crypto/weakcrypto/test/trandom/testdata/bsafetest.dat
changeset 71 dd83586b62d6
equal deleted inserted replaced
66:8873e6835f7b 71:dd83586b62d6
       
     1 +C This file contains the script for bsafe test vectors
       
     2 +C The format is:
       
     3 +C AlgorithmType TestType Algorithm (Variant) (File)
       
     4 +C 
       
     5 +C Where:
       
     6 +C AlgorithmType is Symmetric, Asymmetric or Padding
       
     7 +C TestType is Function, Vector, OOM, Error, Performance, Problem or UnfixedProblem
       
     8 +C Algorithm is DES, RC2, RC4, RSA etc 
       
     9 +C Variant (where applicable) is CFB, OFB, CBC or ECB
       
    10 +C File is the name of the file where the known vectors can be found
       
    11 +C
       
    12 +M Test case: TV111300
       
    13 +M   Tests AI_RFC1113Recode
       
    14 +M   Not relevant, this defines base-64 encoding and decoding tests.
       
    15 +C
       
    16 +M Test case: TVDHKA01
       
    17 +M   Tests Diffie-Hellman Key Agreement
       
    18 +C
       
    19 +M Test case: TVDHKA02
       
    20 +M   Tests Diffie-Hellman Key Agreement
       
    21 +C
       
    22 +M Test case: TVDHKA03
       
    23 +M   Tests Diffie-Hellman Key Agreement
       
    24 +C
       
    25 +M Test case: TVDHKA04
       
    26 +M   Tests Diffie-Hellman Key Agreement
       
    27 +C
       
    28 +M Test case: TVDHKA05
       
    29 +M   Tests Diffie-Hellman Key Agreement
       
    30 +C
       
    31 +M Test case: TVDHKA06
       
    32 +M   Tests Diffie-Hellman Key Agreement
       
    33 +C
       
    34 +M Test case: TVDHKA07
       
    35 +M   Tests Diffie-Hellman Key Agreement
       
    36 +C
       
    37 +M Test case: TVDHKA08
       
    38 +M   Tests Diffie-Hellman Key Agreement
       
    39 +C
       
    40 +M Test case: TVDHKA09
       
    41 +M   Tests Diffie-Hellman Key Agreement
       
    42 +C
       
    43 +M Test case: TVDHKA10
       
    44 +M   Tests Diffie-Hellman Key Agreement
       
    45 +C
       
    46 +M Test case: TVDHKA11
       
    47 +M   Tests Diffie-Hellman Key Agreement
       
    48 +C
       
    49 +M Test case: TVDHKA12
       
    50 +M   Tests Diffie-Hellman Key Agreement
       
    51 +C
       
    52 +M Test case: TVDHKA13
       
    53 +M   Tests Diffie-Hellman Key Agreement
       
    54 +C
       
    55 +M Test case: TVHMCMD5
       
    56 +M   Tests HMAC with MD5
       
    57 +C Key.......................... Data............ Result..........................
       
    58 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b 4869205468657265 9294727a3638bb1c13f48ef8158bfc9d
       
    59 +C
       
    60 +M Test case: TVMD2R00
       
    61 +M   Tests MD2 based random number generator
       
    62 +M   Not relevant, this defines random number generator tests.
       
    63 +C
       
    64 +M Test case: TVMD2RX0
       
    65 +M   Tests MD2 based random number generator
       
    66 +M   Not relevant, this defines random number generator tests.
       
    67 +C
       
    68 +M Test case: TVMD5R00
       
    69 +M   Tests MD5 based random number generator
       
    70 +M   Not relevant, this defines random number generator tests.
       
    71 +C
       
    72 +M Test case: TVMD5RX0
       
    73 +M   Tests MD5 based random number generator
       
    74 +M   Not relevant, this defines random number generator tests.
       
    75 +C
       
    76 +M Test case: TVOAEP01
       
    77 +M   Tests OAEP padding.
       
    78 +M   Not relevant, this defines padding tests for unimplemented padding.
       
    79 +C
       
    80 +M Test case: TVOAEP02
       
    81 +M   Tests OAEP padding.
       
    82 +M   Not relevant, this defines padding tests for unimplemented padding.
       
    83 +C
       
    84 +M Test case: TVOAEP03
       
    85 +M   Tests OAEP padding.
       
    86 +M   Not relevant, this defines padding tests for unimplemented padding.
       
    87 +C
       
    88 +M Test case: TVRC4MAC
       
    89 +M   Tests RC4 with MAC.
       
    90 +M   Not relevant, this defines RC4 with MAC tests - an unimplemented algorithm.
       
    91 +C
       
    92 +M Test case: TVRKG931
       
    93 +M   Tests RSA private key generation.
       
    94 +M   Not relevant, this defines RSA private key generation tests.