Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | Static Public Member Functions | Protected Attributes | List of all members
Botan::TLS::Hybrid_KEM_PublicKey Class Reference

#include <hybrid_public_key.h>

Inheritance diagram for Botan::TLS::Hybrid_KEM_PublicKey:
Botan::Public_Key Botan::Asymmetric_Key Botan::TLS::Hybrid_KEM_PrivateKey

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view kdf, std::string_view provider="base") const override
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
 Hybrid_KEM_PublicKey (const Hybrid_KEM_PublicKey &)=delete
 
 Hybrid_KEM_PublicKey (Hybrid_KEM_PublicKey &&)=default
 
 Hybrid_KEM_PublicKey (std::vector< std::unique_ptr< Public_Key > > pks)
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
Hybrid_KEM_PublicKeyoperator= (const Hybrid_KEM_PublicKey &)=delete
 
Hybrid_KEM_PublicKeyoperator= (Hybrid_KEM_PublicKey &&)=default
 
std::vector< uint8_t > public_key_bits () const override
 
const auto & public_keys () const
 
std::vector< uint8_t > public_value () const
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 
 ~Hybrid_KEM_PublicKey ()=default
 

Static Public Member Functions

static std::unique_ptr< Hybrid_KEM_PublicKeyload_for_group (Group_Params group, std::span< const uint8_t > concatenated_public_values)
 

Protected Attributes

std::vector< std::unique_ptr< Public_Key > > m_public_keys
 

Detailed Description

Composes a number of public keys as defined in this IETF draft: https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-04

To an upstream user, this composite key pair is presented as a KEM. Each individual key pair must either work as a KEX or as a KEM. Currently, the class can deal with ECC keys and Kyber.

The typical use case provides exactly two keys (one traditional KEX and one post-quantum secure KEM). However, this class technically allows composing any number of such keys. Composing more than two keys simply generates a shared secret based on more algorithms.

Note that this class is not generic enough for arbitrary use cases but serializes and parses keys and ciphertexts as described in the above-mentioned IETF draft for a post-quantum TLS 1.3.

Definition at line 40 of file hybrid_public_key.h.

Constructor & Destructor Documentation

◆ Hybrid_KEM_PublicKey() [1/3]

Botan::TLS::Hybrid_KEM_PublicKey::Hybrid_KEM_PublicKey ( std::vector< std::unique_ptr< Public_Key > > pks)
explicit

Definition at line 167 of file hybrid_public_key.cpp.

167 {
168 BOTAN_ARG_CHECK(pks.size() >= 2, "List of public keys must include at least two keys");
169 BOTAN_ARG_CHECK(std::all_of(pks.begin(), pks.end(), [](const auto& pk) { return pk != nullptr; }),
170 "List of public keys contains a nullptr");
171 BOTAN_ARG_CHECK(std::all_of(pks.begin(),
172 pks.end(),
173 [](const auto& pk) {
174 return pk->supports_operation(PublicKeyOperation::KeyEncapsulation) ||
175 pk->supports_operation(PublicKeyOperation::KeyAgreement);
176 }),
177 "Some provided public key is not compatible with this hybrid wrapper");
178
179 std::transform(
180 pks.begin(), pks.end(), std::back_inserter(m_public_keys), [](auto& key) -> std::unique_ptr<Public_Key> {
181 if(key->supports_operation(PublicKeyOperation::KeyAgreement) &&
182 !key->supports_operation(PublicKeyOperation::KeyEncapsulation)) {
183 return std::make_unique<KEX_to_KEM_Adapter_PublicKey>(std::move(key));
184 } else {
185 return std::move(key);
186 }
187 });
188
189 m_key_length =
190 reduce(m_public_keys, size_t(0), [](size_t kl, const auto& key) { return std::max(kl, key->key_length()); });
191 m_estimated_strength = reduce(
192 m_public_keys, size_t(0), [](size_t es, const auto& key) { return std::max(es, key->estimated_strength()); });
193}
#define BOTAN_ARG_CHECK(expr, msg)
Definition assert.h:29
std::vector< std::unique_ptr< Public_Key > > m_public_keys
RetT reduce(const std::vector< KeyT > &keys, RetT acc, ReducerT reducer)
Definition stl_util.h:48

References BOTAN_ARG_CHECK, and m_public_keys.

