phpseclib/phpseclib/Crypt/EC/Formats/Keys/MontgomeryPrivate.php

94 lines
2.9 KiB
PHP
Raw Normal View History

<?php
/**
2019-08-08 13:01:49 +00:00
* Montgomery Private Key Handler
*
* "Naked" Curve25519 private keys can pretty much be any sequence of random 32x bytes so unless
* we have a "hidden" key handler pretty much every 32 byte string will be loaded as a curve25519
* private key even if it probably isn't one by PublicKeyLoader.
*
* "Naked" Curve25519 public keys also a string of 32 bytes so distinguishing between a "naked"
* curve25519 private key and a public key is nigh impossible, hence separate plugins for each
*
* PHP version 5
*
* @author Jim Wigginton <terrafrost@php.net>
* @copyright 2015 Jim Wigginton
* @license http://www.opensource.org/licenses/mit-license.html MIT License
* @link http://phpseclib.sourceforge.net
*/
2022-06-04 15:31:21 +00:00
declare(strict_types=1);
namespace phpseclib3\Crypt\EC\Formats\Keys;
2022-01-30 15:34:42 +00:00
use phpseclib3\Crypt\EC\BaseCurves\Montgomery as MontgomeryCurve;
use phpseclib3\Crypt\EC\Curves\Curve25519;
use phpseclib3\Crypt\EC\Curves\Curve448;
use phpseclib3\Exception\LengthException;
use phpseclib3\Exception\UnsupportedFormatException;
2022-01-30 15:34:42 +00:00
use phpseclib3\Math\BigInteger;
2022-06-04 15:31:21 +00:00
use phpseclib3\Math\Common\FiniteField\Integer;
/**
2019-08-08 13:01:49 +00:00
* Montgomery Curve Private Key Handler
*
* @author Jim Wigginton <terrafrost@php.net>
*/
2019-08-08 13:01:49 +00:00
abstract class MontgomeryPrivate
{
/**
* Is invisible flag
*/
2022-07-07 01:43:09 +00:00
public const IS_INVISIBLE = true;
/**
* Break a public or private key down into its constituent components
*/
2022-07-09 02:42:28 +00:00
public static function load(string $key, ?string $password = null): array
{
2019-08-08 13:01:49 +00:00
switch (strlen($key)) {
case 32:
2022-02-17 02:25:59 +00:00
$curve = new Curve25519();
2019-08-08 13:01:49 +00:00
break;
case 56:
2022-02-17 02:25:59 +00:00
$curve = new Curve448();
2019-08-08 13:01:49 +00:00
break;
default:
throw new LengthException('The only supported lengths are 32 and 56');
2019-08-08 13:01:49 +00:00
}
$components = ['curve' => $curve];
$components['dA'] = new BigInteger($key, 256);
$curve->rangeCheck($components['dA']);
// note that EC::getEncodedCoordinates does some additional "magic" (it does strrev on the result)
$components['QA'] = $components['curve']->multiplyPoint($components['curve']->getBasePoint(), $components['dA']);
return $components;
}
/**
* Convert an EC public key to the appropriate format
*
2022-06-04 15:31:21 +00:00
* @param Integer[] $publicKey
*/
2022-06-04 15:31:21 +00:00
public static function savePublicKey(MontgomeryCurve $curve, array $publicKey): string
{
2019-08-08 13:01:49 +00:00
return strrev($publicKey[0]->toBytes());
}
/**
* Convert a private key to the appropriate format.
*
2022-06-04 15:31:21 +00:00
* @param Integer[] $publicKey
*/
2022-07-09 02:42:28 +00:00
public static function savePrivateKey(BigInteger $privateKey, MontgomeryCurve $curve, array $publicKey, ?string $password = null): string
{
if (!empty($password) && is_string($password)) {
throw new UnsupportedFormatException('MontgomeryPrivate private keys do not support encryption');
}
2019-08-08 13:01:49 +00:00
return $privateKey->toBytes();
}
}