Botan 3.6.0
Crypto and TLS for C&
Botan::TPM2::PublicKey Class Referenceabstract

#include <tpm2_key.h>

Inheritance diagram for Botan::TPM2::PublicKey:
Botan::Public_Key Botan::Asymmetric_Key Botan::TPM2::EC_PublicKey Botan::TPM2::RSA_PublicKey

Public Member Functions

virtual std::string algo_name () const =0
 
virtual AlgorithmIdentifier algorithm_identifier () const =0
 
virtual bool check_key (RandomNumberGenerator &rng, bool strong) const =0
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
virtual size_t estimated_strength () const =0
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (Botan::RandomNumberGenerator &) const override
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
const Objecthandles () const
 
virtual size_t key_length () const =0
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
virtual std::vector< uint8_t > public_key_bits () const =0
 
std::vector< uint8_t > raw_public_key_bits () const override
 
const SessionBundlesessions () const
 
std::vector< uint8_t > subject_public_key () const
 
virtual bool supports_operation (PublicKeyOperation op) const =0
 

Static Public Member Functions

static std::unique_ptr< PublicKeyload_persistent (const std::shared_ptr< Context > &ctx, TPM2_HANDLE persistent_object_handle, const SessionBundle &sessions={})
 
static std::unique_ptr< PublicKeyload_transient (const std::shared_ptr< Context > &ctx, std::span< const uint8_t > public_blob, const SessionBundle &sessions)
 

Protected Member Functions

 PublicKey (Object object, SessionBundle sessions)
 

Static Protected Member Functions

static std::unique_ptr< PublicKeycreate (Object handles, const SessionBundle &sessions)
 

Detailed Description

This wraps a public key that is hosted in a TPM 2.0 device. This class allows performing public-key operations on the TPM. Namely verifying signatures and encrypting data.

The class does not provide public constructors, but instead provides static methods to obtain a public key handle from a TPM.

Definition at line 61 of file tpm2_key.h.

Constructor & Destructor Documentation

◆ PublicKey()

Botan::TPM2::PublicKey::PublicKey ( Object object,
SessionBundle sessions )
inlineprotected

Definition at line 104 of file tpm2_key.h.

104: m_handle(std::move(object)), m_sessions(std::move(sessions)) {}
const SessionBundle & sessions() const
Definition tpm2_key.h:101

Member Function Documentation

◆ algo_name()

virtual std::string Botan::Asymmetric_Key::algo_name ( ) const
pure virtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implemented in Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDH_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::TPM2::EC_PrivateKey, Botan::TPM2::EC_PublicKey, Botan::TPM_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PublicKey, and Botan::XMSS_PublicKey.

Referenced by Botan::PKCS8::BER_encode(), botan_pubkey_sm2_compute_za(), Botan::TLS::Policy::check_peer_key_acceptable(), Botan::TLS::Handshake_State::choose_sig_format(), Botan::X509_Object::choose_sig_format(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::Private_Key::create_decryption_op(), Botan::Public_Key::create_encryption_op(), Botan::Private_Key::create_kem_decryption_op(), Botan::Public_Key::create_kem_encryption_op(), Botan::Private_Key::create_key_agreement_op(), Botan::Private_Key::create_signature_op(), Botan::Public_Key::create_verification_op(), Botan::Public_Key::create_x509_verification_op(), Botan::Asymmetric_Key::get_int_field(), Botan::Asymmetric_Key::object_identifier(), Botan::TLS::Handshake_State::parse_sig_format(), Botan::PK_Decryptor_EME::PK_Decryptor_EME(), Botan::PK_Encryptor_EME::PK_Encryptor_EME(), Botan::PK_KEM_Decryptor::PK_KEM_Decryptor(), Botan::PK_KEM_Encryptor::PK_KEM_Encryptor(), Botan::PK_Key_Agreement::PK_Key_Agreement(), Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), Botan::PK_Verifier::PK_Verifier(), and Botan::Private_Key::raw_private_key_bits().

◆ algorithm_identifier()

◆ check_key()

◆ create()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::create ( Object handles,
const SessionBundle & sessions )
staticprotected

Definition at line 161 of file tpm2_key.cpp.

161 {
162 [[maybe_unused]] const auto* pubinfo = handles._public_info(sessions).pub.get();
163#if defined(BOTAN_HAS_TPM2_RSA_ADAPTER)
164 if(pubinfo->publicArea.type == TPM2_ALG_RSA) {
165 return std::unique_ptr<PublicKey>(new RSA_PublicKey(std::move(handles), sessions, pubinfo));
166 }
167#endif
168#if defined(BOTAN_HAS_TPM2_ECC_ADAPTER)
169 if(pubinfo->publicArea.type == TPM2_ALG_ECC) {
170 return std::unique_ptr<PublicKey>(new EC_PublicKey(std::move(handles), sessions, pubinfo));
171 }
172#endif
173
174 throw Not_Implemented(Botan::fmt("Loaded a {} public key of an unsupported type",
175 handles.has_persistent_handle() ? "persistent" : "transient"));
176}
bool has_persistent_handle() const
PublicInfo & _public_info(const SessionBundle &sessions, std::optional< TPMI_ALG_PUBLIC > expected_type={}) const
const Object & handles() const
Definition tpm2_key.h:99
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53
unique_esys_ptr< TPM2B_PUBLIC > pub
Definition tpm2_util.h:157

References Botan::TPM2::Object::_public_info(), Botan::fmt(), handles(), Botan::TPM2::Object::has_persistent_handle(), Botan::TPM2::PublicInfo::pub, and sessions().

Referenced by load_persistent(), and load_transient().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, and Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TPM2::EC_PublicKey, Botan::TPM2::RSA_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

virtual size_t Botan::Asymmetric_Key::estimated_strength ( ) const
pure virtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implemented in Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::EC_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::TPM_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PublicKey, and Botan::XMSS_PublicKey.

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::TPM2::PublicKey::generate_another ( Botan::RandomNumberGenerator & rng) const
inlineoverridevirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Reimplemented in Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file tpm2_key.h.

90 {
91 throw Not_Implemented("Cannot generate a new TPM-based keypair from this asymmetric key");
92 }

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::DH_PrivateKey, Botan::DH_PublicKey, Botan::DSA_PrivateKey, Botan::DSA_PublicKey, Botan::EC_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PrivateKey, Botan::ElGamal_PublicKey, Botan::RSA_PrivateKey, and Botan::RSA_PublicKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

◆ handles()

const Object & Botan::TPM2::PublicKey::handles ( ) const
inline

◆ key_length()

virtual size_t Botan::Public_Key::key_length ( ) const
pure virtualinherited

◆ load_persistent()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_persistent ( const std::shared_ptr< Context > & ctx,
TPM2_HANDLE persistent_object_handle,
const SessionBundle & sessions = {} )
static

Load a public key that resides in the TPM's persistent storage.

Parameters
ctxThe TPM context to use
persistent_object_handleThe handle of the persistent object to load
sessionsThe session bundle to use for loading

Definition at line 131 of file tpm2_key.cpp.

133 {
134 return create(load_persistent_object(ctx, persistent_object_handle, {}, sessions), sessions);
135}
static std::unique_ptr< PublicKey > create(Object handles, const SessionBundle &sessions)
Definition tpm2_key.cpp:161

References create(), and sessions().

◆ load_transient()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_transient ( const std::shared_ptr< Context > & ctx,
std::span< const uint8_t > public_blob,
const SessionBundle & sessions )
static

Load a public key from the public blob obtained by a TPM key creation.

Transient keys don't reside inside the TPM but must be loaded by the application as required. Once this object is destructed, the transient memory on the TPM is cleared.

Parameters
ctxThe TPM context to use
public_blobThe public blob of the key to load
sessionsThe session bundle to use for loading

Definition at line 137 of file tpm2_key.cpp.

139 {
140 const auto public_data = unmarshal_public_blob(public_blob);
141
143
144 Object handle(ctx);
145 check_rc("Esys_LoadExternal",
146 Esys_LoadExternal(*ctx,
147 sessions[0],
148 sessions[1],
149 sessions[2],
150 nullptr /* no private data to be loaded */,
151 &public_data,
152 TPM2_RH_NULL,
153 out_transient_handle(handle)));
154 return create(std::move(handle), sessions);
155}
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
constexpr void check_rc(std::string_view location, TSS2_RC rc)
Definition tpm2_util.h:54
constexpr auto out_transient_handle(Object &object)
Definition tpm2_util.h:209

References BOTAN_ASSERT_NONNULL, Botan::TPM2::check_rc(), create(), Botan::TPM2::out_transient_handle(), and sessions().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 199 of file pk_keys.h.

199{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

◆ public_key_bits()

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::TPM2::PublicKey::raw_public_key_bits ( ) const
overridevirtual
Returns
a TPM2-specific marshalled representation of the public key

Implements Botan::Public_Key.

Reimplemented in Botan::TPM2::RSA_PublicKey.

Definition at line 157 of file tpm2_key.cpp.

157 {
158 return marshal_public_blob(m_handle._public_info(m_sessions).pub.get());
159}

References Botan::TPM2::Object::_public_info(), and Botan::TPM2::PublicInfo::pub.

Referenced by Botan::TPM2::EC_PublicKey::raw_public_key_bits().

◆ sessions()

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()


The documentation for this class was generated from the following files: