Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | List of all members
Botan::TPM_RNG Class Referencefinal

#include <tpm.h>

Inheritance diagram for Botan::TPM_RNG:
Botan::Hardware_RNG Botan::RandomNumberGenerator

Public Member Functions

bool accepts_input () const override
 
void add_entropy (const uint8_t input[], size_t length)
 
void add_entropy (std::span< const uint8_t > input)
 
template<typename T >
requires std::is_standard_layout<T>::value && std::is_trivial<T>::value
void add_entropy_T (const T &t)
 
void clear () final
 
bool is_seeded () const override
 
std::string name () const override
 
uint8_t next_byte ()
 
uint8_t next_nonzero_byte ()
 
template<concepts::resizable_byte_buffer T = secure_vector<uint8_t>>
requires std::default_initializable<T>
T random_vec (size_t bytes)
 
void random_vec (std::span< uint8_t > v)
 
template<concepts::resizable_byte_buffer T>
void random_vec (T &v, size_t bytes)
 
void randomize (std::span< uint8_t > output)
 
void randomize (uint8_t output[], size_t length)
 
void randomize_with_input (std::span< uint8_t > output, std::span< const uint8_t > input)
 
void randomize_with_input (uint8_t output[], size_t output_len, const uint8_t input[], size_t input_len)
 
void randomize_with_ts_input (std::span< uint8_t > output)
 
void randomize_with_ts_input (uint8_t output[], size_t output_len)
 
virtual size_t reseed (Entropy_Sources &srcs, size_t poll_bits=BOTAN_RNG_RESEED_POLL_BITS, std::chrono::milliseconds poll_timeout=BOTAN_RNG_RESEED_DEFAULT_TIMEOUT)
 
virtual void reseed_from_rng (RandomNumberGenerator &rng, size_t poll_bits=BOTAN_RNG_RESEED_POLL_BITS)
 
 TPM_RNG (TPM_Context &ctx)
 

Detailed Description

Definition at line 75 of file tpm.h.

Constructor & Destructor Documentation

◆ TPM_RNG()

Botan::TPM_RNG::TPM_RNG ( TPM_Context & ctx)
inline

Definition at line 77 of file tpm.h.

77: m_ctx(ctx) {}

Member Function Documentation

◆ accepts_input()

bool Botan::TPM_RNG::accepts_input ( ) const
inlineoverridevirtual

Returns false if it is known that this RNG object is not able to accept externally provided inputs (via add_entropy, randomize_with_input, etc). In this case, any such provided inputs are ignored.

If this function returns true, then inputs may or may not be accepted.

Implements Botan::RandomNumberGenerator.

Definition at line 79 of file tpm.h.

79{ return true; }

◆ add_entropy() [1/2]

void Botan::RandomNumberGenerator::add_entropy ( const uint8_t input[],
size_t length )
inlineinherited

Definition at line 77 of file rng.h.

77{ this->add_entropy(std::span(input, length)); }
void add_entropy(std::span< const uint8_t > input)
Definition rng.h:75

References Botan::RandomNumberGenerator::add_entropy().

Referenced by Botan::RandomNumberGenerator::add_entropy().

◆ add_entropy() [2/2]

void Botan::RandomNumberGenerator::add_entropy ( std::span< const uint8_t > input)
inlineinherited

Incorporate some additional data into the RNG state. For example adding nonces or timestamps from a peer's protocol message can help hedge against VM state rollback attacks. A few RNG types do not accept any externally provided input, in which case this function is a no-op.

Parameters
inputa byte array containing the entropy to be added
Exceptions
Exceptionmay throw if the RNG accepts input, but adding the entropy failed.

Definition at line 75 of file rng.h.

75{ this->fill_bytes_with_input({}, input); }
virtual void fill_bytes_with_input(std::span< uint8_t > output, std::span< const uint8_t > input)=0

Referenced by Botan::ChaCha_RNG::ChaCha_RNG(), Botan::Stateful_RNG::initialize_with(), Botan::Getentropy::poll(), Botan::Intel_Rdseed::poll(), and Botan::RandomNumberGenerator::reseed_from_rng().

◆ add_entropy_T()

template<typename T >
requires std::is_standard_layout<T>::value && std::is_trivial<T>::value
void Botan::RandomNumberGenerator::add_entropy_T ( const T & t)
inlineinherited

Incorporate some additional data into the RNG state.

Definition at line 84 of file rng.h.

84 {
85 this->add_entropy(reinterpret_cast<const uint8_t*>(&t), sizeof(T));
86 }
FE_25519 T
Definition ge.cpp:34

References T.

Referenced by Botan::Win32_EntropySource::poll().

◆ clear()

void Botan::Hardware_RNG::clear ( )
inlinefinalvirtualinherited

Clear all internally held values of this RNG

Postcondition
is_seeded() == false if the RNG has an internal state that can be cleared.

Implements Botan::RandomNumberGenerator.

Definition at line 265 of file rng.h.

265 { /* no way to clear state of hardware RNG */
266 }

◆ is_seeded()

bool Botan::TPM_RNG::is_seeded ( ) const
inlineoverridevirtual

Check whether this RNG is seeded.

Returns
true if this RNG was already seeded, false otherwise.

Implements Botan::RandomNumberGenerator.

Definition at line 83 of file tpm.h.

83{ return true; }

◆ name()

std::string Botan::TPM_RNG::name ( ) const
inlineoverridevirtual
Returns
the name of this RNG type

Implements Botan::RandomNumberGenerator.

Definition at line 81 of file tpm.h.

81{ return "TPM_RNG"; }

◆ next_byte()

uint8_t Botan::RandomNumberGenerator::next_byte ( )
inlineinherited

Return a random byte

Returns
random byte
Exceptions
PRNG_Unseededif the RNG fails because it has not enough entropy
Exceptionif the RNG fails

Definition at line 217 of file rng.h.

217 {
218 uint8_t b;
219 this->fill_bytes_with_input(std::span(&b, 1), {});
220 return b;
221 }

Referenced by Botan::random_prime().

◆ next_nonzero_byte()

uint8_t Botan::RandomNumberGenerator::next_nonzero_byte ( )
inlineinherited
Returns
a random byte that is greater than zero
Exceptions
PRNG_Unseededif the RNG fails because it has not enough entropy
Exceptionif the RNG fails

Definition at line 228 of file rng.h.

228 {
229 uint8_t b = this->next_byte();
230 while(b == 0) {
231 b = this->next_byte();
232 }
233 return b;
234 }

Referenced by Botan::EME_PKCS1v15::pad().

◆ random_vec() [1/3]

template<concepts::resizable_byte_buffer T = secure_vector<uint8_t>>
requires std::default_initializable<T>
T Botan::RandomNumberGenerator::random_vec ( size_t bytes)
inlineinherited

Create some byte container type and fill it with some random bytes.

Template Parameters
Tthe desired byte container type (e.g std::vector<uint8_t>)
Parameters
bytesnumber of random bytes to initialize the container with
Returns
a container of type T with bytes random bytes
Exceptions
Exceptionif RNG or memory allocation fails

Definition at line 205 of file rng.h.

205 {
206 T result;
207 random_vec(result, bytes);
208 return result;
209 }
void random_vec(std::span< uint8_t > v)
Definition rng.h:179

References T.

◆ random_vec() [2/3]

void Botan::RandomNumberGenerator::random_vec ( std::span< uint8_t > v)
inlineinherited

◆ random_vec() [3/3]

template<concepts::resizable_byte_buffer T>
void Botan::RandomNumberGenerator::random_vec ( T & v,
size_t bytes )
inlineinherited

Resize a given byte container to bytes and fill it with random bytes

Template Parameters
Tthe desired byte container type (e.g std::vector<uint8_t>)
Parameters
vthe container to be filled with bytes random bytes
bytesnumber of random bytes to initialize the container with
Exceptions
Exceptionif RNG or memory allocation fails

Definition at line 190 of file rng.h.

190 {
191 v.resize(bytes);
192 random_vec(v);
193 }

◆ randomize() [1/2]

void Botan::RandomNumberGenerator::randomize ( std::span< uint8_t > output)
inlineinherited

◆ randomize() [2/2]

void Botan::RandomNumberGenerator::randomize ( uint8_t output[],
size_t length )
inlineinherited

Definition at line 54 of file rng.h.

54{ this->randomize(std::span(output, length)); }

References Botan::RandomNumberGenerator::randomize().

Referenced by Botan::RandomNumberGenerator::randomize().

◆ randomize_with_input() [1/2]

void Botan::RandomNumberGenerator::randomize_with_input ( std::span< uint8_t > output,
std::span< const uint8_t > input )
inlineinherited

Incorporate entropy into the RNG state then produce output. Some RNG types implement this using a single operation, default calls add_entropy + randomize in sequence.

Use this to further bind the outputs to your current process/protocol state. For instance if generating a new key for use in a session, include a session ID or other such value. See NIST SP 800-90 A, B, C series for more ideas.

Parameters
outputbuffer to hold the random output
inputentropy buffer to incorporate
Exceptions
PRNG_Unseededif the RNG fails because it has not enough entropy
Exceptionif the RNG fails
Exceptionmay throw if the RNG accepts input, but adding the entropy failed.

Definition at line 104 of file rng.h.

104 {
105 this->fill_bytes_with_input(output, input);
106 }

Referenced by Botan::System_RNG::fill_bytes_with_input().

◆ randomize_with_input() [2/2]

void Botan::RandomNumberGenerator::randomize_with_input ( uint8_t output[],
size_t output_len,
const uint8_t input[],
size_t input_len )
inlineinherited

Definition at line 108 of file rng.h.

108 {
109 this->randomize_with_input(std::span(output, output_len), std::span(input, input_len));
110 }
void randomize_with_input(std::span< uint8_t > output, std::span< const uint8_t > input)
Definition rng.h:104

◆ randomize_with_ts_input() [1/2]

void Botan::RandomNumberGenerator::randomize_with_ts_input ( std::span< uint8_t > output)
inherited

This calls randomize_with_input using some timestamps as extra input.

For a stateful RNG using non-random but potentially unique data the extra input can help protect against problems with fork, VM state rollback, or other cases where somehow an RNG state is duplicated. If both of the duplicated RNG states later incorporate a timestamp (and the timestamps don't themselves repeat), their outputs will diverge.

Parameters
outputbuffer to hold the random output
Exceptions
PRNG_Unseededif the RNG fails because it has not enough entropy
Exceptionif the RNG fails
Exceptionmay throw if the RNG accepts input, but adding the entropy failed.

Definition at line 21 of file rng.cpp.

21 {
22 if(this->accepts_input()) {
23 constexpr auto s_hd_clk = sizeof(decltype(OS::get_high_resolution_clock()));
24 constexpr auto s_sys_ts = sizeof(decltype(OS::get_system_timestamp_ns()));
25 constexpr auto s_pid = sizeof(decltype(OS::get_process_id()));
26
27 std::array<uint8_t, s_hd_clk + s_sys_ts + s_pid> additional_input = {0};
28 auto s_additional_input = std::span(additional_input.begin(), additional_input.end());
29
30 store_le(OS::get_high_resolution_clock(), s_additional_input.data());
31 s_additional_input = s_additional_input.subspan(s_hd_clk);
32
33#if defined(BOTAN_HAS_SYSTEM_RNG)
34 System_RNG system_rng;
35 system_rng.randomize(s_additional_input);
36#else
37 store_le(OS::get_system_timestamp_ns(), s_additional_input.data());
38 s_additional_input = s_additional_input.subspan(s_sys_ts);
39
40 store_le(OS::get_process_id(), s_additional_input.data());
41#endif
42
43 this->fill_bytes_with_input(output, additional_input);
44 } else {
45 this->fill_bytes_with_input(output, {});
46 }
47}
virtual bool accepts_input() const =0
uint64_t BOTAN_TEST_API get_high_resolution_clock()
Definition os_utils.cpp:266
uint64_t BOTAN_TEST_API get_system_timestamp_ns()
Definition os_utils.cpp:316
uint32_t BOTAN_TEST_API get_process_id()
Definition os_utils.cpp:116
RandomNumberGenerator & system_rng()
constexpr auto store_le(ParamTs &&... params)
Definition loadstor.h:702

References Botan::RandomNumberGenerator::accepts_input(), Botan::RandomNumberGenerator::fill_bytes_with_input(), Botan::OS::get_high_resolution_clock(), Botan::OS::get_process_id(), Botan::OS::get_system_timestamp_ns(), Botan::RandomNumberGenerator::randomize(), Botan::store_le(), and Botan::system_rng().

◆ randomize_with_ts_input() [2/2]

void Botan::RandomNumberGenerator::randomize_with_ts_input ( uint8_t output[],
size_t output_len )
inlineinherited

Definition at line 128 of file rng.h.

128 {
129 this->randomize_with_ts_input(std::span(output, output_len));
130 }
void randomize_with_ts_input(std::span< uint8_t > output)
Definition rng.cpp:21

◆ reseed()

size_t Botan::RandomNumberGenerator::reseed ( Entropy_Sources & srcs,
size_t poll_bits = BOTAN_RNG_RESEED_POLL_BITS,
std::chrono::milliseconds poll_timeout = BOTAN_RNG_RESEED_DEFAULT_TIMEOUT )
virtualinherited

Poll provided sources for up to poll_bits bits of entropy or until the timeout expires. Returns estimate of the number of bits collected.

Sets the seeded state to true if enough entropy was added.

Reimplemented in Botan::PKCS11::PKCS11_RNG, Botan::Processor_RNG, Botan::AutoSeeded_RNG, and Botan::Stateful_RNG.

Definition at line 49 of file rng.cpp.

49 {
50 if(this->accepts_input()) {
51 return srcs.poll(*this, poll_bits, poll_timeout);
52 } else {
53 return 0;
54 }
55}

References Botan::RandomNumberGenerator::accepts_input(), and Botan::Entropy_Sources::poll().

Referenced by Botan::Stateful_RNG::reseed().

◆ reseed_from_rng()

void Botan::RandomNumberGenerator::reseed_from_rng ( RandomNumberGenerator & rng,
size_t poll_bits = BOTAN_RNG_RESEED_POLL_BITS )
virtualinherited

Reseed by reading specified bits from the RNG

Sets the seeded state to true if enough entropy was added.

Exceptions
Exceptionif RNG accepts input but reseeding failed.

Reimplemented in Botan::Stateful_RNG.

Definition at line 57 of file rng.cpp.

57 {
58 if(this->accepts_input()) {
59 this->add_entropy(rng.random_vec(poll_bits / 8));
60 }
61}

References Botan::RandomNumberGenerator::accepts_input(), Botan::RandomNumberGenerator::add_entropy(), and Botan::RandomNumberGenerator::random_vec().

Referenced by Botan::Stateful_RNG::reseed_from_rng().


The documentation for this class was generated from the following file: