Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | Static Public Member Functions | Protected Attributes | List of all members
Botan::TLS::Hybrid_KEM_PrivateKey Class Referencefinalabstract

#include <hybrid_public_key.h>

Inheritance diagram for Botan::TLS::Hybrid_KEM_PrivateKey:
Botan::Private_Key Botan::TLS::Hybrid_KEM_PublicKey Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

virtual std::string algo_name () const =0
 
std::string algo_name () const override
 
virtual AlgorithmIdentifier algorithm_identifier () const =0
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Decryptioncreate_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::KEM_Decryptioncreate_kem_decryption_op (RandomNumberGenerator &rng, std::string_view kdf, std::string_view provider="base") const override
 
std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view kdf, std::string_view provider="base") const override
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Key_Agreementcreate_key_agreement_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Signaturecreate_signature_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
virtual size_t estimated_strength () const =0
 
size_t estimated_strength () const override
 
std::string fingerprint_private (std::string_view alg) const
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
virtual std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const =0
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
 Hybrid_KEM_PrivateKey (std::vector< std::unique_ptr< Private_Key > > private_keys)
 
virtual size_t key_length () const =0
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
virtual AlgorithmIdentifier pkcs8_algorithm_identifier () const
 
secure_vector< uint8_t > private_key_bits () const override
 
secure_vector< uint8_t > private_key_info () const
 
const auto & private_keys () const
 
std::unique_ptr< Public_Keypublic_key () const override
 
virtual std::vector< uint8_t > public_key_bits () const =0
 
std::vector< uint8_t > public_key_bits () const override
 
const auto & public_keys () const
 
std::vector< uint8_t > public_value () const
 
virtual secure_vector< uint8_t > raw_private_key_bits () const
 
virtual std::optional< uint64_t > remaining_operations () const
 Retrieves the number of remaining operations if this is a stateful private key.
 
virtual bool stateful_operation () const
 
std::vector< uint8_t > subject_public_key () const
 
virtual bool supports_operation (PublicKeyOperation op) const =0
 
bool supports_operation (PublicKeyOperation op) const override
 

Static Public Member Functions

static std::unique_ptr< Hybrid_KEM_PrivateKeygenerate_from_group (Group_Params group, RandomNumberGenerator &rng)
 
static std::unique_ptr< Hybrid_KEM_PublicKeyload_for_group (Group_Params group, std::span< const uint8_t > concatenated_public_values)
 

Protected Attributes

std::vector< std::unique_ptr< Public_Key > > m_public_keys
 

Detailed Description

Composes a number of private keys for hybrid key agreement as defined in this IETF draft: https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-04

Definition at line 85 of file hybrid_public_key.h.

Constructor & Destructor Documentation

◆ Hybrid_KEM_PrivateKey()

Botan::TLS::Hybrid_KEM_PrivateKey::Hybrid_KEM_PrivateKey ( std::vector< std::unique_ptr< Private_Key > > private_keys)

Definition at line 340 of file hybrid_public_key.cpp.

340 :
341 Hybrid_KEM_PublicKey(extract_public_keys(sks)) {
342 BOTAN_ARG_CHECK(sks.size() >= 2, "List of private keys must include at least two keys");
343 BOTAN_ARG_CHECK(std::all_of(sks.begin(),
344 sks.end(),
345 [](const auto& sk) {
346 return sk->supports_operation(PublicKeyOperation::KeyEncapsulation) ||
347 sk->supports_operation(PublicKeyOperation::KeyAgreement);
348 }),
349 "Some provided private key is not compatible with this hybrid wrapper");
350
351 std::transform(
352 sks.begin(), sks.end(), std::back_inserter(m_private_keys), [](auto& key) -> std::unique_ptr<Private_Key> {
353 if(key->supports_operation(PublicKeyOperation::KeyAgreement) &&
354 !key->supports_operation(PublicKeyOperation::KeyEncapsulation)) {
355 auto ka_key = dynamic_cast<PK_Key_Agreement_Key*>(key.get());
356 BOTAN_ASSERT_NONNULL(ka_key);
357 (void)key.release();
358 return std::make_unique<KEX_to_KEM_Adapter_PrivateKey>(std::unique_ptr<PK_Key_Agreement_Key>(ka_key));
359 } else {
360 return std::move(key);
361 }
362 });
363}
#define BOTAN_ARG_CHECK(expr, msg)
Definition assert.h:29
Hybrid_KEM_PublicKey(std::vector< std::unique_ptr< Public_Key > > pks)

References BOTAN_ARG_CHECK.

Member Function Documentation

◆ algo_name() [1/2]

virtual std::string Botan::Asymmetric_Key::algo_name ( ) const
pure virtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implemented in Botan::TPM_PrivateKey, Botan::Curve25519_PublicKey, Botan::Ed448_PublicKey, Botan::X448_PublicKey, Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDH_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::GOST_3410_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, Botan::XMSS_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Referenced by Botan::PKCS8::BER_encode(), botan_pubkey_sm2_compute_za(), Botan::TLS::Policy::check_peer_key_acceptable(), Botan::X509_Object::choose_sig_format(), Botan::TLS::Handshake_State::choose_sig_format(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::Private_Key::create_decryption_op(), Botan::Public_Key::create_encryption_op(), Botan::Private_Key::create_kem_decryption_op(), Botan::Public_Key::create_kem_encryption_op(), Botan::Private_Key::create_key_agreement_op(), Botan::Private_Key::create_signature_op(), Botan::Public_Key::create_verification_op(), Botan::Public_Key::create_x509_verification_op(), Botan::Asymmetric_Key::get_int_field(), Botan::Asymmetric_Key::object_identifier(), Botan::TLS::Handshake_State::parse_sig_format(), Botan::PK_Decryptor_EME::PK_Decryptor_EME(), Botan::PK_Encryptor_EME::PK_Encryptor_EME(), Botan::PK_KEM_Decryptor::PK_KEM_Decryptor(), Botan::PK_KEM_Encryptor::PK_KEM_Encryptor(), Botan::PK_Key_Agreement::PK_Key_Agreement(), Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), Botan::PK_Verifier::PK_Verifier(), and Botan::Private_Key::raw_private_key_bits().

◆ algo_name() [2/2]

std::string Botan::TLS::Hybrid_KEM_PublicKey::algo_name ( ) const
overridevirtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 195 of file hybrid_public_key.cpp.

195 {
196 std::ostringstream algo_name("Hybrid(");
197 for(size_t i = 0; i < m_public_keys.size(); ++i) {
198 if(i > 0) {
199 algo_name << ",";
200 }
201 algo_name << m_public_keys[i]->algo_name();
202 }
203 algo_name << ")";
204 return algo_name.str();
205}
std::vector< std::unique_ptr< Public_Key > > m_public_keys
std::string algo_name() const override

◆ algorithm_identifier() [1/2]

virtual AlgorithmIdentifier Botan::Public_Key::algorithm_identifier ( ) const
pure virtualinherited

◆ algorithm_identifier() [2/2]

AlgorithmIdentifier Botan::TLS::Hybrid_KEM_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 219 of file hybrid_public_key.cpp.

219 {
220 throw Botan::Not_Implemented("Hybrid keys don't have an algorithm identifier");
221}

◆ check_key()

bool Botan::TLS::Hybrid_KEM_PrivateKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtual

Implements Botan::Public_Key.

Definition at line 373 of file hybrid_public_key.cpp.

373 {
374 return reduce(m_public_keys, true, [&](bool ckr, const auto& key) { return ckr && key->check_key(rng, strong); });
375}
RetT reduce(const std::vector< KeyT > &keys, RetT acc, ReducerT reducer)
Definition stl_util.h:48

References Botan::TLS::Hybrid_KEM_PublicKey::check_key(), Botan::TLS::Hybrid_KEM_PublicKey::m_public_keys, and Botan::reduce().

◆ create_decryption_op()

std::unique_ptr< PK_Ops::Decryption > Botan::Private_Key::create_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return an decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PrivateKey, Botan::RSA_PrivateKey, and Botan::SM2_PrivateKey.

Definition at line 111 of file pk_keys.cpp.

113 {
114 throw Lookup_Error(fmt("{} does not support decryption", algo_name()));
115}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Decryptor_EME::PK_Decryptor_EME().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_decryption_op()

std::unique_ptr< Botan::PK_Ops::KEM_Decryption > Botan::TLS::Hybrid_KEM_PrivateKey::create_kem_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider = "base" ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a KEM decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Private_Key.

Definition at line 419 of file hybrid_public_key.cpp.

420 {
421 return std::make_unique<Hybrid_KEM_Decryption>(*this, rng, kdf, provider);
422}

◆ create_kem_encryption_op() [1/2]

std::unique_ptr< Botan::PK_Ops::KEM_Encryption > Botan::TLS::Hybrid_KEM_PublicKey::create_kem_encryption_op ( std::string_view params,
std::string_view provider = "base" ) const
overridevirtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 310 of file hybrid_public_key.cpp.

311 {
312 return std::make_unique<Hybrid_KEM_Encryption_Operation>(*this, kdf, provider);
313}

◆ create_kem_encryption_op() [2/2]

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, and Botan::RSA_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_key_agreement_op()

std::unique_ptr< PK_Ops::Key_Agreement > Botan::Private_Key::create_key_agreement_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a key agreement operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Curve25519_PrivateKey, Botan::X448_PrivateKey, Botan::DH_PrivateKey, and Botan::ECDH_PrivateKey.

Definition at line 129 of file pk_keys.cpp.

131 {
132 throw Lookup_Error(fmt("{} does not support key agreement", algo_name()));
133}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Key_Agreement::PK_Key_Agreement().

◆ create_signature_op()

std::unique_ptr< PK_Ops::Signature > Botan::Private_Key::create_signature_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a signature operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PrivateKey, Botan::XMSS_PrivateKey, Botan::TPM_PrivateKey, Botan::Ed448_PrivateKey, Botan::DSA_PrivateKey, Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::GOST_3410_PrivateKey, Botan::RSA_PrivateKey, Botan::SM2_PrivateKey, and Botan::SphincsPlus_PrivateKey.

Definition at line 123 of file pk_keys.cpp.

125 {
126 throw Lookup_Error(fmt("{} does not support signatures", algo_name()));
127}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Signer::PK_Signer().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::RSA_PublicKey, Botan::XMSS_PublicKey, Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SphincsPlus_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength() [1/2]

virtual size_t Botan::Asymmetric_Key::estimated_strength ( ) const
pure virtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implemented in Botan::TPM_PrivateKey, Botan::Curve25519_PublicKey, Botan::Ed448_PublicKey, Botan::X448_PublicKey, Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::EC_PublicKey, Botan::Ed25519_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, Botan::XMSS_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

◆ estimated_strength() [2/2]

size_t Botan::TLS::Hybrid_KEM_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 207 of file hybrid_public_key.cpp.

207 {
208 return m_estimated_strength;
209}

◆ fingerprint_private()

std::string Botan::Private_Key::fingerprint_private ( std::string_view alg) const
inherited
Returns
Hash of the PKCS #8 encoding for this key object

Definition at line 86 of file pk_keys.cpp.

86 {
87 return create_hex_fingerprint(private_key_bits(), hash_algo);
88}
virtual secure_vector< uint8_t > private_key_bits() const =0
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Private_Key::private_key_bits().

Referenced by Botan::Certificate_Store_In_SQL::find_certs_for_key(), Botan::Certificate_Store_In_SQL::insert_key(), and Botan::Certificate_Store_In_SQL::remove_key().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another() [1/2]

virtual std::unique_ptr< Private_Key > Botan::Asymmetric_Key::generate_another ( RandomNumberGenerator & rng) const
pure virtualinherited

◆ generate_another() [2/2]

std::unique_ptr< Private_Key > Botan::TLS::Hybrid_KEM_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtualinherited

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 253 of file hybrid_public_key.cpp.

253 {
254 std::vector<std::unique_ptr<Private_Key>> new_private_keys;
255 std::transform(
256 m_public_keys.begin(), m_public_keys.end(), std::back_inserter(new_private_keys), [&](const auto& public_key) {
257 return public_key->generate_another(rng);
258 });
259 return std::make_unique<Hybrid_KEM_PrivateKey>(std::move(new_private_keys));
260}

◆ generate_from_group()

std::unique_ptr< Hybrid_KEM_PrivateKey > Botan::TLS::Hybrid_KEM_PrivateKey::generate_from_group ( Group_Params group,
RandomNumberGenerator & rng )
static

Generate a hybrid private key for the given TLS code point.

Definition at line 329 of file hybrid_public_key.cpp.

330 {
331 const auto algo_spec = algorithm_specs_for_group(group);
332 std::vector<std::unique_ptr<Private_Key>> private_keys;
333 private_keys.reserve(algo_spec.size());
334 for(const auto& spec : algo_spec) {
335 private_keys.push_back(create_private_key(spec.first, rng, spec.second));
336 }
337 return std::make_unique<Hybrid_KEM_PrivateKey>(std::move(private_keys));
338}
std::unique_ptr< Private_Key > create_private_key(std::string_view alg_name, RandomNumberGenerator &rng, std::string_view params, std::string_view provider)
Definition pk_algs.cpp:406

References Botan::create_private_key().

Referenced by Botan::TLS::Callbacks::tls_kem_generate_key().

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::EC_PrivateKey, Botan::DH_PublicKey, Botan::DH_PrivateKey, Botan::DSA_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PublicKey, Botan::ElGamal_PrivateKey, Botan::RSA_PublicKey, and Botan::RSA_PrivateKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

◆ key_length() [1/2]

virtual size_t Botan::Public_Key::key_length ( ) const
pure virtualinherited

◆ key_length() [2/2]

size_t Botan::TLS::Hybrid_KEM_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 211 of file hybrid_public_key.cpp.

211 {
212 return m_key_length;
213}

◆ load_for_group()

std::unique_ptr< Hybrid_KEM_PublicKey > Botan::TLS::Hybrid_KEM_PublicKey::load_for_group ( Group_Params group,
std::span< const uint8_t > concatenated_public_values )
staticinherited

Definition at line 147 of file hybrid_public_key.cpp.

148 {
149 const auto public_value_lengths = public_value_lengths_for_group(group);
150 auto alg_ids = algorithm_identifiers_for_group(group);
151 BOTAN_ASSERT_NOMSG(public_value_lengths.size() == alg_ids.size());
152
153 const auto expected_public_values_length =
154 reduce(public_value_lengths, size_t(0), [](size_t acc, size_t len) { return acc + len; });
155 BOTAN_ARG_CHECK(expected_public_values_length == concatenated_public_values.size(),
156 "Concatenated public values have an unexpected length");
157
158 BufferSlicer public_value_slicer(concatenated_public_values);
159 std::vector<std::unique_ptr<Public_Key>> pks;
160 for(size_t idx = 0; idx < alg_ids.size(); ++idx) {
161 pks.emplace_back(load_public_key(alg_ids[idx], public_value_slicer.take(public_value_lengths[idx])));
162 }
163 BOTAN_ASSERT_NOMSG(public_value_slicer.empty());
164 return std::make_unique<Hybrid_KEM_PublicKey>(std::move(pks));
165}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
std::unique_ptr< Public_Key > load_public_key(const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
Definition pk_algs.cpp:103

References BOTAN_ARG_CHECK, BOTAN_ASSERT_NOMSG, Botan::BufferSlicer::empty(), Botan::load_public_key(), Botan::reduce(), and Botan::BufferSlicer::take().

Referenced by Botan::TLS::Callbacks::tls_kem_encapsulate().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 177 of file pk_keys.h.

177{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ pkcs8_algorithm_identifier()

virtual AlgorithmIdentifier Botan::Private_Key::pkcs8_algorithm_identifier ( ) const
inlinevirtualinherited
Returns
PKCS #8 AlgorithmIdentifier for this key Might be different from the X.509 identifier, but normally is not

Reimplemented in Botan::GOST_3410_PrivateKey.

Definition at line 285 of file pk_keys.h.

285{ return algorithm_identifier(); }
virtual AlgorithmIdentifier algorithm_identifier() const =0

Referenced by Botan::Private_Key::private_key_info().

◆ private_key_bits()

secure_vector< uint8_t > Botan::TLS::Hybrid_KEM_PrivateKey::private_key_bits ( ) const
overridevirtual
Returns
BER encoded private key bits

Implements Botan::Private_Key.

Definition at line 365 of file hybrid_public_key.cpp.

365 {
366 throw Not_Implemented("Hybrid private keys cannot be serialized");
367}

◆ private_key_info()

secure_vector< uint8_t > Botan::Private_Key::private_key_info ( ) const
inherited
Returns
PKCS #8 private key encoding for this key object

Definition at line 60 of file pk_keys.cpp.

60 {
61 const size_t PKCS8_VERSION = 0;
62
63 return DER_Encoder()
64 .start_sequence()
65 .encode(PKCS8_VERSION)
68 .end_cons()
69 .get_contents();
70}
virtual AlgorithmIdentifier pkcs8_algorithm_identifier() const
Definition pk_keys.h:285

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::OctetString, Botan::Private_Key::pkcs8_algorithm_identifier(), Botan::Private_Key::private_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::PKCS8::BER_encode(), Botan::PKCS8::BER_encode_encrypted_pbkdf_iter(), Botan::PKCS8::BER_encode_encrypted_pbkdf_msec(), and Botan::PKCS8::PEM_encode().

◆ private_keys()

const auto & Botan::TLS::Hybrid_KEM_PrivateKey::private_keys ( ) const
inline

Definition at line 105 of file hybrid_public_key.h.

105{ return m_private_keys; }

◆ public_key()

std::unique_ptr< Public_Key > Botan::TLS::Hybrid_KEM_PrivateKey::public_key ( ) const
overridevirtual

Allocate a new object for the public key associated with this private key.

Returns
public key

Implements Botan::Private_Key.

Definition at line 369 of file hybrid_public_key.cpp.

369 {
370 return std::make_unique<Hybrid_KEM_PublicKey>(extract_public_keys(m_private_keys));
371}

◆ public_key_bits() [1/2]

virtual std::vector< uint8_t > Botan::Public_Key::public_key_bits ( ) const
pure virtualinherited

◆ public_key_bits() [2/2]

std::vector< uint8_t > Botan::TLS::Hybrid_KEM_PublicKey::public_key_bits ( ) const
overridevirtualinherited
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Definition at line 223 of file hybrid_public_key.cpp.

223 {
224 // Technically, that's not really correct. The docstring for public_key_bits()
225 // states that it should return a BER-encoding of the public key.
226 //
227 // TODO: Perhaps add something like Public_Key::raw_public_key_bits() to
228 // better reflect what we need here.
229 return public_value();
230}
std::vector< uint8_t > public_value() const

◆ public_keys()

const auto & Botan::TLS::Hybrid_KEM_PublicKey::public_keys ( ) const
inlineinherited

Definition at line 68 of file hybrid_public_key.h.

68{ return m_public_keys; }

◆ public_value()

std::vector< uint8_t > Botan::TLS::Hybrid_KEM_PublicKey::public_value ( ) const
inherited

Definition at line 232 of file hybrid_public_key.cpp.

232 {
233 // draft-ietf-tls-hybrid-design-06 3.2
234 // The values are directly concatenated, without any additional encoding
235 // or length fields; this assumes that the representation and length of
236 // elements is fixed once the algorithm is fixed. If concatenation were
237 // to be used with values that are not fixed-length, a length prefix or
238 // other unambiguous encoding must be used to ensure that the composition
239 // of the two values is injective.
240 return reduce(m_public_keys, std::vector<uint8_t>(), [](auto pkb, const auto& key) {
241 // Technically, this is not correct! `public_key_bits()` is meant to
242 // return a BER-encoded public key. For (e.g.) Kyber, that contract is
243 // broken: It returns the raw encoding as used in the reference
244 // implementation.
245 //
246 // TODO: Provide something like Public_Key::raw_public_key_bits() to
247 // reflect that difference. Also: Key agreement keys could return
248 // their raw public value there.
249 return concat(pkb, key->public_key_bits());
250 });
251}
decltype(auto) concat(Ts &&... buffers)
Definition stl_util.h:258

References Botan::concat(), and Botan::reduce().

◆ raw_private_key_bits()

secure_vector< uint8_t > Botan::Private_Key::raw_private_key_bits ( ) const
virtualinherited
Returns
binary private key bits, with no additional encoding

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus not implement this function. The default implementation throws Not_Implemented

Reimplemented in Botan::EC_PrivateKey, Botan::Curve25519_PrivateKey, Botan::Ed448_PrivateKey, Botan::X448_PrivateKey, Botan::DH_PrivateKey, Botan::Dilithium_PrivateKey, Botan::DSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::ElGamal_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::Kyber_PrivateKey, and Botan::SphincsPlus_PrivateKey.

Definition at line 72 of file pk_keys.cpp.

72 {
73 throw Not_Implemented(algo_name() + " does not implement raw_private_key_bits");
74}

References Botan::Asymmetric_Key::algo_name().

◆ remaining_operations()

virtual std::optional< uint64_t > Botan::Private_Key::remaining_operations ( ) const
inlinevirtualinherited

Retrieves the number of remaining operations if this is a stateful private key.

Returns
the number of remaining operations or std::nullopt if not applicable.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 298 of file pk_keys.h.

298{ return std::nullopt; }

◆ stateful_operation()

virtual bool Botan::Private_Key::stateful_operation ( ) const
inlinevirtualinherited

Indicates if this key is stateful, ie that performing a private key operation requires updating the key storage.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 291 of file pk_keys.h.

291{ return false; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation() [1/2]

virtual bool Botan::Asymmetric_Key::supports_operation ( PublicKeyOperation op) const
pure virtualinherited

◆ supports_operation() [2/2]

bool Botan::TLS::Hybrid_KEM_PublicKey::supports_operation ( PublicKeyOperation op) const
overridevirtualinherited

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 262 of file hybrid_public_key.cpp.

References Botan::KeyEncapsulation.

Member Data Documentation

◆ m_public_keys

std::vector<std::unique_ptr<Public_Key> > Botan::TLS::Hybrid_KEM_PublicKey::m_public_keys
protectedinherited

The documentation for this class was generated from the following files: