Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | Protected Member Functions | Protected Attributes | Friends | List of all members
Botan::XMSS_PrivateKey Class Referencefinal

#include <xmss.h>

Inheritance diagram for Botan::XMSS_PrivateKey:
Botan::XMSS_PublicKey Botan::Private_Key Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &, bool) const override
 
virtual std::unique_ptr< PK_Ops::Decryptioncreate_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Decryptioncreate_kem_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Key_Agreementcreate_key_agreement_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Signaturecreate_signature_op (RandomNumberGenerator &, std::string_view, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &alg_id, std::string_view provider) const override
 
virtual Signature_Format default_x509_signature_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_private (std::string_view alg) const
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
virtual AlgorithmIdentifier pkcs8_algorithm_identifier () const
 
secure_vector< uint8_t > private_key_bits () const override
 
secure_vector< uint8_t > private_key_info () const
 
std::unique_ptr< Public_Keypublic_key () const override
 
std::vector< uint8_t > public_key_bits () const override
 
secure_vector< uint8_t > raw_private_key () const
 
virtual secure_vector< uint8_t > raw_private_key_bits () const
 
std::vector< uint8_t > raw_public_key () const
 
std::optional< uint64_t > remaining_operations () const override
 Retrieves the number of remaining operations if this is a stateful private key.
 
size_t remaining_signatures () const
 
bool stateful_operation () const override
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 
size_t unused_leaf_index () const
 
WOTS_Derivation_Method wots_derivation_method () const
 
 XMSS_PrivateKey (std::span< const uint8_t > raw_key)
 
 XMSS_PrivateKey (XMSS_Parameters::xmss_algorithm_t xmss_algo_id, RandomNumberGenerator &rng, WOTS_Derivation_Method wots_derivation_method=WOTS_Derivation_Method::NIST_SP800_208)
 
 XMSS_PrivateKey (XMSS_Parameters::xmss_algorithm_t xmss_algo_id, size_t idx_leaf, secure_vector< uint8_t > wots_priv_seed, secure_vector< uint8_t > prf, secure_vector< uint8_t > root, secure_vector< uint8_t > public_seed, WOTS_Derivation_Method wots_derivation_method=WOTS_Derivation_Method::NIST_SP800_208)
 

Protected Member Functions

const secure_vector< uint8_t > & public_seed () const
 
const secure_vector< uint8_t > & root () const
 
const XMSS_Parametersxmss_parameters () const
 

Protected Attributes

secure_vector< uint8_t > m_public_seed
 
std::vector< uint8_t > m_raw_key
 
secure_vector< uint8_t > m_root
 
XMSS_WOTS_Parameters m_wots_params
 
XMSS_Parameters m_xmss_params
 

Friends

class XMSS_Signature_Operation
 

Detailed Description

An XMSS: Extended Hash-Based Signature private key. The XMSS private key does not support the X509 and PKCS7 standard. Instead the raw format described in [1] is used.

[1] XMSS: Extended Hash-Based Signatures, Request for Comments: 8391 Release: May 2018. https://datatracker.ietf.org/doc/rfc8391/

Definition at line 164 of file xmss.h.

Constructor & Destructor Documentation

◆ XMSS_PrivateKey() [1/3]

Botan::XMSS_PrivateKey::XMSS_PrivateKey ( XMSS_Parameters::xmss_algorithm_t xmss_algo_id,
RandomNumberGenerator & rng,
WOTS_Derivation_Method wots_derivation_method = WOTS_Derivation_Method::NIST_SP800_208 )

Creates a new XMSS private key for the chosen XMSS signature method. New seeds for public/private key and pseudo random function input are generated using the provided RNG. The appropriate WOTS signature method will be automatically set based on the chosen XMSS signature method.

Parameters
xmss_algo_idIdentifier for the selected XMSS signature method.
rngA random number generator to use for key generation.
wots_derivation_methodThe method used to derive WOTS+ private keys

Definition at line 206 of file xmss_privatekey.cpp.

208 :
209 XMSS_PublicKey(xmss_algo_id, rng),
210 m_private(std::make_shared<XMSS_PrivateKey_Internal>(m_xmss_params, m_wots_params, wots_derivation_method, rng)) {
211 XMSS_Address adrs;
212 m_root = tree_hash(0, XMSS_PublicKey::m_xmss_params.tree_height(), adrs);
213}
WOTS_Derivation_Method wots_derivation_method() const
secure_vector< uint8_t > m_root
Definition xmss.h:124
XMSS_Parameters m_xmss_params
Definition xmss.h:122
XMSS_WOTS_Parameters m_wots_params
Definition xmss.h:123
XMSS_PublicKey(XMSS_Parameters::xmss_algorithm_t xmss_oid, RandomNumberGenerator &rng)

References Botan::XMSS_PublicKey::m_root, and Botan::XMSS_PublicKey::m_xmss_params.

◆ XMSS_PrivateKey() [2/3]

Botan::XMSS_PrivateKey::XMSS_PrivateKey ( std::span< const uint8_t > raw_key)

Creates an XMSS_PrivateKey from a byte sequence produced by raw_private_key().

Parameters
raw_keyAn XMSS private key serialized using raw_private_key().

Definition at line 202 of file xmss_privatekey.cpp.

202 :
203 XMSS_PublicKey(key_bits),
204 m_private(std::make_shared<XMSS_PrivateKey_Internal>(m_xmss_params, m_wots_params, key_bits)) {}

◆ XMSS_PrivateKey() [3/3]

Botan::XMSS_PrivateKey::XMSS_PrivateKey ( XMSS_Parameters::xmss_algorithm_t xmss_algo_id,
size_t idx_leaf,
secure_vector< uint8_t > wots_priv_seed,
secure_vector< uint8_t > prf,
secure_vector< uint8_t > root,
secure_vector< uint8_t > public_seed,
WOTS_Derivation_Method wots_derivation_method = WOTS_Derivation_Method::NIST_SP800_208 )

Creates a new XMSS private key for the chosen XMSS signature method using precomputed seeds for public/private keys and pseudo random function input. The appropriate WOTS signature method will be automatically set, based on the chosen XMSS signature method.

Parameters
xmss_algo_idIdentifier for the selected XMSS signature method.
idx_leafIndex of the next unused leaf.
wots_priv_seedA seed to generate a Winternitz-One-Time- Signature private key from.
prfa secret n-byte key sourced from a secure source of uniformly random data.
rootRoot node of the binary hash tree.
public_seedThe public seed.
wots_derivation_methodThe method used to derive WOTS+ private keys

Definition at line 215 of file xmss_privatekey.cpp.

221 :
222 XMSS_PublicKey(xmss_algo_id, std::move(root), std::move(public_seed)),
223 m_private(std::make_shared<XMSS_PrivateKey_Internal>(
224 m_xmss_params, m_wots_params, wots_derivation_method, std::move(wots_priv_seed), std::move(prf))) {
225 m_private->set_unused_leaf_index(idx_leaf);
226 BOTAN_ARG_CHECK(m_private->prf_value().size() == m_xmss_params.element_size(),
227 "XMSS: unexpected byte length of PRF value");
228 BOTAN_ARG_CHECK(m_private->private_seed().size() == m_xmss_params.element_size(),
229 "XMSS: unexpected byte length of private seed");
230}
#define BOTAN_ARG_CHECK(expr, msg)
Definition assert.h:29
size_t element_size() const
const secure_vector< uint8_t > & root() const
Definition xmss.h:116
const secure_vector< uint8_t > & public_seed() const
Definition xmss.h:114

References BOTAN_ARG_CHECK, Botan::XMSS_Parameters::element_size(), and Botan::XMSS_PublicKey::m_xmss_params.

Member Function Documentation

◆ algo_name()

std::string Botan::XMSS_PublicKey::algo_name ( ) const
inlineoverridevirtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 72 of file xmss.h.

72{ return "XMSS"; }

Referenced by create_signature_op(), Botan::XMSS_PublicKey::create_verification_op(), and Botan::XMSS_PublicKey::create_x509_verification_op().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::XMSS_PublicKey::algorithm_identifier ( ) const
inlineoverridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 74 of file xmss.h.

74 {
75 return AlgorithmIdentifier(object_identifier(), AlgorithmIdentifier::USE_EMPTY_PARAM);
76 }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

Referenced by Botan::XMSS_PublicKey::create_x509_verification_op().

◆ check_key()

bool Botan::XMSS_PublicKey::check_key ( RandomNumberGenerator & ,
bool  ) const
inlineoverridevirtualinherited

Implements Botan::Public_Key.

Definition at line 78 of file xmss.h.

78{ return true; }

◆ create_decryption_op()

std::unique_ptr< PK_Ops::Decryption > Botan::Private_Key::create_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return an decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PrivateKey, Botan::RSA_PrivateKey, and Botan::SM2_PrivateKey.

Definition at line 111 of file pk_keys.cpp.

113 {
114 throw Lookup_Error(fmt("{} does not support decryption", algo_name()));
115}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Decryptor_EME::PK_Decryptor_EME().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_decryption_op()

std::unique_ptr< PK_Ops::KEM_Decryption > Botan::Private_Key::create_kem_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a KEM decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PrivateKey, Botan::TLS::KEX_to_KEM_Adapter_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::Kyber_PrivateKey, Botan::McEliece_PrivateKey, and Botan::RSA_PrivateKey.

Definition at line 117 of file pk_keys.cpp.

119 {
120 throw Lookup_Error(fmt("{} does not support KEM decryption", algo_name()));
121}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Decryptor::PK_KEM_Decryptor().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, and Botan::RSA_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_key_agreement_op()

std::unique_ptr< PK_Ops::Key_Agreement > Botan::Private_Key::create_key_agreement_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a key agreement operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Curve25519_PrivateKey, Botan::X448_PrivateKey, Botan::DH_PrivateKey, and Botan::ECDH_PrivateKey.

Definition at line 129 of file pk_keys.cpp.

131 {
132 throw Lookup_Error(fmt("{} does not support key agreement", algo_name()));
133}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Key_Agreement::PK_Key_Agreement().

◆ create_signature_op()

std::unique_ptr< PK_Ops::Signature > Botan::XMSS_PrivateKey::create_signature_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a signature operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Private_Key.

Definition at line 432 of file xmss_privatekey.cpp.

434 {
435 if(provider == "base" || provider.empty()) {
436 return std::make_unique<XMSS_Signature_Operation>(*this);
437 }
438
439 throw Provider_Not_Found(algo_name(), provider);
440}
std::string algo_name() const override
Definition xmss.h:72

References Botan::XMSS_PublicKey::algo_name().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::XMSS_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 103 of file xmss_publickey.cpp.

104 {
105 if(provider == "base" || provider.empty()) {
106 return std::make_unique<XMSS_Verification_Operation>(*this);
107 }
108 throw Provider_Not_Found(algo_name(), provider);
109}

References Botan::XMSS_PublicKey::algo_name().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::XMSS_PublicKey::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 111 of file xmss_publickey.cpp.

112 {
113 if(provider == "base" || provider.empty()) {
114 if(alg_id != this->algorithm_identifier()) {
115 throw Decoding_Error("Unexpected AlgorithmIdentifier for XMSS X509 signature");
116 }
117 return std::make_unique<XMSS_Verification_Operation>(*this);
118 }
119 throw Provider_Not_Found(algo_name(), provider);
120}
AlgorithmIdentifier algorithm_identifier() const override
Definition xmss.h:74

References Botan::XMSS_PublicKey::algo_name(), and Botan::XMSS_PublicKey::algorithm_identifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

size_t Botan::XMSS_PublicKey::estimated_strength ( ) const
inlineoverridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 80 of file xmss.h.

size_t estimated_strength() const

◆ fingerprint_private()

std::string Botan::Private_Key::fingerprint_private ( std::string_view alg) const
inherited
Returns
Hash of the PKCS #8 encoding for this key object

Definition at line 86 of file pk_keys.cpp.

86 {
87 return create_hex_fingerprint(private_key_bits(), hash_algo);
88}
virtual secure_vector< uint8_t > private_key_bits() const =0
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Private_Key::private_key_bits().

Referenced by Botan::Certificate_Store_In_SQL::find_certs_for_key(), Botan::Certificate_Store_In_SQL::insert_key(), and Botan::Certificate_Store_In_SQL::remove_key().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::XMSS_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtualinherited

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 140 of file xmss_publickey.cpp.

140 {
141 // Note: Given only an XMSS public key we cannot know which WOTS key
142 // derivation method was used to build the XMSS tree. Hence, we have to
143 // use the default here.
144 return std::make_unique<XMSS_PrivateKey>(m_xmss_params.oid(), rng);
145}
xmss_algorithm_t oid() const

References Botan::XMSS_PublicKey::m_xmss_params, and Botan::XMSS_Parameters::oid().

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::EC_PrivateKey, Botan::DH_PublicKey, Botan::DH_PrivateKey, Botan::DSA_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PublicKey, Botan::ElGamal_PrivateKey, Botan::RSA_PublicKey, and Botan::RSA_PrivateKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::XMSS_PublicKey::key_length ( ) const
inlineoverridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 82 of file xmss.h.

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 177 of file pk_keys.h.

177{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ pkcs8_algorithm_identifier()

virtual AlgorithmIdentifier Botan::Private_Key::pkcs8_algorithm_identifier ( ) const
inlinevirtualinherited
Returns
PKCS #8 AlgorithmIdentifier for this key Might be different from the X.509 identifier, but normally is not

Reimplemented in Botan::GOST_3410_PrivateKey.

Definition at line 285 of file pk_keys.h.

285{ return algorithm_identifier(); }
virtual AlgorithmIdentifier algorithm_identifier() const =0

Referenced by Botan::Private_Key::private_key_info().

◆ private_key_bits()

secure_vector< uint8_t > Botan::XMSS_PrivateKey::private_key_bits ( ) const
overridevirtual
Returns
BER encoded private key bits

Implements Botan::Private_Key.

Definition at line 396 of file xmss_privatekey.cpp.

396 {
397 return DER_Encoder().encode(raw_private_key(), ASN1_Type::OctetString).get_contents();
398}
secure_vector< uint8_t > raw_private_key() const

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::get_contents(), Botan::OctetString, and raw_private_key().

◆ private_key_info()

secure_vector< uint8_t > Botan::Private_Key::private_key_info ( ) const
inherited
Returns
PKCS #8 private key encoding for this key object

Definition at line 60 of file pk_keys.cpp.

60 {
61 const size_t PKCS8_VERSION = 0;
62
63 return DER_Encoder()
64 .start_sequence()
65 .encode(PKCS8_VERSION)
68 .end_cons()
69 .get_contents();
70}
virtual AlgorithmIdentifier pkcs8_algorithm_identifier() const
Definition pk_keys.h:285

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::OctetString, Botan::Private_Key::pkcs8_algorithm_identifier(), Botan::Private_Key::private_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::PKCS8::BER_encode(), Botan::PKCS8::BER_encode_encrypted_pbkdf_iter(), Botan::PKCS8::BER_encode_encrypted_pbkdf_msec(), and Botan::PKCS8::PEM_encode().

◆ public_key()

std::unique_ptr< Public_Key > Botan::XMSS_PrivateKey::public_key ( ) const
overridevirtual

Allocate a new object for the public key associated with this private key.

Returns
public key

Implements Botan::Private_Key.

Definition at line 428 of file xmss_privatekey.cpp.

428 {
429 return std::make_unique<XMSS_PublicKey>(xmss_parameters().oid(), root(), public_seed());
430}
const XMSS_Parameters & xmss_parameters() const
Definition xmss.h:118

References Botan::XMSS_PublicKey::public_seed(), Botan::XMSS_PublicKey::root(), and Botan::XMSS_PublicKey::xmss_parameters().

◆ public_key_bits()

std::vector< uint8_t > Botan::XMSS_PublicKey::public_key_bits ( ) const
overridevirtualinherited

Returns the encoded public key as defined in RFC draft-vangeest-x509-hash-sigs-03.

Returns
encoded public key bits

Implements Botan::Public_Key.

Definition at line 134 of file xmss_publickey.cpp.

134 {
135 std::vector<uint8_t> output;
136 DER_Encoder(output).encode(raw_public_key(), ASN1_Type::OctetString);
137 return output;
138}
std::vector< uint8_t > raw_public_key() const

References Botan::DER_Encoder::encode(), Botan::OctetString, and Botan::XMSS_PublicKey::raw_public_key().

◆ public_seed()

const secure_vector< uint8_t > & Botan::XMSS_PublicKey::public_seed ( ) const
inlineprotectedinherited

Definition at line 114 of file xmss.h.

114{ return m_public_seed; }
secure_vector< uint8_t > m_public_seed
Definition xmss.h:125

Referenced by public_key().

◆ raw_private_key()

secure_vector< uint8_t > Botan::XMSS_PrivateKey::raw_private_key ( ) const

Generates a non standartized byte sequence representing the XMSS private key.

Returns
byte sequence consisting of the following elements in order: 4-byte OID, n-byte root node, n-byte public seed, 8-byte unused leaf index, n-byte prf seed, n-byte private seed.

Definition at line 420 of file xmss_privatekey.cpp.

420 {
421 return m_private->serialize(raw_public_key());
422}

References Botan::XMSS_PublicKey::raw_public_key().

Referenced by private_key_bits().

◆ raw_private_key_bits()

secure_vector< uint8_t > Botan::Private_Key::raw_private_key_bits ( ) const
virtualinherited
Returns
binary private key bits, with no additional encoding

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus not implement this function. The default implementation throws Not_Implemented

Reimplemented in Botan::EC_PrivateKey, Botan::Curve25519_PrivateKey, Botan::Ed448_PrivateKey, Botan::X448_PrivateKey, Botan::DH_PrivateKey, Botan::Dilithium_PrivateKey, Botan::DSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::ElGamal_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::Kyber_PrivateKey, and Botan::SphincsPlus_PrivateKey.

Definition at line 72 of file pk_keys.cpp.

72 {
73 throw Not_Implemented(algo_name() + " does not implement raw_private_key_bits");
74}

References Botan::Asymmetric_Key::algo_name().

◆ raw_public_key()

std::vector< uint8_t > Botan::XMSS_PublicKey::raw_public_key ( ) const
inherited

Generates a byte sequence representing the XMSS public key, as defined in [1] (p. 23, "XMSS Public Key")

Returns
4-byte OID, followed by n-byte root node, followed by public seed.

Definition at line 122 of file xmss_publickey.cpp.

122 {
123 std::vector<uint8_t> result{static_cast<uint8_t>(m_xmss_params.oid() >> 24),
124 static_cast<uint8_t>(m_xmss_params.oid() >> 16),
125 static_cast<uint8_t>(m_xmss_params.oid() >> 8),
126 static_cast<uint8_t>(m_xmss_params.oid())};
127
128 std::copy(m_root.begin(), m_root.end(), std::back_inserter(result));
129 std::copy(m_public_seed.begin(), m_public_seed.end(), std::back_inserter(result));
130
131 return result;
132}

References Botan::XMSS_PublicKey::m_public_seed, Botan::XMSS_PublicKey::m_root, Botan::XMSS_PublicKey::m_xmss_params, and Botan::XMSS_Parameters::oid().

Referenced by Botan::XMSS_PublicKey::public_key_bits(), and raw_private_key().

◆ remaining_operations()

std::optional< uint64_t > Botan::XMSS_PrivateKey::remaining_operations ( ) const
overridevirtual

Retrieves the number of remaining operations if this is a stateful private key.

Returns
the number of remaining operations or std::nullopt if not applicable.

Reimplemented from Botan::Private_Key.

Definition at line 412 of file xmss_privatekey.cpp.

412 {
413 return m_private->remaining_signatures();
414}

◆ remaining_signatures()

size_t Botan::XMSS_PrivateKey::remaining_signatures ( ) const

Retrieves the number of remaining signatures for this private key.

Definition at line 408 of file xmss_privatekey.cpp.

408 {
409 return m_private->remaining_signatures();
410}

◆ root()

const secure_vector< uint8_t > & Botan::XMSS_PublicKey::root ( ) const
inlineprotectedinherited

Definition at line 116 of file xmss.h.

116{ return m_root; }

Referenced by public_key().

◆ stateful_operation()

bool Botan::XMSS_PrivateKey::stateful_operation ( ) const
inlineoverridevirtual

Indicates if this key is stateful, ie that performing a private key operation requires updating the key storage.

Reimplemented from Botan::Private_Key.

Definition at line 213 of file xmss.h.

213{ return true; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::XMSS_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtualinherited

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 103 of file xmss.h.

◆ unused_leaf_index()

size_t Botan::XMSS_PrivateKey::unused_leaf_index ( ) const

Retrieves the last unused leaf index of the private key. Reusing a leaf by utilizing leaf indices lower than the last unused leaf index will compromise security.

Returns
Index of the last unused leaf.

Definition at line 404 of file xmss_privatekey.cpp.

404 {
405 return m_private->unused_leaf_index();
406}

◆ wots_derivation_method()

WOTS_Derivation_Method Botan::XMSS_PrivateKey::wots_derivation_method ( ) const

Definition at line 424 of file xmss_privatekey.cpp.

424 {
425 return m_private->wots_derivation_method();
426}

◆ xmss_parameters()

const XMSS_Parameters & Botan::XMSS_PublicKey::xmss_parameters ( ) const
inlineprotectedinherited

Friends And Related Symbol Documentation

◆ XMSS_Signature_Operation

friend class XMSS_Signature_Operation
friend

Definition at line 254 of file xmss.h.

Member Data Documentation

◆ m_public_seed

secure_vector<uint8_t> Botan::XMSS_PublicKey::m_public_seed
protectedinherited

◆ m_raw_key

std::vector<uint8_t> Botan::XMSS_PublicKey::m_raw_key
protectedinherited

Definition at line 121 of file xmss.h.

Referenced by Botan::XMSS_PublicKey::XMSS_PublicKey().

◆ m_root

secure_vector<uint8_t> Botan::XMSS_PublicKey::m_root
protectedinherited

◆ m_wots_params

XMSS_WOTS_Parameters Botan::XMSS_PublicKey::m_wots_params
protectedinherited

Definition at line 123 of file xmss.h.

◆ m_xmss_params

XMSS_Parameters Botan::XMSS_PublicKey::m_xmss_params
protectedinherited

The documentation for this class was generated from the following files: