// Copyright 2017 Google Inc.
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
//      http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
//
////////////////////////////////////////////////////////////////////////////////

package com.google.crypto.tink.subtle;

import java.security.GeneralSecurityException;
import java.security.interfaces.ECPrivateKey;
import java.security.interfaces.ECPublicKey;

HKDF-based KEM (key encapsulation mechanism) for ECIES recipient.
Since:1.0.0
/** * HKDF-based KEM (key encapsulation mechanism) for ECIES recipient. * * @since 1.0.0 */
public final class EciesHkdfRecipientKem { private ECPrivateKey recipientPrivateKey; public EciesHkdfRecipientKem(final ECPrivateKey recipientPrivateKey) { this.recipientPrivateKey = recipientPrivateKey; } public byte[] generateKey( byte[] kemBytes, String hmacAlgo, final byte[] hkdfSalt, final byte[] hkdfInfo, int keySizeInBytes, EllipticCurves.PointFormatType pointFormat) throws GeneralSecurityException { ECPublicKey ephemeralPublicKey = EllipticCurves.getEcPublicKey( recipientPrivateKey.getParams(), pointFormat, kemBytes); byte[] sharedSecret = EllipticCurves.computeSharedSecret( recipientPrivateKey, ephemeralPublicKey); return Hkdf.computeEciesHkdfSymmetricKey( kemBytes, sharedSecret, hmacAlgo, hkdfSalt, hkdfInfo, keySizeInBytes); } }