◆ Hybrid_KEM_PublicKey() [2/3]

Botan::TLS::Hybrid_KEM_PublicKey::Hybrid_KEM_PublicKey ( Hybrid_KEM_PublicKey && )
default

◆ Hybrid_KEM_PublicKey() [3/3]

Botan::TLS::Hybrid_KEM_PublicKey::Hybrid_KEM_PublicKey ( const Hybrid_KEM_PublicKey & )
delete

◆ ~Hybrid_KEM_PublicKey()

Botan::TLS::Hybrid_KEM_PublicKey::~Hybrid_KEM_PublicKey ( )
default

Member Function Documentation

◆ algo_name()

std::string Botan::TLS::Hybrid_KEM_PublicKey::algo_name ( ) const
overridevirtual

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 195 of file hybrid_public_key.cpp.

195 {
196 std::ostringstream algo_name("Hybrid(");
197 for(size_t i = 0; i < m_public_keys.size(); ++i) {
198 if(i > 0) {
199 algo_name << ",";
200 }
201 algo_name << m_public_keys[i]->algo_name();
202 }
203 algo_name << ")";
204 return algo_name.str();
205}
std::string algo_name() const override

◆ algorithm_identifier()

AlgorithmIdentifier Botan::TLS::Hybrid_KEM_PublicKey::algorithm_identifier ( ) const
overridevirtual
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 219 of file hybrid_public_key.cpp.

219 {
220 throw Botan::Not_Implemented("Hybrid keys don't have an algorithm identifier");
221}

◆ check_key()

bool Botan::TLS::Hybrid_KEM_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtual

Implements Botan::Public_Key.

Definition at line 215 of file hybrid_public_key.cpp.

215 {
216 return reduce(m_public_keys, true, [&](bool ckr, const auto& key) { return ckr && key->check_key(rng, strong); });
217}

References Botan::reduce().

Referenced by Botan::TLS::Hybrid_KEM_PrivateKey::check_key().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< Botan::PK_Ops::KEM_Encryption > Botan::TLS::Hybrid_KEM_PublicKey::create_kem_encryption_op ( std::string_view params,
std::string_view provider = "base" ) const
overridevirtual

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 310 of file hybrid_public_key.cpp.

311 {
312 return std::make_unique<Hybrid_KEM_Encryption_Operation>(*this, kdf, provider);
313}

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::RSA_PublicKey, Botan::XMSS_PublicKey, Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SphincsPlus_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

size_t Botan::TLS::Hybrid_KEM_PublicKey::estimated_strength ( ) const
overridevirtual

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 207 of file hybrid_public_key.cpp.

207 {
208 return m_estimated_strength;
209}

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::TLS::Hybrid_KEM_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 253 of file hybrid_public_key.cpp.

253 {
254 std::vector<std::unique_ptr<Private_Key>> new_private_keys;
255 std::transform(
256 m_public_keys.begin(), m_public_keys.end(), std::back_inserter(new_private_keys), [&](const auto& public_key) {
257 return public_key->generate_another(rng);
258 });
259 return std::make_unique<Hybrid_KEM_PrivateKey>(std::move(new_private_keys));
260}

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::EC_PrivateKey, Botan::DH_PublicKey, Botan::DH_PrivateKey, Botan::DSA_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PublicKey, Botan::ElGamal_PrivateKey, Botan::RSA_PublicKey, and Botan::RSA_PrivateKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

◆ key_length()

size_t Botan::TLS::Hybrid_KEM_PublicKey::key_length ( ) const
overridevirtual

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 211 of file hybrid_public_key.cpp.

211 {
212 return m_key_length;
213}

◆ load_for_group()

std::unique_ptr< Hybrid_KEM_PublicKey > Botan::TLS::Hybrid_KEM_PublicKey::load_for_group ( Group_Params group,
std::span< const uint8_t > concatenated_public_values )
static

Definition at line 147 of file hybrid_public_key.cpp.

