Botan 3.6.0
Crypto and TLS for C&
Botan::TPM2::EC_PublicKey Class Referencefinal

#include <tpm2_ecc.h>

Inheritance diagram for Botan::TPM2::EC_PublicKey:
Botan::TPM2::PublicKey Botan::EC_PublicKey Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

const EC_AffinePoint_public_key () const
 
std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
std::vector< uint8_t > DER_domain () const
 
const EC_Groupdomain () const
 
EC_Group_Encoding domain_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (Botan::RandomNumberGenerator &) const override
 
const BigIntget_int_field (std::string_view field) const override
 
OID get_oid () const
 
const Objecthandles () const
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
EC_Point_Format point_encoding () const
 
std::vector< uint8_t > public_key_bits () const override
 
const EC_Pointpublic_point () const
 
std::vector< uint8_t > raw_public_key_bits () const override
 
const SessionBundlesessions () const
 
void set_parameter_encoding (EC_Group_Encoding enc)
 
void set_point_encoding (EC_Point_Format enc)
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Static Public Member Functions

static std::unique_ptr< PublicKeyload_persistent (const std::shared_ptr< Context > &ctx, TPM2_HANDLE persistent_object_handle, const SessionBundle &sessions={})
 
static std::unique_ptr< PublicKeyload_transient (const std::shared_ptr< Context > &ctx, std::span< const uint8_t > public_blob, const SessionBundle &sessions)
 

Protected Member Functions

 EC_PublicKey (Object handle, SessionBundle sessions, const TPM2B_PUBLIC *public_blob)
 
 EC_PublicKey (Object handle, SessionBundle sessions, std::pair< EC_Group, EC_AffinePoint > public_key)
 

Static Protected Member Functions

static std::unique_ptr< PublicKeycreate (Object handles, const SessionBundle &sessions)
 

Protected Attributes

EC_Group_Encoding m_domain_encoding = EC_Group_Encoding::NamedCurve
 
EC_Point_Format m_point_encoding = EC_Point_Format::Uncompressed
 
std::shared_ptr< const EC_PublicKey_Datam_public_key
 

Friends

class TPM2::PublicKey
 

Detailed Description

Definition at line 16 of file tpm2_ecc.h.

Constructor & Destructor Documentation

◆ EC_PublicKey() [1/2]

Botan::TPM2::EC_PublicKey::EC_PublicKey ( Object handle,
SessionBundle sessions,
const TPM2B_PUBLIC * public_blob )
protected

Definition at line 21 of file tpm2_ecc.cpp.

21 :
22 EC_PublicKey(std::move(handle), std::move(sessions), ecc_pubkey_from_tss2_public(public_blob)) {}
EC_PublicKey()=default
const SessionBundle & sessions() const
Definition tpm2_key.h:101

◆ EC_PublicKey() [2/2]

Botan::TPM2::EC_PublicKey::EC_PublicKey ( Object handle,
SessionBundle sessions,
std::pair< EC_Group, EC_AffinePoint > public_key )
protected

Definition at line 24 of file tpm2_ecc.cpp.

24 :
25 Botan::TPM2::PublicKey(std::move(handle), std::move(sessions)),
26 Botan::EC_PublicKey(std::move(public_key.first), public_key.second) {}

Member Function Documentation

◆ _public_key()

const EC_AffinePoint & Botan::EC_PublicKey::_public_key ( ) const
inherited

Definition at line 69 of file ecc_key.cpp.

69 {
71 return m_public_key->public_key();
72}
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41
std::shared_ptr< const EC_PublicKey_Data > m_public_key
Definition ecc_key.h:131

References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.

◆ algo_name()

std::string Botan::TPM2::EC_PublicKey::algo_name ( ) const
inlineoverridevirtual

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 19 of file tpm2_ecc.h.

19{ return "ECDSA"; }

◆ algorithm_identifier()

AlgorithmIdentifier Botan::EC_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Reimplemented in Botan::GOST_3410_PublicKey.

Definition at line 78 of file ecc_key.cpp.

78 {
79 return AlgorithmIdentifier(object_identifier(), DER_domain());
80}
virtual OID object_identifier() const
Definition pk_keys.cpp:22
std::vector< uint8_t > DER_domain() const
Definition ecc_key.cpp:90

References Botan::EC_PublicKey::DER_domain(), and Botan::Asymmetric_Key::object_identifier().

◆ check_key()

bool Botan::EC_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtualinherited

Implements Botan::Public_Key.

Reimplemented in Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, and Botan::SM2_PrivateKey.

Definition at line 74 of file ecc_key.cpp.

74 {
76}
bool verify_public_element(const EC_Point &y) const
Definition ec_group.cpp:544
bool verify_group(RandomNumberGenerator &rng, bool strong=false) const
Definition ec_group.cpp:569
const EC_Group & domain() const
Definition ecc_key.cpp:59
const EC_Point & public_point() const
Definition ecc_key.cpp:64

References Botan::EC_PublicKey::domain(), Botan::EC_PublicKey::public_point(), Botan::EC_Group::verify_group(), and Botan::EC_Group::verify_public_element().

Referenced by Botan::EC_PrivateKey::check_key().

◆ create()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::create ( Object handles,
const SessionBundle & sessions )
staticprotectedinherited

Definition at line 161 of file tpm2_key.cpp.

161 {
162 [[maybe_unused]] const auto* pubinfo = handles._public_info(sessions).pub.get();
163#if defined(BOTAN_HAS_TPM2_RSA_ADAPTER)
164 if(pubinfo->publicArea.type == TPM2_ALG_RSA) {
165 return std::unique_ptr<PublicKey>(new RSA_PublicKey(std::move(handles), sessions, pubinfo));
166 }
167#endif
168#if defined(BOTAN_HAS_TPM2_ECC_ADAPTER)
169 if(pubinfo->publicArea.type == TPM2_ALG_ECC) {
170 return std::unique_ptr<PublicKey>(new EC_PublicKey(std::move(handles), sessions, pubinfo));
171 }
172#endif
173
174 throw Not_Implemented(Botan::fmt("Loaded a {} public key of an unsupported type",
175 handles.has_persistent_handle() ? "persistent" : "transient"));
176}
bool has_persistent_handle() const
PublicInfo & _public_info(const SessionBundle &sessions, std::optional< TPMI_ALG_PUBLIC > expected_type={}) const
const Object & handles() const
Definition tpm2_key.h:99
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53
unique_esys_ptr< TPM2B_PUBLIC > pub
Definition tpm2_util.h:157

References Botan::TPM2::Object::_public_info(), Botan::fmt(), Botan::TPM2::PublicKey::handles(), Botan::TPM2::Object::has_persistent_handle(), Botan::TPM2::PublicInfo::pub, and Botan::TPM2::PublicKey::sessions().

Referenced by Botan::TPM2::PublicKey::load_persistent(), and Botan::TPM2::PublicKey::load_transient().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, and Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::TPM2::EC_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 242 of file tpm2_ecc.cpp.

243 {
244 BOTAN_UNUSED(provider);
245 return std::make_unique<EC_Verification_Operation>(handles(), sessions(), params);
246}
#define BOTAN_UNUSED
Definition assert.h:118

References BOTAN_UNUSED, Botan::TPM2::PublicKey::handles(), and Botan::TPM2::PublicKey::sessions().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ DER_domain()

std::vector< uint8_t > Botan::EC_PublicKey::DER_domain ( ) const
inherited

Return the DER encoding of this keys domain in whatever format is preset for this particular key

Definition at line 90 of file ecc_key.cpp.

90 {
92}
std::vector< uint8_t > DER_encode(EC_Group_Encoding form) const
Definition ec_group.cpp:496
EC_Group_Encoding domain_format() const
Definition ecc_key.h:90

References Botan::EC_Group::DER_encode(), Botan::EC_PublicKey::domain(), and Botan::EC_PublicKey::domain_format().

Referenced by Botan::EC_PublicKey::algorithm_identifier().

◆ domain()

const EC_Group & Botan::EC_PublicKey::domain ( ) const
inherited

Get the domain parameters of this key.

Exceptions
Invalid_Stateis thrown if the domain parameters of this point are not set
Returns
the domain parameters of this key

Definition at line 59 of file ecc_key.cpp.

59 {
61 return m_public_key->group();
62}

References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.

Referenced by Botan::GOST_3410_PublicKey::algo_name(), Botan::GOST_3410_PublicKey::algorithm_identifier(), botan_pubkey_ecc_key_used_explicit_encoding(), botan_pubkey_sm2_compute_za(), Botan::EC_PublicKey::check_key(), Botan::SM2_PrivateKey::check_key(), Botan::EC_PublicKey::DER_domain(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::ECDH_PublicKey::generate_another(), Botan::ECDSA_PublicKey::generate_another(), Botan::EC_PublicKey::get_int_field(), Botan::GOST_3410_PrivateKey::GOST_3410_PrivateKey(), Botan::EC_PublicKey::key_length(), Botan::ECDH_PrivateKey::public_key(), Botan::ECDSA_PrivateKey::public_key(), Botan::ECGDSA_PrivateKey::public_key(), Botan::ECKCDSA_PrivateKey::public_key(), Botan::GOST_3410_PrivateKey::public_key(), Botan::SM2_PrivateKey::public_key(), Botan::TPM2::EC_PrivateKey::public_key(), Botan::ECDSA_PublicKey::recovery_param(), and Botan::EC_PublicKey::set_parameter_encoding().

◆ domain_format()

EC_Group_Encoding Botan::EC_PublicKey::domain_format ( ) const
inlineinherited

Get the domain parameter encoding to be used when encoding this key.

Returns
the encoding to use

Definition at line 90 of file ecc_key.h.

90{ return m_domain_encoding; }
EC_Group_Encoding m_domain_encoding
Definition ecc_key.h:132

Referenced by Botan::EC_PublicKey::DER_domain().

◆ estimated_strength()

size_t Botan::EC_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 27 of file ecc_key.cpp.

27 {
29}
size_t key_length() const override
Definition ecc_key.cpp:23
size_t ecp_work_factor(size_t bits)

References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::TPM2::PublicKey::generate_another ( Botan::RandomNumberGenerator & rng) const
inlineoverridevirtualinherited

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Reimplemented in Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file tpm2_key.h.

90 {
91 throw Not_Implemented("Cannot generate a new TPM-based keypair from this asymmetric key");
92 }

◆ get_int_field()

const BigInt & Botan::EC_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 204 of file ecc_key.cpp.

204 {
205 if(field == "public_x" || field == "public_y") {
206 throw Not_Implemented(fmt("EC_PublicKey::get_int_field no longer implements getter for {}", field));
207 } else if(field == "base_x") {
208 return this->domain().get_g_x();
209 } else if(field == "base_y") {
210 return this->domain().get_g_y();
211 } else if(field == "p") {
212 return this->domain().get_p();
213 } else if(field == "a") {
214 return this->domain().get_a();
215 } else if(field == "b") {
216 return this->domain().get_b();
217 } else if(field == "cofactor") {
218 return this->domain().get_cofactor();
219 } else if(field == "order") {
220 return this->domain().get_order();
221 } else {
222 return Public_Key::get_int_field(field);
223 }
224}
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18
const BigInt & get_b() const
Definition ec_group.cpp:442
const BigInt & get_a() const
Definition ec_group.cpp:438
const BigInt & get_g_y() const
Definition ec_group.cpp:462
const BigInt & get_cofactor() const
Definition ec_group.cpp:466
const BigInt & get_p() const
Definition ec_group.cpp:434
const BigInt & get_order() const
Definition ec_group.cpp:454
const BigInt & get_g_x() const
Definition ec_group.cpp:458

References Botan::EC_PublicKey::domain(), Botan::fmt(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), and Botan::EC_Group::get_p().

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ handles()

const Object & Botan::TPM2::PublicKey::handles ( ) const
inlineinherited

◆ key_length()

size_t Botan::EC_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 23 of file ecc_key.cpp.

23 {
24 return domain().get_p_bits();
25}
size_t get_p_bits() const
Definition ec_group.cpp:418

References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().

Referenced by Botan::EC_PublicKey::estimated_strength().

◆ load_persistent()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_persistent ( const std::shared_ptr< Context > & ctx,
TPM2_HANDLE persistent_object_handle,
const SessionBundle & sessions = {} )
staticinherited

Load a public key that resides in the TPM's persistent storage.

Parameters
ctxThe TPM context to use
persistent_object_handleThe handle of the persistent object to load
sessionsThe session bundle to use for loading

Definition at line 131 of file tpm2_key.cpp.

133 {
134 return create(load_persistent_object(ctx, persistent_object_handle, {}, sessions), sessions);
135}
static std::unique_ptr< PublicKey > create(Object handles, const SessionBundle &sessions)
Definition tpm2_key.cpp:161

References Botan::TPM2::PublicKey::create(), and Botan::TPM2::PublicKey::sessions().

◆ load_transient()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_transient ( const std::shared_ptr< Context > & ctx,
std::span< const uint8_t > public_blob,
const SessionBundle & sessions )
staticinherited

Load a public key from the public blob obtained by a TPM key creation.

