mirror of
https://github.com/openssl/openssl.git
synced 2025-03-25 20:00:44 +08:00
Add evp_test fixes.
Changed many tests so they also test fips (and removed 'availablein = default' from some tests). Seperated the monolithic evppkey.txt file into smaller maintainable groups. Changed the availablein option so it must be first - this then skips the entire test before any fetching happens. Changed the code so that all the OPENSSL_NO_XXXX tests are done in code via methods such as is_cipher_disabled(alg), before the fetch happens. Added missing libctx's found by adding a libctx to test_evp. Broke up large data files for cipher, kdf's and mac's into smaller pieces so they no longer need 'AvailableIn = default' Added missing algorithm aliases for cipher/digests to the providers. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/12236)
This commit is contained in:
parent
64827f407b
commit
5ccada09aa
@ -216,7 +216,8 @@ static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,
|
||||
goto err;
|
||||
/* Do KDF stuff */
|
||||
if (!ecdh_KDF_X9_63(key, *keylen, ktmp, ktmplen,
|
||||
dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md))
|
||||
dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md,
|
||||
ctx->libctx, ctx->propquery))
|
||||
goto err;
|
||||
rv = 1;
|
||||
|
||||
|
@ -24,13 +24,14 @@
|
||||
int ecdh_KDF_X9_63(unsigned char *out, size_t outlen,
|
||||
const unsigned char *Z, size_t Zlen,
|
||||
const unsigned char *sinfo, size_t sinfolen,
|
||||
const EVP_MD *md)
|
||||
const EVP_MD *md,
|
||||
OPENSSL_CTX *libctx, const char *propq)
|
||||
{
|
||||
int ret = 0;
|
||||
EVP_KDF_CTX *kctx = NULL;
|
||||
OSSL_PARAM params[4], *p = params;
|
||||
const char *mdname = EVP_MD_name(md);
|
||||
EVP_KDF *kdf = EVP_KDF_fetch(NULL, OSSL_KDF_NAME_X963KDF, NULL);
|
||||
EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X963KDF, propq);
|
||||
|
||||
if ((kctx = EVP_KDF_CTX_new(kdf)) != NULL) {
|
||||
*p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
|
||||
@ -59,6 +60,6 @@ int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
|
||||
const unsigned char *sinfo, size_t sinfolen,
|
||||
const EVP_MD *md)
|
||||
{
|
||||
return ecdh_KDF_X9_63(out, outlen, Z, Zlen, sinfo, sinfolen, md);
|
||||
return ecdh_KDF_X9_63(out, outlen, Z, Zlen, sinfo, sinfolen, md, NULL, NULL);
|
||||
}
|
||||
#endif
|
||||
|
@ -19,9 +19,11 @@
|
||||
#include "crypto/evp.h"
|
||||
#include "evp_local.h"
|
||||
|
||||
int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
|
||||
const unsigned char *salt, int saltlen, int iter,
|
||||
const EVP_MD *digest, int keylen, unsigned char *out)
|
||||
int pkcs5_pbkdf2_hmac_with_libctx(const char *pass, int passlen,
|
||||
const unsigned char *salt, int saltlen,
|
||||
int iter, const EVP_MD *digest, int keylen,
|
||||
unsigned char *out,
|
||||
OPENSSL_CTX *libctx, const char *propq)
|
||||
{
|
||||
const char *empty = "";
|
||||
int rv = 1, mode = 1;
|
||||
@ -40,7 +42,7 @@ int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
|
||||
if (salt == NULL && saltlen == 0)
|
||||
salt = (unsigned char *)empty;
|
||||
|
||||
kdf = EVP_KDF_fetch(NULL, OSSL_KDF_NAME_PBKDF2, NULL);
|
||||
kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_PBKDF2, propq);
|
||||
kctx = EVP_KDF_CTX_new(kdf);
|
||||
EVP_KDF_free(kdf);
|
||||
if (kctx == NULL)
|
||||
@ -78,6 +80,15 @@ int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
|
||||
return rv;
|
||||
}
|
||||
|
||||
int PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt,
|
||||
int saltlen, int iter, const EVP_MD *digest, int keylen,
|
||||
unsigned char *out)
|
||||
{
|
||||
return pkcs5_pbkdf2_hmac_with_libctx(pass, passlen, salt, saltlen, iter,
|
||||
digest, keylen, out, NULL, NULL);
|
||||
}
|
||||
|
||||
|
||||
int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
|
||||
const unsigned char *salt, int saltlen, int iter,
|
||||
int keylen, unsigned char *out)
|
||||
|
@ -46,7 +46,7 @@ int EVP_PBE_scrypt(const char *pass, size_t passlen,
|
||||
OSSL_PARAM params[7], *z = params;
|
||||
|
||||
if (r > UINT32_MAX || p > UINT32_MAX) {
|
||||
EVPerr(EVP_F_EVP_PBE_SCRYPT, EVP_R_PARAMETER_TOO_LARGE);
|
||||
EVPerr(0, EVP_R_PARAMETER_TOO_LARGE);
|
||||
return 0;
|
||||
}
|
||||
|
||||
@ -62,6 +62,7 @@ int EVP_PBE_scrypt(const char *pass, size_t passlen,
|
||||
if (maxmem == 0)
|
||||
maxmem = SCRYPT_MAX_MEM;
|
||||
|
||||
/* Use OPENSSL_CTX_set0_default() if you need a library context */
|
||||
kdf = EVP_KDF_fetch(NULL, OSSL_KDF_NAME_SCRYPT, NULL);
|
||||
kctx = EVP_KDF_CTX_new(kdf);
|
||||
EVP_KDF_free(kdf);
|
||||
|
@ -49,7 +49,7 @@ static int pkey_kdf_init(EVP_PKEY_CTX *ctx)
|
||||
if (pkctx == NULL)
|
||||
return 0;
|
||||
|
||||
kdf = EVP_KDF_fetch(NULL, kdf_name, NULL);
|
||||
kdf = EVP_KDF_fetch(ctx->libctx, kdf_name, ctx->propquery);
|
||||
kctx = EVP_KDF_CTX_new(kdf);
|
||||
EVP_KDF_free(kdf);
|
||||
if (kctx == NULL) {
|
||||
|
@ -138,6 +138,9 @@ int sm2_encrypt(const EC_KEY *key,
|
||||
uint8_t *C3 = NULL;
|
||||
size_t field_size;
|
||||
const int C3_size = EVP_MD_size(digest);
|
||||
EVP_MD *fetched_digest = NULL;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(key);
|
||||
const char *propq = ec_key_get0_propq(key);
|
||||
|
||||
/* NULL these before any "goto done" */
|
||||
ctext_struct.C2 = NULL;
|
||||
@ -156,7 +159,7 @@ int sm2_encrypt(const EC_KEY *key,
|
||||
|
||||
kG = EC_POINT_new(group);
|
||||
kP = EC_POINT_new(group);
|
||||
ctx = BN_CTX_new();
|
||||
ctx = BN_CTX_new_ex(libctx);
|
||||
if (kG == NULL || kP == NULL || ctx == NULL) {
|
||||
SM2err(SM2_F_SM2_ENCRYPT, ERR_R_MALLOC_FAILURE);
|
||||
goto done;
|
||||
@ -211,7 +214,7 @@ int sm2_encrypt(const EC_KEY *key,
|
||||
|
||||
/* X9.63 with no salt happens to match the KDF used in SM2 */
|
||||
if (!ecdh_KDF_X9_63(msg_mask, msg_len, x2y2, 2 * field_size, NULL, 0,
|
||||
digest)) {
|
||||
digest, libctx, propq)) {
|
||||
SM2err(SM2_F_SM2_ENCRYPT, ERR_R_EVP_LIB);
|
||||
goto done;
|
||||
}
|
||||
@ -219,7 +222,12 @@ int sm2_encrypt(const EC_KEY *key,
|
||||
for (i = 0; i != msg_len; ++i)
|
||||
msg_mask[i] ^= msg[i];
|
||||
|
||||
if (EVP_DigestInit(hash, digest) == 0
|
||||
fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(digest), propq);
|
||||
if (fetched_digest == NULL) {
|
||||
SM2err(SM2_F_SM2_ENCRYPT, ERR_R_INTERNAL_ERROR);
|
||||
goto done;
|
||||
}
|
||||
if (EVP_DigestInit(hash, fetched_digest) == 0
|
||||
|| EVP_DigestUpdate(hash, x2y2, field_size) == 0
|
||||
|| EVP_DigestUpdate(hash, msg, msg_len) == 0
|
||||
|| EVP_DigestUpdate(hash, x2y2 + field_size, field_size) == 0
|
||||
@ -254,6 +262,7 @@ int sm2_encrypt(const EC_KEY *key,
|
||||
rc = 1;
|
||||
|
||||
done:
|
||||
EVP_MD_free(fetched_digest);
|
||||
ASN1_OCTET_STRING_free(ctext_struct.C2);
|
||||
ASN1_OCTET_STRING_free(ctext_struct.C3);
|
||||
OPENSSL_free(msg_mask);
|
||||
@ -288,6 +297,8 @@ int sm2_decrypt(const EC_KEY *key,
|
||||
const uint8_t *C3 = NULL;
|
||||
int msg_len = 0;
|
||||
EVP_MD_CTX *hash = NULL;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(key);
|
||||
const char *propq = ec_key_get0_propq(key);
|
||||
|
||||
if (field_size == 0 || hash_size <= 0)
|
||||
goto done;
|
||||
@ -310,7 +321,7 @@ int sm2_decrypt(const EC_KEY *key,
|
||||
C3 = sm2_ctext->C3->data;
|
||||
msg_len = sm2_ctext->C2->length;
|
||||
|
||||
ctx = BN_CTX_new();
|
||||
ctx = BN_CTX_new_ex(libctx);
|
||||
if (ctx == NULL) {
|
||||
SM2err(SM2_F_SM2_DECRYPT, ERR_R_MALLOC_FAILURE);
|
||||
goto done;
|
||||
@ -352,7 +363,7 @@ int sm2_decrypt(const EC_KEY *key,
|
||||
if (BN_bn2binpad(x2, x2y2, field_size) < 0
|
||||
|| BN_bn2binpad(y2, x2y2 + field_size, field_size) < 0
|
||||
|| !ecdh_KDF_X9_63(msg_mask, msg_len, x2y2, 2 * field_size, NULL, 0,
|
||||
digest)) {
|
||||
digest, libctx, propq)) {
|
||||
SM2err(SM2_F_SM2_DECRYPT, ERR_R_INTERNAL_ERROR);
|
||||
goto done;
|
||||
}
|
||||
|
@ -20,6 +20,7 @@
|
||||
#include "crypto/evp.h"
|
||||
#include "crypto/sm2.h"
|
||||
#include "crypto/sm2err.h"
|
||||
#include "crypto/ec.h"
|
||||
|
||||
/* EC pkey context structure */
|
||||
|
||||
@ -124,9 +125,12 @@ static int pkey_sm2_encrypt(EVP_PKEY_CTX *ctx,
|
||||
unsigned char *out, size_t *outlen,
|
||||
const unsigned char *in, size_t inlen)
|
||||
{
|
||||
int ret;
|
||||
EC_KEY *ec = ctx->pkey->pkey.ec;
|
||||
SM2_PKEY_CTX *dctx = ctx->data;
|
||||
const EVP_MD *md = (dctx->md == NULL) ? EVP_sm3() : dctx->md;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(ec);
|
||||
EVP_MD *fetched_md = NULL;
|
||||
|
||||
if (out == NULL) {
|
||||
if (!sm2_ciphertext_size(ec, md, inlen, outlen))
|
||||
@ -135,16 +139,24 @@ static int pkey_sm2_encrypt(EVP_PKEY_CTX *ctx,
|
||||
return 1;
|
||||
}
|
||||
|
||||
return sm2_encrypt(ec, md, in, inlen, out, outlen);
|
||||
fetched_md = EVP_MD_fetch(libctx, EVP_MD_name(md), 0);
|
||||
if (fetched_md == NULL)
|
||||
return 0;
|
||||
ret = sm2_encrypt(ec, fetched_md, in, inlen, out, outlen);
|
||||
EVP_MD_free(fetched_md);
|
||||
return ret;
|
||||
}
|
||||
|
||||
static int pkey_sm2_decrypt(EVP_PKEY_CTX *ctx,
|
||||
unsigned char *out, size_t *outlen,
|
||||
const unsigned char *in, size_t inlen)
|
||||
{
|
||||
int ret;
|
||||
EC_KEY *ec = ctx->pkey->pkey.ec;
|
||||
SM2_PKEY_CTX *dctx = ctx->data;
|
||||
const EVP_MD *md = (dctx->md == NULL) ? EVP_sm3() : dctx->md;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(ec);
|
||||
EVP_MD *fetched_md = NULL;
|
||||
|
||||
if (out == NULL) {
|
||||
if (!sm2_plaintext_size(ec, md, inlen, outlen))
|
||||
@ -153,7 +165,12 @@ static int pkey_sm2_decrypt(EVP_PKEY_CTX *ctx,
|
||||
return 1;
|
||||
}
|
||||
|
||||
return sm2_decrypt(ec, md, in, inlen, out, outlen);
|
||||
fetched_md = EVP_MD_fetch(libctx, EVP_MD_name(md), 0);
|
||||
if (fetched_md == NULL)
|
||||
return 0;
|
||||
ret = sm2_decrypt(ec, fetched_md, in, inlen, out, outlen);
|
||||
EVP_MD_free(fetched_md);
|
||||
return ret;
|
||||
}
|
||||
|
||||
static int pkey_sm2_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
|
||||
|
@ -42,7 +42,7 @@ int sm2_compute_z_digest(uint8_t *out,
|
||||
uint8_t e_byte = 0;
|
||||
|
||||
hash = EVP_MD_CTX_new();
|
||||
ctx = BN_CTX_new();
|
||||
ctx = BN_CTX_new_ex(ec_key_get_libctx(key));
|
||||
if (hash == NULL || ctx == NULL) {
|
||||
SM2err(SM2_F_SM2_COMPUTE_Z_DIGEST, ERR_R_MALLOC_FAILURE);
|
||||
goto done;
|
||||
@ -146,6 +146,9 @@ static BIGNUM *sm2_compute_msg_hash(const EVP_MD *digest,
|
||||
const int md_size = EVP_MD_size(digest);
|
||||
uint8_t *z = NULL;
|
||||
BIGNUM *e = NULL;
|
||||
EVP_MD *fetched_digest = NULL;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(key);
|
||||
const char *propq = ec_key_get0_propq(key);
|
||||
|
||||
if (md_size < 0) {
|
||||
SM2err(SM2_F_SM2_COMPUTE_MSG_HASH, SM2_R_INVALID_DIGEST);
|
||||
@ -158,12 +161,18 @@ static BIGNUM *sm2_compute_msg_hash(const EVP_MD *digest,
|
||||
goto done;
|
||||
}
|
||||
|
||||
if (!sm2_compute_z_digest(z, digest, id, id_len, key)) {
|
||||
fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(digest), propq);
|
||||
if (fetched_digest == NULL) {
|
||||
SM2err(SM2_F_SM2_COMPUTE_MSG_HASH, ERR_R_INTERNAL_ERROR);
|
||||
goto done;
|
||||
}
|
||||
|
||||
if (!sm2_compute_z_digest(z, fetched_digest, id, id_len, key)) {
|
||||
/* SM2err already called */
|
||||
goto done;
|
||||
}
|
||||
|
||||
if (!EVP_DigestInit(hash, digest)
|
||||
if (!EVP_DigestInit(hash, fetched_digest)
|
||||
|| !EVP_DigestUpdate(hash, z, md_size)
|
||||
|| !EVP_DigestUpdate(hash, msg, msg_len)
|
||||
/* reuse z buffer to hold H(Z || M) */
|
||||
@ -177,6 +186,7 @@ static BIGNUM *sm2_compute_msg_hash(const EVP_MD *digest,
|
||||
SM2err(SM2_F_SM2_COMPUTE_MSG_HASH, ERR_R_INTERNAL_ERROR);
|
||||
|
||||
done:
|
||||
EVP_MD_free(fetched_digest);
|
||||
OPENSSL_free(z);
|
||||
EVP_MD_CTX_free(hash);
|
||||
return e;
|
||||
@ -196,9 +206,10 @@ static ECDSA_SIG *sm2_sig_gen(const EC_KEY *key, const BIGNUM *e)
|
||||
BIGNUM *s = NULL;
|
||||
BIGNUM *x1 = NULL;
|
||||
BIGNUM *tmp = NULL;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(key);
|
||||
|
||||
kG = EC_POINT_new(group);
|
||||
ctx = BN_CTX_new();
|
||||
ctx = BN_CTX_new_ex(libctx);
|
||||
if (kG == NULL || ctx == NULL) {
|
||||
SM2err(SM2_F_SM2_SIG_GEN, ERR_R_MALLOC_FAILURE);
|
||||
goto done;
|
||||
@ -227,7 +238,7 @@ static ECDSA_SIG *sm2_sig_gen(const EC_KEY *key, const BIGNUM *e)
|
||||
}
|
||||
|
||||
for (;;) {
|
||||
if (!BN_priv_rand_range(k, order)) {
|
||||
if (!BN_priv_rand_range_ex(k, order, ctx)) {
|
||||
SM2err(SM2_F_SM2_SIG_GEN, ERR_R_INTERNAL_ERROR);
|
||||
goto done;
|
||||
}
|
||||
@ -295,8 +306,9 @@ static int sm2_sig_verify(const EC_KEY *key, const ECDSA_SIG *sig,
|
||||
BIGNUM *x1 = NULL;
|
||||
const BIGNUM *r = NULL;
|
||||
const BIGNUM *s = NULL;
|
||||
OPENSSL_CTX *libctx = ec_key_get_libctx(key);
|
||||
|
||||
ctx = BN_CTX_new();
|
||||
ctx = BN_CTX_new_ex(libctx);
|
||||
pt = EC_POINT_new(group);
|
||||
if (ctx == NULL || pt == NULL) {
|
||||
SM2err(SM2_F_SM2_SIG_VERIFY, ERR_R_MALLOC_FAILURE);
|
||||
@ -421,6 +433,10 @@ int sm2_sign(const unsigned char *dgst, int dgstlen,
|
||||
}
|
||||
|
||||
s = sm2_sig_gen(eckey, e);
|
||||
if (s == NULL) {
|
||||
SM2err(SM2_F_SM2_SIGN, ERR_R_INTERNAL_ERROR);
|
||||
goto done;
|
||||
}
|
||||
|
||||
sigleni = i2d_ECDSA_SIG(s, &sig);
|
||||
if (sigleni < 0) {
|
||||
|
@ -47,7 +47,7 @@ __owur int ec_group_do_inverse_ord(const EC_GROUP *group, BIGNUM *res,
|
||||
int ecdh_KDF_X9_63(unsigned char *out, size_t outlen,
|
||||
const unsigned char *Z, size_t Zlen,
|
||||
const unsigned char *sinfo, size_t sinfolen,
|
||||
const EVP_MD *md);
|
||||
const EVP_MD *md, OPENSSL_CTX *libctx, const char *propq);
|
||||
|
||||
int ec_generate_key(OPENSSL_CTX *libctx, EC_KEY *eckey, int pairwise_test);
|
||||
int ec_key_public_check(const EC_KEY *eckey, BN_CTX *ctx);
|
||||
|
@ -753,6 +753,12 @@ void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
|
||||
const EVP_CIPHER *evp_get_cipherbyname_ex(OPENSSL_CTX *libctx, const char *name);
|
||||
const EVP_MD *evp_get_digestbyname_ex(OPENSSL_CTX *libctx, const char *name);
|
||||
|
||||
int pkcs5_pbkdf2_hmac_with_libctx(const char *pass, int passlen,
|
||||
const unsigned char *salt, int saltlen,
|
||||
int iter, const EVP_MD *digest, int keylen,
|
||||
unsigned char *out,
|
||||
OPENSSL_CTX *libctx, const char *propq);
|
||||
|
||||
#ifndef FIPS_MODULE
|
||||
/*
|
||||
* Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
|
||||
|
@ -95,7 +95,7 @@ static int deflt_get_params(void *provctx, OSSL_PARAM params[])
|
||||
*/
|
||||
static const OSSL_ALGORITHM deflt_digests[] = {
|
||||
/* Our primary name:NIST name[:our older names] */
|
||||
{ "SHA1:SHA-1", "provider=default", sha1_functions },
|
||||
{ "SHA1:SHA-1:SSL3-SHA1", "provider=default", sha1_functions },
|
||||
{ "SHA2-224:SHA-224:SHA224", "provider=default", sha224_functions },
|
||||
{ "SHA2-256:SHA-256:SHA256", "provider=default", sha256_functions },
|
||||
{ "SHA2-384:SHA-384:SHA384", "provider=default", sha384_functions },
|
||||
@ -139,7 +139,7 @@ static const OSSL_ALGORITHM deflt_digests[] = {
|
||||
#endif /* OPENSSL_NO_SM3 */
|
||||
|
||||
#ifndef OPENSSL_NO_MD5
|
||||
{ "MD5", "provider=default", md5_functions },
|
||||
{ "MD5:SSL3-MD5", "provider=default", md5_functions },
|
||||
{ "MD5-SHA1", "provider=default", md5_sha1_functions },
|
||||
#endif /* OPENSSL_NO_MD5 */
|
||||
|
||||
@ -151,9 +151,9 @@ static const OSSL_ALGORITHM_CAPABLE deflt_ciphers[] = {
|
||||
ALG("AES-256-ECB", aes256ecb_functions),
|
||||
ALG("AES-192-ECB", aes192ecb_functions),
|
||||
ALG("AES-128-ECB", aes128ecb_functions),
|
||||
ALG("AES-256-CBC", aes256cbc_functions),
|
||||
ALG("AES-192-CBC", aes192cbc_functions),
|
||||
ALG("AES-128-CBC", aes128cbc_functions),
|
||||
ALG("AES-256-CBC:AES256", aes256cbc_functions),
|
||||
ALG("AES-192-CBC:AES192", aes192cbc_functions),
|
||||
ALG("AES-128-CBC:AES128", aes128cbc_functions),
|
||||
ALG("AES-128-CBC-CTS", aes128cbc_cts_functions),
|
||||
ALG("AES-192-CBC-CTS", aes192cbc_cts_functions),
|
||||
ALG("AES-256-CBC-CTS", aes256cbc_cts_functions),
|
||||
|
@ -271,7 +271,7 @@ const char *ossl_prov_util_nid_to_name(int nid)
|
||||
*/
|
||||
static const OSSL_ALGORITHM fips_digests[] = {
|
||||
/* Our primary name:NiST name[:our older names] */
|
||||
{ "SHA1:SHA-1", FIPS_DEFAULT_PROPERTIES, sha1_functions },
|
||||
{ "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, sha1_functions },
|
||||
{ "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES, sha224_functions },
|
||||
{ "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES, sha256_functions },
|
||||
{ "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES, sha384_functions },
|
||||
@ -306,9 +306,9 @@ static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
|
||||
ALG("AES-256-ECB", aes256ecb_functions),
|
||||
ALG("AES-192-ECB", aes192ecb_functions),
|
||||
ALG("AES-128-ECB", aes128ecb_functions),
|
||||
ALG("AES-256-CBC", aes256cbc_functions),
|
||||
ALG("AES-192-CBC", aes192cbc_functions),
|
||||
ALG("AES-128-CBC", aes128cbc_functions),
|
||||
ALG("AES-256-CBC:AES256", aes256cbc_functions),
|
||||
ALG("AES-192-CBC:AES192", aes192cbc_functions),
|
||||
ALG("AES-128-CBC:AES128", aes128cbc_functions),
|
||||
ALG("AES-256-CBC-CTS", aes256cbc_cts_functions),
|
||||
ALG("AES-192-CBC-CTS", aes192cbc_cts_functions),
|
||||
ALG("AES-128-CBC-CTS", aes128cbc_cts_functions),
|
||||
|
@ -489,7 +489,8 @@ int ecdh_X9_63_kdf_derive(void *vpecdhctx, unsigned char *secret,
|
||||
stmp, stmplen,
|
||||
pecdhctx->kdf_ukm,
|
||||
pecdhctx->kdf_ukmlen,
|
||||
pecdhctx->kdf_md))
|
||||
pecdhctx->kdf_md,
|
||||
pecdhctx->libctx, NULL))
|
||||
goto err;
|
||||
*psecretlen = pecdhctx->kdf_outlen;
|
||||
ret = 1;
|
||||
|
@ -35,7 +35,8 @@ static OSSL_FUNC_kdf_get_ctx_params_fn kdf_scrypt_get_ctx_params;
|
||||
static int scrypt_alg(const char *pass, size_t passlen,
|
||||
const unsigned char *salt, size_t saltlen,
|
||||
uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
|
||||
unsigned char *key, size_t keylen, EVP_MD *sha256);
|
||||
unsigned char *key, size_t keylen, EVP_MD *sha256,
|
||||
OPENSSL_CTX *libctx, const char *propq);
|
||||
|
||||
typedef struct {
|
||||
void *provctx;
|
||||
@ -138,7 +139,8 @@ static int kdf_scrypt_derive(void *vctx, unsigned char *key,
|
||||
|
||||
return scrypt_alg((char *)ctx->pass, ctx->pass_len, ctx->salt,
|
||||
ctx->salt_len, ctx->N, ctx->r, ctx->p,
|
||||
ctx->maxmem_bytes, key, keylen, ctx->sha256);
|
||||
ctx->maxmem_bytes, key, keylen, ctx->sha256,
|
||||
PROV_LIBRARY_CONTEXT_OF(ctx->provctx), NULL);
|
||||
}
|
||||
|
||||
static int is_power_of_two(uint64_t value)
|
||||
@ -361,7 +363,8 @@ static void scryptROMix(unsigned char *B, uint64_t r, uint64_t N,
|
||||
static int scrypt_alg(const char *pass, size_t passlen,
|
||||
const unsigned char *salt, size_t saltlen,
|
||||
uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
|
||||
unsigned char *key, size_t keylen, EVP_MD *sha256)
|
||||
unsigned char *key, size_t keylen, EVP_MD *sha256,
|
||||
OPENSSL_CTX *libctx, const char *propq)
|
||||
{
|
||||
int rv = 0;
|
||||
unsigned char *B;
|
||||
@ -445,15 +448,15 @@ static int scrypt_alg(const char *pass, size_t passlen,
|
||||
X = (uint32_t *)(B + Blen);
|
||||
T = X + 32 * r;
|
||||
V = T + 32 * r;
|
||||
if (PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, 1, sha256,
|
||||
(int)Blen, B) == 0)
|
||||
if (pkcs5_pbkdf2_hmac_with_libctx(pass, passlen, salt, saltlen, 1, sha256,
|
||||
(int)Blen, B, libctx, propq) == 0)
|
||||
goto err;
|
||||
|
||||
for (i = 0; i < p; i++)
|
||||
scryptROMix(B + 128 * r * i, r, N, X, T, V);
|
||||
|
||||
if (PKCS5_PBKDF2_HMAC(pass, passlen, B, (int)Blen, 1, sha256,
|
||||
keylen, key) == 0)
|
||||
if (pkcs5_pbkdf2_hmac_with_libctx(pass, passlen, B, (int)Blen, 1, sha256,
|
||||
keylen, key, libctx, propq) == 0)
|
||||
goto err;
|
||||
rv = 1;
|
||||
err:
|
||||
|
@ -111,9 +111,9 @@ static const OSSL_ALGORITHM legacy_ciphers[] = {
|
||||
#endif /* OPENSSL_NO_SEED */
|
||||
#ifndef OPENSSL_NO_RC2
|
||||
ALG("RC2-ECB", rc2128ecb_functions),
|
||||
ALG("RC2-CBC", rc2128cbc_functions),
|
||||
ALG("RC2-40-CBC", rc240cbc_functions),
|
||||
ALG("RC2-64-CBC", rc264cbc_functions),
|
||||
ALG("RC2-CBC:RC2:RC2-128", rc2128cbc_functions),
|
||||
ALG("RC2-40-CBC:RC2-40", rc240cbc_functions),
|
||||
ALG("RC2-64-CBC:RC2-64", rc264cbc_functions),
|
||||
ALG("RC2-CFB", rc2128cfb128_functions),
|
||||
ALG("RC2-OFB", rc2128ofb128_functions),
|
||||
#endif /* OPENSSL_NO_RC2 */
|
||||
@ -126,7 +126,7 @@ static const OSSL_ALGORITHM legacy_ciphers[] = {
|
||||
#endif /* OPENSSL_NO_RC4 */
|
||||
#ifndef OPENSSL_NO_RC5
|
||||
ALG("RC5-ECB", rc5128ecb_functions),
|
||||
ALG("RC5-CBC", rc5128cbc_functions),
|
||||
ALG("RC5-CBC:RC5", rc5128cbc_functions),
|
||||
ALG("RC5-OFB", rc5128ofb64_functions),
|
||||
ALG("RC5-CFB", rc5128cfb64_functions),
|
||||
#endif /* OPENSSL_NO_RC5 */
|
||||
|
666
test/evp_test.c
666
test/evp_test.c
File diff suppressed because it is too large
Load Diff
@ -14,7 +14,7 @@ use OpenSSL::Test qw(:DEFAULT data_file bldtop_dir srctop_file srctop_dir bldtop
|
||||
use OpenSSL::Test::Utils;
|
||||
|
||||
BEGIN {
|
||||
setup("test_evp");
|
||||
setup("test_evp");
|
||||
}
|
||||
|
||||
use lib srctop_dir('Configurations');
|
||||
@ -31,49 +31,73 @@ my @configs = ( $defaultcnf );
|
||||
# Only add the FIPS config if the FIPS module has been built
|
||||
push @configs, 'fips.cnf' unless $no_fips;
|
||||
|
||||
my @files = qw( evprand.txt evpciph.txt evpdigest.txt evppkey.txt
|
||||
evppkey_ecc.txt evpciph_aes_cts.txt);
|
||||
# A list of tests that run with both the default and fips provider.
|
||||
my @files = qw(
|
||||
evpciph_aes_ccm_cavs.txt
|
||||
evpciph_aes_common.txt
|
||||
evpciph_aes_cts1.txt
|
||||
evpciph_des3_common.txt
|
||||
evpkdf_hkdf.txt
|
||||
evpkdf_pbkdf2.txt
|
||||
evpkdf_ss.txt
|
||||
evpkdf_ssh.txt
|
||||
evpkdf_tls12_prf.txt
|
||||
evpkdf_x963.txt
|
||||
evpmac_common.txt
|
||||
evpmd_sha.txt
|
||||
evppbe_pbkdf2.txt
|
||||
evppbe_pkcs12.txt
|
||||
evppkey_dsa.txt
|
||||
evppkey_ecc.txt
|
||||
evppkey_ecdh.txt
|
||||
evppkey_ecdsa.txt
|
||||
evppkey_ecx.txt
|
||||
evppkey_ffdhe.txt
|
||||
evppkey_kas.txt
|
||||
evppkey_kdf_hkdf.txt
|
||||
evppkey_mismatch.txt
|
||||
evppkey_rsa.txt
|
||||
evprand.txt
|
||||
);
|
||||
|
||||
my @defltfiles = qw( evpencod.txt evpkdf.txt evppkey_kdf.txt evpmac.txt
|
||||
evppbe.txt evpcase.txt evpccmcavs.txt );
|
||||
my @ideafiles = qw( evpciph_idea.txt );
|
||||
push @defltfiles, @ideafiles unless disabled("idea");
|
||||
|
||||
my @sivfiles = qw( evpaessiv.txt );
|
||||
push @defltfiles, @sivfiles unless disabled("siv");
|
||||
|
||||
my @castfiles = qw( evpciph_cast5.txt );
|
||||
push @defltfiles, @castfiles unless disabled("cast");
|
||||
|
||||
my @seedfiles = qw( evpciph_seed.txt );
|
||||
push @defltfiles, @seedfiles unless disabled("seed");
|
||||
|
||||
my @sm4files = qw( evpciph_sm4.txt );
|
||||
push @defltfiles, @sm4files unless disabled("sm4");
|
||||
|
||||
my @desfiles = qw( evpciph_des.txt );
|
||||
push @defltfiles, @desfiles unless disabled("des");
|
||||
|
||||
my @rc4files = qw( evpciph_rc4.txt );
|
||||
push @defltfiles, @rc4files unless disabled("rc4");
|
||||
|
||||
my @rc5files = qw( evpciph_rc5.txt );
|
||||
push @defltfiles, @rc5files unless disabled("rc5");
|
||||
|
||||
my @rc2files = qw( evpciph_rc2.txt );
|
||||
push @defltfiles, @rc2files unless disabled("rc2");
|
||||
|
||||
my @chachafiles = qw( evpciph_chacha.txt );
|
||||
push @defltfiles, @chachafiles unless disabled("chacha");
|
||||
|
||||
my @bffiles = qw( evpciph_bf.txt );
|
||||
push @defltfiles, @bffiles unless disabled("bf");
|
||||
|
||||
my @md2files = qw( evpmd_md2.txt );
|
||||
push @defltfiles, @md2files unless disabled("md2");
|
||||
|
||||
my @mdc2files = qw( evpmd_mdc2.txt );
|
||||
push @defltfiles, @mdc2files unless disabled("mdc2");
|
||||
# A list of tests that only run with the default provider
|
||||
# (i.e. The algorithms are not present in the fips provider)
|
||||
my @defltfiles = qw(
|
||||
evpciph_aes_cts23.txt
|
||||
evpciph_aes_ocb.txt
|
||||
evpciph_aes_siv.txt
|
||||
evpciph_aria.txt
|
||||
evpciph_bf.txt
|
||||
evpciph_camellia.txt
|
||||
evpciph_cast5.txt
|
||||
evpciph_chacha.txt
|
||||
evpciph_des.txt
|
||||
evpciph_idea.txt
|
||||
evpciph_rc2.txt
|
||||
evpciph_rc4.txt
|
||||
evpciph_rc5.txt
|
||||
evpciph_seed.txt
|
||||
evpciph_sm4.txt
|
||||
evpencod.txt
|
||||
evpkdf_krb5.txt
|
||||
evpkdf_scrypt.txt
|
||||
evpkdf_tls11_prf.txt
|
||||
evpkdf_x942.txt
|
||||
evpmac_blake.txt
|
||||
evpmac_poly1305.txt
|
||||
evpmac_siphash.txt
|
||||
evpmd_blake.txt
|
||||
evpmd_md.txt
|
||||
evpmd_mdc2.txt
|
||||
evpmd_ripemd.txt
|
||||
evpmd_sm3.txt
|
||||
evpmd_whirlpool.txt
|
||||
evppbe_scrypt.txt
|
||||
evppkey_brainpool.txt
|
||||
evppkey_kdf_scrypt.txt
|
||||
evppkey_kdf_tls1_prf.txt
|
||||
evppkey_sm2.txt
|
||||
);
|
||||
|
||||
plan tests =>
|
||||
($no_fips ? 0 : 1) # FIPS install test
|
||||
@ -90,20 +114,20 @@ unless ($no_fips) {
|
||||
}
|
||||
|
||||
foreach (@configs) {
|
||||
$ENV{OPENSSL_CONF} = srctop_file("test", $_);
|
||||
my $conf = srctop_file("test", $_);
|
||||
|
||||
foreach my $f ( @files ) {
|
||||
ok(run(test(["evp_test", data_file("$f")])),
|
||||
"running evp_test $f");
|
||||
ok(run(test(["evp_test",
|
||||
"-config", $conf,
|
||||
data_file("$f")])),
|
||||
"running evp_test -config $conf $f");
|
||||
}
|
||||
}
|
||||
|
||||
#TODO(3.0): As more operations are converted to providers we can move more of
|
||||
# these tests to the loop above
|
||||
|
||||
$ENV{OPENSSL_CONF} = srctop_file("test", $defaultcnf);
|
||||
|
||||
my $conf = srctop_file("test", $defaultcnf);
|
||||
foreach my $f ( @defltfiles ) {
|
||||
ok(run(test(["evp_test", data_file("$f")])),
|
||||
"running evp_test $f");
|
||||
ok(run(test(["evp_test",
|
||||
"-config", $conf,
|
||||
data_file("$f")])),
|
||||
"running evp_test -config $conf $f");
|
||||
}
|
||||
|
@ -1,54 +0,0 @@
|
||||
#
|
||||
# Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
|
||||
# These tests exercise the case insensitive handling of object names.
|
||||
# They are contrived
|
||||
|
||||
Title = Case insensitive AES tests
|
||||
|
||||
Cipher = Aes-128-eCb
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97
|
||||
|
||||
Cipher = AeS-128-cbC
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 73BED6B8E3C1743B7116E69E22229516
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7
|
||||
|
||||
Cipher = aES-128-CTR
|
||||
Key = AE6852F8121067CC4BF7A5765577F39E
|
||||
IV = 00000030000000000000000000000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 53696E676C6520626C6F636B206D7367
|
||||
Ciphertext = E4095D4FB7A7B3792D6175A3261311B8
|
||||
|
||||
Cipher = AES-128-GcM
|
||||
Key = 00000000000000000000000000000000
|
||||
IV = 000000000000000000000000
|
||||
AAD =
|
||||
Tag = ab6e47d42cec13bdf53a67b21257bddf
|
||||
Plaintext = 00000000000000000000000000000000
|
||||
Ciphertext = 0388dace60b6a392f328c2b971b2fe78
|
||||
|
||||
Title = Case insensitive digest tests
|
||||
|
||||
Digest = Sha3-256
|
||||
Input = ""
|
||||
Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A
|
||||
|
||||
Digest = shA512
|
||||
Input = "abc"
|
||||
Output = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f
|
@ -1,5 +1,5 @@
|
||||
#
|
||||
# Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
# Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
File diff suppressed because it is too large
Load Diff
143
test/recipes/30-test_evp_data/evpciph_aes_cts1.txt
Normal file
143
test/recipes/30-test_evp_data/evpciph_aes_cts1.txt
Normal file
@ -0,0 +1,143 @@
|
||||
#
|
||||
# Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Original test vectors were taken from https://www.ietf.org/rfc/rfc3962.txt for CS3
|
||||
# These have an IV of all zeros, for a 128 bit AES key.
|
||||
|
||||
Title = AES CBC Test vectors
|
||||
|
||||
#------------------------------------------------------
|
||||
# AES_CBC results for aligned block lengths. (Result should be the same as 32 byte CTS1 & CTS2)
|
||||
|
||||
# 32 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 48 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd8
|
||||
|
||||
# 64 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd84807efe836ee89a526730dbc2f7bc840
|
||||
|
||||
Title = AES CBC CTS1 Test vectors
|
||||
|
||||
#------------------------------------------------------
|
||||
# Manually edited using the same inputs to also produce CS1 ciphertext
|
||||
# where aligned blocks are the same as CBC mode, and partial lengths
|
||||
# have the last 2 blocks swapped compared to CS3.
|
||||
|
||||
# 17 bytes Input((Default is CS1 if CTSMode is not specified)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = 97c6353568f2bf8cb4d8a580362da7ff7f
|
||||
|
||||
# 31 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe5fc00783e0efdb2c1d445d4c8eff7ed22
|
||||
|
||||
# 32 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5b3fffd940c16a18c1b5549d2f838029e
|
||||
|
||||
# 64 bytes input (CS1 is equivalent to CBC when the last block in full)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd84807efe836ee89a526730dbc2f7bc840
|
||||
|
||||
#-------------------------------------------------------------------------------
|
||||
# Generated test values using an IV.
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV =000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472426da5c54a9990f5ae0b7825f51f0060
|
||||
|
||||
# 127 bytes
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f7570
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472b9fc50e4e7dacf9e3d94b6cc031f9997a22d2fea7e6ef4aba2b717b0fa3f150e5e86e46b9e51c6ea5091a92aa791ce826b2e4fbaaf0e0314939625434b9530ce56f299891a48d26bdc287f54b230340d652a4721bf0f082ede80b6399800a92f
|
||||
|
||||
# 129 bytes
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e49
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472b9fc50e4e7dacf9e3d94b6cc031f9997a22d2fea7e6ef4aba2b717b0fa3f150e5e86e46b9e51c6ea5091a92aa791ce826b2e4fbaaf0e0314939625434b9530ce56f299891a48d26bdc287f54b230340d14fde9fd1098b9b1db788b5868a8d009eeef
|
||||
|
||||
# 17 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = e9de1b402de8f79f947cc6b5880588d9b6
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8edea2b610546f3b1e1d231821e283e153
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8e8e31d005cc9fea948fed1ba6308dad9dd1
|
||||
|
||||
#------------------------------------------------------------------------------
|
||||
# Failure test
|
||||
|
||||
# 15 bytes should fail for CS1
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 0102030405060708090A0B0C0D0E0F
|
||||
Result = CIPHERUPDATE_ERROR
|
@ -9,83 +9,7 @@
|
||||
# Original test vectors were taken from https://www.ietf.org/rfc/rfc3962.txt for CS3
|
||||
# These have an IV of all zeros, for a 128 bit AES key.
|
||||
|
||||
# 17 bytes Input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = c6353568f2bf8cb4d8a580362da7ff7f97
|
||||
|
||||
# 31 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = fc00783e0efdb2c1d445d4c8eff7ed2297687268d6ecccc0c07b25e25ecfe5
|
||||
|
||||
# 32 bytes input (CS3 always swaps the last 2 byte blocks - so it is not equivalent to CBC for a full block)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 39312523a78662d5be7fcbcc98ebf5a897687268d6ecccc0c07b25e25ecfe584
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe584b3fffd940c16a18c1b5549d2f838029e39312523a78662d5be7fcbcc98ebf5
|
||||
|
||||
# 48 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe5849dad8bbb96c4cdc03bc103e1a194bbd839312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 64 bytes input (CS3 always swaps the last 2 byte blocks - so it is not equivalent to CBC for a full block)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a84807efe836ee89a526730dbc2f7bc8409dad8bbb96c4cdc03bc103e1a194bbd8
|
||||
|
||||
#------------------------------------------------------
|
||||
# AES_CBC results for aligned block lengths. (Result should be the same as 32 byte CTS1 & CTS2)
|
||||
|
||||
# 32 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 48 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd8
|
||||
|
||||
# 64 bytes input
|
||||
Cipher = AES-128-CBC
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd84807efe836ee89a526730dbc2f7bc840
|
||||
Title = AES CBC CTS2 Test vectors
|
||||
|
||||
#------------------------------------------------------
|
||||
# Manually edited using the same inputs to also produce CS2 ciphertext
|
||||
@ -94,7 +18,6 @@ Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89da
|
||||
|
||||
# 17 bytes Input (For partial blocks the output should match CS3)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
@ -103,7 +26,6 @@ Ciphertext = c6353568f2bf8cb4d8a580362da7ff7f97
|
||||
|
||||
# 31 bytes input (For partial blocks the output should match CS3)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
@ -112,7 +34,6 @@ Ciphertext = fc00783e0efdb2c1d445d4c8eff7ed2297687268d6ecccc0c07b25e25ecfe5
|
||||
|
||||
# 32 bytes input (Aligned blocks should match normal CBC mode)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
@ -121,7 +42,6 @@ Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
@ -130,96 +50,110 @@ Ciphertext = 97687268d6ecccc0c07b25e25ecfe584b3fffd940c16a18c1b5549d2f838029e393
|
||||
|
||||
# 64 bytes input (CS2 is equivalent to CBC when the last block in full)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd84807efe836ee89a526730dbc2f7bc840
|
||||
|
||||
#------------------------------------------------------
|
||||
# Manually edited using the same inputs to also produce CS1 ciphertext
|
||||
# where aligned blocks are the same as CBC mode, and partial lengths
|
||||
# have the last 2 blocks swapped compared to CS3.
|
||||
# Generated test values using an IV.
|
||||
|
||||
# 17 bytes Input((Default is CS1 if CTSMode is not specified)
|
||||
# 17 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = de1b402de8f79f947cc6b5880588d9b6e9
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = dea2b610546f3b1e1d231821e283e153e9de17d6248fb492bdea1fb2e09c8e
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8e8e31d005cc9fea948fed1ba6308dad9dd1
|
||||
|
||||
# Failure test - 15 bytes should fail for CS2
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 0102030405060708090A0B0C0D0E0F
|
||||
Result = CIPHERUPDATE_ERROR
|
||||
|
||||
|
||||
|
||||
Title = AES CBC CTS3 Test vectors
|
||||
|
||||
# 17 bytes Input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = 97c6353568f2bf8cb4d8a580362da7ff7f
|
||||
Ciphertext = c6353568f2bf8cb4d8a580362da7ff7f97
|
||||
|
||||
# 31 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe5fc00783e0efdb2c1d445d4c8eff7ed22
|
||||
Ciphertext = fc00783e0efdb2c1d445d4c8eff7ed2297687268d6ecccc0c07b25e25ecfe5
|
||||
|
||||
# 32 bytes input
|
||||
# 32 bytes input (CS3 always swaps the last 2 byte blocks - so it is not equivalent to CBC for a full block)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a8
|
||||
Ciphertext = 39312523a78662d5be7fcbcc98ebf5a897687268d6ecccc0c07b25e25ecfe584
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5b3fffd940c16a18c1b5549d2f838029e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe584b3fffd940c16a18c1b5549d2f838029e39312523a78662d5be7fcbcc98ebf5
|
||||
|
||||
# 64 bytes input (CS1 is equivalent to CBC when the last block in full)
|
||||
# 48 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe5849dad8bbb96c4cdc03bc103e1a194bbd839312523a78662d5be7fcbcc98ebf5a8
|
||||
|
||||
# 64 bytes input (CS3 always swaps the last 2 byte blocks - so it is not equivalent to CBC for a full block)
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a89dad8bbb96c4cdc03bc103e1a194bbd84807efe836ee89a526730dbc2f7bc840
|
||||
Ciphertext = 97687268d6ecccc0c07b25e25ecfe58439312523a78662d5be7fcbcc98ebf5a84807efe836ee89a526730dbc2f7bc8409dad8bbb96c4cdc03bc103e1a194bbd8
|
||||
|
||||
|
||||
#-------------------------------------------------------------------------------
|
||||
# Generated test values using an IV.
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0426da5c54a9990f5ae0b7825f51f0060b557cfb581949a4bdf3bb67dedd472
|
||||
|
||||
# 47 bytes input
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV =000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472426da5c54a9990f5ae0b7825f51f0060
|
||||
|
||||
# 127 bytes
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f7570
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472b9fc50e4e7dacf9e3d94b6cc031f9997a22d2fea7e6ef4aba2b717b0fa3f150e5e86e46b9e51c6ea5091a92aa791ce826b2e4fbaaf0e0314939625434b9530ce56f299891a48d26bdc287f54b230340d652a4721bf0f082ede80b6399800a92f
|
||||
|
||||
# 129 bytes
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e4920776f756c64206c696b65207468652047656e6572616c20476175277320436869636b656e2c20706c656173652c20616e6420776f6e746f6e20736f75702e49
|
||||
Ciphertext = 5432a630742dee7beb70f9f1400ee6a0b557cfb581949a4bdf3bb67dedd472b9fc50e4e7dacf9e3d94b6cc031f9997a22d2fea7e6ef4aba2b717b0fa3f150e5e86e46b9e51c6ea5091a92aa791ce826b2e4fbaaf0e0314939625434b9530ce56f299891a48d26bdc287f54b230340d14fde9fd1098b9b1db788b5868a8d009eeef
|
||||
|
||||
#-------------------------------------------------------------------------------
|
||||
# 17 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV =000102030405060708090A0B0C0D0E0F
|
||||
@ -228,7 +162,6 @@ Ciphertext = de1b402de8f79f947cc6b5880588d9b6e9
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
@ -237,68 +170,14 @@ Ciphertext = dea2b610546f3b1e1d231821e283e153e9de17d6248fb492bdea1fb2e09c8e
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 31d005cc9fea948fed1ba6308dad9dd1e9de17d6248fb492bdea1fb2e09c8e8e
|
||||
|
||||
# 17 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = de1b402de8f79f947cc6b5880588d9b6e9
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = dea2b610546f3b1e1d231821e283e153e9de17d6248fb492bdea1fb2e09c8e
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8e8e31d005cc9fea948fed1ba6308dad9dd1
|
||||
|
||||
# 17 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b652074686520
|
||||
Ciphertext = e9de1b402de8f79f947cc6b5880588d9b6
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c20476175277320
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8edea2b610546f3b1e1d231821e283e153
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-192-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69636869636b656e20
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = e9de17d6248fb492bdea1fb2e09c8e8e31d005cc9fea948fed1ba6308dad9dd1
|
||||
|
||||
#-------------------------------------------------------------------------------
|
||||
# 17 Bytes
|
||||
Cipher = AES-256-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
@ -307,7 +186,6 @@ Ciphertext = 6b5f5abc21c4d04156c73850da3bba29e9
|
||||
|
||||
# 31 Bytes
|
||||
Cipher = AES-256-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
@ -316,36 +194,15 @@ Ciphertext = f22553af78ee4f468f02fbe6f0f2168ee954e79fae9310dc75b6070e1d6253
|
||||
|
||||
# 32 Bytes
|
||||
Cipher = AES-256-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69636869636b656e207465726979616b69
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 4920776f756c64206c696b65207468652047656e6572616c2047617527732043
|
||||
Ciphertext = 2c0463982174df10baa9d8f782c5a5b3e954e79fae9310dc75b6070e1d625346
|
||||
|
||||
#------------------------------------------------------------------------------
|
||||
# Failure tests
|
||||
|
||||
# 15 bytes should fail for CS1
|
||||
Cipher = AES-128-CBC-CTS
|
||||
CTSMode = CS1
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 0102030405060708090A0B0C0D0E0F
|
||||
Result = CIPHERUPDATE_ERROR
|
||||
|
||||
# 15 bytes should fail for CS2
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS2
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 0102030405060708090A0B0C0D0E0F
|
||||
Result = CIPHERUPDATE_ERROR
|
||||
|
||||
# 15 bytes should fail for CS3
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
||||
@ -354,7 +211,6 @@ Result = CIPHERUPDATE_ERROR
|
||||
|
||||
# 16 bytes should fail for CS3 (since it always needs 2 blocks).
|
||||
Cipher = AES-128-CBC-CTS
|
||||
Availablein = default
|
||||
CTSMode = CS3
|
||||
Key = 636869636b656e207465726979616b69
|
||||
IV = 00000000000000000000000000000000
|
209
test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
Normal file
209
test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
Normal file
@ -0,0 +1,209 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = AES OCB Test vectors
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 197B9C3C441D3C83EAFB2BEF633B9182
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 0001020304050607
|
||||
Tag = 16DC76A46D47E1EAD537209E8A96D14E
|
||||
Plaintext = 0001020304050607
|
||||
Ciphertext = 92B657130A74B85A
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 0001020304050607
|
||||
Tag = 98B91552C8C009185044E30A6EB2FE21
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 971EFFCAE19AD4716F88E87B871FBEED
|
||||
Plaintext = 0001020304050607
|
||||
Ciphertext = 92B657130A74B85A
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F
|
||||
Tag = 776C9924D6723A1FC4524532AC3E5BEB
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F
|
||||
Tag = 7DDB8E6CEA6814866212509619B19CC6
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 13CC8B747807121A4CBB3E4BD6B456AF
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
Tag = 5FA94FC3F38820F1DC3F3D1FD4E55E1C
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
Tag = 282026DA3068BC9FA118681D559F10F6
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 6EF2F52587FDA0ED97DC7EEDE241DF68
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Tag = B2A040DD3BD5164372D76D7BB6824240
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Tag = E1E072633BADE51A60E85951D9C42A1B
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 4A3BAE824465CFDAF8C41FC50C7DF9D9
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 659C623211DEEA0DE30D2C381879F4C8
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 7AEB7A69A1687DD082CA27B0D9A37096
|
||||
Plaintext =
|
||||
Ciphertext =
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD =
|
||||
Tag = 060C8467F4ABAB5E8B3C2067A2E115DC
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
|
||||
|
||||
#AES OCB Non standard test vectors - generated from reference implementation
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 1b6c44f34e3abb3cbf8976e7
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Ciphertext = 09a4fd29de949d9a9aa9924248422097ad4883b4713e6c214ff6567ada08a96766fc4e2ee3e3a5a1
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B0C0D0E
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 1ad62009901f40cba7cd7156f94a7324
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Ciphertext = 5e2fa7367ffbdb3938845cfd415fcc71ec79634eb31451609d27505f5e2978f43c44213d8fa441ee
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = C203F98CE28F7DAD3F31C021
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F3031
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C822D6
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 8346D7D47C5D893ED472F5AB
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F4041
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F714FF
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 5822A9A70FDF55D29D2984A6
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F5051
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB8294170634D
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 81772B6741ABB4ECA9D2DEB2
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F6061
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7050FAA
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 3E52A01D068DE85456DB03B7
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
|
||||
|
||||
Cipher = aes-128-ocb
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
IV = 000102030405060708090A0B
|
||||
AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
|
||||
Tag = 3E52A01D068DE85456DB03B6
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
|
||||
Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
|
||||
Operation = DECRYPT
|
||||
Result = CIPHERFINAL_ERROR
|
@ -9,10 +9,10 @@
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = RFC5297 AES-SIV
|
||||
|
||||
Cipher = aes-128-siv
|
||||
Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
|
||||
AAD = 101112131415161718191a1b1c1d1e1f2021222324252627
|
249
test/recipes/30-test_evp_data/evpciph_aria.txt
Normal file
249
test/recipes/30-test_evp_data/evpciph_aria.txt
Normal file
@ -0,0 +1,249 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = ARIA test vectors from RFC5794 (and others)
|
||||
|
||||
Cipher = ARIA-128-ECB
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Plaintext = 00112233445566778899aabbccddeeff
|
||||
Ciphertext = d718fbd6ab644c739da95f3be6451778
|
||||
|
||||
Cipher = ARIA-192-ECB
|
||||
Key = 000102030405060708090a0b0c0d0e0f1011121314151617
|
||||
Plaintext = 00112233445566778899aabbccddeeff
|
||||
Ciphertext = 26449c1805dbe7aa25a468ce263a9e79
|
||||
|
||||
Cipher = ARIA-256-ECB
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Plaintext = 00112233445566778899aabbccddeeff
|
||||
Ciphertext = f92bd7c79fb72e2f2b8f80c1972d24fc
|
||||
|
||||
# Additional ARIA mode vectors from http://210.104.33.10/ARIA/doc/ARIA-testvector-e.pdf
|
||||
Cipher = ARIA-128-ECB
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = c6ecd08e22c30abdb215cf74e2075e6e29ccaac63448708d331b2f816c51b17d9e133d1528dbf0af5787c7f3a3f5c2bf6b6f345907a3055612ce072ff54de7d788424da6e8ccfe8172b391be499354165665ba7864917000a6eeb2ecb4a698edfc7887e7f556377614ab0a282293e6d884dbb84206cdb16ed1754e77a1f243fd086953f752cc1e46c7c794ae85537dcaec8dd721f55c93b6edfe2adea43873e8
|
||||
|
||||
Cipher = ARIA-128-CBC
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 49d61860b14909109cef0d22a9268134fadf9fb23151e9645fba75018bdb1538b53334634bbf7d4cd4b5377033060c155fe3948ca75de1031e1d85619e0ad61eb419a866b3c2dbfd10a4ed18b22149f75897f0b8668b0c1c542c687778835fb7cd46e45f85eaa7072437dd9fa6793d6f8d4ccefc4eb1ac641ac1bd30b18c6d64c49bca137eb21c2e04da62712ca2b4f540c57112c38791852cfac7a5d19ed83a
|
||||
|
||||
Cipher = ARIA-128-CFB
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 3720e53ba7d615383406b09f0a05a200c07c21e6370f413a5d132500a68285017c61b434c7b7ca9685a51071861e4d4bb873b599b479e2d573dddeafba89f812ac6a9e44d554078eb3be94839db4b33da3f59c063123a7ef6f20e10579fa4fd239100ca73b52d4fcafeadee73f139f78f9b7614c2b3b9dbe010f87db06a89a9435f79ce8121431371f4e87b984e0230c22a6dacb32fc42dcc6accef33285bf11
|
||||
|
||||
Cipher = ARIA-128-CFB8
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 373c8f6a965599ec785cc8f8149f6c81b632ccb8e0c6eb6a9707ae52c59257a41f94701c1096933127a90195ed0c8e98690547572423bb45c3d70e4a18ee56b967c10e000ba4df5fba7c404134a343d8375d04b151d161ef83417fe1748447d30a6723c406733df7d18aa39a20752d2381942e244811bb97f72eae446b1815aa690cd1b1adcbd007c0088ecdc91cb2e2caf0e11e72459878137eea64ac62a9a1
|
||||
|
||||
Cipher = ARIA-128-OFB
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 3720e53ba7d615383406b09f0a05a2000063063f0560083483faeb041c8adecef30cf80cefb002a0d280759168ec01db3d49f61aced260bd43eec0a2731730eec6fa4f2304319cf8ccac2d7be7833e4f8ae6ce967012c1c6badc5d28e7e4144f6bf5cebe01253ee202afce4bc61f28dec069a6f16f6c8a7dd2afae44148f6ff4d0029d5c607b5fa6b8c8a6301cde5c7033565cd0b8f0974ab490b236197ba04a
|
||||
|
||||
Cipher = ARIA-128-CTR
|
||||
Key = 00112233445566778899aabbccddeeff
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = ac5d7de805a0bf1c57c854501af60fa11497e2a34519dea1569e91e5b5ccae2ff3bfa1bf975f4571f48be191613546c3911163c085f871f0e7ae5f2a085b81851c2a3ddf20ecb8fa51901aec8ee4ba32a35dab67bb72cd9140ad188a967ac0fbbdfa94ea6cce47dcf8525ab5a814cfeb2bb60ee2b126e2d9d847c1a9e96f9019e3e6a7fe40d3829afb73db1cc245646addb62d9b907baaafbe46a73dbc131d3d
|
||||
|
||||
Cipher = ARIA-192-ECB
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 8d1470625f59ebacb0e55b534b3e462b5f23d33bff78f46c3c15911f4a21809aaccad80b4bda915aa9dae6bcebe06a6c83f77fd5391acfe61de2f646b5d447edbfd5bb49b12fbb9145b227895a757b2af1f7188734863d7b8b6ede5a5b2f06a0a233c8523d2db778fb31b0e311f32700152f33861e9d040c83b5eb40cd88ea49975709dc629365a189f78a3ec40345fc6a5a307a8f9a4413091e007eca5645a0
|
||||
|
||||
Cipher = ARIA-192-CBC
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = afe6cf23974b533c672a826264ea785f4e4f7f780dc7f3f1e0962b80902386d514e9c3e77259de92dd1102ffab086c1ea52a71260db5920a83295c25320e421147ca45d532f327b856ea947cd2196ae2e040826548b4c891b0ed0ca6e714dbc4631998d548110d666b3d54c2a091955c6f05beb4f62309368696c9791fc4c551564a2637f194346ec45fbca6c72a5b4612e208d531d6c34cc5c64eac6bd0cf8c
|
||||
|
||||
Cipher = ARIA-192-CFB
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 4171f7192bf4495494d2736129640f5c4d87a9a213664c9448477c6ecc2013598d9766952dd8c3868f17e36ef66fd84bfa45d1593d2d6ee3ea2115047d710d4fb66187caa3a315b3c8ea2d313962edcfe5a3e2028d5ba9a09fd5c65c19d3440e477f0cab0628ec6902c73ee02f1afee9f80115be7b9df82d1e28228e28581a20560e195cbb9e2b327bf56fd2d0ae5502e42c13e9b4015d4da42dc859252e7da4
|
||||
|
||||
Cipher = ARIA-192-CFB8
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 411d3b4f57f705aa4d13c46e2cf426af7c8c916ed7923d889f0047bbf11471b6d54f8757ef519339105be3cb69babb976a57d5631fc23cc3051fe9d36e8b8e27a2b2c0c4d31928ccbf30ea8239b46ba1b77f6198e7ecd2ce27b35958148e826f06aaf385bd30362ff141583e7c1d8924d44d36a1133094074631e18adafa9d2e55de98f6895c89d4266ebd33f3d4be5153a96fa12132ece2e81e66e55baa7ade
|
||||
|
||||
Cipher = ARIA-192-OFB
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 4171f7192bf4495494d2736129640f5cc224d26d364b5a06ddde13d0f1e74faa846de354c63cda77469d1a2d425c47ff41734c71b3fa1fcdc11e0b2de22bfeed54898e233df652c75ae136e61de6524e62b3f806fb2e8e616eb410a1b9500537e327ffb04f19f7f82fde2b122100261f81b82723bf936be7beaaf3067d1c036001f1ade71422268d274d7dc6c6ae1970b27a5f2c2f39c1d241fe8cac5ccd74e9
|
||||
|
||||
Cipher = ARIA-192-CTR
|
||||
Key = 00112233445566778899aabbccddeeff0011223344556677
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 08625ca8fe569c19ba7af3760a6ed1cef4d199263e999dde14082dbba7560b79a4c6b456b8707dce751f9854f18893dfdb3f4e5afa539733e6f1e70b98ba37891f8f81e95df8efc26c7ce043504cb18958b865e4e316cd2aa1c97f31bf23dc046ef326b95a692a191ba0f2a41c5fe9ae070f236ff7078e703b42666caafbdd20bad74ac4c20c0f46c7ca24c151716575c947da16c90cfe1bf217a41cfebe7531
|
||||
|
||||
Cipher = ARIA-256-ECB
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 58a875e6044ad7fffa4f58420f7f442d8e191016f28e79aefc01e204773280d7018e5f7a938ec30711719953bae86542cd7ebc752474c1a5f6eaaace2a7e29462ee7dfa5afdb84177ead95ccd4b4bb6e1ed17b9534cff0a5fc2941429cfee2ee49c7adbeb7e9d1b0d2a8531d942079596a27ed79f5b1dd13ecd604b07a48885a3afa0627a0e4e60a3c703af292f1baa77b702f16c54aa74bc727ea95c7468b00
|
||||
|
||||
Cipher = ARIA-256-CBC
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 523a8a806ae621f155fdd28dbc34e1ab7b9b42432ad8b2efb96e23b13f0a6e52f36185d50ad002c5f601bee5493f118b243ee2e313642bffc3902e7b2efd9a12fa682edd2d23c8b9c5f043c18b17c1ec4b5867918270fbec1027c19ed6af833da5d620994668ca22f599791d292dd6273b2959082aafb7a996167cce1eec5f0cfd15f610d87e2dda9ba68ce1260ca54b222491418374294e7909b1e8551cd8de
|
||||
|
||||
Cipher = ARIA-256-CFB
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 26834705b0f2c0e2588d4a7f09009635f28bb93d8c31f870ec1e0bdb082b66fa402dd9c202be300c4517d196b14d4ce11dce97f7aaba54341b0d872cc9b63753a3e8556a14be6f7b3e27e3cfc39caf80f2a355aa50dc83c09c7b11828694f8e4aa726c528976b53f2c877f4991a3a8d28adb63bd751846ffb2350265e179d4990753ae8485ff9b4133ddad5875b84a90cbcfa62a045d726df71b6bda0eeca0be
|
||||
|
||||
Cipher = ARIA-256-CFB8
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 26baa33651e1f66434fec88ef27fd2b9a79e246dd89a3ffa00e8bdb37155433e6c24bd0b87d9a85baa9f485ccb984f5ec24d6a3ef5e3c81396177f039cf580dfdb55d6e1c47a28921dfe369e12fd357b289ad3a5544e1c1bd616d454db9c5f91f603373f29d5b2ed1b4b51de80f28537bbd43d5e3b5dd071dc91153cbbe732dfc325821b06ed8acaae656dcf2da9f13e4f29db671476f1e644ff06d9b67d6bd4
|
||||
|
||||
Cipher = ARIA-256-OFB
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 26834705b0f2c0e2588d4a7f0900963584c256815c4292b59f8d3f966a75b52345b4f5f98c785d3f368a8d5ff89b7f950ceab3cd63773c2621d652b8ef98b4196afb2c2b30496bc5b7d9e7f9084f9d855f63a511751c8909e7a6deadbe0a67a4fb89383ca5d209c6f66f793fc471195c476fb9c1eab2ac91e680e454b4f3ed9a67fb52f09c29b965b23cfa6f3f6bbb2a86c6cdbaa2857bf2486f543231892a52
|
||||
|
||||
Cipher = ARIA-256-CTR
|
||||
Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
|
||||
IV = 00000000000000000000000000000000
|
||||
Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
|
||||
Ciphertext = 30026c329666141721178b99c0a1f1b2f06940253f7b3089e2a30ea86aa3c88f5940f05ad7ee41d71347bb7261e348f18360473fdf7d4e7723bffb4411cc13f6cdd89f3bc7b9c768145022c7a74f14d7c305cd012a10f16050c23f1ae5c23f45998d13fbaa041e51619577e0772764896a5d4516d8ffceb3bf7e05f613edd9a60cdcedaff9cfcaf4e00d445a54334f73ab2cad944e51d266548e61c6eb0aa1cd
|
||||
|
||||
Title = ARIA GCM test vectors from RFC8269
|
||||
|
||||
Cipher = ARIA-128-GCM
|
||||
Key = e91e5e75da65554a48181f3846349562
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 5abace3f37f5a736f4be984bbffbedc1
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 4d8a9a0675550c704b17d8c9ddc81a5cd6f7da34f2fe1b3db7cb3dfb9697102ea0f3c1fc2dbc873d44bceeae8e4442974ba21ff6789d3272613fb9631a7cf3f14bacbeb421633a90ffbe58c2fa6bdca534f10d0de0502ce1d531b6336e58878278531e5c22bc6c85bbd784d78d9e680aa19031aaf89101d669d7a3965c1f7e16229d7463e0535f4e253f5d18187d40b8ae0f564bd970b5e7e2adfb211e89a953
|
||||
|
||||
Cipher = ARIA-256-GCM
|
||||
Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = e210d6ced2cf430ff841472915e7ef48
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 6f9e4bcbc8c85fc0128fb1e4a0a20cb9932ff74581f54fc013dd054b19f99371425b352d97d3f337b90b63d1b082adeeea9d2d7391897d591b985e55fb50cb5350cf7d38dc27dda127c078a149c8eb98083d66363a46e3726af217d3a00275ad5bf772c7610ea4c23006878f0ee69a8397703169a419303f40b72e4573714d19e2697df61e7c7252e5abc6bade876ac4961bfac4d5e867afca351a48aed52822
|
||||
|
||||
Title = ARIA GCM self-generated test vectors
|
||||
|
||||
Cipher = ARIA-128-GCM
|
||||
Key = e91e5e75da65554a48181f3846349562
|
||||
# Shorter than default IV
|
||||
IV = 0001020304
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = ebaa2645bb154542117ee46031aa176e
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 1723ccfc0ed44a12520473cfeb63bc933cd450a943f5f1cba78e19d72f80cc102acc51f2459a06cf6435182b8ddd451f83e13479efe5ec7dfbf16229f4017920fb41457a9b6fe1a401b30b2f332d827ae2f86e962326927c1ed8bfedac1f7a00ddde63bd392a8f28a488ba5974689f8d15b9b1739fb50aae0ff244026ec72064003c621b33ffc8086b0a97eefb70604a2826f6499f6eb12d67a0da03fc8e1482
|
||||
|
||||
Cipher = ARIA-128-GCM
|
||||
Key = e91e5e75da65554a48181f3846349562
|
||||
# Longer than default IV
|
||||
IV = 000102030405060708090a0b0c0d0e0f
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 61f7f44c7da3c60195b29ae0b46051a4
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 0d3e98fcaf7a2c4fe9198d66add90d113e5e0ff47598c40a4bf501960d935a4156c9a4d46c9358a608e10a16479a4247c9ab9bb4a02809e3eac3571b832590fe2ca3e2d545741e36282d96c041fc7d39a46ed60214c2c0ec70f27768dfea4f9563b5d5c2ac33b1368a78f2908f5daf942433fec6ab588f09e908e95cc8dfa85d1a0dfd5835dc14e148323230c63eedc99a9ce942214cb3768b97b821d613629f
|
||||
|
||||
Cipher = ARIA-128-GCM
|
||||
Key = e91e5e75da65554a48181f3846349562
|
||||
# Extra long IV
|
||||
IV = 000102030405060708090a0b0c0d0e0f1011
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = c8b31ab6c2ddccab06b76af4e56e664e
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 616a7bce24206501082cef7267c09a4affa54f8f82eb7fb2cdebdcaab4b6ab05c37e891c2d0fc90d15c5fb684247625c8bc0befad86896ae1c8f5a8506954caba4e13df0a0eb23853d4474e7f3b2c57bb398456a24d198e14566bce8a5f8d3bcdb12994d2fdc0f5cf19aeff990c1fe119e01f9fcc86757b1d43a9accf7b2f913c2208a46c1967f403867f89b46ffe96864c63f042265806ea5270e0dddd0e8dd
|
||||
|
||||
|
||||
Title = ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02
|
||||
|
||||
# 16-byte Tag
|
||||
|
||||
Cipher = ARIA-128-CCM
|
||||
Key = 974bee725d44fc3992267b284c3c6750
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 40f04b6467e300f6b336aedf9df4185b
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855
|
||||
|
||||
Cipher = ARIA-256-CCM
|
||||
Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 87b6bd222c55365a9c7d0b215b77ea41
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1
|
||||
|
||||
# 8-byte Tag
|
||||
|
||||
Cipher = ARIA-128-CCM
|
||||
Key = 974bee725d44fc3992267b284c3c6750
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = dd2282c93a67fe4b
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855
|
||||
|
||||
Cipher = ARIA-256-CCM
|
||||
Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 828dc0088f99a7ef
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1
|
||||
|
||||
# 12-byte Tag
|
||||
|
||||
Cipher = ARIA-128-CCM
|
||||
Key = 974bee725d44fc3992267b284c3c6750
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 01f3dedd15238da5ebfb1590
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855
|
||||
|
||||
Cipher = ARIA-256-CCM
|
||||
Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 3615b7f90a651de15da20fb6
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1
|
||||
|
||||
# Test that the tag can be set after specifying AAD.
|
||||
Cipher = ARIA-256-CCM
|
||||
Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54
|
||||
IV = 000020e8f5eb00000000315e
|
||||
AAD = 8008315ebf2e6fe020e8f5eb
|
||||
Tag = 3615b7f90a651de15da20fb6
|
||||
SetTagLate = TRUE
|
||||
Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5
|
||||
Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1
|
@ -10,20 +10,17 @@
|
||||
Title = Self generated BF test vectors
|
||||
|
||||
Cipher = BF-ECB
|
||||
Availablein = default
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
Ciphertext = 079590e0010626685653b9b6c2a406e0
|
||||
|
||||
#Bigger key
|
||||
Cipher = BF-ECB
|
||||
Availablein = default
|
||||
Key = 000102030405060708090a0b0c0d0e0f00000000
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
Ciphertext = 7a0fe3734ad4785b49e59296b7861789
|
||||
|
||||
Cipher = BF-CBC
|
||||
Availablein = default
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
@ -31,14 +28,12 @@ Ciphertext = 39c65006742b62a49f7a40ff69749c0a
|
||||
|
||||
#Bigger key
|
||||
Cipher = BF-CBC
|
||||
Availablein = default
|
||||
Key = 000102030405060708090a0b0c0d0e0f00000000
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
Ciphertext = 3a5cefdb91e56e7aab45e7ea562bd465
|
||||
|
||||
Cipher = BF-OFB
|
||||
Availablein = default
|
||||
Key = 0001020304050607
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
@ -46,14 +41,12 @@ Ciphertext = 27be8331cdc52dc61724029d302b9358
|
||||
|
||||
#Bigger key
|
||||
Cipher = BF-OFB
|
||||
Availablein = default
|
||||
Key = 000102030405060700000000
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
Ciphertext = f108f229cc1cbe228aa3b2407979289a
|
||||
|
||||
Cipher = BF-CFB
|
||||
Availablein = default
|
||||
Key = 0001020304050607
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
@ -61,7 +54,6 @@ Ciphertext = 27be8331cdc52dc675a93625f90f5db4
|
||||
|
||||
#Bigger key
|
||||
Cipher = BF-CFB
|
||||
Availablein = default
|
||||
Key = 000102030405060700000000
|
||||
IV = 0101010101010101
|
||||
Plaintext = 0f0e0c0d0b0a09080706050403020100
|
||||
|
626
test/recipes/30-test_evp_data/evpciph_camellia.txt
Normal file
626
test/recipes/30-test_evp_data/evpciph_camellia.txt
Normal file
@ -0,0 +1,626 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Camellia tests from RFC3713
|
||||
|
||||
# For all ECB encrypts and decrypts, the transformed sequence is
|
||||
# CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 0123456789abcdeffedcba9876543210
|
||||
Plaintext = 0123456789abcdeffedcba9876543210
|
||||
Ciphertext = 67673138549669730857065648eabe43
|
||||
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 0123456789abcdeffedcba98765432100011223344556677
|
||||
Plaintext = 0123456789abcdeffedcba9876543210
|
||||
Ciphertext = b4993401b3e996f84ee5cee7d79b09b9
|
||||
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 0123456789abcdeffedcba987654321000112233445566778899aabbccddeeff
|
||||
Plaintext = 0123456789abcdeffedcba9876543210
|
||||
Ciphertext = 9acc237dff16d76c20ef7c919e3a7509
|
||||
|
||||
# ECB-CAMELLIA128.Encrypt
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 00112233445566778899AABBCCDDEEFF
|
||||
Ciphertext = 77CF412067AF8270613529149919546F
|
||||
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 00112233445566778899AABBCCDDEEFF
|
||||
Ciphertext = B22F3C36B72D31329EEE8ADDC2906C68
|
||||
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 00112233445566778899AABBCCDDEEFF
|
||||
Ciphertext = 2EDF1F3418D53B88841FC8985FB1ECF2
|
||||
|
||||
|
||||
# ECB-CAMELLIA128.Encrypt and ECB-CAMELLIA128.Decrypt
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 432FC5DCD628115B7C388D770B270C96
|
||||
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 0BE1F14023782A22E8384C5ABB7FAB2B
|
||||
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = A0A1ABCD1893AB6FE0FE5B65DF5F8636
|
||||
|
||||
Cipher = CAMELLIA-128-ECB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = E61925E0D5DFAA9BB29F815B3076E51A
|
||||
|
||||
|
||||
# ECB-CAMELLIA192.Encrypt and ECB-CAMELLIA192.Decrypt
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = CCCC6C4E138B45848514D48D0D3439D3
|
||||
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 5713C62C14B2EC0F8393B6AFD6F5785A
|
||||
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = B40ED2B60EB54D09D030CF511FEEF366
|
||||
|
||||
Cipher = CAMELLIA-192-ECB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 909DBD95799096748CB27357E73E1D26
|
||||
|
||||
|
||||
# ECB-CAMELLIA256.Encrypt and ECB-CAMELLIA256.Decrypt
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = BEFD219B112FA00098919CD101C9CCFA
|
||||
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = C91D3A8F1AEA08A9386CF4B66C0169EA
|
||||
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = A623D711DC5F25A51BB8A80D56397D28
|
||||
|
||||
Cipher = CAMELLIA-256-ECB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 7960109FB6DC42947FCFE59EA3C5EB6B
|
||||
|
||||
|
||||
# For all CBC encrypts and decrypts, the transformed sequence is
|
||||
# CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
|
||||
# CBC-CAMELLIA128.Encrypt and CBC-CAMELLIA128.Decrypt
|
||||
Cipher = CAMELLIA-128-CBC
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 1607CF494B36BBF00DAEB0B503C831AB
|
||||
|
||||
Cipher = CAMELLIA-128-CBC
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 1607CF494B36BBF00DAEB0B503C831AB
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = A2F2CF671629EF7840C5A5DFB5074887
|
||||
|
||||
Cipher = CAMELLIA-128-CBC
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = A2F2CF671629EF7840C5A5DFB5074887
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 0F06165008CF8B8B5A63586362543E54
|
||||
|
||||
Cipher = CAMELLIA-128-CBC
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 36A84CDAFD5F9A85ADA0F0A993D6D577
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 74C64268CDB8B8FAF5B34E8AF3732980
|
||||
|
||||
|
||||
# CBC-CAMELLIA192.Encrypt and CBC-CAMELLIA192.Decrypt
|
||||
Cipher = CAMELLIA-192-CBC
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 2A4830AB5AC4A1A2405955FD2195CF93
|
||||
|
||||
Cipher = CAMELLIA-192-CBC
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 2A4830AB5AC4A1A2405955FD2195CF93
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 5D5A869BD14CE54264F892A6DD2EC3D5
|
||||
|
||||
Cipher = CAMELLIA-192-CBC
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 5D5A869BD14CE54264F892A6DD2EC3D5
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 37D359C3349836D884E310ADDF68C449
|
||||
|
||||
Cipher = CAMELLIA-192-CBC
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 37D359C3349836D884E310ADDF68C449
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 01FAAA930B4AB9916E9668E1428C6B08
|
||||
|
||||
|
||||
# CBC-CAMELLIA256.Encrypt and CBC-CAMELLIA256.Decrypt
|
||||
Cipher = CAMELLIA-256-CBC
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = E6CFA35FC02B134A4D2C0B6737AC3EDA
|
||||
|
||||
Cipher = CAMELLIA-256-CBC
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = E6CFA35FC02B134A4D2C0B6737AC3EDA
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 36CBEB73BD504B4070B1B7DE2B21EB50
|
||||
|
||||
Cipher = CAMELLIA-256-CBC
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 36CBEB73BD504B4070B1B7DE2B21EB50
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = E31A6055297D96CA3330CDF1B1860A83
|
||||
|
||||
Cipher = CAMELLIA-256-CBC
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = E31A6055297D96CA3330CDF1B1860A83
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 5D563F6D1CCCF236051C0C5C1C58F28F
|
||||
|
||||
|
||||
# We don't support CFB{1,8}-CAMELLIAxxx.{En,De}crypt
|
||||
# For all CFB128 encrypts and decrypts, the transformed sequence is
|
||||
# CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
|
||||
# CFB128-CAMELLIA128.Encrypt
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 14F7646187817EB586599146B82BD719
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 14F7646187817EB586599146B82BD719
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = A53D28BB82DF741103EA4F921A44880B
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = A53D28BB82DF741103EA4F921A44880B
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 9C2157A664626D1DEF9EA420FDE69B96
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
|
||||
|
||||
|
||||
# CFB128-CAMELLIA128.Decrypt
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 14F7646187817EB586599146B82BD719
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 14F7646187817EB586599146B82BD719
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = A53D28BB82DF741103EA4F921A44880B
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = A53D28BB82DF741103EA4F921A44880B
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
|
||||
|
||||
Cipher = CAMELLIA-128-CFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 9C2157A664626D1DEF9EA420FDE69B96
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
|
||||
|
||||
|
||||
# CFB128-CAMELLIA192.Encrypt
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = C832BB9780677DAA82D9B6860DCD565E
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = C832BB9780677DAA82D9B6860DCD565E
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 86F8491627906D780C7A6D46EA331F98
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 86F8491627906D780C7A6D46EA331F98
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 69511CCE594CF710CB98BB63D7221F01
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 69511CCE594CF710CB98BB63D7221F01
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = D5B5378A3ABED55803F25565D8907B84
|
||||
|
||||
|
||||
# CFB128-CAMELLIA192.Decrypt
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = C832BB9780677DAA82D9B6860DCD565E
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = C832BB9780677DAA82D9B6860DCD565E
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 86F8491627906D780C7A6D46EA331F98
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 86F8491627906D780C7A6D46EA331F98
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 69511CCE594CF710CB98BB63D7221F01
|
||||
|
||||
Cipher = CAMELLIA-192-CFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 69511CCE594CF710CB98BB63D7221F01
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = D5B5378A3ABED55803F25565D8907B84
|
||||
|
||||
|
||||
# CFB128-CAMELLIA256.Encrypt
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
|
||||
|
||||
|
||||
# CFB128-CAMELLIA256.Decrypt
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
|
||||
|
||||
Cipher = CAMELLIA-256-CFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
|
||||
|
||||
|
||||
# For all OFB encrypts and decrypts, the transformed sequence is
|
||||
# CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec
|
||||
# OFB-CAMELLIA128.Encrypt
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 14F7646187817EB586599146B82BD719
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 50FE67CC996D32B6DA0937E99BAFEC60
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 25623DB569CA51E01482649977E28D84
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = D9A4DADA0892239F6B8B3D7680E15674
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = C776634A60729DC657D12B9FCA801E98
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = A78819583F0308E7A6BF36B1386ABF23
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = D776379BE0E50825E681DA1A4C980E8E
|
||||
|
||||
|
||||
# OFB-CAMELLIA128.Decrypt
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = 14F7646187817EB586599146B82BD719
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = 50FE67CC996D32B6DA0937E99BAFEC60
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 25623DB569CA51E01482649977E28D84
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = D9A4DADA0892239F6B8B3D7680E15674
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = C776634A60729DC657D12B9FCA801E98
|
||||
|
||||
Cipher = CAMELLIA-128-OFB
|
||||
Key = 2B7E151628AED2A6ABF7158809CF4F3C
|
||||
IV = A78819583F0308E7A6BF36B1386ABF23
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = D776379BE0E50825E681DA1A4C980E8E
|
||||
|
||||
|
||||
# OFB-CAMELLIA192.Encrypt
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = C832BB9780677DAA82D9B6860DCD565E
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = A609B38DF3B1133DDDFF2718BA09565E
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 52EF01DA52602FE0975F78AC84BF8A50
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = BDD62DBBB9700846C53B507F544696F0
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = BD5286AC63AABD7EB067AC54B553F71D
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = E28014E046B802F385C4C2E13EAD4A72
|
||||
|
||||
|
||||
# OFB-CAMELLIA192.Decrypt
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = C832BB9780677DAA82D9B6860DCD565E
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = A609B38DF3B1133DDDFF2718BA09565E
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = 52EF01DA52602FE0975F78AC84BF8A50
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = BDD62DBBB9700846C53B507F544696F0
|
||||
|
||||
Cipher = CAMELLIA-192-OFB
|
||||
Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
|
||||
IV = BD5286AC63AABD7EB067AC54B553F71D
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = E28014E046B802F385C4C2E13EAD4A72
|
||||
|
||||
|
||||
# OFB-CAMELLIA256.Encrypt
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
|
||||
Operation = ENCRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 127AD97E8E3994E4820027D7BA109368
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = E1C656305ED1A7A6563805746FE03EDC
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 41635BE625B48AFC1666DD42A09D96E7
|
||||
Operation = ENCRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
|
||||
|
||||
|
||||
# OFB-CAMELLIA256.Decrypt
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 000102030405060708090A0B0C0D0E0F
|
||||
Operation = DECRYPT
|
||||
Plaintext = 6BC1BEE22E409F96E93D7E117393172A
|
||||
Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
|
||||
Operation = DECRYPT
|
||||
Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
|
||||
Ciphertext = 127AD97E8E3994E4820027D7BA109368
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = E1C656305ED1A7A6563805746FE03EDC
|
||||
Operation = DECRYPT
|
||||
Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
|
||||
Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
|
||||
|
||||
Cipher = CAMELLIA-256-OFB
|
||||
Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
|
||||
IV = 41635BE625B48AFC1666DD42A09D96E7
|
||||
Operation = DECRYPT
|
||||
Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
|
||||
Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
|
||||
|
||||
|
||||
# Camellia test vectors from RFC5528
|
||||
Cipher = CAMELLIA-128-CTR
|
||||
Key = AE6852F8121067CC4BF7A5765577F39E
|
||||
IV = 00000030000000000000000000000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 53696E676C6520626C6F636B206D7367
|
||||
Ciphertext = D09DC29A8214619A20877C76DB1F0B3F
|
||||
|
||||
Cipher = CAMELLIA-128-CTR
|
||||
Key = 7E24067817FAE0D743D6CE1F32539163
|
||||
IV = 006CB6DBC0543B59DA48D90B00000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Ciphertext = DBF3C78DC08396D4DA7C907765BBCB442B8E8E0F31F0DCA72C7417E35360E048
|
||||
|
||||
Cipher = CAMELLIA-128-CTR
|
||||
Key = 7691BE035E5020A8AC6E618529F9A0DC
|
||||
IV = 00E0017B27777F3F4A1786F000000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
|
||||
Ciphertext = B19D1FCDCB75EB882F849CE24D85CF739CE64B2B5C9D73F14F2D5D9DCE9889CDDF508696
|
||||
|
||||
Cipher = CAMELLIA-192-CTR
|
||||
Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515
|
||||
IV = 0000004836733C147D6D93CB00000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 53696E676C6520626C6F636B206D7367
|
||||
Ciphertext = 2379399E8A8D2B2B16702FC78B9E9696
|
||||
|
||||
Cipher = CAMELLIA-192-CTR
|
||||
Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A
|
||||
IV = 0096B03B020C6EADC2CB500D00000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Ciphertext = 7DEF34F7A5D0E415674B7FFCAE67C75DD018B86FF23051E056392A99F35A4CED
|
||||
|
||||
Cipher = CAMELLIA-192-CTR
|
||||
Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE
|
||||
IV = 0007BDFD5CBD60278DCC091200000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
|
||||
Ciphertext = 5710E556E1487A20B5AC0E73F19E4E7876F37FDC91B1EF4D4DADE8E666A64D0ED557AB57
|
||||
|
||||
Cipher = CAMELLIA-256-CTR
|
||||
Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104
|
||||
IV = 00000060DB5672C97AA8F0B200000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 53696E676C6520626C6F636B206D7367
|
||||
Ciphertext = 3401F9C8247EFFCEBD6994714C1BBB11
|
||||
|
||||
Cipher = CAMELLIA-256-CTR
|
||||
Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884
|
||||
IV = 00FAAC24C1585EF15A43D87500000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Ciphertext = D6C30392246F7808A83C2B22A8839E45E51CD48A1CDF406EBC9CC2D3AB834108
|
||||
|
||||
Cipher = CAMELLIA-256-CTR
|
||||
Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D
|
||||
IV = 001CC5B751A51D70A1C1114800000001
|
||||
Operation = ENCRYPT
|
||||
Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
|
||||
Ciphertext = A4DA23FCE6A5FFAA6D64AE9A0652A42CD161A34B65F9679F75C01F101F71276F15EF0D8D
|
@ -9,8 +9,7 @@
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Chacha20 test vectors from RFC7539
|
||||
|
||||
|
@ -62,3 +62,25 @@ Key = 0123456789abcdef
|
||||
IV = 1234567890abcdef
|
||||
Plaintext = 4e6f77206973207468652074696d6520666f7220616c6c20
|
||||
Ciphertext = f3096249c7f46e51a69e839b1a92f78403467133898ea622
|
||||
|
||||
|
||||
Title = DES Tests (various sources)
|
||||
|
||||
Cipher = DES-EDE3-CFB1
|
||||
Key = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
IV = 0001020304050607
|
||||
Plaintext = "Hello World"
|
||||
Ciphertext = 3CF55D656E9C0664513358
|
||||
|
||||
Cipher = DES-EDE3-CFB1
|
||||
Key = 000102030405060708090A0B0C0D0E0F1011121314151617
|
||||
IV = 0001020304050607
|
||||
Operation = DECRYPT
|
||||
Plaintext = "Hello World"
|
||||
Ciphertext = 3CF55D656E9C0664513358
|
||||
|
||||
Cipher = DESX-CBC
|
||||
Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
|
||||
IV = fedcba9876543210
|
||||
Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
|
||||
Ciphertext = 846B2914851E9A2954732F8AA0A611C115CDC2D7951B1053A63C5E03B21AA3C4
|
||||
|
21
test/recipes/30-test_evp_data/evpciph_des3_common.txt
Normal file
21
test/recipes/30-test_evp_data/evpciph_des3_common.txt
Normal file
@ -0,0 +1,21 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = DES3 Test
|
||||
|
||||
# DES EDE3 CBC tests (from destest)
|
||||
Cipher = DES-EDE3-CBC
|
||||
Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
|
||||
IV = fedcba9876543210
|
||||
Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
|
||||
Ciphertext = 3FE301C962AC01D02213763C1CBD4CDC799657C064ECF5D41C673812CFDE9675
|
@ -6,7 +6,6 @@
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
|
||||
Title = SM4 test vectors from IETF draft-ribose-cfrg-sm4
|
||||
|
||||
Cipher = SM4-ECB
|
||||
|
@ -9,8 +9,7 @@
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Base64 tests
|
||||
|
||||
@ -191,4 +190,3 @@ Encoding = valid
|
||||
Input = "OpenSSLOpenSSL\n"
|
||||
Output = "T3BlblNTTE9wZW5TU0wK-abcd"
|
||||
|
||||
|
||||
|
195
test/recipes/30-test_evp_data/evpkdf_hkdf.txt
Normal file
195
test/recipes/30-test_evp_data/evpkdf_hkdf.txt
Normal file
@ -0,0 +1,195 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = HKDF tests (from RFC5869 test vectors)
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = hexsalt:000102030405060708090a0b0c
|
||||
Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
|
||||
Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = hexsalt:000102030405060708090a0b0c
|
||||
Output = 077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5
|
||||
Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
|
||||
Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
|
||||
Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
|
||||
Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
|
||||
Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
|
||||
Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
|
||||
Output = 06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244
|
||||
Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
|
||||
Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.IKM = hexkey:19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04
|
||||
Ctrl.info = info:
|
||||
Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = hexsalt:000102030405060708090a0b0c
|
||||
Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
|
||||
Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = hexsalt:000102030405060708090a0b0c
|
||||
Output = 9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243
|
||||
Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
|
||||
Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
|
||||
Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
|
||||
Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
|
||||
Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
|
||||
Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
|
||||
Output = 8adae09a2a307059478d309b26c4115a224cfaf6
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:8adae09a2a307059478d309b26c4115a224cfaf6
|
||||
Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
|
||||
Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Ctrl.salt = salt:
|
||||
Output = da8c8a73c7fa77288ec6f5e7c297786aa0d32d01
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:da8c8a73c7fa77288ec6f5e7c297786aa0d32d01
|
||||
Ctrl.info = info:
|
||||
Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Output = 2adccada18779e7c2077ad2eb19d3f3e731385dd
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXPAND_ONLY
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:2adccada18779e7c2077ad2eb19d3f3e731385dd
|
||||
Ctrl.info = info:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 00
|
||||
Result = KDF_DERIVE_ERROR
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.info = info:
|
||||
Output = 00
|
||||
Result = KDF_DERIVE_ERROR
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.info = info:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
||||
|
||||
KDF = HKDF
|
||||
Ctrl.mode = mode:EXTRACT_AND_EXPAND
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
131
test/recipes/30-test_evp_data/evpkdf_krb5.txt
Normal file
131
test/recipes/30-test_evp_data/evpkdf_krb5.txt
Normal file
@ -0,0 +1,131 @@
|
||||
#
|
||||
# Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)
|
||||
|
||||
#RFC3961
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:dce06b1f64c857a11c3db57c51899b2cc1791008ce973b92
|
||||
Ctrl.hexconstant = hexconstant:0000000155
|
||||
Output = 925179d04591a79b5d3192c4a7e9c289b049c71f6ee604cd
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:5e13d31c70ef765746578531cb51c15bf11ca82c97cee9f2
|
||||
Ctrl.hexconstant = hexconstant:00000001aa
|
||||
Output = 9e58e5a146d9942a101c469845d67a20e3c4259ed913f207
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:98e6fd8a04a4b6859b75a176540b9752bad3ecd610a252bc
|
||||
Ctrl.hexconstant = hexconstant:0000000155
|
||||
Output = 13fef80d763e94ec6d13fd2ca1d085070249dad39808eabf
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:622aec25a2fe2cad7094680b7c64940280084c1a7cec92b5
|
||||
Ctrl.hexconstant = hexconstant:00000001aa
|
||||
Output = f8dfbf04b097e6d9dc0702686bcb3489d91fd9a4516b703e
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:d3f8298ccb166438dcb9b93ee5a7629286a491f838f802fb
|
||||
Ctrl.hexconstant = hexconstant:6b65726265726f73
|
||||
Output = 2370da575d2a3da864cebfdc5204d56df779a7df43d9da43
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:c1081649ada74362e6a1459d01dfd30d67c2234c940704da
|
||||
Ctrl.hexconstant = hexconstant:0000000155
|
||||
Output = 348057ec98fdc48016161c2a4c7a943e92ae492c989175f7
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:5d154af238f46713155719d55e2f1f790dd661f279a7917c
|
||||
Ctrl.hexconstant = hexconstant:00000001aa
|
||||
Output = a8808ac267dada3dcbe9a7c84626fbc761c294b01315e5c1
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:798562e049852f57dc8c343ba17f2ca1d97394efc8adc443
|
||||
Ctrl.hexconstant = hexconstant:0000000155
|
||||
Output = c813f88a3be3b334f75425ce9175fbe3c8493b89c8703b49
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:26dce334b545292f2feab9a8701a89a4b99eb9942cecd016
|
||||
Ctrl.hexconstant = hexconstant:00000001aa
|
||||
Output = f48ffd6e83f83e7354e694fd252cf83bfe58f7d5ba37ec5d
|
||||
|
||||
#Krb5 sources
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:850BB51358548CD05E86768C313E3BFEF7511937DCF72C3E
|
||||
Ctrl.hexconstant = hexconstant:0000000299
|
||||
Output = F78C496D16E6C2DAE0E0B6C24057A84C0426AEEF26FD6DCE
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:850BB51358548CD05E86768C313E3BFEF7511937DCF72C3E
|
||||
Ctrl.hexconstant = hexconstant:00000002AA
|
||||
Output = 5B5723D0B634CB684C3EBA5264E9A70D52E683231AD3C4CE
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:850BB51358548CD05E86768C313E3BFEF7511937DCF72C3E
|
||||
Ctrl.hexconstant = hexconstant:0000000255
|
||||
Output = A77C94980E9B7345A81525C423A737CE67F4CD91B6B3DA45
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-128-CBC
|
||||
Ctrl.hexkey = hexkey:42263C6E89F4FC28B8DF68EE09799F15
|
||||
Ctrl.hexconstant = hexconstant:0000000299
|
||||
Output = 34280A382BC92769B2DA2F9EF066854B
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-128-CBC
|
||||
Ctrl.hexkey = hexkey:42263C6E89F4FC28B8DF68EE09799F15
|
||||
Ctrl.hexconstant = hexconstant:00000002AA
|
||||
Output = 5B14FC4E250E14DDF9DCCF1AF6674F53
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-128-CBC
|
||||
Ctrl.hexkey = hexkey:42263C6E89F4FC28B8DF68EE09799F15
|
||||
Ctrl.hexconstant = hexconstant:0000000255
|
||||
Output = 4ED31063621684F09AE8D89991AF3E8F
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-256-CBC
|
||||
Ctrl.hexkey = hexkey:FE697B52BC0D3CE14432BA036A92E65BBB52280990A2FA27883998D72AF30161
|
||||
Ctrl.hexconstant = hexconstant:0000000299
|
||||
Output = BFAB388BDCB238E9F9C98D6A878304F04D30C82556375AC507A7A852790F4674
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-256-CBC
|
||||
Ctrl.hexkey = hexkey:FE697B52BC0D3CE14432BA036A92E65BBB52280990A2FA27883998D72AF30161
|
||||
Ctrl.hexconstant = hexconstant:00000002AA
|
||||
Output = C7CFD9CD75FE793A586A542D87E0D1396F1134A104BB1A9190B8C90ADA3DDF37
|
||||
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:AES-256-CBC
|
||||
Ctrl.hexkey = hexkey:FE697B52BC0D3CE14432BA036A92E65BBB52280990A2FA27883998D72AF30161
|
||||
Ctrl.hexconstant = hexconstant:0000000255
|
||||
Output = 97151B4C76945063E2EB0529DC067D97D7BBA90776D8126D91F34F3101AEA8BA
|
||||
|
||||
#Same as the first but with no "fixup"
|
||||
KDF = KRB5KDF
|
||||
Ctrl.cipher = cipher:DES-EDE3-CBC
|
||||
Ctrl.hexkey = hexkey:dce06b1f64c857a11c3db57c51899b2cc1791008ce973b92
|
||||
Ctrl.hexconstant = hexconstant:0000000155
|
||||
Output = 935079d14490a75c3093c4a6e8c3b049c71e6ee705
|
157
test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
Normal file
157
test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
Normal file
@ -0,0 +1,157 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = PBKDF2 tests
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = 0c60c80f961f0e71f3a9b524af6012062fe037a6
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = 120fb6cffcf8b32c43e7225256c4f837a86548c92ccc35480805987cb70be17b
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = 867f70cf1ade02cff3752599a3a53dc4af34c7a669815ae5d513554e1c8cf252c02d470a285a0501bad999bfe943c08f050235d7d68b1da55e63f73b60a57fce
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:2
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:2
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = ae4d0c95af6b46d32d0adff928f06dd02a303f8ef3c251dfd6e2d85a95474c43
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:2
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = e1d9c16aa681708a45f5c7c4e215ceb66e011a2e9f0040713f18aefdb866d53cf76cab2868a39b9f7840edce4fef5a82be67335c77a6068e04112754f27ccf4e
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = 4b007901b765489abead49d926f721d065a429c1
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = c5e478d59288c841aa530db6845c4c8d962893a001ce4e11a4963873aa98134a
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = d197b1b33db0143e018b12f3d1d1479e6cdebdcc97c5c0f87f6902e072f457b5143f30602641b3d55cd335988cb36b84376060ecd532e039b742a239434af2d5
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pass = pass:passwordPASSWORDpassword
|
||||
Ctrl.salt = salt:saltSALTsaltSALTsaltSALTsaltSALTsalt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = 3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pass = pass:passwordPASSWORDpassword
|
||||
Ctrl.salt = salt:saltSALTsaltSALTsaltSALTsaltSALTsalt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = 348c89dbcbd32b2f32d814b8116e84cf2b17347ebc1800181c4e2a1fb8dd53e1c635518c7dac47e9
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pass = pass:passwordPASSWORDpassword
|
||||
Ctrl.salt = salt:saltSALTsaltSALTsaltSALTsaltSALTsalt
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = 8c0511f4c6e597c6ac6315d8f0362e225f3c501495ba23b868c005174dc4ee71115b59f9e60cd9532fa33e0f75aefe30225c583a186cd82bd4daea9724a3d3b8
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.hexpass = hexpass:7061737300776f7264
|
||||
Ctrl.hexsalt = hexsalt:7361006c74
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = 56fa6aa75548099dcc37d7f03425e0c3
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.hexpass = hexpass:7061737300776f7264
|
||||
Ctrl.hexsalt = hexsalt:7361006c74
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = 89b69d0516f829893c696226650a8687
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.hexpass = hexpass:7061737300776f7264
|
||||
Ctrl.hexsalt = hexsalt:7361006c74
|
||||
Ctrl.iter = iter:4096
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = 9d9e9c4cd21fe4be24d5b8244c759665
|
||||
|
||||
Title = PBKDF2 tests for empty inputs
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha1
|
||||
Output = a33dddc30478185515311f8752895d36ea4363a2
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha256
|
||||
Output = f135c27993baf98773c5cdb40a5706ce6a345cde
|
||||
|
||||
KDF = PBKDF2
|
||||
Ctrl.pkcs5 = pkcs5:1
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:salt
|
||||
Ctrl.iter = iter:1
|
||||
Ctrl.digest = digest:sha512
|
||||
Output = 00ef42cdbfc98d29db20976608e455567fdddf14
|
63
test/recipes/30-test_evp_data/evpkdf_scrypt.txt
Normal file
63
test/recipes/30-test_evp_data/evpkdf_scrypt.txt
Normal file
@ -0,0 +1,63 @@
|
||||
#
|
||||
# Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)
|
||||
|
||||
KDF = id-scrypt
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.N = n:16
|
||||
Ctrl.r = r:1
|
||||
Ctrl.p = p:1
|
||||
Output = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
|
||||
|
||||
KDF = id-scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = n:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
KDF = id-scrypt
|
||||
Ctrl.hexpass = hexpass:70617373776f7264
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = n:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
KDF = id-scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.hexsalt = hexsalt:4e61436c
|
||||
Ctrl.N = n:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
KDF = id-scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = n:16384
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Output = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
|
||||
|
||||
# Out of memory
|
||||
KDF = id-scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = n:1048576
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Result = INTERNAL_ERROR
|
1121
test/recipes/30-test_evp_data/evpkdf_ss.txt
Normal file
1121
test/recipes/30-test_evp_data/evpkdf_ss.txt
Normal file
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
37
test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
Normal file
37
test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
Normal file
@ -0,0 +1,37 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = TLS1 PRF tests (from NIST test vectors)
|
||||
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.digest = digest:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693
|
||||
Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2
|
||||
Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.digest = digest:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be
|
||||
Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6
|
||||
Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d
|
||||
|
||||
# Missing secret.
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.digest = digest:MD5-SHA1
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
46
test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
Normal file
46
test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
Normal file
@ -0,0 +1,46 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = TLS12 PRF tests (from NIST test vectors)
|
||||
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c
|
||||
Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce
|
||||
Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# As above but use long name for KDF
|
||||
KDF = tls1-prf
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# Missing digest.
|
||||
KDF = TLS1-PRF
|
||||
Ctrl.Secret = hexsecret:01
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
35
test/recipes/30-test_evp_data/evpkdf_x942.txt
Normal file
35
test/recipes/30-test_evp_data/evpkdf_x942.txt
Normal file
@ -0,0 +1,35 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = X9.42 KDF tests (from RFC2631 test vectors)
|
||||
|
||||
KDF = X942KDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.hexsecret = hexsecret:000102030405060708090a0b0c0d0e0f10111213
|
||||
Ctrl.cekalg = cekalg:id-smime-alg-CMS3DESwrap
|
||||
Output = a09661392376f7044d9052a397883246b67f5f1ef63eb5fb
|
||||
|
||||
Title = X9.42 KDF tests (RFC3565 2.3.2 Examples)
|
||||
|
||||
KDF = X942KDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.hexsecret = hexsecret:000102030405060708090a0b0c0d0e0f10111213
|
||||
Ctrl.cekalg = cekalg:id-aes128-wrap
|
||||
Output = d6d6b094c1027a7de6e3117294a35364
|
||||
|
||||
KDF = X942KDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.hexsecret = hexsecret:000102030405060708090a0b0c0d0e0f10111213
|
||||
Ctrl.cekalg = cekalg:id-aes256-wrap
|
||||
Ctrl.hexukm = hexukm:0123456789abcdeffedcba98765432010123456789abcdeffedcba98765432010123456789abcdeffedcba98765432010123456789abcdeffedcba9876543201
|
||||
Output = 8890585C4E281A5C1167CAA530BED59B3230D893CBA8F922BD1B56A0
|
112
test/recipes/30-test_evp_data/evpkdf_x963.txt
Normal file
112
test/recipes/30-test_evp_data/evpkdf_x963.txt
Normal file
@ -0,0 +1,112 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
# Test vectors extracted from
|
||||
# https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Algorithm-Validation-Program/documents/components/800-135testvectors/ansx963_2001.zip
|
||||
|
||||
Title = X963 KDF tests (from NIST test vectors)
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA1
|
||||
Ctrl.hexsecret = hexsecret:fd17198b89ab39c4ab5d7cca363b82f9fd7e23c3984dc8a2
|
||||
Ctrl.hexinfo = hexinfo:856a53f3e36a26bbc5792879f307cce2
|
||||
Output = 6e5fad865cb4a51c95209b16df0cc490bc2c9064405c5bccd4ee4832a531fbe7f10cb79e2eab6ab1149fbd5a23cfdabc41242269c9df22f628c4424333855b64e95e2d4fb8469c669f17176c07d103376b10b384ec5763d8b8c610409f19aca8eb31f9d85cc61a8d6d4a03d03e5a506b78d6847e93d295ee548c65afedd2efec
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA224
|
||||
Ctrl.hexsecret = hexsecret:da67a73072d521a8272c69023573012ddf9b46bff65b3900
|
||||
Ctrl.hexinfo = hexinfo:727997aed53e78f74b1d66743a4ea4d2
|
||||
Output = dfc3126c5eebf9a58d89730e8d8ff7cc772592f28c10b349b437d9d068698a22e532eae975dfaf9c5c6a9f2935eafb05353013c253444e61f07bc9ddd15948e614bdc7e445ba3b1893f42f87f18fb352d49956009a642c362d45410b43a9ab376e9261210739174759511d1f9e52f6ec73dfed446dbafaf7fd1a57113abc2e8d
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA256
|
||||
Ctrl.hexsecret = hexsecret:22518b10e70f2a3f243810ae3254139efbee04aa57c7af7d
|
||||
Ctrl.hexinfo = hexinfo:75eef81aa3041e33b80971203d2c0c52
|
||||
Output = c498af77161cc59f2962b9a713e2b215152d139766ce34a776df11866a69bf2e52a13d9c7c6fc878c50c5ea0bc7b00e0da2447cfd874f6cf92f30d0097111485500c90c3af8b487872d04685d14c8d1dc8d7fa08beb0ce0ababc11f0bd496269142d43525a78e5bc79a17f59676a5706dc54d54d4d1f0bd7e386128ec26afc21
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA384
|
||||
Ctrl.hexsecret = hexsecret:d8554db1b392cd55c3fe957bed76af09c13ac2a9392f88f6
|
||||
Output = 671a46aada145162f8ddf1ca586a1cda
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA384
|
||||
Ctrl.hexsecret = hexsecret:c051fd22539c9de791d6c43a854b8f80a6bf70190050854a
|
||||
Ctrl.hexinfo = hexinfo:1317504aa34759bb4c931e3b78201945
|
||||
Output = cf6a84434734ac6949e1d7976743277be789906908ad3ca3a8923da7f476abbeb574306d7243031a85566914bfd247d2519c479953d9d55b6b831e56260806c39af21b74e3ecf470e3bd8332791c8a23c13352514fdef00c2d1a408ba31b2d3f9fdcb373895484649a645d1845eec91b5bfdc5ad28c7824984482002dd4a8677
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:87fc0d8c4477485bb574f5fcea264b30885dc8d90ad82782
|
||||
Output = 947665fbb9152153ef460238506a0245
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:00aa5bb79b33e389fa58ceadc047197f14e73712f452caa9fc4c9adb369348b81507392f1a86ddfdb7c4ff8231c4bd0f44e44a1b55b1404747a9e2e753f55ef05a2d
|
||||
Ctrl.hexinfo = hexinfo:e3b5b4c1b0d5cf1d2b3a2f9937895d31
|
||||
Output = 4463f869f3cc18769b52264b0112b5858f7ad32a5a2d96d8cffabf7fa733633d6e4dd2a599acceb3ea54a6217ce0b50eef4f6b40a5c30250a5a8eeee208002267089dbf351f3f5022aa9638bf1ee419dea9c4ff745a25ac27bda33ca08bd56dd1a59b4106cf2dbbc0ab2aa8e2efa7b17902d34276951ceccab87f9661c3e8816
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:009dcd6ba5c8c803ca21f9996ca5dd86047d4ddc150fddace1b1ebe996c2007e3ee907c8ff03b9ef766e8ceb4dedf7489e5162e2278c0185e4be381bec17dd992cf8
|
||||
Ctrl.hexinfo = hexinfo:1e60e51c11a538b0ea8990d69a4c6358
|
||||
Output = 4e55036a32f32fc965046fdfbf686c108e43a69f8fc1a64ff1bd77763f2eedc8bf277d78b4ce31243e1adbe2c2d5dd59b47503b5b90b54f9d7a9a5aea49c7f0283cb64c3849a1d157000fd41ef6c1d1a5b62734e7c9a20dcfb57f2da974933f57ee619d72898d0e93d9a4254aaddf73941d6269298b4d49c0ac64a33802fe8f2
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:01bbc44314f24db4d67a2a7fb5ca3f7a5022790f5875895d448050eda5611a2f39de48e394c5a3df26208eb01f804d0a1d68eece6b6fa96d6db895e133e129094f78
|
||||
Ctrl.hexinfo = hexinfo:433e3ee77d00e4a9634efd677e2ff21b
|
||||
Output = f1255002293d5fbcf35ad0e532ae872171d11014616a2c52d7e5cb861b0251b9e505a77161c777bafc052b6525a6ecf34590605de72f13a1aff0a61a8a4a3364ebbe2f99224c13e043e497af8a26de749cd257e475b2f0e60e3b594901320a692a4af422f9636e4814b33f67d181a086265013b0d4efd9e1a94ea8a576afde66
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:01a33032a2bf6f8e9d6972dd339536c9e248ae9881844ff1bd04af48085be4ca1834f2a94ce1019dd9620d1e3a68203a5b291f40b5f8e3238a2a036312b89061cc60
|
||||
Ctrl.hexinfo = hexinfo:d3297ad6b9757d1f5a9d5b0e72176d74
|
||||
Output = 63565d1d3443620fba4218c97887ff40d6d68bf56b429c22018be5d91c318187ebe8a9399c5cc6c4a849288ab784d4340714ae3fdb426c4a83db9ce2ba8aea80d448e50ad543749b47bcaae519f7f00badd8d48296e81069104dcd293c605b08159ef2ef14c7833739d0414274136ae4db05ba4fa31b29c59de46d9be539525f
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:004b20a501776ea54cbdabffec2a664b7a93f8d67b17405a82bd9cbf3685a4659beb2deff1b6ecaa7ab187b6d4fd407f10db6992c65308410deb133be31a0de0c1c9
|
||||
Ctrl.hexinfo = hexinfo:fd5462cb37aa298e95f8e34bb49d85ca
|
||||
Output = cafcbc117317661bf15277c2881e05e345c1720b0c1c4040c33fe4a3ecf8032802642d29828a077ca91b6fac216b7a06517740c7d633c279dd2115eb7a34fd337376247219f53da32df57070f47c2e0816710080d6492e1c3e8cac818c3cfca2a3ce5cf1515f066b1815d2d2f69fa3111a9e81570963b90a536da0376c12265b
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:01fb44335b437771777f14d44e5b634c18c7f570b935228fd3073e3cbde299dfb9f4d64ad720d30e875e8c6bbe181027459c9d3f92a276a38e22faf25f208576a63f
|
||||
Ctrl.hexinfo = hexinfo:2359d18657243d61963ceca3fa93587d
|
||||
Output = 1544e54cd293e533959bdd893337f01ef0c7685a4d8d403d438b0223a7e18330c312a0f16bd819f4359fdd74ae85cc603d35e3d9cba896177452c8dee5214066fca420c3ab522a245af215beb7de52ebb0bdd15d0596b8b763cf7e25610a53efa726b899a1d9727b25ec673ee91ff2111f03cf761a7880d69625e784becfd4e0
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:0109afa3904193690d3f2c49e42d08c8c5cd2ea907a0d699c876e418e303b485374c8d6cf5a32af1491b3ea8a3503692b4a0fd78f9b4082e2a6e72345db4532d749f
|
||||
Ctrl.hexinfo = hexinfo:7c19631d3cd65915fa4789cf7b1c0979
|
||||
Output = fb60175568a66ef4202e110396663085fe2a9d6d2071e55d03c30ea499fee850c99c4e42a7227cca2eaf4d75e37dde205ae07260e84aeee6ef0819d98bd00d0ff5ba55994e7bf2a578baf2ee9aa862d94bf431fa14429010ebc30d7e602de726cdffacaeabc8541237fbc0c975abbf203c018c688ee354d07978654b90de9569
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:00632e165775f3c5b6e81d4042f809e904b8167687747638874b39ffce1993f46e8fc44e2a1c3df59563003bad3e25c85b61819e9addc0fdbe173dd4115c38f62ef6
|
||||
Ctrl.hexinfo = hexinfo:2bf0f18b7f21c4ec9c20b84c75f66b7c
|
||||
Output = c324fed01b75c37fc96703031403d5cc6857dc7ffa48192d9a10d5c69dd6274ecd0eb9a278f9e6b616c27bbf2e3e016635b311940390c52c61a4f4b3383ca6046961dbd2455ff6a982e8269864edd3cc1b1053da7daf9699c61b05f1acca7b79e68db655fd526fdc392bd36dcaf1c5b2fafb8975e318070d4bb948829ac41bb6
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:0096172bf47d06d544ae98471490cf9e52ee59ea7a2208b33b26c52d4952bb8f41b2211d3f9ff32e77ca8cc906ba8d246ff266ddf1df8f53824ccb15b8fb39724703
|
||||
Ctrl.hexinfo = hexinfo:cf3a74ba86af42f1ae85477ead645583
|
||||
Output = 995d1ab8557dfeafcb347f8182583fa0ac5e6cb3912393592590989f38a0214f6cf7d6fbe23917b0966c6a870876de2a2c13a45fa7aa1715be137ed332e1ffc204ce4dcce33ece6dec7f3da61fa049780040e44142cc8a1e5121cf56b386f65b7c261a192f05e5fefae4221a602bc51c41ef175dc45fb7eab8642421b4f7e3e7
|
||||
|
||||
KDF = X963KDF
|
||||
Ctrl.digest = digest:SHA512
|
||||
Ctrl.hexsecret = hexsecret:0037cd001a0ad87f35ddf58ab355d6144ba2ed0749a7435dab548ba0bfbe723c047e2396b4eef99653412a92c8db74bb5c03063f2eb0525ae87356750ae3676faa86
|
||||
Ctrl.hexinfo = hexinfo:eb17da8851c41c7ac6710b1c49f324f8
|
||||
Output = 829a28b81f9e95b5f306604067499c07d5944ca034ed130d513951f7143e4e162bad8adb2833e53b8235c293cd2a809659ac7f7e392cba6a543660e5d95070c0c9e6a9cdc38123e22da61bb4cbb6ad6d1a58a069e934fc231bd9fe39a24afcbf322ccea385f0418f3b01c1edd6e7124593a1cefe3e48fcd95daaf72cfd973c59
|
File diff suppressed because it is too large
Load Diff
242
test/recipes/30-test_evp_data/evpmac_blake.txt
Normal file
242
test/recipes/30-test_evp_data/evpmac_blake.txt
Normal file
@ -0,0 +1,242 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Keyed BLAKE2 tests (Test vectors from reference implementation)
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input =
|
||||
Output = 10ebb67700b1868efb4417987acf4690ae9d972fb7a590c2f02871799aaa4786b5e996e8f0f4eb981fc214b005f42d2ff4233499391653df7aefcbc13fc51568
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 00
|
||||
Output = 961f6dd1e4dd30f63901690c512e78e4b45e4742ed197c3c5e45c549fd25f2e4187b0bc9fe30492b16b0d0bc4ef9b0f34c7003fac09a5ef1532e69430234cebd
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 0001
|
||||
Output = da2cfbe2d8409a0f38026113884f84b50156371ae304c4430173d08a99d9fb1b983164a3770706d537f49e0c916d9f32b95cc37a95b99d857436f0232c88a965
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102
|
||||
Output = 33d0825dddf7ada99b0e7e307104ad07ca9cfd9692214f1561356315e784f3e5a17e364ae9dbb14cb2036df932b77f4b292761365fb328de7afdc6d8998f5fc1
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 00010203
|
||||
Output = beaa5a3d08f3807143cf621d95cd690514d0b49efff9c91d24b59241ec0eefa5f60196d407048bba8d2146828ebcb0488d8842fd56bb4f6df8e19c4b4daab8ac
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 0001020304
|
||||
Output = 098084b51fd13deae5f4320de94a688ee07baea2800486689a8636117b46c1f4c1f6af7f74ae7c857600456a58a3af251dc4723a64cc7c0a5ab6d9cac91c20bb
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9
|
||||
Output = 1085d78307b1c4b008c57a2e7e5b234658a0a82e4ff1e4aaac72b312fda0fe27d233bc5b10e9cc17fdc7697b540c7d95eb215a19a1a0e20e1abfa126efd568c7
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fa
|
||||
Output = 4e5c734c7dde011d83eac2b7347b373594f92d7091b9ca34cb9c6f39bdf5a8d2f134379e16d822f6522170ccf2ddd55c84b9e6c64fc927ac4cf8dfb2a17701f2
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafb
|
||||
Output = 695d83bd990a1117b3d0ce06cc888027d12a054c2677fd82f0d4fbfc93575523e7991a5e35a3752e9b70ce62992e268a877744cdd435f5f130869c9a2074b338
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfc
|
||||
Output = a6213743568e3b3158b9184301f3690847554c68457cb40fc9a4b8cfd8d4a118c301a07737aeda0f929c68913c5f51c80394f53bff1c3e83b2e40ca97eba9e15
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfd
|
||||
Output = d444bfa2362a96df213d070e33fa841f51334e4e76866b8139e8af3bb3398be2dfaddcbc56b9146de9f68118dc5829e74b0c28d7711907b121f9161cb92b69a9
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfe
|
||||
Output = 142709d62e28fcccd0af97fad0f8465b971e82201dc51070faa0372aa43e92484be1c1e73ba10906d5d1853db6a4106e0a7bf9800d373d6dee2d46d62ef2a461
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input =
|
||||
Output = 48a8997da407876b3d79c0d92325ad3b89cbb754d86ab71aee047ad345fd2c49
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 00
|
||||
Output = 40d15fee7c328830166ac3f918650f807e7e01e177258cdc0a39b11f598066f1
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 0001
|
||||
Output = 6bb71300644cd3991b26ccd4d274acd1adeab8b1d7914546c1198bbe9fc9d803
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102
|
||||
Output = 1d220dbe2ee134661fdf6d9e74b41704710556f2f6e5a091b227697445dbea6b
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 00010203
|
||||
Output = f6c3fbadb4cc687a0064a5be6e791bec63b868ad62fba61b3757ef9ca52e05b2
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 0001020304
|
||||
Output = 49c1f21188dfd769aea0e911dd6b41f14dab109d2b85977aa3088b5c707e8598
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9
|
||||
Output = 9fc5450109e1b779f6c7ae79d56c27635c8dd426c5a9d54e2578db989b8c3b4e
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fa
|
||||
Output = d12bf3732ef4af5c22fa90356af8fc50fcb40f8f2ea5c8594737a3b3d5abdbd7
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafb
|
||||
Output = 11030b9289bba5af65260672ab6fee88b87420acef4a1789a2073b7ec2f2a09e
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfc
|
||||
Output = 69cb192b8444005c8c0ceb12c846860768188cda0aec27a9c8a55cdee2123632
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfd
|
||||
Output = db444c15597b5f1a03d1f9edd16e4a9f43a667cc275175dfa2b704e3bb1a9b83
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfe
|
||||
Output = 3fb735061abc519dfe979e54c1ee5bfad0a9d858b3315bad34bde999efd724dd
|
||||
|
||||
Title = Custom keyed BLAKE2 tests
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Custom = "email"
|
||||
Input = "Sample input for keylen<blocklen and custom"
|
||||
Output = fb7abee8f585b0d844a3c7db211b8f50a3a5de9bb20a560eb095d05430a60e83f3d44a84c84e8a8ef79eef694551418a05c7495d10aae051e9c63822dfa59e7c
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Custom = "blockchain"
|
||||
Input = "Sample input for keylen<blocklen and custom"
|
||||
Output = b971503ceebaa26c98cb7722abaf019d74138d92ff5d82f91a7473ec641ae6811148bc1edbe9db9030fd9a8a965d7f35492d79f602be81f6e2d9b84abc819c62
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Salt = a3a5de9b8fcccd0a560eb095a3638bb1
|
||||
Input = "Sample input for keylen<blocklen and salt"
|
||||
Output = a57e6f23123be251f4e8cd04d4313e50bfa2ed5a28a3685dc86398da78503d54a169faabcc186037418636af20718f20797fb883b83ab98f5b2d17ce185b615e
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Salt = b4a5b8cd0a009561
|
||||
Input = "Sample input for keylen<blocklen and salt"
|
||||
Output = 709ee3733b179658d326fda6692e6761068d0044895252615bd2a19a14ad4da1ee6ddf613bdf1ae805f97809a140837640c4ce2fece1831b3ccd07544b0d36ab
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Custom = "application"
|
||||
Salt = 000102030405060708090a0b0c0d0e0f
|
||||
Input = "Sample input for keylen<blocklen, salt and custom"
|
||||
Output = 233a6c732212f4813ec4c9f357e35297e59a652fd24155205f00363f7c54734ee1e8c7329d92116cbec62db35ebb5d51f9e5c2ba41789b84ac9ebc266918e524
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Ctrl = size:128
|
||||
Result = MAC_BAD_PARAMS
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = "Sample input for outlen<digest_length"
|
||||
Ctrl = size:1
|
||||
Output = 2a
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = "Sample input for outlen<digest_length"
|
||||
Ctrl = size:32
|
||||
Output = 7fa43c7735fcacad9fce2b44bef37dba6501ab48c9397bedb5562a682e519793
|
||||
|
||||
MAC = BLAKE2BMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Input = "Combo input with outlen, custom and salt"
|
||||
Custom = "application"
|
||||
Salt = 000102030405060708090a0b0c0d0e0f
|
||||
Ctrl = size:32
|
||||
Output = 51742fc491171eaf6b9459c8b93a44bbf8f44a0b4869a17fa178c8209918ad96
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Custom = "email"
|
||||
Input = "Sample input for keylen<blocklen and custom"
|
||||
Output = 099619607617f8767b278d6d76216b91794ea372c9fd3733a4a36e995a767987
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Custom = "database"
|
||||
Input = "Sample input for keylen<blocklen and custom"
|
||||
Output = afa468ff12d922c1bfdfe26b7d74f1041e7708e83ee7e128ce878f93e2852ad0
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Salt = a205819e78d6d762
|
||||
Input = "Sample input for keylen<blocklen and salt"
|
||||
Output = 29f7d780009ef8f001ec44088622f0752f6c360cda40e3c2181c4f7eacdd9dc6
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Salt = d6e437b2
|
||||
Input = "Sample input for keylen<blocklen and salt"
|
||||
Output = aa9dbb8bbad89ea35467f1ff995521121989eb6439f1263e04e87d63a9c2ef28
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Custom = "app"
|
||||
Salt = a205819e78d6d762
|
||||
Input = "Sample input for keylen<blocklen, salt and custom"
|
||||
Output = e9f7704dfe5080a4aafe62a806f53ea7f98ffc24175164158f18ec5497b961f5
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Ctrl = size:64
|
||||
Result = MAC_BAD_PARAMS
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Ctrl = size:16
|
||||
Input = "Sample input for outlen<digest_length"
|
||||
Output = a09fb3d513efc3ed58dd1264de3c59f5
|
||||
|
||||
MAC = BLAKE2SMAC
|
||||
Key = 000102030405060708090a0b0c0d0e0f
|
||||
Ctrl = size:16
|
||||
Custom = "app"
|
||||
Salt = 0001020304050607
|
||||
Input = "Combo input with outlen, custom and salt"
|
||||
Output = 6808d8daae537a16bf00e837010969a4
|
402
test/recipes/30-test_evp_data/evpmac_common.txt
Normal file
402
test/recipes/30-test_evp_data/evpmac_common.txt
Normal file
@ -0,0 +1,402 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
# The keyword Availablein must appear before the test name if needed.
|
||||
|
||||
Title = HMAC tests (from RFC2104 and others)
|
||||
|
||||
Availablein = default
|
||||
MAC = HMAC
|
||||
Algorithm = MD5
|
||||
Key = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
|
||||
Input = "Hi There"
|
||||
Output = 9294727a3638bb1c13f48ef8158bfc9d
|
||||
|
||||
Availablein = default
|
||||
MAC = HMAC
|
||||
Algorithm = MD5
|
||||
Key = "Jefe"
|
||||
Input = "what do ya want for nothing?"
|
||||
Output = 750c783e6ab0b503eaa86e310a5db738
|
||||
|
||||
Availablein = default
|
||||
MAC = HMAC
|
||||
Algorithm = MD5
|
||||
Key = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
|
||||
Input = DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
|
||||
Output = 56be34521d144c88dbb8c733f0e8b3f6
|
||||
|
||||
Title = SHA1
|
||||
|
||||
# HMAC tests from NIST test data
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA1
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
|
||||
Output = 5FD596EE78D5553C8FF4E72D266DFD192366DA29
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA1
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F10111213
|
||||
Output = 4C99FF0CB1B31BD33F8431DBAF4D17FCD356A807
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA1
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
|
||||
Output = 2D51B2F7750E410584662E38F133435F4C4FD42A
|
||||
|
||||
Title = SHA2
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA224
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
|
||||
Output = C7405E3AE058E8CD30B08B4140248581ED174CB34E1224BCC1EFC81B
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA224
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B
|
||||
Output = E3D249A8CFB67EF8B7A169E9A0A599714A2CECBA65999A51BEB8FBBE
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA224
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
|
||||
Output = 91C52509E5AF8531601AE6230099D90BEF88AAEFB961F4080ABC014D
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA256
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
|
||||
Output = 8BB9A1DB9806F20DF7F77B82138C7914D174D59E13DC4D0169C9057B133E1D62
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA256
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
|
||||
Output = A28CF43130EE696A98F14A37678B56BCFCBDD9E5CF69717FECF5480F0EBDF790
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA256
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
|
||||
Output = BDCCB6C72DDEADB500AE768386CB38CC41C63DBB0878DDB9C7A38A431B78378D
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA384
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = 63C5DAA5E651847CA897C95814AB830BEDEDC7D25E83EEF9195CD45857A37F448947858F5AF50CC2B1B730DDF29671A9
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA384
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F
|
||||
Output = 6EB242BDBB582CA17BEBFA481B1E23211464D2B7F8C20B9FF2201637B93646AF5AE9AC316E98DB45D9CAE773675EEED0
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA384
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Output = 5B664436DF69B0CA22551231A3F0A3D5B4F97991713CFA84BFF4D0792EFF96C27DCCBBB6F79B65D548B40E8564CEF594
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA512
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = FC25E240658CA785B7A811A8D3F7B4CA48CFA26A8A366BF2CD1F836B05FCB024BD36853081811D6CEA4216EBAD79DA1CFCB95EA4586B8A0CE356596A55FB1347
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA512
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
|
||||
Output = FD44C18BDA0BB0A6CE0E82B031BF2818F6539BD56EC00BDC10A8A2D730B3634DE2545D639B0F2CF710D0692C72A1896F1F211C2B922D1A96C392E07E7EA9FEDC
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA512
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Output = D93EC8D2DE1AD2A9957CB9B83F14E76AD6B5E0CCE285079A127D3B14BCCB7AA7286D4AC0D4CE64215F2BC9E6870B33D97438BE4AAA20CDA5C5A912B48B8E27F3
|
||||
|
||||
Title = SHA3
|
||||
|
||||
# NIST's test vectors
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-224
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b
|
||||
Output = 332cfd59347fdb8e576e77260be4aba2d6dc53117b3bfb52c6d18c04
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-224
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f
|
||||
Output = d8b733bcf66c644a12323d564e24dcf3fc75f231f3b67968359100c7
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-224
|
||||
Input = "Sample message for keylen>blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaab
|
||||
Output = 078695eecc227c636ad31d063a15dd05a7e819a66ec6d8de1e193e59
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-256
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Output = 4fe8e202c4f058e8dddc23d8c34e467343e23555e24fc2f025d598f558f67205
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-256
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081828384858687
|
||||
Output = 68b94e2e538a9be4103bebb5aa016d47961d4d1aa906061313b557f8af2c3faa
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-256
|
||||
Input = "Sample message for keylen>blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7
|
||||
Output = 9bcf2c238e235c3ce88404e813bd2f3a97185ac6f238c63d6229a00b07974258
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-384
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f
|
||||
Output = d588a3c51f3f2d906e8298c1199aa8ff6296218127f6b38a90b6afe2c5617725bc99987f79b22a557b6520db710b7f42
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-384
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061626364656667
|
||||
Output = a27d24b592e8c8cbf6d4ce6fc5bf62d8fc98bf2d486640d9eb8099e24047837f5f3bffbe92dcce90b4ed5b1e7e44fa90
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-384
|
||||
Input = "Sample message for keylen>blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091929394959697
|
||||
Output = e5ae4c739f455279368ebf36d4f5354c95aa184c899d3870e460ebc288ef1f9470053f73f7c6da2a71bcaec38ce7d6ac
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-512
|
||||
Input = "Sample message for keylen<blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
|
||||
Output = 4efd629d6c71bf86162658f29943b1c308ce27cdfa6db0d9c3ce81763f9cbce5f7ebe9868031db1a8f8eb7b6b95e5c5e3f657a8996c86a2f6527e307f0213196
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHA3-512
|
||||
Input = "Sample message for keylen=blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f4041424344454647
|
||||
Output = 544e257ea2a3e5ea19a590e6a24b724ce6327757723fe2751b75bf007d80f6b360744bf1b7a88ea585f9765b47911976d3191cf83c039f5ffab0d29cc9d9b6da
|
||||
|
||||
MAC = HMAC by EVP_PKEY
|
||||
Algorithm = SHA3-512
|
||||
Input = "Sample message for keylen>blocklen"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081828384858687
|
||||
Output = 5f464f5e5b7848e3885e49b2c385f0694985d0e38966242dc4a5fe3fea4b37d46b65ceced5dcf59438dd840bab22269f0ba7febdb9fcf74602a35666b2a32915
|
||||
|
||||
Title = HMAC self generated tests
|
||||
|
||||
MAC = HMAC
|
||||
Algorithm = SHAKE128
|
||||
Input = "Test that SHAKE128 fails"
|
||||
Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
|
||||
Result = MAC_BAD_PARAMS
|
||||
|
||||
|
||||
Title = CMAC tests (from FIPS module)
|
||||
|
||||
MAC = CMAC
|
||||
Algorithm = AES-128-CBC
|
||||
Key = 77A77FAF290C1FA30C683DF16BA7A77B
|
||||
Input = 020683E1F0392F4CAC54318B6029259E9C553DBC4B6AD998E64D58E4E7DC2E13
|
||||
Output = FBFEA41BF9740CB501F1292C21CEBB40
|
||||
|
||||
MAC = CMAC by EVP_PKEY
|
||||
Algorithm = AES-192-CBC
|
||||
Key = 7B32391369AA4CA97558095BE3C3EC862BD057CEF1E32D62
|
||||
Input =
|
||||
Output = E4D9340B03E67DEFD4969CC1ED3735E6
|
||||
|
||||
MAC = CMAC
|
||||
Algorithm = AES-256-CBC
|
||||
Key = 0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1
|
||||
Input = 498B53FDEC87EDCBF07097DCCDE93A084BAD7501A224E388DF349CE18959FE8485F8AD1537F0D896EA73BEDC7214713F
|
||||
Output = F62C46329B41085625669BAF51DEA66A
|
||||
|
||||
MAC = CMAC
|
||||
Algorithm = DES-EDE3-CBC
|
||||
Key = 89BCD952A8C8AB371AF48AC7D07085D5EFF702E6D62CDC23
|
||||
Input = FA620C1BBE97319E9A0CF0492121F7A20EB08A6A709DCBD00AAF38E4F99E754E
|
||||
Output = 8F49A1B7D6AA2258
|
||||
|
||||
MAC = CMAC by EVP_PKEY
|
||||
Algorithm = DES-EDE3-CBC
|
||||
Key = 89BCD952A8C8AB371AF48AC7D07085D5EFF702E6D62CDC23
|
||||
Input = FA620C1BBE97319E9A0CF0492121F7A20EB08A6A709DCBD00AAF38E4F99E754E
|
||||
Output = 8F49A1B7D6AA2258
|
||||
|
||||
Title = GMAC Tests (from NIST)
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-128-GCM
|
||||
Key = 77BE63708971C4E240D1CB79E8D77FEB
|
||||
IV = E0E00F19FED7BA0136A797F3
|
||||
Input = 7A43EC1D9C0A5A78A0B16533A6213CAB
|
||||
Output = 209FCC8D3675ED938E9C7166709DD946
|
||||
|
||||
Title = GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-128-GCM
|
||||
Key = AD7A2BD03EAC835A6F620FDCB506B345
|
||||
IV = 12153524C0895E81B2C28465
|
||||
Input = D609B1F056637A0D46DF998D88E5222AB2C2846512153524C0895E8108000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F30313233340001
|
||||
Output = F09478A9B09007D06F46E9B6A1DA25DD
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-256-GCM
|
||||
Key = E3C08A8F06C6E3AD95A70557B23F75483CE33021A9C72B7025666204C69C0B72
|
||||
IV = 12153524C0895E81B2C28465
|
||||
Input = D609B1F056637A0D46DF998D88E5222AB2C2846512153524C0895E8108000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F30313233340001
|
||||
Output = 2F0BC5AF409E06D609EA8B7D0FA5EA50
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-128-GCM
|
||||
Key = 071B113B0CA743FECCCF3D051F737382
|
||||
IV = F0761E8DCD3D000176D457ED
|
||||
Input = E20106D7CD0DF0761E8DCD3D88E5400076D457ED08000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A0003
|
||||
Output = 0C017BC73B227DFCC9BAFA1C41ACC353
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-256-GCM
|
||||
Key = 691D3EE909D7F54167FD1CA0B5D769081F2BDE1AEE655FDBAB80BD5295AE6BE7
|
||||
IV = F0761E8DCD3D000176D457ED
|
||||
Input = E20106D7CD0DF0761E8DCD3D88E5400076D457ED08000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A0003
|
||||
Output = 35217C774BBC31B63166BCF9D4ABED07
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-128-GCM
|
||||
Key = 013FE00B5F11BE7F866D0CBBC55A7A90
|
||||
IV = 7CFDE9F9E33724C68932D612
|
||||
Input = 84C5D513D2AAF6E5BBD2727788E523008932D6127CFDE9F9E33724C608000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F0005
|
||||
Output = 217867E50C2DAD74C28C3B50ABDF695A
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-256-GCM
|
||||
Key = 83C093B58DE7FFE1C0DA926AC43FB3609AC1C80FEE1B624497EF942E2F79A823
|
||||
IV = 7CFDE9F9E33724C68932D612
|
||||
Input = 84C5D513D2AAF6E5BBD2727788E523008932D6127CFDE9F9E33724C608000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F0005
|
||||
Output = 6EE160E8FAECA4B36C86B234920CA975
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-128-GCM
|
||||
Key = 88EE087FD95DA9FBF6725AA9D757B0CD
|
||||
IV = 7AE8E2CA4EC500012E58495C
|
||||
Input = 68F2E77696CE7AE8E2CA4EC588E541002E58495C08000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D0007
|
||||
Output = 07922B8EBCF10BB2297588CA4C614523
|
||||
|
||||
MAC = GMAC
|
||||
Algorithm = AES-256-GCM
|
||||
Key = 4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5
|
||||
IV = 7AE8E2CA4EC500012E58495C
|
||||
Input = 68F2E77696CE7AE8E2CA4EC588E541002E58495C08000F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D0007
|
||||
Output = 00BDA1B7E87608BCBF470F12157F4C07
|
||||
|
||||
|
||||
Title = KMAC Tests (From NIST)
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Custom = ""
|
||||
Output = E5780B0D3EA6F7D3A429C5706AA43A00FADBD7D49628839E3187243F456EE14E
|
||||
Ctrl = xof:0
|
||||
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Custom = "My Tagged Application"
|
||||
Output = 3B1FBA963CD8B0B59E8C1A6D71888B7143651AF8BA0A7070C0979E2811324AA5
|
||||
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = "My Tagged Application"
|
||||
Output = 1F5B4E6CCA02209E0DCB5CA635B89A15E271ECC760071DFD805FAA38F9729230
|
||||
Ctrl = size:32
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Custom = "My Tagged Application"
|
||||
Output = 20C570C31346F703C9AC36C61C03CB64C3970D0CFC787E9B79599D273A68D2F7F69D4CC3DE9D104A351689F27CF6F5951F0103F33F4F24871024D9C27773A8DD
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = ""
|
||||
Output = 75358CF39E41494E949707927CEE0AF20A3FF553904C86B08F21CC414BCFD691589D27CF5E15369CBBFF8B9A4C2EB17800855D0235FF635DA82533EC6B759B69
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = "My Tagged Application"
|
||||
Output = B58618F71F92E1D56C1B8C55DDD7CD188B97B4CA4D99831EB2699A837DA2E4D970FBACFDE50033AEA585F1A2708510C32D07880801BD182898FE476876FC8965
|
||||
Ctrl = size:64
|
||||
|
||||
Title = KMAC XOF Tests (From NIST)
|
||||
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Output = CD83740BBD92CCC8CF032B1481A0F4460E7CA9DD12B08A0C4031178BACD6EC35
|
||||
Ctrl = xof:1
|
||||
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Custom = "My Tagged Application"
|
||||
Output = 31A44527B4ED9F5C6101D11DE6D26F0620AA5C341DEF41299657FE9DF1A3B16C
|
||||
Ctrl = xof:1
|
||||
|
||||
MAC = KMAC128
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = "My Tagged Application"
|
||||
Output = 47026C7CD793084AA0283C253EF658490C0DB61438B8326FE9BDDF281B83AE0F
|
||||
Ctrl = xof:1
|
||||
Ctrl = size:32
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 00010203
|
||||
Custom = "My Tagged Application"
|
||||
Output = 1755133F1534752AAD0748F2C706FB5C784512CAB835CD15676B16C0C6647FA96FAA7AF634A0BF8FF6DF39374FA00FAD9A39E322A7C92065A64EB1FB0801EB2B
|
||||
Ctrl = xof:1
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = ""
|
||||
Output = FF7B171F1E8A2B24683EED37830EE797538BA8DC563F6DA1E667391A75EDC02CA633079F81CE12A25F45615EC89972031D18337331D24CEB8F8CA8E6A19FD98B
|
||||
Ctrl = xof:1
|
||||
|
||||
MAC = KMAC256
|
||||
Key = 404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
|
||||
Custom = "My Tagged Application"
|
||||
Output = D5BE731C954ED7732846BB59DBE3A8E30F83E77A4BFF4459F2F1C2B4ECEBB8CE67BA01C62E8AB8578D2D499BD1BB276768781190020A306A97DE281DCC30305D
|
||||
Ctrl = size:64
|
||||
Ctrl = xof:1
|
288
test/recipes/30-test_evp_data/evpmac_poly1305.txt
Normal file
288
test/recipes/30-test_evp_data/evpmac_poly1305.txt
Normal file
@ -0,0 +1,288 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Poly1305 Tests (from RFC 7539 and others)
|
||||
|
||||
MAC = Poly1305
|
||||
Key = 0000000000000000000000000000000000000000000000000000000000000000
|
||||
Input = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
|
||||
Output = 00000000000000000000000000000000
|
||||
|
||||
MAC = Poly1305
|
||||
Key = 0000000000000000000000000000000036e5f6b5c5e06070f0efca96227a863e
|
||||
Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
|
||||
Output = 36e5f6b5c5e06070f0efca96227a863e
|
||||
|
||||
MAC = Poly1305
|
||||
Key = 36e5f6b5c5e06070f0efca96227a863e00000000000000000000000000000000
|
||||
Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
|
||||
Output = f3477e7cd95417af89a6b8794c310cf0
|
||||
|
||||
MAC = Poly1305
|
||||
Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
|
||||
Input = 2754776173206272696c6c69672c20616e642074686520736c6974687920746f7665730a446964206779726520616e642067696d626c6520696e2074686520776162653a0a416c6c206d696d737920776572652074686520626f726f676f7665732c0a416e6420746865206d6f6d65207261746873206f757467726162652e
|
||||
Output = 4541669a7eaaee61e708dc7cbcc5eb62
|
||||
|
||||
# If one uses 130-bit partial reduction, does the code handle the case where partially reduced final result is not fully reduced?
|
||||
MAC = Poly1305
|
||||
Key = 0200000000000000000000000000000000000000000000000000000000000000
|
||||
Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
|
||||
Output = 03000000000000000000000000000000
|
||||
|
||||
# What happens if addition of s overflows modulo 2^128?
|
||||
MAC = Poly1305
|
||||
Key = 02000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
|
||||
Input = 02000000000000000000000000000000
|
||||
Output = 03000000000000000000000000000000
|
||||
|
||||
# What happens if data limb is all ones and there is carry from lower limb?
|
||||
MAC = Poly1305
|
||||
Key = 0100000000000000000000000000000000000000000000000000000000000000
|
||||
Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF11000000000000000000000000000000
|
||||
Output = 05000000000000000000000000000000
|
||||
|
||||
# What happens if final result from polynomial part is exactly 2^130-5?
|
||||
MAC = Poly1305
|
||||
Key = 0100000000000000000000000000000000000000000000000000000000000000
|
||||
Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE01010101010101010101010101010101
|
||||
Output = 00000000000000000000000000000000
|
||||
|
||||
# What happens if final result from polynomial part is exactly 2^130-6?
|
||||
MAC = Poly1305
|
||||
Key = 0200000000000000000000000000000000000000000000000000000000000000
|
||||
Input = FDFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
|
||||
Output = FAFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
|
||||
|
||||
# Taken from poly1305_internal_test.c
|
||||
# More RFC7539
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 43727970746f6772617068696320466f72756d2052657365617263682047726f7570
|
||||
Key = 85d6be7857556d337f4452fe42d506a80103808afb0db2fd4abff6af4149f51b
|
||||
Output = a8061dc1305136c6c22b8baf0c0127a9
|
||||
|
||||
# test vectors from "The Poly1305-AES message-authentication code"
|
||||
|
||||
MAC = Poly1305
|
||||
Input = f3f6
|
||||
Key = 851fc40c3467ac0be05cc20404f3f700580b3b0f9447bb1e69d095b5928b6dbc
|
||||
Output = f4c633c3044fc145f84f335cb81953de
|
||||
|
||||
# No input?
|
||||
# # MAC = Poly1305
|
||||
# Input =
|
||||
# Key = a0f3080000f46400d0c7e9076c834403dd3fab2251f11ac759f0887129cc2ee7
|
||||
# Output = dd3fab2251f11ac759f0887129cc2ee7
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
|
||||
Key = 48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef
|
||||
Output = 0ee1c16bb73f0f4fd19881753c01cdbe
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = 5154ad0d2cb26e01274fc51148491f1b
|
||||
|
||||
# self-generated vectors exercise "significant" length such that* are handled by different code paths
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = 812059a5da198637cac7c4a631bee466
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = 5b88d7f6228b11e2e28579a5c0c1f761
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = bbb613b2b6d753ba07395b916aaece15
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = c794d7057d1778c4bbee0a39b3d97342
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = ffbcb9b371423152d7fca5ad042fbaa9
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee466
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = 069ed6b8ef0f207b3e243bb1019fe632
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = cca339d9a45fa2368c2c68b3a4179133
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = 53f6e828a2f0fe0ee815bf0bd5841a34
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761
|
||||
Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
|
||||
Output = b846d44e9bbd53cedffbfbb6b7fa4933
|
||||
|
||||
# 4th power of the key spills to 131th bit in SIMD key setup
|
||||
|
||||
MAC = Poly1305
|
||||
Input = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
|
||||
Key = ad628107e8351d0f2c231a05dc4a410600000000000000000000000000000000
|
||||
Output = 07145a4c02fe5fa32036de68fabe9066
|
||||
|
||||
# poly1305_ieee754.c failed this in final stage
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 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
|
||||
Key = 95d5c005503e510d8cd0aa072c4a4d066eabc52d11653df47fbf63ab198bcc26
|
||||
Output = f248312e578d9d58f8b7bb4d19105431
|
||||
|
||||
# AVX2 in poly1305-x86.pl failed this with 176+32 split
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 248ac31085b6c2adaaa38259a0d7192c5c35d1bb4ef39ad94c38d1c82479e2dd2159a077024b0589bc8a20101b506f0a1ad0bbab76e83a83f1b94be6beae74e874cab692c5963a75436b776121ec9f62399a3e66b2d22707dae81933b6277f3c8516bcbe26dbbd86f373103d7cf4cad1888c952118fbfbd0d7b4bedc4ae4936aff91157e7aa47c54442ea78d6ac251d324a0fbe49d89cc3521b66d16e9c66a3709894e4eb0a4eedc4ae19468e66b81f271351b1d921ea551047abcc6b87a901fde7db79fa1818c11336dbc07244a40eb
|
||||
Key = 000102030405060708090a0b0c0d0e0f00000000000000000000000000000000
|
||||
Output = bc939bc5281480fa99c6d68c258ec42f
|
||||
|
||||
# test vectors from Google
|
||||
|
||||
# No input?
|
||||
# # MAC = Poly1305
|
||||
# Input =
|
||||
# Key = c8afaac331ee372cd6082de134943b174710130e9f6fea8d72293850a667d86c
|
||||
# Output = 4710130e9f6fea8d72293850a667d86c
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 48656c6c6f20776f726c6421
|
||||
Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035
|
||||
Output = a6f745008f81c916a20dcc74eef2b2f0
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 0000000000000000000000000000000000000000000000000000000000000000
|
||||
Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035
|
||||
Output = 49ec78090e481ec6c26b33b91ccc0307
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 89dab80b7717c1db5db437860a3f70218e93e1b8f461fb677f16f35f6f87e2a91c99bc3a47ace47640cc95c345be5ecca5a3523c35cc01893af0b64a620334270372ec12482d1b1e363561698a578b359803495bb4e2ef1930b17a5190b580f141300df30adbeca28f6427a8bc1a999fd51c554a017d095d8c3e3127daf9f595
|
||||
Key = 2d773be37adb1e4d683bf0075e79c4ee037918535a7f99ccb7040fb5f5f43aea
|
||||
Output = c85d15ed44c378d6b00e23064c7bcd51
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 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
|
||||
Key = 99e5822dd4173c995e3dae0ddefb97743fde3b080134b39f76e9bf8d0e88d546
|
||||
Output = 2637408fe13086ea73f971e3425e2820
|
||||
|
||||
# test vectors from Hanno Bock
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 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
|
||||
Key = 7f1b02640000000000000000000000000000000000000000cccccccccccccccc
|
||||
Output = 8559b876eceed66eb37798c0457baff9
|
||||
|
||||
MAC = Poly1305
|
||||
Input = aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa000000000000000000800264
|
||||
Key = e00016000000000000000000000000000000aaaaaaaaaaaaaaaaaaaaaaaaaaaa
|
||||
Output = 00bd1258978e205444c9aaaa82006fed
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 02fc
|
||||
Key = 0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Output = 06120c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b007b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff0009000000000000000000000000100000000009000000640000000000000000000000001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff00090000000000000000007a000010000000000900000064000000000000000000000000000000000000000000000000fc
|
||||
Key = 00ff000000000000000000000000000000000000001e00000000000000007b7b
|
||||
Output = 33205bbf9e9f8f7212ab9e2ab9b7e4a5
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 77777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777ffffffe9e9acacacacacacacacacacac0000acacec0100acacac2caca2acacacacacacacacacacac64f2
|
||||
Key = 0000007f0000007f01000020000000000000cf77777777777777777777777777
|
||||
Output = 02ee7c8c546ddeb1a467e4c3981158b9
|
||||
|
||||
# test vectors from Andrew Moon - nacl
|
||||
|
||||
MAC = Poly1305
|
||||
Input = 8e993b9f48681273c29650ba32fc76ce48332ea7164d96a4476fb8c531a1186ac0dfc17c98dce87b4da7f011ec48c97271d2c20f9b928fe2270d6fb863d51738b48eeee314a7cc8ab932164548e526ae90224368517acfeabd6bb3732bc0e9da99832b61ca01b6de56244a9e88d5f9b37973f622a43d14a6599b1f654cb45a74e355a5
|
||||
Key = eea6a7251c1e72916d11c2cb214d3c252539121d8e234e652d651fa4c8cff880
|
||||
Output = f3ffc7703f9400e52a7dfb4b3d3305d9
|
||||
|
||||
# wrap 2^130-5
|
||||
MAC = Poly1305
|
||||
Input = ffffffffffffffffffffffffffffffff
|
||||
Key = 0200000000000000000000000000000000000000000000000000000000000000
|
||||
Output = 03000000000000000000000000000000
|
||||
|
||||
# wrap 2^128
|
||||
MAC = Poly1305
|
||||
Input = 02000000000000000000000000000000
|
||||
Key = 02000000000000000000000000000000ffffffffffffffffffffffffffffffff
|
||||
Output = 03000000000000000000000000000000
|
||||
|
||||
# limb carry
|
||||
MAC = Poly1305
|
||||
Input = fffffffffffffffffffffffffffffffff0ffffffffffffffffffffffffffffff11000000000000000000000000000000
|
||||
Key = 0100000000000000000000000000000000000000000000000000000000000000
|
||||
Output = 05000000000000000000000000000000
|
||||
|
||||
# 2^130-5
|
||||
MAC = Poly1305
|
||||
Input = fffffffffffffffffffffffffffffffffbfefefefefefefefefefefefefefefe01010101010101010101010101010101
|
||||
Key = 0100000000000000000000000000000000000000000000000000000000000000
|
||||
Output = 00000000000000000000000000000000
|
||||
|
||||
# 2^130-6
|
||||
MAC = Poly1305
|
||||
Input = fdffffffffffffffffffffffffffffff
|
||||
Key = 0200000000000000000000000000000000000000000000000000000000000000
|
||||
Output = faffffffffffffffffffffffffffffff
|
||||
|
||||
# 5*H+L reduction intermediate
|
||||
MAC = Poly1305
|
||||
Input = e33594d7505e43b900000000000000003394d7505e4379cd01000000000000000000000000000000000000000000000001000000000000000000000000000000
|
||||
Key = 0100000000000000040000000000000000000000000000000000000000000000
|
||||
Output = 14000000000000005500000000000000
|
||||
|
||||
# 5*H+L reduction final
|
||||
MAC = Poly1305
|
||||
Input = e33594d7505e43b900000000000000003394d7505e4379cd010000000000000000000000000000000000000000000000
|
||||
Key = 0100000000000000040000000000000000000000000000000000000000000000
|
||||
Output = 13000000000000000000000000000000
|
||||
|
||||
# Here are 4 duplicated cases for Poly1305 by EVP_PKEY
|
||||
MAC = Poly1305 by EVP_PKEY
|
||||
Key = 0000000000000000000000000000000000000000000000000000000000000000
|
||||
Input = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
|
||||
Output = 00000000000000000000000000000000
|
||||
|
||||
MAC = Poly1305 by EVP_PKEY
|
||||
Key = 0000000000000000000000000000000036e5f6b5c5e06070f0efca96227a863e
|
||||
Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
|
||||
Output = 36e5f6b5c5e06070f0efca96227a863e
|
||||
|
||||
MAC = Poly1305 by EVP_PKEY
|
||||
Key = 36e5f6b5c5e06070f0efca96227a863e00000000000000000000000000000000
|
||||
Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
|
||||
Output = f3477e7cd95417af89a6b8794c310cf0
|
||||
|
||||
MAC = Poly1305 by EVP_PKEY
|
||||
Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
|
||||
Input = 2754776173206272696c6c69672c20616e642074686520736c6974687920746f7665730a446964206779726520616e642067696d626c6520696e2074686520776162653a0a416c6c206d696d737920776572652074686520626f726f676f7665732c0a416e6420746865206d6f6d65207261746873206f757467726162652e
|
||||
Output = 4541669a7eaaee61e708dc7cbcc5eb62
|
166
test/recipes/30-test_evp_data/evpmac_siphash.txt
Normal file
166
test/recipes/30-test_evp_data/evpmac_siphash.txt
Normal file
@ -0,0 +1,166 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
# SIPHASH tests - default values: 2,4 rounds, 16-byte mac
|
||||
# There are no official test vectors, they are simple vectors 1, 2, 3, etc
|
||||
|
||||
Title = SIPHASH tests
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input =
|
||||
Output = a3817f04ba25a8e66df67214c7550293
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00
|
||||
Output = da87c1d86b99af44347659119b22fc45
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001
|
||||
Output = 8177228da4a45dc7fca38bdef60affe4
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102
|
||||
Output = 9c70b60c5267a94e5f33b6b02985ed51
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00010203
|
||||
Output = f88164c12d9c8faf7d0f6e7c7bcd5579
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001020304
|
||||
Output = 1368875980776f8854527a07690e9627
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405
|
||||
Output = 14eeca338b208613485ea0308fd7a15e
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00010203040506
|
||||
Output = a1f1ebbed8dbc153c0b84aa61ff08239
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001020304050607
|
||||
Output = 3b62a9ba6258f5610f83e264f31497b4
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708
|
||||
Output = 264499060ad9baabc47f8b02bb6d71ed
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
|
||||
Output = 5150d1772f50834a503e069a973fbd7c
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input =
|
||||
Output = a3817f04ba25a8e66df67214c7550293
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00
|
||||
Output = da87c1d86b99af44347659119b22fc45
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001
|
||||
Output = 8177228da4a45dc7fca38bdef60affe4
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102
|
||||
Output = 9c70b60c5267a94e5f33b6b02985ed51
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00010203
|
||||
Output = f88164c12d9c8faf7d0f6e7c7bcd5579
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001020304
|
||||
Output = 1368875980776f8854527a07690e9627
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405
|
||||
Output = 14eeca338b208613485ea0308fd7a15e
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 00010203040506
|
||||
Output = a1f1ebbed8dbc153c0b84aa61ff08239
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 0001020304050607
|
||||
Output = 3b62a9ba6258f5610f83e264f31497b4
|
||||
|
||||
MAC = SipHash by EVP_PKEY
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708
|
||||
Output = 264499060ad9baabc47f8b02bb6d71ed
|
||||
|
||||
MAC = SipHash
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
|
||||
Output = 5150d1772f50834a503e069a973fbd7c
|
||||
|
||||
# SIPHASH - default values: 2,4 rounds, explicit 8-byte mac
|
||||
|
||||
MAC = SipHash
|
||||
Ctrl = size:8
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
|
||||
Output = 724506EB4C328A95
|
||||
|
||||
# SIPHASH - default values: 2,4 rounds, explicit 16-byte mac
|
||||
|
||||
MAC = SipHash
|
||||
Ctrl = size:16
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
|
||||
Output = 5150d1772f50834a503e069a973fbd7c
|
||||
|
||||
# SIPHASH - default values: 2,4 rounds, explicit 16-byte mac (set as 0)
|
||||
|
||||
MAC = SipHash
|
||||
Ctrl = size:0
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
|
||||
Output = 5150d1772f50834a503e069a973fbd7c
|
||||
|
||||
# SIPHASH - default values: 2,4 rounds, explicit 13-byte mac (invalid size)
|
||||
|
||||
MAC = SipHash
|
||||
Ctrl = size:13
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Result = MAC_BAD_PARAMS
|
||||
|
||||
# SIPHASH - default values: 2,4 rounds, explicit 13-byte mac (invalid size)
|
||||
# by EVP_PKEY this time
|
||||
|
||||
MAC = SipHash by EVP_PKEY
|
||||
Ctrl = size:13
|
||||
Key = 000102030405060708090A0B0C0D0E0F
|
||||
Result = EVPPKEYCTXCTRL_ERROR
|
91
test/recipes/30-test_evp_data/evpmd_blake.txt
Normal file
91
test/recipes/30-test_evp_data/evpmd_blake.txt
Normal file
@ -0,0 +1,91 @@
|
||||
#
|
||||
# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
# BLAKE2 tests, using same inputs as MD5
|
||||
# There are no official BLAKE2 test vectors we can use since they all use a key
|
||||
# Which is currently unsupported by OpenSSL. They were generated using the
|
||||
# reference implementation. RFC7693 also mentions the 616263 / "abc" values.
|
||||
|
||||
Title = BLAKE tests
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input =
|
||||
Output = 69217a3079908094e11121d042354a7c1f55b6482ca1a51e1b250dfd1ed0eef9
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 61
|
||||
Output = 4a0d129873403037c2cd9b9048203687f6233fb6738956e0349bd4320fec3e90
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 616263
|
||||
Output = 508c5e8c327c14e2e1a72ba34eeb452f37458b209ed63a294d999b4c86675982
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = fa10ab775acf89b7d3c8a6e823d586f6b67bdbac4ce207fe145b7d3ac25cd28c
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = bdf88eb1f86a0cdf0e840ba88fa118508369df186c7355b4b16cf79fa2710a12
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = c75439ea17e1de6fa4510c335dc3d3f343e6f9e1ce2773e25b4174f1df8b119b
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = fdaedb290a0d5af9870864fec2e090200989dc9cd53a3c092129e8535e8b4f66
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = 1FA877DE67259D19863A2A34BCC6962A2B25FCBF5CBECD7EDE8F1FA36688A796
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
|
||||
Output = C80ABEEBB669AD5DEEB5F5EC8EA6B7A05DDF7D31EC4C0A2EE20B0B98CAEC6746
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input =
|
||||
Output = 786a02f742015903c6c6fd852552d272912f4740e15847618a86e217f71f5419d25e1031afee585313896444934eb04b903a685b1448b755d56f701afe9be2ce
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 61
|
||||
Output = 333fcb4ee1aa7c115355ec66ceac917c8bfd815bf7587d325aec1864edd24e34d5abe2c6b1b5ee3face62fed78dbef802f2a85cb91d455a8f5249d330853cb3c
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 616263
|
||||
Output = ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = 3c26ce487b1c0f062363afa3c675ebdbf5f4ef9bdc022cfbef91e3111cdc283840d8331fc30a8a0906cff4bcdbcd230c61aaec60fdfad457ed96b709a382359a
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = c68ede143e416eb7b4aaae0d8e48e55dd529eafed10b1df1a61416953a2b0a5666c761e7d412e6709e31ffe221b7a7a73908cb95a4d120b8b090a87d1fbedb4c
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = 99964802e5c25e703722905d3fb80046b6bca698ca9e2cc7e49b4fe1fa087c2edf0312dfbb275cf250a1e542fd5dc2edd313f9c491127c2e8c0c9b24168e2d50
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = 686f41ec5afff6e87e1f076f542aa466466ff5fbde162c48481ba48a748d842799f5b30f5b67fc684771b33b994206d05cc310f31914edd7b97e41860d77d282
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = 2319E3789C47E2DAA5FE807F61BEC2A1A6537FA03F19FF32E87EECBFD64B7E0E8CCFF439AC333B040F19B0C4DDD11A61E24AC1FE0F10A039806C5DCC0DA3D115
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
|
||||
Output = DF0A9D0C212843A6A934E3902B2DD30D17FBA5F969D2030B12A546D8A6A45E80CF5635F071F0452E9C919275DA99BED51EB1173C1AF0518726B75B0EC3BAE2B5
|
111
test/recipes/30-test_evp_data/evpmd_md.txt
Normal file
111
test/recipes/30-test_evp_data/evpmd_md.txt
Normal file
@ -0,0 +1,111 @@
|
||||
#
|
||||
# Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
Title = MD2 tests
|
||||
|
||||
Digest = MD2
|
||||
Input =
|
||||
Output = 8350e5a3e24c153df2275c9f80692773
|
||||
|
||||
Digest = MD2
|
||||
Input = "a"
|
||||
Output = 32ec01ec4a6dac72c0ab96fb34c0b5d1
|
||||
|
||||
Digest = MD2
|
||||
Input = "abc"
|
||||
Output = da853b0d3f88d99b30283a69e6ded6bb
|
||||
|
||||
Digest = MD2
|
||||
Input = "message digest"
|
||||
Output = ab4f496bfb2a530b219ff33031fe06b0
|
||||
|
||||
Digest = MD2
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = 4e8ddff3650292ab5a4108c3aa47940b
|
||||
|
||||
Digest = MD2
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = da33def2a42df13975352846c30338cd
|
||||
|
||||
Digest = MD2
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = d5976f79d83d3a0dc9806c3c66f3efd8
|
||||
|
||||
Title = MD4 tests
|
||||
|
||||
Digest = MD4
|
||||
Input = ""
|
||||
Output = 31d6cfe0d16ae931b73c59d7e0c089c0
|
||||
|
||||
Digest = MD4
|
||||
Input = "a"
|
||||
Output = bde52cb31de33e46245e05fbdbd6fb24
|
||||
|
||||
Digest = MD4
|
||||
Input = "abc"
|
||||
Output = a448017aaf21d8525fc10ae87aa6729d
|
||||
|
||||
Digest = MD4
|
||||
Input = "message digest"
|
||||
Output = d9130a8164549fe818874806e1c7014b
|
||||
|
||||
Digest = MD4
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = d79e1c308aa5bbcdeea8ed63df412da9
|
||||
|
||||
Digest = MD4
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = 043f8582f241db351ce627e153e7f0e4
|
||||
|
||||
Digest = MD4
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = e33b4ddc9c38f2199c3e7b164fcc0536
|
||||
|
||||
Title = MD5 tests
|
||||
|
||||
Digest = MD5
|
||||
Input =
|
||||
Output = d41d8cd98f00b204e9800998ecf8427e
|
||||
|
||||
Digest = MD5
|
||||
Input = 61
|
||||
Output = 0cc175b9c0f1b6a831c399e269772661
|
||||
|
||||
Digest = MD5
|
||||
Input = 616263
|
||||
Output = 900150983cd24fb0d6963f7d28e17f72
|
||||
|
||||
Digest = MD5
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = f96b697d7cb7938d525a2f31aaf161d0
|
||||
|
||||
Digest = MD5
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = c3fcd3d76192e4007dfb496cca67e13b
|
||||
|
||||
Digest = MD5
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = d174ab98d277d9f5a5611c2c9f419d9f
|
||||
|
||||
Digest = MD5
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = 57edf4a22be3c955ac49da2e2107b67a
|
||||
|
||||
Title = MD5-SHA1
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Input =
|
||||
Output = d41d8cd98f00b204e9800998ecf8427eda39a3ee5e6b4b0d3255bfef95601890afd80709
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Input = "abc"
|
||||
Output = 900150983cd24fb0d6963f7d28e17f72a9993e364706816aba3e25717850c26c9cd0d89d
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
|
||||
Output = 8215ef0796a20bcaaae116d3876c664a84983e441c3bd26ebaae4aa1f95129e5e54670f1
|
@ -1,44 +0,0 @@
|
||||
#
|
||||
# Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
Title = MD2 tests
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input =
|
||||
Output = 8350e5a3e24c153df2275c9f80692773
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "a"
|
||||
Output = 32ec01ec4a6dac72c0ab96fb34c0b5d1
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "abc"
|
||||
Output = da853b0d3f88d99b30283a69e6ded6bb
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "message digest"
|
||||
Output = ab4f496bfb2a530b219ff33031fe06b0
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = 4e8ddff3650292ab5a4108c3aa47940b
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = da33def2a42df13975352846c30338cd
|
||||
|
||||
Digest = MD2
|
||||
Availablein = legacy
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = d5976f79d83d3a0dc9806c3c66f3efd8
|
@ -6,22 +6,18 @@
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
|
||||
Title = MDC2 test vectors
|
||||
|
||||
Digest = MDC2
|
||||
Availablein = default
|
||||
Input = "Now is the time for all "
|
||||
Output = 42e50cd224baceba760bdd2bd409281a
|
||||
|
||||
Digest = MDC2
|
||||
Availablein = default
|
||||
Padding = 1
|
||||
Input = "Now is the time for all "
|
||||
Output = 42e50cd224baceba760bdd2bd409281a
|
||||
|
||||
Digest = MDC2
|
||||
Availablein = default
|
||||
Padding = 2
|
||||
Input = "Now is the time for all "
|
||||
Output = 2e4679b5add9ca7535d87afeab33bee2
|
||||
|
46
test/recipes/30-test_evp_data/evpmd_ripemd.txt
Normal file
46
test/recipes/30-test_evp_data/evpmd_ripemd.txt
Normal file
@ -0,0 +1,46 @@
|
||||
#
|
||||
# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = RIPEMD160 tests
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = ""
|
||||
Output = 9c1185a5c5e9fc54612808977ee8f548b2258d31
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "a"
|
||||
Output = 0bdc9d2d256b3ee9daae347be6f4dc835a467ffe
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "abc"
|
||||
Output = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "message digest"
|
||||
Output = 5d0689ef49d2fae572b881b123a85ffa21595f36
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = f71c27109c692c1b56bbdceb5b9d2865b3708dbc
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
|
||||
Output = 12a053384a9c0c88e405a06c27dcf49ada62eb2b
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = b0e20b6e3116640286ed3a87a5713079b21f5189
|
||||
|
||||
Digest = RIPEMD160
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = 9b752e45573d4b39f4dbd3323cab82bf63326bfb
|
@ -9,105 +9,8 @@
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
# BLAKE2 tests, using same inputs as MD5
|
||||
# There are no official BLAKE2 test vectors we can use since they all use a key
|
||||
# Which is currently unsupported by OpenSSL. They were generated using the
|
||||
# reference implementation. RFC7693 also mentions the 616263 / "abc" values.
|
||||
|
||||
Title = BLAKE tests
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input =
|
||||
Output = 69217a3079908094e11121d042354a7c1f55b6482ca1a51e1b250dfd1ed0eef9
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 61
|
||||
Output = 4a0d129873403037c2cd9b9048203687f6233fb6738956e0349bd4320fec3e90
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 616263
|
||||
Output = 508c5e8c327c14e2e1a72ba34eeb452f37458b209ed63a294d999b4c86675982
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = fa10ab775acf89b7d3c8a6e823d586f6b67bdbac4ce207fe145b7d3ac25cd28c
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = bdf88eb1f86a0cdf0e840ba88fa118508369df186c7355b4b16cf79fa2710a12
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = c75439ea17e1de6fa4510c335dc3d3f343e6f9e1ce2773e25b4174f1df8b119b
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = fdaedb290a0d5af9870864fec2e090200989dc9cd53a3c092129e8535e8b4f66
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = 1FA877DE67259D19863A2A34BCC6962A2B25FCBF5CBECD7EDE8F1FA36688A796
|
||||
|
||||
Digest = BLAKE2s256
|
||||
Availablein = default
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
|
||||
Output = C80ABEEBB669AD5DEEB5F5EC8EA6B7A05DDF7D31EC4C0A2EE20B0B98CAEC6746
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input =
|
||||
Output = 786a02f742015903c6c6fd852552d272912f4740e15847618a86e217f71f5419d25e1031afee585313896444934eb04b903a685b1448b755d56f701afe9be2ce
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 61
|
||||
Output = 333fcb4ee1aa7c115355ec66ceac917c8bfd815bf7587d325aec1864edd24e34d5abe2c6b1b5ee3face62fed78dbef802f2a85cb91d455a8f5249d330853cb3c
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 616263
|
||||
Output = ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = 3c26ce487b1c0f062363afa3c675ebdbf5f4ef9bdc022cfbef91e3111cdc283840d8331fc30a8a0906cff4bcdbcd230c61aaec60fdfad457ed96b709a382359a
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = c68ede143e416eb7b4aaae0d8e48e55dd529eafed10b1df1a61416953a2b0a5666c761e7d412e6709e31ffe221b7a7a73908cb95a4d120b8b090a87d1fbedb4c
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = 99964802e5c25e703722905d3fb80046b6bca698ca9e2cc7e49b4fe1fa087c2edf0312dfbb275cf250a1e542fd5dc2edd313f9c491127c2e8c0c9b24168e2d50
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = 686f41ec5afff6e87e1f076f542aa466466ff5fbde162c48481ba48a748d842799f5b30f5b67fc684771b33b994206d05cc310f31914edd7b97e41860d77d282
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
|
||||
Output = 2319E3789C47E2DAA5FE807F61BEC2A1A6537FA03F19FF32E87EECBFD64B7E0E8CCFF439AC333B040F19B0C4DDD11A61E24AC1FE0F10A039806C5DCC0DA3D115
|
||||
|
||||
Digest = BLAKE2b512
|
||||
Availablein = default
|
||||
Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
|
||||
Output = DF0A9D0C212843A6A934E3902B2DD30D17FBA5F969D2030B12A546D8A6A45E80CF5635F071F0452E9C919275DA99BED51EB1173C1AF0518726B75B0EC3BAE2B5
|
||||
|
||||
Title = SHA tests from (RFC6234 section 8.5 and others)
|
||||
|
||||
@ -245,186 +148,7 @@ Digest = SHA512-256
|
||||
Input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu"
|
||||
Output = 3928e184fb8690f840da3988121d31be65cb9d3ef83ee6146feac861e19b563a
|
||||
|
||||
Title = MD5 tests
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input =
|
||||
Output = d41d8cd98f00b204e9800998ecf8427e
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 61
|
||||
Output = 0cc175b9c0f1b6a831c399e269772661
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 616263
|
||||
Output = 900150983cd24fb0d6963f7d28e17f72
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 6d65737361676520646967657374
|
||||
Output = f96b697d7cb7938d525a2f31aaf161d0
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
|
||||
Output = c3fcd3d76192e4007dfb496cca67e13b
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
|
||||
Output = d174ab98d277d9f5a5611c2c9f419d9f
|
||||
|
||||
Digest = MD5
|
||||
Availablein = default
|
||||
Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
|
||||
Output = 57edf4a22be3c955ac49da2e2107b67a
|
||||
|
||||
Title = MD5-SHA1
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Availablein = default
|
||||
Input =
|
||||
Output = d41d8cd98f00b204e9800998ecf8427eda39a3ee5e6b4b0d3255bfef95601890afd80709
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Availablein = default
|
||||
Input = "abc"
|
||||
Output = 900150983cd24fb0d6963f7d28e17f72a9993e364706816aba3e25717850c26c9cd0d89d
|
||||
|
||||
Digest = MD5-SHA1
|
||||
Availablein = default
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
|
||||
Output = 8215ef0796a20bcaaae116d3876c664a84983e441c3bd26ebaae4aa1f95129e5e54670f1
|
||||
|
||||
Title = MD4 tests
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = ""
|
||||
Output = 31d6cfe0d16ae931b73c59d7e0c089c0
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "a"
|
||||
Output = bde52cb31de33e46245e05fbdbd6fb24
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "abc"
|
||||
Output = a448017aaf21d8525fc10ae87aa6729d
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "message digest"
|
||||
Output = d9130a8164549fe818874806e1c7014b
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = d79e1c308aa5bbcdeea8ed63df412da9
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = 043f8582f241db351ce627e153e7f0e4
|
||||
|
||||
Digest = MD4
|
||||
Availablein = legacy
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = e33b4ddc9c38f2199c3e7b164fcc0536
|
||||
|
||||
Title = RIPEMD160 tests
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = ""
|
||||
Output = 9c1185a5c5e9fc54612808977ee8f548b2258d31
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "a"
|
||||
Output = 0bdc9d2d256b3ee9daae347be6f4dc835a467ffe
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "abc"
|
||||
Output = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "message digest"
|
||||
Output = 5d0689ef49d2fae572b881b123a85ffa21595f36
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = f71c27109c692c1b56bbdceb5b9d2865b3708dbc
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
|
||||
Output = 12a053384a9c0c88e405a06c27dcf49ada62eb2b
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = b0e20b6e3116640286ed3a87a5713079b21f5189
|
||||
|
||||
Digest = RIPEMD160
|
||||
Availablein = legacy
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = 9b752e45573d4b39f4dbd3323cab82bf63326bfb
|
||||
|
||||
Title = Whirlpool (from ISO/IEC 10118-3 test vector set)
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = ""
|
||||
Output = 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "a"
|
||||
Output = 8ACA2602792AEC6F11A67206531FB7D7F0DFF59413145E6973C45001D0087B42D11BC645413AEFF63A42391A39145A591A92200D560195E53B478584FDAE231A
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "abc"
|
||||
Output = 4E2448A4C6F486BB16B6562C73B4020BF3043E3A731BCE721AE1B303D97E6D4C7181EEBDB6C57E277D0E34957114CBD6C797FC9D95D8B582D225292076D4EEF5
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "message digest"
|
||||
Output = 378C84A4126E2DC6E56DCC7458377AAC838D00032230F53CE1F5700C0FFB4D3B8421557659EF55C106B4B52AC5A4AAA692ED920052838F3362E86DBD37A8903E
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = F1D754662636FFE92C82EBB9212A484A8D38631EAD4238F5442EE13B8054E41B08BF2A9251C30B6A0B8AAE86177AB4A6F68F673E7207865D5D9819A3DBA4EB3B
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = DC37E008CF9EE69BF11F00ED9ABA26901DD7C28CDEC066CC6AF42E40F82F3A1E08EBA26629129D8FB7CB57211B9281A65517CC879D7B962142C65F5A7AF01467
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = 466EF18BABB0154D25B9D38A6414F5C08784372BCCB204D6549C4AFADB6014294D5BD8DF2A6C44E538CD047B2681A51A2C60481E88C5A20B2C2A80CF3A9A083B
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijk"
|
||||
Output = 2A987EA40F917061F5D6F0A0E4644F488A7A5A52DEEE656207C562F988E95C6916BDC8031BC5BE1B7B947639FE050B56939BAAA0ADFF9AE6745B7B181C3BE3FD
|
||||
|
||||
Digest = whirlpool
|
||||
Availablein = legacy
|
||||
Input = "aaaaaaaaaa"
|
||||
Count = 100000
|
||||
Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01
|
||||
|
||||
Title = SHA3
|
||||
|
||||
@ -514,7 +238,6 @@ Count = 200
|
||||
Output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
|
||||
|
||||
Digest = SHAKE128
|
||||
Availablein = default
|
||||
Input = a6fe00064257aa318b621c5eb311d32bb8004c2fa1a969d205d71762cc5d2e633907992629d1b69d9557ff6d5e8deb454ab00f6e497c89a4fea09e257a6fa2074bd818ceb5981b3e3faefd6e720f2d1edd9c5e4a5c51e5009abf636ed5bca53fe159c8287014a1bd904f5c8a7501625f79ac81eb618f478ce21cae6664acffb30572f059e1ad0fc2912264e8f1ca52af26c8bf78e09d75f3dd9fc734afa8770abe0bd78c90cc2ff448105fb16dd2c5b7edd8611a62e537db9331f5023e16d6ec150cc6e706d7c7fcbfff930c7281831fd5c4aff86ece57ed0db882f59a5fe403105d0592ca38a081fed84922873f538ee774f13b8cc09bd0521db4374aec69f4bae6dcb66455822c0b84c91a3474ffac2ad06f0a4423cd2c6a49d4f0d6242d6a1890937b5d9835a5f0ea5b1d01884d22a6c1718e1f60b3ab5e232947c76ef70b344171083c688093b5f1475377e3069863
|
||||
Output = 3109d9472ca436e805c6b3db2251a9bc
|
||||
|
||||
@ -558,49 +281,13 @@ Digest = SHAKE256
|
||||
Input = 8d8001e2c096f1b88e7c9224a086efd4797fbf74a8033a2d422a2b6b8f6747e4
|
||||
Output = 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
|
||||
|
||||
Title = SM3 Tests
|
||||
Title = Case insensitive digest tests
|
||||
|
||||
# From https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
|
||||
Digest = Sha3-256
|
||||
Input = ""
|
||||
Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857
|
||||
Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A
|
||||
Digest = shA512
|
||||
Input = "abc"
|
||||
Output = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f
|
||||
|
||||
# From https://tools.ietf.org/html/draft-shen-sm3-hash-01
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 616263
|
||||
Output = 66C7F0F462EEEDD9D1F2D46BDC10E4E24167C4875CF2F7A2297DA02B8F4BA8E0
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 61626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364
|
||||
Output = DEBE9FF92275B8A138604889C18E5A4D6FDB70E5387E5765293dCbA39C0C5732
|
||||
|
||||
# From GmSSL test suite
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857
|
||||
Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D00000000000000000000000000000000000000000000000000000000000000000000E78BCD09746C202378A7E72B12BCE00266B9627ECB0B5A25367AD1AD4CC6242B00CDB9CA7F1E6B0441F658343F4B10297C0EF9B6491082400A62E7A7485735FADD013DE74DA65951C4D76DC89220D5F7777A611B1C38BAE260B175951DC8060C2B3E0165961645281A8626607B917F657D7E9382F1EA5CD931F40F6627F357542653B201686522130D590FB8DE635D8FCA715CC6BF3D05BEF3F75DA5D543454448166612
|
||||
Output = 26352AF82EC19F207BBC6F9474E11E90CE0F7DDACE03B27F801817E897A81FD5
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A23099093BF3C137D8FCBBCDF4A2AE50F3B0F216C3122D79425FE03A45DBFE16553DF79E8DAC1CF0ECBAA2F2B49D51A4B387F2EFAF482339086A27A8E05BAED98B
|
||||
Output = E4D1D0C3CA4C7F11BC8FF8CB3F4C02A78F108FA098E51A668487240F75E20F31
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input = 008842494C4C343536405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2245493D446C38D8CC0F118374690E7DF633A8A4BFB3329B5ECE604B2B4F37F4353C0869F4B9E17773DE68FEC45E14904E0DEA45BF6CECF9918C85EA047C60A4C
|
||||
Output = 6B4B6D0E276691BD4A11BF72F4FB501AE309FDACB72FA6CC336E6656119ABD67
|
||||
|
||||
Digest = SM3
|
||||
Availablein = default
|
||||
Input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
|
||||
Output = C3B02E500A8B60B77DEDCF6F4C11BEF8D56E5CDE708C72065654FD7B2167915A
|
61
test/recipes/30-test_evp_data/evpmd_sm3.txt
Normal file
61
test/recipes/30-test_evp_data/evpmd_sm3.txt
Normal file
@ -0,0 +1,61 @@
|
||||
#
|
||||
# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = SM3 Tests
|
||||
|
||||
# From https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
|
||||
|
||||
Digest = SM3
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857
|
||||
Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A
|
||||
|
||||
# From https://tools.ietf.org/html/draft-shen-sm3-hash-01
|
||||
Digest = SM3
|
||||
Input = 616263
|
||||
Output = 66C7F0F462EEEDD9D1F2D46BDC10E4E24167C4875CF2F7A2297DA02B8F4BA8E0
|
||||
|
||||
Digest = SM3
|
||||
Input = 61626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364
|
||||
Output = DEBE9FF92275B8A138604889C18E5A4D6FDB70E5387E5765293dCbA39C0C5732
|
||||
|
||||
# From GmSSL test suite
|
||||
|
||||
Digest = SM3
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857
|
||||
Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A
|
||||
|
||||
Digest = SM3
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D00000000000000000000000000000000000000000000000000000000000000000000E78BCD09746C202378A7E72B12BCE00266B9627ECB0B5A25367AD1AD4CC6242B00CDB9CA7F1E6B0441F658343F4B10297C0EF9B6491082400A62E7A7485735FADD013DE74DA65951C4D76DC89220D5F7777A611B1C38BAE260B175951DC8060C2B3E0165961645281A8626607B917F657D7E9382F1EA5CD931F40F6627F357542653B201686522130D590FB8DE635D8FCA715CC6BF3D05BEF3F75DA5D543454448166612
|
||||
Output = 26352AF82EC19F207BBC6F9474E11E90CE0F7DDACE03B27F801817E897A81FD5
|
||||
|
||||
Digest = SM3
|
||||
Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A23099093BF3C137D8FCBBCDF4A2AE50F3B0F216C3122D79425FE03A45DBFE16553DF79E8DAC1CF0ECBAA2F2B49D51A4B387F2EFAF482339086A27A8E05BAED98B
|
||||
Output = E4D1D0C3CA4C7F11BC8FF8CB3F4C02A78F108FA098E51A668487240F75E20F31
|
||||
|
||||
Digest = SM3
|
||||
Input = 008842494C4C343536405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2245493D446C38D8CC0F118374690E7DF633A8A4BFB3329B5ECE604B2B4F37F4353C0869F4B9E17773DE68FEC45E14904E0DEA45BF6CECF9918C85EA047C60A4C
|
||||
Output = 6B4B6D0E276691BD4A11BF72F4FB501AE309FDACB72FA6CC336E6656119ABD67
|
||||
|
||||
Digest = SM3
|
||||
Input = 4D38D2958CA7FD2CFAE3AF04486959CF92C8EF48E8B83A05C112E739D5F181D03082020CA003020102020900AF28725D98D33143300C06082A811CCF550183750500307D310B300906035504060C02636E310B300906035504080C02626A310B300906035504070C02626A310F300D060355040A0C06746F70736563310F300D060355040B0C06746F707365633111300F06035504030C08546F707365634341311F301D06092A864886F70D0109010C10626A40746F707365632E636F6D2E636E301E170D3132303632343037353433395A170D3332303632303037353433395A307D310B300906035504060C02636E310B300906035504080C02626A310B300906035504070C02626A310F300D060355040A0C06746F70736563310F300D060355040B0C06746F707365633111300F06035504030C08546F707365634341311F301D06092A864886F70D0109010C10626A40746F707365632E636F6D2E636E3059301306072A8648CE3D020106082A811CCF5501822D03420004D69C2F1EEC3BFB6B95B30C28085C77B125D77A9C39525D8190768F37D6B205B589DCD316BBE7D89A9DC21917F17799E698531F5E6E3E10BD31370B259C3F81C3A3733071300F0603551D130101FF040530030101FF301D0603551D0E041604148E5D90347858BAAAD870D8BDFBA6A85E7B563B64301F0603551D230418301680148E5D90347858BAAAD870D8BDFBA6A85E7B563B64300B0603551D0F040403020106301106096086480186F8420101040403020057
|
||||
Output = C3B02E500A8B60B77DEDCF6F4C11BEF8D56E5CDE708C72065654FD7B2167915A
|
||||
|
||||
Title = Case insensitive digest tests
|
||||
|
||||
Digest = Sha3-256
|
||||
Input = ""
|
||||
Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A
|
||||
|
||||
Digest = shA512
|
||||
Input = "abc"
|
||||
Output = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f
|
51
test/recipes/30-test_evp_data/evpmd_whirlpool.txt
Normal file
51
test/recipes/30-test_evp_data/evpmd_whirlpool.txt
Normal file
@ -0,0 +1,51 @@
|
||||
#
|
||||
# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = Whirlpool (from ISO/IEC 10118-3 test vector set)
|
||||
|
||||
Digest = whirlpool
|
||||
Input = ""
|
||||
Output = 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "a"
|
||||
Output = 8ACA2602792AEC6F11A67206531FB7D7F0DFF59413145E6973C45001D0087B42D11BC645413AEFF63A42391A39145A591A92200D560195E53B478584FDAE231A
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "abc"
|
||||
Output = 4E2448A4C6F486BB16B6562C73B4020BF3043E3A731BCE721AE1B303D97E6D4C7181EEBDB6C57E277D0E34957114CBD6C797FC9D95D8B582D225292076D4EEF5
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "message digest"
|
||||
Output = 378C84A4126E2DC6E56DCC7458377AAC838D00032230F53CE1F5700C0FFB4D3B8421557659EF55C106B4B52AC5A4AAA692ED920052838F3362E86DBD37A8903E
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "abcdefghijklmnopqrstuvwxyz"
|
||||
Output = F1D754662636FFE92C82EBB9212A484A8D38631EAD4238F5442EE13B8054E41B08BF2A9251C30B6A0B8AAE86177AB4A6F68F673E7207865D5D9819A3DBA4EB3B
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
|
||||
Output = DC37E008CF9EE69BF11F00ED9ABA26901DD7C28CDEC066CC6AF42E40F82F3A1E08EBA26629129D8FB7CB57211B9281A65517CC879D7B962142C65F5A7AF01467
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
|
||||
Output = 466EF18BABB0154D25B9D38A6414F5C08784372BCCB204D6549C4AFADB6014294D5BD8DF2A6C44E538CD047B2681A51A2C60481E88C5A20B2C2A80CF3A9A083B
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "abcdbcdecdefdefgefghfghighijhijk"
|
||||
Output = 2A987EA40F917061F5D6F0A0E4644F488A7A5A52DEEE656207C562F988E95C6916BDC8031BC5BE1B7B947639FE050B56939BAAA0ADFF9AE6745B7B181C3BE3FD
|
||||
|
||||
Digest = whirlpool
|
||||
Input = "aaaaaaaaaa"
|
||||
Count = 100000
|
||||
Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01
|
@ -1,5 +1,5 @@
|
||||
#
|
||||
# Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
@ -9,100 +9,9 @@
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = scrypt tests (from draft-josefsson-scrypt-kdf-03 and others)
|
||||
|
||||
PBE = scrypt
|
||||
Password = ""
|
||||
Salt = ""
|
||||
N = 16
|
||||
r = 1
|
||||
p = 1
|
||||
Key = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
|
||||
|
||||
PBE = scrypt
|
||||
Password = "password"
|
||||
Salt = "NaCl"
|
||||
N = 1024
|
||||
r = 8
|
||||
p = 16
|
||||
Key = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PBE = scrypt
|
||||
Password = "pleaseletmein"
|
||||
Salt = "SodiumChloride"
|
||||
N = 16384
|
||||
r = 8
|
||||
p = 1
|
||||
Key = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
|
||||
|
||||
# NB: this test requires more than 1GB of memory to run so it will hit the
|
||||
# scrypt memory limit and return an error. To run this test without error
|
||||
# uncomment out the "maxmem" line and comment out the "Result"
|
||||
# line
|
||||
PBE = scrypt
|
||||
Password = "pleaseletmein"
|
||||
Salt = "SodiumChloride"
|
||||
N = 1048576
|
||||
r = 8
|
||||
p = 1
|
||||
Key = 2101cb9b6a511aaeaddbbe09cf70f881ec568d574a2ffd4dabe5ee9820adaa478e56fd8f4ba5d09ffa1c6d927c40f4c337304049e8a952fbcbf45c6fa77a41a4
|
||||
Result = SCRYPT_ERROR
|
||||
#maxmem = 10000000000
|
||||
|
||||
Title = PKCS12 tests
|
||||
|
||||
PBE = pkcs12
|
||||
id = 1
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 0A58CF64530D823F
|
||||
Key = 8AAAE6297B6CB04642AB5B077851284EB7128F1A2A7FBCA3
|
||||
|
||||
PBE = pkcs12
|
||||
id = 2
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 0A58CF64530D823F
|
||||
Key = 79993DFE048D3B76
|
||||
|
||||
PBE = pkcs12
|
||||
id = 3
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 3D83C0E4546AC140
|
||||
Key = 8D967D88F6CAA9D714800AB3D48051D63F73A312
|
||||
|
||||
PBE = pkcs12
|
||||
id = 1
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 1682C0FC5B3F7EC5
|
||||
Key = 483DD6E919D7DE2E8E648BA8F862F3FBFBDC2BCB2C02957F
|
||||
|
||||
PBE = pkcs12
|
||||
id = 2
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 1682C0FC5B3F7EC5
|
||||
Key = 9D461D1B00355C50
|
||||
|
||||
PBE = pkcs12
|
||||
id = 3
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 263216FCC2FAB31C
|
||||
Key = 5EC4C7A80DF652294C3925B6489A7AB857C83476
|
||||
|
||||
Title = PBKDF2 tests
|
||||
Title = PBKDF2 tests (using PBE)
|
||||
|
||||
PBE = pbkdf2
|
||||
Password = "password"
|
||||
@ -252,5 +161,3 @@ Salt = "salt"
|
||||
iter = 1
|
||||
MD = sha512
|
||||
Key = 00ef42cdbfc98d29db20976608e455567fdddf14
|
||||
|
||||
|
62
test/recipes/30-test_evp_data/evppbe_pkcs12.txt
Normal file
62
test/recipes/30-test_evp_data/evppbe_pkcs12.txt
Normal file
@ -0,0 +1,62 @@
|
||||
#
|
||||
# Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = PKCS12 tests
|
||||
|
||||
PBE = pkcs12
|
||||
id = 1
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 0A58CF64530D823F
|
||||
Key = 8AAAE6297B6CB04642AB5B077851284EB7128F1A2A7FBCA3
|
||||
|
||||
PBE = pkcs12
|
||||
id = 2
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 0A58CF64530D823F
|
||||
Key = 79993DFE048D3B76
|
||||
|
||||
PBE = pkcs12
|
||||
id = 3
|
||||
iter = 1
|
||||
MD = SHA1
|
||||
Password = 0073006D006500670000
|
||||
Salt = 3D83C0E4546AC140
|
||||
Key = 8D967D88F6CAA9D714800AB3D48051D63F73A312
|
||||
|
||||
PBE = pkcs12
|
||||
id = 1
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 1682C0FC5B3F7EC5
|
||||
Key = 483DD6E919D7DE2E8E648BA8F862F3FBFBDC2BCB2C02957F
|
||||
|
||||
PBE = pkcs12
|
||||
id = 2
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 1682C0FC5B3F7EC5
|
||||
Key = 9D461D1B00355C50
|
||||
|
||||
PBE = pkcs12
|
||||
id = 3
|
||||
iter = 1000
|
||||
MD = SHA1
|
||||
Password = 007100750065006500670000
|
||||
Salt = 263216FCC2FAB31C
|
||||
Key = 5EC4C7A80DF652294C3925B6489A7AB857C83476
|
52
test/recipes/30-test_evp_data/evppbe_scrypt.txt
Normal file
52
test/recipes/30-test_evp_data/evppbe_scrypt.txt
Normal file
@ -0,0 +1,52 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE
|
||||
|
||||
PBE = scrypt
|
||||
Password = ""
|
||||
Salt = ""
|
||||
N = 16
|
||||
r = 1
|
||||
p = 1
|
||||
Key = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
|
||||
|
||||
PBE = scrypt
|
||||
Password = "password"
|
||||
Salt = "NaCl"
|
||||
N = 1024
|
||||
r = 8
|
||||
p = 16
|
||||
Key = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PBE = scrypt
|
||||
Password = "pleaseletmein"
|
||||
Salt = "SodiumChloride"
|
||||
N = 16384
|
||||
r = 8
|
||||
p = 1
|
||||
Key = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
|
||||
|
||||
# NB: this test requires more than 1GB of memory to run so it will hit the
|
||||
# scrypt memory limit and return an error. To run this test without error
|
||||
# uncomment out the "maxmem" line and comment out the "Result"
|
||||
# line
|
||||
PBE = scrypt
|
||||
Password = "pleaseletmein"
|
||||
Salt = "SodiumChloride"
|
||||
N = 1048576
|
||||
r = 8
|
||||
p = 1
|
||||
Key = 2101cb9b6a511aaeaddbbe09cf70f881ec568d574a2ffd4dabe5ee9820adaa478e56fd8f4ba5d09ffa1c6d927c40f4c337304049e8a952fbcbf45c6fa77a41a4
|
||||
Result = SCRYPT_ERROR
|
||||
#maxmem = 10000000000
|
1360
test/recipes/30-test_evp_data/evppkey_brainpool.txt
Normal file
1360
test/recipes/30-test_evp_data/evppkey_brainpool.txt
Normal file
File diff suppressed because it is too large
Load Diff
130
test/recipes/30-test_evp_data/evppkey_dsa.txt
Normal file
130
test/recipes/30-test_evp_data/evppkey_dsa.txt
Normal file
@ -0,0 +1,130 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
# Private keys used for PKEY operations.
|
||||
|
||||
# DSA key
|
||||
PrivateKey=DSA-1024
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIBSwIBADCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk4
|
||||
19R5ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJ
|
||||
f/WDYPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psF
|
||||
YFaDYjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ez
|
||||
Qci9XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CH
|
||||
woS0mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt
|
||||
6PVa3gncr2v3njcVuH+EQ6DuFR93zksEFgIUbyv6pqH+UQurernJn/7sUm2U2i0=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=DSA-1024-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIBtzCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5
|
||||
ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WD
|
||||
YPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaD
|
||||
YjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ezQci9
|
||||
XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CHwoS0
|
||||
mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt6PVa
|
||||
3gncr2v3njcVuH+EQ6DuFR93zksDgYQAAoGAVXFwJ5wTuF0rQ6AWfTitm3/zUeRW
|
||||
SeKFo+Rg0GrBI+Wg2Tj+Yn6V8Xs+Xyjim1wsd2P6/BlJzCEr4nHjP9JcBICqM3vI
|
||||
9zCaT/vYsLD7/T7rF9AF/jV+LnkGJCzLbDYF04IkhtLNHOQob+Uc8PWB78e/1Lc4
|
||||
SzJw2oHciIOt+UU=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = DSA-1024:DSA-1024-PUBLIC
|
||||
|
||||
Title = DSA tests
|
||||
|
||||
Verify = DSA-1024
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
|
||||
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
|
||||
|
||||
# Modified signature
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d88
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Digest too short
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF123"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Digest too long
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF12345"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Garbage after signature
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d8700
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Invalid tag
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 312d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# BER signature
|
||||
Verify = DSA-1024-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3080021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d870000
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
Title = Test keypair mismatches
|
||||
|
||||
PrivateKey = DSA-1024-BIS
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIBSwIBADCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5ve1UUr42
|
||||
1y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WDYPxjMk8BqNJmeZtLuCVL
|
||||
KGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaDYjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/
|
||||
qYaE31VmWz0CgYEApNVF8oFK41ezQci9XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY
|
||||
+6ECNI1aIDHTd7CHwoS0mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQP
|
||||
axYt6PVa3gncr2v3njcVuH+EQ6DuFR93zksEFgIUFQFshP0hj7i6ClXkSPYoFW6KrIY=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey = DSA-1024-BIS-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIBtzCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5
|
||||
ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WD
|
||||
YPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaD
|
||||
YjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ezQci9
|
||||
XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CHwoS0
|
||||
mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt6PVa
|
||||
3gncr2v3njcVuH+EQ6DuFR93zksDgYQAAoGAdZCPYZ9WvtKW7dFvbEjl0HHBxLNX
|
||||
8kV1/FAxsDrQd+c8mWdruNzcmwsZJklJuTK9czKnXgLmkRHR20I4oNrJ/bptV8lV
|
||||
iDvJBJlmZ1aGh6yLIHzYBbgbgia3lBrFlO5qUxNmbNeiC+HIqUvlVBmQOLN6+Xjn
|
||||
Q4A0wDK8dmF2dFI=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = DSA-1024-BIS:DSA-1024-BIS-PUBLIC
|
||||
|
||||
PrivPubKeyPair = DSA-1024:DSA-1024-BIS-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
||||
|
||||
PrivPubKeyPair = DSA-1024-BIS:DSA-1024-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
@ -1,566 +1,15 @@
|
||||
Title=brainpoolP160r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP160r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBBswGQIBAQQUo0UiM85512uHsr2DkIOYgyxSQxk=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP160r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABI7OZhLqr+8c3D9Tn6++CqQtc9jG5a1COb1okeZb
|
||||
wKJUkmWn6NvNCQQ=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP160r1:ALICE_cf_brainpoolP160r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP160r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBBswGQIBAQQUmr0Vq3Z/feXq9tg9s8dxJXne1dU=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP160r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABAu+ovBXBFQuw3Rt9qeImT6mLh9rerLFnTRL0+LH
|
||||
sptS1Mbd0R4+5HM=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP160r1:BOB_cf_brainpoolP160r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP160r1
|
||||
PeerKey=BOB_cf_brainpoolP160r1_PUB
|
||||
SharedSecret=2e75cb6a8f13951b437e04a0ed1d714a610036cc
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP160r1
|
||||
PeerKey=ALICE_cf_brainpoolP160r1_PUB
|
||||
SharedSecret=2e75cb6a8f13951b437e04a0ed1d714a610036cc
|
||||
|
||||
Title=brainpoolP160t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP160t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBBswGQIBAQQU1P/o5GQx5PA0kQoiwUtaXBUASUY=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP160t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABANetsUNsxVmDo7X4LQ9yPYTcjN1HvLTo9GEEQtV
|
||||
lG71NyzLPQwPDwM=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP160t1:ALICE_cf_brainpoolP160t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP160t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBBswGQIBAQQUck4Sh9X3JjSUIRoxxKv8qLM6Ijc=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP160t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABEtd7DRUMYXeoxhxpWgPz/esQkXtoTAAune8CAAo
|
||||
HqNNlR11VDctfkw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP160t1:BOB_cf_brainpoolP160t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP160t1
|
||||
PeerKey=BOB_cf_brainpoolP160t1_PUB
|
||||
SharedSecret=6ea603a6a1a83812b967c83ef1867bd807be761e
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP160t1
|
||||
PeerKey=ALICE_cf_brainpoolP160t1_PUB
|
||||
SharedSecret=6ea603a6a1a83812b967c83ef1867bd807be761e
|
||||
|
||||
Title=brainpoolP192r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP192r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBB8wHQIBAQQYlF5JxzV9Doezn3hLoiidvy5TnIA7
|
||||
aR+j
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP192r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABELUMqBZrH66DIJ1a3a42k86THdH1DevigK0dc57
|
||||
8XEZ3HcuSQ+ycrMmit1PUQItbg==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP192r1:ALICE_cf_brainpoolP192r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP192r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBB8wHQIBAQQYjdu95CL1DQMGpsOmsfYOAjF5cW99
|
||||
bQie
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP192r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABInqyC1mAfyF7LU5tX/dRF5S/S9uPlQjNAhTRP6/
|
||||
/kAbKsXmABQXFeM0+P3hMw4UxQ==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP192r1:BOB_cf_brainpoolP192r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP192r1
|
||||
PeerKey=BOB_cf_brainpoolP192r1_PUB
|
||||
SharedSecret=2b34396d02a40df0b9f8f9c0b8623be05b41249fbd69e02a
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP192r1
|
||||
PeerKey=ALICE_cf_brainpoolP192r1_PUB
|
||||
SharedSecret=2b34396d02a40df0b9f8f9c0b8623be05b41249fbd69e02a
|
||||
|
||||
Title=brainpoolP192t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP192t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBB8wHQIBAQQYKkFNgJ5sJKNIyYPK1h+gdPw04bxa
|
||||
zIV7
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP192t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABAzDb+niXBQFn9f0zXf8z+kfdBIYTws8FSfdWFdU
|
||||
NGo4haY9+fL8D40kNNShgBnlKw==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP192t1:ALICE_cf_brainpoolP192t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP192t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBB8wHQIBAQQYFpxTrRJBEpyCePM20Fmw0uYPoxTm
|
||||
T/sq
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP192t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABC6CPE1t5PwHpXSS1u4R0JTs1IeDW8hiqarIn3pM
|
||||
I9wh+oCRjVcqvB4WDaql1bHCYg==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP192t1:BOB_cf_brainpoolP192t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP192t1
|
||||
PeerKey=BOB_cf_brainpoolP192t1_PUB
|
||||
SharedSecret=84049068441a342d7c2951ff159cdc9d05c4bddf2a6e6309
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP192t1
|
||||
PeerKey=ALICE_cf_brainpoolP192t1_PUB
|
||||
SharedSecret=84049068441a342d7c2951ff159cdc9d05c4bddf2a6e6309
|
||||
|
||||
Title=brainpoolP224r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP224r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBCMwIQIBAQQcHhlSkNTFJbZSy79CADDwo855nH2+
|
||||
cWxwSl6BpQ==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP224r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABBF4+KObaB0yJTPHPrCN6EOnr5M8zKb5CHa7SSyL
|
||||
4L9nRjgA8TfoU03LQsrtE9beREkxK3EHc25Z
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP224r1:ALICE_cf_brainpoolP224r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP224r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBCMwIQIBAQQczslMgGENRTriMWvDfGrM/ilLpzy0
|
||||
Js79UiVzLA==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP224r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABIGGu4+PPMwOihplm2tLO7dLcDqXZB1MQHloOU8a
|
||||
taeDvYHIck4z08+1DATvPqpIDzyn9WtXRqmG
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP224r1:BOB_cf_brainpoolP224r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP224r1
|
||||
PeerKey=BOB_cf_brainpoolP224r1_PUB
|
||||
SharedSecret=477240c0587dea6aecfcac5a154d7ba3a5d4eb1ab30a69012d4401de
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP224r1
|
||||
PeerKey=ALICE_cf_brainpoolP224r1_PUB
|
||||
SharedSecret=477240c0587dea6aecfcac5a154d7ba3a5d4eb1ab30a69012d4401de
|
||||
|
||||
Title=brainpoolP224t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP224t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBCMwIQIBAQQca9rhmcgHV6etILVB9ccK2jIFXw4N
|
||||
YrvlljcGFw==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP224t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABHA9XoULjM967710RPgT1ICW0b+y9pFpm2yCUq2m
|
||||
kSiy/JZvuWXhTJ+KmXGnAOTIlyiOUG8tZm39
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP224t1:ALICE_cf_brainpoolP224t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP224t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBCMwIQIBAQQcFaiqaheY0xBo5lUY8hOXMUICdOAu
|
||||
NWP/Uw3l+Q==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP224t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABLvPkrvyCeS/QdTX5D/AFfF0lTuPpXhSRPKocViS
|
||||
nUIZAEziCuOsgx+BqAOxNg+CN/tNzHsG1srf
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP224t1:BOB_cf_brainpoolP224t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP224t1
|
||||
PeerKey=BOB_cf_brainpoolP224t1_PUB
|
||||
SharedSecret=2c8dd0dbf3a62a202150e12443461d348be57bc58db0f2f7d8938933
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP224t1
|
||||
PeerKey=ALICE_cf_brainpoolP224t1_PUB
|
||||
SharedSecret=2c8dd0dbf3a62a202150e12443461d348be57bc58db0f2f7d8938933
|
||||
|
||||
Title=brainpoolP256r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP256r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEHBCcwJQIBAQQgcH7I5THTXm+bu+vwtyNt+XBxk/uJ
|
||||
R5V/zzRyMoXjuek=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP256r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDFYVAzLX03nHXeFY7aJspsp525bbgzfnT68kJXB
|
||||
HhChZmPaa5BAV5Cn4DXJ5HQ5N/V8Z8Dz0aux0SWtl6ctENM=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP256r1:ALICE_cf_brainpoolP256r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP256r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEHBCcwJQIBAQQgDEj/wLk/4z4Wcv8rOc9lNnRQ6hpr
|
||||
XfiuUSRqgedZkRU=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP256r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHJdRWXtaxwI0AdvDXEk+a6XuQp72Zi+wxCrxFFW
|
||||
NgJbmH0yr4jDklp4oiC2UHkapvT6XanGMKFo2ZSziltas0A=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP256r1:BOB_cf_brainpoolP256r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP256r1
|
||||
PeerKey=BOB_cf_brainpoolP256r1_PUB
|
||||
SharedSecret=2fdd9d97efdcba3f5b181df53331db0ee42a3b1072147325ce8521dbaeafc3e4
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP256r1
|
||||
PeerKey=ALICE_cf_brainpoolP256r1_PUB
|
||||
SharedSecret=2fdd9d97efdcba3f5b181df53331db0ee42a3b1072147325ce8521dbaeafc3e4
|
||||
|
||||
Title=brainpoolP256t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP256t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEIBCcwJQIBAQQgBDlYKiUEsm+tEN/DDQBhlWKJhF4J
|
||||
We+4fqVSaPNT3VY=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP256t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABE6XKfvmlGKrXKN/FHhW9cMThPFUIq6Au3cCujPI
|
||||
rHejQQJnsz9mSRBtzRkMM1abUc4Mf9xhkWbrT+QuJ3FcLWI=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP256t1:ALICE_cf_brainpoolP256t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP256t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEIBCcwJQIBAQQgDUCTqTrVwouIU3hFoO3hwiME17PF
|
||||
X7ntzOWKS2ebqGs=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP256t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABBwxGpomQmgqgsUYHmpYt3qGKRVT/pJfyU+lpLXi
|
||||
/XAibEp/IvX3oFMEolSoy39poO6Zkq6npAniBqer+bS9Jpw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP256t1:BOB_cf_brainpoolP256t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP256t1
|
||||
PeerKey=BOB_cf_brainpoolP256t1_PUB
|
||||
SharedSecret=7f177af329a4b377aea6e80bddf14f09c17c4fe81598703898fb62c929cbff04
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP256t1
|
||||
PeerKey=ALICE_cf_brainpoolP256t1_PUB
|
||||
SharedSecret=7f177af329a4b377aea6e80bddf14f09c17c4fe81598703898fb62c929cbff04
|
||||
|
||||
Title=brainpoolP320r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP320r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEJBC8wLQIBAQQophG1zB+U2lRdetiZlk9C4+q7APJ9
|
||||
xqGQ0+GPq68+WmyZon1lDRQ5/g==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP320r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABM9TaT9Q2j+VTlQ1pfcXx9SjlU1fEk0RvEbaY1O8
|
||||
pq8OgkQeulcgSXiI1rJI0wjV/qJoi0coZUHhsJ7bXmdO8vSTdgCMbavZScCkN6iFsALm
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP320r1:ALICE_cf_brainpoolP320r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP320r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEJBC8wLQIBAQQoO6MtFhs8dwul0iRbyfssxtFF6Ubt
|
||||
q2oHlzvkFL5q4uLSY7pRcDz4vw==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP320r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABM50yDpoBMhirlHQqjMmVj/KZR0dfvmudoDt02qY
|
||||
3lKei94evfTHmPG/9BjMYQGQcRM4CDGHR0iUIUJa99e/rxj9IguPkkNiAmDZQaKsqmKB
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP320r1:BOB_cf_brainpoolP320r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP320r1
|
||||
PeerKey=BOB_cf_brainpoolP320r1_PUB
|
||||
SharedSecret=4ee386c231d0a7c9bb6dc05362f56ca70bf7ba5dcb66d8c4574c0497fdab6a5b79818a64ff5dc87e
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP320r1
|
||||
PeerKey=ALICE_cf_brainpoolP320r1_PUB
|
||||
SharedSecret=4ee386c231d0a7c9bb6dc05362f56ca70bf7ba5dcb66d8c4574c0497fdab6a5b79818a64ff5dc87e
|
||||
|
||||
Title=brainpoolP320t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP320t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEKBC8wLQIBAQQoMsI2lsl5Sj0I4A3J0I5XStMSLT4P
|
||||
hMxwrbFdtKQh+At6RN2s12W4Kg==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP320t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABAvtZgehjOIdjsYKMcK08LaS8zVb6znYb6Qa9Fzf
|
||||
LhLUSH5S728KJHWXMh7RqZMI3yTC5I0ESqB0CvG5N0hR+3y8L3eQJisCNdnzAgMyy0ab
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP320t1:ALICE_cf_brainpoolP320t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP320t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEKBC8wLQIBAQQoNtZiGbwSl0NNHBmTaJKf7/VMqZjo
|
||||
yWavjg6CPa6ZgpKRR7vIQt5d9Q==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP320t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABHlS/OtqhHctabDCsDexScvQ2DGXhBuypaEeKOUq
|
||||
vbLUovatBoreEj1j5YrOl9mKpd9Hj6YqYGWH+7KKjua+5DBn9rlxlmmkst+gb+vm3UE/
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP320t1:BOB_cf_brainpoolP320t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP320t1
|
||||
PeerKey=BOB_cf_brainpoolP320t1_PUB
|
||||
SharedSecret=079d62bad81ceeab9f213818faf249f7b29b87a81b56a33b774b2631860f90a25f5377da504cb619
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP320t1
|
||||
PeerKey=ALICE_cf_brainpoolP320t1_PUB
|
||||
SharedSecret=079d62bad81ceeab9f213818faf249f7b29b87a81b56a33b774b2631860f90a25f5377da504cb619
|
||||
|
||||
Title=brainpoolP384r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP384r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQELBDcwNQIBAQQwUW3EKrK8Rr80Jn5wwvTLC+HDTApA
|
||||
ndycbRYiQkew7SgijhNO+cV0pE0sNpMZY+Wo
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP384r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABBvE/fg0tIrsrIiAL07MlREd5zYk52mW7oQ+jPky
|
||||
PmGeUoZq1LtpEzQCE1uuruOuyQH1M2c7flVA8Gh3IbSCupwVBCR2QObolwk1w5qK/l/KR26tMeXI
|
||||
qL2Sy85NCUpMDw==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP384r1:ALICE_cf_brainpoolP384r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP384r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQELBDcwNQIBAQQwdG7bSygpM2GpxDPAb4hOTtFZrP2n
|
||||
qbyf7v3jFe8/ERpzREPcSntkNDyu/iAsmQKj
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP384r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABIIxQfeqZ+uWNKAwZtxAt4ieZW7lCg7Bezpn1dG/
|
||||
VDvy/Dd5YpAuDtVxFCLfCUVH+gXfC2wUpWj8j8lgPhP1wBat/hu/PN/AQPg9C/J2EcQRVQXwyZvQ
|
||||
PzgiZeo1aWw2+w==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP384r1:BOB_cf_brainpoolP384r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP384r1
|
||||
PeerKey=BOB_cf_brainpoolP384r1_PUB
|
||||
SharedSecret=35e9a3f86a38888d183cc343801dcdaecb664d5b37f7fbc0459fd4612da6b29831bd2d8e5b599376ca510fcc3ac78be6
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP384r1
|
||||
PeerKey=ALICE_cf_brainpoolP384r1_PUB
|
||||
SharedSecret=35e9a3f86a38888d183cc343801dcdaecb664d5b37f7fbc0459fd4612da6b29831bd2d8e5b599376ca510fcc3ac78be6
|
||||
|
||||
Title=brainpoolP384t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP384t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEMBDcwNQIBAQQwGyCfuKlQDK4EflGVc01hBKW+OB/L
|
||||
ojNz6kgnAWMuWoCyOM8SOkSTbOCimaVqZrlq
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP384t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABE1O0qNzgozAxaQC7qX2wS+HNfKIAMc7eX4G4Z0w
|
||||
M30kgGyCn4CtWCBFgG15laf6OnYcdJgC8284B2smZiqHuvssw12SZwOlaXoLGyIsqygTitCO3Ebd
|
||||
k2dmuYdWzxj5/g==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP384t1:ALICE_cf_brainpoolP384t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP384t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEMBDcwNQIBAQQwbpabbL6g9HZUZ4VusnNGHsHujUsA
|
||||
cDuviAZTBaHWJsCd5jA64hVFZXlZ9Jj/nSLs
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP384t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABAyawWqAcNlcwOauu2b93XXqpZQeRM26AYcDcHIf
|
||||
tZahQrwFpLgt6Tn7tzA2CgRGvSvBGZTxkzuHasxJn+dBDGLraias3U/sLD3P4TQuP9v8cO6i7g4x
|
||||
T+DZbNUQQ3ePDQ==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP384t1:BOB_cf_brainpoolP384t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP384t1
|
||||
PeerKey=BOB_cf_brainpoolP384t1_PUB
|
||||
SharedSecret=030113dd1662230f1e47418c3044a0852dcd74fa508dbabb02d1fe5d788aa49d8047d02a802f796af21473ab17f6f85f
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP384t1
|
||||
PeerKey=ALICE_cf_brainpoolP384t1_PUB
|
||||
SharedSecret=030113dd1662230f1e47418c3044a0852dcd74fa508dbabb02d1fe5d788aa49d8047d02a802f796af21473ab17f6f85f
|
||||
|
||||
Title=brainpoolP512r1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP512r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQENBEcwRQIBAQRAagAsEAU5t/T4yI0MvyTWuPcrQfaa
|
||||
1xZr99hRfeY7+pDV4yooxTIXUESqk/dBQlFSrVUkdvMQHq/8vm5V/w97LQ==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP512r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEJLmN88iMClNBtyLHzmSgIE9d+v/GRtBr1+r+
|
||||
Wvz5XOwsiHWWFTRO5Um+3HUVZH+S3nky6n/3Yjn4DFA4lhxV+y40g8p+kkXYKwpXTByQhERcPPPS
|
||||
wKh/S7Y3k3KSLkphjiBExzlBcj9r3gLww9+0nVer/fnUgRz7YwWldv4PR2E=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP512r1:ALICE_cf_brainpoolP512r1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP512r1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQENBEcwRQIBAQRAgHKjBCUMVJTF41vKv+Lp2xVz6bsF
|
||||
P1Aqc+2ehlxlEoYL4H8CbUBh89F1QPjGjIOLEebJcN/KnnpyRGVdx4UV2g==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP512r1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAElWuk6uPxVgBSLSK9Zfqbid/ipXbIFKVaetCI
|
||||
YsYOdzkbjGIWLd2MFZIjZ9r7ePEcHXqQiwGvW+8itGM/xwLpA4qZ2QYazqtAbT187d5cdyZf4PQT
|
||||
/kv/ZTvXTl7xHDtaujQ1re00Z3liEKgKstI80BkA6eA4Jfy4G2F7CX/WuSQ=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP512r1:BOB_cf_brainpoolP512r1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP512r1
|
||||
PeerKey=BOB_cf_brainpoolP512r1_PUB
|
||||
SharedSecret=84269a8f2932b7e09b23deabaeab26eda6bbdee8846153b0c62b7d2663506a9e71d32cf0cc127ec130f6880612f4e054bc79adb57ddbee97949508ce1eda0bb1
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP512r1
|
||||
PeerKey=ALICE_cf_brainpoolP512r1_PUB
|
||||
SharedSecret=84269a8f2932b7e09b23deabaeab26eda6bbdee8846153b0c62b7d2663506a9e71d32cf0cc127ec130f6880612f4e054bc79adb57ddbee97949508ce1eda0bb1
|
||||
|
||||
Title=brainpoolP512t1 curve tests
|
||||
|
||||
PrivateKey=ALICE_cf_brainpoolP512t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEOBEcwRQIBAQRAd92o2JLX5lk2v6fGr1pH5TT8KUKR
|
||||
6FaCm6CRk0dC/xK6h0rpONjx+37VuH3uS+HoRlru83maSoeHQneWCc32XA==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ALICE_cf_brainpoolP512t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEob+TJkhNP6D+HoQtlWcLITI3MM25Axi++awv
|
||||
HnMoclRLLur7CjQsKd0v6aEzmG2+4WZSZFGLA9L8Z5sh9L916p5CD5nk1pNfy5QKNi2H5R3QC/oc
|
||||
RfNNxhXdVVekfTaAiqhe8UF3aMngmDAc7sq794DVZvCf1sqq8v5cHrnqRcQ=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ALICE_cf_brainpoolP512t1:ALICE_cf_brainpoolP512t1_PUB
|
||||
|
||||
PrivateKey=BOB_cf_brainpoolP512t1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEOBEcwRQIBAQRAVW4ZQKgDeHAkubwYYlp2JKklrbpp
|
||||
gvez/prOdyHJXJbVriU4lCH/MpH2I+nXjaZ9zLcl9JbnrUOJ6xGPHfZJrw==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=BOB_cf_brainpoolP512t1_PUB
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEJbQFKxq27CuY7/mgNwEnH3GSYGXy9s6n48qq
|
||||
gbMrp5uREi8JXZ+BuLQmzZuF15ZPOOmh+EJFjbD8i9NDiUkYLnm1oy/EuE1f5VUNoXFeFFIa21vZ
|
||||
2kzPYYKYyUNOdG8p/s4rPBFyCMf6Tizt0D4XA4oLptKUUIX2SC1Sd+qakKA=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=BOB_cf_brainpoolP512t1:BOB_cf_brainpoolP512t1_PUB
|
||||
|
||||
# ECDH Alice with Bob peer
|
||||
Derive=ALICE_cf_brainpoolP512t1
|
||||
PeerKey=BOB_cf_brainpoolP512t1_PUB
|
||||
SharedSecret=48bc4ebdb9a88ca38bed58f5e547eb11d803fd01b6eadff1761ecb48c54525cba43bdb0ee4a4d7aa6701985e0bc12fd32382c035d80acc7ec26adfcb108a07cb
|
||||
|
||||
# ECDH Bob with Alice peer
|
||||
Derive=BOB_cf_brainpoolP512t1
|
||||
PeerKey=ALICE_cf_brainpoolP512t1_PUB
|
||||
SharedSecret=48bc4ebdb9a88ca38bed58f5e547eb11d803fd01b6eadff1761ecb48c54525cba43bdb0ee4a4d7aa6701985e0bc12fd32382c035d80acc7ec26adfcb108a07cb
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title=c2pnb163v1 curve tests
|
||||
|
||||
|
3470
test/recipes/30-test_evp_data/evppkey_ecdh.txt
Normal file
3470
test/recipes/30-test_evp_data/evppkey_ecdh.txt
Normal file
File diff suppressed because it is too large
Load Diff
110
test/recipes/30-test_evp_data/evppkey_ecdsa.txt
Normal file
110
test/recipes/30-test_evp_data/evppkey_ecdsa.txt
Normal file
@ -0,0 +1,110 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
# The keyword Availablein must appear before the test name if needed.
|
||||
|
||||
# Public key algorithm tests
|
||||
|
||||
# Private keys used for PKEY operations.
|
||||
|
||||
# EC P-256 key
|
||||
|
||||
PrivateKey=P-256
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw
|
||||
+RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH
|
||||
+JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
# EC public key for above
|
||||
|
||||
PublicKey=P-256-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl
|
||||
x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = P-256:P-256-PUBLIC
|
||||
|
||||
Title = ECDSA tests
|
||||
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
|
||||
|
||||
# Digest too long
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF12345"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Digest too short
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF123"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Digest invalid
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1235"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Invalid signature
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec7
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Garbage after signature
|
||||
Availablein = default
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec800
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# BER signature
|
||||
Verify = P-256
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3080022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec80000
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
Verify = P-256-PUBLIC
|
||||
Ctrl = digest:SHA1
|
||||
Input = "0123456789ABCDEF1234"
|
||||
Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
|
||||
|
||||
|
||||
Title = DigestSign and DigestVerify
|
||||
|
||||
DigestVerify = SHA256
|
||||
Key = P-256-PUBLIC
|
||||
Input = "Hello World"
|
||||
Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862
|
||||
|
||||
# Invalid digest
|
||||
DigestVerify = MD5
|
||||
Key = P-256-PUBLIC
|
||||
Result = DIGESTVERIFYINIT_ERROR
|
||||
|
||||
# Oneshot tests
|
||||
OneShotDigestVerify = SHA256
|
||||
Key = P-256-PUBLIC
|
||||
Input = "Hello World"
|
||||
Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862
|
582
test/recipes/30-test_evp_data/evppkey_ecx.txt
Normal file
582
test/recipes/30-test_evp_data/evppkey_ecx.txt
Normal file
@ -0,0 +1,582 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
# Public key algorithm tests
|
||||
|
||||
# Private keys used for PKEY operations.
|
||||
|
||||
Title = X25519 test vectors (from RFC7748 6.1)
|
||||
|
||||
PrivateKey=Alice-25519
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VuBCIEIHcHbQpzGKV9PBbBclGyZkXfTC+H68CZKrF3+6UduSwq
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=Alice-25519-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VuAyEAhSDwCYkwp1R0i33ctD73Wg2/Og0mOBr066SpjqqbTmo=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = Alice-25519:Alice-25519-PUBLIC
|
||||
|
||||
PrivateKey=Bob-25519
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VuBCIEIF2rCH5iSopLeeF/i4OADuZvO7EpJhi2/Rwviyf/iODr
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=Bob-25519-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VuAyEA3p7bfXt9wbTTW2HC7OQ1Nz+DQ8hbeGdNrfx+FG+IK08=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
#Raw versions of the same keys as above
|
||||
|
||||
PrivateKeyRaw=Alice-25519-Raw:X25519:77076d0a7318a57d3c16c17251b26645df4c2f87ebc0992ab177fba51db92c2a
|
||||
|
||||
PublicKeyRaw=Alice-25519-PUBLIC-Raw:X25519:8520f0098930a754748b7ddcb43ef75a0dbf3a0d26381af4eba4a98eaa9b4e6a
|
||||
|
||||
PrivPubKeyPair = Alice-25519-Raw:Alice-25519-PUBLIC-Raw
|
||||
|
||||
PrivateKeyRaw=Bob-25519-Raw:X25519:5dab087e624a8a4b79e17f8b83800ee66f3bb1292618b6fd1c2f8b27ff88e0eb
|
||||
|
||||
PublicKeyRaw=Bob-25519-PUBLIC-Raw:X25519:de9edb7d7b7dc1b4d35b61c2ece435373f8343c85b78674dadfc7e146f882b4f
|
||||
|
||||
PrivPubKeyPair = Bob-25519:Bob-25519-PUBLIC
|
||||
|
||||
PrivPubKeyPair = Bob-25519-Raw:Bob-25519-PUBLIC-Raw
|
||||
|
||||
Derive=Alice-25519
|
||||
PeerKey=Bob-25519-PUBLIC
|
||||
SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
|
||||
|
||||
Derive=Bob-25519
|
||||
PeerKey=Alice-25519-PUBLIC
|
||||
SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
|
||||
|
||||
Derive=Alice-25519-Raw
|
||||
PeerKey=Bob-25519-PUBLIC-Raw
|
||||
SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
|
||||
|
||||
Derive=Bob-25519-Raw
|
||||
PeerKey=Alice-25519-PUBLIC-Raw
|
||||
SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
|
||||
|
||||
# Illegal sign/verify operations with X25519 key
|
||||
|
||||
Sign=Alice-25519
|
||||
Result = KEYOP_INIT_ERROR
|
||||
Reason = operation not supported for this keytype
|
||||
|
||||
Verify=Alice-25519
|
||||
Result = KEYOP_INIT_ERROR
|
||||
Reason = operation not supported for this keytype
|
||||
|
||||
Title = X448 test vectors (from RFC7748 6.2)
|
||||
|
||||
PrivateKey=Alice-448
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEYCAQAwBQYDK2VvBDoEOJqPSSXRUZ9Xdc9GsEtYANTunui66LxVZdSYwo3Zybr1
|
||||
dKlBl0SJc5EAY4Km8SerHZrC2MClmHJr
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=Alice-448-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwBQYDK2VvAzkAmwj3zDG34+Z9ItWuoSEHSic70rg94Jxj+qc9LCLF2bvINmRy
|
||||
QdlT1AxbEtqIEg1TF3+A5TLEH6A=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = Alice-448:Alice-448-PUBLIC
|
||||
|
||||
PrivateKey=Bob-448
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEYCAQAwBQYDK2VvBDoEOBwwanrCoOLgmQspRHDLoznmRTdysHWBHY+tDR1pJ8Eg
|
||||
u17olysNPiE3TJySGwnRsDZvELZRc5kt
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=Bob-448-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEIwBQYDK2VvAzkAPreoKbDNIPW8/AtZm2/sz22kYnEHvbDU80W0MCfYuXL8PjT7
|
||||
QjKhPKcG3LV67D2uB73BxnvzNgk=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair = Bob-448:Bob-448-PUBLIC
|
||||
|
||||
#Raw versions of the same keys as above
|
||||
|
||||
PrivateKeyRaw=Alice-448-Raw:X448:9a8f4925d1519f5775cf46b04b5800d4ee9ee8bae8bc5565d498c28dd9c9baf574a9419744897391006382a6f127ab1d9ac2d8c0a598726b
|
||||
|
||||
PublicKeyRaw=Alice-448-PUBLIC-Raw:X448:9b08f7cc31b7e3e67d22d5aea121074a273bd2b83de09c63faa73d2c22c5d9bbc836647241d953d40c5b12da88120d53177f80e532c41fa0
|
||||
|
||||
PrivPubKeyPair = Alice-448-Raw:Alice-448-PUBLIC-Raw
|
||||
|
||||
PrivateKeyRaw=Bob-448-Raw:X448:1c306a7ac2a0e2e0990b294470cba339e6453772b075811d8fad0d1d6927c120bb5ee8972b0d3e21374c9c921b09d1b0366f10b65173992d
|
||||
|
||||
PublicKeyRaw=Bob-448-PUBLIC-Raw:X448:3eb7a829b0cd20f5bcfc0b599b6feccf6da4627107bdb0d4f345b43027d8b972fc3e34fb4232a13ca706dcb57aec3dae07bdc1c67bf33609
|
||||
|
||||
PrivPubKeyPair = Bob-448-Raw:Bob-448-PUBLIC-Raw
|
||||
|
||||
PublicKeyRaw=Bob-448-PUBLIC-Raw-NonCanonical:X448:ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
|
||||
|
||||
Derive=Alice-448
|
||||
PeerKey=Bob-448-PUBLIC
|
||||
SharedSecret=07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282bb60c0b56fd2464c335543936521c24403085d59a449a5037514a879d
|
||||
|
||||
Derive=Bob-448
|
||||
PeerKey=Alice-448-PUBLIC
|
||||
SharedSecret=07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282bb60c0b56fd2464c335543936521c24403085d59a449a5037514a879d
|
||||
|
||||
Derive=Alice-448-Raw
|
||||
PeerKey=Bob-448-PUBLIC-Raw
|
||||
SharedSecret=07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282bb60c0b56fd2464c335543936521c24403085d59a449a5037514a879d
|
||||
|
||||
Derive=Bob-448-Raw
|
||||
PeerKey=Alice-448-PUBLIC-Raw
|
||||
SharedSecret=07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282bb60c0b56fd2464c335543936521c24403085d59a449a5037514a879d
|
||||
|
||||
# Self-generated non-canonical
|
||||
Derive=Alice-448-Raw
|
||||
PeerKey=Bob-448-PUBLIC-Raw-NonCanonical
|
||||
SharedSecret=66e2e682b1f8e68c809f1bb3e406bd826921d9c1a5bfbfcbab7ae72feecee63660eabd54934f3382061d17607f581a90bdac917a064959fb
|
||||
|
||||
# Illegal sign/verify operations with X448 key
|
||||
|
||||
Sign=Alice-448
|
||||
Result = KEYOP_INIT_ERROR
|
||||
Reason = operation not supported for this keytype
|
||||
|
||||
Verify=Alice-448
|
||||
Result = KEYOP_INIT_ERROR
|
||||
Reason = operation not supported for this keytype
|
||||
|
||||
Title = ED25519 tests from RFC8032
|
||||
|
||||
PrivateKey=ED25519-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VwBCIEIJ1hsZ3v/VpguoRK9JLsLMREScVpezJpGXA7rAMcrn9g
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED25519-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VwBCIEIEzNCJso/5banbbDRuwRTg9bijGfNaumJNqM9u1PuKb7
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED25519-3
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VwBCIEIMWqjfQ/n4N77bdELzHct7Fm04U1B28JS4XOOi4LRFj3
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED25519-4
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VwBCIEIPXldnzxUzGVF2MPImh2uGyBYMxYO8ATdExr8lX1zA7l
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED25519-5
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VwBCIEIIM/5iQJI3udYux3WHUgkR6adZzsHRl1W32pAbltyj1C
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ED25519-1-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VwAyEA11qYAYKxCrfVS/7TyWQHOg7hcvPapiMlrwIaaPcHURo=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED25519-2-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VwAyEAPUAXw+hDiVqStwqnTRt+vJyYLM8uxJaMwM1V8Sr0Zgw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED25519-3-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VwAyEA/FHNjmIYoaONpH7QAjDwWAgW7RO6MwOsXeuRFUiQgCU=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED25519-4-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VwAyEAJ4EX/BRMcjQPZ9DyMW6Dhs7/vyskKMnFH+98WX8dQm4=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED25519-5-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MCowBQYDK2VwAyEA7Bcrk61eVjv0kyxw4SRQNMNUZ+8u/U1k6/gZaDRn4r8=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
#Raw versions of the ED25519-1 keys
|
||||
PrivateKeyRaw=ED25519-1-Raw:ED25519:9d61b19deffd5a60ba844af492ec2cc44449c5697b326919703bac031cae7f60
|
||||
|
||||
PublicKeyRaw=ED25519-1-PUBLIC-Raw:ED25519:d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a
|
||||
|
||||
PrivPubKeyPair = ED25519-1:ED25519-1-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED25519-1-Raw:ED25519-1-PUBLIC-Raw
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-1
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b
|
||||
|
||||
PrivPubKeyPair = ED25519-2:ED25519-2-PUBLIC
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-2
|
||||
Input = 72
|
||||
Output = 92a009a9f0d4cab8720e820b5f642540a2b27b5416503f8fb3762223ebdb69da085ac1e43e15996e458f3613d0f11d8c387b2eaeb4302aeeb00d291612bb0c00
|
||||
|
||||
PrivPubKeyPair = ED25519-3:ED25519-3-PUBLIC
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-3
|
||||
Input = af82
|
||||
Output = 6291d657deec24024827e69c3abe01a30ce548a284743a445e3680d7db5ac3ac18ff9b538d16f290ae67f760984dc6594a7c15e9716ed28dc027beceea1ec40a
|
||||
|
||||
PrivPubKeyPair = ED25519-4:ED25519-4-PUBLIC
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-4
|
||||
Input = 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
|
||||
Output = 0aab4c900501b3e24d7cdf4663326a3a87df5e4843b2cbdb67cbf6e460fec350aa5371b1508f9f4528ecea23c436d94b5e8fcd4f681e30a6ac00a9704a188a03
|
||||
|
||||
PrivPubKeyPair = ED25519-5:ED25519-5-PUBLIC
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-5
|
||||
Input = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f
|
||||
Output = dc2a4459e7369633a52b1bf277839a00201009a3efbf3ecb69bea2186c26b58909351fc9ac90b3ecfdfbc7c66431e0303dca179c138ac17ad9bef1177331a704
|
||||
|
||||
# Verify test
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b
|
||||
|
||||
# Corrupted input
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC
|
||||
Input = "bad"
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Corrupted signature
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100c
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
PrivPubKeyPair = ED25519-1:ED25519-2-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
||||
|
||||
# Make sure update calls return an error
|
||||
DigestSign = NULL
|
||||
Key = ED25519-1
|
||||
Input = "Test"
|
||||
Result = DIGESTUPDATE_ERROR
|
||||
|
||||
DigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC
|
||||
Input = "Test"
|
||||
Result = DIGESTUPDATE_ERROR
|
||||
|
||||
# Attempt to set invalid digest
|
||||
DigestSign = SHA256
|
||||
Key = ED25519-1
|
||||
Result = DIGESTSIGNINIT_ERROR
|
||||
|
||||
# Raw tests
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED25519-1-Raw
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b
|
||||
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC-Raw
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901555fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b
|
||||
|
||||
#Signature maleability test.
|
||||
#Same as the verify operation above but with the order added to s
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED25519-1-PUBLIC-Raw
|
||||
Input = ""
|
||||
Output = e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e065224901554c8c7872aa064e049dbb3013fbf29380d25bf5f0595bbe24655141438e7a101b
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
Title = ED448 tests from RFC8032
|
||||
|
||||
PrivateKey=ED448-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOWyCpWLLgI0Q1jK+ichRPr9skp803fqMn2PJlg7240ij
|
||||
UoyKP8wvBE45o/xblEkvjwMudUmiAJj5Ww==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOcTqsF01cAfGMvPbtISJkk1VKwj+DDU6DUofAKzaLEY6
|
||||
++pnxejSh3xeO8OXplmUnvgCHpVOChInTg==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-3
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOc0j0k9xQnTnRDQyN7kykPUR9kJfmOZEWf8gPomFCD/9
|
||||
9gUAVTq8DgXNAhhL24nEzNZ+GHlRJn6zKA==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-4
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOSWM3UraMu2cn/VOY3Vq5YL7j6sqxyHyyOZ2pydoUT2T
|
||||
n2Pd21VgkTPymt+G7Jkp3MtSwcX9L/fiGw==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-5
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOX706EVEI2dS+7VrjzGiOhDkKBT19VygN83MEcZMmjsp
|
||||
ScG7YHADFGEXMqbC/qmO68AmahGpOXAQDg==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-6
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOdZd80GtE+AIVnaIuu3ajp3NwX3AJJdOpbQie2Uw4zm/
|
||||
8h+Z5oymlo88ym3+D7n0+rT6E11VQuo/AQ==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-7
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOS7F/jwXBFq9sTal5qkT4yq3WuaLU9L8FJt35QQTLTdW
|
||||
m352a6dKGb1hYjQ6IchZCqnOvKkBTGNt9Q==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ED448-8
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEcCAQAwBQYDK2VxBDsEOYctCTeA9dNzDffCEmZLN7ig8k9WgQ2qg4LNT6P3djTs
|
||||
RNxU8cLtm+qG+vt2Mti+GZ6hZfWtVd2c6A==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ED448-1-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAX9dEm1m0Yf0s54fsYWrUah2hNCSFpw4fig6nXYDpZ3jt8SR2
|
||||
m0bHBhvWeD3x5Q9s0foavq/oJWGA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-2-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAQ7oo9DDN/0Vq5TFUX37NCsg0pV2TWMA3K/oMbGeYwIZq6gHr
|
||||
AHQoArhDjqTLghacI1FgYntMOpSA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-3-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoA3OqeePNaG/NJmoMbELhskKrAHNhLZ6AQm1WjbpMoseNl/OFh
|
||||
1xznExpUPqTLX36fHYsAaWRHABQA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-4-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAO6FtoMbyzB8wGHdAdW9eeY1rxfwBXXxjzJUQ7j/UStwk2Olo
|
||||
tuRub5TRm5RTYXJr114UnvCYF/WA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-5-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAs9oHmwqkk6V3ICnwRnuuvuWoES2dOiJTI2HaKU97s4FcXcWe
|
||||
F2tNnzgcoJOOE8bAexdL5l36V46A
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-6-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoA35cF9Y7bq4Asf4Njz+VWCrHGEywgqfHdFjSDom+KxTo51oCL
|
||||
9KHfvSYbCZuwOz+1CQbLKL2KCB8A
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-7-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAeXVvAU3P4gefXdnnGL5BceLvJIagjyUYb2v/Q6mTa5v+EkAr
|
||||
CK5leYo9geIunsgOdpCGLvPU7ToA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ED448-8-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEMwBQYDK2VxAzoAqBsuinClrJT/28ybrfw/6wgB8lhXi7EUrUTs4ewOeZ2gjv+4
|
||||
HF1oXAxW9k7srvjN8RzDhzeDjPQA
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
#Raw versions of the ED448-1 keys
|
||||
PrivateKeyRaw=ED448-1-Raw:ED448:6c82a562cb808d10d632be89c8513ebf6c929f34ddfa8c9f63c9960ef6e348a3528c8a3fcc2f044e39a3fc5b94492f8f032e7549a20098f95b
|
||||
|
||||
PublicKeyRaw=ED448-1-PUBLIC-Raw:ED448:5fd7449b59b461fd2ce787ec616ad46a1da1342485a70e1f8a0ea75d80e96778edf124769b46c7061bd6783df1e50f6cd1fa1abeafe8256180
|
||||
|
||||
PrivPubKeyPair = ED448-1:ED448-1-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-2:ED448-2-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-3:ED448-3-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-4:ED448-4-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-5:ED448-5-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-6:ED448-6-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-7:ED448-7-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-8:ED448-8-PUBLIC
|
||||
|
||||
PrivPubKeyPair = ED448-1-Raw:ED448-1-PUBLIC-Raw
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-1
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652600
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-2
|
||||
Input = 03
|
||||
Output = 26b8f91727bd62897af15e41eb43c377efb9c610d48f2335cb0bd0087810f4352541b143c4b981b7e18f62de8ccdf633fc1bf037ab7cd779805e0dbcc0aae1cbcee1afb2e027df36bc04dcecbf154336c19f0af7e0a6472905e799f1953d2a0ff3348ab21aa4adafd1d234441cf807c03a00
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-3
|
||||
Input = 0c3e544074ec63b0265e0c
|
||||
Output = 1f0a8888ce25e8d458a21130879b840a9089d999aaba039eaf3e3afa090a09d389dba82c4ff2ae8ac5cdfb7c55e94d5d961a29fe0109941e00b8dbdeea6d3b051068df7254c0cdc129cbe62db2dc957dbb47b51fd3f213fb8698f064774250a5028961c9bf8ffd973fe5d5c206492b140e00
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-4
|
||||
Input = 64a65f3cdedcdd66811e2915
|
||||
Output = 7eeeab7c4e50fb799b418ee5e3197ff6bf15d43a14c34389b59dd1a7b1b85b4ae90438aca634bea45e3a2695f1270f07fdcdf7c62b8efeaf00b45c2c96ba457eb1a8bf075a3db28e5c24f6b923ed4ad747c3c9e03c7079efb87cb110d3a99861e72003cbae6d6b8b827e4e6c143064ff3c00
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-5
|
||||
Input = 64a65f3cdedcdd66811e2915e7
|
||||
Output = 6a12066f55331b6c22acd5d5bfc5d71228fbda80ae8dec26bdd306743c5027cb4890810c162c027468675ecf645a83176c0d7323a2ccde2d80efe5a1268e8aca1d6fbc194d3f77c44986eb4ab4177919ad8bec33eb47bbb5fc6e28196fd1caf56b4e7e0ba5519234d047155ac727a1053100
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-6
|
||||
Input = bd0f6a3747cd561bdddf4640a332461a4a30a12a434cd0bf40d766d9c6d458e5512204a30c17d1f50b5079631f64eb3112182da3005835461113718d1a5ef944
|
||||
Output = 554bc2480860b49eab8532d2a533b7d578ef473eeb58c98bb2d0e1ce488a98b18dfde9b9b90775e67f47d4a1c3482058efc9f40d2ca033a0801b63d45b3b722ef552bad3b4ccb667da350192b61c508cf7b6b5adadc2c8d9a446ef003fb05cba5f30e88e36ec2703b349ca229c2670833900
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-7
|
||||
Input = 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
|
||||
Output = c650ddbb0601c19ca11439e1640dd931f43c518ea5bea70d3dcde5f4191fe53f00cf966546b72bcc7d58be2b9badef28743954e3a44a23f880e8d4f1cfce2d7a61452d26da05896f0a50da66a239a8a188b6d825b3305ad77b73fbac0836ecc60987fd08527c1a8e80d5823e65cafe2a3d00
|
||||
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-8
|
||||
Input = 6ddf802e1aae4986935f7f981ba3f0351d6273c0a0c22c9c0e8339168e675412a3debfaf435ed651558007db4384b650fcc07e3b586a27a4f7a00ac8a6fec2cd86ae4bf1570c41e6a40c931db27b2faa15a8cedd52cff7362c4e6e23daec0fbc3a79b6806e316efcc7b68119bf46bc76a26067a53f296dafdbdc11c77f7777e972660cf4b6a9b369a6665f02e0cc9b6edfad136b4fabe723d2813db3136cfde9b6d044322fee2947952e031b73ab5c603349b307bdc27bc6cb8b8bbd7bd323219b8033a581b59eadebb09b3c4f3d2277d4f0343624acc817804728b25ab797172b4c5c21a22f9c7839d64300232eb66e53f31c723fa37fe387c7d3e50bdf9813a30e5bb12cf4cd930c40cfb4e1fc622592a49588794494d56d24ea4b40c89fc0596cc9ebb961c8cb10adde976a5d602b1c3f85b9b9a001ed3c6a4d3b1437f52096cd1956d042a597d561a596ecd3d1735a8d570ea0ec27225a2c4aaff26306d1526c1af3ca6d9cf5a2c98f47e1c46db9a33234cfd4d81f2c98538a09ebe76998d0d8fd25997c7d255c6d66ece6fa56f11144950f027795e653008f4bd7ca2dee85d8e90f3dc315130ce2a00375a318c7c3d97be2c8ce5b6db41a6254ff264fa6155baee3b0773c0f497c573f19bb4f4240281f0b1f4f7be857a4e59d416c06b4c50fa09e1810ddc6b1467baeac5a3668d11b6ecaa901440016f389f80acc4db977025e7f5924388c7e340a732e554440e76570f8dd71b7d640b3450d1fd5f0410a18f9a3494f707c717b79b4bf75c98400b096b21653b5d217cf3565c9597456f70703497a078763829bc01bb1cbc8fa04eadc9a6e3f6699587a9e75c94e5bab0036e0b2e711392cff0047d0d6b05bd2a588bc109718954259f1d86678a579a3120f19cfb2963f177aeb70f2d4844826262e51b80271272068ef5b3856fa8535aa2a88b2d41f2a0e2fda7624c2850272ac4a2f561f8f2f7a318bfd5caf9696149e4ac824ad3460538fdc25421beec2cc6818162d06bbed0c40a387192349db67a118bada6cd5ab0140ee273204f628aad1c135f770279a651e24d8c14d75a6059d76b96a6fd857def5e0b354b27ab937a5815d16b5fae407ff18222c6d1ed263be68c95f32d908bd895cd76207ae726487567f9a67dad79abec316f683b17f2d02bf07e0ac8b5bc6162cf94697b3c27cd1fea49b27f23ba2901871962506520c392da8b6ad0d99f7013fbc06c2c17a569500c8a7696481c1cd33e9b14e40b82e79a5f5db82571ba97bae3ad3e0479515bb0e2b0f3bfcd1fd33034efc6245eddd7ee2086ddae2600d8ca73e214e8c2b0bdb2b047c6a464a562ed77b73d2d841c4b34973551257713b753632efba348169abc90a68f42611a40126d7cb21b58695568186f7e569d2ff0f9e745d0487dd2eb997cafc5abf9dd102e62ff66cba87
|
||||
Output = e301345a41a39a4d72fff8df69c98075a0cc082b802fc9b2b6bc503f926b65bddf7f4c8f1cb49f6396afc8a70abe6d8aef0db478d4c6b2970076c6a0484fe76d76b3a97625d79f1ce240e7c576750d295528286f719b413de9ada3e8eb78ed573603ce30d8bb761785dc30dbc320869e1a00
|
||||
|
||||
# Verify test
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652600
|
||||
|
||||
# Corrupted input
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC
|
||||
Input = "bad"
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652600
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Corrupted signature
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652601
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
# Make sure update calls return an error
|
||||
DigestSign = NULL
|
||||
Key = ED448-1
|
||||
Input = "Test"
|
||||
Result = DIGESTUPDATE_ERROR
|
||||
|
||||
DigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC
|
||||
Input = "Test"
|
||||
Result = DIGESTUPDATE_ERROR
|
||||
|
||||
# Attempt to set invalid digest
|
||||
DigestSign = SHA256
|
||||
Key = ED448-1
|
||||
Result = DIGESTSIGNINIT_ERROR
|
||||
|
||||
# Raw keys
|
||||
OneShotDigestSign = NULL
|
||||
Key = ED448-1-Raw
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652600
|
||||
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC-Raw
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980ff0d2028d4b18a9df63e006c5d1c2d345b925d8dc00b4104852db99ac5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e652600
|
||||
|
||||
#Signature malelability test.
|
||||
#Same as the verify operation above but with the order added to s
|
||||
OneShotDigestVerify = NULL
|
||||
Key = ED448-1-PUBLIC-Raw
|
||||
Input = ""
|
||||
Output = 533a37f6bbe457251f023c0d88f976ae2dfb504a843e34d2074fd823d41a591f2b233f034f628281f2fd7a22ddd47d7828c59bd0a21bfd3980f25278d3667403c14bcec5f9cfde9955ebc8333c0ae78fc86e518317c5c7cdda8530a113a0f4dbb61149f05a7363268c71d95808ff2e656600
|
||||
Result = VERIFY_ERROR
|
||||
|
||||
|
||||
Title = Chosen Wycheproof vectors
|
||||
|
||||
PrivateKeyRaw = WychePRIVATE0:X25519:288796bc5aff4b81a37501757bc0753a3c21964790d38699308debc17a6eaf8d
|
||||
|
||||
PublicKeyRaw = WychePUBLIC0:X25519:f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f
|
||||
|
||||
Derive=WychePRIVATE0
|
||||
PeerKey=WychePUBLIC0
|
||||
SharedSecret=b4e0dd76da7b071728b61f856771aa356e57eda78a5b1655cc3820fb5f854c5c
|
||||
|
||||
PrivateKeyRaw = WychePRIVATE1:X25519:60887b3dc72443026ebedbbbb70665f42b87add1440e7768fbd7e8e2ce5f639d
|
||||
|
||||
PublicKeyRaw = WychePUBLIC1:X25519:f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
|
||||
|
||||
Derive=WychePRIVATE1
|
||||
PeerKey=WychePUBLIC1
|
||||
SharedSecret=38d6304c4a7e6d9f7959334fb5245bd2c754525d4c91db950206926234c1f633
|
||||
|
||||
PrivateKeyRaw = WychePRIVATE2:X25519:a0a4f130b98a5be4b1cedb7cb85584a3520e142d474dc9ccb909a073a976bf63
|
||||
|
||||
PublicKeyRaw = WychePUBLIC2:X25519:0ab4e76380d84dde4f6833c58f2a9fb8f83bb0169b172be4b6e0592887741a36
|
||||
|
||||
Derive=WychePRIVATE2
|
||||
PeerKey=WychePUBLIC2
|
||||
SharedSecret=0200000000000000000000000000000000000000000000000000000000000000
|
||||
|
||||
PublicKeyRaw = WychePUBLIC3:X25519:89e10d5701b4337d2d032181538b1064bd4084401ceca1fd12663a1959388000
|
||||
|
||||
Derive=WychePRIVATE2
|
||||
PeerKey=WychePUBLIC3
|
||||
SharedSecret=0900000000000000000000000000000000000000000000000000000000000000
|
||||
|
||||
PublicKeyRaw = WychePUBLIC4:X25519:2b55d3aa4a8f80c8c0b2ae5f933e85af49beac36c2fa7394bab76c8933f8f81d
|
||||
|
||||
Derive=WychePRIVATE2
|
||||
PeerKey=WychePUBLIC4
|
||||
SharedSecret=1000000000000000000000000000000000000000000000000000000000000000
|
||||
|
||||
Title = Test keypair mismatches
|
||||
|
||||
PrivPubKeyPair = Alice-25519:Bob-25519-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
||||
|
||||
PrivPubKeyPair = Bob-25519:Alice-25519-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
||||
|
||||
PrivPubKeyPair = Alice-448:Bob-448-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
||||
|
||||
PrivPubKeyPair = Bob-448:Alice-448-PUBLIC
|
||||
Result = KEYPAIR_MISMATCH
|
570
test/recipes/30-test_evp_data/evppkey_ffdhe.txt
Normal file
570
test/recipes/30-test_evp_data/evppkey_ffdhe.txt
Normal file
@ -0,0 +1,570 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
Title = RFC7919 DH tests
|
||||
|
||||
# Key generation test
|
||||
KeyGen = dhKeyAgreement
|
||||
Ctrl = dh_param:ffdhe2048
|
||||
KeyName = tmpdh
|
||||
|
||||
# ffdhe2048-1 and ffdhe2048-2 were randomly generated and have a shared secret
|
||||
# less than 256 bytes in length (to test padding) other keys have no special
|
||||
# properties
|
||||
PrivateKey=ffdhe2048-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
|
||||
AQICAgDhBB8CHQGUa5iGUF9rGvDjv9PDFGIvtS9OIqbbi8rqm4b6
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ffdhe2048-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
|
||||
AQICAgDhBB8CHQEYNZIth+/EaIgKK2gcxFutVjUTWYCaReyTKMvP
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ffdhe2048-1-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIICKTCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8CAQIC
|
||||
AgDhA4IBBgACggEBAOYRygvHGUKaIXLfUatc2YkYcm9Ew65H0hwpiDXG6XHAYAjJ
|
||||
bjKNJxdFRjjeCwtJEAGlyUtjSHrka6dHDfzkQfDK6u13Z+3Xmh+nCMZwPOHDNR3I
|
||||
Ep5vy3quU7suD3ADDrjwX3sVfsXensgh+JpexbrR+leHATf8aX1g8jQofFdi1Wn7
|
||||
CbE6VciU4b32L8HPwO1ePpJGib70Em45VurmUfCwNXgEUnu1N6LYRAjH9vnjB529
|
||||
C3BSp58rJnA2aslacC0CFY6YVCQfLTdN7y+F5QlGrdGd6wQmf3FXPLf9iYSiuLrm
|
||||
jW/WDFmPnwAn5A7TEgiNeNu8pwsSKPgZqdW+lyw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ffdhe2048-2-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIICKTCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8CAQIC
|
||||
AgDhA4IBBgACggEBAN5LAdrzTwa7nT7855NJQLNum5Yr1O8XZupjvwtVIrJgORvh
|
||||
L8VMKJoerEwOZ38snTsh9tuKnAWrmdIyFhnOjaHm40GlvInQGff5Lwb1itf7ib3U
|
||||
ELPOO29PajwY1RocWKX7Wfdj8n6Kd9gHhdoO5v8MyZMCkUU6Rz6y1VzaVwykdsqA
|
||||
kbMdZfK8Dkpd5PBZ8SJpJF02IEzvh5OYfjcbMN2K0lDO5ZvoMYQku7yXr6PfJebC
|
||||
CpoVOaoqH19n3g8Xni8IFi7znI83UqxKuYhyYCuMwtE+HS+9WkmkQ1coo512Gw2f
|
||||
TcY3pf9gGZ41xLFxCOdrUbR3QlieI+zl+TttLzM=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ffdhe2048-1:ffdhe2048-1-pub
|
||||
|
||||
PrivPubKeyPair=ffdhe2048-2:ffdhe2048-2-pub
|
||||
|
||||
Derive=ffdhe2048-1
|
||||
PeerKey=ffdhe2048-2-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe2048-2
|
||||
PeerKey=ffdhe2048-1-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe2048-1
|
||||
PeerKey=ffdhe2048-2-pub
|
||||
Ctrl = dh_pad:1
|
||||
SharedSecret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
|
||||
|
||||
PrivateKey=ffdhe3072-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIByQIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMEJQIjB8TRLx6q
|
||||
XYQJ0RAM+5ztVLhy9EXNdjY0EYODS7TFi5RZLE4=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ffdhe3072-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIByQIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMEJQIjBG9DysbR
|
||||
qsyURRygCXP6Z6CsUGaQR9/JD+RxbZ8P13po5PM=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ffdhe3072-1-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIDKTCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMDggGGAAKCAYEAmPK9
|
||||
gPzxh69NyUdmvd76E2VjitXRFhA6mZvTD9zh9Isbl66yezKJcYROUv4HK81LNonz
|
||||
RaP5je7LXA/Vj4KkQEfjP/W00gZ/uMmi2hSQ0KbBuwRd/ECYwoigs+p9bjN4ZGra
|
||||
rYmQLiX2uJz2KSkx3YpM9cMH9Q41qdskGnK0QnMntwTysZ7Sdk7yeNaKUdZ3G4sA
|
||||
lUCEUAOr7lD8tV1fPjgMLL4EVsiZEF1v3TY5mY7ydcYPIrvrKXUKqrr7UsAdxt+r
|
||||
BATWe3V+JUGpsVjDLYUgaB95PkdSQtdNa094nanx+evI3vYZE9Vm/A/DNBTJuTlV
|
||||
rogeIx+Lq3foVUsW6nuJiGKYhbwI5xqFw+WEPMqa5QiIdoUqDExXkCi1mqxyivZ0
|
||||
VW5yVac/67e9od3oMlWGU2tXvJwxIzhCBpjK8oBFxd2jFZ0BdTwBlI+Jpx5AW7oE
|
||||
la7P7Rxy1rkGTFs8ZSWM2cUdzBxsbwdWrmSZ6JjQstr8ST++TXC5F7ZBKaOu
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ffdhe3072-2-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIDKDCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMDggGFAAKCAYAWP0Ft
|
||||
61TNzHfeUEGhr1gjw9cs3GfCGvx9Rbhql6oUA3tQdSOODxQCnLBv7KFnhRwhhh/Z
|
||||
6BRRC3rX4HYeRsLxlFeOmOzv0Ty6vhnpJnhf8648ujLXdT1r/0G53OR5v5QFTzLq
|
||||
eAIYDV86EYL1/ffONV3P+OKQqpPx/kgmtKPsmr+U01KbfJk44uFkyR3bUnHq3cXj
|
||||
wrNCxdazibp3Iqt2jZblWdsUvBzj8VGNOQmTvxySjbJHJVtLAEZsboZQzvdV9n9f
|
||||
xC4/PxxI45s9/NT6JjN2+At3CPMSup1Dr9P98NYFh01bvWcIzUVUznUkNj732M3V
|
||||
IsPpUEq6WJR8bISdnc+HTWhjULxjbAN/ptz1K1aU3JwI2aG2sHt6r0m8ug9V1y2X
|
||||
Yr2hU7ohBoHhJxxmSbcqjzoQ9wdEvenfFjY+IydQ6j09AAPvBkNYwOVFOKp8TIr4
|
||||
VZwIwf1eFAzs8mbbl+sFZENEM2aTpQL56AUv9FnGcg3AnVKs5/UJ8W0FYZw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ffdhe3072-1:ffdhe3072-1-pub
|
||||
|
||||
PrivPubKeyPair=ffdhe3072-2:ffdhe3072-2-pub
|
||||
|
||||
Derive=ffdhe3072-1
|
||||
PeerKey=ffdhe3072-2-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe3072-2
|
||||
PeerKey=ffdhe3072-1-pub
|
||||
SharedSecret=59C4B72684E68BC02148DF19FE6BECE40885AD037EE83F28C6E353C87026DAD66BB469C3F252BDC7ADA9271B6AD900620ECA15696B4E85561794A26259D61CAC7B56DDAED27BE2759A4C4BED5F8940784A255635D24E0D7B2BC796142CAF256D7A979240E9C8DD7230562B5D687971C4582A488E7BCA827FA32C4068C3C8B27ACA83E43EE9D7EAB3192F0DD877BA9C25D6334D233FC5752BEFE625B3D5DAE8589122B6C7E76538619E90AF1BD8D078496214C8F740F7BB5BFA284C811BEF5F9C6C1326E396DE17FDD47BE9D979643F2141FABB8950C3CECEEECFD0BB763F4D143A5AE284535F5E29B05E7DAC609D7080B5D1325F8D9242C67AC44482F5AA51131A763C370842D757EC16DE1988DF5BB4E4B6191A03F9E200DB491906871442FA98985DC976D5007C22FD491F49B8F0AB2AFDE0BDEFA18E56A686C712F4EDE53D924AA39CFED6C827CE0AD553132A474009203421F0A9373646200D8BA75725964079CF82D8C0C50AF6EEA4ECB607C02E7DD55C7998B4F849D79BE8867C69C62A
|
||||
|
||||
PrivateKey=ffdhe4096-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIICTwIBADCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+XmVfav//////////AgECAgIBRQQrAikf6HJGrPpToTmXJq6x8ZlcUpBK/RDk
|
||||
5e93wdj9M96Bp6CK5KDTX91DPg==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ffdhe4096-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIICTwIBADCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+XmVfav//////////AgECAgIBRQQrAikaMtvYLrkftmq+ryrWoSoyH8fA0OXp
|
||||
jwrNxAPiOZFBxvPImUEi3lOoxA==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ffdhe4096-1-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIEKDCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
XmVfav//////////AgECAgIBRQOCAgUAAoICAFmvIlVGC+VP3rxxLYMoEM3h0yvn
|
||||
pO086y+sRkf97FRppQxCbHaDwz64f0Bopzq8YbJE/OM7nhwAVH/L+6iFKsdENj5l
|
||||
LLaYIy1q/GR5SGC9yWjfkHKQaeVR2gCqn8IpKj/1JK1Km+rZE5UNF1v4zxurjNYw
|
||||
FKaPDF1dTtvfEzABQmf8ZX9vNSYJmbvCAzjNArcFwypuHZCFaoTAJHxwD4grWt2m
|
||||
EJ7FCigRt3sE+o5L6ZfgdOwj2V23JANMuDPIb7F/n1TOjSChMJA+Dg0e2WMO00Et
|
||||
19ce7MWMMwpPx7/vYukIaIQXcxFVJluwJf+qXu3oplAGe+8WuIzI1OBN9SEFO2PH
|
||||
s9TG33rUeSTU0jVtJS6qSsaLWKT0QRHv7hQCtCtH0l0vDuH/WhzSJmf68adZSiRI
|
||||
RSeJgYLocyOOXleP9/+iZOJ0n5617AbR1nBLOsh82tN4H0CsMi+TeNIlLA8RbFGu
|
||||
A442i70xx5YJaccV9YwEQJzIOpBd8DuGIvzXCuyf8756cn5KKTTtKTM4Cy50DH7z
|
||||
8URTx3+0uOodKOtIYyFSMYzTQCQFluPXfelR3t1aP2uRXqfC0bziw1OYb794xYx6
|
||||
cIlLbC0e0hiBpzTXWUJHb6rjtDfh+HnHlSUGWCGFoV0H5Cx6my9t/WBEnMlbjSMW
|
||||
DMW1av+3Na95903x
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ffdhe4096-2-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIEKTCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
XmVfav//////////AgECAgIBRQOCAgYAAoICAQCdwSzypLeaeUauw2sV4oo1aTj3
|
||||
211HYCdPsP7qdyv7u08MD6HA2LIfbsi98J9B53v+LpIITbW5axwinYahc09lbf2Q
|
||||
Dwy5AiETXKQZqhJkbypMLax1N5TDwzXzM1JxBzmATGcX6CXfrWQ7XzKHDLvjI7W4
|
||||
WEOz+OMeV8F85B8dxf/p+hbOiIrv98iG1S15PGUDsx3r1ischqfJpQ3mNEP0qF+L
|
||||
904D5S1Y7KI/jHCZlo95HgrjHOSg73cnj4VKGhnStKatscWiMgh5rWC81vYpQDZx
|
||||
mqDyJEaz2XgrU4vlJT0zd/gWdDIqPpnhcE7vjO1e5hvdOhn75hIUNZejxw7/oT81
|
||||
59jLolbd+xpX4aIwqC+Gn4jgm8c8Z+QO7vQzlgbtSBFV9srDHvagmIWqr3lDDXgQ
|
||||
Tf3G0UV3EsxGKj3OGTIw4DAe22W2d2LDUlBp3N+lFrt6OEFtcLbnXoi1b7ig0gPn
|
||||
30p6bW9AZ/qL5SCfAYbtKDcRIyaqZ6MeG9qTzUIt/V4RQfaOuD3KrAj0jjCDKS7u
|
||||
pPxWYrb9jR0O9hDLnKfZr0zAI3X+X1JdXJpW8JFU6Av2LufYpoq3V5tXHdduwJwM
|
||||
ycc1F1F0Eu3KNknFa0SsQRhNWtMVDpPe2/gfd0DmastSkCieE0QtAVd0xb360mO+
|
||||
g9yTcM3iUEcuz/oz4w==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ffdhe4096-1:ffdhe4096-1-pub
|
||||
|
||||
PrivPubKeyPair=ffdhe4096-2:ffdhe4096-2-pub
|
||||
|
||||
Derive=ffdhe4096-1
|
||||
PeerKey=ffdhe4096-2-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe4096-2
|
||||
PeerKey=ffdhe4096-1-pub
|
||||
SharedSecret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
|
||||
|
||||
PrivateKey=ffdhe6144-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIDVQIBADCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz
|
||||
jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig
|
||||
DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu
|
||||
qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ
|
||||
XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli
|
||||
ppUm1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcEMQIvSAtU6kL4
|
||||
Q04G+z7VkF75A9mRrvM+4UWu9+nOPeAWZfTLU5OqNFUuupM+ZXHNGs8=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ffdhe6144-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIDVQIBADCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz
|
||||
jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig
|
||||
DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu
|
||||
qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ
|
||||
XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli
|
||||
ppUm1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcEMQIvQJ+3F7o/
|
||||
XE6oeVRpsU2/uXFpNvtD8s2NMEZqecJQLHVJetCYm1TgrIW1T9WH8Mg=
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ffdhe6144-1-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIGKDCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz
|
||||
THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS
|
||||
NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj
|
||||
Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt
|
||||
uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm
|
||||
1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcDggMFAAKCAwBzyuwl
|
||||
M1Ob9DJTGZFXugtmiHnnrC1Fuct0huyPoASXtbCo95FNnOqUe6VNfcMwagTmiD/t
|
||||
h3NRki3CvzchadgeJgQAJlyFzbRQr/NhwPNFkSKT08fMNe+InrVqvpz13tN6vJ7Y
|
||||
nSPJZXIwX1dHp7TgNatEFKc6sIYO2yy7WUNPVRokRtRH0F4ceXO/eMdQtjJ3coR5
|
||||
HPflfNJxPOlonygJ9Blk4tO7ngqAyifqVUVgVXqvUx1Wkpzo1t91HrG6YExrok9V
|
||||
92D8LXXS2qMfKvI66sF6avpBowyOoTj9pTvRW/z3umEmPLKzpVURzrzEa7MwDsmc
|
||||
sdNz9QWWHFCW5Jd2pPzuJnH55amZsKoEl2Bel62SrbzzjGKZBn1sxT6LyPrnJdZX
|
||||
fjiThE9E2fObPRA5A4dgxlmHsjbmMn3ERSQJdnQqaMme0PBzcZgZqLzULR3wWCh8
|
||||
r2dMoce4972VA6KvVSkxv0RfltrGhfCT+ERoaFg5Rcn/Sa2rXQEPT2wmhc1McjyU
|
||||
KMdYjstamKNurZPdfMU8pL9t/DUmWlr4ruDmgK1T9ODxyyGQHAf6/2JlCXv6cbks
|
||||
r+ZtEF3nBJ8cwLyiqaCEgMtXfoP64a/AcXeCvEnQgssq3Zot6pGRaUF162d1d+7R
|
||||
ekQ5ZIvEIVqhg/4OWhjK45jJw+MoA+tXRmXCpTyDq2sq3GMLQntWzDSns5WGBHY3
|
||||
oC7hQUSEQF3GjBiAkOgFGgSR/N4V8iL/DeRRodB/Sbo7lbJlFL8wdiZhZN0bAVyB
|
||||
bdsCUNBtCCK8gMqv4+wJBlQnZFX8XWVGahqQ3ph5WZce0IDvhOoCilLGP9PQLLHD
|
||||
sLLOfYgMB/h/UnEF+5Nmsn17EF6R48+JcBkAlfnCK5zFXlK6T9wJE2MuaBatbDLf
|
||||
TeSmUtWtEBNADNoVZHzEt0sxQimu+U8LAbuvkBmCqkZZLhlKNtEgNQYsZeOa1PSF
|
||||
Xf4grDcL+jWdbCohl06eB8gADPMFzkTxGNxf7PDNUD0qR76Y657h58CeRSw=
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ffdhe6144-2-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIGKTCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz
|
||||
THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS
|
||||
NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj
|
||||
Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt
|
||||
uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm
|
||||
1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcDggMGAAKCAwEApE+s
|
||||
hUrveNP2zEv2CVJjLd4J58258c5kZDsMZmWE8k2LEJ04atl0Xa0G4ftlf8A3rDEu
|
||||
r22KJNZB+F6WBqpk/rzB6RDKC276ulE9+Aa3v2KXjQZAyLimro41T+mAVh15Anb4
|
||||
1ivcwCuL70BGT4wg6+bsgwfm1x7Q63DkqARk0FrNMO9dMibI6Y7Pg1gpU0cz975G
|
||||
VsxWvFeA8EfS/eC8KaBGHiSSWwKofDz2Y5pYZOnmjgh+8b2zEuVHdyOQ8fnoreDg
|
||||
nTnvkjjYH/4Gw5Y/XtmN7slbHywGCs51ujGiIqZf0U3/1IBnA/ir2FKSfbFZYySX
|
||||
Y/i8bSx9orvz9xEmOfUmoxil0TjWpaOx+T9e1IqWijmLqnt2zleBu6FSB9/F+2RG
|
||||
f6sPqLAs7lGBsby/uIpXNwuUkYHNc1tVdGyX+9dcQWTTMD88WyC33MIPOuiU5Svu
|
||||
nGx2VSX8wtsxDp4MxkVMxBleJHzDmdBkpJZDlWb6u1Fxrok5KktLCxN1wtLpJPEB
|
||||
+ZNLnI98QXYpII2sXJWebB/EpD9OCj6J0gXJ6E+jXEkzZVGPvt+7betdP8Dzpg2i
|
||||
URC/uYcwpK9cWuCnwo9jnXAlLwDLpOhSCYxileW6kDLCWDh4b/LduZnDNX/ycdcH
|
||||
zTarTiYELHBzGAhhMt/SWB8bfVIhoEY2MOHl50ipMsmw2h27LqSNSW7RTreWziTR
|
||||
uxhvz7Z+aQODz/DfnWbh3tuaNBpxr7Z93K1jdaMUcbe2pjqDhd6vK9Ez4xPxeM2V
|
||||
ELjEQ2iTT1EDr4fjhzdbIBL58rbaTK7/Q513Iq4gXDSgrf7YlXzvxlHKA/M4vYLX
|
||||
Ymd+ih12vdfj4ZF09eZJgkY9WmdrHeLEJWqAj2G9UONZFsDgXrwU9gIcmiwGaEDk
|
||||
58C/g5aQb2XPJE08E2pmeXJJTqROWHXNrkTOnJfWoHsxTHwpmjzDUkZ2jUowDhEA
|
||||
MUudIw1y4BTPvz7EIlEY+Lz9loyuGQwgMYGg8tsxvyFuOA9IsdF4DHHcjQ6W
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ffdhe6144-1:ffdhe6144-1-pub
|
||||
|
||||
PrivPubKeyPair=ffdhe6144-2:ffdhe6144-2-pub
|
||||
|
||||
Derive=ffdhe6144-1
|
||||
PeerKey=ffdhe6144-2-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe6144-2
|
||||
PeerKey=ffdhe6144-1-pub
|
||||
SharedSecret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
|
||||
|
||||
PrivateKey=ffdhe8192-1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIEWQIBADCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz
|
||||
jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig
|
||||
DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu
|
||||
qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ
|
||||
XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli
|
||||
ppUm1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNo
|
||||
f+tp7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRU
|
||||
UErHi3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4c
|
||||
IX5sOCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD
|
||||
+B1KPy+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6m
|
||||
u/3lMGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8C
|
||||
AQICAgGQBDUCMwCmIsCXuloAz6Y+lwiHSiQDK3YRde+rRZ2K2pj6HFytJCsjVp88
|
||||
9fLrPJUuRBScbgYaCQ==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=ffdhe8192-2
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIEWQIBADCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv
|
||||
3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
|
||||
3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
|
||||
8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
|
||||
Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
|
||||
/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
|
||||
NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
|
||||
/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
|
||||
vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3
|
||||
Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ
|
||||
KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG
|
||||
igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz
|
||||
jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig
|
||||
DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu
|
||||
qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ
|
||||
XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli
|
||||
ppUm1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNo
|
||||
f+tp7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRU
|
||||
UErHi3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4c
|
||||
IX5sOCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD
|
||||
+B1KPy+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6m
|
||||
u/3lMGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8C
|
||||
AQICAgGQBDUCMwCJ64IxAZbrPx6XmQG5Jliud12CCXsepFzxQaLdGqV4VtiHzZBl
|
||||
O47nScNTRN7Ol2e1Og==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=ffdhe8192-1-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIIKDCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz
|
||||
THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS
|
||||
NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj
|
||||
Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt
|
||||
uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm
|
||||
1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNof+tp
|
||||
7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRUUErH
|
||||
i3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4cIX5s
|
||||
OCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD+B1K
|
||||
Py+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6mu/3l
|
||||
MGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8CAQIC
|
||||
AgGQA4IEBQACggQAYZTSEWGhvKQeJkBdr/GN4zoD8oGuXpS8nxQctcjzIQfg25dA
|
||||
vl/bDaCM+PMEe47H3q6qyWN4VuAlXmnE52hqebVlUiQ/H5dfmaRE1UMxQNLfmTYW
|
||||
qpJaN1YFqbCQpng8nmVtqZBtgC6L8nRc9MkOWKgZC95e/sMyPOt0w3LvTZ6Uz9Tw
|
||||
w5PuVX6sUC8jOLiJCHFypVeTmZQtfB9+OHxUe7fYN+XYEGeZBfFt4f1b05AjH2/C
|
||||
vXO0i6tw0RG96H/nMt1OXGPEEoC6BiWZsXYFghG+n34wRGJ/0R3GVbhmLSlBxPum
|
||||
r8urHjf3lopKXVXE761YPX/pYBCWIpGiEmYdg1SQ3vd+a7qkFOR5qUfQkS0zsGAD
|
||||
ghn+9vuniOXbKBBlU6zN7qJ3+TKaGXgJWKI1d9b6DZsYmU+3x5flW78kHr+tQz3d
|
||||
/wU9qHQ/Ow5EO/CZrxntxryPrXvLOjeAMlBbxaloHKwcnWav3soqLtASZ0r1px6A
|
||||
JAjxPLEdhpWKeVhCHNum++YD2uW9IeO/IBRLyKakFzoSc5I6yLNX4pywrQi/DPa5
|
||||
1Qr5Jg1wJODCAFChLdX0+BwMz5HTSx2gseGzcsNSuTBE5VwJ9zKYxe0mpl0MPXt2
|
||||
eXf1DxmH16LvVGm4m9KJ/xPf6x2fN/+MJyGHN7DUSVt5Ke8X70KsWJj4SD5c5aN9
|
||||
JEQiPswgCiOO/L9cA3RyXV3wdn++92m0LUp8nTvQ7XP0F1DZp75JlX9B6JAVkQ4s
|
||||
1lgNPzKU3OspkRsUtihK7MD4e3Cqz11SjVQqtJLc1Lw8L7QtWFflh6rMk8U2iHgx
|
||||
eEOyVkJMa9YACuo6OFcZheobhmYvsm1R/9D766foehL4P2Q2FqijHYMg6cD9fPkB
|
||||
8ie2O+DIvo0oms/69q888J71GncJ6eE88P9ipSQKpBd1PALIDMgUKZQsmBYHyLXC
|
||||
XgGtrdspQ1sHEk/2XOaGcx11okLGv98+LkdElZtqM/48eDm5Lw58BF3R9t6druEF
|
||||
/dbsBTgNfeoWkBJaakxOUxMKXg1rxpxi1xo9+yohN0htYZeSj5NDEFn4DixuCagj
|
||||
/WP9bkB5f5LY44Z9JPF1LnI69ndlT2lc4henwZLY7kBMb3CvvjUDkE5v9gEBJA8u
|
||||
ZTpZ/VhX65+L5PLNca45BeUzq4kA72IwvP4+z0gY77/mRwtxuDSKXu5381ULKNIQ
|
||||
TY7siPrDaDCNNz5WqjaLOrQPqfopeVr4fjoXsCiGWWdIV1Q0RX5Y2uNbX4SjVvEb
|
||||
Risp2sTjgPCg1ox61zX+lD3JHvopO46qCvYHsCEgK80R3KY6MOBkdDn6XE5pN+Br
|
||||
uBBxf1k6qpOXmJ34OL4QpZBO0FHldrpRFjShtg==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=ffdhe8192-2-pub
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MIIIKDCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv3FYg
|
||||
Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V
|
||||
1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih
|
||||
Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n
|
||||
Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb
|
||||
TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe
|
||||
+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS
|
||||
4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr
|
||||
+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d
|
||||
VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj
|
||||
M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+
|
||||
Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz
|
||||
THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS
|
||||
NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj
|
||||
Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt
|
||||
uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm
|
||||
1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNof+tp
|
||||
7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRUUErH
|
||||
i3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4cIX5s
|
||||
OCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD+B1K
|
||||
Py+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6mu/3l
|
||||
MGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8CAQIC
|
||||
AgGQA4IEBQACggQADNgThA6Ha+5i9Zm9ZCNDLMbsyzoLdM0uK3sJ+jsTn2tw+kBG
|
||||
FJo5EEk6ojw0VGasoC8e9ThX78YHiCG18vPbLteE/CD4g+jGo/KcOUfrZV3uHBwv
|
||||
Y9F9fIcZi9XTBa9Np6yntpYh/fXxClWybWscdRXVXTv9AJ0GMCGa6ebV7++AwVee
|
||||
1C3U47omYwVET7adSmqzbcjNF42dConPlB7tTMCtJR92xYHCFK07kRT17OAdVJyf
|
||||
KDdzLeW1VJBzbkdrGCAJSx3iwRp6d6ldeFdDhcUEzgQZnB/JnVmEoZDXK4i2KYc4
|
||||
b78VivuOAuZFdokC1g+RsGgWkGhDxnsGPWvPWACTzm+zTjMyENygkEyzp3moBjMm
|
||||
doXE4z11V6zm7ZoNxJ7ouzTEpLMvu7XcavKv/uVbsW7uAJqbosIsqWLdcxaDEFzG
|
||||
W54Se2EaybZj/gr2tQHGAfE01+ulSJ57fuhSPLVgtpDcS98meWgKS4ddHr9dLFe6
|
||||
886fZvAvswW1ZlND7UZihtKIl3Nx0Myn+B+YG2oJQp0vsmMh1sCGD0g007TGUe82
|
||||
3/xgRXlUjwmCDikpXCSTagm3ZKF6GqJNwJN2sxCqy6wp2LX/KM3oSErXxCBTSCZt
|
||||
/wAzGd3tDcH4D79kbzIRtCCcfLI/TqC95OW3ANR6obd3ongV2rW1HyN3mLOgzuDv
|
||||
phVP0XX4fIGGGGmz76AJdpcIhXzlzQcY1fDjH59WOuOFZylxAmfNziM6ORL/FyMZ
|
||||
YxZLSx7TrHEiiRAT431hpx4f9qE5SePhg1HXqzBPA8YJtV1WiJWjO/u4LP9H7iIl
|
||||
4eubdVZqV6k2Kaw3WB7ZgST4Jc9ybiVT/kz0nTA7AF0TXSNL/BsBrEwZz8wrKlHu
|
||||
rj5MOUpAPwRlLUln11w7gTz98lvEBSyInMSjOr+0NmW77D+IWoAwWBdrcuRE2Dod
|
||||
rjhZeWrHWdgNqPOaYKkUS+CexH01aEdX3YHFmGPyXrwOkmX0zjBns3RjRzA9Dyjk
|
||||
qgG/mKQ243smQPIUDHvbfgmdLNHOg0iOyDq1nKWk5K6X3tEgUnmxkcONQ66QXyEB
|
||||
BpXtyD1NFg0op0p0/7jNpQUsNeKx9gRsTfUC7TDS4bYnJT+vNOFYiKClVC6lgrYT
|
||||
4dBvQQx44OY4VIwrXOl5H3Z5DR3D4Gg/yMtqizXmiCffVG3I8NJSrAm3QVS/xxxv
|
||||
fj2ITAUI3nmvKJD1IGXo4T/+N5GGexEWMu1IuDO4vkcKhYWIHlyAEC1paJjOslbU
|
||||
vbRjLQvAYe0P1TBk+2mal5Agh0UQHyYsDlxMDmortsKhLDXOVjAx2AS9VV2tBbpZ
|
||||
pEt4opfkapIwZaJV+5MgtHyWMFQ6w2QF/CdUAg==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivPubKeyPair=ffdhe8192-1:ffdhe8192-1-pub
|
||||
|
||||
PrivPubKeyPair=ffdhe8192-2:ffdhe8192-2-pub
|
||||
|
||||
Derive=ffdhe8192-1
|
||||
PeerKey=ffdhe8192-2-pub
|
||||
SharedSecret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
|
||||
|
||||
Derive=ffdhe8192-2
|
||||
PeerKey=ffdhe8192-1-pub
|
||||
SharedSecret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
|
File diff suppressed because it is too large
Load Diff
@ -1,5 +1,5 @@
|
||||
#
|
||||
# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
@ -7,69 +7,11 @@
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF PKEYKDF MAC PBE
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign,
|
||||
# like this prolog, are ignored.
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = TLS1 PRF tests (from NIST test vectors)
|
||||
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693
|
||||
Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2
|
||||
Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be
|
||||
Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6
|
||||
Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d
|
||||
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c
|
||||
Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce
|
||||
Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# As above but use long name for KDF
|
||||
PKEYKDF=tls1-prf
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# Missing digest.
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.Secret = hexsecret:01
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
||||
|
||||
# Missing secret.
|
||||
PKEYKDF=TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
||||
|
||||
Title = HKDF tests (from RFC5869 test vectors)
|
||||
Title = HKDF tests (from RFC5869 test vectors) using PKEYKDF
|
||||
|
||||
PKEYKDF = HKDF
|
||||
Ctrl.md = md:SHA256
|
||||
@ -251,55 +193,3 @@ Ctrl.md = md:SHA1
|
||||
Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
|
||||
Ctrl.salt = salt:
|
||||
Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
|
||||
|
||||
Title = id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.N = N:16
|
||||
Ctrl.r = r:1
|
||||
Ctrl.p = p:1
|
||||
Output = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.hexpass = hexpass:70617373776f7264
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.hexsalt = hexsalt:4e61436c
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = N:16384
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Output = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
|
||||
|
||||
# Out of memory
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = N:1048576
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Result = INTERNAL_ERROR
|
||||
|
63
test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
Normal file
63
test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
Normal file
@ -0,0 +1,63 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:
|
||||
Ctrl.salt = salt:
|
||||
Ctrl.N = N:16
|
||||
Ctrl.r = r:1
|
||||
Ctrl.p = p:1
|
||||
Output = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.hexpass = hexpass:70617373776f7264
|
||||
Ctrl.salt = salt:NaCl
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:password
|
||||
Ctrl.hexsalt = hexsalt:4e61436c
|
||||
Ctrl.N = N:1024
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:16
|
||||
Output = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
|
||||
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = N:16384
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Output = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
|
||||
|
||||
# Out of memory
|
||||
PKEYKDF = scrypt
|
||||
Ctrl.pass = pass:pleaseletmein
|
||||
Ctrl.salt = salt:SodiumChloride
|
||||
Ctrl.N = N:1048576
|
||||
Ctrl.r = r:8
|
||||
Ctrl.p = p:1
|
||||
Result = INTERNAL_ERROR
|
71
test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
Normal file
71
test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
Normal file
@ -0,0 +1,71 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
Title = TLS1 PRF tests (from NIST test vectors)
|
||||
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693
|
||||
Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2
|
||||
Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be
|
||||
Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6
|
||||
Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d
|
||||
|
||||
# Missing secret.
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.md = md:MD5-SHA1
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
||||
|
||||
# PKEYKDF variants.
|
||||
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc
|
||||
Ctrl.label = seed:master secret
|
||||
Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c
|
||||
Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce
|
||||
Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# As above but use long name for KDF
|
||||
PKEYKDF = tls1-prf
|
||||
Ctrl.md = md:SHA256
|
||||
Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
|
||||
Ctrl.label = seed:key expansion
|
||||
Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
|
||||
Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
|
||||
Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
|
||||
|
||||
# Missing digest.
|
||||
PKEYKDF = TLS1-PRF
|
||||
Ctrl.Secret = hexsecret:01
|
||||
Ctrl.Seed = hexseed:02
|
||||
Output = 03
|
||||
Result = KDF_DERIVE_ERROR
|
85
test/recipes/30-test_evp_data/evppkey_mismatch.txt
Normal file
85
test/recipes/30-test_evp_data/evppkey_mismatch.txt
Normal file
@ -0,0 +1,85 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
# Public / Private keys from other tests used for keypair testing.
|
||||
|
||||
PrivateKey=Alice-25519
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MC4CAQAwBQYDK2VuBCIEIHcHbQpzGKV9PBbBclGyZkXfTC+H68CZKrF3+6UduSwq
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PrivateKey=Alice-448
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MEYCAQAwBQYDK2VvBDoEOJqPSSXRUZ9Xdc9GsEtYANTunui66LxVZdSYwo3Zybr1
|
||||
dKlBl0SJc5EAY4Km8SerHZrC2MClmHJr
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
PublicKey=P-256-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl
|
||||
x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ==
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PublicKey=KAS-ECC-CDH_K-163_C0-PUBLIC
|
||||
-----BEGIN PUBLIC KEY-----
|
||||
MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBx+LKHfWAn2cGt5CRPLeoSaS7yPVBcFe
|
||||
53YiHHK4SzR844PzgGe4nD6a
|
||||
-----END PUBLIC KEY-----
|
||||
|
||||
PrivateKey = RSA-2048
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV
|
||||
n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW
|
||||
B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP
|
||||
6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr
|
||||
LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7
|
||||
yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt
|
||||
A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X
|
||||
ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS
|
||||
IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W
|
||||
glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo
|
||||
qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC
|
||||
XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe
|
||||
hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv
|
||||
6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK
|
||||
hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY
|
||||
eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A
|
||||
RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg
|
||||
T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR
|
||||
2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK
|
||||
HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ
|
||||
qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg
|
||||
esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq
|
||||
IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7
|
||||
aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu
|
||||
SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH
|
||||
fMkTd7GabVourqIZdgvu1Q==
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
Title = Test keypair mismatches
|
||||
|
||||
PrivPubKeyPair = Alice-25519:P-256-PUBLIC
|
||||
Result = KEYPAIR_TYPE_MISMATCH
|
||||
|
||||
PrivPubKeyPair = Alice-448:P-256-PUBLIC
|
||||
Result = KEYPAIR_TYPE_MISMATCH
|
||||
|
||||
PrivPubKeyPair = RSA-2048:P-256-PUBLIC
|
||||
Result = KEYPAIR_TYPE_MISMATCH
|
||||
|
||||
PrivPubKeyPair = RSA-2048:KAS-ECC-CDH_K-163_C0-PUBLIC
|
||||
Result = KEYPAIR_TYPE_MISMATCH
|
||||
|
||||
PrivPubKeyPair = Alice-25519:KAS-ECC-CDH_K-163_C0-PUBLIC
|
||||
Result = KEYPAIR_TYPE_MISMATCH
|
1693
test/recipes/30-test_evp_data/evppkey_rsa.txt
Normal file
1693
test/recipes/30-test_evp_data/evppkey_rsa.txt
Normal file
File diff suppressed because it is too large
Load Diff
57
test/recipes/30-test_evp_data/evppkey_sm2.txt
Normal file
57
test/recipes/30-test_evp_data/evppkey_sm2.txt
Normal file
@ -0,0 +1,57 @@
|
||||
#
|
||||
# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
#
|
||||
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
||||
# this file except in compliance with the License. You can obtain a copy
|
||||
# in the file LICENSE in the source distribution or at
|
||||
# https://www.openssl.org/source/license.html
|
||||
|
||||
# Tests start with one of these keywords
|
||||
# Cipher Decrypt Derive Digest Encoding KDF MAC PBE
|
||||
# PrivPubKeyPair Sign Verify VerifyRecover
|
||||
# and continue until a blank line. Lines starting with a pound sign are ignored.
|
||||
|
||||
|
||||
# Public key algorithm tests
|
||||
|
||||
# Private keys used for PKEY operations.
|
||||
|
||||
Title = SM2 tests
|
||||
|
||||
PrivateKey=SM2_key1
|
||||
-----BEGIN PRIVATE KEY-----
|
||||
MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg0JFWczAXva2An9m7
|
||||
2MaT9gIwWTFptvlKrxyO4TjMmbWhRANCAAQ5OirZ4n5DrKqrhaGdO4VZHhRAYVcX
|
||||
Wt3Te/d/8Mr57Tf886i09VwDhSMmH8pmNq/mp6+ioUgqYG9cs6GLLioe
|
||||
-----END PRIVATE KEY-----
|
||||
|
||||
Verify = SM2_key1
|
||||
Ctrl = digest:SM3
|
||||
Input = D7AD397F6FFA5D4F7F11E7217F241607DC30618C236D2C09C1B9EA8FDADEE2E8
|
||||
Output = 3046022100AB1DB64DE7C40EDBDE6651C9B8EBDB804673DB836E5D5C7FE15DCF9ED2725037022100EBA714451FF69B0BB930B379E192E7CD5FA6E3C41C7FBD8303B799AB54A54621
|
||||
|
||||
Verify = SM2_key1
|
||||
Ctrl = digest:SM3
|
||||
Input = B1139602C6ECC9E15E2F3F9C635A1AFE737058BC15387479C1EA0D0B3D90E9E5
|
||||
Output = 3045022100E6E0414EBD3A656C35602AF14AB20287DBF30D57AF75C49A188ED4B42391F22402202F54F277C606F4605E1CE9514947FFDDF94C67A539804A4ED17F852288BDBE2E
|
||||
|
||||
Verify = SM2_key1
|
||||
Ctrl = digest:SHA512
|
||||
Input = 40AA1B203C9D8EE150B21C3C7CDA8261492E5420C5F2B9F7380700E094C303B48E62F319C1DA0E32EB40D113C5F1749CC61AEB499167890AB82F2CC9BB706971
|
||||
Output = 3046022100AE018933B9BA041784380069F2DDF609694DCD299FDBF23D09F4B711FBC103EC0221008440BB1A48C132DE4FB91BE9F43B958142FDD29FB9DABE01B17514023A2F638C
|
||||
|
||||
Availablein = default
|
||||
Decrypt = SM2_key1
|
||||
Ctrl = digest:SM3
|
||||
Input = 30818A0220466BE2EF5C11782EC77864A0055417F407A5AFC11D653C6BCE69E417BB1D05B6022062B572E21FF0DDF5C726BD3F9FF2EAE56E6294713A607E9B9525628965F62CC804203C1B5713B5DB2728EB7BF775E44F4689FC32668BDC564F52EA45B09E8DF2A5F40422084A9D0CC2997092B7D3C404FCE95956EB604D732B2307A8E5B8900ED6608CA5B197
|
||||
Output = "The floofy bunnies hop at midnight"
|
||||
|
||||
# This is a "fake" test as it does only verify that the SM2 EVP_PKEY interface
|
||||
# is capable of creating a signature without failing, but it does not say
|
||||
# anything about the generated signature being valid, nor does it test the
|
||||
# correct implementation of the cryptosystem.
|
||||
Sign = SM2_key1
|
||||
Ctrl = digest:SM3
|
||||
Input = D7AD397F6FFA5D4F7F11E7217F241607DC30618C236D2C09C1B9EA8FDADEE2E8
|
||||
Output = 3045022100f11bf36e75bb304f094fb42a4ca22377d0cc768637c5011cd59fb9ed4b130c98022035545ffe2c2efb3abee4fee661468946d886004fae8ea5311593e48f7fe21b91
|
||||
Result = KEYOP_MISMATCH
|
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user