diff options
| author | J08nY | 2018-11-28 01:04:31 +0100 |
|---|---|---|
| committer | J08nY | 2018-11-28 01:04:31 +0100 |
| commit | ebe40e2fdd5e28cdabe05250422f3149e188641a (patch) | |
| tree | fbf29423e8053c6a7267d600d1630fefb1bf1a1b /src/cz/crcs/ectester/data | |
| parent | 7e9917742785a9fd532a52231e95ddad5775555f (diff) | |
| parent | 12845c8c41eff5f598dc8e843920f5bb4638775d (diff) | |
| download | ECTester-ebe40e2fdd5e28cdabe05250422f3149e188641a.tar.gz ECTester-ebe40e2fdd5e28cdabe05250422f3149e188641a.tar.zst ECTester-ebe40e2fdd5e28cdabe05250422f3149e188641a.zip | |
Merge branch 'devel'
Diffstat (limited to '')
| -rw-r--r-- | src/cz/crcs/ectester/data/EC_Store.java | 18 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/bn/curves.xml | 16 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/categories.xml | 12 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/misc/keys.xml | 50 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/misc/results.xml (renamed from src/cz/crcs/ectester/data/other/results.xml) | 0 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/curves.xml | 74 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt1.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt2_1.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt2_2.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt3_1.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt3_2.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt3_3.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt4.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt5_1.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt5_2.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/mnt/mnt5_3.csv | 1 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/other/keys.xml | 14 | ||||
| -rw-r--r-- | src/cz/crcs/ectester/data/wrong/results.xml | 36 |
18 files changed, 203 insertions, 27 deletions
diff --git a/src/cz/crcs/ectester/data/EC_Store.java b/src/cz/crcs/ectester/data/EC_Store.java index f1d4260..d104fa4 100644 --- a/src/cz/crcs/ectester/data/EC_Store.java +++ b/src/cz/crcs/ectester/data/EC_Store.java @@ -350,7 +350,7 @@ public class EC_Store { return getObject(objClass, query.substring(0, split), query.substring(split + 1)); } - private static <T extends EC_Data> List<Map.Entry<EC_Curve, List<T>>> mapKeyToCurve(Collection<T> data, Function<T, String> getter) { + private static <T extends EC_Data> Map<EC_Curve, List<T>> mapKeyToCurve(Collection<T> data, Function<T, String> getter) { Map<EC_Curve, List<T>> curves = new TreeMap<>(); for (T item : data) { EC_Curve curve = EC_Store.getInstance().getObject(EC_Curve.class, getter.apply(item)); @@ -361,21 +361,18 @@ public class EC_Store { for (List<T> keyList : curves.values()) { Collections.sort(keyList); } - List<Map.Entry<EC_Curve, List<T>>> curveList = new LinkedList<>(); - curveList.addAll(curves.entrySet()); - Comparator<Map.Entry<EC_Curve, List<T>>> c = Comparator.comparing(Map.Entry::getKey); - return curveList; + return curves; } - public static <T extends EC_Key> List<Map.Entry<EC_Curve, List<T>>> mapKeyToCurve(Collection<T> keys) { + public static <T extends EC_Key> Map<EC_Curve, List<T>> mapKeyToCurve(Collection<T> keys) { return mapKeyToCurve(keys, EC_Key::getCurve); } - public static List<Map.Entry<EC_Curve, List<EC_KAResult>>> mapResultToCurve(Collection<EC_KAResult> results) { + public static Map<EC_Curve, List<EC_KAResult>> mapResultToCurve(Collection<EC_KAResult> results) { return mapKeyToCurve(results, EC_KAResult::getCurve); } - public static <T extends EC_Data> List<Map.Entry<String, List<T>>> mapToPrefix(Collection<T> data) { + public static <T extends EC_Data> Map<String, List<T>> mapToPrefix(Collection<T> data) { Map<String, List<T>> groups = new TreeMap<>(); for (T item : data) { String prefix = item.getId().split("/")[0]; @@ -386,10 +383,7 @@ public class EC_Store { for (List<T> itemList : groups.values()) { Collections.sort(itemList); } - List<Map.Entry<String, List<T>>> result = new LinkedList<>(); - result.addAll(groups.entrySet()); - result.sort(Comparator.comparing(Map.Entry::getKey)); - return result; + return groups; } public static EC_Store getInstance() { diff --git a/src/cz/crcs/ectester/data/bn/curves.xml b/src/cz/crcs/ectester/data/bn/curves.xml index ddf2263..c5ca22f 100644 --- a/src/cz/crcs/ectester/data/bn/curves.xml +++ b/src/cz/crcs/ectester/data/bn/curves.xml @@ -6,95 +6,111 @@ <bits>158</bits> <field>prime</field> <file>bn158.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn190</id> <bits>190</bits> <field>prime</field> <file>bn190.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn222</id> <bits>222</bits> <field>prime</field> <file>bn222.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn254</id> <bits>254</bits> <field>prime</field> <file>bn254.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn286</id> <bits>286</bits> <field>prime</field> <file>bn286.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn318</id> <bits>318</bits> <field>prime</field> <file>bn318.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn350</id> <bits>350</bits> <field>prime</field> <file>bn350.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn382</id> <bits>382</bits> <field>prime</field> <file>bn382.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn414</id> <bits>414</bits> <field>prime</field> <file>bn414.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn446</id> <bits>446</bits> <field>prime</field> <file>bn446.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn478</id> <bits>478</bits> <field>prime</field> <file>bn478.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn510</id> <bits>510</bits> <field>prime</field> <file>bn510.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn542</id> <bits>542</bits> <field>prime</field> <file>bn542.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn574</id> <bits>574</bits> <field>prime</field> <file>bn574.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn606</id> <bits>606</bits> <field>prime</field> <file>bn606.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> <curve> <id>bn638</id> <bits>638</bits> <field>prime</field> <file>bn638.csv</file> + <desc>Barreto-Naehrig curve from eprint 2010/429.</desc> </curve> </curves>
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/categories.xml b/src/cz/crcs/ectester/data/categories.xml index 082f92c..0776b99 100644 --- a/src/cz/crcs/ectester/data/categories.xml +++ b/src/cz/crcs/ectester/data/categories.xml @@ -5,7 +5,7 @@ <category> <name>anomalous</name> <directory>anomalous</directory> - <desc>These prime field curves have the same order as the field order, and are susceptible to attacks reducing ECDLP over a multiplicative group of the curve, to DLP over an additive group of the underlying field, which is easy (linear time).</desc> + <desc>These prime field curves have the same order as the field order. Some are from https://dspace.jaist.ac.jp/dspace/bitstream/10119/4464/1/73-61.pdf.</desc> </category> <category> <name>brainpool</name> @@ -43,6 +43,11 @@ <desc>Barreto-Naehrig curves from: A Family of Implementation-Friendly BN Elliptic Curves - https://eprint.iacr.org/2010/429.pdf.</desc> </category> <category> + <name>MNT</name> + <directory>mnt</directory> + <desc>MNT (Miyaji, Nakabayashi, and Takano) example curves from: New explicit conditions of elliptic curve traces for FR-reduction - https://dspace.jaist.ac.jp/dspace/bitstream/10119/4432/1/73-48.pdf.</desc> + </category> + <category> <name>other</name> <directory>other</directory> <desc>An assortment of some other curves.</desc> @@ -94,4 +99,9 @@ <directory>supersingular</directory> <desc>Some supersingular curves, over F_p with order equal to p + 1.</desc> </category> + <category> + <name>misc</name> + <directory>misc</directory> + <desc>Miscellaneous data.</desc> + </category> </categories>
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/misc/keys.xml b/src/cz/crcs/ectester/data/misc/keys.xml new file mode 100644 index 0000000..e17b45b --- /dev/null +++ b/src/cz/crcs/ectester/data/misc/keys.xml @@ -0,0 +1,50 @@ +<?xml version="1.0" encoding="utf-8" ?> +<keys xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xsi:noNamespaceSchemaLocation="../schema.xsd"> + <privkey> + <id>openssl-bug/skey</id> + <inline>0x4543A4D2C9DDD5516FD16D5498034C76D4EAB340276B6BAD8FF57756F4ECA8E6</inline> + <curve>secg/secp256r1</curve> + </privkey> + <pubkey> + <id>openssl-bug/pkey</id> + <inline>0x296D416994A4801B9A48E8C67C98E0C05DE1C0E85D4DC676F32FEACDC4998F0E,0xA91F9BE06C1D50EEB0295A35CA0F130F17EA647147626318E28AEC97F0653749</inline> + <curve>secg/secp256r1</curve> + </pubkey> + + <pubkey> + <id>compression/128/non-residue</id> + <inline>0xb6707fa8afeddf79b9579e8dda4eaf51,0x000000000000000000000000000000</inline> + <curve>secg/secp128r1</curve> + </pubkey> + <pubkey> + <id>compression/160/non-residue</id> + <inline>0xb1cb90992ff28689c6f160dcfb51b9525492e3d9,0x0000000000000000000000000000000000000000</inline> + <curve>secg/secp160r1</curve> + </pubkey> + <pubkey> + <id>compression/192/non-residue</id> + <inline>0x8910baef94195e069c142b129e97507bfc2e19b53b707441,0x000000000000000000000000000000000000000000000000</inline> + <curve>secg/secp192r1</curve> + </pubkey> + <pubkey> + <id>compression/224/non-residue</id> + <inline>0xafd44b41555e8bea506518b35405d4f5be78355d6342e7f5287bd748,0x00000000000000000000000000000000000000000000000000000000</inline> + <curve>secg/secp224r1</curve> + </pubkey> + <pubkey> + <id>compression/256/non-residue</id> + <inline>0xeb7a88c476ede6ecae7909aa19631d9918762e851c38a3ea00fe50b7b2e2e656,0x0000000000000000000000000000000000000000000000000000000000000000</inline> + <curve>secg/secp256r1</curve> + </pubkey> + <pubkey> + <id>compression/384/non-residue</id> + <inline>0x45d50b222c11c0f20946133382a988caf2d4f64e669340ba60a5ab3151a6bf3883e7e77a6d358fd07db411bc8ad0f375,0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000</inline> + <curve>secg/secp384r1</curve> + </pubkey> + <pubkey> + <id>compression/521/non-residue</id> + <inline>0x1d7b127de8415bbf498c26f7a17c9e39dcd866b68359bc8e139f401f8ee8489419fb6166850c98cce7e1fdc620902961656d72f9b42703f06ccb9fe6e218e7e3fe3,0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000</inline> + <curve>secg/secp521r1</curve> + </pubkey> +</keys> diff --git a/src/cz/crcs/ectester/data/other/results.xml b/src/cz/crcs/ectester/data/misc/results.xml index ba8c83c..ba8c83c 100644 --- a/src/cz/crcs/ectester/data/other/results.xml +++ b/src/cz/crcs/ectester/data/misc/results.xml diff --git a/src/cz/crcs/ectester/data/mnt/curves.xml b/src/cz/crcs/ectester/data/mnt/curves.xml new file mode 100644 index 0000000..0087a5a --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/curves.xml @@ -0,0 +1,74 @@ +<?xml version="1.0" encoding="utf-8" ?> +<curves xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xsi:noNamespaceSchemaLocation="../schema.xsd"> + <curve> + <id>mnt1</id> + <bits>170</bits> + <field>prime</field> + <file>mnt1.csv</file> + <desc>Example 1</desc> + </curve> + <curve> + <id>mnt2/1</id> + <bits>159</bits> + <field>prime</field> + <file>mnt2_1.csv</file> + <desc>Example 2/1</desc> + </curve> + <curve> + <id>mnt2/2</id> + <bits>159</bits> + <field>prime</field> + <file>mnt2_2.csv</file> + <desc>Example 2/2</desc> + </curve> + <curve> + <id>mnt3/1</id> + <bits>160</bits> + <field>prime</field> + <file>mnt3_1.csv</file> + <desc>Example 3/1</desc> + </curve> + <curve> + <id>mnt3/2</id> + <bits>160</bits> + <field>prime</field> + <file>mnt3_2.csv</file> + <desc>Example 3/2</desc> + </curve> + <curve> + <id>mnt3/3</id> + <bits>160</bits> + <field>prime</field> + <file>mnt3_3.csv</file> + <desc>Example 3/3</desc> + </curve> + <curve> + <id>mnt4</id> + <bits>240</bits> + <field>prime</field> + <file>mnt4.csv</file> + <desc>Example 4</desc> + </curve> + <curve> + <id>mnt5/1</id> + <bits>240</bits> + <field>prime</field> + <file>mnt5_1.csv</file> + <desc>Example 5/1</desc> + </curve> + <curve> + <id>mnt5/2</id> + <bits>240</bits> + <field>prime</field> + <file>mnt5_2.csv</file> + <desc>Example 5/2</desc> + </curve> + <curve> + <id>mnt5/3</id> + <bits>240</bits> + <field>prime</field> + <file>mnt5_3.csv</file> + <desc>Example 5/3</desc> + </curve> +</curves>
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt1.csv b/src/cz/crcs/ectester/data/mnt/mnt1.csv new file mode 100644 index 0000000..7ff5784 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt1.csv @@ -0,0 +1 @@ +0x26dccacc5041939206cf2b7dec50950e3c9fa4827af,0x22ffbb20cc052993fa27dc507800b624c650e4ff3d2,0x1c7be6fa8da953b5624efc72406af7fa77499803d08,0x25a3ae778f7ef6586abae5acde21e54b6c64edf33d0,0x05b4ace33aa53c670ce35535d6c273698a182da557d,0x0000a60fd646ad409b3312c3b23ba64e082ad7b354d,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt2_1.csv b/src/cz/crcs/ectester/data/mnt/mnt2_1.csv new file mode 100644 index 0000000..a53376f --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt2_1.csv @@ -0,0 +1 @@ +0x5affffffffffff4b46081000000059bb1bf600b7,0x3dd24a7e5c0bdfaccc215e22760469c73ee9d879,0x478c31a992b294e19f6e4416f958646dddede5e3,0x2725af3d7dea98cb9242ac6ddb9bd89bdcf38898,0x480b4184ed2c50c0230b4c73ca939c1b6b7f1103,0x5affffffffffff4b46081000000059bb1bf600b5,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt2_2.csv b/src/cz/crcs/ectester/data/mnt/mnt2_2.csv new file mode 100644 index 0000000..20dd8f4 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt2_2.csv @@ -0,0 +1 @@ +0x5affffffffffff4b46081000000059bb1bf600b7,0x07b29491c1a02cd87844f5098d0381f6c45d6523,0x41cc630bd66ac817d43358b108ad3d214037993c,0x0d76b3e1f1ed76a282fa99575d29ff2e587049e9,0x36e1557ed145ad409f924420e12f74a900fab054,0x5affffffffffff4b46081000000059bb1bf600b5,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt3_1.csv b/src/cz/crcs/ectester/data/mnt/mnt3_1.csv new file mode 100644 index 0000000..d00719d --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt3_1.csv @@ -0,0 +1 @@ +0x8afffffffffffeeb0fa77000000089f0dd49fac7,0x6d01fd0a017c62075ae999977379867e07f2a6d4,0x7701535c00fd965341d38bba4cfbdcf9a4651825,0x1781998103c3ca14ea76b9d3a700a53e1c784789,0x53352dde04447c25c9bb332a3c7634d3b8801f34,0x8afffffffffffeeb0fa77000000089f0dd49fac5,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt3_2.csv b/src/cz/crcs/ectester/data/mnt/mnt3_2.csv new file mode 100644 index 0000000..86d8191 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt3_2.csv @@ -0,0 +1 @@ +0x8afffffffffffeeb0fa77000000089f0dd49fac7,0x5fbe0085bd2b23afcd5b9c7704aeed2bfdbe89e4,0x3fd4005928c76d1fde3d12fa031f48c7fe7f0698,0x494e297179d42c761701ab03b2e5bca98a24dfe7,0x3274201d6596252a780390a222e3763bbecfe5f1,0x8afffffffffffeeb0fa77000000089f0dd49fac5,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt3_3.csv b/src/cz/crcs/ectester/data/mnt/mnt3_3.csv new file mode 100644 index 0000000..348b30d --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt3_3.csv @@ -0,0 +1 @@ +0x8afffffffffffeeb0fa77000000089f0dd49fac7,0x2ddf23acb05a91bda6ba9c20d7a584aa25075ce0,0x1f8125c46a31e79fd6cc25298b23ab130cd22b5a,0x3f710d05b65b5e16ae1b946d3fc582b16a927432,0x4a30945c64fd7f85e148ba816005468447616b1f,0x8afffffffffffeeb0fa77000000089f0dd49fac5,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt4.csv b/src/cz/crcs/ectester/data/mnt/mnt4.csv new file mode 100644 index 0000000..ea5eaa1 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt4.csv @@ -0,0 +1 @@ +0xa2ffffffffffffffffffffffffc298b00000000000000000000005c866cf,0x4be28760aa064734852cb4ff51ef2928a7a3cd75087c35cb1433714f7407,0x329704eb1c042f7858c878aa369f70c5c517de4e05a823dcb8224b8a4d5a,0x82556d57811807a0d7675674b3d57222cfbf9a2a2a2cd146572d7b67627e,0x73afacea28dc870baa1d5b0bd4300ddd975e2eefc7c2db508fc2e92a8345,0xa2ffffffffffffffffffffffffc298b00000000000000000000005c866cd,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt5_1.csv b/src/cz/crcs/ectester/data/mnt/mnt5_1.csv new file mode 100644 index 0000000..2fd1622 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt5_1.csv @@ -0,0 +1 @@ +0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271007,0xd149265d4687dcab1f2046e0947e51ac5e8e7f25916d35539d4df2e9017a,0x489e7783a1f584712bd4f6d48cf2d1ca2c975678936e639083991c5fc369,0x1d871a744f1e02ed15d7d84abd95e80476e6307085f12dba27092ff06d60,0x5c0c8bae9661303107b0077949dee16a7f6dde4982657b9196de23d9f9d0,0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271005,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt5_2.csv b/src/cz/crcs/ectester/data/mnt/mnt5_2.csv new file mode 100644 index 0000000..18ec3a5 --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt5_2.csv @@ -0,0 +1 @@ +0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271007,0x26caaced434c5a4c2c9c1b09e0ddc167548a95516e7c81b20702485c9809,0x6031c89e2cdd91881dbd675beac3f3df8db1b8e0f45301215a01baf56ab3,0x16e55a2ef696238a7aaf19e51b6a81e1582f28b4bcb6575ab4e0331e569b,0x38de9844643fc9db3c568ec528983da16a177d56145a1d4bf88a2340d839,0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271005,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/mnt/mnt5_3.csv b/src/cz/crcs/ectester/data/mnt/mnt5_3.csv new file mode 100644 index 0000000..73fce1d --- /dev/null +++ b/src/cz/crcs/ectester/data/mnt/mnt5_3.csv @@ -0,0 +1 @@ +0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271007,0x44cfc0f3bc92ec82f818b443b564cf25dee3ebae7902e370f9e80283d3bd,0x2ddfd5f7d30c9daca565cd8278eddf6e9497f27450ac97a0a69aac57e27e,0xb071579c8cc322dc7fdce378e5b539b4b7580823aba3cfdd6637cbfa0bbb,0x15d1b75795732b1e2db1efa55cdbb19357e0aa0422cc03b442809339cf02,0xd2fffffffffffffffffffffffe9058d000000000000000000000a0271005,0x01
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/other/keys.xml b/src/cz/crcs/ectester/data/other/keys.xml deleted file mode 100644 index d06de81..0000000 --- a/src/cz/crcs/ectester/data/other/keys.xml +++ /dev/null @@ -1,14 +0,0 @@ -<?xml version="1.0" encoding="utf-8" ?> -<keys xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" - xsi:noNamespaceSchemaLocation="../schema.xsd"> - <privkey> - <id>openssl-bug/skey</id> - <inline>0x4543A4D2C9DDD5516FD16D5498034C76D4EAB340276B6BAD8FF57756F4ECA8E6</inline> - <curve>secg/secp256r1</curve> - </privkey> - <pubkey> - <id>openssl-bug/pkey</id> - <inline>0x296D416994A4801B9A48E8C67C98E0C05DE1C0E85D4DC676F32FEACDC4998F0E,0xA91F9BE06C1D50EEB0295A35CA0F130F17EA647147626318E28AEC97F0653749</inline> - <curve>secg/secp256r1</curve> - </pubkey> -</keys>
\ No newline at end of file diff --git a/src/cz/crcs/ectester/data/wrong/results.xml b/src/cz/crcs/ectester/data/wrong/results.xml index 92f43df..e3f0967 100644 --- a/src/cz/crcs/ectester/data/wrong/results.xml +++ b/src/cz/crcs/ectester/data/wrong/results.xml @@ -121,6 +121,42 @@ <desc>Well-formed invalid signature with s = 2 * p.</desc> </sigResult> <sigResult> + <id>nok/length_overflow16</id> + <sig>SHA1</sig> + <inline>0x3083ff000002203988322ab9f52c7f11d5d1aa92a2ac0b00275bcad8e934682257323fda672482022052231597382268e8f3b82b99e386ebb7c7db1a8b4a8bdacd496190314e4c5bad</inline> + <curve>secg/secp256r1</curve> + <signkey>wrong/default_priv</signkey> + <verifykey>wrong/default_pub</verifykey> + <desc>Invalid signature, that is shorter than specified in its ASN.1 SEQUENCE length header and its length overflows 16bits.</desc> + </sigResult> + <sigResult> + <id>nok/length_overflow32</id> + <sig>SHA1</sig> + <inline>0x3085ff0000000002203988322ab9f52c7f11d5d1aa92a2ac0b00275bcad8e934682257323fda672482022052231597382268e8f3b82b99e386ebb7c7db1a8b4a8bdacd496190314e4c5bad</inline> + <curve>secg/secp256r1</curve> + <signkey>wrong/default_priv</signkey> + <verifykey>wrong/default_pub</verifykey> + <desc>Invalid signature, that is shorter than specified in its ASN.1 SEQUENCE length header and its length overflows 32bits.</desc> + </sigResult> + <sigResult> + <id>nok/length_overflow64</id> + <sig>SHA1</sig> + <inline>0x3089ff000000000000000002203988322ab9f52c7f11d5d1aa92a2ac0b00275bcad8e934682257323fda672482022052231597382268e8f3b82b99e386ebb7c7db1a8b4a8bdacd496190314e4c5bad</inline> + <curve>secg/secp256r1</curve> + <signkey>wrong/default_priv</signkey> + <verifykey>wrong/default_pub</verifykey> + <desc>Invalid signature, that is shorter than specified in its ASN.1 SEQUENCE length header and its length overflows 64bits.</desc> + </sigResult> + <sigResult> + <id>nok/length_indefinite</id> + <sig>SHA1</sig> + <inline>0x308002203988322ab9f52c7f11d5d1aa92a2ac0b00275bcad8e934682257323fda672482022052231597382268e8f3b82b99e386ebb7c7db1a8b4a8bdacd496190314e4c5bad</inline> + <curve>secg/secp256r1</curve> + <signkey>wrong/default_priv</signkey> + <verifykey>wrong/default_pub</verifykey> + <desc>Invalid signature, with indefinite length.</desc> + </sigResult> + <sigResult> <id>nok/long</id> <sig>SHA1</sig> <inline>0x30420220e641671e6415629dc8398e35ae1362cb647f293a92553b1594d57fff58df302c02206baafface035e3758eea0dd9ef734976c70b6dd06f4d81d33f5e28bfb8730624</inline> |