Transient keys don't reside inside the TPM but must be loaded by the application as required. Once this object is destructed, the transient memory on the TPM is cleared.

Parameters
ctxThe TPM context to use
public_blobThe public blob of the key to load
sessionsThe session bundle to use for loading

Definition at line 137 of file tpm2_key.cpp.

139 {
140 const auto public_data = unmarshal_public_blob(public_blob);
141
143
144 Object handle(ctx);
145 check_rc("Esys_LoadExternal",
146 Esys_LoadExternal(*ctx,
147 sessions[0],
148 sessions[1],
149 sessions[2],
150 nullptr /* no private data to be loaded */,
151 &public_data,
152 TPM2_RH_NULL,
153 out_transient_handle(handle)));
154 return create(std::move(handle), sessions);
155}
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
constexpr void check_rc(std::string_view location, TSS2_RC rc)
Definition tpm2_util.h:54
constexpr auto out_transient_handle(Object &object)
Definition tpm2_util.h:209

References BOTAN_ASSERT_NONNULL, Botan::TPM2::check_rc(), Botan::TPM2::PublicKey::create(), Botan::TPM2::out_transient_handle(), and Botan::TPM2::PublicKey::sessions().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 199 of file pk_keys.h.

199{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

◆ point_encoding()

EC_Point_Format Botan::EC_PublicKey::point_encoding ( ) const
inlineinherited

Get the point encoding method to be used when encoding this key.

Returns
the encoding to use

Definition at line 96 of file ecc_key.h.

96{ return m_point_encoding; }
EC_Point_Format m_point_encoding
Definition ecc_key.h:133

Referenced by Botan::EC_PublicKey::raw_public_key_bits().

◆ public_key_bits()

std::vector< uint8_t > Botan::TPM2::EC_PublicKey::public_key_bits ( ) const
overridevirtual
Returns
the public key encoding in ordinary point encoding
See also
EC_PublicKey::set_point_encoding()

Implements Botan::Public_Key.

Definition at line 45 of file tpm2_ecc.cpp.

45 {
47}
std::vector< uint8_t > raw_public_key_bits() const override
Definition ecc_key.cpp:82

References Botan::EC_PublicKey::raw_public_key_bits().

◆ public_point()

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::TPM2::EC_PublicKey::raw_public_key_bits ( ) const
overridevirtual
Returns
the public key encoding in TPM2B_PUBLIC format

Implements Botan::Public_Key.

Definition at line 49 of file tpm2_ecc.cpp.

49 {
51}
std::vector< uint8_t > raw_public_key_bits() const override
Definition tpm2_key.cpp:157

References Botan::TPM2::PublicKey::raw_public_key_bits().

◆ sessions()

◆ set_parameter_encoding()

void Botan::EC_PublicKey::set_parameter_encoding ( EC_Group_Encoding enc)
inherited

Set the domain parameter encoding to be used when encoding this key.

Parameters
encthe encoding to use

This function is deprecated; in a future major release only namedCurve encoding of domain parameters will be allowed.

Definition at line 102 of file ecc_key.cpp.

102 {
103 if(form == EC_Group_Encoding::NamedCurve && domain().get_curve_oid().empty()) {
104 throw Invalid_Argument("Cannot used NamedCurve encoding for a curve without an OID");
105 }
106
107 m_domain_encoding = form;
108}

References Botan::EC_PublicKey::domain(), Botan::EC_PublicKey::m_domain_encoding, and Botan::NamedCurve.

◆ set_point_encoding()

void Botan::EC_PublicKey::set_point_encoding ( EC_Point_Format enc)
inherited

Set the point encoding method to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 94 of file ecc_key.cpp.

94 {
96 throw Invalid_Argument("Invalid point encoding for EC_PublicKey");
97 }
98
99 m_point_encoding = enc;
100}

References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::TPM2::EC_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 32 of file tpm2_ecc.h.

32 {
33 // TODO: ECDH/Key Agreement
35 }

Friends And Related Symbol Documentation

◆ TPM2::PublicKey

friend class TPM2::PublicKey
friend

Definition at line 41 of file tpm2_ecc.h.

Member Data Documentation

◆ m_domain_encoding

◆ m_point_encoding

EC_Point_Format Botan::EC_PublicKey::m_point_encoding = EC_Point_Format::Uncompressed
protectedinherited

Definition at line 133 of file ecc_key.h.

Referenced by Botan::EC_PublicKey::set_point_encoding().

◆ m_public_key


The documentation for this class was generated from the following files: