aboutsummaryrefslogtreecommitdiff
path: root/cc/signature/ecdsa_sign_key_manager.h
blob: e618e79c16ff65823aea87ee37e0dfd4c1b8d554 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
// Copyright 2017 Google Inc.
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
//     http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
//
///////////////////////////////////////////////////////////////////////////////
#ifndef TINK_SIGNATURE_ECDSA_SIGN_KEY_MANAGER_H_
#define TINK_SIGNATURE_ECDSA_SIGN_KEY_MANAGER_H_

#include <memory>
#include <string>

#include "absl/memory/memory.h"
#include "absl/strings/str_cat.h"
#include "tink/core/private_key_type_manager.h"
#include "tink/public_key_sign.h"
#include "tink/util/constants.h"
#include "tink/util/errors.h"
#include "tink/util/protobuf_helper.h"
#include "tink/util/status.h"
#include "tink/util/statusor.h"
#include "proto/ecdsa.pb.h"

namespace crypto {
namespace tink {

class EcdsaSignKeyManager
    : public PrivateKeyTypeManager<google::crypto::tink::EcdsaPrivateKey,
                                   google::crypto::tink::EcdsaKeyFormat,
                                   google::crypto::tink::EcdsaPublicKey,
                                   List<PublicKeySign>> {
 public:
  class PublicKeySignFactory : public PrimitiveFactory<PublicKeySign> {
    crypto::tink::util::StatusOr<std::unique_ptr<PublicKeySign>> Create(
        const google::crypto::tink::EcdsaPrivateKey& private_key)
        const override;
  };

  EcdsaSignKeyManager()
      : PrivateKeyTypeManager(absl::make_unique<PublicKeySignFactory>()) {}

  uint32_t get_version() const override { return 0; }

  google::crypto::tink::KeyData::KeyMaterialType key_material_type()
      const override {
    return google::crypto::tink::KeyData::ASYMMETRIC_PRIVATE;
  }

  const std::string& get_key_type() const override { return key_type_; }

  crypto::tink::util::Status ValidateKey(
      const google::crypto::tink::EcdsaPrivateKey& key) const override;

  crypto::tink::util::Status ValidateKeyFormat(
      const google::crypto::tink::EcdsaKeyFormat& key_format) const override;

  crypto::tink::util::StatusOr<google::crypto::tink::EcdsaPrivateKey> CreateKey(
      const google::crypto::tink::EcdsaKeyFormat& key_format) const override;

  crypto::tink::util::StatusOr<google::crypto::tink::EcdsaPrivateKey> DeriveKey(
      const google::crypto::tink::EcdsaKeyFormat& key_format,
      InputStream* input_stream) const override;

  crypto::tink::util::StatusOr<google::crypto::tink::EcdsaPublicKey>
  GetPublicKey(
      const google::crypto::tink::EcdsaPrivateKey& private_key) const override {
    return private_key.public_key();
  }

  internal::FipsCompatibility FipsStatus() const override {
    return internal::FipsCompatibility::kRequiresBoringCrypto;
  }

 private:
  const std::string key_type_ =
      absl::StrCat(kTypeGoogleapisCom,
                   google::crypto::tink::EcdsaPrivateKey().GetTypeName());
};

}  // namespace tink
}  // namespace crypto

#endif  // TINK_SIGNATURE_ECDSA_SIGN_KEY_MANAGER_H_