aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--README.md56
-rw-r--r--applet/build.gradle.kts142
-rw-r--r--applet/src/main/java/cz/crcs/ectester/applet/ECTesterApplet.java4
-rw-r--r--applet/src/main/java/cz/crcs/ectester/applet/ECTesterAppletExtended.java4
-rw-r--r--applet/src/main/java/cz/crcs/ectester/applet/EC_Consts.java1
-rw-r--r--build-applet.xml107
-rw-r--r--build-reader.xml89
-rw-r--r--build.xml47
-rw-r--r--common/build.gradle.kts9
-rw-r--r--common/src/main/java/cz/crcs/ectester/common/ec/EC_Consts.java207
-rw-r--r--common/src/main/java/cz/crcs/ectester/common/ec/EC_Curve.java15
-rw-r--r--common/src/main/java/cz/crcs/ectester/common/util/CardUtil.java48
-rw-r--r--common/src/main/java/cz/crcs/ectester/data/EC_Store.java5
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous112.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous112.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous160.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous160.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous320.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous320.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous384.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous384.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous512.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous512.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anssi/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/anssi/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/anssi/frp256v1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/anssi/frp256v1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn158.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn158.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn190.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn190.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn222.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn222.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn254.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn254.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn286.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn286.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn318.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn318.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn350.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn350.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn382.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn382.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn414.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn414.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn446.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn446.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn478.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn478.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn510.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn510.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn542.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn542.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn574.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn574.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn606.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn606.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/bn638.csv (renamed from common/src/main/java/cz/crcs/ectester/data/bn/bn638.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/bn/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/bn/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/brainpool/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/brainpool/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/categories.xml (renamed from common/src/main/java/cz/crcs/ectester/data/categories.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p16.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p16.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p32.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p32.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p64.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p64.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p16.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p16.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p32.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p32.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p64.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p64.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t16.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t16.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t32.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t32.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t64.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t64.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t16.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t16.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t32.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t32.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t64.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t64.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/cofactor/secg_keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/cofactor/secg_keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_384.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_384.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_512.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_512.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/carmichael_521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128_rg0.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128_rg0.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite128_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite128_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160_rg0.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160_rg0.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite160_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite160_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192_rg0.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192_rg0.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite192_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite192_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224_rg0.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224_rg0.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite224_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite224_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256_rg0.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256_rg0.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite256_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite256_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite384.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite384.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite384_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite384_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/composite521_small.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/composite521_small.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/composite/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/composite/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/10.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/10.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/112.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/112.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/12.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/12.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/135.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/135.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/14.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/14.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/140.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/140.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/144.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/144.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/146.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/146.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/148.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/148.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/150.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/150.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/16.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/16.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/20.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/20.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/25.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/25.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2a.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2a.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2b.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2b.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/3.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/3.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/32.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/32.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/48.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/48.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/5.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/5.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/6.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/6.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/64.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/64.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/7.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/7.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/70.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/70.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/8.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/8.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/80.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/80.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/90.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/90.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/96.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/96.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/140.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/140.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/141.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/141.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/142.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/142.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/143.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/143.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/144.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/144.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/145.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/145.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/146.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/146.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/147.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/147.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/148.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/148.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/149.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/149.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/150.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/150.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/151.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/151.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/152.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/152.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/153.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/153.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/154.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/154.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/155.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/155.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/156.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/156.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/157.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/157.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/158.csv (renamed from common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/158.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/degenerate/brainpool.xml (renamed from common/src/main/java/cz/crcs/ectester/data/degenerate/brainpool.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/degenerate/cofactor.xml (renamed from common/src/main/java/cz/crcs/ectester/data/degenerate/cofactor.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/degenerate/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/degenerate/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/degenerate/secg.xml (renamed from common/src/main/java/cz/crcs/ectester/data/degenerate/secg.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/gost/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/gost/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/gost/gost256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/gost/gost256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/gost/gost512.csv (renamed from common/src/main/java/cz/crcs/ectester/data/gost/gost512.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b163.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/b163.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b233.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/b233.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b283.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/b283.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k163.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/k163.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k233.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/k233.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k283.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/nist/k283.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp192r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp192r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp224r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp224r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp256r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp256r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/misc/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/misc/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/misc/results.xml (renamed from common/src/main/java/cz/crcs/ectester/data/misc/results.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_3.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_3.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt4.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt4.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_3.csv (renamed from common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_3.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/b163.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/b163.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/b233.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/b233.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/b283.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/b283.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/b409.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/b409.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/b571.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/b571.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/nist/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/k163.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/k163.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/k233.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/k233.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/k283.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/k283.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/k409.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/k409.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/k571.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/k571.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/p192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/p192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/p224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/p224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/p256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/p256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/p384.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/p384.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/nist/p521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/nist/p521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/other/curve25519.csv (renamed from common/src/main/java/cz/crcs/ectester/data/other/curve25519.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/other/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/other/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/other/m221.csv (renamed from common/src/main/java/cz/crcs/ectester/data/other/m221.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/other/m383.csv (renamed from common/src/main/java/cz/crcs/ectester/data/other/m383.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/other/m511.csv (renamed from common/src/main/java/cz/crcs/ectester/data/other/m511.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/schema.xsd (renamed from common/src/main/java/cz/crcs/ectester/data/schema.xsd)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/secg/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp112r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp112r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp112r2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp112r2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp128r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp128r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp128r2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp128r2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp160k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp160k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp160r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp160r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp160r2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp160r2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp192k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp192k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp192r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp192r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp224r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp224r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp256k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp256k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp256r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp256r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp384r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp384r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/secp521r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/secp521r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect163k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect163k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect163r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect163r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect163r2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect163r2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect233k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect233k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect233r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect233r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect239k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect239k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect283k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect283k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect283r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect283r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect409k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect409k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect409r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect409r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect571k1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect571k1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/secg/sect571r1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/secg/sect571r1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/supersingular/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/supersingular/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/supersingular/ss128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/supersingular/ss128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/supersingular/ss192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/supersingular/ss192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/supersingular/ss224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/supersingular/ss224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/supersingular/ss256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/supersingular/ss256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/test/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/results.xml (renamed from common/src/main/java/cz/crcs/ectester/data/test/results.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv (renamed from common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/b163.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/b163.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/b233.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/b233.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/b283.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/b283.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/k163.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/k163.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/k233.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/k233.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/k283.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/k283.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/p192.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/p192.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/p224.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/p224.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/p256.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/p256.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/p384.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/p384.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/nist/p521.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/nist/p521.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp224r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp224r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp384r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp384r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp521r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/secp521r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r2.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r2.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect239k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect239k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283k1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283k1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283r1.xml (renamed from common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283r1.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/results.xml (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/results.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp128.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp128.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp160.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp160.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp192.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp192.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp224.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp224.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp256.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp256.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp384.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp384.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp521.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongp521.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt163.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt163.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt233.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt233.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt239.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt239.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt283.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt283.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt409.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt409.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt571.csv (renamed from common/src/main/java/cz/crcs/ectester/data/wrong/wrongt571.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wycheproof/keys.xml (renamed from common/src/main/java/cz/crcs/ectester/data/wycheproof/keys.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/wycheproof/results.xml (renamed from common/src/main/java/cz/crcs/ectester/data/wycheproof/results.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/curves.xml (renamed from common/src/main/java/cz/crcs/ectester/data/x962/curves.xml)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime192v1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime192v1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime192v2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime192v2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime192v3.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime192v3.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime239v1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime239v1.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime239v2.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime239v2.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime239v3.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime239v3.csv)0
-rw-r--r--common/src/main/resources/cz/crcs/ectester/data/x962/prime256v1.csv (renamed from common/src/main/java/cz/crcs/ectester/data/x962/prime256v1.csv)0
-rw-r--r--docs/DEVELOPING.md7
-rw-r--r--reader/build.gradle.kts18
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/CardMngr.java7
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/ECTesterReader.java39
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/command/Command.java5
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/response/Response.java6
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/test/CardCompressionSuite.java9
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/test/CardDefaultSuite.java9
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/test/CardEdgeCasesSuite.java13
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/test/CardTestVectorSuite.java5
-rw-r--r--reader/src/main/java/cz/crcs/ectester/reader/test/CardWrongSuite.java21
-rw-r--r--standalone/build.gradle.kts29
-rw-r--r--standalone/src/main/java/cz/crcs/ectester/standalone/test/suites/StandaloneWrongSuite.java2
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.clang-format (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.clang-format)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.gitignore (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.gitignore)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile)13
-rwxr-xr-xstandalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile.bat (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile.bat)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/boringssl.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/boringssl.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/botan.cpp (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/botan.cpp)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.h (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.h)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.h (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.h)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/gcrypt.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/gcrypt.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/ippcp.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/ippcp.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/libressl.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/libressl.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/matrixssl.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/matrixssl.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mbedtls.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mbedtls.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mscng.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mscng.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/native.h (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/native.h)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/nettle.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/nettle.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/openssl.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/openssl.c)0
-rw-r--r--standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c (renamed from standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c)0
-rw-r--r--util/applet/GPPcScConnectionPlugin.dllbin15360 -> 0 bytes
-rw-r--r--util/applet/GPShell.exebin33280 -> 0 bytes
-rw-r--r--util/applet/GlobalPlatform.dllbin117248 -> 0 bytes
-rw-r--r--util/applet/gp.exebin908346 -> 0 bytes
-rw-r--r--util/applet/gp.jarbin894200 -> 0 bytes
-rw-r--r--util/applet/gppro_upload.bat14
-rwxr-xr-xutil/applet/gppro_upload.sh10
-rw-r--r--util/applet/gppro_upload_emv.bat15
-rwxr-xr-xutil/applet/gppro_upload_emv.sh10
-rw-r--r--util/applet/libeay32.dllbin1017344 -> 0 bytes
-rw-r--r--util/applet/openkms-gp.jarbin78142 -> 0 bytes
-rw-r--r--util/applet/ssleay32.dllbin200704 -> 0 bytes
-rw-r--r--util/applet/zlib1.dllbin75264 -> 0 bytes
495 files changed, 335 insertions, 631 deletions
diff --git a/README.md b/README.md
index f0fa08f..d8d3eac 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,8 @@
[![Build status](https://api.travis-ci.org/crocs-muni/ECTester.svg?branch=master)](https://travis-ci.org/crocs-muni/ECTester) [![Build status](https://ci.appveyor.com/api/projects/status/02kcaf52op89910u?svg=true)](https://ci.appveyor.com/project/J08nY/ectester-cm6ng) [![GitHub release](https://img.shields.io/github/release/crocs-muni/ECTEster.svg)](https://github.com/crocs-muni/ECTester/releases) [![license](https://img.shields.io/github/license/crocs-muni/ECTester.svg)](https://github.com/crocs-muni/ECTester/blob/master/LICENSE) [![docs](https://img.shields.io/badge/docs-github.io-brightgreen.svg)](https://crocs-muni.github.io/ECTester/)
-ECTester is a tool for testing and analysis of elliptic curve cryptography implementations on JavaCards and in cryptographic libraries. It consists of four separate parts:
+ECTester is a tool for testing and analysis of elliptic curve cryptography implementations on JavaCards and in
+cryptographic libraries. It consists of four separate parts:
- The ECTester applet, a JavaCard applet that provides the testing interface
- The ECTesterReader app, a reader app that works with the applet
@@ -30,25 +31,26 @@ This project is developed by the [Centre for Research On Cryptography and Securi
## Setup
-ECTester uses Java 8 and ant. There are three parts of ECTester, the JavaCard applet used for testing, the reader app which controls it and the standalone app which tests software libraries. The target platform for ECTester is Linux, but things should work on Windows as well, although testing of standalone libraries will be limited to Java libraries and Microsoft CNG library.
+ECTester uses Gradle (and Gradle wrapper) for its build.
+There are three parts of ECTester, the JavaCard applet used for testing, the reader app which controls it and the
+standalone app which tests software libraries. The target platform for ECTester is Linux, but things should work on
+Windows as well, although testing of standalone libraries will be limited to Java libraries and Microsoft CNG library.
To build ECTester simply do:
```bash
git submodule update --init --recursive # To initialize submodules (JavaCard SDKs, Microsoft CNG, BoringSSL, ...)
-ant -f build-reader.xml package # To build the reader tool (jar) -> "dist/ECTesterReader.jar"
-ant -f build-standalone.xml package # To build the standalone tool (jar) -> "dist/ECTesterStandalone.jar"
-ant -f build-applet.xml build # To build the applet (cap) -> "applet/ectester.cap".
+./gradlew :applet:buildJavaCard # To build the applet (cap) -> "applet/build/javacard/applet[221,222,305].cap".
+./gradlew :reader:uberJar # To build the reader tool (jar) -> "reader/build/libs/ECTesterReader.jar"
+./gradlew :standalone:libs # To build the native library shims. (Necessary
+./gradlew :standalone:uberJar # To build the standalone tool (jar) -> "standalone/build/libs/ECTesterStandalone.jar"
```
-Build produces both a lightweight version of the JARs and a full version of the JARs with dependencies included, the latter has the `*-dist.jar` suffix.
+The applet comes in several flavors, targeting JavaCard `2.2.1`, `2.2.2` and `3.0.5`. The `2.2.2` and later flavors
+support extended length APDUs which are necessary for some commands to work properly.
-The applet comes in two flavors, targeting JavaCard 2.2.1 and 2.2.2. The 2.2.2 version supports extended length APDUs which are necessary for some commands to work properly. Use the `cap` ant property to specify which CAP file to build, either `ectester221.cap` or `ectester222.cap`.
-
-To build the 221 version do:
-```bash
-ant -f build-applet.xml build -Dcap=ectester221.cap
-```
-
-The `build-standalone.xml` ant build file invokes a Makefile (or a Makefile.bat on Windows) in `src/cz/crcs/ectester/standalone/libs/jni`, which tries to build the C/C++ shim libraries required for ECTester to test the actual native cryptographic libraries from Java. The Makefile uses pkg-config to locate the libraries installed, thus if non-standard location of the tested libraries is used, the Makefile or your pkg-config needs some changes to work.
+The `:standalone:libs` task invokes a Makefile in `src/cz/crcs/ectester/standalone/libs/jni`, which tries to build the
+C/C++ shim libraries required for ECTester to test the actual native cryptographic libraries from Java.
+The Makefile uses pkg-config to locate the libraries installed, thus if non-standard location of the tested libraries is
+used, the Makefile or your pkg-config needs some changes to work.
See the section on [setup](#setup-1) of standalone library testing for more details.
@@ -56,8 +58,8 @@ See the section on [setup](#setup-1) of standalone library testing for more deta
The JavaCard part of ECTester targets testing elliptic curve cryptography implementations in programmable smart cards of the JavaCard platform, version 2.2.1 and up. The reader app supports many actions, the main one being [testing](#test): the running of predetermined test suites that test the JavaCard for support, performance and vulnerabilities. The other actions focus on data collection, [generating keys](#generate), [signing data](#ecdsa), [performing key agreement](#ecdh) or [exporting the preset curves](#export), output of the mentioned actions can then be analyzed using the Jupyter notebooks, see [analysis](#analysis).
-1. Upload `applet/ectester.cap` using your favorite tool (e.g., [GlobalPlatformPro tool](https://github.com/martinpaljak/GlobalPlatform)) or the `build-applet.xml` ant file (target `upload` or `upload-emv`).
-2. Run `java -jar dist/ECTesterReader.jar -t` or other data collection commands.
+1. Upload `applet/build/applet/ectester[221,222,305].cap` using your favorite tool (e.g., [GlobalPlatformPro tool](https://github.com/martinpaljak/GlobalPlatform)).
+2. Run `java -jar reader/build/libs/ECTesterReader.jar -t` or other data collection commands.
3. Inspect output log with annotated results.
Following operations are tested in the default test suite, which is just a basic support test suite:
@@ -305,14 +307,24 @@ For more information on ECC libraries see [LIBS](docs/LIBS.md).
### Setup
-Simply doing `ant -f build-standalone.xml package` should build everything necessary to teste libraries via the standalone app, the sections below describe the details of how that works and what needs to be done if it doesn't.
+```shell
+./gradlew :standalone:libs # To build the native library shims. (Necessary
+./gradlew :standalone:uberJar # To build the standalone tool (jar) -> "standalone/build/libs/ECTesterStandalone.jar"
+```
+Simply doing the above should build everything necessary to test libraries via the standalone app,
+(except the BoringSSL, LibreSSL, ipp-crypto and MatrixSSL libraries)
+the sections below describe the details of how that works and what needs to be done if it doesn't.
-To see whether your build was sucessful, go to the `dist` directory, run:
-`java -jar ECTesterStandalone.jar list-libs` and observe if your target libraries are included in the output. If they are not, and they are native libraries, it means that either the shim library was not built successfully or that the actual native library couldn't be found and loaded on runtime. To solve the former, look for build errors during the ant run in the `libs-try` step, for the latter, if the library is in an non-standard location specifying `LD_LIBRARY_PATH` will help load it. Consulting the next sections should help solve both.
+To see whether your build was successful, run:
+`java -jar standalone/build/libs/ECTesterStandalone.jar list-libs` and observe if your target libraries are included in
+the output. If they are not, and they are native libraries, it means that either the shim library was not built
+successfully or that the actual native library couldn't be found and loaded on runtime. To solve the former, look for
+build errors during the ant run in the `libs-try` step, for the latter, if the library is in an non-standard location
+specifying `LD_LIBRARY_PATH` will help load it. Consulting the next sections should help solve both.
#### Native
-ECTester interfaces with native libraries by using custom shim libraries that expose the functionality via the [Java Native Interface](https://en.wikipedia.org/wiki/Java_Native_Interface), these can be found in the [src/cz/crcs/ectester/standalone/libs/jni](src/cz/crcs/ectester/standalone/libs/jni) directory along with a Makefile (Makefile.bat for Windows). The shim library will depend on the native library, and have a name like `boringssl_provider.so`, `botan_provider.so`, `cryptopp_provider.so` and `openssl_provider.so`. The Makefile has a target for every library that it supports that builds its shim, see the `help` target for more info. The Makefile is automatically ran when the `build-standalone.xml` ant build is triggered, so if all is setup correctly, you do not need to deal with the Makefile while building.
+ECTester interfaces with native libraries by using custom shim libraries that expose the functionality via the [Java Native Interface](https://en.wikipedia.org/wiki/Java_Native_Interface), these can be found in the [src/cz/crcs/ectester/standalone/libs/jni](src/cz/crcs/ectester/standalone/libs/jni) directory along with a Makefile (Makefile.bat for Windows). The shim library will depend on the native library, and have a name like `boringssl_provider.so`, `botan_provider.so`, `cryptopp_provider.so` and `openssl_provider.so`. The Makefile has a target for every library that it supports that builds its shim, see the `help` target for more info. The Makefile is automatically ran when the `:standalone:libs` gradle task is triggered, so if all is setup correctly, you do not need to deal with the Makefile while building.
There are two important environmental variables that should be set in your environment. First, you should set `JAVA_HOME` which should point to your JDK. The tooling uses `JAVA_HOME` to locate native Java library headers, like `jni.h`. Second, ECTester uses pkg-config to locate the native libraries, if your pkg-config files are in an unusual place the pkg-config command would not find them by default, you should set `PKG_CONFIG_PATH` to the directory containing the `*.pc` files. If pkg-config files are unavailable for the library you are trying to test, you will need to change the Makefile manually to apply the correct options to the commands (CFLAGS, include options, linker options...).
@@ -376,7 +388,7 @@ ninja
#### Java
-OpenJDK JRE is required to test ECDH on Windows properly, as Oracle JRE requires the Java Cryptography Providers
+OpenJDK JRE is required to test ECDH on Windows properly, as Oracle JRE requires the Java Cryptography Providers
for certain classes (such as a [KeyAgreement](https://docs.oracle.com/javase/8/docs/api/javax/crypto/KeyAgreement.html))
to be signed by keys that are signed by their JCA Code Signing Authority. ECTester internally uses Java Cryptography Provider
API to expose and test native libraries. OpenJDK for Windows can be obtained from [ojdkbuild/ojdkbuild](https://github.com/ojdkbuild/ojdkbuild).
@@ -493,7 +505,7 @@ Snippet below shows how the `list-libs` command for well, listing currently supp
Snippet below demonstrates generation of 1000 (`-n`) keys on the named curve `secp256r1` (`-nc`) using the BouncyCastle library.
```
-> java -jar ECTesterStandalone.jar gen -n 1000 -nc secg/secp256r1 Bouncy
+> java -jar ECTesterStandalone.jar generate -n 1000 -nc secg/secp256r1 Bouncy
index;time[nano];pubW;privS
0;18459241;04886c2d253490d6a80906628aea65dc6763fe53690241d54de1f479f44d120e6349528644b3736eda0a8a0326563c3a846a415e1ff029a22404718c91770349d4;532e9b01e439df0ae63f7ed0a9c5f57f91175fd21d80a1d048c93fda7b704522
1;1672835;049de329ce6d7d031a693143890ea7a277c0cb400b534b3a075614a1ec7d0b1e1680bd6791bb5027007ea286aa86a3af451e6772440be0adb3b19d249a47f8581e;00d69151b165880f93d18b4870b613e012ff00883192cd405d1fccd23e9001f9cc
diff --git a/applet/build.gradle.kts b/applet/build.gradle.kts
index d93496e..5380bae 100644
--- a/applet/build.gradle.kts
+++ b/applet/build.gradle.kts
@@ -1,5 +1,3 @@
-version "0.3.3"
-
// Buildscript configuration for the javacard-gradle plugin.
// Do not modify this particular block. Dependencies for the project are lower.
buildscript {
@@ -7,7 +5,6 @@ buildscript {
mavenCentral()
maven("https://javacard.pro/maven")
maven("https://deadcode.me/mvn")
- // mavenLocal()
}
dependencies {
classpath("com.klinec:gradle-javacard:1.8.0")
@@ -19,12 +16,6 @@ plugins {
id("java")
}
-java {
- toolchain {
- languageVersion = JavaLanguageVersion.of(8)
- }
-}
-
// Common settings, definitions
val rootPath = rootDir.absolutePath
val libs = "$rootPath/ext/libs"
@@ -54,83 +45,112 @@ dependencies {
testImplementation("org.junit.jupiter:junit-jupiter")
testRuntimeOnly("org.junit.platform:junit-platform-launcher")
- //testImplementation(group = "com.klinec", name = "javacard-tools", version = "1.0.4") {
- // exclude group = "com.klinec", module = "jcardsim"
- //}
-
// Include plugin as it has bundled GP & other tools.
// Alternative: include GP manually, but the included
// version has to be compatible with the plugin.
runtimeOnly("com.klinec:gradle-javacard:1.8.0")
}
-//task dumpClassPath (dependsOn: listOf("idea")) {
-// doLast {
-// println "Gradle classpath:\n- "+configurations.implementation.files*.name.join("\n- ")
-// println "-------\n"
-// println "IDEA classpath: \n- "+file(project.name+".iml").readLines()
-// .grep(~ / . * "jar:.*/).collect { it.split("listOf(\\/)")[-3].trim() }.join("\n-")
-// println "-------\n"
-// }
-//}
-
tasks.named<Test>("test") {
useJUnitPlatform()
}
// JavaCard SDKs and libraries
-val JC212 = libsSdk + "/jc212_kit"
-val JC221 = libsSdk + "/jc221_kit"
-val JC222 = libsSdk + "/jc222_kit"
-val JC303 = libsSdk + "/jc303_kit"
-val JC304 = libsSdk + "/jc304_kit"
-val JC305 = libsSdk + "/jc305u1_kit"
-val JC305u2 = libsSdk + "/jc305u2_kit"
-val JC305u3 = libsSdk + "/jc305u3_kit"
-
-// Which JavaCard SDK to use - select
-// In order to compile JC222 and lower you have to have Java SDK <= 1.8
-// For more info on JavaCard vs JDK version requirements inspect:
-// https://github.com/martinpaljak/ant-javacard/wiki/Version-compatibility
-//
-// JC310b43 supports building also for lower versions (cap.targetsdk).
-// If another SDK is selected, please comment the cap.targetsdk setting.
-val JC_SELECTED = JC222
+val sdks = mapOf(
+ "JC211" to Triple("$libsSdk/jc211_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_1_8),
+ "JC212" to Triple("$libsSdk/jc212_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_1_8),
+ "JC221" to Triple("$libsSdk/jc221_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_1_8),
+ "JC222" to Triple("$libsSdk/jc222_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_1_8),
+ "JC303" to Triple("$libsSdk/jc303_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_11),
+ "JC304" to Triple("$libsSdk/jc304_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_11),
+ "JC305u2" to Triple("$libsSdk/jc305u2_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_11),
+ "JC305u3" to Triple("$libsSdk/jc305u3_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_11),
+ "JC305u4" to Triple("$libsSdk/jc305u4_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_11),
+ "JC310b43" to Triple("$libsSdk/jc310b43_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_17),
+ "JC310r20210706" to Triple("$libsSdk/jc310r20210706_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_17),
+ "JC320v24" to Triple("$libsSdk/jc320v24.0_kit", JavaVersion.VERSION_1_8, JavaVersion.VERSION_17),
+)
+var pkgAID = "4543546573746572"
+var version = "0.3.3"
javacard {
-
config {
- jckit(JC_SELECTED)
-
// Using custom repo with jcardsim
debugGpPro(true)
addImplicitJcardSim(false)
addImplicitJcardSimJunit(false)
- cap {
- packageName("cz.crcs.ectester.applet")
- version("0.3.3")
- aid("01:ff:ff:04:05:06:07:08:09")
- output("applet.cap")
+ if (JavaVersion.current() == JavaVersion.VERSION_1_8) {
+ /*
+ // Exclude for the time being, as the "excludes" param is not properly implemented upstream.
+ // https://github.com/ph4r05/javacard-gradle-plugin/pull/11
+ cap {
+ jckit(sdks["JC221"]!!.first)
+ packageName("cz.crcs.ectester.applet")
+ version(version)
+ aid(pkgAID)
+ output("applet221.cap")
- // JC310b43 supports compilation targeting for lower API versions.
- // Here you can specify path to the SDK you want to use.
- // Only JC304 and higher are supported for targeting.
- // If JC310b43 is not used, targetsdk cannot be set.
- targetsdk(JC_SELECTED)
+ //excludes("ECTesterAppletExtended.*")
+
+ applet {
+ className("cz.crcs.ectester.applet.ECTesterApplet")
+ aid("454354657374657230333320323231")
+ }
+ }
+ */
- // Override java bytecode version if needed.
- // javaversion "1.7"
+ cap {
+ jckit(sdks["JC222"]!!.first)
+ packageName("cz.crcs.ectester.applet")
+ version(version)
+ aid(pkgAID)
+ output("applet222.cap")
- applet {
- className("applet.MainApplet")
- aid("01:ff:ff:04:05:06:07:08:09:01:02")
+ //excludes("ECTesterApplet.*")
+
+ applet {
+ className("cz.crcs.ectester.applet.ECTesterAppletExtended")
+ aid("454354657374657230333320323232")
+ }
+ }
+ }
+
+ if (JavaVersion.current() >= JavaVersion.VERSION_1_8 && JavaVersion.current() <= JavaVersion.VERSION_11) {
+ cap {
+ jckit(sdks["JC305u4"]!!.first)
+ packageName("cz.crcs.ectester.applet")
+ version(version)
+ aid(pkgAID)
+ output("applet305.cap")
+
+ //excludes("ECTesterApplet.*")
+
+ applet {
+ className("cz.crcs.ectester.applet.ECTesterAppletExtended")
+ aid("454354657374657230333320323035")
+ }
}
+ }
+
+ if (JavaVersion.current() > JavaVersion.VERSION_11) {
+ // This really only works for Java <= 17, but if the check is added, then configuration
+ // of the project will not work for Java > 17.
+ cap {
+ jckit(sdks["JC320v24"]!!.first)
+ packageName("cz.crcs.ectester.applet")
+ version(version)
+ aid(pkgAID)
+ output("applet320.cap")
- // dependencies {
- // remote "com.klinec:globalplatform:2.1.1"
- // }
+ //excludes("ECTesterApplet.*")
+
+ applet {
+ className("cz.crcs.ectester.applet.ECTesterAppletExtended")
+ aid("454354657374657230333320323230")
+ }
+ }
}
}
} \ No newline at end of file
diff --git a/applet/src/main/java/cz/crcs/ectester/applet/ECTesterApplet.java b/applet/src/main/java/cz/crcs/ectester/applet/ECTesterApplet.java
index 8eabd54..d679341 100644
--- a/applet/src/main/java/cz/crcs/ectester/applet/ECTesterApplet.java
+++ b/applet/src/main/java/cz/crcs/ectester/applet/ECTesterApplet.java
@@ -21,10 +21,6 @@
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
-/*
- * PACKAGEID: 4543546573746572
- * APPLETID: 454354657374657230333362 // VERSION v0.3.3
- */
package cz.crcs.ectester.applet;
import javacard.framework.APDU;
diff --git a/applet/src/main/java/cz/crcs/ectester/applet/ECTesterAppletExtended.java b/applet/src/main/java/cz/crcs/ectester/applet/ECTesterAppletExtended.java
index 8ab5520..a254ebd 100644
--- a/applet/src/main/java/cz/crcs/ectester/applet/ECTesterAppletExtended.java
+++ b/applet/src/main/java/cz/crcs/ectester/applet/ECTesterAppletExtended.java
@@ -21,10 +21,6 @@
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
-/*
- * PACKAGEID: 4543546573746572
- * APPLETID: 454354657374657230333378 // VERSION v0.3.3
- */
package cz.crcs.ectester.applet;
import javacard.framework.APDU;
diff --git a/applet/src/main/java/cz/crcs/ectester/applet/EC_Consts.java b/applet/src/main/java/cz/crcs/ectester/applet/EC_Consts.java
index 81016ac..2883ff1 100644
--- a/applet/src/main/java/cz/crcs/ectester/applet/EC_Consts.java
+++ b/applet/src/main/java/cz/crcs/ectester/applet/EC_Consts.java
@@ -1472,7 +1472,6 @@ public class EC_Consts {
return curve <= FP_CURVES ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
}
- @SuppressWarnings("fallthrough")
public static short toX962(byte form, byte[] outputBuffer, short outputOffset, byte[] xBuffer, short xOffset, short xLength, byte[] yBuffer, short yOffset, short yLength) {
short size = 1;
size += xLength;
diff --git a/build-applet.xml b/build-applet.xml
deleted file mode 100644
index c31ae23..0000000
--- a/build-applet.xml
+++ /dev/null
@@ -1,107 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<project basedir="." default="build" name="ECTesterApplet">
- <!-- Based on Martin Paljak's applets playground -->
- <!-- Applet building dependencies -->
- <property name="SDK_PATH" value="ext/sdks"/>
-
- <property name="JC212" value="${SDK_PATH}/jc212_kit"/>
- <property name="JC221" value="${SDK_PATH}/jc221_kit"/>
- <property name="JC222" value="${SDK_PATH}/jc222_kit"/>
- <property name="JC303" value="${SDK_PATH}/jc303_kit"/>
- <property name="JC304" value="${SDK_PATH}/jc304_kit"/>
- <property name="JC305u1" value="${SDK_PATH}/jc305u1_kit"/>
-
- <!-- ant-javacard task from javacard.pro -->
- <taskdef name="javacard" classname="pro.javacard.ant.JavaCard" classpath="ext/ant-javacard.jar"/>
-
- <!-- applet properties -->
- <property name="pkg_aid" value="4543546573746572"/>
- <property name="applet_aid_221" value="454354657374657230333362"/> <!--// VERSION v0.3.3 -->
- <property name="applet_aid_222" value="454354657374657230333378"/> <!--// VERSION v0.3.3 -->
- <property name="applet_aid_304" value="454354657374657230333394"/> <!--// VERSION v0.3.3 -->
- <property name="cap_221" value="ectester221.cap"/>
- <property name="cap_222" value="ectester222.cap"/>
- <property name="cap_304" value="ectester304.cap"/>
- <property name="cap" value="${cap_304}"/>
-
-
- <condition property="build_221">
- <equals arg1="${cap}" arg2="${cap_221}"/>
- </condition>
- <condition property="build_222">
- <equals arg1="${cap}" arg2="${cap_222}"/>
- </condition>
- <condition property="build_304">
- <equals arg1="${cap}" arg2="${cap_304}"/>
- </condition>
-
- <target name="build-check">
- <fail message="Invalid cap name!">
- <condition>
- <not>
- <or>
- <equals arg1="${cap}" arg2="${cap_304}"/>
- <equals arg1="${cap}" arg2="${cap_222}"/>
- <equals arg1="${cap}" arg2="${cap_221}"/>
- </or>
- </not>
- </condition>
- </fail>
- </target>
-
- <!-- TODO: These conditions disallow a manual request to build a concrete version. Fix this. -->
- <target name="build-221" description="Builds the CAP file for JavaCard 2.2.1." if="build_221">
- <javacard jckit="${JC221}">
- <cap verify="false" output="applet/${cap_221}" sources="src/cz/crcs/ectester/applet" aid="${pkg_aid}" excludes="ECTesterAppletExtended.*">
- <applet class="cz.crcs.ectester.applet.ECTesterApplet" aid="${applet_aid_221}"/>
- </cap>
- </javacard>
- </target>
-
- <target name="build-222" description="Builds the CAP file for JavaCard 2.2.2." if="build_222">
- <javacard jckit="${JC222}">
- <cap output="applet/${cap_222}" sources="src/cz/crcs/ectester/applet" aid="${pkg_aid}" excludes="ECTesterApplet.*">
- <applet class="cz.crcs.ectester.applet.ECTesterAppletExtended" aid="${applet_aid_222}"/>
- </cap>
- </javacard>
- </target>
-
- <target name="build-304" description="Builds the CAP file for JavaCard 3.0.4." if="build_304">
- <javacard jckit="${JC304}">
- <cap output="applet/${cap_304}" sources="src/cz/crcs/ectester/applet" aid="${pkg_aid}" excludes="ECTesterApplet.*">
- <applet class="cz.crcs.ectester.applet.ECTesterAppletExtended" aid="${applet_aid_304}"/>
- </cap>
- </javacard>
- </target>
-
- <target name="build" description="Builds the CAP file." depends="build-check,build-221,build-222,build-304">
- </target>
-
- <target name="upload" depends="build" description="Uploads the CAP file to the card, using gp.jar.">
- <exec dir="applet" executable="./gppro_upload.sh" osfamily="unix">
- <arg value="${pkg_aid}"/>
- <arg value="${cap}"/>
- </exec>
- <exec dir="applet" executable="./gppro_upload.bat" osfamily="windows">
- <arg value="${pkg_aid}"/>
- <arg value="${cap}"/>
- </exec>
- </target>
-
- <target name="upload-emv" depends="build" description="Uploads the CAP file to the card, using gp.jar, uses the EMV protocol">
- <exec dir="applet" executable="./gppro_upload_emv.sh" osfamily="unix">
- <arg value="${pkg_aid}"/>
- <arg value="${cap}"/>
- </exec>
- <exec dir="applet" executable="./gppro_upload_emv.bat" osfamily="windows">
- <arg value="${pkg_aid}"/>
- <arg value="${cap}"/>
- </exec>
- </target>
-
- <target name="clean" description="Clean the built CAP files.">
- <delete file="applet/${cap_221}" quiet="true"/>
- <delete file="applet/${cap_222}" quiet="true"/>
- <delete file="applet/${cap_304}" quiet="true"/>
- </target>
-</project>
diff --git a/build-reader.xml b/build-reader.xml
deleted file mode 100644
index 11d6145..0000000
--- a/build-reader.xml
+++ /dev/null
@@ -1,89 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- You may freely edit this file. See commented blocks below for -->
-<!-- some examples of how to customize the build. -->
-<!-- (If you delete it and reopen the project it will be recreated.) -->
-<!-- By default, only the Clean and Build commands use this build script. -->
-<!-- Commands such as Run, Debug, and Test only use this build script if -->
-<!-- the Compile on Save feature is turned off for the project. -->
-<!-- You can turn off the Compile on Save (or Deploy on Save) setting -->
-<!-- in the project's Project Properties dialog box.-->
-<project name="ECTesterReader" default="default" basedir=".">
- <description>Builds, tests, and runs the project ECTesterReader.</description>
- <import file="nbproject/reader/build-impl.xml"/>
- <import file="nbproject/dist-build.xml"/>
- <!--
-
- There exist several targets which are by default empty and which can be
- used for execution of your tasks. These targets are usually executed
- before and after some main targets. They are:
-
- -pre-init: called before initialization of project properties
- -post-init: called after initialization of project properties
- -pre-compile: called before javac compilation
- -post-compile: called after javac compilation
- -pre-compile-single: called before javac compilation of single file
- -post-compile-single: called after javac compilation of single file
- -pre-compile-test: called before javac compilation of JUnit tests
- -post-compile-test: called after javac compilation of JUnit tests
- -pre-compile-test-single: called before javac compilation of single JUnit test
- -post-compile-test-single: called after javac compilation of single JUunit test
- -pre-jar: called before JAR building
- -post-jar: called after JAR building
- -post-clean: called after cleaning build products
-
- (Targets beginning with '-' are not intended to be called on their own.)
-
- Example of inserting an obfuscator after compilation could look like this:
-
- <target name="-post-compile">
- <obfuscate>
- <fileset dir="${build.classes.dir}"/>
- </obfuscate>
- </target>
-
- For list of available properties check the imported
- nbproject/build-impl.xml file.
-
-
- Another way to customize the build is by overriding existing main targets.
- The targets of interest are:
-
- -init-macrodef-javac: defines macro for javac compilation
- -init-macrodef-junit: defines macro for junit execution
- -init-macrodef-debug: defines macro for class debugging
- -init-macrodef-java: defines macro for class execution
- -do-jar: JAR building
- run: execution of project
- -javadoc-build: Javadoc generation
- test-report: JUnit report generation
-
- An example of overriding the target for project execution could look like this:
-
- <target name="run" depends="SimpleECC-impl.jar">
- <exec dir="bin" executable="launcher.exe">
- <arg file="${dist.jar}"/>
- </exec>
- </target>
-
- Notice that the overridden target depends on the jar target and not only on
- the compile target as the regular run target does. Again, for a list of available
- properties which you can use, check the target you are overriding in the
- nbproject/build-impl.xml file.
-
- -->
- <target name="-pre-jar">
- <copy file="LICENSE" todir="${build.classes.dir}"/>
- </target>
-
- <!--
- <target name="-post-jar">
- <copy file="src/cz/crcs/ectester/scripts/ectester-reader.sh" todir="${dist.dir}"/>
- <copy file="src/cz/crcs/ectester/scripts/ectester-reader.bat" todir="${dist.dir}"/>
- </target>
- -->
-
- <target name="package" depends="jar">
- <property name="store.jar.name" value="ECTesterReader-dist"/>
- <antcall target="dist-build.package"/>
- </target>
-</project>
diff --git a/build.xml b/build.xml
deleted file mode 100644
index b3c6461..0000000
--- a/build.xml
+++ /dev/null
@@ -1,47 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<project basedir="." default="build" name="ECTester">
- <target name="build">
- <ant antfile="build-applet.xml" target="build"/>
- <ant antfile="build-reader.xml" target="jar"/>
- <ant antfile="build-standalone.xml" target="jar"/>
- </target>
- <target name="package">
- <ant antfile="build-applet.xml" target="build"/>
- <ant antfile="build-reader.xml" target="package"/>
- <ant antfile="build-standalone.xml" target="package"/>
- </target>
- <target name="upload">
- <ant antfile="build-applet.xml" target="upload"/>
- </target>
- <target name="clean">
- <ant antfile="build-applet.xml" target="clean"/>
- <ant antfile="build-reader.xml" target="clean"/>
- <ant antfile="build-standalone.xml" target="clean"/>
- </target>
- <target name="help">
- <echo message="ECTester is built using three ant files:"/>
- <echo message=" - build-applet.xml - For building the JavaCard applet."/>
- <echo message=" -> build: Build the applet."/>
- <echo message=" -> build-221: Build the applet for JavaCard 2.2.1."/>
- <echo message=" -> build-222: Build the applet for JavaCard 2.2.2."/>
- <echo message=" -> upload: Upload the applet using the GPPro tool."/>
- <echo message=" (use `-Dcap=ectester221.cap` to upload the 2.2.1 version.)"/>
- <echo message=" -> upload-emv: Upload the applet using the GPPro tool and the EMV key protocol."/>
- <echo message=" (use `-Dcap=ectester221.cap` to upload the 2.2.1 version.)"/>
- <echo message=" - build-reader.xml - For building the reader app."/>
- <echo message=" -> jar: Build the reader app."/>
- <echo message=" -> package: Build the reader app into a distributable single jar, along with dependencies."/>
- <echo message=" - build-standalone.xml - For building the standalone app."/>
- <echo message=" -> jar: Build the standalone app."/>
- <echo message=" -> headers: Build the JNI header for testing native libraries."/>
- <echo message=" -> libs: Build the JNI shims for testing native libraries."/>
- <echo message=" -> libs-try: Build the JNI shims for testing native libraries, but do not fail if some are not available."/>
- <echo message=" -> package: Build the standalone app into a distributable single jar, along with dependencies."/>
- <echo message=""/>
- <echo message="Finally, this file provides four targets:"/>
- <echo message=" -> build: "/>
- <echo message=" -> package: "/>
- <echo message=" -> clean: "/>
- <echo message=" -> help: "/>
- </target>
-</project> \ No newline at end of file
diff --git a/common/build.gradle.kts b/common/build.gradle.kts
index a336f6b..5829d8c 100644
--- a/common/build.gradle.kts
+++ b/common/build.gradle.kts
@@ -13,10 +13,11 @@ repositories {
dependencies {
// https://mvnrepository.com/artifact/org.bouncycastle/bcprov-jdk18on
api("org.bouncycastle:bcprov-jdk18on:1.77")
- // https://mvnrepository.com/artifact/com.klinec/jcardsim
- api("com.klinec:jcardsim:3.0.5.11")
// https://mvnrepository.com/artifact/commons-cli/commons-cli
- api("commons-cli:commons-cli:1.6.0")
+ // We need 1.5.0, as for some reason 1.6.0 doesn't work (arguments don't ger parsed properly).
+ api("commons-cli:commons-cli:1.5.0")
// https://mvnrepository.com/artifact/org.yaml/snakeyaml
- api("org.yaml:snakeyaml:1.19")
+ api("org.yaml:snakeyaml:2.2")
+ // https://mvnrepository.com/artifact/com.klinec/jcardsim
+ api("com.klinec:jcardsim:3.0.5.11")
} \ No newline at end of file
diff --git a/common/src/main/java/cz/crcs/ectester/common/ec/EC_Consts.java b/common/src/main/java/cz/crcs/ectester/common/ec/EC_Consts.java
index 264c1bd..86c30fa 100644
--- a/common/src/main/java/cz/crcs/ectester/common/ec/EC_Consts.java
+++ b/common/src/main/java/cz/crcs/ectester/common/ec/EC_Consts.java
@@ -1,19 +1,14 @@
package cz.crcs.ectester.common.ec;
-import javacard.framework.ISO7816;
-import javacard.framework.ISOException;
-import javacard.framework.Util;
-import javacard.security.KeyPair;
-import javacard.security.RandomData;
+import cz.crcs.ectester.common.util.ByteUtil;
+
+import java.nio.ByteBuffer;
/**
* @author Petr Svenda petr@svenda.com
* @author Jan Jancar johny@neuromancer.sk
*/
public class EC_Consts {
-
- public static final byte KeyAgreement_ALG_EC_SVDP_DH_KDF = 1;
- public static final byte KeyAgreement_ALG_EC_SVDP_DHC_KDF = 2;
private static byte[] EC_FP_P = null; //p
private static byte[] EC_A = null; //a
private static byte[] EC_B = null; //b
@@ -55,14 +50,11 @@ public class EC_Consts {
public static final short PARAMETERS_KEYPAIR = 0x0180;
public static final short PARAMETERS_ALL = 0x01ff;
-
// EC key identifiers
public static final byte KEY_PUBLIC = 0x01;
public static final byte KEY_PRIVATE = 0x02;
public static final byte KEY_BOTH = KEY_PUBLIC | KEY_PRIVATE;
- public static RandomData randomData = null;
-
// secp112r1
public static final byte[] EC112_FP_P = new byte[]{
(byte) 0xdb, (byte) 0x7c, (byte) 0x2a, (byte) 0xbf,
@@ -1078,10 +1070,15 @@ public class EC_Consts {
public static final short[] FP_SIZES = new short[]{112, 128, 160, 192, 224, 256, 384, 521};
public static final short[] F2M_SIZES = new short[]{163, 233, 283, 409, 571};
+ public static final byte ALG_EC_F2M = 4;
+ public static final byte ALG_EC_FP = 5;
+
// Class javacard.security.KeyAgreement
// javacard.security.KeyAgreement Fields:
public static final byte KeyAgreement_ALG_EC_SVDP_DH = 1;
+ public static final byte KeyAgreement_ALG_EC_SVDP_DH_KDF = 1;
public static final byte KeyAgreement_ALG_EC_SVDP_DHC = 2;
+ public static final byte KeyAgreement_ALG_EC_SVDP_DHC_KDF = 2;
public static final byte KeyAgreement_ALG_EC_SVDP_DH_PLAIN = 3;
public static final byte KeyAgreement_ALG_EC_SVDP_DHC_PLAIN = 4;
public static final byte KeyAgreement_ALG_EC_PACE_GM = 5;
@@ -1115,7 +1112,7 @@ public class EC_Consts {
};
public static byte getCurve(short keyLength, byte keyClass) {
- if (keyClass == KeyPair.ALG_EC_FP) {
+ if (keyClass == ALG_EC_FP) {
switch (keyLength) {
case (short) 112:
return CURVE_secp112r1;
@@ -1134,9 +1131,9 @@ public class EC_Consts {
case (short) 521:
return CURVE_secp521r1;
default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unsupported keyLength and keyClass.");
}
- } else if (keyClass == KeyPair.ALG_EC_F2M) {
+ } else if (keyClass == ALG_EC_F2M) {
switch (keyLength) {
case (short) 163:
return CURVE_sect163r1;
@@ -1149,15 +1146,14 @@ public class EC_Consts {
case (short) 571:
return CURVE_sect571r1;
default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unsupported keyLength and keyClass.");
}
} else {
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unsupported keyClass.");
}
- return 0;
}
- public static short getCurveParameter(byte curve, short param, byte[] outputBuffer, short outputOffset) {
+ public static byte[] getCurveParameter(byte curve, short param) {
byte alg = getCurveType(curve);
switch (curve) {
case CURVE_secp112r1: {
@@ -1328,185 +1324,80 @@ public class EC_Consts {
break;
}
default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unknown curve.");
}
- short length = 0;
switch (param) {
case PARAMETER_FP:
- if (alg == KeyPair.ALG_EC_FP) {
- length = Util.arrayCopyNonAtomic(EC_FP_P, (short) 0, outputBuffer, outputOffset, (short) EC_FP_P.length);
+ if (alg == ALG_EC_FP) {
+ return EC_FP_P.clone();
}
break;
case PARAMETER_F2M:
- if (alg == KeyPair.ALG_EC_F2M) {
- length = Util.arrayCopyNonAtomic(EC_F2M_F2M, (short) 0, outputBuffer, outputOffset, (short) EC_F2M_F2M.length);
+ if (alg == ALG_EC_F2M) {
+ return EC_F2M_F2M.clone();
}
break;
case PARAMETER_A:
- length = Util.arrayCopyNonAtomic(EC_A, (short) 0, outputBuffer, outputOffset, (short) EC_A.length);
- break;
+ return EC_A.clone();
case PARAMETER_B:
- length = Util.arrayCopyNonAtomic(EC_B, (short) 0, outputBuffer, outputOffset, (short) EC_B.length);
- break;
+ return EC_B.clone();
case PARAMETER_G:
- length = toX962(X962_UNCOMPRESSED, outputBuffer, outputOffset, EC_G_X, (short) 0, (short) EC_G_X.length, EC_G_Y, (short) 0, (short) EC_G_Y.length);
- break;
+ return toX962(X962_UNCOMPRESSED, EC_G_X, EC_G_Y);
case PARAMETER_R:
- length = Util.arrayCopyNonAtomic(EC_R, (short) 0, outputBuffer, outputOffset, (short) EC_R.length);
- break;
+ return EC_R.clone();
case PARAMETER_K:
- length = 2;
- Util.setShort(outputBuffer, outputOffset, EC_K);
- break;
+ return ByteUtil.shortToBytes(EC_K);
case PARAMETER_W:
if (EC_W_X == null || EC_W_Y == null) {
- return 0;
+ return null;
}
- length = toX962(X962_UNCOMPRESSED, outputBuffer, outputOffset, EC_W_X, (short) 0, (short) EC_W_X.length, EC_W_Y, (short) 0, (short) EC_W_Y.length);
- break;
+ return toX962(X962_UNCOMPRESSED, EC_W_X, EC_W_Y);
case PARAMETER_S:
if (EC_S == null) {
- return 0;
+ return null;
}
- length = Util.arrayCopyNonAtomic(EC_S, (short) 0, outputBuffer, outputOffset, (short) EC_S.length);
- break;
+ return EC_S.clone();
default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unknown parameter");
}
- return length;
- }
-
- public static short transformParameter(short transformation, byte[] buffer, short offset, short length) {
- if (transformation == TRANSFORMATION_NONE) {
- return length;
- }
-
- short transformationMask = TRANSFORMATION_FIXED;
- while (transformationMask <= TRANSFORMATION_04_MASK) {
- short transformationPart = (short) (transformationMask & transformation);
- switch (transformationPart) {
- case (short) 0:
- break;
- case TRANSFORMATION_FIXED:
- if (length >= 1) {
- buffer[offset] = (byte) 0xcc;
- buffer[(short) (offset + length - 1)] = (byte) 0xcc;
- }
- break;
- case TRANSFORMATION_FULLRANDOM:
- randomData.generateData(buffer, offset, length);
- break;
- case TRANSFORMATION_ONEBYTERANDOM:
- short first = Util.getShort(buffer, (short) 0); // save first two bytes
-
- randomData.generateData(buffer, (short) 0, (short) 2); // generate position
- short rngPos = Util.getShort(buffer, (short) 0); // save generated position
-
- Util.setShort(buffer, (short) 0, first); // restore first two bytes
-
- if (rngPos < 0) { // make positive
- rngPos = (short) -rngPos;
- }
- rngPos %= length; // make < param length
-
- byte original = buffer[rngPos];
- do {
- randomData.generateData(buffer, rngPos, (short) 1);
- } while (original == buffer[rngPos]);
- break;
- case TRANSFORMATION_ZERO:
- Util.arrayFillNonAtomic(buffer, offset, length, (byte) 0);
- break;
- case TRANSFORMATION_ONE:
- Util.arrayFillNonAtomic(buffer, offset, length, (byte) 0);
- buffer[(short) (offset + length)] = (byte) 1;
- break;
- case TRANSFORMATION_MAX:
- Util.arrayFillNonAtomic(buffer, offset, length, (byte) 1);
- break;
- case TRANSFORMATION_INCREMENT:
- short index = (short) (offset + length - 1);
- byte value;
- do {
- value = buffer[index];
- buffer[index--] = ++value;
- } while (value == (byte) 0 && index >= offset);
- break;
- case TRANSFORMATION_INFINITY:
- Util.arrayFillNonAtomic(buffer, offset, length, (byte) 0);
- length = 1;
- break;
- case TRANSFORMATION_COMPRESS_HYBRID:
- case TRANSFORMATION_COMPRESS:
- if ((short) (length % 2) != 1) {
- // an uncompressed point should have odd length (since 1 byte type, + 2 * coords)
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
- }
- short half = (short) ((short) (length - 1) / 2);
- byte yLSB = buffer[(short) (offset + length)];
- byte yBit = (byte) (yLSB & 0x01);
- if (yBit == 1) {
- buffer[offset] = 3;
- } else {
- buffer[offset] = 2;
- }
-
- if (transformationPart == TRANSFORMATION_COMPRESS) {
- length = (short) (half + 1);
- } else {
- buffer[offset] += 4;
- }
- break;
- case TRANSFORMATION_04_MASK:
- buffer[offset] = 4;
- break;
- default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
- }
- transformationMask = (short) (transformationMask << 1);
- }
- return length;
+ return null;
}
public static byte getCurveType(byte curve) {
- return curve <= FP_CURVES ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
+ return curve <= FP_CURVES ? ALG_EC_FP : ALG_EC_F2M;
}
- @SuppressWarnings("fallthrough")
- public static short toX962(byte form, byte[] outputBuffer, short outputOffset, byte[] xBuffer, short xOffset, short xLength, byte[] yBuffer, short yOffset, short yLength) {
- short size = 1;
- size += xLength;
+ public static byte[] toX962(byte form, byte[] xBuffer, byte[] yBuffer) {
+ ByteBuffer bb = ByteBuffer.allocate(xBuffer.length + yBuffer.length + 1);
+ byte yLSB = yBuffer[yBuffer.length - 1];
+ byte yBit = (byte) (yLSB & 0x01);
- short offset = outputOffset;
- outputBuffer[offset] = 0;
switch (form) {
case X962_UNCOMPRESSED:
- outputBuffer[offset] = 4;
+ bb.put((byte) 4);
break;
case X962_HYBRID:
- outputBuffer[offset] = 4;
- case X962_COMPRESSED: /* fallthrough */
- byte yLSB = yBuffer[(short) (yOffset + yLength)];
- byte yBit = (byte) (yLSB & 0x01);
-
if (yBit == 1) {
- outputBuffer[offset] += 3;
+ bb.put((byte) 7);
+ } else {
+ bb.put((byte) 6);
+ }
+ break;
+ case X962_COMPRESSED:
+ if (yBit == 1) {
+ bb.put((byte) 3);
} else {
- outputBuffer[offset] += 2;
+ bb.put((byte) 2);
}
break;
default:
- ISOException.throwIt(ISO7816.SW_FUNC_NOT_SUPPORTED);
+ throw new IllegalArgumentException("Unsupported form.");
}
- offset += 1;
-
- offset = Util.arrayCopyNonAtomic(xBuffer, xOffset, outputBuffer, offset, xLength);
+ bb.put(xBuffer);
if (form == X962_HYBRID || form == X962_UNCOMPRESSED) {
- Util.arrayCopyNonAtomic(yBuffer, yOffset, outputBuffer, offset, yLength);
- size += yLength;
+ bb.put(yBuffer);
}
-
- return size;
+ return bb.array();
}
}
diff --git a/common/src/main/java/cz/crcs/ectester/common/ec/EC_Curve.java b/common/src/main/java/cz/crcs/ectester/common/ec/EC_Curve.java
index aaf6538..e26fc44 100644
--- a/common/src/main/java/cz/crcs/ectester/common/ec/EC_Curve.java
+++ b/common/src/main/java/cz/crcs/ectester/common/ec/EC_Curve.java
@@ -1,7 +1,6 @@
package cz.crcs.ectester.common.ec;
import cz.crcs.ectester.common.util.ByteUtil;
-import javacard.security.KeyPair;
import org.bouncycastle.math.ec.ECCurve;
import java.math.BigInteger;
@@ -19,10 +18,10 @@ public class EC_Curve extends EC_Params {
/**
* @param bits
- * @param field KeyPair.ALG_EC_FP or KeyPair.ALG_EC_F2M
+ * @param field EC_Consts.ALG_EC_FP or EC_Consts.ALG_EC_F2M
*/
public EC_Curve(short bits, byte field) {
- super(field == KeyPair.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M);
+ super(field == EC_Consts.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M);
this.bits = bits;
this.field = field;
}
@@ -51,12 +50,12 @@ public class EC_Curve extends EC_Params {
@Override
public String toString() {
- return "<" + getId() + "> " + (field == KeyPair.ALG_EC_FP ? "Prime" : "Binary") + " field Elliptic curve (" + String.valueOf(bits) + "b)" + (desc == null ? "" : ": " + desc) + System.lineSeparator() + super.toString();
+ return "<" + getId() + "> " + (field == EC_Consts.ALG_EC_FP ? "Prime" : "Binary") + " field Elliptic curve (" + String.valueOf(bits) + "b)" + (desc == null ? "" : ": " + desc) + System.lineSeparator() + super.toString();
}
public EllipticCurve toCurve() {
ECField field;
- if (this.field == KeyPair.ALG_EC_FP) {
+ if (this.field == EC_Consts.ALG_EC_FP) {
field = new ECFieldFp(new BigInteger(1, getData(0)));
} else {
byte[][] fieldData = getParam(EC_Consts.PARAMETER_F2M);
@@ -80,7 +79,7 @@ public class EC_Curve extends EC_Params {
}
public ECCurve toBCCurve() {
- if (this.field == KeyPair.ALG_EC_FP) {
+ if (this.field == EC_Consts.ALG_EC_FP) {
BigInteger p = new BigInteger(1, getParam(EC_Consts.PARAMETER_FP)[0]);
BigInteger a = new BigInteger(1, getParam(EC_Consts.PARAMETER_A)[0]);
BigInteger b = new BigInteger(1, getParam(EC_Consts.PARAMETER_B)[0]);
@@ -127,7 +126,7 @@ public class EC_Curve extends EC_Params {
ECFieldFp primeField = (ECFieldFp) field;
params = new byte[7][];
params[paramIndex++] = primeField.getP().toByteArray();
- fieldType = KeyPair.ALG_EC_FP;
+ fieldType = EC_Consts.ALG_EC_FP;
} else if (field instanceof ECFieldF2m) {
ECFieldF2m binaryField = (ECFieldF2m) field;
params = new byte[10][];
@@ -139,7 +138,7 @@ public class EC_Curve extends EC_Params {
short power = (i < powers.length) ? (short) powers[i] : 0;
ByteUtil.setShort(params[paramIndex++], 0, power);
}
- fieldType = KeyPair.ALG_EC_F2M;
+ fieldType = EC_Consts.ALG_EC_F2M;
} else {
throw new IllegalArgumentException("ECParameterSpec with an unknown field.");
}
diff --git a/common/src/main/java/cz/crcs/ectester/common/util/CardUtil.java b/common/src/main/java/cz/crcs/ectester/common/util/CardUtil.java
index aac2d3c..eeb2159 100644
--- a/common/src/main/java/cz/crcs/ectester/common/util/CardUtil.java
+++ b/common/src/main/java/cz/crcs/ectester/common/util/CardUtil.java
@@ -1,9 +1,6 @@
package cz.crcs.ectester.common.util;
import cz.crcs.ectester.common.ec.EC_Consts;
-import javacard.framework.ISO7816;
-import javacard.security.CryptoException;
-import javacard.security.KeyPair;
import java.util.LinkedList;
import java.util.List;
@@ -13,6 +10,42 @@ import java.util.List;
* @author Jan Jancar johny@neuromancer.sk
*/
public class CardUtil {
+ public class ISO7816 {
+ public static final short SW_APPLET_SELECT_FAILED = 27033;
+ public static final short SW_BYTES_REMAINING_00 = 24832;
+ public static final short SW_CLA_NOT_SUPPORTED = 28160;
+ public static final short SW_COMMAND_CHAINING_NOT_SUPPORTED = 26756;
+ public static final short SW_COMMAND_NOT_ALLOWED = 27014;
+ public static final short SW_CONDITIONS_NOT_SATISFIED = 27013;
+ public static final short SW_CORRECT_LENGTH_00 = 27648;
+ public static final short SW_DATA_INVALID = 27012;
+ public static final short SW_FILE_FULL = 27268;
+ public static final short SW_FILE_INVALID = 27011;
+ public static final short SW_FILE_NOT_FOUND = 27266;
+ public static final short SW_FUNC_NOT_SUPPORTED = 27265;
+ public static final short SW_INCORRECT_P1P2 = 27270;
+ public static final short SW_INS_NOT_SUPPORTED = 27904;
+ public static final short SW_LAST_COMMAND_EXPECTED = 26755;
+ public static final short SW_LOGICAL_CHANNEL_NOT_SUPPORTED = 26753;
+ public static final short SW_NO_ERROR = -28672;
+ public static final short SW_RECORD_NOT_FOUND = 27267;
+ public static final short SW_SECURE_MESSAGING_NOT_SUPPORTED = 26754;
+ public static final short SW_SECURITY_STATUS_NOT_SATISFIED = 27010;
+ public static final short SW_UNKNOWN = 28416;
+ public static final short SW_WARNING_STATE_UNCHANGED = 25088;
+ public static final short SW_WRONG_DATA = 27264;
+ public static final short SW_WRONG_LENGTH = 26368;
+ public static final short SW_WRONG_P1P2 = 27392;
+ }
+
+ public class CryptoException {
+ public static final short ILLEGAL_VALUE = 1;
+ public static final short UNINITIALIZED_KEY = 2;
+ public static final short NO_SUCH_ALGORITHM = 3;
+ public static final short INVALID_INIT = 4;
+ public static final short ILLEGAL_USE = 5;
+ }
+
public static byte getSig(String name) {
switch (name) {
case "SHA1":
@@ -100,6 +133,7 @@ public class CardUtil {
case ISO7816.SW_BYTES_REMAINING_00:
case ISO7816.SW_CLA_NOT_SUPPORTED:
case ISO7816.SW_COMMAND_NOT_ALLOWED:
+ case ISO7816.SW_COMMAND_CHAINING_NOT_SUPPORTED:
case ISO7816.SW_CONDITIONS_NOT_SATISFIED:
case ISO7816.SW_CORRECT_LENGTH_00:
case ISO7816.SW_DATA_INVALID:
@@ -131,7 +165,7 @@ public class CardUtil {
case CardConsts.SW_KA_NULL:
case CardConsts.SW_SIGNATURE_NULL:
case CardConsts.SW_OBJECT_NULL:
- return "CardConsts";
+ return "ECTesterApplet";
default:
return "?";
}
@@ -161,6 +195,8 @@ public class CardUtil {
return "CLA_NOT_SUPPORTED";
case ISO7816.SW_COMMAND_NOT_ALLOWED:
return "COMMAND_NOT_ALLOWED";
+ case ISO7816.SW_COMMAND_CHAINING_NOT_SUPPORTED:
+ return "COMMAND_CHAINING_NOT_SUPPORTED";
case ISO7816.SW_CONDITIONS_NOT_SATISFIED:
return "CONDITIONS_NOT_SATISFIED";
case ISO7816.SW_CORRECT_LENGTH_00:
@@ -454,9 +490,9 @@ public class CardUtil {
public static String getKeyTypeString(byte keyClass) {
switch (keyClass) {
- case KeyPair.ALG_EC_FP:
+ case EC_Consts.ALG_EC_FP:
return "ALG_EC_FP";
- case KeyPair.ALG_EC_F2M:
+ case EC_Consts.ALG_EC_F2M:
return "ALG_EC_F2M";
default:
return "";
diff --git a/common/src/main/java/cz/crcs/ectester/data/EC_Store.java b/common/src/main/java/cz/crcs/ectester/data/EC_Store.java
index bcadf80..ad25b1d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/EC_Store.java
+++ b/common/src/main/java/cz/crcs/ectester/data/EC_Store.java
@@ -2,7 +2,6 @@ package cz.crcs.ectester.data;
import cz.crcs.ectester.common.ec.*;
import cz.crcs.ectester.common.util.Util;
-import javacard.security.KeyPair;
import org.w3c.dom.Document;
import org.w3c.dom.Element;
import org.w3c.dom.Node;
@@ -152,9 +151,9 @@ public class EC_Store {
byte alg;
if (field.getTextContent().equalsIgnoreCase("prime")) {
- alg = KeyPair.ALG_EC_FP;
+ alg = EC_Consts.ALG_EC_FP;
} else {
- alg = KeyPair.ALG_EC_F2M;
+ alg = EC_Consts.ALG_EC_F2M;
}
short bitsize = Short.parseShort(bits.getTextContent());
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous112.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous112.csv
index 6711b71..6711b71 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous112.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous112.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous128.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous128.csv
index 2dcf172..2dcf172 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous160.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous160.csv
index bc50f6d..bc50f6d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous160.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous160.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous192.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous192.csv
index 35a5c07..35a5c07 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous224.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous224.csv
index bf24496..bf24496 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous256.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous256.csv
index 24d7454..24d7454 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous320.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous320.csv
index 96e98e5..96e98e5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous320.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous320.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous384.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous384.csv
index 6034b4a..6034b4a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous384.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous384.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous512.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous512.csv
index ed7ee5b..ed7ee5b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous512.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous512.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous521.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous521.csv
index e0d935e..e0d935e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/anomalous521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/anomalous521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/anomalous/curves.xml
index 5486f35..5486f35 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a1.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a1.csv
index 20f2863..20f2863 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a2.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a2.csv
index 4c0f6bc..4c0f6bc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128a2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128a2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b1.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b1.csv
index 678ce90..678ce90 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b2.csv b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b2.csv
index 73bf5aa..73bf5aa 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anomalous/miyaji128b2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anomalous/miyaji128b2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/anssi/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/anssi/curves.xml
index 0456e67..0456e67 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anssi/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/anssi/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/anssi/frp256v1.csv b/common/src/main/resources/cz/crcs/ectester/data/anssi/frp256v1.csv
index 3e5428d..3e5428d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/anssi/frp256v1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/anssi/frp256v1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn158.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn158.csv
index 2e3b6b7..2e3b6b7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn158.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn158.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn190.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn190.csv
index feb225b..feb225b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn190.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn190.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn222.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn222.csv
index 89038b3..89038b3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn222.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn222.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn254.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn254.csv
index de71c5d..de71c5d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn254.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn254.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn286.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn286.csv
index 46d677e..46d677e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn286.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn286.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn318.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn318.csv
index bc431fe..bc431fe 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn318.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn318.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn350.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn350.csv
index 237a255..237a255 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn350.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn350.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn382.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn382.csv
index 955882a..955882a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn382.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn382.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn414.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn414.csv
index 0c7eb66..0c7eb66 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn414.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn414.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn446.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn446.csv
index a0a525e..a0a525e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn446.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn446.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn478.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn478.csv
index 9c2640a..9c2640a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn478.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn478.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn510.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn510.csv
index 9dc79b3..9dc79b3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn510.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn510.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn542.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn542.csv
index 1a50175..1a50175 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn542.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn542.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn574.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn574.csv
index 1d547c7..1d547c7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn574.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn574.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn606.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn606.csv
index f488ab2..f488ab2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn606.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn606.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/bn638.csv b/common/src/main/resources/cz/crcs/ectester/data/bn/bn638.csv
index cb54f9b..cb54f9b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/bn638.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/bn638.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/bn/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/bn/curves.xml
index c5ca22f..c5ca22f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/bn/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/bn/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv
index a6734e9..a6734e9 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv
index b045237..b045237 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP160t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv
index d7fcf54..d7fcf54 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv
index 45ed451..45ed451 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP192t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv
index 411ff99..411ff99 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv
index d0e2610..d0e2610 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP224t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv
index f88728d..f88728d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv
index 9c21eac..9c21eac 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP256t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv
index a5ea90d..a5ea90d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv
index cda7844..cda7844 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP320t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv
index 4469585..4469585 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv
index 8a9a6ac..8a9a6ac 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP384t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv
index 20299d6..20299d6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv
index 4a7c891..4a7c891 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/brainpoolP512t1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/brainpool/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/brainpool/curves.xml
index 2cb7fc5..2cb7fc5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/brainpool/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/brainpool/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/categories.xml b/common/src/main/resources/cz/crcs/ectester/data/categories.xml
index 0776b99..0776b99 100644
--- a/common/src/main/java/cz/crcs/ectester/data/categories.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/categories.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p128.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p128.csv
index 58459f6..58459f6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p16.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p16.csv
index 181c47c..181c47c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p16.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p16.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p2.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p2.csv
index d9857d8..d9857d8 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p32.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p32.csv
index 9673835..9673835 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p32.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p32.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p4.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p4.csv
index 44363ad..44363ad 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv
index 193f6a7..193f6a7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p56467.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p64.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p64.csv
index 35a5ecc..35a5ecc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p64.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p64.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv
index 80a1eb3..80a1eb3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv
index 54da6cc..54da6cc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p65535.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p8.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p8.csv
index 94d4b4e..94d4b4e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor128p8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor128p8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p16.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p16.csv
index 4d82274..4d82274 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p16.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p16.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p2.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p2.csv
index 54717af..54717af 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p32.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p32.csv
index 75238ea..75238ea 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p32.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p32.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p4.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p4.csv
index 760dbef..760dbef 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv
index f5355bf..f5355bf 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p56467.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p64.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p64.csv
index 4cdcfdc..4cdcfdc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p64.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p64.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv
index 10e3605..10e3605 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv
index bd47372..bd47372 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p65535.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p8.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p8.csv
index 60ca98e..60ca98e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor160p8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor160p8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t128.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t128.csv
index c748587..c748587 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t16.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t16.csv
index decdad3..decdad3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t16.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t16.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t2.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t2.csv
index d837a28..d837a28 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t32.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t32.csv
index 2b88982..2b88982 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t32.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t32.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t4.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t4.csv
index 61f7b03..61f7b03 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t64.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t64.csv
index 6d3ee91..6d3ee91 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t64.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t64.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t8.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t8.csv
index 349e874..349e874 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor163t8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor163t8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p2.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p2.csv
index 4de7049..4de7049 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p4.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p4.csv
index 645f031..645f031 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p8.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p8.csv
index ee39445..ee39445 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor192p8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor192p8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t128.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t128.csv
index 48505d4..48505d4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t16.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t16.csv
index d838407..d838407 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t16.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t16.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t2.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t2.csv
index 61a945f..61a945f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t32.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t32.csv
index 4f14dfe..4f14dfe 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t32.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t32.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t4.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t4.csv
index 1972de2..1972de2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t64.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t64.csv
index df9e357..df9e357 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t64.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t64.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t8.csv b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t8.csv
index 43f6705..43f6705 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/cofactor233t8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/cofactor233t8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/cofactor/curves.xml
index 30204e8..30204e8 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/cofactor/keys.xml
index d6058f0..d6058f0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/cofactor/secg_keys.xml b/common/src/main/resources/cz/crcs/ectester/data/cofactor/secg_keys.xml
index 9634e9d..9634e9d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/cofactor/secg_keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/cofactor/secg_keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_128.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_128.csv
index 400abca..400abca 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_192.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_192.csv
index 7c21982..7c21982 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_224.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_224.csv
index d72a30c..d72a30c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_256.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_256.csv
index fea4281..fea4281 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_384.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_384.csv
index 3002514..3002514 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_384.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_384.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_512.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_512.csv
index 59d0b03..59d0b03 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_512.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_512.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_521.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_521.csv
index 47ec1c3..47ec1c3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/carmichael_521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/carmichael_521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128.csv
index 66b7011..66b7011 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq.csv
index 8aea6b2..8aea6b2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq1.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq1.csv
index a551487..a551487 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq2.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq2.csv
index 69181df..69181df 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_pq2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_pq2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_rg0.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_rg0.csv
index 2e039f4..2e039f4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_rg0.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_rg0.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_small.csv
index fbcbdca..fbcbdca 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite128_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite128_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160.csv
index a78d77c..a78d77c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq.csv
index 3f43b50..3f43b50 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq1.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq1.csv
index debd466..debd466 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq2.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq2.csv
index efd7475..efd7475 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_pq2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_pq2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_rg0.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_rg0.csv
index e6a1a95..e6a1a95 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_rg0.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_rg0.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_small.csv
index 2adaa8b..2adaa8b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite160_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite160_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192.csv
index a9fbe1f..a9fbe1f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq.csv
index 47b8a13..47b8a13 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq1.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq1.csv
index 664d35e..664d35e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq2.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq2.csv
index 33fe0f3..33fe0f3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_pq2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_pq2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_rg0.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_rg0.csv
index a55a994..a55a994 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_rg0.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_rg0.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_small.csv
index a90364d..a90364d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite192_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite192_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224.csv
index 7902f2b..7902f2b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq.csv
index ffa2cc1..ffa2cc1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq1.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq1.csv
index 6a01e2d..6a01e2d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq2.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq2.csv
index f8bc6df..f8bc6df 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_pq2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_pq2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_rg0.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_rg0.csv
index 835676d..835676d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_rg0.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_rg0.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_small.csv
index ea18b96..ea18b96 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite224_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite224_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256.csv
index 7769ef2..7769ef2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq.csv
index 380f756..380f756 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq1.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq1.csv
index 9ac845f..9ac845f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq2.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq2.csv
index b8b5e9b..b8b5e9b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_pq2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_pq2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_rg0.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_rg0.csv
index 0c2d123..0c2d123 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_rg0.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_rg0.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_small.csv
index 58c0a75..58c0a75 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite256_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite256_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite384.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite384.csv
index 4e9d058..4e9d058 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite384.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite384.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite384_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite384_small.csv
index 00b643b..00b643b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite384_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite384_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite521.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite521.csv
index 8681273..8681273 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/composite521_small.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/composite521_small.csv
index 15df9c8..15df9c8 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/composite521_small.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/composite521_small.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/composite/curves.xml
index 34ad33a..34ad33a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/composite/keys.xml
index da770d8..da770d8 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/10.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/10.csv
index 5fa842a..5fa842a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/10.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/10.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/112.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/112.csv
index 633ccd5..633ccd5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/112.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/112.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/12.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/12.csv
index 62bb1a0..62bb1a0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/12.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/12.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/128.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/128.csv
index 5f8c532..5f8c532 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/135.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/135.csv
index 232abff..232abff 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/135.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/135.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/14.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/14.csv
index c8df53e..c8df53e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/14.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/14.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/140.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/140.csv
index 4d59858..4d59858 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/140.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/140.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/144.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/144.csv
index e8c6492..e8c6492 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/144.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/144.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/146.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/146.csv
index f656c72..f656c72 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/146.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/146.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/148.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/148.csv
index b292889..b292889 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/148.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/148.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/150.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/150.csv
index c1bf12e..c1bf12e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/150.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/150.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152.csv
index 24a03ba..24a03ba 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv
index 7861bbd..7861bbd 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/152_cofactor.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/16.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/16.csv
index fd76ff7..fd76ff7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/16.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/16.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/20.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/20.csv
index 940d10c..940d10c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/20.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/20.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/25.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/25.csv
index 318099b..318099b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/25.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/25.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2a.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2a.csv
index 670f4bc..670f4bc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2a.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2a.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2b.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2b.csv
index 216827b..216827b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/2b.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/2b.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/3.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/3.csv
index 18ec491..18ec491 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/3.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/3.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/32.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/32.csv
index fddfeee..fddfeee 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/32.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/32.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/4.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/4.csv
index a5b9e09..a5b9e09 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/48.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/48.csv
index 202a15b..202a15b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/48.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/48.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/5.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/5.csv
index 5f0597c..5f0597c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/5.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/5.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/6.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/6.csv
index 9c1528f..9c1528f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/6.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/6.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/64.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/64.csv
index 94a2709..94a2709 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/64.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/64.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/7.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/7.csv
index 170b180..170b180 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/7.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/7.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/70.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/70.csv
index 1dbf9c0..1dbf9c0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/70.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/70.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/8.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/8.csv
index 232df05..232df05 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/8.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/8.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/80.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/80.csv
index da082ef..da082ef 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/80.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/80.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/90.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/90.csv
index d67e673..d67e673 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/90.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/90.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/96.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/96.csv
index 5dd2d5c..5dd2d5c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/first/96.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/first/96.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/140.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/140.csv
index 08f5ba1..08f5ba1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/140.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/140.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/141.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/141.csv
index 896493f..896493f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/141.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/141.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/142.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/142.csv
index cc5fd67..cc5fd67 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/142.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/142.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/143.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/143.csv
index 9c4861e..9c4861e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/143.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/143.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/144.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/144.csv
index db68fad..db68fad 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/144.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/144.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/145.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/145.csv
index 08c8c4f..08c8c4f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/145.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/145.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/146.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/146.csv
index 3afd1a0..3afd1a0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/146.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/146.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/147.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/147.csv
index 895acfe..895acfe 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/147.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/147.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/148.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/148.csv
index 0e2221f..0e2221f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/148.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/148.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/149.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/149.csv
index 2fb41e3..2fb41e3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/149.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/149.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/150.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/150.csv
index e38fe99..e38fe99 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/150.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/150.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/151.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/151.csv
index 9b665bc..9b665bc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/151.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/151.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/152.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/152.csv
index 854a93f..854a93f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/152.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/152.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/153.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/153.csv
index 90ff712..90ff712 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/153.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/153.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/154.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/154.csv
index 1c45df7..1c45df7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/154.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/154.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/155.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/155.csv
index a3dcc8c..a3dcc8c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/155.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/155.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/156.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/156.csv
index 7614b13..7614b13 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/156.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/156.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/157.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/157.csv
index 06cd933..06cd933 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/157.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/157.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/158.csv b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/158.csv
index c35a628..c35a628 100644
--- a/common/src/main/java/cz/crcs/ectester/data/composite/varying/160/second/158.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/composite/varying/160/second/158.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/degenerate/brainpool.xml b/common/src/main/resources/cz/crcs/ectester/data/degenerate/brainpool.xml
index 3dd2f54..3dd2f54 100644
--- a/common/src/main/java/cz/crcs/ectester/data/degenerate/brainpool.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/degenerate/brainpool.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/degenerate/cofactor.xml b/common/src/main/resources/cz/crcs/ectester/data/degenerate/cofactor.xml
index 647515b..647515b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/degenerate/cofactor.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/degenerate/cofactor.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/degenerate/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/degenerate/keys.xml
index 498cf26..498cf26 100644
--- a/common/src/main/java/cz/crcs/ectester/data/degenerate/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/degenerate/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/degenerate/secg.xml b/common/src/main/resources/cz/crcs/ectester/data/degenerate/secg.xml
index 2cf81e7..2cf81e7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/degenerate/secg.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/degenerate/secg.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/gost/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/gost/curves.xml
index 2b83c5e..2b83c5e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/gost/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/gost/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/gost/gost256.csv b/common/src/main/resources/cz/crcs/ectester/data/gost/gost256.csv
index baea45a..baea45a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/gost/gost256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/gost/gost256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/gost/gost512.csv b/common/src/main/resources/cz/crcs/ectester/data/gost/gost512.csv
index 5b24d59..5b24d59 100644
--- a/common/src/main/java/cz/crcs/ectester/data/gost/gost512.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/gost/gost512.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml
index 7656432..7656432 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml
index ffac676..ffac676 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP160t1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml
index 4ceb20c..4ceb20c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml
index fe06dcf..fe06dcf 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP192t1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml
index c708160..c708160 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml
index c7ae75b..c7ae75b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP224t1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml
index 30343e6..30343e6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml
index 8b0a544..8b0a544 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/brainpool/brainpoolP256t1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/keys.xml
index d630129..d630129 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b163.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b163.xml
index e3df992..e3df992 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b163.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b163.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b233.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b233.xml
index f1ebb74..f1ebb74 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b233.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b233.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b283.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b283.xml
index b925891..b925891 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/b283.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/b283.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k163.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k163.xml
index baa9ef5..baa9ef5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k163.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k163.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k233.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k233.xml
index 250c9df..250c9df 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k233.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k233.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k283.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k283.xml
index 38e3659..38e3659 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/nist/k283.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/nist/k283.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r1.xml
index c93b236..c93b236 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r2.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r2.xml
index 49f869a..49f869a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp112r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp112r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r1.xml
index e010003..e010003 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r2.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r2.xml
index 1bf0e19..1bf0e19 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp128r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp128r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r1.xml
index c0ac9f5..c0ac9f5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r2.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r2.xml
index 5a0afdc..5a0afdc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp160r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp160r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp192r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp192r1.xml
index 6ecf018..6ecf018 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp192r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp192r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp224r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp224r1.xml
index 9ce561d..9ce561d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp224r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp224r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp256r1.xml b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp256r1.xml
index 6a30210..6a30210 100644
--- a/common/src/main/java/cz/crcs/ectester/data/invalid/secg/secp256r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/invalid/secg/secp256r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/misc/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/misc/keys.xml
index e17b45b..e17b45b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/misc/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/misc/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/misc/results.xml b/common/src/main/resources/cz/crcs/ectester/data/misc/results.xml
index 07601b1..07601b1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/misc/results.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/misc/results.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/mnt/curves.xml
index 0087a5a..0087a5a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt1.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt1.csv
index 7ff5784..7ff5784 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_1.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_1.csv
index a53376f..a53376f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_2.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_2.csv
index 20dd8f4..20dd8f4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt2_2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt2_2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_1.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_1.csv
index d00719d..d00719d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_2.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_2.csv
index 86d8191..86d8191 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_3.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_3.csv
index 348b30d..348b30d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt3_3.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt3_3.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt4.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt4.csv
index ea5eaa1..ea5eaa1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt4.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt4.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_1.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_1.csv
index 2fd1622..2fd1622 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_2.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_2.csv
index 18ec3a5..18ec3a5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_3.csv b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_3.csv
index 73fce1d..73fce1d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/mnt/mnt5_3.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/mnt/mnt5_3.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/b163.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/b163.csv
index 85b777b..85b777b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/b163.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/b163.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/b233.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/b233.csv
index a9c2711..a9c2711 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/b233.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/b233.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/b283.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/b283.csv
index 06cc151..06cc151 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/b283.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/b283.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/b409.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/b409.csv
index 66523a7..66523a7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/b409.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/b409.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/b571.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/b571.csv
index 7d824c4..7d824c4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/b571.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/b571.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/nist/curves.xml
index 2abf72f..2abf72f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/k163.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/k163.csv
index e35fbda..e35fbda 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/k163.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/k163.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/k233.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/k233.csv
index a429d81..a429d81 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/k233.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/k233.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/k283.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/k283.csv
index 32dcc3e..32dcc3e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/k283.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/k283.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/k409.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/k409.csv
index 119754a..119754a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/k409.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/k409.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/k571.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/k571.csv
index 7fb1431..7fb1431 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/k571.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/k571.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/p192.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/p192.csv
index 07f9154..07f9154 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/p192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/p192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/p224.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/p224.csv
index 4b206d4..4b206d4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/p224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/p224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/p256.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/p256.csv
index c5a2440..c5a2440 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/p256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/p256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/p384.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/p384.csv
index eeba9fa..eeba9fa 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/p384.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/p384.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/nist/p521.csv b/common/src/main/resources/cz/crcs/ectester/data/nist/p521.csv
index 609672f..609672f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/nist/p521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/nist/p521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/other/curve25519.csv b/common/src/main/resources/cz/crcs/ectester/data/other/curve25519.csv
index 2e62d80..2e62d80 100644
--- a/common/src/main/java/cz/crcs/ectester/data/other/curve25519.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/other/curve25519.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/other/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/other/curves.xml
index f200d9c..f200d9c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/other/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/other/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/other/m221.csv b/common/src/main/resources/cz/crcs/ectester/data/other/m221.csv
index 0a74263..0a74263 100644
--- a/common/src/main/java/cz/crcs/ectester/data/other/m221.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/other/m221.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/other/m383.csv b/common/src/main/resources/cz/crcs/ectester/data/other/m383.csv
index 9a8890d..9a8890d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/other/m383.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/other/m383.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/other/m511.csv b/common/src/main/resources/cz/crcs/ectester/data/other/m511.csv
index 815714c..815714c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/other/m511.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/other/m511.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/schema.xsd b/common/src/main/resources/cz/crcs/ectester/data/schema.xsd
index 99c9b76..99c9b76 100644
--- a/common/src/main/java/cz/crcs/ectester/data/schema.xsd
+++ b/common/src/main/resources/cz/crcs/ectester/data/schema.xsd
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/secg/curves.xml
index c04fe38..c04fe38 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp112r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp112r1.csv
index 00d64d6..00d64d6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp112r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp112r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp112r2.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp112r2.csv
index 0513e72..0513e72 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp112r2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp112r2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp128r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp128r1.csv
index eea5fed..eea5fed 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp128r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp128r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp128r2.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp128r2.csv
index 6f2d098..6f2d098 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp128r2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp128r2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp160k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160k1.csv
index 7d14c99..7d14c99 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp160k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp160r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160r1.csv
index ed37d81..ed37d81 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp160r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp160r2.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160r2.csv
index 2121fc1..2121fc1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp160r2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp160r2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp192k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp192k1.csv
index 550093b..550093b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp192k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp192k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp192r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp192r1.csv
index 07f9154..07f9154 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp192r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp192r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp224r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp224r1.csv
index 4b206d4..4b206d4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp224r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp224r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp256k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp256k1.csv
index 7835afc..7835afc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp256k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp256k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp256r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp256r1.csv
index c5a2440..c5a2440 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp256r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp256r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp384r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp384r1.csv
index eeba9fa..eeba9fa 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp384r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp384r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/secp521r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/secp521r1.csv
index 609672f..609672f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/secp521r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/secp521r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect163k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163k1.csv
index e35fbda..e35fbda 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect163k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect163r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163r1.csv
index fa7a328..fa7a328 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect163r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect163r2.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163r2.csv
index 85b777b..85b777b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect163r2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect163r2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect233k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect233k1.csv
index a429d81..a429d81 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect233k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect233k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect233r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect233r1.csv
index faba42b..faba42b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect233r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect233r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect239k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect239k1.csv
index 8b2e58a..8b2e58a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect239k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect239k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect283k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect283k1.csv
index 9a3a8f6..9a3a8f6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect283k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect283k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect283r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect283r1.csv
index 68c17f6..68c17f6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect283r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect283r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect409k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect409k1.csv
index e39e076..e39e076 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect409k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect409k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect409r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect409r1.csv
index 727fb25..727fb25 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect409r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect409r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect571k1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect571k1.csv
index 0c94778..0c94778 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect571k1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect571k1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/secg/sect571r1.csv b/common/src/main/resources/cz/crcs/ectester/data/secg/sect571r1.csv
index 739cbb0..739cbb0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/secg/sect571r1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/secg/sect571r1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/supersingular/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/supersingular/curves.xml
index 186a8a7..186a8a7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/supersingular/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/supersingular/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss128.csv b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss128.csv
index 9dd4f13..9dd4f13 100644
--- a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss192.csv b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss192.csv
index 0c8ae8b..0c8ae8b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss224.csv b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss224.csv
index 01eaa35..01eaa35 100644
--- a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss256.csv b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss256.csv
index 47a8174..47a8174 100644
--- a/common/src/main/java/cz/crcs/ectester/data/supersingular/ss256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/supersingular/ss256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv
index 36c396a..36c396a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv
index f9abc47..f9abc47 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv
index a2f0525..a2f0525 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyA.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv
index b397506..b397506 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP224r1-keyB.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv
index 1d7ab37..1d7ab37 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv
index 45a851b..45a851b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv
index 597d3fe..597d3fe 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyA.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv
index 110f6b5..110f6b5 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP256r1-keyB.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv
index 392d962..392d962 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv
index b293a59..b293a59 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv
index 6746753..6746753 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyA.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv
index 83289fd..83289fd 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP384r1-keyB.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv
index fe6c294..fe6c294 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv
index ff8d321..ff8d321 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv
index 3648a36..3648a36 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyA.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv
index 9684984..9684984 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/brainpool/brainpoolP512r1-keyB.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/test/keys.xml
index 380aef1..380aef1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv
index 25233c1..25233c1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv
index 0ad84c1..0ad84c1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv
index 4d85a19..4d85a19 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv
index e56e6c4..e56e6c4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b163-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv
index 5e703be..5e703be 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv
index 8c6886f..8c6886f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv
index 591bfe1..591bfe1 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv
index eb7b5e6..eb7b5e6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b233-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv
index 6bc719a..6bc719a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv
index 6980f80..6980f80 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv
index 52b33fc..52b33fc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv
index 8d2d534..8d2d534 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b283-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv
index f84d029..f84d029 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv
index f6db38b..f6db38b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv
index cecb5f3..cecb5f3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv
index 066d220..066d220 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b409-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv
index ffef41d..ffef41d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv
index d75a7ff..d75a7ff 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv
index 20b1816..20b1816 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv
index 8e3973d..8e3973d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/b571-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv
index 5001502..5001502 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv
index e03aa60..e03aa60 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv
index 6f03652..6f03652 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv
index b34189e..b34189e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k163-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv
index 03193ae..03193ae 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv
index c6c68ac..c6c68ac 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv
index 7c60338..7c60338 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv
index d8cc078..d8cc078 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k233-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv
index 0e14373..0e14373 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv
index 6852d2f..6852d2f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv
index f91e05a..f91e05a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv
index 2b19347..2b19347 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k283-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv
index f02c0dd..f02c0dd 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv
index f4f5cdc..f4f5cdc 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv
index cc40c76..cc40c76 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv
index e8d0c97..e8d0c97 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k409-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv
index eca4a7b..eca4a7b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv
index 938ba18..938ba18 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv
index 71d1e64..71d1e64 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv
index 6222122..6222122 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/k571-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv
index 4f139f7..4f139f7 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv
index f3e01bf..f3e01bf 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv
index d8a3fab..d8a3fab 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv
index fb58f03..fb58f03 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p192-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv
index 5a3bb67..5a3bb67 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv
index 8e0e8ec..8e0e8ec 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv
index 183d654..183d654 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv
index 24b992b..24b992b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p224-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv
index cd8291f..cd8291f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv
index 021f92b..021f92b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv
index e7b0176..e7b0176 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv
index 0df2f99..0df2f99 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p256-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv
index 725e299..725e299 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv
index 765e6de..765e6de 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv
index 64c6328..64c6328 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv
index 65cf43d..65cf43d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p384-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv
index 6467649..6467649 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv
index 2f4f557..2f4f557 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv
index c00148e..c00148e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyCAVS.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv
index b36b3b6..b36b3b6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/nist/p521-keyIUT.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/results.xml b/common/src/main/resources/cz/crcs/ectester/data/test/results.xml
index fa43e4b..fa43e4b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/results.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/results.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv
index eb56e26..eb56e26 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-kdf.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv
index c246c32..c246c32 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv
index d83d932..d83d932 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv
index dcbe885..dcbe885 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyU.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv
index 59aacda..59aacda 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/secp160r1-keyV.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv
index 06a416f..06a416f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-kdf.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv
index 94eacd8..94eacd8 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv
index 651b80c..651b80c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dh-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv
index c234f31..c234f31 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-kdf.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv
index 46a0a0f..46a0a0f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-raw.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv
index 4839c25..4839c25 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-dhc-sha1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv
index b516f3b..b516f3b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyU.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv
index 00ab019..00ab019 100644
--- a/common/src/main/java/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/test/secg/sect163k1-keyV.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml
index b558f8e..b558f8e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor128p4.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml
index bb712af..bb712af 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/cofactor/cofactor160p4.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/keys.xml
index 3292004..3292004 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b163.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b163.xml
index 03690ac..03690ac 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b163.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b163.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b233.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b233.xml
index 7a0b579..7a0b579 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b233.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b233.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b283.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b283.xml
index 7f57585..7f57585 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/b283.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/b283.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k163.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k163.xml
index 31040c0..31040c0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k163.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k163.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k233.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k233.xml
index 6354ff9..6354ff9 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k233.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k233.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k283.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k283.xml
index 48a2dd9..48a2dd9 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/k283.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/k283.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p192.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p192.xml
index d1fdf49..d1fdf49 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p192.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p192.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p224.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p224.xml
index 3ae34ff..3ae34ff 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p224.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p224.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p256.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p256.xml
index 2e1c55e..2e1c55e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p256.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p256.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p384.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p384.xml
index 8e0d2b6..8e0d2b6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p384.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p384.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p521.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p521.xml
index 1564c80..1564c80 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/nist/p521.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/nist/p521.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r1.xml
index bea215a..bea215a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r2.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r2.xml
index f1d0fee..f1d0fee 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp112r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp112r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r1.xml
index e9bf07b..e9bf07b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r2.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r2.xml
index fdd9028..fdd9028 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp128r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp128r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160k1.xml
index 8d1cc53..8d1cc53 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r1.xml
index dece980..dece980 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r2.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r2.xml
index bdb8a03..bdb8a03 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp160r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp160r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192k1.xml
index 457a414..457a414 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192r1.xml
index 16ba7db..16ba7db 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp192r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp192r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp224r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp224r1.xml
index ee6782e..ee6782e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp224r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp224r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256k1.xml
index 467641e..467641e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256r1.xml
index b385548..b385548 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp256r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp256r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp384r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp384r1.xml
index 2ddbe9b..2ddbe9b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp384r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp384r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp521r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp521r1.xml
index 105efa3..105efa3 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/secp521r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/secp521r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163k1.xml
index 754e8e6..754e8e6 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r1.xml
index dd7d798..dd7d798 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r2.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r2.xml
index 421887d..421887d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect163r2.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect163r2.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233k1.xml
index cf8524c..cf8524c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233r1.xml
index 45eecf4..45eecf4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect233r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect233r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect239k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect239k1.xml
index bc17d4f..bc17d4f 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect239k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect239k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283k1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283k1.xml
index 65ecb63..65ecb63 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283k1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283k1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283r1.xml b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283r1.xml
index e2913a0..e2913a0 100644
--- a/common/src/main/java/cz/crcs/ectester/data/twist/secg/sect283r1.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/twist/secg/sect283r1.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/wrong/curves.xml
index 2a51474..2a51474 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/wrong/keys.xml
index 4be8b4d..4be8b4d 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/results.xml b/common/src/main/resources/cz/crcs/ectester/data/wrong/results.xml
index e3f0967..e3f0967 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/results.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/results.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp128.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp128.csv
index d24da0e..d24da0e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp128.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp128.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp160.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp160.csv
index 20dea88..20dea88 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp160.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp160.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp192.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp192.csv
index 7d2241c..7d2241c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp192.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp192.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp224.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp224.csv
index aeaaae4..aeaaae4 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp224.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp224.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp256.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp256.csv
index 6902618..6902618 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp256.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp256.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp384.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp384.csv
index 694ae78..694ae78 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp384.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp384.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp521.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp521.csv
index 76fe2f2..76fe2f2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongp521.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongp521.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt163.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt163.csv
index 88b142e..88b142e 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt163.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt163.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt233.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt233.csv
index 291cdfe..291cdfe 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt233.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt233.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt239.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt239.csv
index bef2e14..bef2e14 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt239.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt239.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt283.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt283.csv
index 736fe15..736fe15 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt283.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt283.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt409.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt409.csv
index fe7e040..fe7e040 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt409.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt409.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt571.csv b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt571.csv
index 2fcd0df..2fcd0df 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wrong/wrongt571.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/wrong/wrongt571.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/wycheproof/keys.xml b/common/src/main/resources/cz/crcs/ectester/data/wycheproof/keys.xml
index ee7280c..ee7280c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wycheproof/keys.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/wycheproof/keys.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/wycheproof/results.xml b/common/src/main/resources/cz/crcs/ectester/data/wycheproof/results.xml
index 094043c..094043c 100644
--- a/common/src/main/java/cz/crcs/ectester/data/wycheproof/results.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/wycheproof/results.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/curves.xml b/common/src/main/resources/cz/crcs/ectester/data/x962/curves.xml
index eee64ad..eee64ad 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/curves.xml
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/curves.xml
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v1.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v1.csv
index 07f9154..07f9154 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v2.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v2.csv
index ee6f1a2..ee6f1a2 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v3.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v3.csv
index f80fd5b..f80fd5b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime192v3.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime192v3.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v1.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v1.csv
index c9d704b..c9d704b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v1.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v2.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v2.csv
index 100e60b..100e60b 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v2.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v2.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v3.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v3.csv
index ce8b38a..ce8b38a 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime239v3.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime239v3.csv
diff --git a/common/src/main/java/cz/crcs/ectester/data/x962/prime256v1.csv b/common/src/main/resources/cz/crcs/ectester/data/x962/prime256v1.csv
index c5a2440..c5a2440 100644
--- a/common/src/main/java/cz/crcs/ectester/data/x962/prime256v1.csv
+++ b/common/src/main/resources/cz/crcs/ectester/data/x962/prime256v1.csv
diff --git a/docs/DEVELOPING.md b/docs/DEVELOPING.md
index 863361b..a5eda6c 100644
--- a/docs/DEVELOPING.md
+++ b/docs/DEVELOPING.md
@@ -6,9 +6,10 @@ developing the ECTester tool itself.
## Developing ECTester standalone modules
- Create Java classes inheriting Native{ECPrivateKey,ECPublicKey,KeyPairGeneratorSpi,KeyAgreementSpi,SignatureSpi}.
- - Add those classes to `build-standalone.xml` header generation.
- - Generate `native.h` headers for new classes using `build-standalone.xml`.
- - Create module file (C/C++) in `cz/crcs/ectester/standalone/libs/jni`, and add it to the Makefile.
+ - Run `gradle :standalone:compileJava` to compile the classes and obtain a native header file. It will be in
+ `standalone/build/generated/sources/headers/java/main`. Ideally, copy the generated function declarations into
+ the `native.h` file found in the `standalone/src/java/resources/cz/crcs/ectester/standalone/libs/jni` directory.
+ - Create module file (C/C++) in `standalone/src/java/resources/cz/crcs/ectester/standalone/libs/jni`, and add it to the Makefile.
- Implement the required JNI functions, look at existing modules for what is expected, what the contract
of the function is, use the `native_timing_*` functions around points that should be measurable.
- Compile and run ECTester using your new module. \ No newline at end of file
diff --git a/reader/build.gradle.kts b/reader/build.gradle.kts
index 7f011c8..b0c5fea 100644
--- a/reader/build.gradle.kts
+++ b/reader/build.gradle.kts
@@ -16,5 +16,23 @@ dependencies {
}
application {
+ applicationName = "ECTesterReader"
mainClass = "cz.crcs.ectester.reader.ECTesterReader"
+ version = "0.3.3"
+}
+
+tasks.register<Jar>("uberJar") {
+ archiveFileName = "ECTesterReader.jar"
+ duplicatesStrategy = DuplicatesStrategy.WARN
+
+ from(sourceSets.main.get().output)
+
+ manifest {
+ attributes["Main-Class"] = application.mainClass
+ }
+
+ dependsOn(configurations.runtimeClasspath)
+ from({
+ configurations.runtimeClasspath.get().filter { it.name.endsWith("jar") }.map { zipTree(it).matching { exclude("META-INF/*.DSA", "META-INF/*.SF", "META-INF/*.RSA", "META-INF/versions/*/module-info.class") } }
+ })
} \ No newline at end of file
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/CardMngr.java b/reader/src/main/java/cz/crcs/ectester/reader/CardMngr.java
index 0a01d9e..d8fa296 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/CardMngr.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/CardMngr.java
@@ -2,6 +2,7 @@ package cz.crcs.ectester.reader;
import com.licel.jcardsim.io.JavaxSmartCardInterface;
import cz.crcs.ectester.common.util.ByteUtil;
+import cz.crcs.ectester.common.util.CardUtil;
import javacard.framework.AID;
import javacard.framework.Applet;
import javacard.framework.ISO7816;
@@ -206,10 +207,10 @@ public class CardMngr {
// Try CPLC via GP
ResponseAPDU resp = send(FETCH_GP_CPLC_APDU);
// If GP CLA fails, try with ISO
- if (resp.getSW() == (ISO7816.SW_CLA_NOT_SUPPORTED & 0xffff)) {
+ if (resp.getSW() == (CardUtil.ISO7816.SW_CLA_NOT_SUPPORTED & 0xffff)) {
resp = send(FETCH_ISO_CPLC_APDU);
}
- if (resp.getSW() == (ISO7816.SW_NO_ERROR & 0xffff)) {
+ if (resp.getSW() == (CardUtil.ISO7816.SW_NO_ERROR & 0xffff)) {
return resp.getData();
}
return null;
@@ -369,7 +370,7 @@ public class CardMngr {
} else {
resp = channel.transmit(cmd);
}
- if ((short) resp.getSW() != ISO7816.SW_NO_ERROR) {
+ if ((short) resp.getSW() != CardUtil.ISO7816.SW_NO_ERROR) {
throw new CardException("Chunking failed!");
}
}
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/ECTesterReader.java b/reader/src/main/java/cz/crcs/ectester/reader/ECTesterReader.java
index 33111d0..9ba9890 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/ECTesterReader.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/ECTesterReader.java
@@ -37,8 +37,6 @@ import cz.crcs.ectester.reader.output.FileTestWriter;
import cz.crcs.ectester.reader.output.ResponseWriter;
import cz.crcs.ectester.reader.response.Response;
import cz.crcs.ectester.reader.test.*;
-import javacard.framework.ISO7816;
-import javacard.security.KeyPair;
import org.apache.commons.cli.*;
import org.bouncycastle.jce.provider.BouncyCastleProvider;
@@ -78,8 +76,9 @@ public class ECTesterReader {
private static final byte[] SELECT_PREFIX = {(byte) 0x00, (byte) 0xa4, (byte) 0x04, (byte) 0x00, (byte) 0x0c};
private static final byte[] AID_PREFIX = {(byte) 0x45, (byte) 0x43, (byte) 0x54, (byte) 0x65, (byte) 0x73, (byte) 0x74, (byte) 0x65, (byte) 0x72};
private static final byte[] AID_CURRENT_VERSION = {(byte) 0x30, (byte) 0x33, (byte) 0x33}; // VERSION v0.3.3
- private static final byte[] AID_SUFFIX_221 = {(byte) 0x62};
- private static final byte[] AID_SUFFIX_222 = {(byte) 0x78};
+ private static final byte[] AID_SUFFIX_221 = {(byte) 0x20, (byte) 0x32, (byte) 0x32, (byte) 0x31};
+ private static final byte[] AID_SUFFIX_222 = {(byte) 0x20, (byte) 0x32, (byte) 0x32, (byte) 0x32};
+ private static final byte[] AID_SUFFIX_305 = {(byte) 0x20, (byte) 0x33, (byte) 0x30, (byte) 0x35};
private static final byte[] INSTALL_DATA = new byte[10];
private static final int TRY_VERSIONS = 10;
@@ -149,13 +148,23 @@ public class ECTesterReader {
byte[] versionByte = AID_CURRENT_VERSION.clone();
boolean selected = false;
for (int i = 0; i < TRY_VERSIONS; ++i) {
- byte[] select222 = ByteUtil.concatenate(SELECT_PREFIX, AID_PREFIX, versionByte, AID_SUFFIX_222);
- ResponseAPDU selectResp = cardManager.send(select222);
- if ((short) selectResp.getSW() != ISO7816.SW_NO_ERROR) {
- byte[] select221 = ByteUtil.concatenate(SELECT_PREFIX, AID_PREFIX, versionByte, AID_SUFFIX_221);
- selectResp = cardManager.send(select221);
- if ((short) selectResp.getSW() == ISO7816.SW_NO_ERROR) {
- cardManager.setChunking(true);
+ // Try 301 CAP version
+ byte[] select301 = ByteUtil.concatenate(SELECT_PREFIX, AID_PREFIX, versionByte, AID_SUFFIX_305);
+ ResponseAPDU selectResp = cardManager.send(select301);
+ if ((short) selectResp.getSW() != CardUtil.ISO7816.SW_NO_ERROR) {
+ // Try 222 CAP version
+ byte[] select222 = ByteUtil.concatenate(SELECT_PREFIX, AID_PREFIX, versionByte, AID_SUFFIX_222);
+ selectResp = cardManager.send(select222);
+ if ((short) selectResp.getSW() != CardUtil.ISO7816.SW_NO_ERROR) {
+ // Try 221 CAP version
+ byte[] select221 = ByteUtil.concatenate(SELECT_PREFIX, AID_PREFIX, versionByte, AID_SUFFIX_221);
+ selectResp = cardManager.send(select221);
+ if ((short) selectResp.getSW() == CardUtil.ISO7816.SW_NO_ERROR) {
+ cardManager.setChunking(true);
+ selected = true;
+ break;
+ }
+ } else {
selected = true;
break;
}
@@ -387,7 +396,7 @@ public class ECTesterReader {
* @throws IOException if an IO error occurs when writing to key file.
*/
private void export() throws CardException, IOException {
- byte keyClass = cfg.primeField ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
+ byte keyClass = cfg.primeField ? EC_Consts.ALG_EC_FP : EC_Consts.ALG_EC_F2M;
List<Response> sent = new LinkedList<>();
sent.add(new Command.Allocate(cardManager, CardConsts.KEYPAIR_LOCAL, cfg.keyBuilder, cfg.bits, keyClass).send());
@@ -437,7 +446,7 @@ public class ECTesterReader {
* @throws IOException if an IO error occurs when writing to key file.
*/
private void generate() throws CardException, IOException {
- byte keyClass = cfg.primeField ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
+ byte keyClass = cfg.primeField ? EC_Consts.ALG_EC_FP : EC_Consts.ALG_EC_F2M;
Command curve = Command.prepareCurve(cardManager, cfg, CardConsts.KEYPAIR_LOCAL, cfg.bits, keyClass);
Response allocate = new Command.Allocate(cardManager, CardConsts.KEYPAIR_LOCAL, cfg.keyBuilder, cfg.bits, keyClass).send();
@@ -569,7 +578,7 @@ public class ECTesterReader {
* @throws IOException if an IO error occurs when writing to key file.
*/
private void ecdh() throws IOException, CardException {
- byte keyClass = cfg.primeField ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
+ byte keyClass = cfg.primeField ? EC_Consts.ALG_EC_FP : EC_Consts.ALG_EC_F2M;
Command curve = Command.prepareCurve(cardManager, cfg, CardConsts.KEYPAIR_BOTH, cfg.bits, keyClass);
List<Response> prepare = new LinkedList<>();
prepare.add(new Command.AllocateKeyAgreement(cardManager, cfg.ECKAType).send()); // Prepare KeyAgreement or required type
@@ -696,7 +705,7 @@ public class ECTesterReader {
generate = new Command.Generate(cardManager, CardConsts.KEYPAIR_LOCAL);
}
- byte keyClass = cfg.primeField ? KeyPair.ALG_EC_FP : KeyPair.ALG_EC_F2M;
+ byte keyClass = cfg.primeField ? EC_Consts.ALG_EC_FP : EC_Consts.ALG_EC_F2M;
List<Response> prepare = new LinkedList<>();
prepare.add(new Command.AllocateSignature(cardManager, cfg.ECDSAType).send());
prepare.add(new Command.Allocate(cardManager, CardConsts.KEYPAIR_LOCAL, cfg.keyBuilder, cfg.bits, keyClass).send());
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/command/Command.java b/reader/src/main/java/cz/crcs/ectester/reader/command/Command.java
index 051d377..892a481 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/command/Command.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/command/Command.java
@@ -12,7 +12,6 @@ import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.output.ResponseWriter;
import cz.crcs.ectester.reader.response.Response;
-import javacard.security.KeyPair;
import javax.smartcardio.CardException;
import javax.smartcardio.CommandAPDU;
@@ -98,7 +97,7 @@ public abstract class Command implements Cloneable {
public static Command prepareCurve(CardMngr cardManager, ECTesterReader.Config cfg, byte keyPair, short keyLength, byte keyClass) throws IOException {
if (cfg.customCurve) {
// Set custom curve (one of the SECG curves embedded applet-side)
- short domainParams = keyClass == KeyPair.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
+ short domainParams = keyClass == EC_Consts.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
return new Command.Set(cardManager, keyPair, EC_Consts.getCurve(keyLength, keyClass), domainParams, null);
}
@@ -294,7 +293,7 @@ public abstract class Command implements Cloneable {
@Override
public String getDescription() {
- String field = keyClass == KeyPair.ALG_EC_FP ? "ALG_EC_FP" : "ALG_EC_F2M";
+ String field = keyClass == EC_Consts.ALG_EC_FP ? "ALG_EC_FP" : "ALG_EC_F2M";
String key;
if (keyPair == CardConsts.KEYPAIR_BOTH) {
key = "both keypairs";
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/response/Response.java b/reader/src/main/java/cz/crcs/ectester/reader/response/Response.java
index 8db255e..e253d30 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/response/Response.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/response/Response.java
@@ -3,7 +3,7 @@ package cz.crcs.ectester.reader.response;
import cz.crcs.ectester.common.ec.EC_Consts;
import cz.crcs.ectester.common.util.ByteUtil;
import cz.crcs.ectester.common.util.CardConsts;
-import javacard.framework.ISO7816;
+import cz.crcs.ectester.common.util.CardUtil;
import javax.smartcardio.ResponseAPDU;
@@ -39,7 +39,7 @@ public abstract class Response {
short sw = ByteUtil.getShort(data, offset);
offset += 2;
sws[i] = sw;
- if (sw != ISO7816.SW_NO_ERROR) {
+ if (sw != CardUtil.ISO7816.SW_NO_ERROR) {
success = false;
}
} else {
@@ -48,7 +48,7 @@ public abstract class Response {
}
}
- if ((short) resp.getSW() != ISO7816.SW_NO_ERROR) {
+ if ((short) resp.getSW() != CardUtil.ISO7816.SW_NO_ERROR) {
success = false;
error = true;
}
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/test/CardCompressionSuite.java b/reader/src/main/java/cz/crcs/ectester/reader/test/CardCompressionSuite.java
index ab1f46a..8390cd3 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/test/CardCompressionSuite.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/test/CardCompressionSuite.java
@@ -16,7 +16,6 @@ import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.command.Command;
import cz.crcs.ectester.reader.response.Response;
-import javacard.security.KeyPair;
import java.security.spec.ECPoint;
import java.util.LinkedList;
@@ -45,7 +44,7 @@ public class CardCompressionSuite extends CardTestSuite {
// - test local privkey, remote pubkey (hybrid with wrong y)
// - test local privkey, remote pubkey (point at infinity)
if (cfg.primeField) {
- runCompression(KeyPair.ALG_EC_FP);
+ runCompression(EC_Consts.ALG_EC_FP);
}
// for F2m
// - allocate, set custom curve, generate keypairs, -> export generated.
@@ -55,7 +54,7 @@ public class CardCompressionSuite extends CardTestSuite {
// - test local privkey, remote pubkey (hybrid with wrong y)
// - test local privkey, remote pubkey (point at infinity)
if (cfg.binaryField) {
- runCompression(KeyPair.ALG_EC_F2M);
+ runCompression(EC_Consts.ALG_EC_F2M);
}
// Now, do ECDH over SECG curves and give the implementation a compressed key that is not a quadratic residue in
@@ -64,8 +63,8 @@ public class CardCompressionSuite extends CardTestSuite {
}
private void runCompression(byte field) throws Exception {
- short[] keySizes = field == KeyPair.ALG_EC_FP ? EC_Consts.FP_SIZES : EC_Consts.F2M_SIZES;
- short domain = field == KeyPair.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
+ short[] keySizes = field == EC_Consts.ALG_EC_FP ? EC_Consts.FP_SIZES : EC_Consts.F2M_SIZES;
+ short domain = field == EC_Consts.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
for (short keyLength : keySizes) {
String spec = keyLength + "b " + CardUtil.getKeyTypeString(field);
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/test/CardDefaultSuite.java b/reader/src/main/java/cz/crcs/ectester/reader/test/CardDefaultSuite.java
index df46767..ebb1d3f 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/test/CardDefaultSuite.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/test/CardDefaultSuite.java
@@ -10,7 +10,6 @@ import cz.crcs.ectester.common.util.CardUtil;
import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.command.Command;
-import javacard.security.KeyPair;
import java.util.LinkedList;
import java.util.List;
@@ -34,16 +33,16 @@ public class CardDefaultSuite extends CardTestSuite {
@Override
protected void runTests() throws Exception {
if (cfg.primeField) {
- runDefault(KeyPair.ALG_EC_FP);
+ runDefault(EC_Consts.ALG_EC_FP);
}
if (cfg.binaryField) {
- runDefault(KeyPair.ALG_EC_F2M);
+ runDefault(EC_Consts.ALG_EC_F2M);
}
}
private void runDefault(byte field) throws Exception {
- short[] keySizes = field == KeyPair.ALG_EC_FP ? EC_Consts.FP_SIZES : EC_Consts.F2M_SIZES;
- short domain = field == KeyPair.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
+ short[] keySizes = field == EC_Consts.ALG_EC_FP ? EC_Consts.FP_SIZES : EC_Consts.F2M_SIZES;
+ short domain = field == EC_Consts.ALG_EC_FP ? EC_Consts.PARAMETERS_DOMAIN_FP : EC_Consts.PARAMETERS_DOMAIN_F2M;
for (short keyLength : keySizes) {
List<Test> supportTests = new LinkedList<>();
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/test/CardEdgeCasesSuite.java b/reader/src/main/java/cz/crcs/ectester/reader/test/CardEdgeCasesSuite.java
index 98a59bc..0a82da3 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/test/CardEdgeCasesSuite.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/test/CardEdgeCasesSuite.java
@@ -8,14 +8,13 @@ import cz.crcs.ectester.common.test.Test;
import cz.crcs.ectester.common.test.TestCallback;
import cz.crcs.ectester.common.util.ByteUtil;
import cz.crcs.ectester.common.util.CardConsts;
+import cz.crcs.ectester.common.util.CardUtil;
import cz.crcs.ectester.common.util.ECUtil;
import cz.crcs.ectester.data.EC_Store;
import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.command.Command;
import cz.crcs.ectester.reader.response.Response;
-import javacard.security.CryptoException;
-import javacard.security.KeyPair;
import java.math.BigDecimal;
import java.math.BigInteger;
@@ -77,7 +76,7 @@ public class CardEdgeCasesSuite extends CardTestSuite {
@Override
public Result apply(CommandTestable testable) {
Response.ECDH dh = (Response.ECDH) testable.getResponse();
- if (dh.getSW(0) == CryptoException.NO_SUCH_ALGORITHM) {
+ if (dh.getSW(0) == CardUtil.CryptoException.NO_SUCH_ALGORITHM) {
return new Result(Result.Value.SUCCESS, "ECDH algorithm unsupported.");
}
if (!dh.successful())
@@ -116,7 +115,7 @@ public class CardEdgeCasesSuite extends CardTestSuite {
EC_Curve curve = EC_Store.getInstance().getObject(EC_Curve.class, openssl_bug.getCurve());
EC_Key.Private skey = EC_Store.getInstance().getObject(EC_Key.Private.class, openssl_bug.getOtherKey());
EC_Key.Public pkey = EC_Store.getInstance().getObject(EC_Key.Public.class, openssl_bug.getOneKey());
- Test key = CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, curve.getBits(), KeyPair.ALG_EC_FP), Result.ExpectedValue.SUCCESS);
+ Test key = CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, curve.getBits(), EC_Consts.ALG_EC_FP), Result.ExpectedValue.SUCCESS);
Test set = CommandTest.expect(new Command.Set(this.card, CardConsts.KEYPAIR_BOTH, EC_Consts.CURVE_external, curve.getParams(), curve.flatten()), Result.ExpectedValue.SUCCESS);
Test setPrivate = CommandTest.expect(new Command.Set(this.card, CardConsts.KEYPAIR_LOCAL, EC_Consts.CURVE_external, EC_Consts.PARAMETER_S, skey.flatten(EC_Consts.PARAMETER_S)), Result.ExpectedValue.SUCCESS);
Test setPublic = CommandTest.expect(new Command.Set(this.card, CardConsts.KEYPAIR_REMOTE, EC_Consts.CURVE_external, EC_Consts.PARAMETER_W, pkey.flatten(EC_Consts.PARAMETER_W)), Result.ExpectedValue.SUCCESS);
@@ -139,12 +138,12 @@ public class CardEdgeCasesSuite extends CardTestSuite {
}
Map<String, EC_Curve> curveMap = EC_Store.getInstance().getObjects(EC_Curve.class, "secg");
- List<EC_Curve> curves = curveMap.entrySet().stream().filter((e) -> e.getKey().endsWith("r1") && e.getValue().getField() == KeyPair.ALG_EC_FP).map(Map.Entry::getValue).collect(Collectors.toList());
+ List<EC_Curve> curves = curveMap.entrySet().stream().filter((e) -> e.getKey().endsWith("r1") && e.getValue().getField() == EC_Consts.ALG_EC_FP).map(Map.Entry::getValue).collect(Collectors.toList());
curves.add(EC_Store.getInstance().getObject(EC_Curve.class, "cofactor/cofactor128p2"));
curves.add(EC_Store.getInstance().getObject(EC_Curve.class, "cofactor/cofactor160p4"));
Random rand = new Random();
for (EC_Curve curve : curves) {
- Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, curve.getBits(), KeyPair.ALG_EC_FP), Result.ExpectedValue.SUCCESS));
+ Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, curve.getBits(), EC_Consts.ALG_EC_FP), Result.ExpectedValue.SUCCESS));
if (!key.ok()) {
doTest(CompoundTest.all(Result.ExpectedValue.FAILURE, "No support for " + curve.getBits() + "b " + curve.getId() + ".", key));
continue;
@@ -269,7 +268,7 @@ public class CardEdgeCasesSuite extends CardTestSuite {
Arrays.sort(ps);
Arrays.sort(zeros);
- Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, secp160r1.getBits(), KeyPair.ALG_EC_FP), Result.ExpectedValue.SUCCESS));
+ Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, secp160r1.getBits(), EC_Consts.ALG_EC_FP), Result.ExpectedValue.SUCCESS));
if (!key.ok()) {
doTest(CompoundTest.all(Result.ExpectedValue.FAILURE, "No support for " + secp160r1.getBits() + "b secp160r1.", key));
return;
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/test/CardTestVectorSuite.java b/reader/src/main/java/cz/crcs/ectester/reader/test/CardTestVectorSuite.java
index 056be17..07b38d0 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/test/CardTestVectorSuite.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/test/CardTestVectorSuite.java
@@ -15,7 +15,6 @@ import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.command.Command;
import cz.crcs.ectester.reader.response.Response;
-import javacard.security.KeyPair;
import javax.crypto.KeyAgreement;
import java.io.IOException;
@@ -109,8 +108,8 @@ public class CardTestVectorSuite extends CardTestSuite {
}
List<EC_Curve> testCurves = new ArrayList<>();
- testCurves.addAll(EC_Store.getInstance().getObjects(EC_Curve.class, "secg").values().stream().filter((curve) -> curve.getField() == KeyPair.ALG_EC_FP).collect(Collectors.toList()));
- testCurves.addAll(EC_Store.getInstance().getObjects(EC_Curve.class, "brainpool").values().stream().filter((curve) -> curve.getField() == KeyPair.ALG_EC_FP).collect(Collectors.toList()));
+ testCurves.addAll(EC_Store.getInstance().getObjects(EC_Curve.class, "secg").values().stream().filter((curve) -> curve.getField() == EC_Consts.ALG_EC_FP).collect(Collectors.toList()));
+ testCurves.addAll(EC_Store.getInstance().getObjects(EC_Curve.class, "brainpool").values().stream().filter((curve) -> curve.getField() == EC_Consts.ALG_EC_FP).collect(Collectors.toList()));
for (EC_Curve curve : testCurves) {
List<Test> testVector = new LinkedList<>();
Test allocate = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, curve.getBits(), curve.getField()), ExpectedValue.SUCCESS));
diff --git a/reader/src/main/java/cz/crcs/ectester/reader/test/CardWrongSuite.java b/reader/src/main/java/cz/crcs/ectester/reader/test/CardWrongSuite.java
index c69396b..0b030b8 100644
--- a/reader/src/main/java/cz/crcs/ectester/reader/test/CardWrongSuite.java
+++ b/reader/src/main/java/cz/crcs/ectester/reader/test/CardWrongSuite.java
@@ -15,7 +15,6 @@ import cz.crcs.ectester.data.EC_Store;
import cz.crcs.ectester.reader.CardMngr;
import cz.crcs.ectester.reader.ECTesterReader;
import cz.crcs.ectester.reader.command.Command;
-import javacard.security.KeyPair;
import java.math.BigInteger;
import java.util.LinkedList;
@@ -82,8 +81,8 @@ public class CardWrongSuite extends CardTestSuite {
*/
Random r = new Random();
for (short keyLength : EC_Consts.FP_SIZES) {
- byte curve = EC_Consts.getCurve(keyLength, KeyPair.ALG_EC_FP);
- Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, keyLength, KeyPair.ALG_EC_FP), ExpectedValue.SUCCESS));
+ byte curve = EC_Consts.getCurve(keyLength, EC_Consts.ALG_EC_FP);
+ Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, keyLength, EC_Consts.ALG_EC_FP), ExpectedValue.SUCCESS));
if (!key.ok()) {
doTest(CompoundTest.all(ExpectedValue.FAILURE, "No support for " + keyLength + "b ALG_EC_FP.", key));
continue;
@@ -117,13 +116,7 @@ public class CardWrongSuite extends CardTestSuite {
Test zeroG = ecdhTest(new Command.Transform(this.card, CardConsts.KEYPAIR_BOTH, EC_Consts.KEY_BOTH, EC_Consts.PARAMETER_G, EC_Consts.TRANSFORMATION_INFINITY), "Set G = inifnity.", "ECDH with G = infinity.");
Test wrongG = CompoundTest.all(ExpectedValue.SUCCESS, "Tests with corrupted G parameter.", randomG, fullRandomG, zeroG);
- byte[] originalR = new byte[((keyLength + 7) / 8) + 1];
- short origRlen = EC_Consts.getCurveParameter(curve, EC_Consts.PARAMETER_R, originalR, (short) 0);
- if (origRlen != originalR.length) {
- byte[] copyR = new byte[origRlen];
- System.arraycopy(originalR, 0, copyR, 0, origRlen);
- originalR = copyR;
- }
+ byte[] originalR = EC_Consts.getCurveParameter(curve, EC_Consts.PARAMETER_R);
BigInteger originalBigR = new BigInteger(1, originalR);
Test zeroR = ecdhTest(new Command.Transform(this.card, CardConsts.KEYPAIR_BOTH, EC_Consts.CURVE_external, EC_Consts.PARAMETER_R, EC_Consts.TRANSFORMATION_ZERO), "Set R = 0.", "ECDH with R = 0.");
@@ -159,7 +152,7 @@ public class CardWrongSuite extends CardTestSuite {
Test wrongK = CompoundTest.all(ExpectedValue.SUCCESS, "Tests with corrupted K parameter.", bigK, zeroK);
- doTest(CompoundTest.all(ExpectedValue.SUCCESS, "Tests of " + keyLength + "b " + CardUtil.getKeyTypeString(KeyPair.ALG_EC_FP), setup, wrongPrime, resetSetup, wrongG, resetSetup.clone(), wrongR, resetSetup.clone(), wrongK, resetSetup.clone()));
+ doTest(CompoundTest.all(ExpectedValue.SUCCESS, "Tests of " + keyLength + "b " + CardUtil.getKeyTypeString(EC_Consts.ALG_EC_FP), setup, wrongPrime, resetSetup, wrongG, resetSetup.clone(), wrongR, resetSetup.clone(), wrongK, resetSetup.clone()));
}
/*
@@ -168,8 +161,8 @@ public class CardWrongSuite extends CardTestSuite {
* - e1 = e2 = e3 = 0
*/
for (short keyLength : EC_Consts.F2M_SIZES) {
- byte curve = EC_Consts.getCurve(keyLength, KeyPair.ALG_EC_F2M);
- Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, keyLength, KeyPair.ALG_EC_F2M), ExpectedValue.SUCCESS));
+ byte curve = EC_Consts.getCurve(keyLength, EC_Consts.ALG_EC_F2M);
+ Test key = runTest(CommandTest.expect(new Command.Allocate(this.card, CardConsts.KEYPAIR_BOTH, keyLength, EC_Consts.ALG_EC_F2M), ExpectedValue.SUCCESS));
if (!key.ok()) {
doTest(CompoundTest.all(ExpectedValue.FAILURE, "No support for " + keyLength + "b ALG_EC_F2M.", key));
continue;
@@ -191,7 +184,7 @@ public class CardWrongSuite extends CardTestSuite {
Test coeffLarger = ecdhTest(new Command.Set(this.card, CardConsts.KEYPAIR_BOTH, EC_Consts.CURVE_external, coeffParams.getParams(), coeffParams.flatten()), "Set e1=" + e1 + ", e2=" + e2 + ", e3=" + e3, "ECDH with wrong field poly, powers larger than " + keyLength);
Test wrong = CompoundTest.all(ExpectedValue.SUCCESS, "Tests with corrupted field polynomial parameter.", coeff0, coeffLarger);
- doTest(CompoundTest.all(ExpectedValue.SUCCESS, "Tests of " + keyLength + "b " + CardUtil.getKeyTypeString(KeyPair.ALG_EC_F2M), setup, wrong));
+ doTest(CompoundTest.all(ExpectedValue.SUCCESS, "Tests of " + keyLength + "b " + CardUtil.getKeyTypeString(EC_Consts.ALG_EC_F2M), setup, wrong));
}
/*
diff --git a/standalone/build.gradle.kts b/standalone/build.gradle.kts
index 53a306c..9f645fe 100644
--- a/standalone/build.gradle.kts
+++ b/standalone/build.gradle.kts
@@ -1,5 +1,7 @@
+
plugins {
application
+ id("com.google.osdetector") version "1.7.3"
}
repositories {
@@ -12,7 +14,9 @@ dependencies {
}
application {
+ applicationName = "ECTesterStandalone"
mainClass = "cz.crcs.ectester.standalone.ECTesterStandalone"
+ version = "0.3.3"
}
tasks.withType<JavaCompile> {
@@ -20,4 +24,29 @@ tasks.withType<JavaCompile> {
"--add-modules", "jdk.crypto.ec",
"--add-exports", "jdk.crypto.ec/sun.security.ec=ALL-UNNAMED"
))
+}
+
+tasks.register<Exec>("libs") {
+ workingDir("src/main/resources/cz/crcs/ectester/standalone/libs/jni")
+ environment("PROJECT_ROOT_PATH", rootDir.absolutePath)
+ if (osdetector.os == "windows") {
+ commandLine("makefile.bat", "/c")
+ } else if (osdetector.os == "linux"){
+ commandLine("make", "-k", "-B")
+ }
+}
+
+tasks.register<Jar>("uberJar") {
+ archiveFileName = "ECTesterStandalone.jar"
+
+ from(sourceSets.main.get().output)
+
+ manifest {
+ attributes["Main-Class"] = application.mainClass
+ }
+
+ dependsOn(configurations.runtimeClasspath)
+ from({
+ configurations.runtimeClasspath.get().filter { it.name.endsWith("jar") }.map { zipTree(it).matching { exclude("META-INF/*.DSA", "META-INF/*.SF", "META-INF/*.RSA", "META-INF/versions/*/module-info.class") } }
+ })
} \ No newline at end of file
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/test/suites/StandaloneWrongSuite.java b/standalone/src/main/java/cz/crcs/ectester/standalone/test/suites/StandaloneWrongSuite.java
index c061da6..a457a33 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/test/suites/StandaloneWrongSuite.java
+++ b/standalone/src/main/java/cz/crcs/ectester/standalone/test/suites/StandaloneWrongSuite.java
@@ -252,7 +252,7 @@ public class StandaloneWrongSuite extends StandaloneTestSuite {
*/
curveMap = EC_Store.getInstance().getObjects(EC_Curve.class, "secg");
curves = curveMap.entrySet().stream().filter((e) -> e.getKey().endsWith("r1") &&
- e.getValue().getField() == javacard.security.KeyPair.ALG_EC_F2M).map(Map.Entry::getValue).collect(Collectors.toList());
+ e.getValue().getField() == EC_Consts.ALG_EC_F2M).map(Map.Entry::getValue).collect(Collectors.toList());
for (EC_Curve curve : curves) {
short bits = curve.getBits();
byte[][] coeffBytes;
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.clang-format b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.clang-format
index 0aa8562..0aa8562 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.clang-format
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.clang-format
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.gitignore b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.gitignore
index 777d8e0..777d8e0 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/.gitignore
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/.gitignore
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile
index c3995e3..cc3f24f 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile
@@ -9,6 +9,7 @@ CFLAGS+=-fPIC -I"$(JNI_INCLUDEDIR)" -I"$(JNI_PLATFORMINCLUDEDIR)" -I.
CXXFLAGS+=-fPIC -I"$(JNI_INCLUDEDIR)" -I"$(JNI_PLATFORMINCLUDEDIR)" -I.
DEBUG ?= 0
+PROJECT_ROOT_PATH ?= ../../../../../../../../../..
ifeq ($(DEBUG), 1)
CFLAGS+=-g -Wall
@@ -85,13 +86,13 @@ openssl.o: openssl.c
boringssl: boringssl_provider.so
lib_boringssl.so:
- cp ../../../../../../../ext/boringssl/build/crypto/libcrypto.so lib_boringssl.so
+ cp $(PROJECT_ROOT_PATH)/ext/boringssl/build/crypto/libcrypto.so lib_boringssl.so
boringssl_provider.so: boringssl.o c_utils.o | lib_timing.so lib_boringssl.so
$(CC) $(LFLAGS) -o $@ -Wl,-rpath,'$$ORIGIN/lib' $^ -L. lib_boringssl.so -l:lib_timing.so
boringssl.o: boringssl.c
- $(CC) -I../../../../../../../ext/boringssl/include/ $(CFLAGS) -c $<
+ $(CC) -I$(PROJECT_ROOT_PATH)/ext/boringssl/include/ $(CFLAGS) -c $<
# libgcrypt shim
@@ -152,13 +153,13 @@ mbedtls.o: mbedtls.c
ippcp: ippcp_provider.so
lib_ippcp.so:
- cp ../../../../../../../ext/ipp-crypto/build/.build/RELEASE/lib/libippcp.so lib_ippcp.so
+ cp $(PROJECT_ROOT_PATH)/ext/ipp-crypto/build/.build/RELEASE/lib/libippcp.so lib_ippcp.so
ippcp_provider.so: ippcp.o c_utils.o | lib_timing.so lib_ippcp.so
$(CC) $(LFLAGS) -o $@ -Wl,-rpath,'$$ORIGIN/lib' $^ -L. lib_ippcp.so -l:lib_timing.so
ippcp.o: ippcp.c
- $(CC) -I../../../../../../../ext/ipp-crypto/build/.build/RELEASE/include/ $(CFLAGS) -c $<
+ $(CC) -I$(PROJECT_ROOT_PATH)/ext/ipp-crypto/build/.build/RELEASE/include/ $(CFLAGS) -c $<
# MatrixSSL shim
@@ -185,13 +186,13 @@ nettle.o: nettle.c
libressl: libressl_provider.so
lib_libressl.so:
- cp ../../../../../../../ext/libressl/build/crypto/libcrypto.so lib_libressl.so
+ cp $(PROJECT_ROOT_PATH)/ext/libressl/build/crypto/libcrypto.so lib_libressl.so
libressl_provider.so: libressl.o c_utils.o | lib_timing.so lib_libressl.so
$(CC) $(LFLAGS) -o $@ -Wl,-rpath,'$$ORIGIN/lib' $^ -L. lib_libressl.so -l:lib_timing.so
libressl.o: libressl.c
- $(CC) -I../../../../../../../ext/libressl/include/ $(CFLAGS) -c $<
+ $(CC) -I$(PROJECT_ROOT_PATH)/ext/libressl/include/ $(CFLAGS) -c $<
help:
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile.bat b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile.bat
index e6c98d5..e6c98d5 100755
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/Makefile.bat
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/Makefile.bat
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/boringssl.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/boringssl.c
index bca2ead..bca2ead 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/boringssl.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/boringssl.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/botan.cpp b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/botan.cpp
index c0d249c..c0d249c 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/botan.cpp
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/botan.cpp
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.c
index 018ceda..018ceda 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.h b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.h
index e12ccdd..e12ccdd 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_timing.h
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_timing.h
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.c
index 46286fd..46286fd 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.h b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.h
index f2f3f2f..f2f3f2f 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/c_utils.h
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/c_utils.h
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp
index 20d9a3c..20d9a3c 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.cpp
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp
index ed26c01..ed26c01 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cpp_utils.hpp
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp
index eb782b7..eb782b7 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/cryptopp.cpp
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/gcrypt.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/gcrypt.c
index 5d29d2c..5d29d2c 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/gcrypt.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/gcrypt.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/ippcp.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/ippcp.c
index 98a4c36..98a4c36 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/ippcp.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/ippcp.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/libressl.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/libressl.c
index 79227f8..79227f8 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/libressl.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/libressl.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/matrixssl.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/matrixssl.c
index 8324dd4..8324dd4 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/matrixssl.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/matrixssl.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mbedtls.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mbedtls.c
index 2cff6ff..2cff6ff 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mbedtls.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mbedtls.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mscng.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mscng.c
index bb27887..bb27887 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/mscng.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/mscng.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/native.h b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/native.h
index 8f5b521..8f5b521 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/native.h
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/native.h
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/nettle.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/nettle.c
index e8d874a..e8d874a 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/nettle.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/nettle.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/openssl.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/openssl.c
index 1739420..1739420 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/openssl.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/openssl.c
diff --git a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c
index 82592f1..82592f1 100644
--- a/standalone/src/main/java/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c
+++ b/standalone/src/main/resources/cz/crcs/ectester/standalone/libs/jni/tomcrypt.c
diff --git a/util/applet/GPPcScConnectionPlugin.dll b/util/applet/GPPcScConnectionPlugin.dll
deleted file mode 100644
index 3b27f6b..0000000
--- a/util/applet/GPPcScConnectionPlugin.dll
+++ /dev/null
Binary files differ
diff --git a/util/applet/GPShell.exe b/util/applet/GPShell.exe
deleted file mode 100644
index 091eece..0000000
--- a/util/applet/GPShell.exe
+++ /dev/null
Binary files differ
diff --git a/util/applet/GlobalPlatform.dll b/util/applet/GlobalPlatform.dll
deleted file mode 100644
index 6dca172..0000000
--- a/util/applet/GlobalPlatform.dll
+++ /dev/null
Binary files differ
diff --git a/util/applet/gp.exe b/util/applet/gp.exe
deleted file mode 100644
index 6478bf2..0000000
--- a/util/applet/gp.exe
+++ /dev/null
Binary files differ
diff --git a/util/applet/gp.jar b/util/applet/gp.jar
deleted file mode 100644
index 774d81a..0000000
--- a/util/applet/gp.jar
+++ /dev/null
Binary files differ
diff --git a/util/applet/gppro_upload.bat b/util/applet/gppro_upload.bat
deleted file mode 100644
index 50a41d7..0000000
--- a/util/applet/gppro_upload.bat
+++ /dev/null
@@ -1,14 +0,0 @@
-if "%1" == "" {
- set err=yes
-}
-if "%2" == "" {
- set err=yes
-}
-if "%err" == "yes" {
- echo "gppro_upload.bat <AID> <CAP file>"
- exit
-}
-gp.exe -deletedeps -verbose -delete %1
-gp.exe -install %2 -verbose -d
-
-
diff --git a/util/applet/gppro_upload.sh b/util/applet/gppro_upload.sh
deleted file mode 100755
index 055d51d..0000000
--- a/util/applet/gppro_upload.sh
+++ /dev/null
@@ -1,10 +0,0 @@
-#!/usr/bin/env bash
-if [ "$#" -ne 2 ]; then
- echo "gppro_upload.sh <AID> <CAP file>" >&2
- exit 1
-fi
-
-java -jar gp.jar -deletedeps -verbose -delete $1
-java -jar gp.jar -install $2 -verbose -d
-
-
diff --git a/util/applet/gppro_upload_emv.bat b/util/applet/gppro_upload_emv.bat
deleted file mode 100644
index 4094623..0000000
--- a/util/applet/gppro_upload_emv.bat
+++ /dev/null
@@ -1,15 +0,0 @@
-if "%1" == "" {
- set err=yes
-}
-if "%2" == "" {
- set err=yes
-}
-if "%err" == "yes" {
- echo "gppro_upload_emv.bat <AID> <CAP file>"
- exit
-}
-
-gp.exe -deletedeps -verbose -emv -delete %1
-gp.exe -install %2 -verbose -emv -d
-
-
diff --git a/util/applet/gppro_upload_emv.sh b/util/applet/gppro_upload_emv.sh
deleted file mode 100755
index 9e1a62e..0000000
--- a/util/applet/gppro_upload_emv.sh
+++ /dev/null
@@ -1,10 +0,0 @@
-#!/usr/bin/env bash
-if [ "$#" -ne 2 ]; then
- echo "gppro_upload.sh <AID> <CAP file>" >&2
- exit 1
-fi
-
-java -jar gp.jar --deletedeps --verbose -emv --delete $1
-java -jar gp.jar --install $2 --verbose --emv -d
-
-
diff --git a/util/applet/libeay32.dll b/util/applet/libeay32.dll
deleted file mode 100644
index b59a6b4..0000000
--- a/util/applet/libeay32.dll
+++ /dev/null
Binary files differ
diff --git a/util/applet/openkms-gp.jar b/util/applet/openkms-gp.jar
deleted file mode 100644
index 9cd5de5..0000000
--- a/util/applet/openkms-gp.jar
+++ /dev/null
Binary files differ
diff --git a/util/applet/ssleay32.dll b/util/applet/ssleay32.dll
deleted file mode 100644
index e8fabb6..0000000
--- a/util/applet/ssleay32.dll
+++ /dev/null
Binary files differ
diff --git a/util/applet/zlib1.dll b/util/applet/zlib1.dll
deleted file mode 100644
index 31996cd..0000000
--- a/util/applet/zlib1.dll
+++ /dev/null
Binary files differ