Botan 3.6.0
Crypto and TLS for C&
Botan::TPM2::PrivateKey Class Referenceabstract

#include <tpm2_key.h>

Inheritance diagram for Botan::TPM2::PrivateKey:
Botan::Private_Key Botan::Public_Key Botan::Asymmetric_Key Botan::TPM2::EC_PrivateKey Botan::TPM2::RSA_PrivateKey

Public Member Functions

virtual std::string algo_name () const =0
 
virtual AlgorithmIdentifier algorithm_identifier () const =0
 
virtual bool check_key (RandomNumberGenerator &rng, bool strong) const =0
 
virtual std::unique_ptr< PK_Ops::Decryptioncreate_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Decryptioncreate_kem_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Key_Agreementcreate_key_agreement_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Signaturecreate_signature_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
virtual size_t estimated_strength () const =0
 
std::string fingerprint_private (std::string_view alg) const
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
virtual std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const =0
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
Objecthandles ()
 
const Objecthandles () const
 
bool is_parent () const
 
virtual size_t key_length () const =0
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
virtual AlgorithmIdentifier pkcs8_algorithm_identifier () const
 
secure_vector< uint8_t > private_key_bits () const override
 
secure_vector< uint8_t > private_key_info () const
 
virtual std::unique_ptr< Public_Keypublic_key () const =0
 
virtual std::vector< uint8_t > public_key_bits () const =0
 
secure_vector< uint8_t > raw_private_key_bits () const override
 
std::vector< uint8_t > raw_public_key_bits () const override
 
virtual std::optional< uint64_t > remaining_operations () const
 Retrieves the number of remaining operations if this is a stateful private key.
 
const SessionBundlesessions () const
 
virtual bool stateful_operation () const
 
std::vector< uint8_t > subject_public_key () const
 
virtual bool supports_operation (PublicKeyOperation op) const =0
 

Static Public Member Functions

static std::unique_ptr< PrivateKeycreate_transient_from_template (const std::shared_ptr< Context > &ctx, const SessionBundle &sessions, ESYS_TR parent, const TPMT_PUBLIC &key_template, const TPM2B_SENSITIVE_CREATE &sensitive_data)
 
static std::unique_ptr< PrivateKeyload_persistent (const std::shared_ptr< Context > &ctx, TPM2_HANDLE persistent_object_handle, std::span< const uint8_t > auth_value, const SessionBundle &sessions)
 
static std::unique_ptr< PrivateKeyload_transient (const std::shared_ptr< Context > &ctx, std::span< const uint8_t > auth_value, const TPM2::PrivateKey &parent, std::span< const uint8_t > public_blob, std::span< const uint8_t > private_blob, const SessionBundle &sessions)
 

Protected Member Functions

 PrivateKey (Object handle, SessionBundle sessions, std::span< const uint8_t > private_blob={})
 

Static Protected Member Functions

static std::unique_ptr< PrivateKeycreate (Object handles, const SessionBundle &sessions, const TPM2B_PUBLIC *public_info, std::span< const uint8_t > private_blob)
 

Detailed Description

This wraps a private key that is hosted in a TPM 2.0 device. This class allows performing private-key operations on the TPM. Namely signing and decrypting data.

Note that there are two types of keys: persistent and transient. Persistent keys are stored in the TPM's NVRAM and can be loaded at any time. Transient keys are loaded by the application from an encrypted private blob that is only readable by the TPM that created it. Once the key is loaded, the application can use it as if it were a persistent key. Once the key is destructed, the transient memory on the TPM is cleared.

Applications may persist transient keys in the TPM's NVRAM by using the TPM2_Context::persist() method. This allows the key to be loaded at a later time without the need to provide the encrypted private blob. Similarly, persistent keys may be permanently destroyed using TPM2_Context::evict().

To obtain the public and private blobs of a transient key, use the raw_public_key_bits() and raw_private_key_bits() methods, respectively.

The class does not provide public constructors, but instead provides static methods to obtain a private key handle from a TPM.

Definition at line 139 of file tpm2_key.h.

Constructor & Destructor Documentation

◆ PrivateKey()

Botan::TPM2::PrivateKey::PrivateKey ( Object handle,
SessionBundle sessions,
std::span< const uint8_t > private_blob = {} )
inlineprotected

Definition at line 229 of file tpm2_key.h.

229 {}) :
230 m_handle(std::move(handle)),
231 m_sessions(std::move(sessions)),
232 m_private_blob(private_blob.begin(), private_blob.end()) {}
const SessionBundle & sessions() const
Definition tpm2_key.h:224

Member Function Documentation

◆ algo_name()

virtual std::string Botan::Asymmetric_Key::algo_name ( ) const
pure virtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implemented in Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDH_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::TPM2::EC_PrivateKey, Botan::TPM2::EC_PublicKey, Botan::TPM_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PublicKey, and Botan::XMSS_PublicKey.

Referenced by Botan::PKCS8::BER_encode(), botan_pubkey_sm2_compute_za(), Botan::TLS::Policy::check_peer_key_acceptable(), Botan::TLS::Handshake_State::choose_sig_format(), Botan::X509_Object::choose_sig_format(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::Private_Key::create_decryption_op(), Botan::Public_Key::create_encryption_op(), Botan::Private_Key::create_kem_decryption_op(), Botan::Public_Key::create_kem_encryption_op(), Botan::Private_Key::create_key_agreement_op(), Botan::Private_Key::create_signature_op(), Botan::Public_Key::create_verification_op(), Botan::Public_Key::create_x509_verification_op(), Botan::Asymmetric_Key::get_int_field(), Botan::Asymmetric_Key::object_identifier(), Botan::TLS::Handshake_State::parse_sig_format(), Botan::PK_Decryptor_EME::PK_Decryptor_EME(), Botan::PK_Encryptor_EME::PK_Encryptor_EME(), Botan::PK_KEM_Decryptor::PK_KEM_Decryptor(), Botan::PK_KEM_Encryptor::PK_KEM_Encryptor(), Botan::PK_Key_Agreement::PK_Key_Agreement(), Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), Botan::PK_Verifier::PK_Verifier(), and Botan::Private_Key::raw_private_key_bits().

◆ algorithm_identifier()

◆ check_key()

◆ create()

std::unique_ptr< PrivateKey > Botan::TPM2::PrivateKey::create ( Object handles,
const SessionBundle & sessions,
const TPM2B_PUBLIC * public_info,
std::span< const uint8_t > private_blob )
staticprotected

Definition at line 291 of file tpm2_key.cpp.

294 {
295 if(!public_info) {
296 public_info = handles._public_info(sessions).pub.get();
297 }
298
299#if defined(BOTAN_HAS_TPM2_RSA_ADAPTER)
300 if(public_info->publicArea.type == TPM2_ALG_RSA) {
301 return std::unique_ptr<RSA_PrivateKey>(
302 new RSA_PrivateKey(std::move(handles), sessions, public_info, private_blob));
303 }
304#endif
305
306#if defined(BOTAN_HAS_TPM2_ECC_ADAPTER)
307 if(public_info->publicArea.type == TPM2_ALG_ECC) {
308 return std::unique_ptr<EC_PrivateKey>(new EC_PrivateKey(std::move(handles), sessions, public_info, private_blob));
309 }
310#endif
311
312 throw Not_Implemented(Botan::fmt("Loaded a {} private key of an unsupported type",
313 handles.has_persistent_handle() ? "persistent" : "transient"));
314}
bool has_persistent_handle() const
PublicInfo & _public_info(const SessionBundle &sessions, std::optional< TPMI_ALG_PUBLIC > expected_type={}) const
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53
unique_esys_ptr< TPM2B_PUBLIC > pub
Definition tpm2_util.h:157

References Botan::TPM2::Object::_public_info(), Botan::fmt(), handles(), Botan::TPM2::Object::has_persistent_handle(), Botan::TPM2::PublicInfo::pub, and sessions().

Referenced by create_transient_from_template(), load_persistent(), and load_transient().

◆ create_decryption_op()

std::unique_ptr< PK_Ops::Decryption > Botan::Private_Key::create_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return an decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PrivateKey, Botan::RSA_PrivateKey, Botan::SM2_PrivateKey, and Botan::TPM2::RSA_PrivateKey.

Definition at line 111 of file pk_keys.cpp.

113 {
114 throw Lookup_Error(fmt("{} does not support decryption", algo_name()));
115}
virtual std::string algo_name() const =0

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Decryptor_EME::PK_Decryptor_EME().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, and Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_decryption_op()

std::unique_ptr< PK_Ops::KEM_Decryption > Botan::Private_Key::create_kem_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a KEM decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PrivateKey, Botan::Kyber_PrivateKey, Botan::McEliece_PrivateKey, Botan::RSA_PrivateKey, Botan::TLS::Hybrid_KEM_PrivateKey, and Botan::TLS::KEX_to_KEM_Adapter_PrivateKey.

Definition at line 117 of file pk_keys.cpp.

119 {
120 throw Lookup_Error(fmt("{} does not support KEM decryption", algo_name()));
121}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Decryptor::PK_KEM_Decryptor().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_key_agreement_op()

std::unique_ptr< PK_Ops::Key_Agreement > Botan::Private_Key::create_key_agreement_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a key agreement operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::DH_PrivateKey, Botan::ECDH_PrivateKey, Botan::X25519_PrivateKey, and Botan::X448_PrivateKey.

Definition at line 129 of file pk_keys.cpp.

131 {
132 throw Lookup_Error(fmt("{} does not support key agreement", algo_name()));
133}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Key_Agreement::PK_Key_Agreement().

◆ create_signature_op()

std::unique_ptr< PK_Ops::Signature > Botan::Private_Key::create_signature_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a signature operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PrivateKey, Botan::DSA_PrivateKey, Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::Ed448_PrivateKey, Botan::GOST_3410_PrivateKey, Botan::HSS_LMS_PrivateKey, Botan::RSA_PrivateKey, Botan::SM2_PrivateKey, Botan::SphincsPlus_PrivateKey, Botan::TPM2::EC_PrivateKey, Botan::TPM2::RSA_PrivateKey, Botan::TPM_PrivateKey, and Botan::XMSS_PrivateKey.

Definition at line 123 of file pk_keys.cpp.

125 {
126 throw Lookup_Error(fmt("{} does not support signatures", algo_name()));
127}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Signer::PK_Signer().

◆ create_transient_from_template()

std::unique_ptr< PrivateKey > Botan::TPM2::PrivateKey::create_transient_from_template ( const std::shared_ptr< Context > & ctx,
const SessionBundle & sessions,
ESYS_TR parent,
const TPMT_PUBLIC & key_template,
const TPM2B_SENSITIVE_CREATE & sensitive_data )
static

This is a wrapper around Esys_CreateLoaded creating a transient key from a given key_template with sensitive_data. It gives maximal flexibility to the caller to create a key with their own TSS2 template configuration.

Please use this if you know what you are doing, only! Most users should use the more convenient create_transient() methods of the derived classes.

Parameters
ctxThe TPM context to use
sessionsThe session bundle to use in Esys_CreateLoaded().
parentThe handle of the parent object to create the new key under (this may reference a "Primary Seed" to create a "Primary Key", a "Storage Parent" to create an "Ordinary Key", or a "Derivation Parent" to create a "Derived Key").
key_templateThe template data to use for the key creation. It will be passed to Tss2_MU_TPMT_PUBLIC_Marshal() and Esys_CreateLoaded().
sensitive_dataThe sensitive data (e.g. with the desired auth value) to use for the key creation.

Definition at line 220 of file tpm2_key.cpp.

224 {
226
227 switch(key_template.type) {
228 case TPM2_ALG_RSA:
229#if not defined(BOTAN_HAS_TPM2_RSA_ADAPTER)
230 throw Not_Implemented("TPM2-based RSA keys are not supported in this build");
231#endif
232 break;
233 case TPM2_ALG_ECC:
234#if not defined(BOTAN_HAS_TPM2_ECC_ADAPTER)
235 throw Not_Implemented("TPM2-based ECC keys are not supported in this build");
236#endif
237 break;
238 default:
239 throw Invalid_Argument("Unsupported key type");
240 }
241
242 const auto marshalled_template = marshal_template(key_template);
243
244 Object handle(ctx);
245 unique_esys_ptr<TPM2B_PRIVATE> private_bytes;
247
248 // Esys_CreateLoaded can create different object types depending on the type
249 // of the parent passed in. Namely, this will create a Primary object if the
250 // parent is referencing a Primary Seed; an Ordinary Object if the parent is
251 // referencing a Storage Parent; and a Derived Object if the parent is
252 // referencing a Derivation Parent.
253 //
254 // See the Architecture Document, Section 27.1.
255 check_rc("Esys_CreateLoaded",
256 Esys_CreateLoaded(*ctx,
257 parent,
258 sessions[0],
259 sessions[1],
260 sessions[2],
261 &sensitive_data,
262 &marshalled_template,
263 out_transient_handle(handle),
264 out_ptr(private_bytes),
265 out_ptr(public_info)));
266 BOTAN_ASSERT_NONNULL(private_bytes);
267 BOTAN_ASSERT_NOMSG(public_info->publicArea.type == key_template.type);
268 BOTAN_ASSERT_NOMSG(handle.has_transient_handle());
269
270 return create(std::move(handle), sessions, public_info.get(), as_span(*private_bytes));
271}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
static std::unique_ptr< PrivateKey > create(Object handles, const SessionBundle &sessions, const TPM2B_PUBLIC *public_info, std::span< const uint8_t > private_blob)
Definition tpm2_key.cpp:291
constexpr void check_rc(std::string_view location, TSS2_RC rc)
Definition tpm2_util.h:54
std::unique_ptr< T, esys_liberator > unique_esys_ptr
A unique pointer type for ESYS handles that automatically frees the handle.
Definition tpm2_util.h:154
constexpr auto out_transient_handle(Object &object)
Definition tpm2_util.h:209
constexpr auto as_span(tpm2_buffer auto &data)
Construct a std::span as a view into a TPM2 buffer.
Definition tpm2_util.h:102
constexpr auto out_ptr(T &outptr) noexcept
Definition stl_util.h:420

References Botan::TPM2::as_span(), BOTAN_ASSERT_NOMSG, BOTAN_ASSERT_NONNULL, Botan::TPM2::check_rc(), create(), Botan::TPM2::Object::has_transient_handle(), Botan::out_ptr(), Botan::TPM2::out_transient_handle(), and sessions().

Referenced by Botan::TPM2::EC_PrivateKey::create_unrestricted_transient(), and Botan::TPM2::RSA_PrivateKey::create_unrestricted_transient().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TPM2::EC_PublicKey, Botan::TPM2::RSA_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

virtual size_t Botan::Asymmetric_Key::estimated_strength ( ) const
pure virtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implemented in Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::EC_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::TPM_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PublicKey, and Botan::XMSS_PublicKey.

◆ fingerprint_private()

std::string Botan::Private_Key::fingerprint_private ( std::string_view alg) const
inherited
Returns
Hash of the PKCS #8 encoding for this key object

Definition at line 86 of file pk_keys.cpp.

86 {
87 return create_hex_fingerprint(private_key_bits(), hash_algo);
88}
virtual secure_vector< uint8_t > private_key_bits() const =0
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Private_Key::private_key_bits().

Referenced by Botan::Certificate_Store_In_SQL::find_certs_for_key(), Botan::Certificate_Store_In_SQL::insert_key(), and Botan::Certificate_Store_In_SQL::remove_key().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::DH_PrivateKey, Botan::DH_PublicKey, Botan::DSA_PrivateKey, Botan::DSA_PublicKey, Botan::EC_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PrivateKey, Botan::ElGamal_PublicKey, Botan::RSA_PrivateKey, and Botan::RSA_PublicKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

◆ handles() [1/2]

◆ handles() [2/2]

const Object & Botan::TPM2::PrivateKey::handles ( ) const
inline

Definition at line 222 of file tpm2_key.h.

222{ return m_handle; }

◆ is_parent()

bool Botan::TPM2::PrivateKey::is_parent ( ) const

Definition at line 283 of file tpm2_key.cpp.

283 {
284 // Architectural Document, Section 4.54
285 // any object with the decrypt and restricted attributes SET and the sign
286 // attribute CLEAR
287 const auto attrs = m_handle.attributes(m_sessions);
288 return attrs.decrypt && attrs.restricted && !attrs.sign_encrypt;
289}
ObjectAttributes attributes(const SessionBundle &sessions) const
bool decrypt
The private portion of the key might be used for data decryption.
Definition tpm2_object.h:64

References Botan::TPM2::Object::attributes(), and Botan::TPM2::ObjectAttributes::decrypt.

Referenced by Botan::TPM2::EC_PrivateKey::create_unrestricted_transient(), and Botan::TPM2::RSA_PrivateKey::create_unrestricted_transient().

◆ key_length()

virtual size_t Botan::Public_Key::key_length ( ) const
pure virtualinherited

◆ load_persistent()

std::unique_ptr< PrivateKey > Botan::TPM2::PrivateKey::load_persistent ( const std::shared_ptr< Context > & ctx,
TPM2_HANDLE persistent_object_handle,
std::span< const uint8_t > auth_value,
const SessionBundle & sessions )
static

Load a private key that resides in the TPM's persistent storage.

Parameters
ctxThe TPM context to use
persistent_object_handleThe handle of the persistent object to load
auth_valueThe auth value required to use the key
sessionsThe session bundle to use for the key's operations

Definition at line 180 of file tpm2_key.cpp.

183 {
184 return create(load_persistent_object(ctx, persistent_object_handle, auth_value, sessions),
185 sessions,
186 nullptr /* pull public info from handle */,
187 {} /* persistent keys don't have an encrypted private blob */);
188}

References create(), and sessions().

Referenced by Botan::TPM2::Context::storage_root_key().

◆ load_transient()

std::unique_ptr< PrivateKey > Botan::TPM2::PrivateKey::load_transient ( const std::shared_ptr< Context > & ctx,
std::span< const uint8_t > auth_value,
const TPM2::PrivateKey & parent,
std::span< const uint8_t > public_blob,
std::span< const uint8_t > private_blob,
const SessionBundle & sessions )
static

Load a private key from the public and private blobs obtained by a TPM key creation.

Transient keys don't reside inside the TPM but must be loaded by the application as required. Once this object is destructed, the transient memory on the TPM is cleared.

Parameters
ctxThe TPM context to use
auth_valueThe auth value required to use the key
parentThe parent key the key was originally created under
public_blobThe public blob of the key to load
private_blobThe private blob of the key to load
sessionsThe session bundle to use for loading

Definition at line 190 of file tpm2_key.cpp.

195 {
197 Object handle(ctx);
198
199 const auto public_data = unmarshal_public_blob(public_blob);
200 const auto private_data = copy_into<TPM2B_PRIVATE>(private_blob);
201
202 check_rc("Esys_Load",
203 Esys_Load(*ctx,
204 parent.handles().transient_handle(),
205 sessions[0],
206 sessions[1],
207 sessions[2],
208 &private_data,
209 &public_data,
210 out_transient_handle(handle)));
211
212 if(!auth_value.empty()) {
213 const auto user_auth = copy_into<TPM2B_AUTH>(auth_value);
214 check_rc("Esys_TR_SetAuth", Esys_TR_SetAuth(*ctx, handle.transient_handle(), &user_auth));
215 }
216
217 return create(std::move(handle), sessions, nullptr /* pull public info from handle */, private_blob);
218}
constexpr void copy_into(T &dest, std::span< const uint8_t > data)
Definition tpm2_util.h:117

References BOTAN_ASSERT_NONNULL, Botan::TPM2::check_rc(), Botan::TPM2::copy_into(), create(), handles(), Botan::TPM2::out_transient_handle(), sessions(), and Botan::TPM2::Object::transient_handle().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 199 of file pk_keys.h.

199{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

◆ pkcs8_algorithm_identifier()

virtual AlgorithmIdentifier Botan::Private_Key::pkcs8_algorithm_identifier ( ) const
inlinevirtualinherited
Returns
PKCS #8 AlgorithmIdentifier for this key Might be different from the X.509 identifier, but normally is not

Reimplemented in Botan::GOST_3410_PrivateKey, and Botan::HSS_LMS_PrivateKey.

Definition at line 296 of file pk_keys.h.

296{ return algorithm_identifier(); }
virtual AlgorithmIdentifier algorithm_identifier() const =0

Referenced by Botan::Private_Key::private_key_info().

◆ private_key_bits()

secure_vector< uint8_t > Botan::TPM2::PrivateKey::private_key_bits ( ) const
inlineoverridevirtual
Exceptions
Not_Implementedkeys hosted in a TPM2 cannot be exported

Implements Botan::Private_Key.

Definition at line 205 of file tpm2_key.h.

205 {
206 throw Not_Implemented("cannot export private key bits from a TPM2 key, maybe use raw_private_key_bits()?");
207 }

◆ private_key_info()

secure_vector< uint8_t > Botan::Private_Key::private_key_info ( ) const
inherited
Returns
PKCS #8 private key encoding for this key object

Definition at line 60 of file pk_keys.cpp.

60 {
61 const size_t PKCS8_VERSION = 0;
62
63 return DER_Encoder()
64 .start_sequence()
65 .encode(PKCS8_VERSION)
68 .end_cons()
69 .get_contents();
70}
virtual AlgorithmIdentifier pkcs8_algorithm_identifier() const
Definition pk_keys.h:296

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::OctetString, Botan::Private_Key::pkcs8_algorithm_identifier(), Botan::Private_Key::private_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::PKCS8::BER_encode(), Botan::PKCS8::BER_encode_encrypted_pbkdf_iter(), Botan::PKCS8::BER_encode_encrypted_pbkdf_msec(), and Botan::PKCS8::PEM_encode().

◆ public_key()

◆ public_key_bits()

◆ raw_private_key_bits()

secure_vector< uint8_t > Botan::TPM2::PrivateKey::raw_private_key_bits ( ) const
overridevirtual
Returns
the encrypted private key blob, if the key is transient
Exceptions
Invalid_Stateif the key is persistent

Reimplemented from Botan::Private_Key.

Definition at line 273 of file tpm2_key.cpp.

273 {
275 BOTAN_ASSERT_NOMSG(!m_private_blob.empty());
276 return Botan::lock(m_private_blob);
277}
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41
secure_vector< T > lock(const std::vector< T > &in)
Definition secmem.h:70

References BOTAN_ASSERT_NOMSG, BOTAN_STATE_CHECK, Botan::TPM2::Object::has_persistent_handle(), and Botan::lock().

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::TPM2::PrivateKey::raw_public_key_bits ( ) const
overridevirtual
Returns
a TPM2-specific marshalled representation of the public key

Implements Botan::Public_Key.

Reimplemented in Botan::TPM2::RSA_PrivateKey.

Definition at line 279 of file tpm2_key.cpp.

279 {
280 return marshal_public_blob(m_handle._public_info(m_sessions).pub.get());
281}

References Botan::TPM2::Object::_public_info(), and Botan::TPM2::PublicInfo::pub.

Referenced by Botan::TPM2::EC_PrivateKey::raw_public_key_bits().

◆ remaining_operations()

virtual std::optional< uint64_t > Botan::Private_Key::remaining_operations ( ) const
inlinevirtualinherited

Retrieves the number of remaining operations if this is a stateful private key.

Returns
the number of remaining operations or std::nullopt if not applicable.

Reimplemented in Botan::HSS_LMS_PrivateKey, and Botan::XMSS_PrivateKey.

Definition at line 309 of file pk_keys.h.

309{ return std::nullopt; }

◆ sessions()

◆ stateful_operation()

virtual bool Botan::Private_Key::stateful_operation ( ) const
inlinevirtualinherited

Indicates if this key is stateful, ie that performing a private key operation requires updating the key storage.

Reimplemented in Botan::HSS_LMS_PrivateKey, and Botan::XMSS_PrivateKey.

Definition at line 302 of file pk_keys.h.

302{ return false; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()


The documentation for this class was generated from the following files: