aboutsummaryrefslogtreecommitdiffstats
path: root/src/tests/data
Commit message (Collapse)AuthorAgeFilesLines
* Merge GH #1263 Support FFDHE negotiation in TLSJack Lloyd2017-10-223-4/+6
|\
| * Add supported groups TLS extension (RFC 7919)René Korthaus2017-10-173-4/+6
| |
* | Merge GH #1270 Support verification of PSS X.509 objectsJack Lloyd2017-10-22232-0/+8845
|\ \
| * | review changesDaniel Neus2017-10-211-225/+225
| | |
| * | X.509 RSA-PSS verificationDaniel Neus2017-10-20232-0/+8845
| | |
* | | Allow setting CTR width via stringJack Lloyd2017-10-201-0/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | Prohibit very small counter widths (under 4 bytes), since they lead to trivial keystream reuse. Add tests. Fix clone which always returned an object with a block-wide counter.
* | | Add GHASH using SSSE3Jack Lloyd2017-10-201-1/+1
|/ / | | | | | | About 30% faster than scalar on Skylake
* / GMAC test fixesJack Lloyd2017-10-181-1/+1
|/ | | | [ci skip]
* In TLS CBC padding check, only need to verify last 256 bytesJack Lloyd2017-09-291-2/+26
| | | | | No reason to scan the entire record since it's assured at most 256 bytes of padding are used. Inspired by GH #1227
* Add a test of TLS CBC padding verificationJack Lloyd2017-09-291-0/+36
| | | | See also GH #1227
* Merge GH #1226 Add HKDF-Expand-LabelJack Lloyd2017-09-271-0/+24
|\
| * Add HKDF-Expand-LabelJack Lloyd2017-09-271-0/+24
| | | | | | | | Step 1/n of TLS 1.3
* | Remove OutputLen parameter from KDF test dataJack Lloyd2017-09-2711-1402/+1
|/ | | | | We already know how long the output should be, it should match the test vector :)
* Add a GCD testJack Lloyd2017-09-252-0/+12
|
* Test SIV multi-AD functionJack Lloyd2017-09-241-0/+37
|
* Better tests for SIVJack Lloyd2017-09-241-0/+1601
| | | | | | | | | | | | Correct errors in the AEAD tests that assumed process/update always return something - that isn't true for SIV Minor optimizations in CMAC and CTR to cache the block size instead of making a zillion virtual calls for it. Generalize SIV slightly to where it could support a non-128 bit cipher, but don't pull the trigger on it since I can't find any implementations to crosscheck with.
* Move passhash9 and bcrypt tests to passhash/ subdirJack Lloyd2017-09-242-0/+0
| | | | [ci skip]
* Move ocb test data to ocb/ subdirJack Lloyd2017-09-243-0/+0
| | | | [ci skip]
* Update SM2 to use ASN.1 encoding for ciphertextsJack Lloyd2017-09-201-4/+26
| | | | | | | | | There are in fact 3 different variations of SM2 standard, first C1||C2||C3, then C1||C3||C2, then (most recently) an ASN.1 encoding. This makes us compatible with GmSSL This work was sponsored by Ribose Inc (@riboseinc).
* Merge GH #1212 Add support for 'raw' PSS signaturesJack Lloyd2017-09-203-112/+705
|\
| * Support PSSR_RawJack Lloyd2017-09-163-112/+705
| | | | | | | | | | | | | | Allows PSS-signing a raw hash while also still specifying the salt length. GH #1211
* | Merge GH #1205 Support large blocks in OCB modeJack Lloyd2017-09-193-0/+104
|\ \ | |/ |/|
| * Change wide block OCBJack Lloyd2017-09-153-11/+64
| | | | | | | | | | Ted Krovetz confirmed there were bugs in the reference code for blocks > 128 bits so these values should be the correct ones.
| * Support larger block sizes in OCBJack Lloyd2017-09-103-0/+51
| | | | | | | | | | | | This doesn't match the draft-3 test vectors and may be bogus. [ci skip]
* | Update Wycheproof GCM testsJack Lloyd2017-09-151-6/+38
| |
* | some formattingAtanas Filyanov2017-09-151-1/+5
| |
* | reenable 8 byte gcm tagsAtanas Filyanov2017-09-151-0/+9
| |
* | Allow GCM tag size in the range 96..128 bitsAtanas Filyanov2017-09-141-15/+43
| |
* | Merge GH #1208 Fix decoding of RFC 5915 ECC keysJack Lloyd2017-09-131-0/+6
|\ \
| * | Remove inner/outer OID check in EC_PrivateKey ctorRené Korthaus2017-09-131-0/+6
| |/ | | | | | | | | | | | | | | RFC 5915 mandates that the OID of an ECDSA ECPrivateKey shall be id-ecPublicKey with the named curve as the parameters. ECPrivateKey may contain the named curve OID, too, which is compared to id-ecPublicKey. Such keys could not be loaded. We remove this check and add a test vector from strongswan.
* / allow 12 byte GCM tags and add test vectorsAtanas Filyanov2017-09-131-0/+48
|/
* Change SM2 encryption to match updated standard.Jack Lloyd2017-09-101-1/+2
| | | | | | | | Unfortunately it seems the SM2 format changed between 2010 and 2012, now the ciphertext is C1 || C3 || C2. Unfortunate no matter how you slice it, but at least it's easy to convert from one form to another.
* Support arbitrary hashes for SM2 signaturesJack Lloyd2017-09-061-0/+1
| | | | This is a contribution from Ribose Inc
* Simplify polynomial doubling codeJack Lloyd2017-09-051-0/+13
| | | | | | | | | | GCC and Clang generate effectively identical code for a template with parameters, vs completely unrolled code as was used previously. Add a little-endian variant so XTS can use it. This extends XTS support to cover 256 and 512-bit ciphers. I was not able to find another implementation that supports both XTS and ciphers with large blocks, so the XTS test vectors are self-generated.
* Support a negative base in power_modJack Lloyd2017-09-021-0/+22
| | | | Closes #1168
* Add a script for running TLS-Attacker, remove old shell scriptsJack Lloyd2017-09-021-0/+29
| | | | [ci skip]
* Remove hard-coded fuzz testsJack Lloyd2017-08-2555-327/+0
| | | | All of these values were imported into crypto-corpus repo
* Use correct padding mode in ARIA CBC testJack Lloyd2017-08-231-1/+1
|
* Cleanup ARIAJack Lloyd2017-08-231-3/+10
| | | | Remove NEON support, replace macros with inlines
* Add missing ARIA test vectors (GH #1004)Jeffrey Walton2017-08-231-0/+35
|
* Add is_passhash9_alg_supported()René Korthaus2017-08-191-0/+1
|
* More ECDSA Raw(hash) testsJack Lloyd2017-08-161-0/+17
|
* Allow signature using `Raw(hashname)`Jack Lloyd2017-08-152-0/+40
| | | | | | This confirms the message is exactly the size of the expected hash, and also causes RFC 6979 nonces to be generated using the specified hash. See also https://github.com/riboseinc/rnp/issues/367
* Merge GH #1151 Add SHACAL2Jack Lloyd2017-08-151-0/+4097
|\
| * Add SHACAL2 in generic SIMDJack Lloyd2017-08-131-0/+14
| | | | | | | | Bit over 2x faster on my desktop
| * Add SHACAL2Jack Lloyd2017-08-131-0/+4083
| | | | | | | | 256 bit ARX block cipher with hardware support, what's not to love.
* | Improve polynomial doubling code, move to utilJack Lloyd2017-08-151-0/+240
|/ | | | | | | | | Now does 64-bits at a time instead of 8 bits, and avoids conditional timing channel on the XOR carry. Confirmed that at least GCC 7 and Clang 4 on x86-64 compile the functions without conditional jumps. Also removes CMAC as a dependency of OCB, which only needed it in order to call CMAC::poly_double
* Fix issue signing an ECDSA hash of all-zeros (GH #1143)Jack Lloyd2017-08-072-0/+31
| | | | | The tests were generated by Botan but I was able to verify the resulting signatures using Golang's ecdsa module.
* Merge GH #1142 Add SM2 encryption schemeJack Lloyd2017-08-071-0/+14
|\
| * Add SM2 encryption schemeJack Lloyd2017-08-041-0/+14
| | | | | | | | This is a contribution from Ribose Inc (@riboseinc)