148 {
149 const auto public_value_lengths = public_value_lengths_for_group(group);
150 auto alg_ids = algorithm_identifiers_for_group(group);
151 BOTAN_ASSERT_NOMSG(public_value_lengths.size() == alg_ids.size());
152
153 const auto expected_public_values_length =
154 reduce(public_value_lengths, size_t(0), [](size_t acc, size_t len) { return acc + len; });
155 BOTAN_ARG_CHECK(expected_public_values_length == concatenated_public_values.size(),
156 "Concatenated public values have an unexpected length");
157
158 BufferSlicer public_value_slicer(concatenated_public_values);
159 std::vector<std::unique_ptr<Public_Key>> pks;
160 for(size_t idx = 0; idx < alg_ids.size(); ++idx) {
161 pks.emplace_back(load_public_key(alg_ids[idx], public_value_slicer.take(public_value_lengths[idx])));
162 }
163 BOTAN_ASSERT_NOMSG(public_value_slicer.empty());
164 return std::make_unique<Hybrid_KEM_PublicKey>(std::move(pks));
165}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
std::unique_ptr< Public_Key > load_public_key(const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
Definition pk_algs.cpp:103

References BOTAN_ARG_CHECK, BOTAN_ASSERT_NOMSG, Botan::BufferSlicer::empty(), Botan::load_public_key(), Botan::reduce(), and Botan::BufferSlicer::take().

Referenced by Botan::TLS::Callbacks::tls_kem_encapsulate().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 177 of file pk_keys.h.

177{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ operator=() [1/2]

Hybrid_KEM_PublicKey & Botan::TLS::Hybrid_KEM_PublicKey::operator= ( const Hybrid_KEM_PublicKey & )
delete

◆ operator=() [2/2]

Hybrid_KEM_PublicKey & Botan::TLS::Hybrid_KEM_PublicKey::operator= ( Hybrid_KEM_PublicKey && )
default

◆ public_key_bits()

std::vector< uint8_t > Botan::TLS::Hybrid_KEM_PublicKey::public_key_bits ( ) const
overridevirtual
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Definition at line 223 of file hybrid_public_key.cpp.

223 {
224 // Technically, that's not really correct. The docstring for public_key_bits()
225 // states that it should return a BER-encoding of the public key.
226 //
227 // TODO: Perhaps add something like Public_Key::raw_public_key_bits() to
228 // better reflect what we need here.
229 return public_value();
230}
std::vector< uint8_t > public_value() const

◆ public_keys()

const auto & Botan::TLS::Hybrid_KEM_PublicKey::public_keys ( ) const
inline

Definition at line 68 of file hybrid_public_key.h.

68{ return m_public_keys; }

◆ public_value()

std::vector< uint8_t > Botan::TLS::Hybrid_KEM_PublicKey::public_value ( ) const

Definition at line 232 of file hybrid_public_key.cpp.

232 {
233 // draft-ietf-tls-hybrid-design-06 3.2
234 // The values are directly concatenated, without any additional encoding
235 // or length fields; this assumes that the representation and length of
236 // elements is fixed once the algorithm is fixed. If concatenation were
237 // to be used with values that are not fixed-length, a length prefix or
238 // other unambiguous encoding must be used to ensure that the composition
239 // of the two values is injective.
240 return reduce(m_public_keys, std::vector<uint8_t>(), [](auto pkb, const auto& key) {
241 // Technically, this is not correct! `public_key_bits()` is meant to
242 // return a BER-encoded public key. For (e.g.) Kyber, that contract is
243 // broken: It returns the raw encoding as used in the reference
244 // implementation.
245 //
246 // TODO: Provide something like Public_Key::raw_public_key_bits() to
247 // reflect that difference. Also: Key agreement keys could return
248 // their raw public value there.
249 return concat(pkb, key->public_key_bits());
250 });
251}
decltype(auto) concat(Ts &&... buffers)
Definition stl_util.h:258

References Botan::concat(), and Botan::reduce().

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::TLS::Hybrid_KEM_PublicKey::supports_operation ( PublicKeyOperation op) const
overridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 262 of file hybrid_public_key.cpp.

References Botan::KeyEncapsulation.

Member Data Documentation

◆ m_public_keys

std::vector<std::unique_ptr<Public_Key> > Botan::TLS::Hybrid_KEM_PublicKey::m_public_keys
protected

The documentation for this class was generated from the following files: