Botan 3.6.0
Crypto and TLS for C&
Botan::TPM2::RSA_PublicKey Class Referencefinal

#include <tpm2_rsa.h>

Inheritance diagram for Botan::TPM2::RSA_PublicKey:
Botan::TPM2::PublicKey Botan::RSA_PublicKey Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool) const override
 
std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (Botan::RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &alg_id, std::string_view provider) const override
 
virtual Signature_Format default_x509_signature_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (Botan::RandomNumberGenerator &rng) const override
 
const BigIntget_e () const
 
const BigIntget_int_field (std::string_view field) const override
 
const BigIntget_n () const
 
OID get_oid () const
 
const Objecthandles () const
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
std::shared_ptr< const RSA_Public_Data > public_data () const
 
std::vector< uint8_t > public_key_bits () const override
 
std::vector< uint8_t > raw_public_key_bits () const override
 
const SessionBundlesessions () const
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Static Public Member Functions

static std::unique_ptr< PublicKeyload_persistent (const std::shared_ptr< Context > &ctx, TPM2_HANDLE persistent_object_handle, const SessionBundle &sessions={})
 
static std::unique_ptr< PublicKeyload_transient (const std::shared_ptr< Context > &ctx, std::span< const uint8_t > public_blob, const SessionBundle &sessions)
 

Protected Member Functions

void init (BigInt &&n, BigInt &&e)
 
 RSA_PublicKey (Object handle, SessionBundle sessions, const TPM2B_PUBLIC *public_blob)
 

Static Protected Member Functions

static std::unique_ptr< PublicKeycreate (Object handles, const SessionBundle &sessions)
 

Protected Attributes

std::shared_ptr< const RSA_Public_Data > m_public
 

Friends

class TPM2::PublicKey
 

Detailed Description

Definition at line 15 of file tpm2_rsa.h.

Constructor & Destructor Documentation

◆ RSA_PublicKey()

Botan::TPM2::RSA_PublicKey::RSA_PublicKey ( Object handle,
SessionBundle sessions,
const TPM2B_PUBLIC * public_blob )
protected

Definition at line 29 of file tpm2_rsa.cpp.

29 :
30 Botan::TPM2::PublicKey(std::move(handle), std::move(session_bundle)),
31 Botan::RSA_PublicKey(rsa_pubkey_from_tss2_public(public_blob)) {}

Member Function Documentation

◆ algo_name()

std::string Botan::RSA_PublicKey::algo_name ( ) const
inlineoverridevirtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 41 of file rsa.h.

41{ return "RSA"; }

◆ algorithm_identifier()

AlgorithmIdentifier Botan::RSA_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 177 of file rsa.cpp.

177 {
178 return AlgorithmIdentifier(object_identifier(), AlgorithmIdentifier::USE_NULL_PARAM);
179}
virtual OID object_identifier() const
Definition pk_keys.cpp:22

References Botan::Asymmetric_Key::object_identifier(), and Botan::AlgorithmIdentifier::USE_NULL_PARAM.

◆ check_key()

bool Botan::RSA_PublicKey::check_key ( RandomNumberGenerator & rng,
bool  ) const
overridevirtualinherited

Implements Botan::Public_Key.

Definition at line 196 of file rsa.cpp.

196 {
197 if(get_n() < 35 || get_n().is_even() || get_e() < 3 || get_e().is_even()) {
198 return false;
199 }
200 return true;
201}
const BigInt & get_n() const
Definition rsa.cpp:136
const BigInt & get_e() const
Definition rsa.cpp:140

References Botan::RSA_PublicKey::get_e(), and Botan::RSA_PublicKey::get_n().

◆ create()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::create ( Object handles,
const SessionBundle & sessions )
staticprotectedinherited

Definition at line 161 of file tpm2_key.cpp.

161 {
162 [[maybe_unused]] const auto* pubinfo = handles._public_info(sessions).pub.get();
163#if defined(BOTAN_HAS_TPM2_RSA_ADAPTER)
164 if(pubinfo->publicArea.type == TPM2_ALG_RSA) {
165 return std::unique_ptr<PublicKey>(new RSA_PublicKey(std::move(handles), sessions, pubinfo));
166 }
167#endif
168#if defined(BOTAN_HAS_TPM2_ECC_ADAPTER)
169 if(pubinfo->publicArea.type == TPM2_ALG_ECC) {
170 return std::unique_ptr<PublicKey>(new EC_PublicKey(std::move(handles), sessions, pubinfo));
171 }
172#endif
173
174 throw Not_Implemented(Botan::fmt("Loaded a {} public key of an unsupported type",
175 handles.has_persistent_handle() ? "persistent" : "transient"));
176}
bool has_persistent_handle() const
PublicInfo & _public_info(const SessionBundle &sessions, std::optional< TPMI_ALG_PUBLIC > expected_type={}) const
const Object & handles() const
Definition tpm2_key.h:99
const SessionBundle & sessions() const
Definition tpm2_key.h:101
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53
unique_esys_ptr< TPM2B_PUBLIC > pub
Definition tpm2_util.h:157

References Botan::TPM2::Object::_public_info(), Botan::fmt(), Botan::TPM2::PublicKey::handles(), Botan::TPM2::Object::has_persistent_handle(), Botan::TPM2::PublicInfo::pub, and Botan::TPM2::PublicKey::sessions().

Referenced by Botan::TPM2::PublicKey::load_persistent(), and Botan::TPM2::PublicKey::load_transient().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::TPM2::RSA_PublicKey::create_encryption_op ( Botan::RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 377 of file tpm2_rsa.cpp.

379 {
380 BOTAN_UNUSED(rng, provider);
381 return std::make_unique<RSA_Encryption_Operation>(handles(), sessions(), params);
382}
#define BOTAN_UNUSED
Definition assert.h:118

References BOTAN_UNUSED, Botan::TPM2::PublicKey::handles(), and Botan::TPM2::PublicKey::sessions().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::RSA_PublicKey::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 724 of file rsa.cpp.

725 {
726 if(provider == "base" || provider.empty()) {
727 return std::make_unique<RSA_KEM_Encryption_Operation>(*this, params);
728 }
729 throw Provider_Not_Found(algo_name(), provider);
730}
std::string algo_name() const override
Definition rsa.h:41

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::TPM2::RSA_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 364 of file tpm2_rsa.cpp.

365 {
366 BOTAN_UNUSED(provider);
367 return std::make_unique<RSA_Verification_Operation>(handles(), sessions(), params);
368}

References BOTAN_UNUSED, Botan::TPM2::PublicKey::handles(), and Botan::TPM2::PublicKey::sessions().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::RSA_PublicKey::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 791 of file rsa.cpp.

792 {
793 if(provider == "base" || provider.empty()) {
794 return std::make_unique<RSA_Verify_Operation>(*this, parse_rsa_signature_algorithm(alg_id));
795 }
796
797 throw Provider_Not_Found(algo_name(), provider);
798}

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

size_t Botan::RSA_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 173 of file rsa.cpp.

173 {
174 return if_work_factor(key_length());
175}
size_t key_length() const override
Definition rsa.cpp:169
size_t if_work_factor(size_t bits)

References Botan::if_work_factor(), and Botan::RSA_PublicKey::key_length().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::TPM2::RSA_PublicKey::generate_another ( Botan::RandomNumberGenerator & rng) const
inlineoverridevirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Reimplemented from Botan::TPM2::PublicKey.

Definition at line 18 of file tpm2_rsa.h.

18 {
20 }
std::unique_ptr< Private_Key > generate_another(Botan::RandomNumberGenerator &) const override
Definition tpm2_key.h:90

◆ get_e()

const BigInt & Botan::RSA_PublicKey::get_e ( ) const
inherited
Returns
public exponent

Definition at line 140 of file rsa.cpp.

140 {
141 return m_public->get_e();
142}
std::shared_ptr< const RSA_Public_Data > m_public
Definition rsa.h:91

References Botan::RSA_PublicKey::m_public.

Referenced by Botan::RSA_PrivateKey::check_key(), Botan::RSA_PublicKey::check_key(), Botan::RSA_PrivateKey::private_key_bits(), Botan::RSA_PrivateKey::public_key(), and Botan::RSA_PublicKey::public_key_bits().

◆ get_int_field()

const BigInt & Botan::RSA_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 122 of file rsa.cpp.

122 {
123 if(field == "n") {
124 return m_public->get_n();
125 } else if(field == "e") {
126 return m_public->get_e();
127 } else {
128 return Public_Key::get_int_field(field);
129 }
130}
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18

References Botan::Asymmetric_Key::get_int_field(), and Botan::RSA_PublicKey::m_public.

Referenced by Botan::RSA_PrivateKey::get_int_field().

◆ get_n()

const BigInt & Botan::RSA_PublicKey::get_n ( ) const
inherited

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ handles()

const Object & Botan::TPM2::PublicKey::handles ( ) const
inlineinherited

◆ init()

void Botan::RSA_PublicKey::init ( BigInt && n,
BigInt && e )
protectedinherited

Definition at line 144 of file rsa.cpp.

144 {
145 if(n.is_negative() || n.is_even() || n.bits() < 5 /* n >= 3*5 */ || e.is_negative() || e.is_even()) {
146 throw Decoding_Error("Invalid RSA public key parameters");
147 }
148 m_public = std::make_shared<RSA_Public_Data>(std::move(n), std::move(e));
149}

References Botan::RSA_PublicKey::m_public.

Referenced by Botan::RSA_PrivateKey::RSA_PrivateKey(), Botan::RSA_PrivateKey::RSA_PrivateKey(), and Botan::RSA_PrivateKey::RSA_PrivateKey().

◆ key_length()

size_t Botan::RSA_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 169 of file rsa.cpp.

169 {
170 return m_public->public_modulus_bits();
171}

References Botan::RSA_PublicKey::m_public.

Referenced by Botan::RSA_PublicKey::estimated_strength().

◆ load_persistent()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_persistent ( const std::shared_ptr< Context > & ctx,
TPM2_HANDLE persistent_object_handle,
const SessionBundle & sessions = {} )
staticinherited

Load a public key that resides in the TPM's persistent storage.

Parameters
ctxThe TPM context to use
persistent_object_handleThe handle of the persistent object to load
sessionsThe session bundle to use for loading

Definition at line 131 of file tpm2_key.cpp.

133 {
134 return create(load_persistent_object(ctx, persistent_object_handle, {}, sessions), sessions);
135}
static std::unique_ptr< PublicKey > create(Object handles, const SessionBundle &sessions)
Definition tpm2_key.cpp:161

References Botan::TPM2::PublicKey::create(), and Botan::TPM2::PublicKey::sessions().

◆ load_transient()

std::unique_ptr< PublicKey > Botan::TPM2::PublicKey::load_transient ( const std::shared_ptr< Context > & ctx,
std::span< const uint8_t > public_blob,
const SessionBundle & sessions )
staticinherited

Load a public key from the public blob obtained by a TPM key creation.

Transient keys don't reside inside the TPM but must be loaded by the application as required. Once this object is destructed, the transient memory on the TPM is cleared.

Parameters
ctxThe TPM context to use
public_blobThe public blob of the key to load
sessionsThe session bundle to use for loading

Definition at line 137 of file tpm2_key.cpp.

139 {
140 const auto public_data = unmarshal_public_blob(public_blob);
141
143
144 Object handle(ctx);
145 check_rc("Esys_LoadExternal",
146 Esys_LoadExternal(*ctx,
147 sessions[0],
148 sessions[1],
149 sessions[2],
150 nullptr /* no private data to be loaded */,
151 &public_data,
152 TPM2_RH_NULL,
153 out_transient_handle(handle)));
154 return create(std::move(handle), sessions);
155}
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
constexpr void check_rc(std::string_view location, TSS2_RC rc)
Definition tpm2_util.h:54
constexpr auto out_transient_handle(Object &object)
Definition tpm2_util.h:209

References BOTAN_ASSERT_NONNULL, Botan::TPM2::check_rc(), Botan::TPM2::PublicKey::create(), Botan::TPM2::out_transient_handle(), and Botan::TPM2::PublicKey::sessions().

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 199 of file pk_keys.h.

199{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

◆ public_data()

std::shared_ptr< const RSA_Public_Data > Botan::RSA_PublicKey::public_data ( ) const
inherited

Definition at line 118 of file rsa.cpp.

118 {
119 return m_public;
120}

References Botan::RSA_PublicKey::m_public.

◆ public_key_bits()

std::vector< uint8_t > Botan::RSA_PublicKey::public_key_bits ( ) const
overridevirtualinherited
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Definition at line 185 of file rsa.cpp.

185 {
186 std::vector<uint8_t> output;
187 DER_Encoder der(output);
188 der.start_sequence().encode(get_n()).encode(get_e()).end_cons();
189
190 return output;
191}

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::RSA_PublicKey::get_e(), Botan::RSA_PublicKey::get_n(), and Botan::DER_Encoder::start_sequence().

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::TPM2::RSA_PublicKey::raw_public_key_bits ( ) const
inlineoverridevirtual
Returns
a TPM2-specific marshalled representation of the public key

Reimplemented from Botan::TPM2::PublicKey.

Definition at line 22 of file tpm2_rsa.h.

std::vector< uint8_t > raw_public_key_bits() const override
Definition tpm2_key.cpp:157

◆ sessions()

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::TPM2::RSA_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 24 of file tpm2_rsa.h.

24 {
25 // TODO: Support RSA-KEM
27 }

Friends And Related Symbol Documentation

◆ TPM2::PublicKey

friend class TPM2::PublicKey
friend

Definition at line 37 of file tpm2_rsa.h.

Member Data Documentation

◆ m_public


The documentation for this class was generated from the following files: