ASN.1: extend the possibilities to embed data instead of pointers
[oweals/openssl.git] / test / evptests.txt
1 #
2 # Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
3 #
4 # Licensed under the OpenSSL license (the "License").  You may not use
5 # this file except in compliance with the License.  You can obtain a copy
6 # in the file LICENSE in the source distribution or at
7 # https://www.openssl.org/source/license.html
8
9 #cipher:key:iv:plaintext:ciphertext:0/1(decrypt/encrypt)
10 #aadcipher:key:iv:plaintext:ciphertext:aad:tag:0/1(decrypt/encrypt)
11 #digest:::input:output
12
13 # BLAKE2 tests, using same inputs as MD5
14 # There are no official BLAKE2 test vectors we can use since they all use a key
15 # Which is currently unsupported by OpenSSL.  They were generated using the
16 # reference implementation.  RFC7693 also mentions the 616263 / "abc" values.
17 Digest = BLAKE2s256
18 Input = 
19 Output = 69217a3079908094e11121d042354a7c1f55b6482ca1a51e1b250dfd1ed0eef9
20
21 Digest = BLAKE2s256
22 Input = 61
23 Output = 4a0d129873403037c2cd9b9048203687f6233fb6738956e0349bd4320fec3e90
24
25 Digest = BLAKE2s256
26 Input = 616263
27 Output = 508c5e8c327c14e2e1a72ba34eeb452f37458b209ed63a294d999b4c86675982
28
29 Digest = BLAKE2s256
30 Input = 6d65737361676520646967657374
31 Output = fa10ab775acf89b7d3c8a6e823d586f6b67bdbac4ce207fe145b7d3ac25cd28c
32
33 Digest = BLAKE2s256
34 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
35 Output = bdf88eb1f86a0cdf0e840ba88fa118508369df186c7355b4b16cf79fa2710a12
36
37 Digest = BLAKE2s256
38 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
39 Output = c75439ea17e1de6fa4510c335dc3d3f343e6f9e1ce2773e25b4174f1df8b119b
40
41 Digest = BLAKE2s256
42 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
43 Output = fdaedb290a0d5af9870864fec2e090200989dc9cd53a3c092129e8535e8b4f66
44
45 Digest = BLAKE2s256
46 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
47 Output = 1FA877DE67259D19863A2A34BCC6962A2B25FCBF5CBECD7EDE8F1FA36688A796
48
49 Digest = BLAKE2s256
50 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
51 Output = C80ABEEBB669AD5DEEB5F5EC8EA6B7A05DDF7D31EC4C0A2EE20B0B98CAEC6746
52
53 Digest = BLAKE2b512
54 Input = 
55 Output = 786a02f742015903c6c6fd852552d272912f4740e15847618a86e217f71f5419d25e1031afee585313896444934eb04b903a685b1448b755d56f701afe9be2ce
56
57 Digest = BLAKE2b512
58 Input = 61
59 Output = 333fcb4ee1aa7c115355ec66ceac917c8bfd815bf7587d325aec1864edd24e34d5abe2c6b1b5ee3face62fed78dbef802f2a85cb91d455a8f5249d330853cb3c
60
61 Digest = BLAKE2b512
62 Input = 616263
63 Output = ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923
64
65 Digest = BLAKE2b512
66 Input = 6d65737361676520646967657374
67 Output = 3c26ce487b1c0f062363afa3c675ebdbf5f4ef9bdc022cfbef91e3111cdc283840d8331fc30a8a0906cff4bcdbcd230c61aaec60fdfad457ed96b709a382359a
68
69 Digest = BLAKE2b512
70 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
71 Output = c68ede143e416eb7b4aaae0d8e48e55dd529eafed10b1df1a61416953a2b0a5666c761e7d412e6709e31ffe221b7a7a73908cb95a4d120b8b090a87d1fbedb4c
72
73 Digest = BLAKE2b512
74 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
75 Output = 99964802e5c25e703722905d3fb80046b6bca698ca9e2cc7e49b4fe1fa087c2edf0312dfbb275cf250a1e542fd5dc2edd313f9c491127c2e8c0c9b24168e2d50
76
77 Digest = BLAKE2b512
78 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
79 Output = 686f41ec5afff6e87e1f076f542aa466466ff5fbde162c48481ba48a748d842799f5b30f5b67fc684771b33b994206d05cc310f31914edd7b97e41860d77d282
80
81 Digest = BLAKE2b512
82 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
83 Output = 2319E3789C47E2DAA5FE807F61BEC2A1A6537FA03F19FF32E87EECBFD64B7E0E8CCFF439AC333B040F19B0C4DDD11A61E24AC1FE0F10A039806C5DCC0DA3D115
84
85 Digest = BLAKE2b512
86 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
87 Output = DF0A9D0C212843A6A934E3902B2DD30D17FBA5F969D2030B12A546D8A6A45E80CF5635F071F0452E9C919275DA99BED51EB1173C1AF0518726B75B0EC3BAE2B5
88
89 # SHA(1) tests (from shatest.c)
90 Digest = SHA1
91 Input = 616263
92 Output = a9993e364706816aba3e25717850c26c9cd0d89d
93
94
95 # MD5 tests (from md5test.c)
96 Digest = MD5
97 Input =
98 Output = d41d8cd98f00b204e9800998ecf8427e
99
100 Digest = MD5
101 Input = 61
102 Output = 0cc175b9c0f1b6a831c399e269772661
103
104 Digest = MD5
105 Input = 616263
106 Output = 900150983cd24fb0d6963f7d28e17f72
107
108 Digest = MD5
109 Input = 6d65737361676520646967657374
110 Output = f96b697d7cb7938d525a2f31aaf161d0
111
112 Digest = MD5
113 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
114 Output = c3fcd3d76192e4007dfb496cca67e13b
115
116 Digest = MD5
117 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
118 Output = d174ab98d277d9f5a5611c2c9f419d9f
119
120 Digest = MD5
121 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
122 Output = 57edf4a22be3c955ac49da2e2107b67a
123
124 # MD4 tests from md4test.c
125 Digest = MD4
126 Input = ""
127 Output = 31d6cfe0d16ae931b73c59d7e0c089c0
128 Digest = MD4
129 Input = "a"
130 Output = bde52cb31de33e46245e05fbdbd6fb24
131 Digest = MD4
132 Input = "abc"
133 Output = a448017aaf21d8525fc10ae87aa6729d
134 Digest = MD4
135 Input = "message digest"
136 Output = d9130a8164549fe818874806e1c7014b
137 Digest = MD4
138 Input = "abcdefghijklmnopqrstuvwxyz"
139 Output = d79e1c308aa5bbcdeea8ed63df412da9
140 Digest = MD4
141 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
142 Output = 043f8582f241db351ce627e153e7f0e4
143 Digest = MD4
144 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
145 Output = e33b4ddc9c38f2199c3e7b164fcc0536
146
147 # RIPEMD160 tests from rmdtest.c
148 Digest = RIPEMD160
149 Input = ""
150 Output = 9c1185a5c5e9fc54612808977ee8f548b2258d31
151 Digest = RIPEMD160
152 Input = "a"
153 Output = 0bdc9d2d256b3ee9daae347be6f4dc835a467ffe
154 Digest = RIPEMD160
155 Input = "abc"
156 Output = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc
157 Digest = RIPEMD160
158 Input = "message digest"
159 Output = 5d0689ef49d2fae572b881b123a85ffa21595f36
160 Digest = RIPEMD160
161 Input = "abcdefghijklmnopqrstuvwxyz"
162 Output = f71c27109c692c1b56bbdceb5b9d2865b3708dbc
163 Digest = RIPEMD160
164 Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
165 Output = 12a053384a9c0c88e405a06c27dcf49ada62eb2b
166 Digest = RIPEMD160
167 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
168 Output = b0e20b6e3116640286ed3a87a5713079b21f5189
169 Digest = RIPEMD160
170 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
171 Output = 9b752e45573d4b39f4dbd3323cab82bf63326bfb
172
173 # whirlpool tests from wp_test.c
174 Digest = whirlpool
175 Input = ""
176 Output = 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3
177 Digest = whirlpool
178 Input = "a"
179 Output = 8ACA2602792AEC6F11A67206531FB7D7F0DFF59413145E6973C45001D0087B42D11BC645413AEFF63A42391A39145A591A92200D560195E53B478584FDAE231A
180 Digest = whirlpool
181 Input = "abc"
182 Output = 4E2448A4C6F486BB16B6562C73B4020BF3043E3A731BCE721AE1B303D97E6D4C7181EEBDB6C57E277D0E34957114CBD6C797FC9D95D8B582D225292076D4EEF5
183 Digest = whirlpool
184 Input = "message digest"
185 Output = 378C84A4126E2DC6E56DCC7458377AAC838D00032230F53CE1F5700C0FFB4D3B8421557659EF55C106B4B52AC5A4AAA692ED920052838F3362E86DBD37A8903E
186 Digest = whirlpool
187 Input = "abcdefghijklmnopqrstuvwxyz"
188 Output = F1D754662636FFE92C82EBB9212A484A8D38631EAD4238F5442EE13B8054E41B08BF2A9251C30B6A0B8AAE86177AB4A6F68F673E7207865D5D9819A3DBA4EB3B
189 Digest = whirlpool
190 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
191 Output = DC37E008CF9EE69BF11F00ED9ABA26901DD7C28CDEC066CC6AF42E40F82F3A1E08EBA26629129D8FB7CB57211B9281A65517CC879D7B962142C65F5A7AF01467
192 Digest = whirlpool
193 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
194 Output = 466EF18BABB0154D25B9D38A6414F5C08784372BCCB204D6549C4AFADB6014294D5BD8DF2A6C44E538CD047B2681A51A2C60481E88C5A20B2C2A80CF3A9A083B
195 Digest = whirlpool
196 Input = "abcdbcdecdefdefgefghfghighijhijk"
197 Output = 2A987EA40F917061F5D6F0A0E4644F488A7A5A52DEEE656207C562F988E95C6916BDC8031BC5BE1B7B947639FE050B56939BAAA0ADFF9AE6745B7B181C3BE3FD
198 Digest = whirlpool
199 Input = "aaaaaaaaaa"
200 Count = 100000
201 Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01
202
203 # DES EDE3 CFB1
204 # echo -n "Hello World" |
205 #  apps/openssl enc -des-ede3-cfb1 \
206 #   -K 000102030405060708090A0B0C0D0E0F1011121314151617 -iv 0001020304050607 |
207 #  xxd -ps -u
208
209 Cipher = DES-EDE3-CFB1
210 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
211 IV = 0001020304050607
212 Plaintext = "Hello World"
213 Ciphertext = 3CF55D656E9C0664513358
214
215 Cipher = DES-EDE3-CFB1
216 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
217 IV = 0001020304050607
218 Operation = DECRYPT
219 Plaintext = "Hello World"
220 Ciphertext = 3CF55D656E9C0664513358
221
222 # AES 128 ECB tests (from FIPS-197 test vectors, encrypt)
223
224 Cipher = AES-128-ECB
225 Key = 000102030405060708090A0B0C0D0E0F
226 Operation = ENCRYPT
227 Plaintext = 00112233445566778899AABBCCDDEEFF
228 Ciphertext = 69C4E0D86A7B0430D8CDB78070B4C55A
229
230 # AES 192 ECB tests (from FIPS-197 test vectors, encrypt)
231
232 Cipher = AES-192-ECB
233 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
234 Operation = ENCRYPT
235 Plaintext = 00112233445566778899AABBCCDDEEFF
236 Ciphertext = DDA97CA4864CDFE06EAF70A0EC0D7191
237
238
239 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt)
240
241 Cipher = AES-256-ECB
242 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
243 Operation = ENCRYPT
244 Plaintext = 00112233445566778899AABBCCDDEEFF
245 Ciphertext = 8EA2B7CA516745BFEAFC49904B496089
246
247
248 # AES 128 ECB tests (from NIST test vectors, encrypt)
249
250 #AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451AFE5F03BE297F:1
251
252 # AES 128 ECB tests (from NIST test vectors, decrypt)
253
254 #AES-128-ECB:00000000000000000000000000000000::44416AC2D1F53C583303917E6BE9EBE0:00000000000000000000000000000000:0
255
256 # AES 192 ECB tests (from NIST test vectors, decrypt)
257
258 #AES-192-ECB:000000000000000000000000000000000000000000000000::48E31E9E256718F29229319C19F15BA4:00000000000000000000000000000000:0
259
260 # AES 256 ECB tests (from NIST test vectors, decrypt)
261
262 #AES-256-ECB:0000000000000000000000000000000000000000000000000000000000000000::058CCFFDBBCB382D1F6F56585D8A4ADE:00000000000000000000000000000000:0
263
264 # AES 128 CBC tests (from NIST test vectors, encrypt)
265
266 #AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:8A05FC5E095AF4848A08D328D3688E3D:1
267
268 # AES 192 CBC tests (from NIST test vectors, encrypt)
269
270 #AES-192-CBC:000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:7BD966D53AD8C1BB85D2ADFAE87BB104:1
271
272 # AES 256 CBC tests (from NIST test vectors, encrypt)
273
274 #AES-256-CBC:0000000000000000000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:FE3C53653E2F45B56FCD88B2CC898FF0:1
275
276 # AES 128 CBC tests (from NIST test vectors, decrypt)
277
278 #AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:FACA37E0B0C85373DF706E73F7C9AF86:00000000000000000000000000000000:0
279
280 # AES tests from NIST document SP800-38A
281 # For all ECB encrypts and decrypts, the transformed sequence is
282 #   AES-bits-ECB:key::plaintext:ciphertext:encdec
283 # ECB-AES128.Encrypt and ECB-AES128.Decrypt
284 Cipher = AES-128-ECB
285 Key = 2B7E151628AED2A6ABF7158809CF4F3C
286 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
287 Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97
288
289 Cipher = AES-128-ECB
290 Key = 2B7E151628AED2A6ABF7158809CF4F3C
291 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
292 Ciphertext = F5D3D58503B9699DE785895A96FDBAAF
293
294 Cipher = AES-128-ECB
295 Key = 2B7E151628AED2A6ABF7158809CF4F3C
296 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
297 Ciphertext = 43B1CD7F598ECE23881B00E3ED030688
298
299 Cipher = AES-128-ECB
300 Key = 2B7E151628AED2A6ABF7158809CF4F3C
301 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
302 Ciphertext = 7B0C785E27E8AD3F8223207104725DD4
303
304 # ECB-AES192.Encrypt and ECB-AES192.Decrypt
305 Cipher = AES-192-ECB
306 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
307 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
308 Ciphertext = BD334F1D6E45F25FF712A214571FA5CC
309
310 Cipher = AES-192-ECB
311 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
312 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
313 Ciphertext = 974104846D0AD3AD7734ECB3ECEE4EEF
314
315 Cipher = AES-192-ECB
316 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
317 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
318 Ciphertext = EF7AFD2270E2E60ADCE0BA2FACE6444E
319
320 Cipher = AES-192-ECB
321 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
322 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
323 Ciphertext = 9A4B41BA738D6C72FB16691603C18E0E
324
325 # ECB-AES256.Encrypt and ECB-AES256.Decrypt
326 Cipher = AES-256-ECB
327 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
328 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
329 Ciphertext = F3EED1BDB5D2A03C064B5A7E3DB181F8
330
331 Cipher = AES-256-ECB
332 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
333 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
334 Ciphertext = 591CCB10D410ED26DC5BA74A31362870
335
336 Cipher = AES-256-ECB
337 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
338 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
339 Ciphertext = B6ED21B99CA6F4F9F153E7B1BEAFED1D
340
341 Cipher = AES-256-ECB
342 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
343 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
344 Ciphertext = 23304B7A39F9F3FF067D8D8F9E24ECC7
345
346 # For all CBC encrypts and decrypts, the transformed sequence is
347 #   AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
348 # CBC-AES128.Encrypt and CBC-AES128.Decrypt
349 Cipher = AES-128-CBC
350 Key = 2B7E151628AED2A6ABF7158809CF4F3C
351 IV = 000102030405060708090A0B0C0D0E0F
352 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
353 Ciphertext = 7649ABAC8119B246CEE98E9B12E9197D
354
355 Cipher = AES-128-CBC
356 Key = 2B7E151628AED2A6ABF7158809CF4F3C
357 IV = 7649ABAC8119B246CEE98E9B12E9197D
358 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
359 Ciphertext = 5086CB9B507219EE95DB113A917678B2
360
361 Cipher = AES-128-CBC
362 Key = 2B7E151628AED2A6ABF7158809CF4F3C
363 IV = 5086CB9B507219EE95DB113A917678B2
364 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
365 Ciphertext = 73BED6B8E3C1743B7116E69E22229516
366
367 Cipher = AES-128-CBC
368 Key = 2B7E151628AED2A6ABF7158809CF4F3C
369 IV = 73BED6B8E3C1743B7116E69E22229516
370 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
371 Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7
372
373 # CBC-AES192.Encrypt and CBC-AES192.Decrypt
374 Cipher = AES-192-CBC
375 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
376 IV = 000102030405060708090A0B0C0D0E0F
377 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
378 Ciphertext = 4F021DB243BC633D7178183A9FA071E8
379
380 Cipher = AES-192-CBC
381 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
382 IV = 4F021DB243BC633D7178183A9FA071E8
383 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
384 Ciphertext = B4D9ADA9AD7DEDF4E5E738763F69145A
385
386 Cipher = AES-192-CBC
387 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
388 IV = B4D9ADA9AD7DEDF4E5E738763F69145A
389 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
390 Ciphertext = 571B242012FB7AE07FA9BAAC3DF102E0
391
392 Cipher = AES-192-CBC
393 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
394 IV = 571B242012FB7AE07FA9BAAC3DF102E0
395 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
396 Ciphertext = 08B0E27988598881D920A9E64F5615CD
397
398 # CBC-AES256.Encrypt and CBC-AES256.Decrypt
399 Cipher = AES-256-CBC
400 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
401 IV = 000102030405060708090A0B0C0D0E0F
402 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
403 Ciphertext = F58C4C04D6E5F1BA779EABFB5F7BFBD6
404
405 Cipher = AES-256-CBC
406 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
407 IV = F58C4C04D6E5F1BA779EABFB5F7BFBD6
408 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
409 Ciphertext = 9CFC4E967EDB808D679F777BC6702C7D
410
411 Cipher = AES-256-CBC
412 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
413 IV = 9CFC4E967EDB808D679F777BC6702C7D
414 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
415 Ciphertext = 39F23369A9D9BACFA530E26304231461
416
417 Cipher = AES-256-CBC
418 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
419 IV = 39F23369A9D9BACFA530E26304231461
420 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
421 Ciphertext = B2EB05E2C39BE9FCDA6C19078C6A9D1B
422
423 # We don't support CFB{1,8}-AESxxx.{En,De}crypt
424 # For all CFB128 encrypts and decrypts, the transformed sequence is
425 #   AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
426 # CFB128-AES128.Encrypt
427 Cipher = AES-128-CFB
428 Key = 2B7E151628AED2A6ABF7158809CF4F3C
429 IV = 000102030405060708090A0B0C0D0E0F
430 Operation = ENCRYPT
431 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
432 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
433
434 Cipher = AES-128-CFB
435 Key = 2B7E151628AED2A6ABF7158809CF4F3C
436 IV = 3B3FD92EB72DAD20333449F8E83CFB4A
437 Operation = ENCRYPT
438 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
439 Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B
440
441 Cipher = AES-128-CFB
442 Key = 2B7E151628AED2A6ABF7158809CF4F3C
443 IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B
444 Operation = ENCRYPT
445 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
446 Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF
447
448 Cipher = AES-128-CFB
449 Key = 2B7E151628AED2A6ABF7158809CF4F3C
450 IV = 26751F67A3CBB140B1808CF187A4F4DF
451 Operation = ENCRYPT
452 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
453 Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6
454
455 # CFB128-AES128.Decrypt
456 Cipher = AES-128-CFB
457 Key = 2B7E151628AED2A6ABF7158809CF4F3C
458 IV = 000102030405060708090A0B0C0D0E0F
459 Operation = DECRYPT
460 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
461 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
462
463 Cipher = AES-128-CFB
464 Key = 2B7E151628AED2A6ABF7158809CF4F3C
465 IV = 3B3FD92EB72DAD20333449F8E83CFB4A
466 Operation = DECRYPT
467 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
468 Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B
469
470 Cipher = AES-128-CFB
471 Key = 2B7E151628AED2A6ABF7158809CF4F3C
472 IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B
473 Operation = DECRYPT
474 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
475 Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF
476
477 Cipher = AES-128-CFB
478 Key = 2B7E151628AED2A6ABF7158809CF4F3C
479 IV = 26751F67A3CBB140B1808CF187A4F4DF
480 Operation = DECRYPT
481 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
482 Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6
483
484 # CFB128-AES192.Encrypt
485 Cipher = AES-192-CFB
486 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
487 IV = 000102030405060708090A0B0C0D0E0F
488 Operation = ENCRYPT
489 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
490 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
491
492 Cipher = AES-192-CFB
493 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
494 IV = CDC80D6FDDF18CAB34C25909C99A4174
495 Operation = ENCRYPT
496 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
497 Ciphertext = 67CE7F7F81173621961A2B70171D3D7A
498
499 Cipher = AES-192-CFB
500 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
501 IV = 67CE7F7F81173621961A2B70171D3D7A
502 Operation = ENCRYPT
503 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
504 Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
505
506 Cipher = AES-192-CFB
507 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
508 IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
509 Operation = ENCRYPT
510 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
511 Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF
512
513 # CFB128-AES192.Decrypt
514 Cipher = AES-192-CFB
515 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
516 IV = 000102030405060708090A0B0C0D0E0F
517 Operation = DECRYPT
518 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
519 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
520
521 Cipher = AES-192-CFB
522 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
523 IV = CDC80D6FDDF18CAB34C25909C99A4174
524 Operation = DECRYPT
525 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
526 Ciphertext = 67CE7F7F81173621961A2B70171D3D7A
527
528 Cipher = AES-192-CFB
529 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
530 IV = 67CE7F7F81173621961A2B70171D3D7A
531 Operation = DECRYPT
532 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
533 Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
534
535 Cipher = AES-192-CFB
536 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
537 IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
538 Operation = DECRYPT
539 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
540 Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF
541
542 # CFB128-AES256.Encrypt
543 Cipher = AES-256-CFB
544 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
545 IV = 000102030405060708090A0B0C0D0E0F
546 Operation = ENCRYPT
547 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
548 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
549
550 Cipher = AES-256-CFB
551 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
552 IV = DC7E84BFDA79164B7ECD8486985D3860
553 Operation = ENCRYPT
554 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
555 Ciphertext = 39FFED143B28B1C832113C6331E5407B
556
557 Cipher = AES-256-CFB
558 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
559 IV = 39FFED143B28B1C832113C6331E5407B
560 Operation = ENCRYPT
561 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
562 Ciphertext = DF10132415E54B92A13ED0A8267AE2F9
563
564 Cipher = AES-256-CFB
565 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
566 IV = DF10132415E54B92A13ED0A8267AE2F9
567 Operation = ENCRYPT
568 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
569 Ciphertext = 75A385741AB9CEF82031623D55B1E471
570
571 # CFB128-AES256.Decrypt
572 Cipher = AES-256-CFB
573 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
574 IV = 000102030405060708090A0B0C0D0E0F
575 Operation = DECRYPT
576 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
577 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
578
579 Cipher = AES-256-CFB
580 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
581 IV = DC7E84BFDA79164B7ECD8486985D3860
582 Operation = DECRYPT
583 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
584 Ciphertext = 39FFED143B28B1C832113C6331E5407B
585
586 Cipher = AES-256-CFB
587 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
588 IV = 39FFED143B28B1C832113C6331E5407B
589 Operation = DECRYPT
590 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
591 Ciphertext = DF10132415E54B92A13ED0A8267AE2F9
592
593 Cipher = AES-256-CFB
594 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
595 IV = DF10132415E54B92A13ED0A8267AE2F9
596 Operation = DECRYPT
597 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
598 Ciphertext = 75A385741AB9CEF82031623D55B1E471
599
600 # For all OFB encrypts and decrypts, the transformed sequence is
601 #   AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec
602 # OFB-AES128.Encrypt
603 Cipher = AES-128-OFB
604 Key = 2B7E151628AED2A6ABF7158809CF4F3C
605 IV = 000102030405060708090A0B0C0D0E0F
606 Operation = ENCRYPT
607 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
608 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
609
610 Cipher = AES-128-OFB
611 Key = 2B7E151628AED2A6ABF7158809CF4F3C
612 IV = 50FE67CC996D32B6DA0937E99BAFEC60
613 Operation = ENCRYPT
614 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
615 Ciphertext = 7789508D16918F03F53C52DAC54ED825
616
617 Cipher = AES-128-OFB
618 Key = 2B7E151628AED2A6ABF7158809CF4F3C
619 IV = D9A4DADA0892239F6B8B3D7680E15674
620 Operation = ENCRYPT
621 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
622 Ciphertext = 9740051E9C5FECF64344F7A82260EDCC
623
624 Cipher = AES-128-OFB
625 Key = 2B7E151628AED2A6ABF7158809CF4F3C
626 IV = A78819583F0308E7A6BF36B1386ABF23
627 Operation = ENCRYPT
628 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
629 Ciphertext = 304C6528F659C77866A510D9C1D6AE5E
630
631 # OFB-AES128.Decrypt
632 Cipher = AES-128-OFB
633 Key = 2B7E151628AED2A6ABF7158809CF4F3C
634 IV = 000102030405060708090A0B0C0D0E0F
635 Operation = DECRYPT
636 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
637 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
638
639 Cipher = AES-128-OFB
640 Key = 2B7E151628AED2A6ABF7158809CF4F3C
641 IV = 50FE67CC996D32B6DA0937E99BAFEC60
642 Operation = DECRYPT
643 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
644 Ciphertext = 7789508D16918F03F53C52DAC54ED825
645
646 Cipher = AES-128-OFB
647 Key = 2B7E151628AED2A6ABF7158809CF4F3C
648 IV = D9A4DADA0892239F6B8B3D7680E15674
649 Operation = DECRYPT
650 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
651 Ciphertext = 9740051E9C5FECF64344F7A82260EDCC
652
653 Cipher = AES-128-OFB
654 Key = 2B7E151628AED2A6ABF7158809CF4F3C
655 IV = A78819583F0308E7A6BF36B1386ABF23
656 Operation = DECRYPT
657 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
658 Ciphertext = 304C6528F659C77866A510D9C1D6AE5E
659
660 # OFB-AES192.Encrypt
661 Cipher = AES-192-OFB
662 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
663 IV = 000102030405060708090A0B0C0D0E0F
664 Operation = ENCRYPT
665 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
666 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
667
668 Cipher = AES-192-OFB
669 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
670 IV = A609B38DF3B1133DDDFF2718BA09565E
671 Operation = ENCRYPT
672 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
673 Ciphertext = FCC28B8D4C63837C09E81700C1100401
674
675 Cipher = AES-192-OFB
676 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
677 IV = 52EF01DA52602FE0975F78AC84BF8A50
678 Operation = ENCRYPT
679 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
680 Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2
681
682 Cipher = AES-192-OFB
683 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
684 IV = BD5286AC63AABD7EB067AC54B553F71D
685 Operation = ENCRYPT
686 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
687 Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A
688
689 # OFB-AES192.Decrypt
690 Cipher = AES-192-OFB
691 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
692 IV = 000102030405060708090A0B0C0D0E0F
693 Operation = ENCRYPT
694 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
695 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
696
697 Cipher = AES-192-OFB
698 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
699 IV = A609B38DF3B1133DDDFF2718BA09565E
700 Operation = ENCRYPT
701 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
702 Ciphertext = FCC28B8D4C63837C09E81700C1100401
703
704 Cipher = AES-192-OFB
705 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
706 IV = 52EF01DA52602FE0975F78AC84BF8A50
707 Operation = ENCRYPT
708 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
709 Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2
710
711 Cipher = AES-192-OFB
712 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
713 IV = BD5286AC63AABD7EB067AC54B553F71D
714 Operation = ENCRYPT
715 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
716 Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A
717
718 # OFB-AES256.Encrypt
719 Cipher = AES-256-OFB
720 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
721 IV = 000102030405060708090A0B0C0D0E0F
722 Operation = ENCRYPT
723 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
724 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
725
726 Cipher = AES-256-OFB
727 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
728 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
729 Operation = ENCRYPT
730 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
731 Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D
732
733 Cipher = AES-256-OFB
734 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
735 IV = E1C656305ED1A7A6563805746FE03EDC
736 Operation = ENCRYPT
737 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
738 Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408
739
740 Cipher = AES-256-OFB
741 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
742 IV = 41635BE625B48AFC1666DD42A09D96E7
743 Operation = ENCRYPT
744 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
745 Ciphertext = 0126141D67F37BE8538F5A8BE740E484
746
747 # OFB-AES256.Decrypt
748 Cipher = AES-256-OFB
749 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
750 IV = 000102030405060708090A0B0C0D0E0F
751 Operation = DECRYPT
752 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
753 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
754
755 Cipher = AES-256-OFB
756 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
757 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
758 Operation = DECRYPT
759 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
760 Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D
761
762 Cipher = AES-256-OFB
763 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
764 IV = E1C656305ED1A7A6563805746FE03EDC
765 Operation = DECRYPT
766 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
767 Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408
768
769 Cipher = AES-256-OFB
770 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
771 IV = 41635BE625B48AFC1666DD42A09D96E7
772 Operation = DECRYPT
773 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
774 Ciphertext = 0126141D67F37BE8538F5A8BE740E484
775
776
777 # AES Counter test vectors from RFC3686
778 Cipher = aes-128-ctr
779 Key = AE6852F8121067CC4BF7A5765577F39E
780 IV = 00000030000000000000000000000001
781 Operation = ENCRYPT
782 Plaintext = 53696E676C6520626C6F636B206D7367
783 Ciphertext = E4095D4FB7A7B3792D6175A3261311B8
784
785 Cipher = aes-128-ctr
786 Key = 7E24067817FAE0D743D6CE1F32539163
787 IV = 006CB6DBC0543B59DA48D90B00000001
788 Operation = ENCRYPT
789 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
790 Ciphertext = 5104A106168A72D9790D41EE8EDAD388EB2E1EFC46DA57C8FCE630DF9141BE28
791
792 Cipher = aes-128-ctr
793 Key = 7691BE035E5020A8AC6E618529F9A0DC
794 IV = 00E0017B27777F3F4A1786F000000001
795 Operation = ENCRYPT
796 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
797 Ciphertext = C1CF48A89F2FFDD9CF4652E9EFDB72D74540A42BDE6D7836D59A5CEAAEF3105325B2072F
798
799
800 Cipher = aes-192-ctr
801 Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515
802 IV = 0000004836733C147D6D93CB00000001
803 Operation = ENCRYPT
804 Plaintext = 53696E676C6520626C6F636B206D7367
805 Ciphertext = 4B55384FE259C9C84E7935A003CBE928
806
807 Cipher = aes-192-ctr
808 Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A
809 IV = 0096B03B020C6EADC2CB500D00000001
810 Operation = ENCRYPT
811 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
812 Ciphertext = 453243FC609B23327EDFAAFA7131CD9F8490701C5AD4A79CFC1FE0FF42F4FB00
813
814 Cipher = aes-192-ctr
815 Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE
816 IV = 0007BDFD5CBD60278DCC091200000001
817 Operation = ENCRYPT
818 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
819 Ciphertext = 96893FC55E5C722F540B7DD1DDF7E758D288BC95C69165884536C811662F2188ABEE0935
820
821
822 Cipher = aes-256-ctr
823 Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104
824 IV = 00000060DB5672C97AA8F0B200000001
825 Operation = ENCRYPT
826 Plaintext = 53696E676C6520626C6F636B206D7367
827 Ciphertext = 145AD01DBF824EC7560863DC71E3E0C0
828
829 Cipher = aes-256-ctr
830 Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884
831 IV = 00FAAC24C1585EF15A43D87500000001
832 Operation = ENCRYPT
833 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
834 Ciphertext = F05E231B3894612C49EE000B804EB2A9B8306B508F839D6A5530831D9344AF1C
835
836 Cipher = aes-256-ctr
837 Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D
838 IV = 001CC5B751A51D70A1C1114800000001
839 Operation = ENCRYPT
840 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
841 Ciphertext = EB6C52821D0BBBF7CE7594462ACA4FAAB407DF866569FD07F48CC0B583D6071F1EC0E6B8
842
843
844 # Self-generated vector to trigger false carry on big-endian platforms
845 Cipher = aes-128-ctr
846 Key = 7E24067817FAE0D743D6CE1F32539163
847 IV = 00000000000000007FFFFFFFFFFFFFFF
848 Operation = ENCRYPT
849 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
850 Ciphertext = A2D459477E6432BD74184B1B5370D2243CDC202BC43583B2A55D288CDBBD1E03
851
852 # DES ECB tests (from destest)
853
854 Cipher = DES-ECB
855 Key = 0000000000000000
856 Plaintext = 0000000000000000
857 Ciphertext = 8CA64DE9C1B123A7
858
859 Cipher = DES-ECB
860 Key = FFFFFFFFFFFFFFFF
861 Plaintext = FFFFFFFFFFFFFFFF
862 Ciphertext = 7359B2163E4EDC58
863
864 Cipher = DES-ECB
865 Key = 3000000000000000
866 Plaintext = 1000000000000001
867 Ciphertext = 958E6E627A05557B
868
869 Cipher = DES-ECB
870 Key = 1111111111111111
871 Plaintext = 1111111111111111
872 Ciphertext = F40379AB9E0EC533
873
874 Cipher = DES-ECB
875 Key = 0123456789ABCDEF
876 Plaintext = 1111111111111111
877 Ciphertext = 17668DFC7292532D
878
879 Cipher = DES-ECB
880 Key = 1111111111111111
881 Plaintext = 0123456789ABCDEF
882 Ciphertext = 8A5AE1F81AB8F2DD
883
884 Cipher = DES-ECB
885 Key = FEDCBA9876543210
886 Plaintext = 0123456789ABCDEF
887 Ciphertext = ED39D950FA74BCC4
888
889
890 # DESX-CBC tests (from destest)
891 Cipher = DESX-CBC
892 Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
893 IV = fedcba9876543210
894 Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
895 Ciphertext = 846B2914851E9A2954732F8AA0A611C115CDC2D7951B1053A63C5E03B21AA3C4
896
897
898 # DES EDE3 CBC tests (from destest)
899 Cipher = DES-EDE3-CBC
900 Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
901 IV = fedcba9876543210
902 Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
903 Ciphertext = 3FE301C962AC01D02213763C1CBD4CDC799657C064ECF5D41C673812CFDE9675
904
905
906 # RC4 tests (from rc4test)
907 Cipher = RC4
908 Key = 0123456789abcdef0123456789abcdef
909 Plaintext = 0123456789abcdef
910 Ciphertext = 75b7878099e0c596
911
912 Cipher = RC4
913 Key = 0123456789abcdef0123456789abcdef
914 Plaintext = 0000000000000000
915 Ciphertext = 7494c2e7104b0879
916
917 Cipher = RC4
918 Key = 00000000000000000000000000000000
919 Plaintext = 0000000000000000
920 Ciphertext = de188941a3375d3a
921
922 Cipher = RC4
923 Key = ef012345ef012345ef012345ef012345
924 Plaintext = 0000000000000000000000000000000000000000
925 Ciphertext = d6a141a7ec3c38dfbd615a1162e1c7ba36b67858
926
927 Cipher = RC4
928 Key = 0123456789abcdef0123456789abcdef
929 Plaintext = 123456789ABCDEF0123456789ABCDEF0123456789ABCDEF012345678
930 Ciphertext = 66a0949f8af7d6891f7f832ba833c00c892ebe30143ce28740011ecf
931
932 Cipher = RC4
933 Key = ef012345ef012345ef012345ef012345
934 Plaintext = 00000000000000000000
935 Ciphertext = d6a141a7ec3c38dfbd61
936
937
938
939 # Camellia tests from RFC3713
940 # For all ECB encrypts and decrypts, the transformed sequence is
941 #   CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec
942 Cipher = CAMELLIA-128-ECB
943 Key = 0123456789abcdeffedcba9876543210
944 Plaintext = 0123456789abcdeffedcba9876543210
945 Ciphertext = 67673138549669730857065648eabe43
946
947 Cipher = CAMELLIA-192-ECB
948 Key = 0123456789abcdeffedcba98765432100011223344556677
949 Plaintext = 0123456789abcdeffedcba9876543210
950 Ciphertext = b4993401b3e996f84ee5cee7d79b09b9
951
952 Cipher = CAMELLIA-256-ECB
953 Key = 0123456789abcdeffedcba987654321000112233445566778899aabbccddeeff
954 Plaintext = 0123456789abcdeffedcba9876543210
955 Ciphertext = 9acc237dff16d76c20ef7c919e3a7509
956
957
958 # ECB-CAMELLIA128.Encrypt
959 Cipher = CAMELLIA-128-ECB
960 Key = 000102030405060708090A0B0C0D0E0F
961 Operation = ENCRYPT
962 Plaintext = 00112233445566778899AABBCCDDEEFF
963 Ciphertext = 77CF412067AF8270613529149919546F
964
965 Cipher = CAMELLIA-192-ECB
966 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
967 Operation = ENCRYPT
968 Plaintext = 00112233445566778899AABBCCDDEEFF
969 Ciphertext = B22F3C36B72D31329EEE8ADDC2906C68
970
971 Cipher = CAMELLIA-256-ECB
972 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
973 Operation = ENCRYPT
974 Plaintext = 00112233445566778899AABBCCDDEEFF
975 Ciphertext = 2EDF1F3418D53B88841FC8985FB1ECF2
976
977
978 # ECB-CAMELLIA128.Encrypt and ECB-CAMELLIA128.Decrypt
979 Cipher = CAMELLIA-128-ECB
980 Key = 2B7E151628AED2A6ABF7158809CF4F3C
981 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
982 Ciphertext = 432FC5DCD628115B7C388D770B270C96
983
984 Cipher = CAMELLIA-128-ECB
985 Key = 2B7E151628AED2A6ABF7158809CF4F3C
986 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
987 Ciphertext = 0BE1F14023782A22E8384C5ABB7FAB2B
988
989 Cipher = CAMELLIA-128-ECB
990 Key = 2B7E151628AED2A6ABF7158809CF4F3C
991 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
992 Ciphertext = A0A1ABCD1893AB6FE0FE5B65DF5F8636
993
994 Cipher = CAMELLIA-128-ECB
995 Key = 2B7E151628AED2A6ABF7158809CF4F3C
996 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
997 Ciphertext = E61925E0D5DFAA9BB29F815B3076E51A
998
999
1000 # ECB-CAMELLIA192.Encrypt and ECB-CAMELLIA192.Decrypt
1001 Cipher = CAMELLIA-192-ECB
1002 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1003 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1004 Ciphertext = CCCC6C4E138B45848514D48D0D3439D3
1005
1006 Cipher = CAMELLIA-192-ECB
1007 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1008 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1009 Ciphertext = 5713C62C14B2EC0F8393B6AFD6F5785A
1010
1011 Cipher = CAMELLIA-192-ECB
1012 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1013 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1014 Ciphertext = B40ED2B60EB54D09D030CF511FEEF366
1015
1016 Cipher = CAMELLIA-192-ECB
1017 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1018 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1019 Ciphertext = 909DBD95799096748CB27357E73E1D26
1020
1021
1022 # ECB-CAMELLIA256.Encrypt and ECB-CAMELLIA256.Decrypt
1023 Cipher = CAMELLIA-256-ECB
1024 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1025 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1026 Ciphertext = BEFD219B112FA00098919CD101C9CCFA
1027
1028 Cipher = CAMELLIA-256-ECB
1029 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1030 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1031 Ciphertext = C91D3A8F1AEA08A9386CF4B66C0169EA
1032
1033 Cipher = CAMELLIA-256-ECB
1034 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1035 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1036 Ciphertext = A623D711DC5F25A51BB8A80D56397D28
1037
1038 Cipher = CAMELLIA-256-ECB
1039 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1040 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1041 Ciphertext = 7960109FB6DC42947FCFE59EA3C5EB6B
1042
1043
1044 # For all CBC encrypts and decrypts, the transformed sequence is
1045 #   CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
1046 # CBC-CAMELLIA128.Encrypt and CBC-CAMELLIA128.Decrypt
1047 Cipher = CAMELLIA-128-CBC
1048 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1049 IV = 000102030405060708090A0B0C0D0E0F
1050 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1051 Ciphertext = 1607CF494B36BBF00DAEB0B503C831AB
1052
1053 Cipher = CAMELLIA-128-CBC
1054 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1055 IV = 1607CF494B36BBF00DAEB0B503C831AB
1056 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1057 Ciphertext = A2F2CF671629EF7840C5A5DFB5074887
1058
1059 Cipher = CAMELLIA-128-CBC
1060 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1061 IV = A2F2CF671629EF7840C5A5DFB5074887
1062 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1063 Ciphertext = 0F06165008CF8B8B5A63586362543E54
1064
1065 Cipher = CAMELLIA-128-CBC
1066 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1067 IV = 36A84CDAFD5F9A85ADA0F0A993D6D577
1068 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1069 Ciphertext = 74C64268CDB8B8FAF5B34E8AF3732980
1070
1071
1072 # CBC-CAMELLIA192.Encrypt and CBC-CAMELLIA192.Decrypt
1073 Cipher = CAMELLIA-192-CBC
1074 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1075 IV = 000102030405060708090A0B0C0D0E0F
1076 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1077 Ciphertext = 2A4830AB5AC4A1A2405955FD2195CF93
1078
1079 Cipher = CAMELLIA-192-CBC
1080 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1081 IV = 2A4830AB5AC4A1A2405955FD2195CF93
1082 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1083 Ciphertext = 5D5A869BD14CE54264F892A6DD2EC3D5
1084
1085 Cipher = CAMELLIA-192-CBC
1086 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1087 IV = 5D5A869BD14CE54264F892A6DD2EC3D5
1088 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1089 Ciphertext = 37D359C3349836D884E310ADDF68C449
1090
1091 Cipher = CAMELLIA-192-CBC
1092 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1093 IV = 37D359C3349836D884E310ADDF68C449
1094 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1095 Ciphertext = 01FAAA930B4AB9916E9668E1428C6B08
1096
1097
1098 # CBC-CAMELLIA256.Encrypt and CBC-CAMELLIA256.Decrypt
1099 Cipher = CAMELLIA-256-CBC
1100 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1101 IV = 000102030405060708090A0B0C0D0E0F
1102 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1103 Ciphertext = E6CFA35FC02B134A4D2C0B6737AC3EDA
1104
1105 Cipher = CAMELLIA-256-CBC
1106 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1107 IV = E6CFA35FC02B134A4D2C0B6737AC3EDA
1108 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1109 Ciphertext = 36CBEB73BD504B4070B1B7DE2B21EB50
1110
1111 Cipher = CAMELLIA-256-CBC
1112 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1113 IV = 36CBEB73BD504B4070B1B7DE2B21EB50
1114 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1115 Ciphertext = E31A6055297D96CA3330CDF1B1860A83
1116
1117 Cipher = CAMELLIA-256-CBC
1118 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1119 IV = E31A6055297D96CA3330CDF1B1860A83
1120 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1121 Ciphertext = 5D563F6D1CCCF236051C0C5C1C58F28F
1122
1123
1124 # We don't support CFB{1,8}-CAMELLIAxxx.{En,De}crypt
1125 # For all CFB128 encrypts and decrypts, the transformed sequence is
1126 #   CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
1127 # CFB128-CAMELLIA128.Encrypt
1128 Cipher = CAMELLIA-128-CFB
1129 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1130 IV = 000102030405060708090A0B0C0D0E0F
1131 Operation = ENCRYPT
1132 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1133 Ciphertext = 14F7646187817EB586599146B82BD719
1134
1135 Cipher = CAMELLIA-128-CFB
1136 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1137 IV = 14F7646187817EB586599146B82BD719
1138 Operation = ENCRYPT
1139 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1140 Ciphertext = A53D28BB82DF741103EA4F921A44880B
1141
1142 Cipher = CAMELLIA-128-CFB
1143 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1144 IV = A53D28BB82DF741103EA4F921A44880B
1145 Operation = ENCRYPT
1146 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1147 Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
1148
1149 Cipher = CAMELLIA-128-CFB
1150 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1151 IV = 9C2157A664626D1DEF9EA420FDE69B96
1152 Operation = ENCRYPT
1153 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1154 Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
1155
1156
1157 # CFB128-CAMELLIA128.Decrypt
1158 Cipher = CAMELLIA-128-CFB
1159 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1160 IV = 000102030405060708090A0B0C0D0E0F
1161 Operation = DECRYPT
1162 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1163 Ciphertext = 14F7646187817EB586599146B82BD719
1164
1165 Cipher = CAMELLIA-128-CFB
1166 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1167 IV = 14F7646187817EB586599146B82BD719
1168 Operation = DECRYPT
1169 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1170 Ciphertext = A53D28BB82DF741103EA4F921A44880B
1171
1172 Cipher = CAMELLIA-128-CFB
1173 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1174 IV = A53D28BB82DF741103EA4F921A44880B
1175 Operation = DECRYPT
1176 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1177 Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
1178
1179 Cipher = CAMELLIA-128-CFB
1180 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1181 IV = 9C2157A664626D1DEF9EA420FDE69B96
1182 Operation = DECRYPT
1183 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1184 Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
1185
1186
1187 # CFB128-CAMELLIA192.Encrypt
1188 Cipher = CAMELLIA-192-CFB
1189 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1190 IV = 000102030405060708090A0B0C0D0E0F
1191 Operation = ENCRYPT
1192 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1193 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1194
1195 Cipher = CAMELLIA-192-CFB
1196 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1197 IV = C832BB9780677DAA82D9B6860DCD565E
1198 Operation = ENCRYPT
1199 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1200 Ciphertext = 86F8491627906D780C7A6D46EA331F98
1201
1202 Cipher = CAMELLIA-192-CFB
1203 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1204 IV = 86F8491627906D780C7A6D46EA331F98
1205 Operation = ENCRYPT
1206 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1207 Ciphertext = 69511CCE594CF710CB98BB63D7221F01
1208
1209 Cipher = CAMELLIA-192-CFB
1210 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1211 IV = 69511CCE594CF710CB98BB63D7221F01
1212 Operation = ENCRYPT
1213 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1214 Ciphertext = D5B5378A3ABED55803F25565D8907B84
1215
1216
1217 # CFB128-CAMELLIA192.Decrypt
1218 Cipher = CAMELLIA-192-CFB
1219 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1220 IV = 000102030405060708090A0B0C0D0E0F
1221 Operation = DECRYPT
1222 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1223 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1224
1225 Cipher = CAMELLIA-192-CFB
1226 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1227 IV = C832BB9780677DAA82D9B6860DCD565E
1228 Operation = DECRYPT
1229 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1230 Ciphertext = 86F8491627906D780C7A6D46EA331F98
1231
1232 Cipher = CAMELLIA-192-CFB
1233 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1234 IV = 86F8491627906D780C7A6D46EA331F98
1235 Operation = DECRYPT
1236 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1237 Ciphertext = 69511CCE594CF710CB98BB63D7221F01
1238
1239 Cipher = CAMELLIA-192-CFB
1240 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1241 IV = 69511CCE594CF710CB98BB63D7221F01
1242 Operation = DECRYPT
1243 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1244 Ciphertext = D5B5378A3ABED55803F25565D8907B84
1245
1246
1247 # CFB128-CAMELLIA256.Encrypt
1248 Cipher = CAMELLIA-256-CFB
1249 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1250 IV = 000102030405060708090A0B0C0D0E0F
1251 Operation = ENCRYPT
1252 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1253 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1254
1255 Cipher = CAMELLIA-256-CFB
1256 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1257 IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1258 Operation = ENCRYPT
1259 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1260 Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1261
1262 Cipher = CAMELLIA-256-CFB
1263 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1264 IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1265 Operation = ENCRYPT
1266 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1267 Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
1268
1269 Cipher = CAMELLIA-256-CFB
1270 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1271 IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
1272 Operation = ENCRYPT
1273 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1274 Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
1275
1276
1277 # CFB128-CAMELLIA256.Decrypt
1278 Cipher = CAMELLIA-256-CFB
1279 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1280 IV = 000102030405060708090A0B0C0D0E0F
1281 Operation = DECRYPT
1282 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1283 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1284
1285 Cipher = CAMELLIA-256-CFB
1286 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1287 IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1288 Operation = DECRYPT
1289 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1290 Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1291
1292 Cipher = CAMELLIA-256-CFB
1293 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1294 IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1295 Operation = DECRYPT
1296 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1297 Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
1298
1299 Cipher = CAMELLIA-256-CFB
1300 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1301 IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
1302 Operation = DECRYPT
1303 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1304 Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
1305
1306
1307 # For all OFB encrypts and decrypts, the transformed sequence is
1308 #   CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec
1309 # OFB-CAMELLIA128.Encrypt
1310 Cipher = CAMELLIA-128-OFB
1311 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1312 IV = 000102030405060708090A0B0C0D0E0F
1313 Operation = ENCRYPT
1314 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1315 Ciphertext = 14F7646187817EB586599146B82BD719
1316
1317 Cipher = CAMELLIA-128-OFB
1318 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1319 IV = 50FE67CC996D32B6DA0937E99BAFEC60
1320 Operation = ENCRYPT
1321 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1322 Ciphertext = 25623DB569CA51E01482649977E28D84
1323
1324 Cipher = CAMELLIA-128-OFB
1325 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1326 IV = D9A4DADA0892239F6B8B3D7680E15674
1327 Operation = ENCRYPT
1328 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1329 Ciphertext = C776634A60729DC657D12B9FCA801E98
1330
1331 Cipher = CAMELLIA-128-OFB
1332 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1333 IV = A78819583F0308E7A6BF36B1386ABF23
1334 Operation = ENCRYPT
1335 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1336 Ciphertext = D776379BE0E50825E681DA1A4C980E8E
1337
1338
1339 # OFB-CAMELLIA128.Decrypt
1340 Cipher = CAMELLIA-128-OFB
1341 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1342 IV = 000102030405060708090A0B0C0D0E0F
1343 Operation = DECRYPT
1344 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1345 Ciphertext = 14F7646187817EB586599146B82BD719
1346
1347 Cipher = CAMELLIA-128-OFB
1348 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1349 IV = 50FE67CC996D32B6DA0937E99BAFEC60
1350 Operation = DECRYPT
1351 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1352 Ciphertext = 25623DB569CA51E01482649977E28D84
1353
1354 Cipher = CAMELLIA-128-OFB
1355 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1356 IV = D9A4DADA0892239F6B8B3D7680E15674
1357 Operation = DECRYPT
1358 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1359 Ciphertext = C776634A60729DC657D12B9FCA801E98
1360
1361 Cipher = CAMELLIA-128-OFB
1362 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1363 IV = A78819583F0308E7A6BF36B1386ABF23
1364 Operation = DECRYPT
1365 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1366 Ciphertext = D776379BE0E50825E681DA1A4C980E8E
1367
1368
1369 # OFB-CAMELLIA192.Encrypt
1370 Cipher = CAMELLIA-192-OFB
1371 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1372 IV = 000102030405060708090A0B0C0D0E0F
1373 Operation = ENCRYPT
1374 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1375 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1376
1377 Cipher = CAMELLIA-192-OFB
1378 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1379 IV = A609B38DF3B1133DDDFF2718BA09565E
1380 Operation = ENCRYPT
1381 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1382 Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
1383
1384 Cipher = CAMELLIA-192-OFB
1385 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1386 IV = 52EF01DA52602FE0975F78AC84BF8A50
1387 Operation = ENCRYPT
1388 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1389 Ciphertext = BDD62DBBB9700846C53B507F544696F0
1390
1391 Cipher = CAMELLIA-192-OFB
1392 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1393 IV = BD5286AC63AABD7EB067AC54B553F71D
1394 Operation = ENCRYPT
1395 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1396 Ciphertext = E28014E046B802F385C4C2E13EAD4A72
1397
1398
1399 # OFB-CAMELLIA192.Decrypt
1400 Cipher = CAMELLIA-192-OFB
1401 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1402 IV = 000102030405060708090A0B0C0D0E0F
1403 Operation = DECRYPT
1404 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1405 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1406
1407 Cipher = CAMELLIA-192-OFB
1408 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1409 IV = A609B38DF3B1133DDDFF2718BA09565E
1410 Operation = DECRYPT
1411 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1412 Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
1413
1414 Cipher = CAMELLIA-192-OFB
1415 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1416 IV = 52EF01DA52602FE0975F78AC84BF8A50
1417 Operation = DECRYPT
1418 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1419 Ciphertext = BDD62DBBB9700846C53B507F544696F0
1420
1421 Cipher = CAMELLIA-192-OFB
1422 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1423 IV = BD5286AC63AABD7EB067AC54B553F71D
1424 Operation = DECRYPT
1425 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1426 Ciphertext = E28014E046B802F385C4C2E13EAD4A72
1427
1428
1429 # OFB-CAMELLIA256.Encrypt
1430 Cipher = CAMELLIA-256-OFB
1431 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1432 IV = 000102030405060708090A0B0C0D0E0F
1433 Operation = ENCRYPT
1434 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1435 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1436
1437 Cipher = CAMELLIA-256-OFB
1438 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1439 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
1440 Operation = ENCRYPT
1441 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1442 Ciphertext = 127AD97E8E3994E4820027D7BA109368
1443
1444 Cipher = CAMELLIA-256-OFB
1445 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1446 IV = E1C656305ED1A7A6563805746FE03EDC
1447 Operation = ENCRYPT
1448 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1449 Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
1450
1451 Cipher = CAMELLIA-256-OFB
1452 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1453 IV = 41635BE625B48AFC1666DD42A09D96E7
1454 Operation = ENCRYPT
1455 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1456 Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
1457
1458
1459 # OFB-CAMELLIA256.Decrypt
1460 Cipher = CAMELLIA-256-OFB
1461 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1462 IV = 000102030405060708090A0B0C0D0E0F
1463 Operation = DECRYPT
1464 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1465 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1466
1467 Cipher = CAMELLIA-256-OFB
1468 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1469 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
1470 Operation = DECRYPT
1471 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1472 Ciphertext = 127AD97E8E3994E4820027D7BA109368
1473
1474 Cipher = CAMELLIA-256-OFB
1475 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1476 IV = E1C656305ED1A7A6563805746FE03EDC
1477 Operation = DECRYPT
1478 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1479 Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
1480
1481 Cipher = CAMELLIA-256-OFB
1482 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1483 IV = 41635BE625B48AFC1666DD42A09D96E7
1484 Operation = DECRYPT
1485 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1486 Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
1487
1488
1489 # Camellia test vectors from RFC5528
1490 Cipher = CAMELLIA-128-CTR
1491 Key = AE6852F8121067CC4BF7A5765577F39E
1492 IV = 00000030000000000000000000000001
1493 Operation = ENCRYPT
1494 Plaintext = 53696E676C6520626C6F636B206D7367
1495 Ciphertext = D09DC29A8214619A20877C76DB1F0B3F
1496
1497 Cipher = CAMELLIA-128-CTR
1498 Key = 7E24067817FAE0D743D6CE1F32539163
1499 IV = 006CB6DBC0543B59DA48D90B00000001
1500 Operation = ENCRYPT
1501 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1502 Ciphertext = DBF3C78DC08396D4DA7C907765BBCB442B8E8E0F31F0DCA72C7417E35360E048
1503
1504 Cipher = CAMELLIA-128-CTR
1505 Key = 7691BE035E5020A8AC6E618529F9A0DC
1506 IV = 00E0017B27777F3F4A1786F000000001
1507 Operation = ENCRYPT
1508 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1509 Ciphertext = B19D1FCDCB75EB882F849CE24D85CF739CE64B2B5C9D73F14F2D5D9DCE9889CDDF508696
1510
1511 Cipher = CAMELLIA-192-CTR
1512 Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515
1513 IV = 0000004836733C147D6D93CB00000001
1514 Operation = ENCRYPT
1515 Plaintext = 53696E676C6520626C6F636B206D7367
1516 Ciphertext = 2379399E8A8D2B2B16702FC78B9E9696
1517
1518 Cipher = CAMELLIA-192-CTR
1519 Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A
1520 IV = 0096B03B020C6EADC2CB500D00000001
1521 Operation = ENCRYPT
1522 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1523 Ciphertext = 7DEF34F7A5D0E415674B7FFCAE67C75DD018B86FF23051E056392A99F35A4CED
1524
1525 Cipher = CAMELLIA-192-CTR
1526 Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE
1527 IV = 0007BDFD5CBD60278DCC091200000001
1528 Operation = ENCRYPT
1529 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1530 Ciphertext = 5710E556E1487A20B5AC0E73F19E4E7876F37FDC91B1EF4D4DADE8E666A64D0ED557AB57
1531
1532 Cipher = CAMELLIA-256-CTR
1533 Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104
1534 IV = 00000060DB5672C97AA8F0B200000001
1535 Operation = ENCRYPT
1536 Plaintext = 53696E676C6520626C6F636B206D7367
1537 Ciphertext = 3401F9C8247EFFCEBD6994714C1BBB11
1538
1539 Cipher = CAMELLIA-256-CTR
1540 Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884
1541 IV = 00FAAC24C1585EF15A43D87500000001
1542 Operation = ENCRYPT
1543 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1544 Ciphertext = D6C30392246F7808A83C2B22A8839E45E51CD48A1CDF406EBC9CC2D3AB834108
1545
1546 Cipher = CAMELLIA-256-CTR
1547 Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D
1548 IV = 001CC5B751A51D70A1C1114800000001
1549 Operation = ENCRYPT
1550 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1551 Ciphertext = A4DA23FCE6A5FFAA6D64AE9A0652A42CD161A34B65F9679F75C01F101F71276F15EF0D8D
1552
1553 # SEED test vectors from RFC4269
1554 Cipher = SEED-ECB
1555 Key = 00000000000000000000000000000000
1556 Operation = DECRYPT
1557 Plaintext = 000102030405060708090A0B0C0D0E0F
1558 Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB
1559
1560 Cipher = SEED-ECB
1561 Key = 000102030405060708090A0B0C0D0E0F
1562 Operation = DECRYPT
1563 Plaintext = 00000000000000000000000000000000
1564 Ciphertext = C11F22F20140505084483597E4370F43
1565
1566 Cipher = SEED-ECB
1567 Key = 4706480851E61BE85D74BFB3FD956185
1568 Operation = DECRYPT
1569 Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D
1570 Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A
1571
1572 Cipher = SEED-ECB
1573 Key = 28DBC3BC49FFD87DCFA509B11D422BE7
1574 Operation = DECRYPT
1575 Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7
1576 Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122
1577
1578 Cipher = SEED-ECB
1579 Key = 00000000000000000000000000000000
1580 Operation = ENCRYPT
1581 Plaintext = 000102030405060708090A0B0C0D0E0F
1582 Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB
1583
1584 Cipher = SEED-ECB
1585 Key = 000102030405060708090A0B0C0D0E0F
1586 Operation = ENCRYPT
1587 Plaintext = 00000000000000000000000000000000
1588 Ciphertext = C11F22F20140505084483597E4370F43
1589
1590 Cipher = SEED-ECB
1591 Key = 4706480851E61BE85D74BFB3FD956185
1592 Operation = ENCRYPT
1593 Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D
1594 Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A
1595
1596 Cipher = SEED-ECB
1597 Key = 28DBC3BC49FFD87DCFA509B11D422BE7
1598 Operation = ENCRYPT
1599 Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7
1600 Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122
1601
1602
1603 # AES CCM 256 bit key
1604 Cipher = aes-256-ccm
1605 Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e
1606 IV = 5b8e40746f6b98e00f1d13ff41
1607 AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0
1608 Tag = 2024931d73bca480c24a24ece6b6c2bf
1609 Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a
1610 Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726
1611
1612 Cipher = aes-256-ccm
1613 Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e
1614 IV = 5b8e40746f6b98e00f1d13ff41
1615 AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0
1616 Tag = 2024931d73bca480c24a24ece6b6c2be
1617 Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a
1618 Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726
1619 Operation = DECRYPT
1620 Result = CIPHERUPDATE_ERROR
1621
1622 # AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf
1623 Cipher = aes-128-gcm
1624 Key = 00000000000000000000000000000000
1625 IV = 000000000000000000000000
1626 AAD =
1627 Tag = 58e2fccefa7e3061367f1d57a4e7455a
1628 Plaintext =
1629 Ciphertext =
1630
1631 Cipher = aes-128-gcm
1632 Key = 00000000000000000000000000000000
1633 IV = 000000000000000000000000
1634 AAD =
1635 Tag = ab6e47d42cec13bdf53a67b21257bddf
1636 Plaintext = 00000000000000000000000000000000
1637 Ciphertext = 0388dace60b6a392f328c2b971b2fe78
1638
1639 Cipher = aes-128-gcm
1640 Key = feffe9928665731c6d6a8f9467308308
1641 IV = cafebabefacedbaddecaf888
1642 AAD =
1643 Tag = 4d5c2af327cd64a62cf35abd2ba6fab4
1644 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1645 Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985
1646
1647 Cipher = aes-128-gcm
1648 Key = feffe9928665731c6d6a8f9467308308
1649 IV = cafebabefacedbaddecaf888
1650 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1651 Tag = 5bc94fbc3221a5db94fae95ae7121a47
1652 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1653 Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091
1654
1655 Cipher = aes-128-gcm
1656 Key = feffe9928665731c6d6a8f9467308308
1657 IV = cafebabefacedbad
1658 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1659 Tag = 3612d2e79e3b0785561be14aaca2fccb
1660 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1661 Ciphertext = 61353b4c2806934a777ff51fa22a4755699b2a714fcdc6f83766e5f97b6c742373806900e49f24b22b097544d4896b424989b5e1ebac0f07c23f4598
1662
1663 Cipher = aes-128-gcm
1664 Key = feffe9928665731c6d6a8f9467308308
1665 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1666 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1667 Tag = 619cc5aefffe0bfa462af43c1699d050
1668 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1669 Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5
1670
1671 Cipher = aes-128-gcm
1672 Key = feffe9928665731c6d6a8f9467308308
1673 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1674 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1675 Tag = 619cc5aefffe0bfa462af43c1699d051
1676 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1677 Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5
1678 Operation = DECRYPT
1679 Result = CIPHERFINAL_ERROR
1680
1681 Cipher = aes-192-gcm
1682 Key = 000000000000000000000000000000000000000000000000
1683 IV = 000000000000000000000000
1684 AAD =
1685 Tag = cd33b28ac773f74ba00ed1f312572435
1686 Plaintext =
1687 Ciphertext =
1688
1689 Cipher = aes-192-gcm
1690 Key = 000000000000000000000000000000000000000000000000
1691 IV = 000000000000000000000000
1692 AAD =
1693 Tag = 2ff58d80033927ab8ef4d4587514f0fb
1694 Plaintext = 00000000000000000000000000000000
1695 Ciphertext = 98e7247c07f0fe411c267e4384b0f600
1696
1697 Cipher = aes-192-gcm
1698 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1699 IV = cafebabefacedbaddecaf888
1700 AAD =
1701 Tag = 9924a7c8587336bfb118024db8674a14
1702 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1703 Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256
1704
1705 Cipher = aes-192-gcm
1706 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1707 IV = cafebabefacedbaddecaf888
1708 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1709 Tag = 2519498e80f1478f37ba55bd6d27618c
1710 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1711 Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710
1712
1713 Cipher = aes-192-gcm
1714 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1715 IV = cafebabefacedbad
1716 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1717 Tag = 65dcc57fcf623a24094fcca40d3533f8
1718 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1719 Ciphertext = 0f10f599ae14a154ed24b36e25324db8c566632ef2bbb34f8347280fc4507057fddc29df9a471f75c66541d4d4dad1c9e93a19a58e8b473fa0f062f7
1720
1721 Cipher = aes-192-gcm
1722 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1723 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1724 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1725 Tag = dcf566ff291c25bbb8568fc3d376a6d9
1726 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1727 Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b
1728
1729 Cipher = aes-192-gcm
1730 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1731 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1732 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1733 Tag = dcf566ff291c25bbb8568fc3d376a6d8
1734 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1735 Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b
1736 Operation = DECRYPT
1737 Result = CIPHERFINAL_ERROR
1738
1739 Cipher = aes-256-gcm
1740 Key = 0000000000000000000000000000000000000000000000000000000000000000
1741 IV = 000000000000000000000000
1742 AAD =
1743 Tag = 530f8afbc74536b9a963b4f1c4cb738b
1744 Plaintext =
1745 Ciphertext =
1746
1747 Cipher = aes-256-gcm
1748 Key = 0000000000000000000000000000000000000000000000000000000000000000
1749 IV = 000000000000000000000000
1750 AAD =
1751 Tag = d0d1c8a799996bf0265b98b5d48ab919
1752 Plaintext = 00000000000000000000000000000000
1753 Ciphertext = cea7403d4d606b6e074ec5d3baf39d18
1754
1755 Cipher = aes-256-gcm
1756 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1757 IV = cafebabefacedbaddecaf888
1758 AAD =
1759 Tag = b094dac5d93471bdec1a502270e3cc6c
1760 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1761 Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad
1762
1763 Cipher = aes-256-gcm
1764 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1765 IV = cafebabefacedbaddecaf888
1766 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1767 Tag = 76fc6ece0f4e1768cddf8853bb2d551b
1768 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1769 Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662
1770
1771 Cipher = aes-256-gcm
1772 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1773 IV = cafebabefacedbad
1774 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1775 Tag = 3a337dbf46a792c45e454913fe2ea8f2
1776 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1777 Ciphertext = c3762df1ca787d32ae47c13bf19844cbaf1ae14d0b976afac52ff7d79bba9de0feb582d33934a4f0954cc2363bc73f7862ac430e64abe499f47c9b1f
1778
1779 Cipher = aes-256-gcm
1780 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1781 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1782 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1783 Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19a
1784 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1785 Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f
1786
1787 Cipher = aes-256-gcm
1788 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1789 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1790 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1791 Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19b
1792 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1793 Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f
1794 Operation = DECRYPT
1795 Result = CIPHERFINAL_ERROR
1796
1797 # local add-ons, primarily streaming ghash tests
1798 # 128 bytes aad
1799 Cipher = aes-128-gcm
1800 Key = 00000000000000000000000000000000
1801 IV = 000000000000000000000000
1802 AAD = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad
1803 Tag = 5fea793a2d6f974d37e68e0cb8ff9492
1804 Plaintext =
1805 Ciphertext =
1806
1807 # 48 bytes plaintext
1808 Cipher = aes-128-gcm
1809 Key = 00000000000000000000000000000000
1810 IV = 000000000000000000000000
1811 AAD =
1812 Tag = 9dd0a376b08e40eb00c35f29f9ea61a4
1813 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1814 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0
1815
1816 # 80 bytes plaintext
1817 Cipher = aes-128-gcm
1818 Key = 00000000000000000000000000000000
1819 IV = 000000000000000000000000
1820 AAD =
1821 Tag = 98885a3a22bd4742fe7b72172193b163
1822 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1823 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d5270291
1824
1825 # 128 bytes plaintext
1826 Cipher = aes-128-gcm
1827 Key = 00000000000000000000000000000000
1828 IV = 000000000000000000000000
1829 AAD =
1830 Tag = cac45f60e31efd3b5a43b98a22ce1aa1
1831 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1832 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d527029195b84d1b96c690ff2f2de30bf2ec89e00253786e126504f0dab90c48a30321de3345e6b0461e7c9e6c6b7afedde83f40
1833
1834 # 192 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
1835 Cipher = aes-128-gcm
1836 Key = 00000000000000000000000000000000
1837 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1838 AAD =
1839 Tag = 566f8ef683078bfdeeffa869d751a017
1840 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1841 Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606
1842
1843 # 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
1844 Cipher = aes-128-gcm
1845 Key = 00000000000000000000000000000000
1846 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1847 AAD =
1848 Tag = fd0c7011ff07f0071324bdfb2d0f3a29
1849 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1850 Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b6
1851
1852 # 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
1853 Cipher = aes-128-gcm
1854 Key = 00000000000000000000000000000000
1855 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1856 AAD =
1857 Tag = 8b307f6b33286d0ab026a9ed3fe1e85f
1858 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1859 Ciphertext = 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
1860
1861 # 80 bytes plaintext, submitted by Intel
1862 Cipher = aes-128-gcm
1863 Key = 843ffcf5d2b72694d19ed01d01249412
1864 IV = dbcca32ebf9b804617c3aa9e
1865 AAD = 00000000000000000000000000000000101112131415161718191a1b1c1d1e1f
1866 Tag = 3b629ccfbc1119b7319e1dce2cd6fd6d
1867 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
1868 Ciphertext = 6268c6fa2a80b2d137467f092f657ac04d89be2beaa623d61b5a868c8f03ff95d3dcee23ad2f1ab3a6c80eaf4b140eb05de3457f0fbc111a6b43d0763aa422a3013cf1dc37fe417d1fbfc449b75d4cc5
1869
1870 #AES OCB Test vectors
1871 Cipher = aes-128-ocb
1872 Key = 000102030405060708090A0B0C0D0E0F
1873 IV = 000102030405060708090A0B
1874 AAD =
1875 Tag = 197B9C3C441D3C83EAFB2BEF633B9182
1876 Plaintext =
1877 Ciphertext =
1878
1879 Cipher = aes-128-ocb
1880 Key = 000102030405060708090A0B0C0D0E0F
1881 IV = 000102030405060708090A0B
1882 AAD = 0001020304050607
1883 Tag = 16DC76A46D47E1EAD537209E8A96D14E
1884 Plaintext = 0001020304050607
1885 Ciphertext = 92B657130A74B85A
1886
1887 Cipher = aes-128-ocb
1888 Key = 000102030405060708090A0B0C0D0E0F
1889 IV = 000102030405060708090A0B
1890 AAD = 0001020304050607
1891 Tag = 98B91552C8C009185044E30A6EB2FE21
1892 Plaintext =
1893 Ciphertext =
1894
1895 Cipher = aes-128-ocb
1896 Key = 000102030405060708090A0B0C0D0E0F
1897 IV = 000102030405060708090A0B
1898 AAD =
1899 Tag = 971EFFCAE19AD4716F88E87B871FBEED
1900 Plaintext = 0001020304050607
1901 Ciphertext = 92B657130A74B85A
1902
1903 Cipher = aes-128-ocb
1904 Key = 000102030405060708090A0B0C0D0E0F
1905 IV = 000102030405060708090A0B
1906 AAD = 000102030405060708090A0B0C0D0E0F
1907 Tag = 776C9924D6723A1FC4524532AC3E5BEB
1908 Plaintext = 000102030405060708090A0B0C0D0E0F
1909 Ciphertext = BEA5E8798DBE7110031C144DA0B26122
1910
1911 Cipher = aes-128-ocb
1912 Key = 000102030405060708090A0B0C0D0E0F
1913 IV = 000102030405060708090A0B
1914 AAD = 000102030405060708090A0B0C0D0E0F
1915 Tag = 7DDB8E6CEA6814866212509619B19CC6
1916 Plaintext =
1917 Ciphertext =
1918
1919 Cipher = aes-128-ocb
1920 Key = 000102030405060708090A0B0C0D0E0F
1921 IV = 000102030405060708090A0B
1922 AAD =
1923 Tag = 13CC8B747807121A4CBB3E4BD6B456AF
1924 Plaintext = 000102030405060708090A0B0C0D0E0F
1925 Ciphertext = BEA5E8798DBE7110031C144DA0B26122
1926
1927 Cipher = aes-128-ocb
1928 Key = 000102030405060708090A0B0C0D0E0F
1929 IV = 000102030405060708090A0B
1930 AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
1931 Tag = 5FA94FC3F38820F1DC3F3D1FD4E55E1C
1932 Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
1933 Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
1934
1935 Cipher = aes-128-ocb
1936 Key = 000102030405060708090A0B0C0D0E0F
1937 IV = 000102030405060708090A0B
1938 AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
1939 Tag = 282026DA3068BC9FA118681D559F10F6
1940 Plaintext =
1941 Ciphertext =
1942
1943 Cipher = aes-128-ocb
1944 Key = 000102030405060708090A0B0C0D0E0F
1945 IV = 000102030405060708090A0B
1946 AAD =
1947 Tag = 6EF2F52587FDA0ED97DC7EEDE241DF68
1948 Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
1949 Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
1950
1951 Cipher = aes-128-ocb
1952 Key = 000102030405060708090A0B0C0D0E0F
1953 IV = 000102030405060708090A0B
1954 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1955 Tag = B2A040DD3BD5164372D76D7BB6824240
1956 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1957 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
1958
1959 Cipher = aes-128-ocb
1960 Key = 000102030405060708090A0B0C0D0E0F
1961 IV = 000102030405060708090A0B
1962 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1963 Tag = E1E072633BADE51A60E85951D9C42A1B
1964 Plaintext =
1965 Ciphertext =
1966
1967 Cipher = aes-128-ocb
1968 Key = 000102030405060708090A0B0C0D0E0F
1969 IV = 000102030405060708090A0B
1970 AAD =
1971 Tag = 4A3BAE824465CFDAF8C41FC50C7DF9D9
1972 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1973 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
1974
1975 Cipher = aes-128-ocb
1976 Key = 000102030405060708090A0B0C0D0E0F
1977 IV = 000102030405060708090A0B
1978 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
1979 Tag = 659C623211DEEA0DE30D2C381879F4C8
1980 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
1981 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
1982
1983 Cipher = aes-128-ocb
1984 Key = 000102030405060708090A0B0C0D0E0F
1985 IV = 000102030405060708090A0B
1986 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
1987 Tag = 7AEB7A69A1687DD082CA27B0D9A37096
1988 Plaintext =
1989 Ciphertext =
1990
1991 Cipher = aes-128-ocb
1992 Key = 000102030405060708090A0B0C0D0E0F
1993 IV = 000102030405060708090A0B
1994 AAD =
1995 Tag = 060C8467F4ABAB5E8B3C2067A2E115DC
1996 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
1997 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
1998
1999 #AES OCB Non standard test vectors - generated from reference implementation
2000 Cipher = aes-128-ocb
2001 Key = 000102030405060708090A0B0C0D0E0F
2002 IV = 000102030405060708090A0B
2003 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2004 Tag = 1b6c44f34e3abb3cbf8976e7
2005 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2006 Ciphertext = 09a4fd29de949d9a9aa9924248422097ad4883b4713e6c214ff6567ada08a96766fc4e2ee3e3a5a1
2007
2008 Cipher = aes-128-ocb
2009 Key = 000102030405060708090A0B0C0D0E0F
2010 IV = 000102030405060708090A0B0C0D0E
2011 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2012 Tag = 1ad62009901f40cba7cd7156f94a7324
2013 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2014 Ciphertext = 5e2fa7367ffbdb3938845cfd415fcc71ec79634eb31451609d27505f5e2978f43c44213d8fa441ee
2015
2016 Cipher = aes-128-ocb
2017 Key = 000102030405060708090A0B0C0D0E0F
2018 IV = 000102030405060708090A0B
2019 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2020 Tag = C203F98CE28F7DAD3F31C021
2021 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F3031
2022 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C822D6
2023
2024 Cipher = aes-128-ocb
2025 Key = 000102030405060708090A0B0C0D0E0F
2026 IV = 000102030405060708090A0B
2027 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2028 Tag = 8346D7D47C5D893ED472F5AB
2029 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F4041
2030 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F714FF
2031
2032 Cipher = aes-128-ocb
2033 Key = 000102030405060708090A0B0C0D0E0F
2034 IV = 000102030405060708090A0B
2035 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2036 Tag = 5822A9A70FDF55D29D2984A6
2037 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F5051
2038 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB8294170634D
2039
2040 Cipher = aes-128-ocb
2041 Key = 000102030405060708090A0B0C0D0E0F
2042 IV = 000102030405060708090A0B
2043 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2044 Tag = 81772B6741ABB4ECA9D2DEB2
2045 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F6061
2046 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7050FAA
2047
2048 Cipher = aes-128-ocb
2049 Key = 000102030405060708090A0B0C0D0E0F
2050 IV = 000102030405060708090A0B
2051 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2052 Tag = 3E52A01D068DE85456DB03B7
2053 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
2054 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
2055
2056 Cipher = aes-128-ocb
2057 Key = 000102030405060708090A0B0C0D0E0F
2058 IV = 000102030405060708090A0B
2059 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2060 Tag = 3E52A01D068DE85456DB03B6
2061 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
2062 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
2063 Operation = DECRYPT
2064 Result = CIPHERFINAL_ERROR
2065
2066 # AES XTS test vectors from IEEE Std 1619-2007
2067 Cipher = aes-128-xts
2068 Key = 0000000000000000000000000000000000000000000000000000000000000000
2069 IV = 00000000000000000000000000000000
2070 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000
2071 Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e
2072
2073 Cipher = aes-128-xts
2074 Key = 1111111111111111111111111111111122222222222222222222222222222222
2075 IV = 33333333330000000000000000000000
2076 Plaintext = 4444444444444444444444444444444444444444444444444444444444444444
2077 Ciphertext = c454185e6a16936e39334038acef838bfb186fff7480adc4289382ecd6d394f0
2078
2079 Cipher = aes-128-xts
2080 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f022222222222222222222222222222222
2081 IV = 33333333330000000000000000000000
2082 Plaintext = 4444444444444444444444444444444444444444444444444444444444444444
2083 Ciphertext = af85336b597afc1a900b2eb21ec949d292df4c047e0b21532186a5971a227a89
2084
2085 Cipher = aes-128-xts
2086 Key = 2718281828459045235360287471352631415926535897932384626433832795
2087 IV = 00000000000000000000000000000000
2088 Plaintext = 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
2089 Ciphertext = 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
2090
2091 Cipher = aes-128-xts
2092 Key = 2718281828459045235360287471352631415926535897932384626433832795
2093 IV = 01000000000000000000000000000000
2094 Plaintext = 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
2095 Ciphertext = 264d3ca8512194fec312c8c9891f279fefdd608d0c027b60483a3fa811d65ee59d52d9e40ec5672d81532b38b6b089ce951f0f9c35590b8b978d175213f329bb1c2fd30f2f7f30492a61a532a79f51d36f5e31a7c9a12c286082ff7d2394d18f783e1a8e72c722caaaa52d8f065657d2631fd25bfd8e5baad6e527d763517501c68c5edc3cdd55435c532d7125c8614deed9adaa3acade5888b87bef641c4c994c8091b5bcd387f3963fb5bc37aa922fbfe3df4e5b915e6eb514717bdd2a74079a5073f5c4bfd46adf7d282e7a393a52579d11a028da4d9cd9c77124f9648ee383b1ac763930e7162a8d37f350b2f74b8472cf09902063c6b32e8c2d9290cefbd7346d1c779a0df50edcde4531da07b099c638e83a755944df2aef1aa31752fd323dcb710fb4bfbb9d22b925bc3577e1b8949e729a90bbafeacf7f7879e7b1147e28ba0bae940db795a61b15ecf4df8db07b824bb062802cc98a9545bb2aaeed77cb3fc6db15dcd7d80d7d5bc406c4970a3478ada8899b329198eb61c193fb6275aa8ca340344a75a862aebe92eee1ce032fd950b47d7704a3876923b4ad62844bf4a09c4dbe8b4397184b7471360c9564880aedddb9baa4af2e75394b08cd32ff479c57a07d3eab5d54de5f9738b8d27f27a9f0ab11799d7b7ffefb2704c95c6ad12c39f1e867a4b7b1d7818a4b753dfd2a89ccb45e001a03a867b187f225dd
2096
2097 Cipher = aes-128-xts
2098 Key = 2718281828459045235360287471352631415926535897932384626433832795
2099 IV = 02000000000000000000000000000000
2100 Plaintext = 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
2101 Ciphertext = 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
2102
2103 Cipher = aes-128-xts
2104 Key = 2718281828459045235360287471352631415926535897932384626433832795
2105 IV = fd000000000000000000000000000000
2106 Plaintext = 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
2107 Ciphertext = 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
2108
2109 Cipher = aes-128-xts
2110 Key = 2718281828459045235360287471352631415926535897932384626433832795
2111 IV = fe000000000000000000000000000000
2112 Plaintext = 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
2113 Ciphertext = 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
2114
2115 Cipher = aes-128-xts
2116 Key = 2718281828459045235360287471352631415926535897932384626433832795
2117 IV = ff000000000000000000000000000000
2118 Plaintext = 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
2119 Ciphertext = 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
2120
2121
2122 Cipher = aes-256-xts
2123 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2124 IV = ff000000000000000000000000000000
2125 Plaintext = 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
2126 Ciphertext = 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
2127
2128 Cipher = aes-256-xts
2129 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2130 IV = ffff0000000000000000000000000000
2131 Plaintext = 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
2132 Ciphertext = 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
2133
2134 Cipher = aes-256-xts
2135 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2136 IV = ffffff00000000000000000000000000
2137 Plaintext = 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
2138 Ciphertext = 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
2139
2140 Cipher = aes-256-xts
2141 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2142 IV = ffffffff000000000000000000000000
2143 Plaintext = 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
2144 Ciphertext = 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
2145
2146 Cipher = aes-256-xts
2147 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2148 IV = ffffffffff0000000000000000000000
2149 Plaintext = 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
2150 Ciphertext = 64497e5a831e4a932c09be3e5393376daa599548b816031d224bbf50a818ed2350eae7e96087c8a0db51ad290bd00c1ac1620857635bf246c176ab463be30b808da548081ac847b158e1264be25bb0910bbc92647108089415d45fab1b3d2604e8a8eff1ae4020cfa39936b66827b23f371b92200be90251e6d73c5f86de5fd4a950781933d79a28272b782a2ec313efdfcc0628f43d744c2dc2ff3dcb66999b50c7ca895b0c64791eeaa5f29499fb1c026f84ce5b5c72ba1083cddb5ce45434631665c333b60b11593fb253c5179a2c8db813782a004856a1653011e93fb6d876c18366dd8683f53412c0c180f9c848592d593f8609ca736317d356e13e2bff3a9f59cd9aeb19cd482593d8c46128bb32423b37a9adfb482b99453fbe25a41bf6feb4aa0bef5ed24bf73c762978025482c13115e4015aac992e5613a3b5c2f685b84795cb6e9b2656d8c88157e52c42f978d8634c43d06fea928f2822e465aa6576e9bf419384506cc3ce3c54ac1a6f67dc66f3b30191e698380bc999b05abce19dc0c6dcc2dd001ec535ba18deb2df1a101023108318c75dc98611a09dc48a0acdec676fabdf222f07e026f059b672b56e5cbc8e1d21bbd867dd927212054681d70ea737134cdfce93b6f82ae22423274e58a0821cc5502e2d0ab4585e94de6975be5e0b4efce51cd3e70c25a1fbbbd609d273ad5b0d59631c531f6a0a57b9
2151
2152
2153 Cipher = aes-128-xts
2154 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2155 IV = 9a785634120000000000000000000000
2156 Plaintext = 000102030405060708090a0b0c0d0e0f10
2157 Ciphertext = 6c1625db4671522d3d7599601de7ca09ed
2158
2159 Cipher = aes-128-xts
2160 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2161 IV = 9a785634120000000000000000000000
2162 Plaintext = 000102030405060708090a0b0c0d0e0f1011
2163 Ciphertext = d069444b7a7e0cab09e24447d24deb1fedbf
2164
2165 Cipher = aes-128-xts
2166 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2167 IV = 9a785634120000000000000000000000
2168 Plaintext = 000102030405060708090a0b0c0d0e0f101112
2169 Ciphertext = e5df1351c0544ba1350b3363cd8ef4beedbf9d
2170
2171 Cipher = aes-128-xts
2172 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2173 IV = 9a785634120000000000000000000000
2174 Plaintext = 000102030405060708090a0b0c0d0e0f10111213
2175 Ciphertext = 9d84c813f719aa2c7be3f66171c7c5c2edbf9dac
2176
2177 Cipher = aes-128-xts
2178 Key = e0e1e2e3e4e5e6e7e8e9eaebecedeeefc0c1c2c3c4c5c6c7c8c9cacbcccdcecf
2179 IV = 21436587a90000000000000000000000
2180 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
2181 Ciphertext = 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
2182
2183 # Exercise different lengths covering even ciphertext stealing cases
2184 Cipher = aes-128-xts
2185 Key = 2718281828459045235360287471352631415926535897932384626433832795
2186 IV = 00000000000000000000000000000000
2187 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f
2188 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce
2189
2190 Cipher = aes-128-xts
2191 Key = 2718281828459045235360287471352631415926535897932384626433832795
2192 IV = 00000000000000000000000000000000
2193 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061
2194 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94
2195
2196 Cipher = aes-128-xts
2197 Key = 2718281828459045235360287471352631415926535897932384626433832795
2198 IV = 00000000000000000000000000000000
2199 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f
2200 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84
2201
2202 Cipher = aes-128-xts
2203 Key = 2718281828459045235360287471352631415926535897932384626433832795
2204 IV = 00000000000000000000000000000000
2205 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071
2206 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD
2207
2208 Cipher = aes-128-xts
2209 Key = 2718281828459045235360287471352631415926535897932384626433832795
2210 IV = 00000000000000000000000000000000
2211 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f
2212 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265
2213
2214 Cipher = aes-128-xts
2215 Key = 2718281828459045235360287471352631415926535897932384626433832795
2216 IV = 00000000000000000000000000000000
2217 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081
2218 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7
2219
2220 Cipher = aes-128-xts
2221 Key = 2718281828459045235360287471352631415926535897932384626433832795
2222 IV = 00000000000000000000000000000000
2223 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f
2224 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51
2225
2226 Cipher = aes-128-xts
2227 Key = 2718281828459045235360287471352631415926535897932384626433832795
2228 IV = 00000000000000000000000000000000
2229 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091
2230 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9
2231
2232 Cipher = aes-128-xts
2233 Key = 2718281828459045235360287471352631415926535897932384626433832795
2234 IV = 00000000000000000000000000000000
2235 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f
2236 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8
2237
2238 Cipher = aes-128-xts
2239 Key = 2718281828459045235360287471352631415926535897932384626433832795
2240 IV = 00000000000000000000000000000000
2241 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1
2242 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C
2243
2244 Cipher = aes-128-xts
2245 Key = 2718281828459045235360287471352631415926535897932384626433832795
2246 IV = 00000000000000000000000000000000
2247 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
2248 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91
2249
2250 Cipher = aes-128-xts
2251 Key = 2718281828459045235360287471352631415926535897932384626433832795
2252 IV = 00000000000000000000000000000000
2253 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1
2254 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750
2255
2256 Cipher = aes-128-xts
2257 Key = 2718281828459045235360287471352631415926535897932384626433832795
2258 IV = 00000000000000000000000000000000
2259 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf
2260 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434
2261
2262 Cipher = aes-128-xts
2263 Key = 2718281828459045235360287471352631415926535897932384626433832795
2264 IV = 00000000000000000000000000000000
2265 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1
2266 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF
2267
2268 # AES wrap tests from RFC3394
2269 Cipher = id-aes128-wrap
2270 Key = 000102030405060708090A0B0C0D0E0F
2271 Plaintext = 00112233445566778899AABBCCDDEEFF
2272 Ciphertext = 1FA68B0A8112B447AEF34BD8FB5A7B829D3E862371D2CFE5
2273
2274 Cipher = id-aes192-wrap
2275 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
2276 Plaintext = 00112233445566778899AABBCCDDEEFF
2277 Ciphertext = 96778B25AE6CA435F92B5B97C050AED2468AB8A17AD84E5D
2278
2279 Cipher = id-aes256-wrap
2280 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2281 Plaintext = 00112233445566778899AABBCCDDEEFF
2282 Ciphertext = 64E8C3F9CE0F5BA263E9777905818A2A93C8191E7D6E8AE7
2283
2284 Cipher = id-aes192-wrap
2285 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
2286 Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607
2287 Ciphertext = 031D33264E15D33268F24EC260743EDCE1C6C7DDEE725A936BA814915C6762D2
2288
2289 Cipher = id-aes256-wrap
2290 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2291 Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607
2292 Ciphertext = A8F9BC1612C68B3FF6E6F4FBE30E71E4769C8B80A32CB8958CD5D17D6B254DA1
2293
2294 Cipher = id-aes256-wrap
2295 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2296 Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F
2297 Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21
2298
2299 # Same as previous example but with invalid unwrap key: should be rejected
2300 # without returning any plaintext
2301 Cipher = id-aes256-wrap
2302 Operation = DECRYPT
2303 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E00
2304 Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F
2305 Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21
2306 Result = CIPHERUPDATE_ERROR
2307
2308 # AES wrap tests from RFC5649
2309 Cipher = id-aes192-wrap-pad
2310 Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8
2311 Plaintext = c37b7e6492584340bed12207808941155068f738
2312 Ciphertext = 138bdeaa9b8fa7fc61f97742e72248ee5ae6ae5360d1ae6a5f54f373fa543b6a
2313
2314 Cipher = id-aes192-wrap-pad
2315 Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8
2316 Plaintext = 466f7250617369
2317 Ciphertext = afbeb0f07dfbf5419200f2ccb50bb24f
2318
2319 # HMAC tests from RFC2104
2320 MAC = HMAC
2321 Algorithm = MD5
2322 Key = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
2323 Input = "Hi There"
2324 Output = 9294727a3638bb1c13f48ef8158bfc9d
2325
2326 MAC = HMAC
2327 Algorithm = MD5
2328 Key = "Jefe"
2329 Input = "what do ya want for nothing?"
2330 Output = 750c783e6ab0b503eaa86e310a5db738
2331
2332 MAC = HMAC
2333 Algorithm = MD5
2334 Key = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
2335 Input = DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
2336 Output = 56be34521d144c88dbb8c733f0e8b3f6
2337
2338 # HMAC tests from NIST test data
2339
2340 MAC = HMAC
2341 Algorithm = SHA1
2342 Input = "Sample message for keylen=blocklen"
2343 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2344 Output = 5FD596EE78D5553C8FF4E72D266DFD192366DA29
2345 MAC = HMAC
2346 Algorithm = SHA1
2347 Input = "Sample message for keylen<blocklen"
2348 Key = 000102030405060708090A0B0C0D0E0F10111213
2349 Output = 4C99FF0CB1B31BD33F8431DBAF4D17FCD356A807
2350 MAC = HMAC
2351 Algorithm = SHA1
2352 Input = "Sample message for keylen=blocklen"
2353 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2354 Output = 2D51B2F7750E410584662E38F133435F4C4FD42A
2355 MAC = HMAC
2356 Algorithm = SHA224
2357 Input = "Sample message for keylen=blocklen"
2358 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2359 Output = C7405E3AE058E8CD30B08B4140248581ED174CB34E1224BCC1EFC81B
2360 MAC = HMAC
2361 Algorithm = SHA224
2362 Input = "Sample message for keylen<blocklen"
2363 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B
2364 Output = E3D249A8CFB67EF8B7A169E9A0A599714A2CECBA65999A51BEB8FBBE
2365 MAC = HMAC
2366 Algorithm = SHA224
2367 Input = "Sample message for keylen=blocklen"
2368 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2369 Output = 91C52509E5AF8531601AE6230099D90BEF88AAEFB961F4080ABC014D
2370 MAC = HMAC
2371 Algorithm = SHA256
2372 Input = "Sample message for keylen=blocklen"
2373 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2374 Output = 8BB9A1DB9806F20DF7F77B82138C7914D174D59E13DC4D0169C9057B133E1D62
2375 MAC = HMAC
2376 Algorithm = SHA256
2377 Input = "Sample message for keylen<blocklen"
2378 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2379 Output = A28CF43130EE696A98F14A37678B56BCFCBDD9E5CF69717FECF5480F0EBDF790
2380 MAC = HMAC
2381 Algorithm = SHA256
2382 Input = "Sample message for keylen=blocklen"
2383 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2384 Output = BDCCB6C72DDEADB500AE768386CB38CC41C63DBB0878DDB9C7A38A431B78378D
2385 MAC = HMAC
2386 Algorithm = SHA384
2387 Input = "Sample message for keylen=blocklen"
2388 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
2389 Output = 63C5DAA5E651847CA897C95814AB830BEDEDC7D25E83EEF9195CD45857A37F448947858F5AF50CC2B1B730DDF29671A9
2390 MAC = HMAC
2391 Algorithm = SHA384
2392 Input = "Sample message for keylen<blocklen"
2393 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F
2394 Output = 6EB242BDBB582CA17BEBFA481B1E23211464D2B7F8C20B9FF2201637B93646AF5AE9AC316E98DB45D9CAE773675EEED0
2395 MAC = HMAC
2396 Algorithm = SHA384
2397 Input = "Sample message for keylen=blocklen"
2398 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
2399 Output = 5B664436DF69B0CA22551231A3F0A3D5B4F97991713CFA84BFF4D0792EFF96C27DCCBBB6F79B65D548B40E8564CEF594
2400 MAC = HMAC
2401 Algorithm = SHA512
2402 Input = "Sample message for keylen=blocklen"
2403 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
2404 Output = FC25E240658CA785B7A811A8D3F7B4CA48CFA26A8A366BF2CD1F836B05FCB024BD36853081811D6CEA4216EBAD79DA1CFCB95EA4586B8A0CE356596A55FB1347
2405 MAC = HMAC
2406 Algorithm = SHA512
2407 Input = "Sample message for keylen<blocklen"
2408 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2409 Output = FD44C18BDA0BB0A6CE0E82B031BF2818F6539BD56EC00BDC10A8A2D730B3634DE2545D639B0F2CF710D0692C72A1896F1F211C2B922D1A96C392E07E7EA9FEDC
2410 MAC = HMAC
2411 Algorithm = SHA512
2412 Input = "Sample message for keylen=blocklen"
2413 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
2414 Output = D93EC8D2DE1AD2A9957CB9B83F14E76AD6B5E0CCE285079A127D3B14BCCB7AA7286D4AC0D4CE64215F2BC9E6870B33D97438BE4AAA20CDA5C5A912B48B8E27F3
2415
2416 # CMAC tests from FIPS module
2417
2418 MAC = CMAC
2419 Algorithm = AES-128-CBC
2420 Key = 77A77FAF290C1FA30C683DF16BA7A77B
2421 Input = 020683E1F0392F4CAC54318B6029259E9C553DBC4B6AD998E64D58E4E7DC2E13
2422 Output = FBFEA41BF9740CB501F1292C21CEBB40
2423
2424 MAC = CMAC
2425 Algorithm = AES-192-CBC
2426 Key = 7B32391369AA4CA97558095BE3C3EC862BD057CEF1E32D62
2427 Input =
2428 Output = E4D9340B03E67DEFD4969CC1ED3735E6
2429
2430 MAC = CMAC
2431 Algorithm = AES-256-CBC
2432 Key = 0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1
2433 Input = 498B53FDEC87EDCBF07097DCCDE93A084BAD7501A224E388DF349CE18959FE8485F8AD1537F0D896EA73BEDC7214713F
2434 Output = F62C46329B41085625669BAF51DEA66A
2435
2436 MAC = CMAC
2437 Algorithm = DES-EDE3-CBC
2438 Key = 89BCD952A8C8AB371AF48AC7D07085D5EFF702E6D62CDC23
2439 Input = FA620C1BBE97319E9A0CF0492121F7A20EB08A6A709DCBD00AAF38E4F99E754E
2440 Output = 8F49A1B7D6AA2258
2441
2442 # Public key algorithm tests
2443
2444 # Private keys used for PKEY operations.
2445
2446 # RSA 2048 bit key.
2447
2448 PrivateKey = RSA-2048
2449
2450 -----BEGIN PRIVATE KEY-----
2451 MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV
2452 n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW
2453 B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP
2454 6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr
2455 LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7
2456 yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt
2457 A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X
2458 ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS
2459 IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W
2460 glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo
2461 qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC
2462 XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe
2463 hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv
2464 6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK
2465 hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY
2466 eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A
2467 RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg
2468 T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR
2469 2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK
2470 HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ
2471 qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg
2472 esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq
2473 IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7
2474 aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu
2475 SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH
2476 fMkTd7GabVourqIZdgvu1Q==
2477 -----END PRIVATE KEY-----
2478
2479 # Corresponding public key
2480
2481 PublicKey = RSA-2048-PUBLIC
2482
2483 -----BEGIN PUBLIC KEY-----
2484 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/
2485 uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p
2486 y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt
2487 WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0
2488 gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ
2489 uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE
2490 TwIDAQAB
2491 -----END PUBLIC KEY-----
2492
2493 # EC P-256 key
2494
2495 PrivateKey=P-256
2496
2497 -----BEGIN PRIVATE KEY-----
2498 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw
2499 +RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH
2500 +JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ
2501 -----END PRIVATE KEY-----
2502
2503 # EC public key for above
2504
2505 PublicKey=P-256-PUBLIC
2506
2507 -----BEGIN PUBLIC KEY-----
2508 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl
2509 x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ==
2510 -----END PUBLIC KEY-----
2511
2512 # Additional EC key for ECDH
2513 PrivateKey=P-256-Peer
2514 -----BEGIN PRIVATE KEY-----
2515 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg/URzu1TDNwUFWZ3i
2516 dLISAZpEY0vfJ2pLB7f+Xnjyl2OhRANCAAQgBuXhSgeKpz+4piXlYSVLvy0NT+wK
2517 uZWUI3LqUUCV07wg+RLLMY8yNK9kjqcgZDs/cB+bet64nQq+dNnvtpxG
2518 -----END PRIVATE KEY-----
2519
2520 PublicKey=P-256-Peer-PUBLIC
2521 -----BEGIN PUBLIC KEY-----
2522 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIAbl4UoHiqc/uKYl5WElS78tDU/s
2523 CrmVlCNy6lFAldO8IPkSyzGPMjSvZI6nIGQ7P3Afm3reuJ0KvnTZ77acRg==
2524 -----END PUBLIC KEY-----
2525
2526 # DSA key
2527 PrivateKey=DSA-1024
2528
2529 -----BEGIN PRIVATE KEY-----
2530 MIIBSwIBADCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk4
2531 19R5ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJ
2532 f/WDYPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psF
2533 YFaDYjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ez
2534 Qci9XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CH
2535 woS0mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt
2536 6PVa3gncr2v3njcVuH+EQ6DuFR93zksEFgIUbyv6pqH+UQurernJn/7sUm2U2i0=
2537 -----END PRIVATE KEY-----
2538
2539 PublicKey=DSA-1024-PUBLIC
2540
2541 -----BEGIN PUBLIC KEY-----
2542 MIIBtzCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5
2543 ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WD
2544 YPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaD
2545 YjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ezQci9
2546 XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CHwoS0
2547 mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt6PVa
2548 3gncr2v3njcVuH+EQ6DuFR93zksDgYQAAoGAVXFwJ5wTuF0rQ6AWfTitm3/zUeRW
2549 SeKFo+Rg0GrBI+Wg2Tj+Yn6V8Xs+Xyjim1wsd2P6/BlJzCEr4nHjP9JcBICqM3vI
2550 9zCaT/vYsLD7/T7rF9AF/jV+LnkGJCzLbDYF04IkhtLNHOQob+Uc8PWB78e/1Lc4
2551 SzJw2oHciIOt+UU=
2552 -----END PUBLIC KEY-----
2553
2554 # RSA tests
2555
2556 Sign = RSA-2048
2557 Ctrl = digest:SHA1
2558 Input = "0123456789ABCDEF1234"
2559 Output = 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
2560
2561 Verify = RSA-2048
2562 Ctrl = digest:SHA1
2563 Input = "0123456789ABCDEF1234"
2564 Output = c09d402423cbf233d26cae21f954547bc43fe80fd41360a0336cfdbe9aedad05bef6fd2eaee6cd60089a52482d4809a238149520df3bdde4cb9e23d9307b05c0a6f327052325a29adf2cc95b66523be7024e2a585c3d4db15dfbe146efe0ecdc0402e33fe5d40324ee96c5c3edd374a15cdc0f5d84aa243c0f07e188c6518fbfceae158a9943be398e31097da81b62074f626eff738be6160741d5a26957a482b3251fd85d8df78b98148459de10aa93305dbb4a5230aa1da291a9b0e481918f99b7638d72bb687f97661d304ae145d64a474437a4ef39d7b8059332ddeb07e92bf6e0e3acaf8afedc93795e4511737ec1e7aab6d5bc9466afc950c1c17b48ad
2565
2566 VerifyRecover = RSA-2048
2567 Ctrl = digest:SHA1
2568 Input = 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
2569 Output = "0123456789ABCDEF1234"
2570
2571 # Leading zero in the signature
2572 Verify = RSA-2048
2573 Ctrl = digest:SHA1
2574 Input = "0123456789ABCDEF1234"
2575 Output = 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
2576 Result = VERIFY_ERROR
2577
2578 VerifyRecover = RSA-2048
2579 Ctrl = digest:SHA1
2580 Input = 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
2581 Result = KEYOP_ERROR
2582
2583 # Digest too long
2584 Sign = RSA-2048
2585 Ctrl = digest:SHA1
2586 Input = "0123456789ABCDEF12345"
2587 Output = 00
2588 Result = KEYOP_ERROR
2589
2590 # Digest too short
2591 Sign = RSA-2048
2592 Ctrl = digest:SHA1
2593 Input = "0123456789ABCDEF12345"
2594 Output = 00
2595 Result = KEYOP_ERROR
2596
2597 # Mismatched digest
2598 Verify = RSA-2048
2599 Ctrl = digest:SHA1
2600 Input = "0123456789ABCDEF1233"
2601 Output = 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
2602 Result = VERIFY_ERROR
2603
2604 # Corrupted signature
2605 Verify = RSA-2048
2606 Ctrl = digest:SHA1
2607 Input = "0123456789ABCDEF1233"
2608 Output = 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
2609 Result = VERIFY_ERROR
2610
2611 # parameter is not NULL
2612 Verify = RSA-2048
2613 Ctrl = digest:sha1
2614 Input = "0123456789ABCDEF1234"
2615 Output = 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
2616 Result = VERIFY_ERROR
2617
2618 # embedded digest too long
2619 Verify = RSA-2048
2620 Ctrl = digest:sha1
2621 Input = "0123456789ABCDEF1234"
2622 Output = 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
2623 Result = VERIFY_ERROR
2624
2625 VerifyRecover = RSA-2048
2626 Ctrl = digest:sha1
2627 Input = 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
2628 Result = KEYOP_ERROR
2629
2630 # embedded digest too short
2631 Verify = RSA-2048
2632 Ctrl = digest:sha1
2633 Input = "0123456789ABCDEF1234"
2634 Output = 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
2635 Result = VERIFY_ERROR
2636
2637 VerifyRecover = RSA-2048
2638 Ctrl = digest:sha1
2639 Input = 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
2640 Result = KEYOP_ERROR
2641
2642 # Garbage after DigestInfo
2643 Verify = RSA-2048
2644 Ctrl = digest:sha1
2645 Input = "0123456789ABCDEF1234"
2646 Output = 9ee34872d4271a7d8808af0a4052a145a6d6a8437d00da3ed14428c7f087cd39f4d43334c41af63e7fa1ba363fee7bcef401d9d36a662abbab55ce89a696e1be0dfa19a5d09ca617dd488787b6048baaefeb29bc8688b2fe3882de2b77c905b5a8b56cf9616041e5ec934ba6de863efe93acc4eef783fe7f72a00fa65d6093ed32bf98ce527e62ccb1d56317f4be18b7e0f55d7c36617d2d0678a306e3350956b662ac15df45215dd8f6b314babb9788e6c272fa461e4c9b512a11a4b92bc77c3a4c95c903fccb238794eca5c750477bf56ea6ee6a167367d881b485ae3889e7c489af8fdf38e0c0f2aed780831182e34abedd43c39281b290774bf35cc25274
2647 Result = VERIFY_ERROR
2648
2649 VerifyRecover = RSA-2048
2650 Ctrl = digest:sha1
2651 Input = 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
2652 Result = KEYOP_ERROR
2653
2654 # invalid tag for parameter
2655 Verify = RSA-2048
2656 Ctrl = digest:sha1
2657 Input = "0123456789ABCDEF1234"
2658 Output = 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
2659 Result = VERIFY_ERROR
2660
2661 VerifyRecover = RSA-2048
2662 Ctrl = digest:sha1
2663 Input = 49525db4d44c755e560cba980b1d85ea604b0e077fcadd4ba44072a3487bbddb835016200a7d8739cce2dc3223d9c20cbdd25059ab02277f1f21318efd18e21038ec89aa9d40680987129e8b41ba33bceb86518bdf47268b921cce2037acabca6575d832499538d6f40cdba0d40bd7f4d8ea6ca6e2eec87f294efc971407857f5d7db09f6a7b31e301f571c6d82a5e3d08d2bb3a36e673d28b910f5bec57f0fcc4d968fd7c94d0b9226dec17f5192ad8b42bcab6f26e1bea1fdc3b958199acb00f14ebcb2a352f3afcedd4c09000128a603bbeb9696dea13040445253972d46237a25c7845e3b464e6984c2348ea1f1210a9ff0b00d2d72b50db00c009bb39f9
2664 Result = KEYOP_ERROR
2665
2666 # MD5/SHA-1 combination
2667 Verify = RSA-2048
2668 Ctrl = digest:MD5-SHA1
2669 Input = "0123456789ABCDEF0123456789ABCDEF0123"
2670 Output = 7b80e0d4d2a6b7f4b018ce164bc0be21a0604b1b05e91c6204372458b05a0e4dbf0b36b3f80dbf04b278ad1fcf7ff6d982d5ca5d98b13b68240d846d400b8db6675b1a5fcbe2256322c5f691378bc941785326030fa835d240e334e2a4d35b17c1149b59dbb6e6d53b44326ebfc371f754449d36bad3722c1878af1699bb0a00c28e37162f99aba550b7c333228a70c906e3701c519a460a14fac29ff164ca9413efd19b431b31a9ad2988662cdbda9cdcff85f294b4be2cf072caceb1d3f52642edafea2e1d1e495061f18b5b3a130d2242cec830e44d506590e5df69bb974879a35e6bdc1ad00e3e31b362f2f5cdeabd8a0dfddfdb66a7c43993a3e189b80d
2671
2672 VerifyRecover = RSA-2048
2673 Ctrl = digest:MD5-SHA1
2674 Input = 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
2675 Output = "0123456789ABCDEF0123456789ABCDEF0123"
2676
2677 # MD5/SHA-1 combination, digest mismatch
2678 Verify = RSA-2048
2679 Ctrl = digest:MD5-SHA1
2680 Input = "000000000000000000000000000000000000"
2681 Output = 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
2682 Result = VERIFY_ERROR
2683
2684 # MD5/SHA-1 combination, wrong signature digest length
2685 Verify = RSA-2048
2686 Ctrl = digest:MD5-SHA1
2687 Input = "0123456789ABCDEF0123456789ABCDEF0123"
2688 Output = 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
2689 Result = VERIFY_ERROR
2690
2691 VerifyRecover = RSA-2048
2692 Ctrl = digest:MD5-SHA1
2693 Input = 6c13511f97ffb8137545fce551a43cf2b5b3dbdd5c3ceaaccd4620a6a373f3c38cc523d95bbdd810c852743b981bc4393c6b0cdfb0da5e77a8cc0108b05ff95e0f4dd7a0125b7390af1408dca6ddefac3b05b768de7b0c3df3c74e5f102f62743d67813beee1777036078da4cff5b29f49f01a6df3a2e709c37a83737108517687fe754d9ee908cb36c55e88f67c0b537108707347d16049f5dfac3d400ea367222d36627937a7f822f451c3d2c2dbc9e2202bffd3dc1b22213e17270a6b657619c6f44cbf66b077d548cfc9e1a114f8b853412470f2bf8d828f04d0d9f1aef260d216acb0911329fb5bdc48c2be3b198bf6f96e1c3fb116ad4430140d0640d4
2694 Result = KEYOP_ERROR
2695
2696 # MD5/SHA-1 combination, wrong input digest length
2697 Verify = RSA-2048
2698 Ctrl = digest:MD5-SHA1
2699 Input = "0123456789ABCDEF0123456789ABCDEF012"
2700 Output = 7b80e0d4d2a6b7f4b018ce164bc0be21a0604b1b05e91c6204372458b05a0e4dbf0b36b3f80dbf04b278ad1fcf7ff6d982d5ca5d98b13b68240d846d400b8db6675b1a5fcbe2256322c5f691378bc941785326030fa835d240e334e2a4d35b17c1149b59dbb6e6d53b44326ebfc371f754449d36bad3722c1878af1699bb0a00c28e37162f99aba550b7c333228a70c906e3701c519a460a14fac29ff164ca9413efd19b431b31a9ad2988662cdbda9cdcff85f294b4be2cf072caceb1d3f52642edafea2e1d1e495061f18b5b3a130d2242cec830e44d506590e5df69bb974879a35e6bdc1ad00e3e31b362f2f5cdeabd8a0dfddfdb66a7c43993a3e189b80d
2701 Result = VERIFY_ERROR
2702
2703 # MD5/SHA-1 combination, wrong input and signature digest length
2704 Verify = RSA-2048
2705 Ctrl = digest:MD5-SHA1
2706 Input = "0123456789ABCDEF0123456789ABCDEF012"
2707 Output = 6c13511f97ffb8137545fce551a43cf2b5b3dbdd5c3ceaaccd4620a6a373f3c38cc523d95bbdd810c852743b981bc4393c6b0cdfb0da5e77a8cc0108b05ff95e0f4dd7a0125b7390af1408dca6ddefac3b05b768de7b0c3df3c74e5f102f62743d67813beee1777036078da4cff5b29f49f01a6df3a2e709c37a83737108517687fe754d9ee908cb36c55e88f67c0b537108707347d16049f5dfac3d400ea367222d36627937a7f822f451c3d2c2dbc9e2202bffd3dc1b22213e17270a6b657619c6f44cbf66b077d548cfc9e1a114f8b853412470f2bf8d828f04d0d9f1aef260d216acb0911329fb5bdc48c2be3b198bf6f96e1c3fb116ad4430140d0640d4
2708 Result = VERIFY_ERROR
2709
2710 # DigestInfo-wrapped MDC-2 signature
2711 Verify = RSA-2048
2712 Ctrl = digest:MDC2
2713 Input = "0123456789ABCDEF"
2714 Output = 3a46e5e80635d3b5586187b44b08fd02ca0bd36a637a8afeb46a1c1eb18d05b3196e00edf85378109015bcd3d0cfcefc2919c5b8e3ac42884b360188b1395ed34df7d2749f36b91c320d290311d78b36f390481eff42ace0275385c05176d022e4b625cf0ed85082d4b25da9e8a86011f6ac1cb8d8b812cc2bbd6c240caa8445aa74f8e971c935dbf3447df0411eb9e5cdee0851d1e0fea7041916c77efc09dc54e8dd4b7ba8f8d85ef43d4f12abde99886f4ebd5f021fc1b476cc23dc6a94fbbe77c954eee496fb6b4b5c534daa4e819143ce8de511a8bcb65759750c17edaca6fb31ac271c1ca3a27705f780ae86c67009e76fcba9067dde3556ff59c44111
2715
2716 VerifyRecover = RSA-2048
2717 Ctrl = digest:MDC2
2718 Input = 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
2719 Output = "0123456789ABCDEF"
2720
2721 # Legacy OCTET STRING MDC-2 signature
2722 Verify = RSA-2048
2723 Ctrl = digest:MDC2
2724 Input = "0123456789ABCDEF"
2725 Output = 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
2726
2727 VerifyRecover = RSA-2048
2728 Ctrl = digest:MDC2
2729 Input = 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
2730 Output = "0123456789ABCDEF"
2731
2732 # Legacy OCTET STRING MDC-2 signature, digest mismatch
2733 Verify = RSA-2048
2734 Ctrl = digest:MDC2
2735 Input = "0000000000000000"
2736 Output = 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
2737 Result = VERIFY_ERROR
2738
2739 # Legacy OCTET STRING MDC-2 signature, wrong input digest length
2740 Verify = RSA-2048
2741 Ctrl = digest:MDC2
2742 Input = "0123456789ABCDE"
2743 Output = 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
2744 Result = VERIFY_ERROR
2745
2746 # Legacy OCTET STRING MDC-2 signature, wrong signature digest length
2747 Verify = RSA-2048
2748 Ctrl = digest:MDC2
2749 Input = "0123456789ABCDEF"
2750 Output = 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
2751 Result = VERIFY_ERROR
2752
2753 VerifyRecover = RSA-2048
2754 Ctrl = digest:MDC2
2755 Input = 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
2756 Result = KEYOP_ERROR
2757
2758 # Legacy OCTET STRING MDC-2 signature, wrong input and signature digest length
2759 Verify = RSA-2048
2760 Ctrl = digest:MDC2
2761 Input = "0123456789ABCDE"
2762 Output = 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
2763 Result = VERIFY_ERROR
2764
2765 # Verify using public key
2766
2767 Verify = RSA-2048-PUBLIC
2768 Ctrl = digest:SHA1
2769 Input = "0123456789ABCDEF1234"
2770 Output = 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
2771
2772 # RSA decrypt
2773
2774 Decrypt = RSA-2048
2775 Input = 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
2776 Output = "Hello World"
2777
2778 # Corrupted ciphertext
2779 Decrypt = RSA-2048
2780 Input = 550AF55A2904E7B9762352F8FB7FA235A9CB053AACB2D5FCB8CA48453CB2EE3619746C701ABF2D4CC67003471A187900B05AA812BD25ED05C675DFC8C97A24A7BF49BD6214992CAD766D05A9A2B57B74F26A737E0237B8B76C45F1F226A836D7CFBC75BA999BDBE48DBC09227AA46C88F21DCCBA7840141AD5A5D71FD122E6BD6AC3E564780DFE623FC1CA9B995A6037BF0BBD43B205A84AC5444F34202C05CE9113087176432476576DE6FFFF9A52EA57C08BE3EC2F49676CB8E12F762AC71FA3C321E00AC988910C85FF52F93825666CE0D40FFAA0592078919D4493F46D95CCF76364C6D57760DD0B64805F9AFC76A2365A5575CA301D5103F0EA76CB9A79
2781 Output = "Hello World"
2782 Result = KEYOP_ERROR
2783
2784 # OAEP padding
2785 Decrypt = RSA-2048
2786 Ctrl = rsa_padding_mode:oaep
2787 Input = 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
2788 Output = "Hello World"
2789
2790 # OAEP padding, corrupted ciphertext
2791 Decrypt = RSA-2048
2792 Ctrl = rsa_padding_mode:oaep
2793 Input = 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
2794 Output = "Hello World"
2795 Result = KEYOP_ERROR
2796
2797 # Illegal RSA key derivation
2798 Derive = RSA-2048
2799 Result = KEYOP_INIT_ERROR
2800 Function = EVP_PKEY_derive_init
2801 Reason = operation not supported for this keytype
2802
2803 # Invalid ctrl
2804 Sign = RSA-2048
2805 Ctrl = rsa_mgf1_md:sha1
2806 Result = PKEY_CTRL_INVALID
2807 Function = pkey_rsa_ctrl
2808 Reason = invalid mgf1 md
2809
2810 # EC tests
2811
2812 Verify = P-256
2813 Ctrl = digest:SHA1
2814 Input = "0123456789ABCDEF1234"
2815 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2816
2817 # Digest too long
2818 Verify = P-256
2819 Ctrl = digest:SHA1
2820 Input = "0123456789ABCDEF12345"
2821 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2822 Result = VERIFY_ERROR
2823
2824 # Digest too short
2825 Verify = P-256
2826 Ctrl = digest:SHA1
2827 Input = "0123456789ABCDEF123"
2828 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2829 Result = VERIFY_ERROR
2830
2831 # Digest invalid
2832 Verify = P-256
2833 Ctrl = digest:SHA1
2834 Input = "0123456789ABCDEF1235"
2835 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2836 Result = VERIFY_ERROR
2837
2838 # Invalid signature
2839 Verify = P-256
2840 Ctrl = digest:SHA1
2841 Input = "0123456789ABCDEF1234"
2842 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec7
2843 Result = VERIFY_ERROR
2844
2845 # Garbage after signature
2846 Verify = P-256
2847 Ctrl = digest:SHA1
2848 Input = "0123456789ABCDEF1234"
2849 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec800
2850 Result = VERIFY_ERROR
2851
2852 # BER signature
2853 Verify = P-256
2854 Ctrl = digest:SHA1
2855 Input = "0123456789ABCDEF1234"
2856 Output = 3080022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec80000
2857 Result = VERIFY_ERROR
2858
2859 Verify = P-256-PUBLIC
2860 Ctrl = digest:SHA1
2861 Input = "0123456789ABCDEF1234"
2862 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2863
2864 # DSA tests
2865 Verify = DSA-1024
2866 Ctrl = digest:SHA1
2867 Input = "0123456789ABCDEF1234"
2868 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
2869
2870 Verify = DSA-1024-PUBLIC
2871 Ctrl = digest:SHA1
2872 Input = "0123456789ABCDEF1234"
2873 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
2874
2875 # Modified signature
2876 Verify = DSA-1024-PUBLIC
2877 Ctrl = digest:SHA1
2878 Input = "0123456789ABCDEF1234"
2879 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d88
2880 Result = VERIFY_ERROR
2881
2882 # Digest too short
2883 Verify = DSA-1024-PUBLIC
2884 Ctrl = digest:SHA1
2885 Input = "0123456789ABCDEF123"
2886 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
2887 Result = VERIFY_ERROR
2888
2889 # Digest too long
2890 Verify = DSA-1024-PUBLIC
2891 Ctrl = digest:SHA1
2892 Input = "0123456789ABCDEF12345"
2893 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
2894 Result = VERIFY_ERROR
2895
2896 # Garbage after signature
2897 Verify = DSA-1024-PUBLIC
2898 Input = "0123456789ABCDEF1234"
2899 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d8700
2900 Result = VERIFY_ERROR
2901
2902 # Invalid tag
2903 Verify = DSA-1024-PUBLIC
2904 Ctrl = digest:SHA1
2905 Input = "0123456789ABCDEF1234"
2906 Output = 312d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
2907 Result = VERIFY_ERROR
2908
2909 # BER signature
2910 Verify = DSA-1024-PUBLIC
2911 Ctrl = digest:SHA1
2912 Input = "0123456789ABCDEF1234"
2913 Output = 3080021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d870000
2914 Result = VERIFY_ERROR
2915
2916 # RSA PSS padding tests.
2917
2918 # Zero salt length makes output deterministic
2919 Sign = RSA-2048
2920 Ctrl = rsa_padding_mode:pss
2921 Ctrl = rsa_pss_saltlen:0
2922 Ctrl = digest:sha256
2923 Input="0123456789ABCDEF0123456789ABCDEF"
2924 Output=4DE433D5844043EF08D354DA03CB29068780D52706D7D1E4D50EFB7D58C9D547D83A747DDD0635A96B28F854E50145518482CB49E963054621B53C60C498D07C16E9C2789C893CF38D4D86900DE71BDE463BD2761D1271E358C7480A1AC0BAB930DDF39602AD1BC165B5D7436B516B7A7858E8EB7AB1C420EEB482F4D207F0E462B1724959320A084E13848D11D10FB593E66BF680BF6D3F345FC3E9C3DE60ABBAC37E1C6EC80A268C8D9FC49626C679097AA690BC1AA662B95EB8DB70390861AA0898229F9349B4B5FDD030D4928C47084708A933144BE23BD3C6E661B85B2C0EF9ED36D498D5B7320E8194D363D4AD478C059BAE804181965E0B81B663158A
2925
2926 # Verify of above signature
2927 Verify = RSA-2048-PUBLIC
2928 Ctrl = rsa_padding_mode:pss
2929 Ctrl = rsa_pss_saltlen:0
2930 Ctrl = digest:sha256
2931 Input="0123456789ABCDEF0123456789ABCDEF"
2932 Output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
2933
2934 # Digest too short
2935 Verify = RSA-2048-PUBLIC
2936 Ctrl = rsa_padding_mode:pss
2937 Ctrl = rsa_pss_saltlen:0
2938 Ctrl = digest:sha256
2939 Input="0123456789ABCDEF0123456789ABCDE"
2940 Output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
2941 Result = VERIFY_ERROR
2942
2943 # Digest too long
2944 Verify = RSA-2048-PUBLIC
2945 Ctrl = rsa_padding_mode:pss
2946 Ctrl = rsa_pss_saltlen:0
2947 Ctrl = digest:sha256
2948 Input="0123456789ABCDEF0123456789ABCDEF0"
2949 Output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
2950 Result = VERIFY_ERROR
2951
2952 # Wrong salt length
2953 Verify = RSA-2048
2954 Ctrl = rsa_padding_mode:pss
2955 Ctrl = rsa_pss_saltlen:2
2956 Ctrl = digest:sha256
2957 Input="0123456789ABCDEF0123456789ABCDEF"
2958 Output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
2959 Result = VERIFY_ERROR
2960
2961 # Wrong MGF1 digest
2962 Verify = RSA-2048
2963 Ctrl = rsa_padding_mode:pss
2964 Ctrl = rsa_pss_saltlen:0
2965 Ctrl = digest:sha256
2966 Ctrl = rsa_mgf1_md:sha1
2967 Input="0123456789ABCDEF0123456789ABCDEF"
2968 Output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
2969 Result = VERIFY_ERROR
2970
2971 # scrypt tests from draft-josefsson-scrypt-kdf-03
2972 PBE = scrypt
2973 Password = ""
2974 Salt = ""
2975 N = 16
2976 r = 1
2977 p = 1
2978 Key = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
2979
2980 PBE = scrypt
2981 Password = "password"
2982 Salt = "NaCl"
2983 N = 1024
2984 r = 8
2985 p = 16
2986 Key = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
2987
2988 PBE = scrypt
2989 Password = "pleaseletmein"
2990 Salt = "SodiumChloride"
2991 N = 16384
2992 r = 8
2993 p = 1
2994 Key = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
2995
2996 # NB: this test requires more than 1GB of memory to run so it will hit the
2997 # scrypt memory limit and return an error. To run this test without error
2998 # uncomment out the "maxmem" line and comment out the "Result"
2999 # line
3000 PBE = scrypt
3001 Password = "pleaseletmein"
3002 Salt = "SodiumChloride"
3003 N = 1048576
3004 r = 8
3005 p = 1
3006 Key = 2101cb9b6a511aaeaddbbe09cf70f881ec568d574a2ffd4dabe5ee9820adaa478e56fd8f4ba5d09ffa1c6d927c40f4c337304049e8a952fbcbf45c6fa77a41a4
3007 #maxmem = 10000000000
3008 Result = SCRYPT_ERROR
3009
3010 # PKCS#12 tests
3011
3012 PBE = pkcs12
3013 id = 1
3014 iter = 1
3015 MD = SHA1
3016 Password = 0073006D006500670000
3017 Salt = 0A58CF64530D823F
3018 Key = 8AAAE6297B6CB04642AB5B077851284EB7128F1A2A7FBCA3
3019
3020 PBE = pkcs12
3021 id = 2
3022 iter = 1
3023 MD = SHA1
3024 Password = 0073006D006500670000
3025 Salt = 0A58CF64530D823F
3026 Key = 79993DFE048D3B76
3027
3028 PBE = pkcs12
3029 id = 3
3030 iter 1
3031 MD = SHA1
3032 Password = 0073006D006500670000
3033 Salt = 3D83C0E4546AC140
3034 Key = 8D967D88F6CAA9D714800AB3D48051D63F73A312
3035
3036 PBE = pkcs12
3037 id = 1
3038 iter = 1000
3039 MD = SHA1
3040 Password = 007100750065006500670000
3041 Salt = 1682C0FC5B3F7EC5
3042 Key = 483DD6E919D7DE2E8E648BA8F862F3FBFBDC2BCB2C02957F
3043
3044 PBE = pkcs12
3045 id = 2
3046 iter = 1000
3047 MD = SHA1
3048 Password = 007100750065006500670000
3049 Salt = 1682C0FC5B3F7EC5
3050 Key = 9D461D1B00355C50
3051
3052 PBE = pkcs12
3053 id = 3
3054 iter = 1000
3055 MD = SHA1
3056 Password = 007100750065006500670000
3057 Salt = 263216FCC2FAB31C
3058 Key = 5EC4C7A80DF652294C3925B6489A7AB857C83476
3059
3060 # PBKDF2 tests from p5_crpt2_test.c
3061 PBE = pbkdf2
3062 Password = "password"
3063 Salt = "salt"
3064 iter = 1
3065 MD = sha1
3066 Key = 0c60c80f961f0e71f3a9b524af6012062fe037a6
3067
3068 PBE = pbkdf2
3069 Password = "password"
3070 Salt = "salt"
3071 iter = 1
3072 MD = sha256
3073 Key = 120fb6cffcf8b32c43e7225256c4f837a86548c92ccc35480805987cb70be17b
3074
3075 PBE = pbkdf2
3076 Password = "password"
3077 Salt = "salt"
3078 iter = 1
3079 MD = sha512
3080 Key = 867f70cf1ade02cff3752599a3a53dc4af34c7a669815ae5d513554e1c8cf252c02d470a285a0501bad999bfe943c08f050235d7d68b1da55e63f73b60a57fce
3081
3082 PBE = pbkdf2
3083 Password = "password"
3084 Salt = "salt"
3085 iter = 2
3086 MD = sha1
3087 Key = ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957
3088
3089 PBE = pbkdf2
3090 Password = "password"
3091 Salt = "salt"
3092 iter = 2
3093 MD = sha256
3094 Key = ae4d0c95af6b46d32d0adff928f06dd02a303f8ef3c251dfd6e2d85a95474c43
3095
3096 PBE = pbkdf2
3097 Password = "password"
3098 Salt = "salt"
3099 iter = 2
3100 MD = sha512
3101 Key = e1d9c16aa681708a45f5c7c4e215ceb66e011a2e9f0040713f18aefdb866d53cf76cab2868a39b9f7840edce4fef5a82be67335c77a6068e04112754f27ccf4e
3102
3103 PBE = pbkdf2
3104 Password = "password"
3105 Salt = "salt"
3106 iter = 4096
3107 MD = sha1
3108 Key = 4b007901b765489abead49d926f721d065a429c1
3109
3110 PBE = pbkdf2
3111 Password = "password"
3112 Salt = "salt"
3113 iter = 4096
3114 MD = sha256
3115 Key = c5e478d59288c841aa530db6845c4c8d962893a001ce4e11a4963873aa98134a
3116
3117 PBE = pbkdf2
3118 Password = "password"
3119 Salt = "salt"
3120 iter = 4096
3121 MD = sha512
3122 Key = d197b1b33db0143e018b12f3d1d1479e6cdebdcc97c5c0f87f6902e072f457b5143f30602641b3d55cd335988cb36b84376060ecd532e039b742a239434af2d5
3123
3124 PBE = pbkdf2
3125 Password = "passwordPASSWORDpassword"
3126 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3127 iter = 4096
3128 MD = sha1
3129 Key = 3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038
3130
3131 PBE = pbkdf2
3132 Password = "passwordPASSWORDpassword"
3133 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3134 iter = 4096
3135 MD = sha256
3136 Key = 348c89dbcbd32b2f32d814b8116e84cf2b17347ebc1800181c4e2a1fb8dd53e1c635518c7dac47e9
3137
3138 PBE = pbkdf2
3139 Password = "passwordPASSWORDpassword"
3140 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3141 iter = 4096
3142 MD = sha512
3143 Key = 8c0511f4c6e597c6ac6315d8f0362e225f3c501495ba23b868c005174dc4ee71115b59f9e60cd9532fa33e0f75aefe30225c583a186cd82bd4daea9724a3d3b8
3144
3145 PBE = pbkdf2
3146 Password = 7061737300776f7264
3147 Salt = 7361006c74
3148 iter = 4096
3149 MD = sha1
3150 Key = 56fa6aa75548099dcc37d7f03425e0c3
3151
3152 PBE = pbkdf2
3153 Password = 7061737300776f7264
3154 Salt = 7361006c74
3155 iter = 4096
3156 MD = sha256
3157 Key = 89b69d0516f829893c696226650a8687
3158
3159 PBE = pbkdf2
3160 Password = 7061737300776f7264
3161 Salt = 7361006c74
3162 iter = 4096
3163 MD = sha512
3164 Key = 9d9e9c4cd21fe4be24d5b8244c759665
3165
3166 # PBKDF2 tests for empty and NULL inputs
3167 PBE = pbkdf2
3168 Password = ""
3169 Salt = "salt"
3170 iter = 1
3171 MD = sha1
3172 Key = a33dddc30478185515311f8752895d36ea4363a2
3173
3174 PBE = pbkdf2
3175 Password = ""
3176 Salt = "salt"
3177 iter = 1
3178 MD = sha256
3179 Key = f135c27993baf98773c5cdb40a5706ce6a345cde
3180
3181 PBE = pbkdf2
3182 Password = ""
3183 Salt = "salt"
3184 iter = 1
3185 MD = sha512
3186 Key = 00ef42cdbfc98d29db20976608e455567fdddf14
3187
3188 PBE = pbkdf2
3189 Password = NULL
3190 Salt = "salt"
3191 iter = 1
3192 MD = sha1
3193 Key = a33dddc30478185515311f8752895d36ea4363a2
3194
3195 PBE = pbkdf2
3196 Password = NULL
3197 Salt = "salt"
3198 iter = 1
3199 MD = sha256
3200 Key = f135c27993baf98773c5cdb40a5706ce6a345cde
3201
3202 PBE = pbkdf2
3203 Password = NULL
3204 Salt = "salt"
3205 iter = 1
3206 MD = sha512
3207 Key = 00ef42cdbfc98d29db20976608e455567fdddf14
3208
3209 # Base64 tests
3210
3211 Encoding = canonical
3212 Input = ""
3213 Output = ""
3214
3215 Encoding = canonical
3216 Input = "h"
3217 Output = "aA==\n"
3218
3219 Encoding = canonical
3220 Input = "hello"
3221 Output = "aGVsbG8=\n"
3222
3223 Encoding = canonical
3224 Input = "hello world!"
3225 Output = "aGVsbG8gd29ybGQh\n"
3226
3227 Encoding = canonical
3228 Input = 00010203040506070809a0b0c0d0e0f000
3229 Output = "AAECAwQFBgcICaCwwNDg8AA=\n"
3230
3231 # Missing padding
3232 Encoding = invalid
3233 Output = "aGVsbG8"
3234
3235 Encoding = invalid
3236 Output = "aGVsbG8\n"
3237
3238 # Tolerate missing newline
3239 Encoding = valid
3240 Input = "hello"
3241 Output = "aGVsbG8="
3242
3243 # Don't tolerate extra trailing '='
3244 Encoding = invalid
3245 Input = "hello"
3246 Output = "aGVsbG8==\n"
3247
3248 Encoding = invalid
3249 Output = "aGVsbG8===\n"
3250
3251 # Don't tolerate data after '='
3252 Encoding = invalid
3253 Output = "aGV=sbG8=\n"
3254
3255 # Newlines are ignored
3256 Encoding = valid
3257 Input = "hello"
3258 Output = "aGV\nsbG8=\n"
3259
3260 Encoding = canonical
3261 Input = "hello"
3262 Output = 614756736247383d0a
3263
3264 # Invalid characters
3265 Encoding = invalid
3266 Output = 614756736247383d0a00
3267
3268 Encoding = invalid
3269 Output = 61475600736247383d0a
3270
3271 Encoding = invalid
3272 Output = 61475601736247383d0a
3273
3274 Encoding = invalid
3275 Output = 61475680736247383d0a
3276
3277 Encoding = invalid
3278 Output = e14756736247383d0a
3279
3280 Encoding = canonical
3281 Input = "OpenSSLOpenSSL\n"
3282 Output = "T3BlblNTTE9wZW5TU0wK\n"
3283
3284 Encoding = valid
3285 Input = "OpenSSLOpenSSL\n"
3286 Output = "T3BlblNTTE9wZW5TU0wK"
3287
3288 # Truncate 1-3 chars
3289 Encoding = invalid
3290 Output = "T3BlblNTTE9wZW5TU0w"
3291
3292 Encoding = invalid
3293 Output = "T3BlblNTTE9wZW5TU0"
3294
3295 Encoding = invalid
3296 Output = "T3BlblNTTE9wZW5TU"
3297
3298 Encoding = invalid
3299 Output = "T3BlblNTTE9wZW5TU0wK===="
3300
3301 Encoding = invalid
3302 Output = "T3BlblNTTE9wZW5TU0wK============================================\n"
3303
3304 Encoding = invalid
3305 Output = "YQ==YQ==YQ==\n"
3306
3307 Encoding = invalid
3308 Output = "A"
3309
3310 Encoding = invalid
3311 Output = "A\n"
3312
3313 Encoding = invalid
3314 Output = "A="
3315
3316 Encoding = invalid
3317 Output = "A==\n"
3318
3319 Encoding = invalid
3320 Output = "A===\n"
3321
3322 Encoding = invalid
3323 Output = "A====\n"
3324
3325 Encoding = valid
3326 Input = "OpenSSLOpenSSL\n"
3327 Output = "T3BlblNTTE9wZW5TU0wK\n\n"
3328
3329 Encoding = valid
3330 Input = "OpenSSLOpenSSL\n"
3331 Output = "T3BlblNTTE\n9wZW5TU0wK"
3332
3333 # CVE 2015-0292
3334 Encoding = invalid
3335 Output = "ZW5jb2RlIG1lCg==================================================================\n"
3336
3337 Encoding = canonical
3338 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3339 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\n"
3340
3341 Encoding = valid
3342 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3343 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA\n==\n"
3344
3345 Encoding = valid
3346 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3347 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA=\n=\n"
3348
3349 Encoding = invalid
3350 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA====\n"
3351
3352 # Multiline output without padding
3353 Encoding = canonical
3354 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3355 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neHh4eHh4eHh4eHh4\n"
3356
3357 # Multiline output with padding
3358 Encoding = canonical
3359 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3360 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neHh4eHh4eHh4eHh4eHh4eA==\n"
3361
3362 # Multiline output with line break in the middle of a b64 block is accepted
3363 Encoding = valid
3364 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3365 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh\n4eHh4eHh4eHh4eHh4eHh4eA==\n"
3366
3367 # Long lines are accepted
3368 Encoding = valid
3369 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3370 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\n"
3371
3372 # Multiline input with data after '='.
3373 Encoding = invalid
3374 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\neHh4eHh4eHh4eHh4eHh4eHh4\n"
3375
3376 Encoding = invalid
3377 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neA==eHh4eHh4eHh4eHh4eHh4\n"
3378
3379 # B64_EOF ('-') terminates input and trailing bytes are ignored
3380 Encoding = valid
3381 Input = "OpenSSLOpenSSL\n"
3382 Output = "T3BlblNTTE9wZW5TU0wK\n-abcd"
3383
3384 Encoding = valid
3385 Input = "OpenSSLOpenSSL\n"
3386 Output = "T3BlblNTTE9wZW5TU0wK-abcd"
3387
3388 Cipher = chacha20
3389 Key = 0000000000000000000000000000000000000000000000000000000000000000
3390 IV = 00000000000000000000000000000000
3391 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3392 Ciphertext = 76b8e0ada0f13d90405d6ae55386bd28bdd219b8a08ded1aa836efcc8b770dc7da41597c5157488d7724e03fb8d84a376a43b8f41518a11cc387b669b2ee6586
3393
3394 Cipher = chacha20
3395 Key = 0000000000000000000000000000000000000000000000000000000000000001
3396 IV = 00000000000000000000000000000000
3397 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3398 Ciphertext = 4540f05a9f1fb296d7736e7b208e3c96eb4fe1834688d2604f450952ed432d41bbe2a0b6ea7566d2a5d1e7e20d42af2c53d792b1c43fea817e9ad275ae546963
3399
3400 Cipher = chacha20
3401 Key = 0000000000000000000000000000000000000000000000000000000000000000
3402 IV = 00000000000000000000000000000001
3403 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3404 Ciphertext = de9cba7bf3d69ef5e786dc63973f653a0b49e015adbff7134fcb7df137821031e85a050278a7084527214f73efc7fa5b5277062eb7a0433e445f41e31afab757
3405
3406 Cipher = chacha20
3407 Key = 0000000000000000000000000000000000000000000000000000000000000000
3408 IV = 00000000000000000100000000000000
3409 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3410 Ciphertext = ef3fdfd6c61578fbf5cf35bd3dd33b8009631634d21e42ac33960bd138e50d32111e4caf237ee53ca8ad6426194a88545ddc497a0b466e7d6bbdb0041b2f586b
3411
3412 Cipher = chacha20
3413 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3414 IV = 00000000000000000001020304050607
3415 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3416 Ciphertext = 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
3417
3418 Cipher = chacha20
3419 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3420 IV = 00000000000000000001020304050607
3421 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3422 Ciphertext = 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
3423
3424 Cipher = chacha20
3425 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3426 IV = 00000000000000000001020304050607
3427 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3428 Ciphertext = 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
3429
3430 Cipher = chacha20
3431 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3432 IV = 00000000000000000001020304050607
3433 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3434 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37
3435
3436 Cipher = chacha20
3437 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3438 IV = 00000000000000000001020304050607
3439 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3440 Ciphertext = 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
3441
3442 Cipher = chacha20
3443 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3444 IV = 00000000000000000001020304050607
3445 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3446 Ciphertext = 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
3447
3448 Cipher = chacha20
3449 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3450 IV = 00000000000000000001020304050607
3451 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3452 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF1798
3453
3454 Cipher = chacha20
3455 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3456 IV = 00000000000000000001020304050607
3457 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3458 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF17980D6E7E67E861E28201C1EE30B441040FD06878D65042C95582A4318207BFC700BE0CE32889AEC2FFE5085E8967910D879FA0E8C0FF85FDC510B9FF2FBF87CFCB
3459
3460 Cipher = chacha20
3461 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3462 IV = 00000000000000000001020304050607
3463 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3464 Ciphertext = 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
3465
3466 Cipher = chacha20
3467 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3468 IV = 00000000000000000001020304050607
3469 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3470 Ciphertext = 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
3471
3472 Cipher = chacha20
3473 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3474 IV = 00000000000000000001020304050607
3475 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3476 Ciphertext = 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
3477
3478 Cipher = chacha20
3479 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3480 IV = 00000000000000000001020304050607
3481 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3482 Ciphertext = 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
3483
3484 # RFC7539
3485 Cipher = chacha20-poly1305
3486 Key = 808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f
3487 IV = 070000004041424344454647
3488 AAD = 50515253c0c1c2c3c4c5c6c7
3489 Tag = 1ae10b594f09e26a7e902ecbd0600691
3490 Plaintext = 4c616469657320616e642047656e746c656d656e206f662074686520636c617373206f66202739393a204966204920636f756c64206f6666657220796f75206f6e6c79206f6e652074697020666f7220746865206675747572652c2073756e73637265656e20776f756c642062652069742e
3491 Ciphertext = d31a8d34648e60db7b86afbc53ef7ec2a4aded51296e08fea9e2b5a736ee62d63dbea45e8ca9671282fafb69da92728b1a71de0a9e060b2905d6a5b67ecd3b3692ddbd7f2d778b8c9803aee328091b58fab324e4fad675945585808b4831d7bc3ff4def08e4b7a9de576d26586cec64b6116
3492
3493 Cipher = chacha20-poly1305
3494 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3495 IV = 000000000102030405060708
3496 AAD = f33388860000000000004e91
3497 Tag = eead9d67890cbb22392336fea1851f38
3498 Plaintext = 496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d447261667473206173207265666572656e6365206d6174657269616c206f7220746f2063697465207468656d206f74686572207468616e206173202fe2809c776f726b20696e2070726f67726573732e2fe2809d
3499 Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a0bb2316053fa76991955ebd63159434ecebb4e466dae5a1073a6727627097a1049e617d91d361094fa68f0ff77987130305beaba2eda04df997b714d6c6f2c29a6ad5cb4022b02709b
3500
3501 Cipher = chacha20-poly1305
3502 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3503 IV = 000000000102030405060708
3504 AAD = f33388860000000000004e91
3505 Tag = eead9d67890cbb22392336fea1851f39
3506 Plaintext = 496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d447261667473206173207265666572656e6365206d6174657269616c206f7220746f2063697465207468656d206f74686572207468616e206173202fe2809c776f726b20696e2070726f67726573732e2fe2809d
3507 Ciphertext = 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
3508 Operation = DECRYPT
3509 Result = CIPHERFINAL_ERROR
3510
3511 # TLS1 PRF tests, from NIST test vectors
3512
3513 KDF=TLS1-PRF
3514 Ctrl.md = md:MD5-SHA1
3515 Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0
3516 Ctrl.label = seed:master secret
3517 Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693
3518 Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2
3519 Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
3520
3521 KDF=TLS1-PRF
3522 Ctrl.md = md:MD5-SHA1
3523 Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
3524 Ctrl.label = seed:key expansion
3525 Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be
3526 Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6
3527 Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d
3528
3529 KDF=TLS1-PRF
3530 Ctrl.md = md:SHA256
3531 Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc
3532 Ctrl.label = seed:master secret
3533 Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c
3534 Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce
3535 Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
3536
3537 KDF=TLS1-PRF
3538 Ctrl.md = md:SHA256
3539 Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
3540 Ctrl.label = seed:key expansion
3541 Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
3542 Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
3543 Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
3544
3545 # Missing digest.
3546 KDF=TLS1-PRF
3547 Ctrl.Secret = hexsecret:01
3548 Ctrl.Seed = hexseed:02
3549 Output = 03
3550 Result = KDF_DERIVE_ERROR
3551
3552 # Missing secret.
3553 KDF=TLS1-PRF
3554 Ctrl.md = md:MD5-SHA1
3555 Ctrl.Seed = hexseed:02
3556 Output = 03
3557 Result = KDF_DERIVE_ERROR
3558
3559 # HKDF tests, from RFC5869 test vectors
3560
3561 KDF = HKDF
3562 Ctrl.md = md:SHA256
3563 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3564 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3565 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3566 Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865
3567
3568 KDF = HKDF
3569 Ctrl.md = md:SHA256
3570 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
3571 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
3572 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
3573 Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87
3574
3575 KDF = HKDF
3576 Ctrl.md = md:SHA256
3577 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3578 Ctrl.salt = salt:
3579 Ctrl.info = info:
3580 Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8
3581
3582 KDF = HKDF
3583 Ctrl.md = md:SHA1
3584 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b
3585 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3586 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3587 Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896
3588
3589 KDF = HKDF
3590 Ctrl.md = md:SHA1
3591 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
3592 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
3593 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
3594 Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4
3595
3596 KDF = HKDF
3597 Ctrl.md = md:SHA1
3598 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3599 Ctrl.salt = salt:
3600 Ctrl.info = info:
3601 Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918
3602
3603 KDF = HKDF
3604 Ctrl.md = md:SHA1
3605 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
3606 Ctrl.salt = salt:
3607 Ctrl.info = info:
3608 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
3609
3610 KDF = HKDF
3611 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
3612 Ctrl.salt = salt:
3613 Ctrl.info = info:
3614 Output = 00
3615 Result = KDF_DERIVE_ERROR
3616
3617 KDF = HKDF
3618 Ctrl.md = md:SHA1
3619 Ctrl.salt = salt:
3620 Ctrl.info = info:
3621 Output = 00
3622 Result = KDF_DERIVE_ERROR
3623
3624 KDF = HKDF
3625 Ctrl.md = md:SHA1
3626 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
3627 Ctrl.info = info:
3628 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
3629
3630 KDF = HKDF
3631 Ctrl.md = md:SHA1
3632 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
3633 Ctrl.salt = salt:
3634 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
3635
3636 # ECDH tests
3637
3638 Derive=P-256
3639 PeerKey=P-256-Peer-PUBLIC
3640 SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B
3641
3642 Derive=P-256-Peer
3643 PeerKey=P-256-PUBLIC
3644 SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B
3645
3646 # X25519 test vectors from RFC7748 6.1
3647 PrivateKey=Alice-25519
3648 -----BEGIN PRIVATE KEY-----
3649 MC4CAQAwBQYDK2VuBCIEIHcHbQpzGKV9PBbBclGyZkXfTC+H68CZKrF3+6UduSwq
3650 -----END PRIVATE KEY-----
3651 PublicKey=Alice-25519-PUBLIC
3652 -----BEGIN PUBLIC KEY-----
3653 MCowBQYDK2VuAyEAhSDwCYkwp1R0i33ctD73Wg2/Og0mOBr066SpjqqbTmo=
3654 -----END PUBLIC KEY-----
3655 PrivateKey=Bob-25519
3656 -----BEGIN PRIVATE KEY-----
3657 MC4CAQAwBQYDK2VuBCIEIF2rCH5iSopLeeF/i4OADuZvO7EpJhi2/Rwviyf/iODr
3658 -----END PRIVATE KEY-----
3659 PublicKey=Bob-25519-PUBLIC
3660 -----BEGIN PUBLIC KEY-----
3661 MCowBQYDK2VuAyEA3p7bfXt9wbTTW2HC7OQ1Nz+DQ8hbeGdNrfx+FG+IK08=
3662 -----END PUBLIC KEY-----
3663
3664 Derive=Alice-25519
3665 PeerKey=Bob-25519-PUBLIC
3666 SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
3667
3668 Derive=Bob-25519
3669 PeerKey=Alice-25519-PUBLIC
3670 SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
3671
3672 # Illegal sign/verify operations with X25519 key
3673
3674 Sign=Alice-25519
3675 Result = KEYOP_INIT_ERROR
3676 Function = EVP_PKEY_sign_init
3677 Reason = operation not supported for this keytype
3678
3679 Verify=Alice-25519
3680 Result = KEYOP_INIT_ERROR
3681 Function = EVP_PKEY_verify_init
3682 Reason = operation not supported for this keytype
3683
3684 ## ECDH Tests: test with randomly generated keys for all the listed curves
3685
3686
3687 # TEST CURVE secp112r1
3688
3689 PrivateKey=ALICE_secp112r1
3690 -----BEGIN EC PRIVATE KEY-----
3691 MD4CAQEEDqyoqnf0BYsKW6zaFrmuoAcGBSuBBAAGoSADHgAEng1OA5HXFACvczp4
3692 zjpapdbbMDoWexQwoUXBzA==
3693 -----END EC PRIVATE KEY-----
3694
3695 PublicKey=ALICE_secp112r1_PUB
3696 -----BEGIN PUBLIC KEY-----
3697 MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEng1OA5HXFACvczp4zjpapdbbMDoWexQw
3698 oUXBzA==
3699 -----END PUBLIC KEY-----
3700
3701 PrivateKey=BOB_secp112r1
3702 -----BEGIN EC PRIVATE KEY-----
3703 MD4CAQEEDmkhtf6ESrj2YU+NSXj/oAcGBSuBBAAGoSADHgAEGw81kebWlx3DXTiJ
3704 vAjJwJ76vm+h5F9BRlFndw==
3705 -----END EC PRIVATE KEY-----
3706
3707 PublicKey=BOB_secp112r1_PUB
3708 -----BEGIN PUBLIC KEY-----
3709 MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEGw81kebWlx3DXTiJvAjJwJ76vm+h5F9B
3710 RlFndw==
3711 -----END PUBLIC KEY-----
3712
3713 # ECDH Alice with Bob peer
3714 Derive=ALICE_secp112r1
3715 PeerKey=BOB_secp112r1_PUB
3716 SharedSecret=a6cefb5aa7a352afe818749eb401
3717
3718 # ECDH Bob with Alice peer
3719 Derive=BOB_secp112r1
3720 PeerKey=ALICE_secp112r1_PUB
3721 SharedSecret=a6cefb5aa7a352afe818749eb401
3722
3723 # TEST CURVE secp112r2
3724
3725 PrivateKey=ALICE_secp112r2
3726 -----BEGIN EC PRIVATE KEY-----
3727 MD4CAQEEDiDPNuUp8TpnChRbQVCZoAcGBSuBBAAHoSADHgAEkngvtWjnQ1nlUZni
3728 c2TEU1yMlDAMhBvX/0iQsQ==
3729 -----END EC PRIVATE KEY-----
3730
3731 PublicKey=ALICE_secp112r2_PUB
3732 -----BEGIN PUBLIC KEY-----
3733 MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEkngvtWjnQ1nlUZnic2TEU1yMlDAMhBvX
3734 /0iQsQ==
3735 -----END PUBLIC KEY-----
3736
3737 PrivateKey=BOB_secp112r2
3738 -----BEGIN EC PRIVATE KEY-----
3739 MD4CAQEEDgP2gYaP47y+NnPc5k1qoAcGBSuBBAAHoSADHgAE1k6/mBTO9VuAAelO
3740 C7eFSFNC0HwtqZMQh9pFYQ==
3741 -----END EC PRIVATE KEY-----
3742
3743 PublicKey=BOB_secp112r2_PUB
3744 -----BEGIN PUBLIC KEY-----
3745 MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAE1k6/mBTO9VuAAelOC7eFSFNC0HwtqZMQ
3746 h9pFYQ==
3747 -----END PUBLIC KEY-----
3748
3749 # ECDH Alice with Bob peer
3750 Derive=ALICE_secp112r2
3751 PeerKey=BOB_secp112r2_PUB
3752 SharedSecret=6bed2c55e233e9214d5898c4c12a
3753
3754 # ECDH Bob with Alice peer
3755 Derive=BOB_secp112r2
3756 PeerKey=ALICE_secp112r2_PUB
3757 SharedSecret=6bed2c55e233e9214d5898c4c12a
3758
3759 # TEST CURVE secp128r1
3760
3761 PrivateKey=ALICE_secp128r1
3762 -----BEGIN EC PRIVATE KEY-----
3763 MEQCAQEEEI/Vz6XF9FP4xlZny4YJhiWgBwYFK4EEAByhJAMiAAQfafSJynzuKe/u
3764 RRisQWOlm4cngOoCuEdL5l+nZdc7UA==
3765 -----END EC PRIVATE KEY-----
3766
3767 PublicKey=ALICE_secp128r1_PUB
3768 -----BEGIN PUBLIC KEY-----
3769 MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAEH2n0icp87inv7kUYrEFjpZuHJ4DqArhH
3770 S+Zfp2XXO1A=
3771 -----END PUBLIC KEY-----
3772
3773 PrivateKey=BOB_secp128r1
3774 -----BEGIN EC PRIVATE KEY-----
3775 MEQCAQEEEIZsR3ceHCvvpdtB6SEisNOgBwYFK4EEAByhJAMiAAQ0qNLQc3H+AQph
3776 A01pv2/zOVb8PjNKO/c3LcSnQZViaw==
3777 -----END EC PRIVATE KEY-----
3778
3779 PublicKey=BOB_secp128r1_PUB
3780 -----BEGIN PUBLIC KEY-----
3781 MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAENKjS0HNx/gEKYQNNab9v8zlW/D4zSjv3
3782 Ny3Ep0GVYms=
3783 -----END PUBLIC KEY-----
3784
3785 # ECDH Alice with Bob peer
3786 Derive=ALICE_secp128r1
3787 PeerKey=BOB_secp128r1_PUB
3788 SharedSecret=91ded46ac404afdbd708fdcc1cac6842
3789
3790 # ECDH Bob with Alice peer
3791 Derive=BOB_secp128r1
3792 PeerKey=ALICE_secp128r1_PUB
3793 SharedSecret=91ded46ac404afdbd708fdcc1cac6842
3794
3795 # TEST CURVE secp128r2
3796
3797 PrivateKey=ALICE_secp128r2
3798 -----BEGIN EC PRIVATE KEY-----
3799 MEQCAQEEECBEpKM+xnvosMYgDaK3lIKgBwYFK4EEAB2hJAMiAAQFV2NxSlH5votE
3800 +bpHx8AP/qQHFXQqXf3f1afT6dSl/w==
3801 -----END EC PRIVATE KEY-----
3802
3803 PublicKey=ALICE_secp128r2_PUB
3804 -----BEGIN PUBLIC KEY-----
3805 MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBVdjcUpR+b6LRPm6R8fAD/6kBxV0Kl39
3806 39Wn0+nUpf8=
3807 -----END PUBLIC KEY-----
3808
3809 PrivateKey=BOB_secp128r2
3810 -----BEGIN EC PRIVATE KEY-----
3811 MEQCAQEEEAKnTSPDkPuhu8OYmnvAO4CgBwYFK4EEAB2hJAMiAAQE7cFtWtzlK+G8
3812 35+ZZKG7a1YgVBqnnKzlEcwIsuXT3w==
3813 -----END EC PRIVATE KEY-----
3814
3815 PublicKey=BOB_secp128r2_PUB
3816 -----BEGIN PUBLIC KEY-----
3817 MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBO3BbVrc5SvhvN+fmWShu2tWIFQap5ys
3818 5RHMCLLl098=
3819 -----END PUBLIC KEY-----
3820
3821 # ECDH Alice with Bob peer
3822 Derive=ALICE_secp128r2
3823 PeerKey=BOB_secp128r2_PUB
3824 SharedSecret=dc32faa978008a694672076b756a1e4b
3825
3826 # ECDH Bob with Alice peer
3827 Derive=BOB_secp128r2
3828 PeerKey=ALICE_secp128r2_PUB
3829 SharedSecret=dc32faa978008a694672076b756a1e4b
3830
3831 # TEST CURVE secp160k1
3832
3833 PrivateKey=ALICE_secp160k1
3834 -----BEGIN EC PRIVATE KEY-----
3835 MFECAQEEFQC503dg5c3S67QIvZMZl09h41T/vaAHBgUrgQQACaEsAyoABHcO7R0r
3836 by1LJbFhLP8SzZaqvgL5s18nW6IrgncEVLlR1zjyezHF+OM=
3837 -----END EC PRIVATE KEY-----
3838
3839 PublicKey=ALICE_secp160k1_PUB
3840 -----BEGIN PUBLIC KEY-----
3841 MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEdw7tHStvLUslsWEs/xLNlqq+AvmzXydb
3842 oiuCdwRUuVHXOPJ7McX44w==
3843 -----END PUBLIC KEY-----
3844
3845 PrivateKey=BOB_secp160k1
3846 -----BEGIN EC PRIVATE KEY-----
3847 MFECAQEEFQDl82IIVUY8zVoe7BdS+6HGhjbJT6AHBgUrgQQACaEsAyoABAeUzqi2
3848 Zqm3T/Sxz7ltw+hhPpx/IBG/hVQ46jojZ4EZcsibzXbWuJw=
3849 -----END EC PRIVATE KEY-----
3850
3851 PublicKey=BOB_secp160k1_PUB
3852 -----BEGIN PUBLIC KEY-----
3853 MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEB5TOqLZmqbdP9LHPuW3D6GE+nH8gEb+F
3854 VDjqOiNngRlyyJvNdta4nA==
3855 -----END PUBLIC KEY-----
3856
3857 # ECDH Alice with Bob peer
3858 Derive=ALICE_secp160k1
3859 PeerKey=BOB_secp160k1_PUB
3860 SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735
3861
3862 # ECDH Bob with Alice peer
3863 Derive=BOB_secp160k1
3864 PeerKey=ALICE_secp160k1_PUB
3865 SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735
3866
3867 # TEST CURVE secp160r1
3868
3869 PrivateKey=ALICE_secp160r1
3870 -----BEGIN EC PRIVATE KEY-----
3871 MFECAQEEFQDQoO1qIVRZ3w0bSU71Mu7OMtZcl6AHBgUrgQQACKEsAyoABIdA3UMY
3872 Fe13IXf4GN8h9taDjTd1SpdshfNmhy0PI49NBoZVuWZLBcI=
3873 -----END EC PRIVATE KEY-----
3874
3875 PublicKey=ALICE_secp160r1_PUB
3876 -----BEGIN PUBLIC KEY-----
3877 MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEh0DdQxgV7Xchd/gY3yH21oONN3VKl2yF
3878 82aHLQ8jj00GhlW5ZksFwg==
3879 -----END PUBLIC KEY-----
3880
3881 PrivateKey=BOB_secp160r1
3882 -----BEGIN EC PRIVATE KEY-----
3883 MFECAQEEFQCwEjC/HpkAGKeGyL5sZqIK962K5aAHBgUrgQQACKEsAyoABAnb5GGk
3884 Z52RRhdSI9n+mUdcUHLpHdfMxQYgqJcUZIGnAXyEZE2pQPI=
3885 -----END EC PRIVATE KEY-----
3886
3887 PublicKey=BOB_secp160r1_PUB
3888 -----BEGIN PUBLIC KEY-----
3889 MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAECdvkYaRnnZFGF1Ij2f6ZR1xQcukd18zF
3890 BiColxRkgacBfIRkTalA8g==
3891 -----END PUBLIC KEY-----
3892
3893 # ECDH Alice with Bob peer
3894 Derive=ALICE_secp160r1
3895 PeerKey=BOB_secp160r1_PUB
3896 SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf
3897
3898 # ECDH Bob with Alice peer
3899 Derive=BOB_secp160r1
3900 PeerKey=ALICE_secp160r1_PUB
3901 SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf
3902
3903 # TEST CURVE secp160r2
3904
3905 PrivateKey=ALICE_secp160r2
3906 -----BEGIN EC PRIVATE KEY-----
3907 MFECAQEEFQCGYs4AkY25KhlQI3h/Q6ctnqtFJKAHBgUrgQQAHqEsAyoABA9I2+El
3908 CiEwR+KNer4mWrtr2XOixB8++4jI6DqyHLNRVLjdH7suCvk=
3909 -----END EC PRIVATE KEY-----
3910
3911 PublicKey=ALICE_secp160r2_PUB
3912 -----BEGIN PUBLIC KEY-----
3913 MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAED0jb4SUKITBH4o16viZau2vZc6LEHz77
3914 iMjoOrIcs1FUuN0fuy4K+Q==
3915 -----END PUBLIC KEY-----
3916
3917 PrivateKey=BOB_secp160r2
3918 -----BEGIN EC PRIVATE KEY-----
3919 MFECAQEEFQDXSaPNHYPLQIuab8xMAdNvkIF6c6AHBgUrgQQAHqEsAyoABGrNgBxK
3920 KPMCja/OYy4ry1ryyX9uC64KlHAUP3cAI/rhPOAjet4WGxc=
3921 -----END EC PRIVATE KEY-----
3922
3923 PublicKey=BOB_secp160r2_PUB
3924 -----BEGIN PUBLIC KEY-----
3925 MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEas2AHEoo8wKNr85jLivLWvLJf24LrgqU
3926 cBQ/dwAj+uE84CN63hYbFw==
3927 -----END PUBLIC KEY-----
3928
3929 # ECDH Alice with Bob peer
3930 Derive=ALICE_secp160r2
3931 PeerKey=BOB_secp160r2_PUB
3932 SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a
3933
3934 # ECDH Bob with Alice peer
3935 Derive=BOB_secp160r2
3936 PeerKey=ALICE_secp160r2_PUB
3937 SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a
3938
3939 # TEST CURVE secp192k1
3940
3941 PrivateKey=ALICE_secp192k1
3942 -----BEGIN EC PRIVATE KEY-----
3943 MFwCAQEEGLMXcp4cyxpX8o5H+i0KZ0tBPaoY2rceFaAHBgUrgQQAH6E0AzIABM/4
3944 v1IaXcrrCZ6+QvAmeQw0enQjlF9e6VJ8e4dk+ngIauGLp4o1AuSlnY5Bo8gTEA==
3945 -----END EC PRIVATE KEY-----
3946
3947 PublicKey=ALICE_secp192k1_PUB
3948 -----BEGIN PUBLIC KEY-----
3949 MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAEz/i/UhpdyusJnr5C8CZ5DDR6dCOUX17p
3950 Unx7h2T6eAhq4YunijUC5KWdjkGjyBMQ
3951 -----END PUBLIC KEY-----
3952
3953 PrivateKey=BOB_secp192k1
3954 -----BEGIN EC PRIVATE KEY-----
3955 MFwCAQEEGHwFc9UZApgLDS/sNjfBlVpzKHJSMhtTKaAHBgUrgQQAH6E0AzIABOAj
3956 uHDYtKPq43fIvme8c46QyI+1qUqv4EawVpzf1Fianriav7DrpsMhY3dWWU7otg==
3957 -----END EC PRIVATE KEY-----
3958
3959 PublicKey=BOB_secp192k1_PUB
3960 -----BEGIN PUBLIC KEY-----
3961 MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAE4CO4cNi0o+rjd8i+Z7xzjpDIj7WpSq/g
3962 RrBWnN/UWJqeuJq/sOumwyFjd1ZZTui2
3963 -----END PUBLIC KEY-----
3964
3965 # ECDH Alice with Bob peer
3966 Derive=ALICE_secp192k1
3967 PeerKey=BOB_secp192k1_PUB
3968 SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23
3969
3970 # ECDH Bob with Alice peer
3971 Derive=BOB_secp192k1
3972 PeerKey=ALICE_secp192k1_PUB
3973 SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23
3974
3975 # TEST CURVE secp224k1
3976
3977 PrivateKey=ALICE_secp224k1
3978 -----BEGIN EC PRIVATE KEY-----
3979 MGkCAQEEHQCFcoYkWo4jg/U8sVHczoyR6lP/YO13bsjUDDPHoAcGBSuBBAAgoTwD
3980 OgAE9U3/VvpUdurtTqlZo6tR6onm9KBYvj27+64PjwPgVF/ugV2LE31VYivGvQ9E
3981 HJ4RiaUfDgw4RAo=
3982 -----END EC PRIVATE KEY-----
3983
3984 PublicKey=ALICE_secp224k1_PUB
3985 -----BEGIN PUBLIC KEY-----
3986 ME4wEAYHKoZIzj0CAQYFK4EEACADOgAE9U3/VvpUdurtTqlZo6tR6onm9KBYvj27
3987 +64PjwPgVF/ugV2LE31VYivGvQ9EHJ4RiaUfDgw4RAo=
3988 -----END PUBLIC KEY-----
3989
3990 PrivateKey=BOB_secp224k1
3991 -----BEGIN EC PRIVATE KEY-----
3992 MGkCAQEEHQA6MRdijPxhxaiRJ/hTmBcduMN8gs9096OUTRP8oAcGBSuBBAAgoTwD
3993 OgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGreMKPKayv0DdzxUKhFdcGD5U+gqDt8
3994 OQwiAjyo+asL3lA=
3995 -----END EC PRIVATE KEY-----
3996
3997 PublicKey=BOB_secp224k1_PUB
3998 -----BEGIN PUBLIC KEY-----
3999 ME4wEAYHKoZIzj0CAQYFK4EEACADOgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGre
4000 MKPKayv0DdzxUKhFdcGD5U+gqDt8OQwiAjyo+asL3lA=
4001 -----END PUBLIC KEY-----
4002
4003 # ECDH Alice with Bob peer
4004 Derive=ALICE_secp224k1
4005 PeerKey=BOB_secp224k1_PUB
4006 SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a
4007
4008 # ECDH Bob with Alice peer
4009 Derive=BOB_secp224k1
4010 PeerKey=ALICE_secp224k1_PUB
4011 SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a
4012
4013 # TEST CURVE secp224r1
4014
4015 PrivateKey=ALICE_secp224r1
4016 -----BEGIN EC PRIVATE KEY-----
4017 MGgCAQEEHEsqRcUldioZSVOyaCOV6yKTCp6Ot6SuRJNt6HKgBwYFK4EEACGhPAM6
4018 AARRwSHQaDL+sP42P0lCjPMj6rM+2JTtvYPYe10JriF9tU9eeBxEfYHbE3xb51we
4019 gjGvE7ZQVfLjGg==
4020 -----END EC PRIVATE KEY-----
4021
4022 PublicKey=ALICE_secp224r1_PUB
4023 -----BEGIN PUBLIC KEY-----
4024 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEUcEh0Ggy/rD+Nj9JQozzI+qzPtiU7b2D
4025 2HtdCa4hfbVPXngcRH2B2xN8W+dcHoIxrxO2UFXy4xo=
4026 -----END PUBLIC KEY-----
4027
4028 PrivateKey=BOB_secp224r1
4029 -----BEGIN EC PRIVATE KEY-----
4030 MGgCAQEEHM4cYZRHd9liDcZJpQ3qnGg1C0CU7MzdRyUSEzOgBwYFK4EEACGhPAM6
4031 AAR3AWSUr9igNFTpsztfa6U0vCrH1NQRMwVQzpVX0MHhhy8DO/qlCBXBgRTshqGZ
4032 IqlfX1yFs+3YjQ==
4033 -----END EC PRIVATE KEY-----
4034
4035 PublicKey=BOB_secp224r1_PUB
4036 -----BEGIN PUBLIC KEY-----
4037 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEdwFklK/YoDRU6bM7X2ulNLwqx9TUETMF
4038 UM6VV9DB4YcvAzv6pQgVwYEU7IahmSKpX19chbPt2I0=
4039 -----END PUBLIC KEY-----
4040
4041 # ECDH Alice with Bob peer
4042 Derive=ALICE_secp224r1
4043 PeerKey=BOB_secp224r1_PUB
4044 SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5
4045
4046 # ECDH Bob with Alice peer
4047 Derive=BOB_secp224r1
4048 PeerKey=ALICE_secp224r1_PUB
4049 SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5
4050
4051 # TEST CURVE secp256k1
4052
4053 PrivateKey=ALICE_secp256k1
4054 -----BEGIN EC PRIVATE KEY-----
4055 MHQCAQEEIBwkc8tCHBMegngOqIDTSkjn7k5R8uHxPyzcZADVEuJPoAcGBSuBBAAK
4056 oUQDQgAEgwZsCpJV+DnG2UiSV/ZsZtVq+0z0y6W8qcSnCkZtFyjcVZa2VPFkApeu
4057 hrV9gw8l/tPl4gt4W2kVnGLYOz+ljg==
4058 -----END EC PRIVATE KEY-----
4059
4060 PublicKey=ALICE_secp256k1_PUB
4061 -----BEGIN PUBLIC KEY-----
4062 MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEgwZsCpJV+DnG2UiSV/ZsZtVq+0z0y6W8
4063 qcSnCkZtFyjcVZa2VPFkApeuhrV9gw8l/tPl4gt4W2kVnGLYOz+ljg==
4064 -----END PUBLIC KEY-----
4065
4066 PrivateKey=BOB_secp256k1
4067 -----BEGIN EC PRIVATE KEY-----
4068 MHQCAQEEIAoQpBb1rTnK1y5l1RqpEdIHZ7csrYxsxCrnubfiC9pYoAcGBSuBBAAK
4069 oUQDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMmRAFhryNgX6rVqooGReVUm+Wi
4070 F7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A==
4071 -----END EC PRIVATE KEY-----
4072
4073 PublicKey=BOB_secp256k1_PUB
4074 -----BEGIN PUBLIC KEY-----
4075 MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMm
4076 RAFhryNgX6rVqooGReVUm+WiF7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A==
4077 -----END PUBLIC KEY-----
4078
4079 # ECDH Alice with Bob peer
4080 Derive=ALICE_secp256k1
4081 PeerKey=BOB_secp256k1_PUB
4082 SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e
4083
4084 # ECDH Bob with Alice peer
4085 Derive=BOB_secp256k1
4086 PeerKey=ALICE_secp256k1_PUB
4087 SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e
4088
4089 # TEST CURVE secp384r1
4090
4091 PrivateKey=ALICE_secp384r1
4092 -----BEGIN EC PRIVATE KEY-----
4093 MIGkAgEBBDCxE7Q4m1dsK7M3OtxocgY/ejX9JOKKdAtSnRiU4bnK3eFmALkMN7XI
4094 veQnWLB1PEKgBwYFK4EEACKhZANiAAQaUsvUFr/uISpAmYqYZIme4VassCtb0tNG
4095 U97s3qt4ozcogZ4z+fIzXZ4YXqfGoEa57+uQDgqr+jNOTji7Gxopt6AqZ9EvwuVa
4096 CuunUi0pcx6cc8IuUfrwMwSFovV/7sM=
4097 -----END EC PRIVATE KEY-----
4098
4099 PublicKey=ALICE_secp384r1_PUB
4100 -----BEGIN PUBLIC KEY-----
4101 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEGlLL1Ba/7iEqQJmKmGSJnuFWrLArW9LT
4102 RlPe7N6reKM3KIGeM/nyM12eGF6nxqBGue/rkA4Kq/ozTk44uxsaKbegKmfRL8Ll
4103 Wgrrp1ItKXMenHPCLlH68DMEhaL1f+7D
4104 -----END PUBLIC KEY-----
4105
4106 PrivateKey=BOB_secp384r1
4107 -----BEGIN EC PRIVATE KEY-----
4108 MIGkAgEBBDBRiGXRsb5sUq0b3/dgZ+pA9kbrSivBMCUCXVwxno1d/30hI/Yy0Z5P
4109 WwbBgwTFprWgBwYFK4EEACKhZANiAASp1FeUOBJFmzQCNbGiOz8He0kF+KIf24UG
4110 YVO5MC7u5rV9hpoYsbcgmwxALskPN18os2ygK1Pnf/h+WALIsG2RknSTbiyvBYko
4111 IhJV9cflvEDpMeaWSLF7qJ5YjEIf9PM=
4112 -----END EC PRIVATE KEY-----
4113
4114 PublicKey=BOB_secp384r1_PUB
4115 -----BEGIN PUBLIC KEY-----
4116 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEqdRXlDgSRZs0AjWxojs/B3tJBfiiH9uF
4117 BmFTuTAu7ua1fYaaGLG3IJsMQC7JDzdfKLNsoCtT53/4flgCyLBtkZJ0k24srwWJ
4118 KCISVfXH5bxA6THmlkixe6ieWIxCH/Tz
4119 -----END PUBLIC KEY-----
4120
4121 # ECDH Alice with Bob peer
4122 Derive=ALICE_secp384r1
4123 PeerKey=BOB_secp384r1_PUB
4124 SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd
4125
4126 # ECDH Bob with Alice peer
4127 Derive=BOB_secp384r1
4128 PeerKey=ALICE_secp384r1_PUB
4129 SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd
4130
4131 # TEST CURVE secp521r1
4132
4133 PrivateKey=ALICE_secp521r1
4134 -----BEGIN EC PRIVATE KEY-----
4135 MIHcAgEBBEIAFBIz3FLAuX8VCWzMwu1f/tm8pf1QqnsdLqaIWCQAJa2W5ldpJTYf
4136 kj1gGxM44AD3qHnkXISvNLwwuxI1hr2+pOGgBwYFK4EEACOhgYkDgYYABACWlOOF
4137 Yk/p3AS2LxEQWBuMm6uIjo3XArjh1QrsLcUc5hhi82CIz6kKwKjCnYRDHq4iv1x6
4138 3rVEzGGhQOM1g+cRVwHSpfbBpaxK7bMLkVFOOavvOdcdyRHaHsvxw2pREmdS/Gwt
4139 fgT8odQrG06KMIwVeL+H08fGJSbPX0Zock0DOPCpaw==
4140 -----END EC PRIVATE KEY-----
4141
4142 PublicKey=ALICE_secp521r1_PUB
4143 -----BEGIN PUBLIC KEY-----
4144 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAlpTjhWJP6dwEti8REFgbjJuriI6N
4145 1wK44dUK7C3FHOYYYvNgiM+pCsCowp2EQx6uIr9cet61RMxhoUDjNYPnEVcB0qX2
4146 waWsSu2zC5FRTjmr7znXHckR2h7L8cNqURJnUvxsLX4E/KHUKxtOijCMFXi/h9PH
4147 xiUmz19GaHJNAzjwqWs=
4148 -----END PUBLIC KEY-----
4149
4150 PrivateKey=BOB_secp521r1
4151 -----BEGIN EC PRIVATE KEY-----
4152 MIHcAgEBBEIA9C/sMWveRlHPr9P5cc3U+1L2/zB0VtHewKSQRWZ67SmS4+m7uXTq
4153 UVSLRHiQEgQid0cg77gSxXPlmV+zy0f3zd+gBwYFK4EEACOhgYkDgYYABAE18N3S
4154 wDGtea3IOqUdh3j0JtnMeP41i/agEBlxK8/iEBXcQ61mkIrQIKcabRhoylEugXHi
4155 yNnqNQOD4DUa0bTKzAHtJ4UqqbEVno6byRmcUQwbmvG89eS8GLEmk5X/O2atHU4y
4156 IGTuTRQWn/BTJUCS+OgJz4FZdadscc5Z640EZqSDiw==
4157 -----END EC PRIVATE KEY-----
4158
4159 PublicKey=BOB_secp521r1_PUB
4160 -----BEGIN PUBLIC KEY-----
4161 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBNfDd0sAxrXmtyDqlHYd49CbZzHj+
4162 NYv2oBAZcSvP4hAV3EOtZpCK0CCnGm0YaMpRLoFx4sjZ6jUDg+A1GtG0yswB7SeF
4163 KqmxFZ6Om8kZnFEMG5rxvPXkvBixJpOV/ztmrR1OMiBk7k0UFp/wUyVAkvjoCc+B
4164 WXWnbHHOWeuNBGakg4s=
4165 -----END PUBLIC KEY-----
4166
4167 # ECDH Alice with Bob peer
4168 Derive=ALICE_secp521r1
4169 PeerKey=BOB_secp521r1_PUB
4170 SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be
4171
4172 # ECDH Bob with Alice peer
4173 Derive=BOB_secp521r1
4174 PeerKey=ALICE_secp521r1_PUB
4175 SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be
4176
4177 # TEST CURVE prime192v1
4178
4179 PrivateKey=ALICE_prime192v1
4180 -----BEGIN EC PRIVATE KEY-----
4181 MF8CAQEEGPF9e9IU2oPZTMVU3UttCs+XOint3FCr96AKBggqhkjOPQMBAaE0AzIA
4182 BOJuka5jMKORPW1YtgSiCkrPvhaqG9tC1k+QJhAKKfVyZm41b4FnSPJUSkaWmdk8
4183 yA==
4184 -----END EC PRIVATE KEY-----
4185
4186 PublicKey=ALICE_prime192v1_PUB
4187 -----BEGIN PUBLIC KEY-----
4188 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAE4m6RrmMwo5E9bVi2BKIKSs++Fqob
4189 20LWT5AmEAop9XJmbjVvgWdI8lRKRpaZ2TzI
4190 -----END PUBLIC KEY-----
4191
4192 PrivateKey=BOB_prime192v1
4193 -----BEGIN EC PRIVATE KEY-----
4194 MF8CAQEEGF7Bqpc1mVjKqea4QQRj+hRd7f+OnOGbIaAKBggqhkjOPQMBAaE0AzIA
4195 BKSnA0kQ//UW65YoIMNSbbqLKquz7MrBrJmdoXvtgLqoK2CJrvI1xKX22VYeHeBC
4196 DA==
4197 -----END EC PRIVATE KEY-----
4198
4199 PublicKey=BOB_prime192v1_PUB
4200 -----BEGIN PUBLIC KEY-----
4201 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEpKcDSRD/9Rbrliggw1Jtuosqq7Ps
4202 ysGsmZ2he+2AuqgrYImu8jXEpfbZVh4d4EIM
4203 -----END PUBLIC KEY-----
4204
4205 # ECDH Alice with Bob peer
4206 Derive=ALICE_prime192v1
4207 PeerKey=BOB_prime192v1_PUB
4208 SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861
4209
4210 # ECDH Bob with Alice peer
4211 Derive=BOB_prime192v1
4212 PeerKey=ALICE_prime192v1_PUB
4213 SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861
4214
4215 # TEST CURVE prime192v2
4216
4217 PrivateKey=ALICE_prime192v2
4218 -----BEGIN EC PRIVATE KEY-----
4219 MF8CAQEEGC0i4qqlFzusRi4bHVp0PFy+yjQ0BnD59aAKBggqhkjOPQMBAqE0AzIA
4220 BMxIfAk+rvrVVrClFsosHe64NKeDhZ4U+OG+5svqDxXxSoVopEQPk9QhDSVhK1UJ
4221 qg==
4222 -----END EC PRIVATE KEY-----
4223
4224 PublicKey=ALICE_prime192v2_PUB
4225 -----BEGIN PUBLIC KEY-----
4226 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEzEh8CT6u+tVWsKUWyiwd7rg0p4OF
4227 nhT44b7my+oPFfFKhWikRA+T1CENJWErVQmq
4228 -----END PUBLIC KEY-----
4229
4230 PrivateKey=BOB_prime192v2
4231 -----BEGIN EC PRIVATE KEY-----
4232 MF8CAQEEGCBOOpYLX+Ieu8pH3+7WDGkva1YmSQAxi6AKBggqhkjOPQMBAqE0AzIA
4233 BJricb7As9MfF+SqJMgjk8EsApeZdR/l0y2mYClyOuNeOfAkgkRCvzQwr36DWtqo
4234 3w==
4235 -----END EC PRIVATE KEY-----
4236
4237 PublicKey=BOB_prime192v2_PUB
4238 -----BEGIN PUBLIC KEY-----
4239 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEmuJxvsCz0x8X5KokyCOTwSwCl5l1
4240 H+XTLaZgKXI641458CSCREK/NDCvfoNa2qjf
4241 -----END PUBLIC KEY-----
4242
4243 # ECDH Alice with Bob peer
4244 Derive=ALICE_prime192v2
4245 PeerKey=BOB_prime192v2_PUB
4246 SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c
4247
4248 # ECDH Bob with Alice peer
4249 Derive=BOB_prime192v2
4250 PeerKey=ALICE_prime192v2_PUB
4251 SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c
4252
4253 # TEST CURVE prime192v3
4254
4255 PrivateKey=ALICE_prime192v3
4256 -----BEGIN EC PRIVATE KEY-----
4257 MF8CAQEEGDSIN1yCKx7X+/aTqOxSSArBc+rH+4klN6AKBggqhkjOPQMBA6E0AzIA
4258 BDr+LSlI0eTzbhc7oy/SKtB9K/bLMZDL4PBaj+SVlyiQ8NxcoR1TxmacAAEfuPpR
4259 Xw==
4260 -----END EC PRIVATE KEY-----
4261
4262 PublicKey=ALICE_prime192v3_PUB
4263 -----BEGIN PUBLIC KEY-----
4264 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEOv4tKUjR5PNuFzujL9Iq0H0r9ssx
4265 kMvg8FqP5JWXKJDw3FyhHVPGZpwAAR+4+lFf
4266 -----END PUBLIC KEY-----
4267
4268 PrivateKey=BOB_prime192v3
4269 -----BEGIN EC PRIVATE KEY-----
4270 MF8CAQEEGJ5bWG6rBVTd6/uqClMsWNgQxE8404BxoqAKBggqhkjOPQMBA6E0AzIA
4271 BJdpOMEhBfrzoFkkCJ1f6EW68PLFs3W8FC+njQ5WXQsIbiGhn7kxwu08BMv6iwq9
4272 fw==
4273 -----END EC PRIVATE KEY-----
4274
4275 PublicKey=BOB_prime192v3_PUB
4276 -----BEGIN PUBLIC KEY-----
4277 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEl2k4wSEF+vOgWSQInV/oRbrw8sWz
4278 dbwUL6eNDlZdCwhuIaGfuTHC7TwEy/qLCr1/
4279 -----END PUBLIC KEY-----
4280
4281 # ECDH Alice with Bob peer
4282 Derive=ALICE_prime192v3
4283 PeerKey=BOB_prime192v3_PUB
4284 SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29
4285
4286 # ECDH Bob with Alice peer
4287 Derive=BOB_prime192v3
4288 PeerKey=ALICE_prime192v3_PUB
4289 SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29
4290
4291 # TEST CURVE prime239v1
4292
4293 PrivateKey=ALICE_prime239v1
4294 -----BEGIN EC PRIVATE KEY-----
4295 MHECAQEEHkZomV2qq97tdYYhitXB++VP6ynNfvGDKsXF4QAkZKAKBggqhkjOPQMB
4296 BKFAAz4ABHyCaVYIAl1ETh4F+IeYeuv9D4K/2jLTKhMR0D+88VmM393GAD+Ff7fT
4297 gk+fNlozC5wpnZRZ2FDw+dHclA==
4298 -----END EC PRIVATE KEY-----
4299
4300 PublicKey=ALICE_prime239v1_PUB
4301 -----BEGIN PUBLIC KEY-----
4302 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEfIJpVggCXUROHgX4h5h66/0Pgr/a
4303 MtMqExHQP7zxWYzf3cYAP4V/t9OCT582WjMLnCmdlFnYUPD50dyU
4304 -----END PUBLIC KEY-----
4305
4306 PrivateKey=BOB_prime239v1
4307 -----BEGIN EC PRIVATE KEY-----
4308 MHECAQEEHgGxkUaAYKh1VARaLeZvWLZvEVPiEpAN91YEKxxjP6AKBggqhkjOPQMB
4309 BKFAAz4ABHUYD7C/zIt7nCXGIm7xSUMQw8i6oFB94jJNuukQBxaqIqIhk+9kzonQ
4310 YYvla1J+jTiMp2vH6MMNjOOb0Q==
4311 -----END EC PRIVATE KEY-----
4312
4313 PublicKey=BOB_prime239v1_PUB
4314 -----BEGIN PUBLIC KEY-----
4315 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEdRgPsL/Mi3ucJcYibvFJQxDDyLqg
4316 UH3iMk266RAHFqoioiGT72TOidBhi+VrUn6NOIyna8foww2M45vR
4317 -----END PUBLIC KEY-----
4318
4319 # ECDH Alice with Bob peer
4320 Derive=ALICE_prime239v1
4321 PeerKey=BOB_prime239v1_PUB
4322 SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e
4323
4324 # ECDH Bob with Alice peer
4325 Derive=BOB_prime239v1
4326 PeerKey=ALICE_prime239v1_PUB
4327 SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e
4328
4329 # TEST CURVE prime239v2
4330
4331 PrivateKey=ALICE_prime239v2
4332 -----BEGIN EC PRIVATE KEY-----
4333 MHECAQEEHnpqukuabhxfeGVv1ugTEYpvhxRTNM8VWUKVhvm39qAKBggqhkjOPQMB
4334 BaFAAz4ABC7pFKHQkLJsMxlUd5SxBikOqrhnepA1zQ443DKw2mwbVig7rlK4IwRr
4335 COzUWwkNGuTVk6PhJ1ntC122DQ==
4336 -----END EC PRIVATE KEY-----
4337
4338 PublicKey=ALICE_prime239v2_PUB
4339 -----BEGIN PUBLIC KEY-----
4340 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAELukUodCQsmwzGVR3lLEGKQ6quGd6
4341 kDXNDjjcMrDabBtWKDuuUrgjBGsI7NRbCQ0a5NWTo+EnWe0LXbYN
4342 -----END PUBLIC KEY-----
4343
4344 PrivateKey=BOB_prime239v2
4345 -----BEGIN EC PRIVATE KEY-----
4346 MHECAQEEHgBGgsO7pRfBmXJm42g5nK8PBnsfoV9Kzb8M6Au/uqAKBggqhkjOPQMB
4347 BaFAAz4ABCodBJmFKY+l27hBsTAWj5hAk/C/vooVFprOMWrtEVGIo+B4EtYI0jA3
4348 8r7wgVMtdESJMPoKMVXVIX1trg==
4349 -----END EC PRIVATE KEY-----
4350
4351 PublicKey=BOB_prime239v2_PUB
4352 -----BEGIN PUBLIC KEY-----
4353 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAEKh0EmYUpj6XbuEGxMBaPmECT8L++
4354 ihUWms4xau0RUYij4HgS1gjSMDfyvvCBUy10RIkw+goxVdUhfW2u
4355 -----END PUBLIC KEY-----
4356
4357 # ECDH Alice with Bob peer
4358 Derive=ALICE_prime239v2
4359 PeerKey=BOB_prime239v2_PUB
4360 SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703
4361
4362 # ECDH Bob with Alice peer
4363 Derive=BOB_prime239v2
4364 PeerKey=ALICE_prime239v2_PUB
4365 SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703
4366
4367 # TEST CURVE prime239v3
4368
4369 PrivateKey=ALICE_prime239v3
4370 -----BEGIN EC PRIVATE KEY-----
4371 MHECAQEEHhpcEjwGH5oj/a9pwEg+dlaismaRJ1PiZsp5X9gyO6AKBggqhkjOPQMB
4372 BqFAAz4ABBZSAeGJfuSdruCS2L/M/orcH/l5zi/wQ6jSt7kaGDyh2HWFiZIF8ZEN
4373 UA2cDaaQEEXMUoEypyelfHK26Q==
4374 -----END EC PRIVATE KEY-----
4375
4376 PublicKey=ALICE_prime239v3_PUB
4377 -----BEGIN PUBLIC KEY-----
4378 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEFlIB4Yl+5J2u4JLYv8z+itwf+XnO
4379 L/BDqNK3uRoYPKHYdYWJkgXxkQ1QDZwNppAQRcxSgTKnJ6V8crbp
4380 -----END PUBLIC KEY-----
4381
4382 PrivateKey=BOB_prime239v3
4383 -----BEGIN EC PRIVATE KEY-----
4384 MHECAQEEHlNSiHyQRryLa/P/4JFtc6D5L3qPZb1wZZ1Fef+aw6AKBggqhkjOPQMB
4385 BqFAAz4ABHqXNNwBBIDpyPor6YxleMqb5/LEUGlQG90AHiBGA0C1ARTnW95BdjL5
4386 ZyyldzgnQdxkIDX2bRB23Z9G6g==
4387 -----END EC PRIVATE KEY-----
4388
4389 PublicKey=BOB_prime239v3_PUB
4390 -----BEGIN PUBLIC KEY-----
4391 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEepc03AEEgOnI+ivpjGV4ypvn8sRQ
4392 aVAb3QAeIEYDQLUBFOdb3kF2MvlnLKV3OCdB3GQgNfZtEHbdn0bq
4393 -----END PUBLIC KEY-----
4394
4395 # ECDH Alice with Bob peer
4396 Derive=ALICE_prime239v3
4397 PeerKey=BOB_prime239v3_PUB
4398 SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9
4399
4400 # ECDH Bob with Alice peer
4401 Derive=BOB_prime239v3
4402 PeerKey=ALICE_prime239v3_PUB
4403 SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9
4404
4405 # TEST CURVE prime256v1
4406
4407 PrivateKey=ALICE_prime256v1
4408 -----BEGIN EC PRIVATE KEY-----
4409 MHcCAQEEIJVDw5PIEPJTI9/Fe9IzwWQ30FMeaTTlUijjE6pYdODzoAoGCCqGSM49
4410 AwEHoUQDQgAEavO8PitKvW9ZsyRod9PZIzb2E0tNpmJBysQHsImcJrf+cPubssM/
4411 /tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ==
4412 -----END EC PRIVATE KEY-----
4413
4414 PublicKey=ALICE_prime256v1_PUB
4415 -----BEGIN PUBLIC KEY-----
4416 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEavO8PitKvW9ZsyRod9PZIzb2E0tN
4417 pmJBysQHsImcJrf+cPubssM//tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ==
4418 -----END PUBLIC KEY-----
4419
4420 PrivateKey=BOB_prime256v1
4421 -----BEGIN EC PRIVATE KEY-----
4422 MHcCAQEEIDbC35/7EWX5vWXDO8VEYlB0+/sPCYJPUm8E1Q46S2GJoAoGCCqGSM49
4423 AwEHoUQDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0+iOWDFusDrNu1TDgA9AIjS67
4424 +7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw==
4425 -----END EC PRIVATE KEY-----
4426
4427 PublicKey=BOB_prime256v1_PUB
4428 -----BEGIN PUBLIC KEY-----
4429 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0
4430 +iOWDFusDrNu1TDgA9AIjS67+7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw==
4431 -----END PUBLIC KEY-----
4432
4433 # ECDH Alice with Bob peer
4434 Derive=ALICE_prime256v1
4435 PeerKey=BOB_prime256v1_PUB
4436 SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4
4437
4438 # ECDH Bob with Alice peer
4439 Derive=BOB_prime256v1
4440 PeerKey=ALICE_prime256v1_PUB
4441 SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4
4442
4443 # TEST CURVE sect113r1
4444
4445 PrivateKey=ALICE_sect113r1
4446 -----BEGIN EC PRIVATE KEY-----
4447 MEECAQEEDwBys/27wGVZviSeQZVmZKAHBgUrgQQABKEiAyAABAG+JN/rb7VXh60l
4448 vYP0uQFp0AWZ2ZFL6tUjeylNiw==
4449 -----END EC PRIVATE KEY-----
4450
4451 PublicKey=ALICE_sect113r1_PUB
4452 -----BEGIN PUBLIC KEY-----
4453 MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEAb4k3+tvtVeHrSW9g/S5AWnQBZnZkUvq
4454 1SN7KU2L
4455 -----END PUBLIC KEY-----
4456
4457 PrivateKey=BOB_sect113r1
4458 -----BEGIN EC PRIVATE KEY-----
4459 MEECAQEEDwCaESrcD0p1spBTPUX8zKAHBgUrgQQABKEiAyAABAC5JEE3FeMiN7PC
4460 sYXxWQHFZHr2DRQloEggCul02g==
4461 -----END EC PRIVATE KEY-----
4462
4463 PublicKey=BOB_sect113r1_PUB
4464 -----BEGIN PUBLIC KEY-----
4465 MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEALkkQTcV4yI3s8KxhfFZAcVkevYNFCWg
4466 SCAK6XTa
4467 -----END PUBLIC KEY-----
4468
4469 # ECDH Alice with Bob peer
4470 Derive=ALICE_sect113r1
4471 PeerKey=BOB_sect113r1_PUB
4472 SharedSecret=015405437add26b8841c62a9016c85
4473
4474 # ECDH Bob with Alice peer
4475 Derive=BOB_sect113r1
4476 PeerKey=ALICE_sect113r1_PUB
4477 SharedSecret=015405437add26b8841c62a9016c85
4478
4479 # TEST CURVE sect113r2
4480
4481 PrivateKey=ALICE_sect113r2
4482 -----BEGIN EC PRIVATE KEY-----
4483 MEECAQEEDwAGoVnpnsEoqO+vNeH31aAHBgUrgQQABaEiAyAABAFNBMcD25LFxnyS
4484 +xJVRQFwtDibjlTXRXBUJD6gZA==
4485 -----END EC PRIVATE KEY-----
4486
4487 PublicKey=ALICE_sect113r2_PUB
4488 -----BEGIN PUBLIC KEY-----
4489 MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAU0ExwPbksXGfJL7ElVFAXC0OJuOVNdF
4490 cFQkPqBk
4491 -----END PUBLIC KEY-----
4492
4493 PrivateKey=BOB_sect113r2
4494 -----BEGIN EC PRIVATE KEY-----
4495 MEECAQEEDwAE8eFnSQKnROhxAki6K6AHBgUrgQQABaEiAyAABAFKLu75SvvvqIbK
4496 DQiPpQA3vQjM9VnEYrnM/GnrCg==
4497 -----END EC PRIVATE KEY-----
4498
4499 PublicKey=BOB_sect113r2_PUB
4500 -----BEGIN PUBLIC KEY-----
4501 MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAUou7vlK+++ohsoNCI+lADe9CMz1WcRi
4502 ucz8aesK
4503 -----END PUBLIC KEY-----
4504
4505 # ECDH Alice with Bob peer
4506 Derive=ALICE_sect113r2
4507 PeerKey=BOB_sect113r2_PUB
4508 SharedSecret=014231c5e9e28d451aa44a755407e1
4509
4510 # ECDH Bob with Alice peer
4511 Derive=BOB_sect113r2
4512 PeerKey=ALICE_sect113r2_PUB
4513 SharedSecret=014231c5e9e28d451aa44a755407e1
4514
4515 # TEST CURVE sect131r1
4516
4517 PrivateKey=ALICE_sect131r1
4518 -----BEGIN EC PRIVATE KEY-----
4519 MEcCAQEEEQBQIUPAkstOEseIOXD9ByfxoAcGBSuBBAAWoSYDJAAEABT7LAX2I+/o
4520 sOV0o4uEuBcFEjsSlmdtc9eFSaRBY+EcBA==
4521 -----END EC PRIVATE KEY-----
4522
4523 PublicKey=ALICE_sect131r1_PUB
4524 -----BEGIN PUBLIC KEY-----
4525 MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEABT7LAX2I+/osOV0o4uEuBcFEjsSlmdt
4526 c9eFSaRBY+EcBA==
4527 -----END PUBLIC KEY-----
4528
4529 PrivateKey=BOB_sect131r1
4530 -----BEGIN EC PRIVATE KEY-----
4531 MEcCAQEEEQPHEzPGPEmZh9Jm9Ykqr5W8oAcGBSuBBAAWoSYDJAAEAUdDZr6H5ifk
4532 3gu3QiglxVUGt/3GRk1LTHFuWH7TCd2r2w==
4533 -----END EC PRIVATE KEY-----
4534
4535 PublicKey=BOB_sect131r1_PUB
4536 -----BEGIN PUBLIC KEY-----
4537 MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEAUdDZr6H5ifk3gu3QiglxVUGt/3GRk1L
4538 THFuWH7TCd2r2w==
4539 -----END PUBLIC KEY-----
4540
4541 # ECDH Alice with Bob peer
4542 Derive=ALICE_sect131r1
4543 PeerKey=BOB_sect131r1_PUB
4544 SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702
4545
4546 # ECDH Bob with Alice peer
4547 Derive=BOB_sect131r1
4548 PeerKey=ALICE_sect131r1_PUB
4549 SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702
4550
4551 # TEST CURVE sect131r2
4552
4553 PrivateKey=ALICE_sect131r2
4554 -----BEGIN EC PRIVATE KEY-----
4555 MEcCAQEEEQMc8+1AIokHyDTWsyRPxKT1oAcGBSuBBAAXoSYDJAAEBxaXZn/WQhzi
4556 ZYJtEfj5z/YHjtELfUnKJ8q+TGQe3TnHeA==
4557 -----END EC PRIVATE KEY-----
4558
4559 PublicKey=ALICE_sect131r2_PUB
4560 -----BEGIN PUBLIC KEY-----
4561 MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEBxaXZn/WQhziZYJtEfj5z/YHjtELfUnK
4562 J8q+TGQe3TnHeA==
4563 -----END PUBLIC KEY-----
4564
4565 PrivateKey=BOB_sect131r2
4566 -----BEGIN EC PRIVATE KEY-----
4567 MEcCAQEEEQNH17P9i1Lb1Lv9Hn6tSJdUoAcGBSuBBAAXoSYDJAAEAtkc0EhMOiKC
4568 k7BPNzOVo30CxGTknMxQldiS8ESqP5ggtA==
4569 -----END EC PRIVATE KEY-----
4570
4571 PublicKey=BOB_sect131r2_PUB
4572 -----BEGIN PUBLIC KEY-----
4573 MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEAtkc0EhMOiKCk7BPNzOVo30CxGTknMxQ
4574 ldiS8ESqP5ggtA==
4575 -----END PUBLIC KEY-----
4576
4577 # ECDH Alice with Bob peer
4578 Derive=ALICE_sect131r2
4579 PeerKey=BOB_sect131r2_PUB
4580 SharedSecret=03cbec3a3050c7f13d4801ad692d61c417
4581
4582 # ECDH Bob with Alice peer
4583 Derive=BOB_sect131r2
4584 PeerKey=ALICE_sect131r2_PUB
4585 SharedSecret=03cbec3a3050c7f13d4801ad692d61c417
4586
4587 # TEST CURVE sect163k1
4588
4589 PrivateKey=ALICE_sect163k1
4590 -----BEGIN EC PRIVATE KEY-----
4591 MFMCAQEEFQHGR4Y5cTzo8CKOmTy2s39/eSXhSaAHBgUrgQQAAaEuAywABAPWGsMI
4592 nYxIUpnpDXVxOWVf+XkdjQeDldkLEwULzgBpzPA+00lg0LF8KQ==
4593 -----END EC PRIVATE KEY-----
4594
4595 PublicKey=ALICE_sect163k1_PUB
4596 -----BEGIN PUBLIC KEY-----
4597 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA9YawwidjEhSmekNdXE5ZV/5eR2NB4OV
4598 2QsTBQvOAGnM8D7TSWDQsXwp
4599 -----END PUBLIC KEY-----
4600
4601 PrivateKey=BOB_sect163k1
4602 -----BEGIN EC PRIVATE KEY-----
4603 MFMCAQEEFQJQnmQi1J9eJ0deyCiRxLufM8Vs5KAHBgUrgQQAAaEuAywABAatg0nW
4604 qB1vcD0hI6ZO6N9L5ZgUrAFdeskSW4CR42HeNecOrxf5cEHSTw==
4605 -----END EC PRIVATE KEY-----
4606
4607 PublicKey=BOB_sect163k1_PUB
4608 -----BEGIN PUBLIC KEY-----
4609 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBq2DSdaoHW9wPSEjpk7o30vlmBSsAV16
4610 yRJbgJHjYd415w6vF/lwQdJP
4611 -----END PUBLIC KEY-----
4612
4613 # ECDH Alice with Bob peer
4614 Derive=ALICE_sect163k1
4615 PeerKey=BOB_sect163k1_PUB
4616 SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092
4617
4618 # ECDH Bob with Alice peer
4619 Derive=BOB_sect163k1
4620 PeerKey=ALICE_sect163k1_PUB
4621 SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092
4622
4623 # TEST CURVE sect163r1
4624
4625 PrivateKey=ALICE_sect163r1
4626 -----BEGIN EC PRIVATE KEY-----
4627 MFMCAQEEFQGX3OaU+YUXm/2HUggQ0DHVvy2PT6AHBgUrgQQAAqEuAywABATePwmf
4628 nwIK0QPC85nkPCBgYFi8gQLPXM3xTA99MVJ1eNNZByv2BbE0wA==
4629 -----END EC PRIVATE KEY-----
4630
4631 PublicKey=ALICE_sect163r1_PUB
4632 -----BEGIN PUBLIC KEY-----
4633 MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEBN4/CZ+fAgrRA8LzmeQ8IGBgWLyBAs9c
4634 zfFMD30xUnV401kHK/YFsTTA
4635 -----END PUBLIC KEY-----
4636
4637 PrivateKey=BOB_sect163r1
4638 -----BEGIN EC PRIVATE KEY-----
4639 MFMCAQEEFQD+fM3nIJq+9mVfIMYSKFavAbfrT6AHBgUrgQQAAqEuAywABAO3pdkd
4640 /NcAFJOcaHN+g+190tmBqgaEF15bP7fXy82YLoAwk/4+e0fOwA==
4641 -----END EC PRIVATE KEY-----
4642
4643 PublicKey=BOB_sect163r1_PUB
4644 -----BEGIN PUBLIC KEY-----
4645 MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEA7el2R381wAUk5xoc36D7X3S2YGqBoQX
4646 Xls/t9fLzZgugDCT/j57R87A
4647 -----END PUBLIC KEY-----
4648
4649 # ECDH Alice with Bob peer
4650 Derive=ALICE_sect163r1
4651 PeerKey=BOB_sect163r1_PUB
4652 SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4
4653
4654 # ECDH Bob with Alice peer
4655 Derive=BOB_sect163r1
4656 PeerKey=ALICE_sect163r1_PUB
4657 SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4
4658
4659 # TEST CURVE sect163r2
4660
4661 PrivateKey=ALICE_sect163r2
4662 -----BEGIN EC PRIVATE KEY-----
4663 MFMCAQEEFQOMfYbsGQ9MEzhW2WNpCvyxdUs06qAHBgUrgQQAD6EuAywABAcepbEl
4664 ZHYqscI+n89KNkh0rzwRPQDfbf9Q5PGFgfCwulHuundqGrWVDw==
4665 -----END EC PRIVATE KEY-----
4666
4667 PublicKey=ALICE_sect163r2_PUB
4668 -----BEGIN PUBLIC KEY-----
4669 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBx6lsSVkdiqxwj6fz0o2SHSvPBE9AN9t
4670 /1Dk8YWB8LC6Ue66d2oatZUP
4671 -----END PUBLIC KEY-----
4672
4673 PrivateKey=BOB_sect163r2
4674 -----BEGIN EC PRIVATE KEY-----
4675 MFMCAQEEFQFc4z1ObqwpdSVEuVbQeAI1MPFbaKAHBgUrgQQAD6EuAywABAbFrzFF
4676 wL5MhwOAa16ENURXU+gGiQHC0guPXo09gLRoFkjz+cUXiOGCZw==
4677 -----END EC PRIVATE KEY-----
4678
4679 PublicKey=BOB_sect163r2_PUB
4680 -----BEGIN PUBLIC KEY-----
4681 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBsWvMUXAvkyHA4BrXoQ1RFdT6AaJAcLS
4682 C49ejT2AtGgWSPP5xReI4YJn
4683 -----END PUBLIC KEY-----
4684
4685 # ECDH Alice with Bob peer
4686 Derive=ALICE_sect163r2
4687 PeerKey=BOB_sect163r2_PUB
4688 SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951
4689
4690 # ECDH Bob with Alice peer
4691 Derive=BOB_sect163r2
4692 PeerKey=ALICE_sect163r2_PUB
4693 SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951
4694
4695 # TEST CURVE sect193r1
4696
4697 PrivateKey=ALICE_sect193r1
4698 -----BEGIN EC PRIVATE KEY-----
4699 MF8CAQEEGQARCWh8GW+PzMMrmjgIJ8Bo5A6aUDJOKYGgBwYFK4EEABihNgM0AAQA
4700 oFzJEHFANlO+k8zf1lVdhBLlonBl9Sc3AGflPbqbXlEzgwudgZ2SVwAzygw4wv33
4701 3A==
4702 -----END EC PRIVATE KEY-----
4703
4704 PublicKey=ALICE_sect193r1_PUB
4705 -----BEGIN PUBLIC KEY-----
4706 MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAKBcyRBxQDZTvpPM39ZVXYQS5aJwZfUn
4707 NwBn5T26m15RM4MLnYGdklcAM8oMOML999w=
4708 -----END PUBLIC KEY-----
4709
4710 PrivateKey=BOB_sect193r1
4711 -----BEGIN EC PRIVATE KEY-----
4712 MF8CAQEEGQCfG9gsplrDhGPbhZNEF+CJqvm+ndHekImgBwYFK4EEABihNgM0AAQB
4713 fDQ9a3c+1lPm/1ofSjpacW0UY4E0RSlhAT+MGPNQcgKow1lMfL2BPZH3JzQYFn8O
4714 Jw==
4715 -----END EC PRIVATE KEY-----
4716
4717 PublicKey=BOB_sect193r1_PUB
4718 -----BEGIN PUBLIC KEY-----
4719 MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAXw0PWt3PtZT5v9aH0o6WnFtFGOBNEUp
4720 YQE/jBjzUHICqMNZTHy9gT2R9yc0GBZ/Dic=
4721 -----END PUBLIC KEY-----
4722
4723 # ECDH Alice with Bob peer
4724 Derive=ALICE_sect193r1
4725 PeerKey=BOB_sect193r1_PUB
4726 SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47
4727
4728 # ECDH Bob with Alice peer
4729 Derive=BOB_sect193r1
4730 PeerKey=ALICE_sect193r1_PUB
4731 SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47
4732
4733 # TEST CURVE sect193r2
4734
4735 PrivateKey=ALICE_sect193r2
4736 -----BEGIN EC PRIVATE KEY-----
4737 MF8CAQEEGQCPnhdBb5vdudf126+ppr6U9M1y86XFEC+gBwYFK4EEABmhNgM0AAQA
4738 eFbrGMfhM0+z97Xa2xlywYP5r3aQBaTBAVzibUhLHiia03IJUjsVdXnM2doZZUAJ
4739 Pg==
4740 -----END EC PRIVATE KEY-----
4741
4742 PublicKey=ALICE_sect193r2_PUB
4743 -----BEGIN PUBLIC KEY-----
4744 MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAHhW6xjH4TNPs/e12tsZcsGD+a92kAWk
4745 wQFc4m1ISx4omtNyCVI7FXV5zNnaGWVACT4=
4746 -----END PUBLIC KEY-----
4747
4748 PrivateKey=BOB_sect193r2
4749 -----BEGIN EC PRIVATE KEY-----
4750 MF8CAQEEGQC8yJVHRpuTqkeh44gERIt8H0HiCxkmMuygBwYFK4EEABmhNgM0AAQA
4751 O0oNzAvrrT4ybXVWXbngYjdOcP5+tqB3AX7BjmqUy7lW2tQMwe4A/Srd4ZBSyvM2
4752 jQ==
4753 -----END EC PRIVATE KEY-----
4754
4755 PublicKey=BOB_sect193r2_PUB
4756 -----BEGIN PUBLIC KEY-----
4757 MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEADtKDcwL660+Mm11Vl254GI3TnD+frag
4758 dwF+wY5qlMu5VtrUDMHuAP0q3eGQUsrzNo0=
4759 -----END PUBLIC KEY-----
4760
4761 # ECDH Alice with Bob peer
4762 Derive=ALICE_sect193r2
4763 PeerKey=BOB_sect193r2_PUB
4764 SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891
4765
4766 # ECDH Bob with Alice peer
4767 Derive=BOB_sect193r2
4768 PeerKey=ALICE_sect193r2_PUB
4769 SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891
4770
4771 # TEST CURVE sect233k1
4772
4773 PrivateKey=ALICE_sect233k1
4774 -----BEGIN EC PRIVATE KEY-----
4775 MG0CAQEEHVpHupoqbW+ZlYrZsawnWteYfoGlORbi3UvjNJ/8oAcGBSuBBAAaoUAD
4776 PgAEANwOK/5tO89VWKpgs3PTpU7nCh2vL6waLp+ckitBAJN9n13nCGIixtjlOGVy
4777 bsjQD9wgahKED/ou6Y5U
4778 -----END EC PRIVATE KEY-----
4779
4780 PublicKey=ALICE_sect233k1_PUB
4781 -----BEGIN PUBLIC KEY-----
4782 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEANwOK/5tO89VWKpgs3PTpU7nCh2vL6wa
4783 Lp+ckitBAJN9n13nCGIixtjlOGVybsjQD9wgahKED/ou6Y5U
4784 -----END PUBLIC KEY-----
4785
4786 PrivateKey=BOB_sect233k1
4787 -----BEGIN EC PRIVATE KEY-----
4788 MG0CAQEEHShrkGvNjGbqafnVfKmGfpc5SMpz2gwMcKjADIdNoAcGBSuBBAAaoUAD
4789 PgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0kZI+fbM7AGKzkxLiSAQVqRZCXsqk
4790 aLLe9Lz3CaluW8csn/4h
4791 -----END EC PRIVATE KEY-----
4792
4793 PublicKey=BOB_sect233k1_PUB
4794 -----BEGIN PUBLIC KEY-----
4795 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0
4796 kZI+fbM7AGKzkxLiSAQVqRZCXsqkaLLe9Lz3CaluW8csn/4h
4797 -----END PUBLIC KEY-----
4798
4799 # ECDH Alice with Bob peer
4800 Derive=ALICE_sect233k1
4801 PeerKey=BOB_sect233k1_PUB
4802 SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512
4803
4804 # ECDH Bob with Alice peer
4805 Derive=BOB_sect233k1
4806 PeerKey=ALICE_sect233k1_PUB
4807 SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512
4808
4809 # TEST CURVE sect233r1
4810
4811 PrivateKey=ALICE_sect233r1
4812 -----BEGIN EC PRIVATE KEY-----
4813 MG4CAQEEHgAQ3p949HaCLPJfNTqQiBQaKOnn4hABeg0F8qdV4KAHBgUrgQQAG6FA
4814 Az4ABAHSQTC7Z/BBajW/WPtdDy4lPeIzBELzD5zGDHEZDgH8XKOuEhSkQNZoyp9X
4815 bcxxnpZ1shR7cxnsrmkbfw==
4816 -----END EC PRIVATE KEY-----
4817
4818 PublicKey=ALICE_sect233r1_PUB
4819 -----BEGIN PUBLIC KEY-----
4820 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAdJBMLtn8EFqNb9Y+10PLiU94jMEQvMP
4821 nMYMcRkOAfxco64SFKRA1mjKn1dtzHGelnWyFHtzGeyuaRt/
4822 -----END PUBLIC KEY-----
4823
4824 PrivateKey=BOB_sect233r1
4825 -----BEGIN EC PRIVATE KEY-----
4826 MG4CAQEEHgBcdY55Lp8bRcIfcWccO5IhwQtR4Mb4Bg014tVl3qAHBgUrgQQAG6FA
4827 Az4ABABhFFgfTXu7Fxow8XcY6wvhu+h1bXJksS0vemYKRwB+okj/ieIKvy4cqHSA
4828 FrYkGMFYxXW7wyl/rS6+iQ==
4829 -----END EC PRIVATE KEY-----
4830
4831 PublicKey=BOB_sect233r1_PUB
4832 -----BEGIN PUBLIC KEY-----
4833 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAGEUWB9Ne7sXGjDxdxjrC+G76HVtcmSx
4834 LS96ZgpHAH6iSP+J4gq/LhyodIAWtiQYwVjFdbvDKX+tLr6J
4835 -----END PUBLIC KEY-----
4836
4837 # ECDH Alice with Bob peer
4838 Derive=ALICE_sect233r1
4839 PeerKey=BOB_sect233r1_PUB
4840 SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2
4841
4842 # ECDH Bob with Alice peer
4843 Derive=BOB_sect233r1
4844 PeerKey=ALICE_sect233r1_PUB
4845 SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2
4846
4847 # TEST CURVE sect239k1
4848
4849 PrivateKey=ALICE_sect239k1
4850 -----BEGIN EC PRIVATE KEY-----
4851 MG4CAQEEHgyGm5BO0N4sFuhmCJbXV38oGWBQvhi9ONnzODgdHaAHBgUrgQQAA6FA
4852 Az4ABBp9EPpfcv/tz8U3r0q4DThrhuHEdl7ObPUbXma2W3CXzOVaxHn4Y1OjFXQ4
4853 EttK0BBtfGoFrYaDzcHShw==
4854 -----END EC PRIVATE KEY-----
4855
4856 PublicKey=ALICE_sect239k1_PUB
4857 -----BEGIN PUBLIC KEY-----
4858 MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEGn0Q+l9y/+3PxTevSrgNOGuG4cR2Xs5s
4859 9RteZrZbcJfM5VrEefhjU6MVdDgS20rQEG18agWthoPNwdKH
4860 -----END PUBLIC KEY-----
4861
4862 PrivateKey=BOB_sect239k1
4863 -----BEGIN EC PRIVATE KEY-----
4864 MG4CAQEEHgUEbjvsq/KWKymlQXBsOX9JEadfkUWZ/D/FYiIQx6AHBgUrgQQAA6FA
4865 Az4ABAWKLT3hRfoXmbwOTR4j8OEXf4gNS7uHzWFN3JnHERPQiiTEWRNR/+t71Y8D
4866 svE84K6Ig9lQ1UJHFFZK5Q==
4867 -----END EC PRIVATE KEY-----
4868
4869 PublicKey=BOB_sect239k1_PUB
4870 -----BEGIN PUBLIC KEY-----
4871 MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEBYotPeFF+heZvA5NHiPw4Rd/iA1Lu4fN
4872 YU3cmccRE9CKJMRZE1H/63vVjwOy8TzgroiD2VDVQkcUVkrl
4873 -----END PUBLIC KEY-----
4874
4875 # ECDH Alice with Bob peer
4876 Derive=ALICE_sect239k1
4877 PeerKey=BOB_sect239k1_PUB
4878 SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8
4879
4880 # ECDH Bob with Alice peer
4881 Derive=BOB_sect239k1
4882 PeerKey=ALICE_sect239k1_PUB
4883 SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8
4884
4885 # TEST CURVE sect283k1
4886
4887 PrivateKey=ALICE_sect283k1
4888 -----BEGIN EC PRIVATE KEY-----
4889 MIGAAgEBBCQAaGeyZnZQMpXdAqareT7fctDqfloJi8pdwyCJmUFL9GtWAhGgBwYF
4890 K4EEABChTANKAAQFKCk7DlMxNzg7wceHDlq0mXmauda4LqhZVhFikPUgy881NGwB
4891 ijhJhGY8h+DNW/8RJVwdVoPWU82j56rQc3WqG9Ff7iuYY7s=
4892 -----END EC PRIVATE KEY-----
4893
4894 PublicKey=ALICE_sect283k1_PUB
4895 -----BEGIN PUBLIC KEY-----
4896 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBSgpOw5TMTc4O8HHhw5atJl5mrnWuC6o
4897 WVYRYpD1IMvPNTRsAYo4SYRmPIfgzVv/ESVcHVaD1lPNo+eq0HN1qhvRX+4rmGO7
4898 -----END PUBLIC KEY-----
4899
4900 PrivateKey=BOB_sect283k1
4901 -----BEGIN EC PRIVATE KEY-----
4902 MIGAAgEBBCQAAlcjB9aNhuIzmMRw3Dzz/WRsSeFWNYaK87vMM+2zsC4pIySgBwYF
4903 K4EEABChTANKAAQDkC6x7ml0fqSzs93I96g9tgCTPpUPm/wpNXVv3s+JiZk0N6gF
4904 jvwVDIdFK91Kj6hF7DZFpyloICe1GiJYfI3WcB0NLOMI3+Y=
4905 -----END EC PRIVATE KEY-----
4906
4907 PublicKey=BOB_sect283k1_PUB
4908 -----BEGIN PUBLIC KEY-----
4909 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEA5Ause5pdH6ks7PdyPeoPbYAkz6VD5v8
4910 KTV1b97PiYmZNDeoBY78FQyHRSvdSo+oRew2RacpaCAntRoiWHyN1nAdDSzjCN/m
4911 -----END PUBLIC KEY-----
4912
4913 # ECDH Alice with Bob peer
4914 Derive=ALICE_sect283k1
4915 PeerKey=BOB_sect283k1_PUB
4916 SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825
4917
4918 # ECDH Bob with Alice peer
4919 Derive=BOB_sect283k1
4920 PeerKey=ALICE_sect283k1_PUB
4921 SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825
4922
4923 # TEST CURVE sect283r1
4924
4925 PrivateKey=ALICE_sect283r1
4926 -----BEGIN EC PRIVATE KEY-----
4927 MIGAAgEBBCQCLgmuG7X2S3sfyPDUU7tXMLGHqnSkjSiCXer16/k0WS59mRmgBwYF
4928 K4EEABGhTANKAAQAfHpzCdbD72XehkenH5Hye7tIupRLjRNTa4vRbpVM0A0i9wkH
4929 Vv77eiQfQUmAUBqFtqi1p9hPJ+oKhjXVVrGdWpTn9oTuOwM=
4930 -----END EC PRIVATE KEY-----
4931
4932 PublicKey=ALICE_sect283r1_PUB
4933 -----BEGIN PUBLIC KEY-----
4934 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAHx6cwnWw+9l3oZHpx+R8nu7SLqUS40T
4935 U2uL0W6VTNANIvcJB1b++3okH0FJgFAahbaotafYTyfqCoY11VaxnVqU5/aE7jsD
4936 -----END PUBLIC KEY-----
4937
4938 PrivateKey=BOB_sect283r1
4939 -----BEGIN EC PRIVATE KEY-----
4940 MIGAAgEBBCQAIPTiAlpV9XEr8OlvGOqvNlZzoHvprbcwr8hAPWMyUY9DPPGgBwYF
4941 K4EEABGhTANKAAQDXeYhgy+KTXYMGnwmR0RMwHV7A7DbYL/GGfMsQeaCsbR7DF4A
4942 1UCghnLa6/m3RVQking9h0s1qoiC4372/pTvw7iVqywirkg=
4943 -----END EC PRIVATE KEY-----
4944
4945 PublicKey=BOB_sect283r1_PUB
4946 -----BEGIN PUBLIC KEY-----
4947 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEA13mIYMvik12DBp8JkdETMB1ewOw22C/
4948 xhnzLEHmgrG0ewxeANVAoIZy2uv5t0VUJIp4PYdLNaqIguN+9v6U78O4lassIq5I
4949 -----END PUBLIC KEY-----
4950
4951 # ECDH Alice with Bob peer
4952 Derive=ALICE_sect283r1
4953 PeerKey=BOB_sect283r1_PUB
4954 SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc
4955
4956 # ECDH Bob with Alice peer
4957 Derive=BOB_sect283r1
4958 PeerKey=ALICE_sect283r1_PUB
4959 SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc
4960
4961 # TEST CURVE sect409k1
4962
4963 PrivateKey=ALICE_sect409k1
4964 -----BEGIN EC PRIVATE KEY-----
4965 MIGvAgEBBDMg1vV7wiPe1ovX+ukzVfwPZoqvyj/vdif04Opi9PcjV5mPBEZgSFBg
4966 8hbutNxZJdVLrxSgBwYFK4EEACShbANqAAQACe1IJ5ilSk1pPLvbcjEZIE6abC9L
4967 Z9WmHuNJxM9LAW1OuLvJGi72AsGYUOGpX0WGmK6CAYaqZb2Qeedq/yUIljDHYi66
4968 J+26owYl7lOMpRzZ9U2QDJrZ7TYuxeMUui6re0B+JuZdYw==
4969 -----END EC PRIVATE KEY-----
4970
4971 PublicKey=ALICE_sect409k1_PUB
4972 -----BEGIN PUBLIC KEY-----
4973 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAntSCeYpUpNaTy723IxGSBOmmwvS2fV
4974 ph7jScTPSwFtTri7yRou9gLBmFDhqV9FhpiuggGGqmW9kHnnav8lCJYwx2Iuuift
4975 uqMGJe5TjKUc2fVNkAya2e02LsXjFLouq3tAfibmXWM=
4976 -----END PUBLIC KEY-----
4977
4978 PrivateKey=BOB_sect409k1
4979 -----BEGIN EC PRIVATE KEY-----
4980 MIGvAgEBBDMIYBGZZcZz4qCdhAV9vqpfe8vV+vJEhjawR52JUV1rumWEBPAx0o6E
4981 +gaxHBr5hzVGkIKgBwYFK4EEACShbANqAAQAAQKKs60CTUUkltsT+lIBukjz850p
4982 kGGLltJ4eaZn4k9AtN/lFTCq6Vgqe2sDrjA3b45qAdWjf1vRaP0wawJ13SjApJmy
4983 Xg5hQks6d0Zqz2OHYhGEGiM159VtTlStK067dVe1fGVDeg==
4984 -----END EC PRIVATE KEY-----
4985
4986 PublicKey=BOB_sect409k1_PUB
4987 -----BEGIN PUBLIC KEY-----
4988 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAECirOtAk1FJJbbE/pSAbpI8/OdKZBh
4989 i5bSeHmmZ+JPQLTf5RUwqulYKntrA64wN2+OagHVo39b0Wj9MGsCdd0owKSZsl4O
4990 YUJLOndGas9jh2IRhBojNefVbU5UrStOu3VXtXxlQ3o=
4991 -----END PUBLIC KEY-----
4992
4993 # ECDH Alice with Bob peer
4994 Derive=ALICE_sect409k1
4995 PeerKey=BOB_sect409k1_PUB
4996 SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0
4997
4998 # ECDH Bob with Alice peer
4999 Derive=BOB_sect409k1
5000 PeerKey=ALICE_sect409k1_PUB
5001 SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0
5002
5003 # TEST CURVE sect409r1
5004
5005 PrivateKey=ALICE_sect409r1
5006 -----BEGIN EC PRIVATE KEY-----
5007 MIGwAgEBBDQAYTMsTpey51D2ULndpN+AAWnJLy9pTerziakhjii8OyWKpUVfpDFN
5008 neCCd2oQTDcPX5vdoAcGBSuBBAAloWwDagAEAYfk3ZejxpVYCG7dYHTVhhcqILEy
5009 TYoQa4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGUowHXXzgDXoJeR79wgb7ySAlX
5010 JXgQ8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4=
5011 -----END EC PRIVATE KEY-----
5012
5013 PublicKey=ALICE_sect409r1_PUB
5014 -----BEGIN PUBLIC KEY-----
5015 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAYfk3ZejxpVYCG7dYHTVhhcqILEyTYoQ
5016 a4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGUowHXXzgDXoJeR79wgb7ySAlXJXgQ
5017 8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4=
5018 -----END PUBLIC KEY-----
5019
5020 PrivateKey=BOB_sect409r1
5021 -----BEGIN EC PRIVATE KEY-----
5022 MIGwAgEBBDQAsCs1nRgwW97TdKIHPRcsqmK1e8TIZ00e6rqLb3nD4sIe+Gw/fGhS
5023 UER9akQ7lAluEUnfoAcGBSuBBAAloWwDagAEAfM2fvBEic+7jV4oC+v8GfsunD9Z
5024 p9rzNgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhn
5025 XpzSlRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA=
5026 -----END EC PRIVATE KEY-----
5027
5028 PublicKey=BOB_sect409r1_PUB
5029 -----BEGIN PUBLIC KEY-----
5030 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAfM2fvBEic+7jV4oC+v8GfsunD9Zp9rz
5031 NgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhnXpzS
5032 lRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA=
5033 -----END PUBLIC KEY-----
5034
5035 # ECDH Alice with Bob peer
5036 Derive=ALICE_sect409r1
5037 PeerKey=BOB_sect409r1_PUB
5038 SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5
5039
5040 # ECDH Bob with Alice peer
5041 Derive=BOB_sect409r1
5042 PeerKey=ALICE_sect409r1_PUB
5043 SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5
5044
5045 # TEST CURVE sect571k1
5046
5047 PrivateKey=ALICE_sect571k1
5048 -----BEGIN EC PRIVATE KEY-----
5049 MIHuAgEBBEgBE7yEjyPpNnnnr91Fx0Zi91uWcAsPZdkIq7ZzcLnJAh4DxOJ2L5/y
5050 fpwKdvkW0k1Ngqo/y1F8eXABm1b+CJeL/jIXkra3BLegBwYFK4EEACahgZUDgZIA
5051 BAC2K5RvPu/qeOG6OcOFqcPiJXzgrQtB33A/X6S/QGfzfecq0WtkKiaCuKnZLBRo
5052 Rg4Tohw/IInjy9Y4q8hHp9TXW1bCwVE9TQJy3RKpVsA0AnPAvW6bC4o09uUnpkTB
5053 wF2DDuFYUvqyH7RrIBDdrzM6LOFWIk8KdopH86gC1pSkJYtJMcMXWArj+SaXATH7
5054 yg==
5055 -----END EC PRIVATE KEY-----
5056
5057 PublicKey=ALICE_sect571k1_PUB
5058 -----BEGIN PUBLIC KEY-----
5059 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQAtiuUbz7v6njhujnDhanD4iV84K0L
5060 Qd9wP1+kv0Bn833nKtFrZComgrip2SwUaEYOE6IcPyCJ48vWOKvIR6fU11tWwsFR
5061 PU0Cct0SqVbANAJzwL1umwuKNPblJ6ZEwcBdgw7hWFL6sh+0ayAQ3a8zOizhViJP
5062 CnaKR/OoAtaUpCWLSTHDF1gK4/kmlwEx+8o=
5063 -----END PUBLIC KEY-----
5064
5065 PrivateKey=BOB_sect571k1
5066 -----BEGIN EC PRIVATE KEY-----
5067 MIHuAgEBBEgBVlPi2df10xZLpV1gKhhGX2j+P8fPsoaoXhSOT2f1vj6Zdsnfu2hu
5068 mOek2oqUl8jTjDzQk+n43GmgFHfynVtxz2IvhKaHjxigBwYFK4EEACahgZUDgZIA
5069 BABHMDH3JWQcvylt7WbKiwgsiGEstRFhEMeaik4iKMtCZMBNX2lg7sKsUE8GNoo1
5070 GM+nD9xU6zz1f0l3PH9uiWQapUCyMs3W2wKuoRPfUXiamd+w/BwzrNunqUTg3aAv
5071 lxqQoybI80zh3ebzGXV/p7nosFh9rE5qpxjNtcJD8CKKPXcfTqoqG4UziKIH/QPX
5072 rg==
5073 -----END EC PRIVATE KEY-----
5074
5075 PublicKey=BOB_sect571k1_PUB
5076 -----BEGIN PUBLIC KEY-----
5077 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQARzAx9yVkHL8pbe1myosILIhhLLUR
5078 YRDHmopOIijLQmTATV9pYO7CrFBPBjaKNRjPpw/cVOs89X9Jdzx/bolkGqVAsjLN
5079 1tsCrqET31F4mpnfsPwcM6zbp6lE4N2gL5cakKMmyPNM4d3m8xl1f6e56LBYfaxO
5080 aqcYzbXCQ/Aiij13H06qKhuFM4iiB/0D164=
5081 -----END PUBLIC KEY-----
5082
5083 # ECDH Alice with Bob peer
5084 Derive=ALICE_sect571k1
5085 PeerKey=BOB_sect571k1_PUB
5086 SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e
5087
5088 # ECDH Bob with Alice peer
5089 Derive=BOB_sect571k1
5090 PeerKey=ALICE_sect571k1_PUB
5091 SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e
5092
5093 # TEST CURVE sect571r1
5094
5095 PrivateKey=ALICE_sect571r1
5096 -----BEGIN EC PRIVATE KEY-----
5097 MIHuAgEBBEgCuyL/9mn2955RFhXMZgefgyU0jE23pTq+2ZM9L81qiJpq/Fs6Kake
5098 DFg8KOmg9iEzfdnZUGHumXZqhFbcYF6ksUugXyiJBougBwYFK4EEACehgZUDgZIA
5099 BANEbZvsoJQpsYNNZWBbSqo0LehhzPh/8DBMeahRLWbN1FmP9J/ohT7uYhMadDqW
5100 DUSRNqz9fpMrWE0xXu0CNJ6jB03vnDN3xgXfZIUcwhxZ7DmDnqgX3rWq/ci8gJmd
5101 EA6ZbIYd4d1jAfEwFIE82C5rjZAagnPonp1gBR68T4Xc3b2n+1EEY3MwUiqgN1b4
5102 0A==
5103 -----END EC PRIVATE KEY-----
5104
5105 PublicKey=ALICE_sect571r1_PUB
5106 -----BEGIN PUBLIC KEY-----
5107 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDRG2b7KCUKbGDTWVgW0qqNC3oYcz4
5108 f/AwTHmoUS1mzdRZj/Sf6IU+7mITGnQ6lg1EkTas/X6TK1hNMV7tAjSeowdN75wz
5109 d8YF32SFHMIcWew5g56oF961qv3IvICZnRAOmWyGHeHdYwHxMBSBPNgua42QGoJz
5110 6J6dYAUevE+F3N29p/tRBGNzMFIqoDdW+NA=
5111 -----END PUBLIC KEY-----
5112
5113 PrivateKey=BOB_sect571r1
5114 -----BEGIN EC PRIVATE KEY-----
5115 MIHuAgEBBEgBiPrk3lclNC6yf6Fn3GP92BnipHUYMLUiPuNi6jD5O8asbbDP9ZPv
5116 r+Us22UIt8NbaQ4MNSYMAl4r975Uw7uy4lNcaesYUeKgBwYFK4EEACehgZUDgZIA
5117 BAbHKRgXGrPuNnFwFuI8th8kSFeV/ZJiYwq97vi2s5P6qMibfn65QByDaSs7Mftf
5118 /zAfptVKf9Qob+TbvBmsCdbNnlcp3xAjvQfxoe8uCsKgyio6ej6HonhOC+UOrsUg
5119 Znx+8Noztgnx0c9fkULxXKmG7zZNw12c0BMGqibpYNZztFMVniyKMvnLBWGi/AnW
5120 AA==
5121 -----END EC PRIVATE KEY-----
5122
5123 PublicKey=BOB_sect571r1_PUB
5124 -----BEGIN PUBLIC KEY-----
5125 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGxykYFxqz7jZxcBbiPLYfJEhXlf2S
5126 YmMKve74trOT+qjIm35+uUAcg2krOzH7X/8wH6bVSn/UKG/k27wZrAnWzZ5XKd8Q
5127 I70H8aHvLgrCoMoqOno+h6J4TgvlDq7FIGZ8fvDaM7YJ8dHPX5FC8Vyphu82TcNd
5128 nNATBqom6WDWc7RTFZ4sijL5ywVhovwJ1gA=
5129 -----END PUBLIC KEY-----
5130
5131 # ECDH Alice with Bob peer
5132 Derive=ALICE_sect571r1
5133 PeerKey=BOB_sect571r1_PUB
5134 SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae
5135
5136 # ECDH Bob with Alice peer
5137 Derive=BOB_sect571r1
5138 PeerKey=ALICE_sect571r1_PUB
5139 SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae
5140
5141 # TEST CURVE c2pnb163v1
5142
5143 PrivateKey=ALICE_c2pnb163v1
5144 -----BEGIN EC PRIVATE KEY-----
5145 MFYCAQEEFQNNUFcMh0wyDkkhvrJkcumQ41q7O6AKBggqhkjOPQMAAaEuAywABAL9
5146 NoyLZgZjhKZhUKshVWiaYOc7IwclnVVnj59P6ET+pGlYcwxbmA5k7g==
5147 -----END EC PRIVATE KEY-----
5148
5149 PublicKey=ALICE_c2pnb163v1_PUB
5150 -----BEGIN PUBLIC KEY-----
5151 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEAv02jItmBmOEpmFQqyFVaJpg5zsj
5152 ByWdVWePn0/oRP6kaVhzDFuYDmTu
5153 -----END PUBLIC KEY-----
5154
5155 PrivateKey=BOB_c2pnb163v1
5156 -----BEGIN EC PRIVATE KEY-----
5157 MFYCAQEEFQLe4QB8Zzf5rQU6sWF+11QG1nkE86AKBggqhkjOPQMAAaEuAywABAai
5158 MqSGc525RBjpdPQbBBsN7VgzXAWSPe9kaSE7k7OyobVCpAuQV4zAqg==
5159 -----END EC PRIVATE KEY-----
5160
5161 PublicKey=BOB_c2pnb163v1_PUB
5162 -----BEGIN PUBLIC KEY-----
5163 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBqIypIZznblEGOl09BsEGw3tWDNc
5164 BZI972RpITuTs7KhtUKkC5BXjMCq
5165 -----END PUBLIC KEY-----
5166
5167 # ECDH Alice with Bob peer
5168 Derive=ALICE_c2pnb163v1
5169 PeerKey=BOB_c2pnb163v1_PUB
5170 SharedSecret=05939a47cb503656e684f433001e45776c7620e13b
5171
5172 # ECDH Bob with Alice peer
5173 Derive=BOB_c2pnb163v1
5174 PeerKey=ALICE_c2pnb163v1_PUB
5175 SharedSecret=05939a47cb503656e684f433001e45776c7620e13b
5176
5177 # TEST CURVE c2pnb163v2
5178
5179 PrivateKey=ALICE_c2pnb163v2
5180 -----BEGIN EC PRIVATE KEY-----
5181 MFYCAQEEFQLebeZ4k1uEPDAUfcL/8vYTI5A2u6AKBggqhkjOPQMAAqEuAywABAFo
5182 BM6I9XpzyJwFhZzMtczqT63xTgUg3nuKILxGyYhLf5XIz+s3dQFlrA==
5183 -----END EC PRIVATE KEY-----
5184
5185 PublicKey=ALICE_c2pnb163v2_PUB
5186 -----BEGIN PUBLIC KEY-----
5187 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAWgEzoj1enPInAWFnMy1zOpPrfFO
5188 BSDee4ogvEbJiEt/lcjP6zd1AWWs
5189 -----END PUBLIC KEY-----
5190
5191 PrivateKey=BOB_c2pnb163v2
5192 -----BEGIN EC PRIVATE KEY-----
5193 MFYCAQEEFQG938O8qFqvLByRJpZoCeIoHJcHCKAKBggqhkjOPQMAAqEuAywABAfT
5194 4VZ7iZvXdCsRkI/B8hL6AKERegaHIFW5u3r5JKBLmdJ4MaCNb/fpDA==
5195 -----END EC PRIVATE KEY-----
5196
5197 PublicKey=BOB_c2pnb163v2_PUB
5198 -----BEGIN PUBLIC KEY-----
5199 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEB9PhVnuJm9d0KxGQj8HyEvoAoRF6
5200 BocgVbm7evkkoEuZ0ngxoI1v9+kM
5201 -----END PUBLIC KEY-----
5202
5203 # ECDH Alice with Bob peer
5204 Derive=ALICE_c2pnb163v2
5205 PeerKey=BOB_c2pnb163v2_PUB
5206 SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d
5207
5208 # ECDH Bob with Alice peer
5209 Derive=BOB_c2pnb163v2
5210 PeerKey=ALICE_c2pnb163v2_PUB
5211 SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d
5212
5213 # TEST CURVE c2pnb163v3
5214
5215 PrivateKey=ALICE_c2pnb163v3
5216 -----BEGIN EC PRIVATE KEY-----
5217 MFYCAQEEFQK0nRlAwPlPpib+NnEXNv21CQs6G6AKBggqhkjOPQMAA6EuAywABATb
5218 pgPuEb4JjTb6cEMUogGcy8dZRAZ+SIh8b3LFX4um04wJ1TjL1GEz7A==
5219 -----END EC PRIVATE KEY-----
5220
5221 PublicKey=ALICE_c2pnb163v3_PUB
5222 -----BEGIN PUBLIC KEY-----
5223 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEBNumA+4RvgmNNvpwQxSiAZzLx1lE
5224 Bn5IiHxvcsVfi6bTjAnVOMvUYTPs
5225 -----END PUBLIC KEY-----
5226
5227 PrivateKey=BOB_c2pnb163v3
5228 -----BEGIN EC PRIVATE KEY-----
5229 MFYCAQEEFQH0ydhH01czw6gKto6itDPUtchkkKAKBggqhkjOPQMAA6EuAywABAfX
5230 lH/EAbKu2aD6Gt0Boaf2tUR9ZADvJQKfi8pHZ4jL+o1h9t4dMhpMFg==
5231 -----END EC PRIVATE KEY-----
5232
5233 PublicKey=BOB_c2pnb163v3_PUB
5234 -----BEGIN PUBLIC KEY-----
5235 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEB9eUf8QBsq7ZoPoa3QGhp/a1RH1k
5236 AO8lAp+LykdniMv6jWH23h0yGkwW
5237 -----END PUBLIC KEY-----
5238
5239 # ECDH Alice with Bob peer
5240 Derive=ALICE_c2pnb163v3
5241 PeerKey=BOB_c2pnb163v3_PUB
5242 SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81
5243
5244 # ECDH Bob with Alice peer
5245 Derive=BOB_c2pnb163v3
5246 PeerKey=ALICE_c2pnb163v3_PUB
5247 SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81
5248
5249 # TEST CURVE c2pnb176v1
5250
5251 PrivateKey=ALICE_c2pnb176v1
5252 -----BEGIN EC PRIVATE KEY-----
5253 MFgCAQEEFQDFcTPU+O2GqwjrriU3ktEs3wLa7KAKBggqhkjOPQMABKEwAy4ABEPW
5254 pUkdsvkDsGEQp4dK4N5Ppd5nc4MWf15/rup0X61LunfOBcYq3ikoyhhy
5255 -----END EC PRIVATE KEY-----
5256
5257 PublicKey=ALICE_c2pnb176v1_PUB
5258 -----BEGIN PUBLIC KEY-----
5259 MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAEQ9alSR2y+QOwYRCnh0rg3k+l3mdz
5260 gxZ/Xn+u6nRfrUu6d84FxireKSjKGHI=
5261 -----END PUBLIC KEY-----
5262
5263 PrivateKey=BOB_c2pnb176v1
5264 -----BEGIN EC PRIVATE KEY-----
5265 MFgCAQEEFQAm8ccVbS/79yNot3teC3oW1KBrn6AKBggqhkjOPQMABKEwAy4ABJSz
5266 utQCW/WqGmkjzaKQu9nxjQMCkLfnqeGztLJBh0u0dEz6pQcEHcjOssp1
5267 -----END EC PRIVATE KEY-----
5268
5269 PublicKey=BOB_c2pnb176v1_PUB
5270 -----BEGIN PUBLIC KEY-----
5271 MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAElLO61AJb9aoaaSPNopC72fGNAwKQ
5272 t+ep4bO0skGHS7R0TPqlBwQdyM6yynU=
5273 -----END PUBLIC KEY-----
5274
5275 # ECDH Alice with Bob peer
5276 Derive=ALICE_c2pnb176v1
5277 PeerKey=BOB_c2pnb176v1_PUB
5278 SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a
5279
5280 # ECDH Bob with Alice peer
5281 Derive=BOB_c2pnb176v1
5282 PeerKey=ALICE_c2pnb176v1_PUB
5283 SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a
5284
5285 # TEST CURVE c2tnb191v1
5286
5287 PrivateKey=ALICE_c2tnb191v1
5288 -----BEGIN EC PRIVATE KEY-----
5289 MF8CAQEEGBiCk77CCKtS26ocXTTajTZVzvFCMqBLMKAKBggqhkjOPQMABaE0AzIA
5290 BDZp77m0NDYINpXlc90L5G0uBwdLmVM5yVMKWv9ZKk9OUy3ZMaH8pGsPzn2heDop
5291 hg==
5292 -----END EC PRIVATE KEY-----
5293
5294 PublicKey=ALICE_c2tnb191v1_PUB
5295 -----BEGIN PUBLIC KEY-----
5296 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAENmnvubQ0Ngg2leVz3QvkbS4HB0uZ
5297 UznJUwpa/1kqT05TLdkxofykaw/OfaF4OimG
5298 -----END PUBLIC KEY-----
5299
5300 PrivateKey=BOB_c2tnb191v1
5301 -----BEGIN EC PRIVATE KEY-----
5302 MF8CAQEEGC7Obm4U1HL+Vfc4q4mPyL+8f/6+Ix3jzKAKBggqhkjOPQMABaE0AzIA
5303 BGRrmuF1Oa1upBVExZlCNSqwdQxfjeyJG3l/ZZBJl+D4hDaX/y95rLJf16tRK3eA
5304 rg==
5305 -----END EC PRIVATE KEY-----
5306
5307 PublicKey=BOB_c2tnb191v1_PUB
5308 -----BEGIN PUBLIC KEY-----
5309 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEZGua4XU5rW6kFUTFmUI1KrB1DF+N
5310 7IkbeX9lkEmX4PiENpf/L3mssl/Xq1Erd4Cu
5311 -----END PUBLIC KEY-----
5312
5313 # ECDH Alice with Bob peer
5314 Derive=ALICE_c2tnb191v1
5315 PeerKey=BOB_c2tnb191v1_PUB
5316 SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1
5317
5318 # ECDH Bob with Alice peer
5319 Derive=BOB_c2tnb191v1
5320 PeerKey=ALICE_c2tnb191v1_PUB
5321 SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1
5322
5323 # TEST CURVE c2tnb191v2
5324
5325 PrivateKey=ALICE_c2tnb191v2
5326 -----BEGIN EC PRIVATE KEY-----
5327 MF8CAQEEGA6WyWAnRdIre8oLkuxCZjFl+vw4QpdFDaAKBggqhkjOPQMABqE0AzIA
5328 BAAeK8uFLBbZIlm1Q+G5XWn19BJ/PvD1Iljx0k6lV/z0N689SUkw9xpIbKNf7ecl
5329 lw==
5330 -----END EC PRIVATE KEY-----
5331
5332 PublicKey=ALICE_c2tnb191v2_PUB
5333 -----BEGIN PUBLIC KEY-----
5334 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEAB4ry4UsFtkiWbVD4bldafX0En8+
5335 8PUiWPHSTqVX/PQ3rz1JSTD3Gkhso1/t5yWX
5336 -----END PUBLIC KEY-----
5337
5338 PrivateKey=BOB_c2tnb191v2
5339 -----BEGIN EC PRIVATE KEY-----
5340 MF8CAQEEGAr1BpLZINTrLPu5eo77/4L5tpNNUwAZUaAKBggqhkjOPQMABqE0AzIA
5341 BCJHS32mWbvt7N9e8nMM12XJgLSlZf5CYnwRq+AQSWSTL8z5hdvm5+QXMVcgR9T2
5342 kw==
5343 -----END EC PRIVATE KEY-----
5344
5345 PublicKey=BOB_c2tnb191v2_PUB
5346 -----BEGIN PUBLIC KEY-----
5347 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEIkdLfaZZu+3s317ycwzXZcmAtKVl
5348 /kJifBGr4BBJZJMvzPmF2+bn5BcxVyBH1PaT
5349 -----END PUBLIC KEY-----
5350
5351 # ECDH Alice with Bob peer
5352 Derive=ALICE_c2tnb191v2
5353 PeerKey=BOB_c2tnb191v2_PUB
5354 SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534
5355
5356 # ECDH Bob with Alice peer
5357 Derive=BOB_c2tnb191v2
5358 PeerKey=ALICE_c2tnb191v2_PUB
5359 SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534
5360
5361 # TEST CURVE c2tnb191v3
5362
5363 PrivateKey=ALICE_c2tnb191v3
5364 -----BEGIN EC PRIVATE KEY-----
5365 MF8CAQEEGBJoE5DKrpdfeFlVWBUWVGvFO6+C2/fcLqAKBggqhkjOPQMAB6E0AzIA
5366 BEv4W6nyM6eLFBg/HylT9vTro8euFNd+I16sURgD/k5cIoISR1EKm4MmfKqmZoLa
5367 /A==
5368 -----END EC PRIVATE KEY-----
5369
5370 PublicKey=ALICE_c2tnb191v3_PUB
5371 -----BEGIN PUBLIC KEY-----
5372 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAES/hbqfIzp4sUGD8fKVP29Oujx64U
5373 134jXqxRGAP+TlwighJHUQqbgyZ8qqZmgtr8
5374 -----END PUBLIC KEY-----
5375
5376 PrivateKey=BOB_c2tnb191v3
5377 -----BEGIN EC PRIVATE KEY-----
5378 MF8CAQEEGAQTwuzulzX+rf/Su5GAytYaEYivhUu3i6AKBggqhkjOPQMAB6E0AzIA
5379 BAcBmyOQBdqfAZtdHdIqSgqWLqtJ9KK7SVTZccOJl20to834SKHPgp4bZgz+nebV
5380 2g==
5381 -----END EC PRIVATE KEY-----
5382
5383 PublicKey=BOB_c2tnb191v3_PUB
5384 -----BEGIN PUBLIC KEY-----
5385 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEBwGbI5AF2p8Bm10d0ipKCpYuq0n0
5386 ortJVNlxw4mXbS2jzfhIoc+CnhtmDP6d5tXa
5387 -----END PUBLIC KEY-----
5388
5389 # ECDH Alice with Bob peer
5390 Derive=ALICE_c2tnb191v3
5391 PeerKey=BOB_c2tnb191v3_PUB
5392 SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891
5393
5394 # ECDH Bob with Alice peer
5395 Derive=BOB_c2tnb191v3
5396 PeerKey=ALICE_c2tnb191v3_PUB
5397 SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891
5398
5399 # TEST CURVE c2pnb208w1
5400
5401 PrivateKey=ALICE_c2pnb208w1
5402 -----BEGIN EC PRIVATE KEY-----
5403 MGQCAQEEGQBt+c1uhfoOT40ugE7qoEHZoTWyuZOBL3qgCgYIKoZIzj0DAAqhOAM2
5404 AAQUsdyIC7h7FxgHSa3LysXjjZQtdl+ov3QiSA/kbbPDNjWYCUQEUyDzeLN5FoIn
5405 +9GKFkMn
5406 -----END EC PRIVATE KEY-----
5407
5408 PublicKey=ALICE_c2pnb208w1_PUB
5409 -----BEGIN PUBLIC KEY-----
5410 ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEFLHciAu4excYB0mty8rF442ULXZf
5411 qL90IkgP5G2zwzY1mAlEBFMg83izeRaCJ/vRihZDJw==
5412 -----END PUBLIC KEY-----
5413
5414 PrivateKey=BOB_c2pnb208w1
5415 -----BEGIN EC PRIVATE KEY-----
5416 MGQCAQEEGQDCMYUk4+RmpA9n6YgB7cbXbOlSJrjS1GOgCgYIKoZIzj0DAAqhOAM2
5417 AAQPFo/q7SmEMt8zhGxmGAh9nLwK6tHj8g+2owbFt/Ok8o8xldXXYXoytauitIUN
5418 nwoV3nxb
5419 -----END EC PRIVATE KEY-----
5420
5421 PublicKey=BOB_c2pnb208w1_PUB
5422 -----BEGIN PUBLIC KEY-----
5423 ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEDxaP6u0phDLfM4RsZhgIfZy8CurR
5424 4/IPtqMGxbfzpPKPMZXV12F6MrWrorSFDZ8KFd58Ww==
5425 -----END PUBLIC KEY-----
5426
5427 # ECDH Alice with Bob peer
5428 Derive=ALICE_c2pnb208w1
5429 PeerKey=BOB_c2pnb208w1_PUB
5430 SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af
5431
5432 # ECDH Bob with Alice peer
5433 Derive=BOB_c2pnb208w1
5434 PeerKey=ALICE_c2pnb208w1_PUB
5435 SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af
5436
5437 # TEST CURVE c2tnb239v1
5438
5439 PrivateKey=ALICE_c2tnb239v1
5440 -----BEGIN EC PRIVATE KEY-----
5441 MHECAQEEHhOAgsFxCrD9wnywvwy0khfZX8jmjUrkF5qva8y6sKAKBggqhkjOPQMA
5442 C6FAAz4ABDOqECLFybPgDSkKRdw8wXRuBXUuQ0vqqXOX1U7GYiOBQFgl1L88z00Q
5443 Hsd8MLxf+Ca2CunClYfItRDqzQ==
5444 -----END EC PRIVATE KEY-----
5445
5446 PublicKey=ALICE_c2tnb239v1_PUB
5447 -----BEGIN PUBLIC KEY-----
5448 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEM6oQIsXJs+ANKQpF3DzBdG4FdS5D
5449 S+qpc5fVTsZiI4FAWCXUvzzPTRAex3wwvF/4JrYK6cKVh8i1EOrN
5450 -----END PUBLIC KEY-----
5451
5452 PrivateKey=BOB_c2tnb239v1
5453 -----BEGIN EC PRIVATE KEY-----
5454 MHECAQEEHgBg2AhgF6g9N8eddId+SUs5YEXlulv0/JWDxAONnaAKBggqhkjOPQMA
5455 C6FAAz4ABApOlMofFC5DlTsWUjWWBsLZKP6Mu2SwzxfHW7BGU3mCAaUOoVqmf+Dc
5456 90cs36LpMnwm92/DjLaavkIIqA==
5457 -----END EC PRIVATE KEY-----
5458
5459 PublicKey=BOB_c2tnb239v1_PUB
5460 -----BEGIN PUBLIC KEY-----
5461 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAECk6Uyh8ULkOVOxZSNZYGwtko/oy7
5462 ZLDPF8dbsEZTeYIBpQ6hWqZ/4Nz3RyzfoukyfCb3b8OMtpq+Qgio
5463 -----END PUBLIC KEY-----
5464
5465 # ECDH Alice with Bob peer
5466 Derive=ALICE_c2tnb239v1
5467 PeerKey=BOB_c2tnb239v1_PUB
5468 SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a
5469
5470 # ECDH Bob with Alice peer
5471 Derive=BOB_c2tnb239v1
5472 PeerKey=ALICE_c2tnb239v1_PUB
5473 SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a
5474
5475 # TEST CURVE c2tnb239v2
5476
5477 PrivateKey=ALICE_c2tnb239v2
5478 -----BEGIN EC PRIVATE KEY-----
5479 MHECAQEEHhPJAYxy4xXgvmdoGatLJ8Ed1IBIFjFtMYpYSTY1tqAKBggqhkjOPQMA
5480 DKFAAz4ABEPrmyGIYfNlaIcCklc+9D5B7I5mFg7w1P0gUZPAIj+9QjPQ+1xCiubZ
5481 1PeDLStirHMeZ1mRXPqCIdfrGA==
5482 -----END EC PRIVATE KEY-----
5483
5484 PublicKey=ALICE_c2tnb239v2_PUB
5485 -----BEGIN PUBLIC KEY-----
5486 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEQ+ubIYhh82VohwKSVz70PkHsjmYW
5487 DvDU/SBRk8AiP71CM9D7XEKK5tnU94MtK2Kscx5nWZFc+oIh1+sY
5488 -----END PUBLIC KEY-----
5489
5490 PrivateKey=BOB_c2tnb239v2
5491 -----BEGIN EC PRIVATE KEY-----
5492 MHECAQEEHhO24cymWVJu/NHNHtxAVmNRsQ/dDM7u860DIu2wM6AKBggqhkjOPQMA
5493 DKFAAz4ABGIFe26JGOoizM2UxtdHOjQ2ltdaZQJtEzSlVcMz6nt8pYbEJpptNixy
5494 l9IDeBNXVEtLgpQWzBjatpoZZw==
5495 -----END EC PRIVATE KEY-----
5496
5497 PublicKey=BOB_c2tnb239v2_PUB
5498 -----BEGIN PUBLIC KEY-----
5499 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEYgV7bokY6iLMzZTG10c6NDaW11pl
5500 Am0TNKVVwzPqe3ylhsQmmm02LHKX0gN4E1dUS0uClBbMGNq2mhln
5501 -----END PUBLIC KEY-----
5502
5503 # ECDH Alice with Bob peer
5504 Derive=ALICE_c2tnb239v2
5505 PeerKey=BOB_c2tnb239v2_PUB
5506 SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192
5507
5508 # ECDH Bob with Alice peer
5509 Derive=BOB_c2tnb239v2
5510 PeerKey=ALICE_c2tnb239v2_PUB
5511 SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192
5512
5513 # TEST CURVE c2tnb239v3
5514
5515 PrivateKey=ALICE_c2tnb239v3
5516 -----BEGIN EC PRIVATE KEY-----
5517 MHECAQEEHgsYguZWx2C9UGG29os2YkqCz51gmSHbPNdSdTeyraAKBggqhkjOPQMA
5518 DaFAAz4ABHRzM/rbLju1XDvSBYLElk8Hi6AdWoeViIOnFq7XFH5juxBnz8DZ4uAX
5519 /DaO6xhjMG4rFtL+ib9qZE0jPA==
5520 -----END EC PRIVATE KEY-----
5521
5522 PublicKey=ALICE_c2tnb239v3_PUB
5523 -----BEGIN PUBLIC KEY-----
5524 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEdHMz+tsuO7VcO9IFgsSWTweLoB1a
5525 h5WIg6cWrtcUfmO7EGfPwNni4Bf8No7rGGMwbisW0v6Jv2pkTSM8
5526 -----END PUBLIC KEY-----
5527
5528 PrivateKey=BOB_c2tnb239v3
5529 -----BEGIN EC PRIVATE KEY-----
5530 MHECAQEEHgQT8XXlNzKIWXOSce1mnS7j0nl3joO+a1wtRJXsbKAKBggqhkjOPQMA
5531 DaFAAz4ABGh8IsEJqKmz4o/PpeoSx1UM9AGSwU+bl4QIfH4UwASqiO6mEoSAgAF9
5532 Lb7txL0PAUCz9eIK8VLEqBKgBQ==
5533 -----END EC PRIVATE KEY-----
5534
5535 PublicKey=BOB_c2tnb239v3_PUB
5536 -----BEGIN PUBLIC KEY-----
5537 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEaHwiwQmoqbPij8+l6hLHVQz0AZLB
5538 T5uXhAh8fhTABKqI7qYShICAAX0tvu3EvQ8BQLP14grxUsSoEqAF
5539 -----END PUBLIC KEY-----
5540
5541 # ECDH Alice with Bob peer
5542 Derive=ALICE_c2tnb239v3
5543 PeerKey=BOB_c2tnb239v3_PUB
5544 SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0
5545
5546 # ECDH Bob with Alice peer
5547 Derive=BOB_c2tnb239v3
5548 PeerKey=ALICE_c2tnb239v3_PUB
5549 SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0
5550
5551 # TEST CURVE c2pnb272w1
5552
5553 PrivateKey=ALICE_c2pnb272w1
5554 -----BEGIN EC PRIVATE KEY-----
5555 MHwCAQEEIQCjLSnXRDVRo801OMPoVtEoAzrSBJXLOdsG+NEtPI+oDKAKBggqhkjO
5556 PQMAEKFIA0YABHxr0s0KPtNFVyA11e4ohl6SNepM7OgvK5HIQObFQQWOep0gqdJ+
5557 BaSF0c2n4hUJJSQ/TqycwOj13O7adp9l4SML7jpi
5558 -----END EC PRIVATE KEY-----
5559
5560 PublicKey=ALICE_c2pnb272w1_PUB
5561 -----BEGIN PUBLIC KEY-----
5562 MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEfGvSzQo+00VXIDXV7iiGXpI16kzs
5563 6C8rkchA5sVBBY56nSCp0n4FpIXRzafiFQklJD9OrJzA6PXc7tp2n2XhIwvuOmI=
5564 -----END PUBLIC KEY-----
5565
5566 PrivateKey=BOB_c2pnb272w1
5567 -----BEGIN EC PRIVATE KEY-----
5568 MHwCAQEEIQBQCjwcl9cJWFKVOJhAgwMYPlTOWhaOCT5ahM0dG/YSOqAKBggqhkjO
5569 PQMAEKFIA0YABC/PvOtyFOLsWxGPI1QY4bKxuFugBTBerfmhr6Iih7RDC0GulNef
5570 E0WqQ1qeHkbq5uiHb7+4XqQj6jjBBskg1MDBAokD
5571 -----END EC PRIVATE KEY-----
5572
5573 PublicKey=BOB_c2pnb272w1_PUB
5574 -----BEGIN PUBLIC KEY-----
5575 MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEL8+863IU4uxbEY8jVBjhsrG4W6AF
5576 MF6t+aGvoiKHtEMLQa6U158TRapDWp4eRurm6Idvv7hepCPqOMEGySDUwMECiQM=
5577 -----END PUBLIC KEY-----
5578
5579 # ECDH Alice with Bob peer
5580 Derive=ALICE_c2pnb272w1
5581 PeerKey=BOB_c2pnb272w1_PUB
5582 SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3
5583
5584 # ECDH Bob with Alice peer
5585 Derive=BOB_c2pnb272w1
5586 PeerKey=ALICE_c2pnb272w1_PUB
5587 SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3
5588
5589 # TEST CURVE c2pnb304w1
5590
5591 PrivateKey=ALICE_c2pnb304w1
5592 -----BEGIN EC PRIVATE KEY-----
5593 MIGIAgEBBCUA4rN9xXZc69WxJSGhXPdIcbNIJ/Sr2L6KXPll8HFz7myyMruMoAoG
5594 CCqGSM49AwARoVADTgAENzjNA0Vpm6SP2LPeJdNh3Nq0I5hm+t86OtuDOX/w+gXG
5595 3mrrIlO7flW71dWnmlMK2OkMSnLAGPTFvTtFG5UMSTxO2EU/m8Z5MhYsPg==
5596 -----END EC PRIVATE KEY-----
5597
5598 PublicKey=ALICE_c2pnb304w1_PUB
5599 -----BEGIN PUBLIC KEY-----
5600 MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAENzjNA0Vpm6SP2LPeJdNh3Nq0I5hm
5601 +t86OtuDOX/w+gXG3mrrIlO7flW71dWnmlMK2OkMSnLAGPTFvTtFG5UMSTxO2EU/
5602 m8Z5MhYsPg==
5603 -----END PUBLIC KEY-----
5604
5605 PrivateKey=BOB_c2pnb304w1
5606 -----BEGIN EC PRIVATE KEY-----
5607 MIGIAgEBBCUA8/iHPqxr4p1MniF8F4JSIkF+yFxmhqmRkwWuEjW91xFjsx4BoAoG
5608 CCqGSM49AwARoVADTgAEwdFTMuJRjs7icQF2Z7HfVTiXpM790P7kxX+1U2LNWxaO
5609 RO+LZ+zvvaVn0x42npCcYxnmfmy5sexrRA4kvUumZdcrRQhYZtbSdBvnaA==
5610 -----END EC PRIVATE KEY-----
5611
5612 PublicKey=BOB_c2pnb304w1_PUB
5613 -----BEGIN PUBLIC KEY-----
5614 MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEwdFTMuJRjs7icQF2Z7HfVTiXpM79
5615 0P7kxX+1U2LNWxaORO+LZ+zvvaVn0x42npCcYxnmfmy5sexrRA4kvUumZdcrRQhY
5616 ZtbSdBvnaA==
5617 -----END PUBLIC KEY-----
5618
5619 # ECDH Alice with Bob peer
5620 Derive=ALICE_c2pnb304w1
5621 PeerKey=BOB_c2pnb304w1_PUB
5622 SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7
5623
5624 # ECDH Bob with Alice peer
5625 Derive=BOB_c2pnb304w1
5626 PeerKey=ALICE_c2pnb304w1_PUB
5627 SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7
5628
5629 # TEST CURVE c2tnb359v1
5630
5631 PrivateKey=ALICE_c2tnb359v1
5632 -----BEGIN EC PRIVATE KEY-----
5633 MIGeAgEBBC0BeMU97SvjsIvQ1v+Ztf56OCL8JXHxRJDQZ5gWEa4c2b3FZXFVC4Cw
5634 EPd7cB+gCgYIKoZIzj0DABKhXgNcAAQOBgLp0TzS4Hf/VYbJCFuj3OlRC5JMzFV7
5635 ox41ubhl5Ij+gHIodu1bQ6cqd0YAb2/30PxwX++NNpFvq8u8435zhPYXsut6txOP
5636 NU5ZzCeagy2xsKacXSZc7D0=
5637 -----END EC PRIVATE KEY-----
5638
5639 PublicKey=ALICE_c2tnb359v1_PUB
5640 -----BEGIN PUBLIC KEY-----
5641 MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEDgYC6dE80uB3/1WGyQhbo9zpUQuS
5642 TMxVe6MeNbm4ZeSI/oByKHbtW0OnKndGAG9v99D8cF/vjTaRb6vLvON+c4T2F7Lr
5643 ercTjzVOWcwnmoMtsbCmnF0mXOw9
5644 -----END PUBLIC KEY-----
5645
5646 PrivateKey=BOB_c2tnb359v1
5647 -----BEGIN EC PRIVATE KEY-----
5648 MIGeAgEBBC0BRZ3IIh3mrLIXKBbh6Vj7TXNY5bzRuD5/ayHPlHQkJcd8K66dOqu7
5649 hgaN91GgCgYIKoZIzj0DABKhXgNcAAQ7njbTQ2xYYZtkKswYr8E6P/R3Dg/XEZgQ
5650 Q72B4qXnqbK/SgYsZAntFg7CRztcTkHjKAgdSz6fTRIc4///gwXN3Oi6D8Peswhz
5651 PJi/uLmCAHMm3GT6SUO3aTY=
5652 -----END EC PRIVATE KEY-----
5653
5654 PublicKey=BOB_c2tnb359v1_PUB
5655 -----BEGIN PUBLIC KEY-----
5656 MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEO54200NsWGGbZCrMGK/BOj/0dw4P
5657 1xGYEEO9geKl56myv0oGLGQJ7RYOwkc7XE5B4ygIHUs+n00SHOP//4MFzdzoug/D
5658 3rMIczyYv7i5ggBzJtxk+klDt2k2
5659 -----END PUBLIC KEY-----
5660
5661 # ECDH Alice with Bob peer
5662 Derive=ALICE_c2tnb359v1
5663 PeerKey=BOB_c2tnb359v1_PUB
5664 SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563
5665
5666 # ECDH Bob with Alice peer
5667 Derive=BOB_c2tnb359v1
5668 PeerKey=ALICE_c2tnb359v1_PUB
5669 SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563
5670
5671 # TEST CURVE c2pnb368w1
5672
5673 PrivateKey=ALICE_c2pnb368w1
5674 -----BEGIN EC PRIVATE KEY-----
5675 MIGgAgEBBC0AFagbth/4/M2sb1G4FpxbFEVLIulioS34v0hrClpZ38/Z+PHmIhOf
5676 EFminyegCgYIKoZIzj0DABOhYANeAAQAU42w7mIIjkyAdnCC4qoEPdH42fh3oVyC
5677 tnaRtKUmdhUdXm0IgSM4T4SYEOsx+aQZLGIjnhHJCabcaKPQ0sai3dirUr2YsNXN
5678 DJiU93T7buUr+DnRPGsfBy/nEg==
5679 -----END EC PRIVATE KEY-----
5680
5681 PublicKey=ALICE_c2pnb368w1_PUB
5682 -----BEGIN PUBLIC KEY-----
5683 MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEAFONsO5iCI5MgHZwguKqBD3R+Nn4
5684 d6FcgrZ2kbSlJnYVHV5tCIEjOE+EmBDrMfmkGSxiI54RyQmm3Gij0NLGot3Yq1K9
5685 mLDVzQyYlPd0+27lK/g50TxrHwcv5xI=
5686 -----END PUBLIC KEY-----
5687
5688 PrivateKey=BOB_c2pnb368w1
5689 -----BEGIN EC PRIVATE KEY-----
5690 MIGgAgEBBC0AA/woMzOFy8k2zBqBkubhkOIwc7sx0u+JadM9f7V45L4P8nK7bjJa
5691 sOqrHRagCgYIKoZIzj0DABOhYANeAATKE6jcstacH8yWzg/qBgvGoGan2PVwTN/U
5692 +68K4WxHO7+oPHviUh1OVF7ZxYjsVSdyno83iHE33sq2Ej6j26f+uVs/fuWk19t8
5693 NpAQ6+sVETZszuMDm5adqtVZRQ==
5694 -----END EC PRIVATE KEY-----
5695
5696 PublicKey=BOB_c2pnb368w1_PUB
5697 -----BEGIN PUBLIC KEY-----
5698 MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEyhOo3LLWnB/Mls4P6gYLxqBmp9j1
5699 cEzf1PuvCuFsRzu/qDx74lIdTlRe2cWI7FUncp6PN4hxN97KthI+o9un/rlbP37l
5700 pNfbfDaQEOvrFRE2bM7jA5uWnarVWUU=
5701 -----END PUBLIC KEY-----
5702
5703 # ECDH Alice with Bob peer
5704 Derive=ALICE_c2pnb368w1
5705 PeerKey=BOB_c2pnb368w1_PUB
5706 SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb
5707
5708 # ECDH Bob with Alice peer
5709 Derive=BOB_c2pnb368w1
5710 PeerKey=ALICE_c2pnb368w1_PUB
5711 SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb
5712
5713 # TEST CURVE c2tnb431r1
5714
5715 PrivateKey=ALICE_c2tnb431r1
5716 -----BEGIN EC PRIVATE KEY-----
5717 MIG4AgEBBDUC18JhUt+NCIZ/q6kdjNZ7zX72UqpW4K6Uc2bAWu2PXK1aL573LNzu
5718 4oUlHfbvuE1BUrxNpaAKBggqhkjOPQMAFKFwA24ABDrG8SG4lckR1rrvLRpXYf7W
5719 spmh/fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PUyb64OiffdSnvIaM++cb7LgJL
5720 BBgT3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ==
5721 -----END EC PRIVATE KEY-----
5722
5723 PublicKey=ALICE_c2tnb431r1_PUB
5724 -----BEGIN PUBLIC KEY-----
5725 MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABDrG8SG4lckR1rrvLRpXYf7Wspmh
5726 /fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PUyb64OiffdSnvIaM++cb7LgJLBBgT
5727 3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ==
5728 -----END PUBLIC KEY-----
5729
5730 PrivateKey=BOB_c2tnb431r1
5731 -----BEGIN EC PRIVATE KEY-----
5732 MIG4AgEBBDUApanyPgvpfrAu1jNAKGpctH71v0+P/kFF9JxdFYarpWEwBBd4tz6C
5733 xoYKmvDZ9ukOOqBbX6AKBggqhkjOPQMAFKFwA24ABGh3JXuYmh6dGGEmbRhoR2T5
5734 pVD/5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlRqRWiXCeZVFvT0crDY/5uodkH
5735 bcRw6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ==
5736 -----END EC PRIVATE KEY-----
5737
5738 PublicKey=BOB_c2tnb431r1_PUB
5739 -----BEGIN PUBLIC KEY-----
5740 MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABGh3JXuYmh6dGGEmbRhoR2T5pVD/
5741 5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlRqRWiXCeZVFvT0crDY/5uodkHbcRw
5742 6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ==
5743 -----END PUBLIC KEY-----
5744
5745 # ECDH Alice with Bob peer
5746 Derive=ALICE_c2tnb431r1
5747 PeerKey=BOB_c2tnb431r1_PUB
5748 SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748
5749
5750 # ECDH Bob with Alice peer
5751 Derive=BOB_c2tnb431r1
5752 PeerKey=ALICE_c2tnb431r1_PUB
5753 SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748
5754
5755 # TEST CURVE wap-wsg-idm-ecid-wtls1
5756
5757 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls1
5758 -----BEGIN EC PRIVATE KEY-----
5759 MEACAQEEDle73WoHDFMOaEP/fQp/oAcGBWcrAQQBoSIDIAAEAVBJnQb5p9rXHgrB
5760 TMGNARYU11mgXpQ1gaQJEg3K
5761 -----END EC PRIVATE KEY-----
5762
5763 PublicKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB
5764 -----BEGIN PUBLIC KEY-----
5765 MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAVBJnQb5p9rXHgrBTMGNARYU11mgXpQ1
5766 gaQJEg3K
5767 -----END PUBLIC KEY-----
5768
5769 PrivateKey=BOB_wap-wsg-idm-ecid-wtls1
5770 -----BEGIN EC PRIVATE KEY-----
5771 MEACAQEEDlpToJDjvhnV8ffEC2f/oAcGBWcrAQQBoSIDIAAEAWlvgZNz7m9/meS3
5772 jMvHAZlDqpJtiUfylRum/Byo
5773 -----END EC PRIVATE KEY-----
5774
5775 PublicKey=BOB_wap-wsg-idm-ecid-wtls1_PUB
5776 -----BEGIN PUBLIC KEY-----
5777 MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAWlvgZNz7m9/meS3jMvHAZlDqpJtiUfy
5778 lRum/Byo
5779 -----END PUBLIC KEY-----
5780
5781 # ECDH Alice with Bob peer
5782 Derive=ALICE_wap-wsg-idm-ecid-wtls1
5783 PeerKey=BOB_wap-wsg-idm-ecid-wtls1_PUB
5784 SharedSecret=0000fc6e280987e8b9bf6e3c7fa003
5785
5786 # ECDH Bob with Alice peer
5787 Derive=BOB_wap-wsg-idm-ecid-wtls1
5788 PeerKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB
5789 SharedSecret=0000fc6e280987e8b9bf6e3c7fa003
5790
5791 # TEST CURVE wap-wsg-idm-ecid-wtls3
5792
5793 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls3
5794 -----BEGIN EC PRIVATE KEY-----
5795 MFMCAQEEFQE3YUWBCLPgo8n0YSyuPkGb3TyJ+6AHBgVnKwEEA6EuAywABAFXbVPH
5796 e/z7XAUqrs+KWhHULHOaVQO+fJeuziY2Zzk2zfybM94255A2jQ==
5797 -----END EC PRIVATE KEY-----
5798
5799 PublicKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB
5800 -----BEGIN PUBLIC KEY-----
5801 MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAVdtU8d7/PtcBSquz4paEdQsc5pVA758
5802 l67OJjZnOTbN/Jsz3jbnkDaN
5803 -----END PUBLIC KEY-----
5804
5805 PrivateKey=BOB_wap-wsg-idm-ecid-wtls3
5806 -----BEGIN EC PRIVATE KEY-----
5807 MFMCAQEEFQD/RSy3signnbrOfbCJYG6tHk15JaAHBgVnKwEEA6EuAywABAHt37/M
5808 wy2Lh2OGVWdoapqqiduajgK/6IpPVwXefNdX8pcdIkin2Jl5qw==
5809 -----END EC PRIVATE KEY-----
5810
5811 PublicKey=BOB_wap-wsg-idm-ecid-wtls3_PUB
5812 -----BEGIN PUBLIC KEY-----
5813 MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAe3fv8zDLYuHY4ZVZ2hqmqqJ25qOAr/o
5814 ik9XBd5811fylx0iSKfYmXmr
5815 -----END PUBLIC KEY-----
5816
5817 # ECDH Alice with Bob peer
5818 Derive=ALICE_wap-wsg-idm-ecid-wtls3
5819 PeerKey=BOB_wap-wsg-idm-ecid-wtls3_PUB
5820 SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f
5821
5822 # ECDH Bob with Alice peer
5823 Derive=BOB_wap-wsg-idm-ecid-wtls3
5824 PeerKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB
5825 SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f
5826
5827 # TEST CURVE wap-wsg-idm-ecid-wtls4
5828
5829 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls4
5830 -----BEGIN EC PRIVATE KEY-----
5831 MEECAQEEDwCy4Qa59I1KsM+7djU1qaAHBgVnKwEEBKEiAyAABABy89FsCuyR4Gzp
5832 bag56wAcxCjwuT8UdxgpR8w4pg==
5833 -----END EC PRIVATE KEY-----
5834
5835 PublicKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB
5836 -----BEGIN PUBLIC KEY-----
5837 MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAHLz0WwK7JHgbOltqDnrABzEKPC5PxR3
5838 GClHzDim
5839 -----END PUBLIC KEY-----
5840
5841 PrivateKey=BOB_wap-wsg-idm-ecid-wtls4
5842 -----BEGIN EC PRIVATE KEY-----
5843 MEECAQEEDwAUnCZSQptZ2bO+q/4BtaAHBgVnKwEEBKEiAyAABAGuI4lLJEviujnk
5844 JsLB6QGW4QrAh8/rg58kIR9ZNQ==
5845 -----END EC PRIVATE KEY-----
5846
5847 PublicKey=BOB_wap-wsg-idm-ecid-wtls4_PUB
5848 -----BEGIN PUBLIC KEY-----
5849 MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAa4jiUskS+K6OeQmwsHpAZbhCsCHz+uD
5850 nyQhH1k1
5851 -----END PUBLIC KEY-----
5852
5853 # ECDH Alice with Bob peer
5854 Derive=ALICE_wap-wsg-idm-ecid-wtls4
5855 PeerKey=BOB_wap-wsg-idm-ecid-wtls4_PUB
5856 SharedSecret=01076232302ca32b5f3daf075e5213
5857
5858 # ECDH Bob with Alice peer
5859 Derive=BOB_wap-wsg-idm-ecid-wtls4
5860 PeerKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB
5861 SharedSecret=01076232302ca32b5f3daf075e5213
5862
5863 # TEST CURVE wap-wsg-idm-ecid-wtls5
5864
5865 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls5
5866 -----BEGIN EC PRIVATE KEY-----
5867 MFMCAQEEFQKaeBto7ZL/9NrRlSGf+dtnJ1MoP6AHBgVnKwEEBaEuAywABADXv3aJ
5868 3eEsi7bPQoQKQEJRtNI/1QUu7YVMmQtryo/hkisG3kVcomjYPA==
5869 -----END EC PRIVATE KEY-----
5870
5871 PublicKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB
5872 -----BEGIN PUBLIC KEY-----
5873 MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEANe/dond4SyLts9ChApAQlG00j/VBS7t
5874 hUyZC2vKj+GSKwbeRVyiaNg8
5875 -----END PUBLIC KEY-----
5876
5877 PrivateKey=BOB_wap-wsg-idm-ecid-wtls5
5878 -----BEGIN EC PRIVATE KEY-----
5879 MFMCAQEEFQGtprhp5jEd30cnS8sigLBq4Yp33KAHBgVnKwEEBaEuAywABAfNzYWB
5880 8kZqw2Uxwk0MOs1ASWEDVwcPiLOoR52YLe54y7vb9KlUXY+mKA==
5881 -----END EC PRIVATE KEY-----
5882
5883 PublicKey=BOB_wap-wsg-idm-ecid-wtls5_PUB
5884 -----BEGIN PUBLIC KEY-----
5885 MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEB83NhYHyRmrDZTHCTQw6zUBJYQNXBw+I
5886 s6hHnZgt7njLu9v0qVRdj6Yo
5887 -----END PUBLIC KEY-----
5888
5889 # ECDH Alice with Bob peer
5890 Derive=ALICE_wap-wsg-idm-ecid-wtls5
5891 PeerKey=BOB_wap-wsg-idm-ecid-wtls5_PUB
5892 SharedSecret=066091c591278f5b949106052b2546aacc20917c20
5893
5894 # ECDH Bob with Alice peer
5895 Derive=BOB_wap-wsg-idm-ecid-wtls5
5896 PeerKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB
5897 SharedSecret=066091c591278f5b949106052b2546aacc20917c20
5898
5899 # TEST CURVE wap-wsg-idm-ecid-wtls6
5900
5901 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls6
5902 -----BEGIN EC PRIVATE KEY-----
5903 MD4CAQEEDksnBE2s80zAbKgE/3lroAcGBWcrAQQGoSADHgAExnEWLvXVaXmvu1vV
5904 cn18ncfVbUwq9Wti9+Y0Wg==
5905 -----END EC PRIVATE KEY-----
5906
5907 PublicKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB
5908 -----BEGIN PUBLIC KEY-----
5909 MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAExnEWLvXVaXmvu1vVcn18ncfVbUwq9Wti
5910 9+Y0Wg==
5911 -----END PUBLIC KEY-----
5912
5913 PrivateKey=BOB_wap-wsg-idm-ecid-wtls6
5914 -----BEGIN EC PRIVATE KEY-----
5915 MD4CAQEEDreLXPgqXwEQTUjcJhT0oAcGBWcrAQQGoSADHgAEbcW3kXzC+caKZQCY
5916 ZCt+oCVUkp3OE1Jre/jspw==
5917 -----END EC PRIVATE KEY-----
5918
5919 PublicKey=BOB_wap-wsg-idm-ecid-wtls6_PUB
5920 -----BEGIN PUBLIC KEY-----
5921 MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAEbcW3kXzC+caKZQCYZCt+oCVUkp3OE1Jr
5922 e/jspw==
5923 -----END PUBLIC KEY-----
5924
5925 # ECDH Alice with Bob peer
5926 Derive=ALICE_wap-wsg-idm-ecid-wtls6
5927 PeerKey=BOB_wap-wsg-idm-ecid-wtls6_PUB
5928 SharedSecret=8d184455748c56115ba2183070b0
5929
5930 # ECDH Bob with Alice peer
5931 Derive=BOB_wap-wsg-idm-ecid-wtls6
5932 PeerKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB
5933 SharedSecret=8d184455748c56115ba2183070b0
5934
5935 # TEST CURVE wap-wsg-idm-ecid-wtls7
5936
5937 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls7
5938 -----BEGIN EC PRIVATE KEY-----
5939 MFECAQEEFQC56iKyI36W4kTLTB2IjuNwAuVOoKAHBgVnKwEEB6EsAyoABD8VawbE
5940 Py+68QVZd9ZF46q8HOpasX2Z0x5N44TXL2v0844hRUk820s=
5941 -----END EC PRIVATE KEY-----
5942
5943 PublicKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB
5944 -----BEGIN PUBLIC KEY-----
5945 MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEPxVrBsQ/L7rxBVl31kXjqrwc6lqxfZnT
5946 Hk3jhNcva/TzjiFFSTzbSw==
5947 -----END PUBLIC KEY-----
5948
5949 PrivateKey=BOB_wap-wsg-idm-ecid-wtls7
5950 -----BEGIN EC PRIVATE KEY-----
5951 MFECAQEEFQCvja8qNtRcVqTaZXMVim7KE39wPKAHBgVnKwEEB6EsAyoABIlmm4WD
5952 6fy+xy6r6mp8UU9h6ad8t2F0AHgmh19HcnkHO7ruESZsgpA=
5953 -----END EC PRIVATE KEY-----
5954
5955 PublicKey=BOB_wap-wsg-idm-ecid-wtls7_PUB
5956 -----BEGIN PUBLIC KEY-----
5957 MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEiWabhYPp/L7HLqvqanxRT2Hpp3y3YXQA
5958 eCaHX0dyeQc7uu4RJmyCkA==
5959 -----END PUBLIC KEY-----
5960
5961 # ECDH Alice with Bob peer
5962 Derive=ALICE_wap-wsg-idm-ecid-wtls7
5963 PeerKey=BOB_wap-wsg-idm-ecid-wtls7_PUB
5964 SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4
5965
5966 # ECDH Bob with Alice peer
5967 Derive=BOB_wap-wsg-idm-ecid-wtls7
5968 PeerKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB
5969 SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4
5970
5971 # TEST CURVE wap-wsg-idm-ecid-wtls8
5972
5973 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls8
5974 -----BEGIN EC PRIVATE KEY-----
5975 MD8CAQEEDwDWbrZ9+XqeK4zjpc5TKKAHBgVnKwEECKEgAx4ABPiapgCh7s0S0p8Q
5976 xCzah8ieFlFkIWsVTlyMRaI=
5977 -----END EC PRIVATE KEY-----
5978
5979 PublicKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB
5980 -----BEGIN PUBLIC KEY-----
5981 MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE+JqmAKHuzRLSnxDELNqHyJ4WUWQhaxVO
5982 XIxFog==
5983 -----END PUBLIC KEY-----
5984
5985 PrivateKey=BOB_wap-wsg-idm-ecid-wtls8
5986 -----BEGIN EC PRIVATE KEY-----
5987 MD8CAQEEDwB6BOsugxHI+XhTjE52DqAHBgVnKwEECKEgAx4ABNAqTJDeMvYSS7oL
5988 69JBrNuONKTM17rs5xyqPY8=
5989 -----END EC PRIVATE KEY-----
5990
5991 PublicKey=BOB_wap-wsg-idm-ecid-wtls8_PUB
5992 -----BEGIN PUBLIC KEY-----
5993 MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE0CpMkN4y9hJLugvr0kGs2440pMzXuuzn
5994 HKo9jw==
5995 -----END PUBLIC KEY-----
5996
5997 # ECDH Alice with Bob peer
5998 Derive=ALICE_wap-wsg-idm-ecid-wtls8
5999 PeerKey=BOB_wap-wsg-idm-ecid-wtls8_PUB
6000 SharedSecret=7524c547bd6b26644ce70571cb06
6001
6002 # ECDH Bob with Alice peer
6003 Derive=BOB_wap-wsg-idm-ecid-wtls8
6004 PeerKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB
6005 SharedSecret=7524c547bd6b26644ce70571cb06
6006
6007 # TEST CURVE wap-wsg-idm-ecid-wtls9
6008
6009 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls9
6010 -----BEGIN EC PRIVATE KEY-----
6011 MFECAQEEFQATTfvo2/OwheLpdp2tWfjTqhtNEKAHBgVnKwEECaEsAyoABFsLXLD1
6012 /W4E5WUx/lkVB7BODJzzUCqHZMUxJF+6MIiF28ZNiBG27oU=
6013 -----END EC PRIVATE KEY-----
6014
6015 PublicKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB
6016 -----BEGIN PUBLIC KEY-----
6017 MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAEWwtcsPX9bgTlZTH+WRUHsE4MnPNQKodk
6018 xTEkX7owiIXbxk2IEbbuhQ==
6019 -----END PUBLIC KEY-----
6020
6021 PrivateKey=BOB_wap-wsg-idm-ecid-wtls9
6022 -----BEGIN EC PRIVATE KEY-----
6023 MFECAQEEFQB3aR8xyVolTZuDxrJOuNmiiUjzbKAHBgVnKwEECaEsAyoABDQ15b1M
6024 qFB4WutPIxH0Zvnn4Gd4JBIHIBKEzwOfdXUUVjPufTJu8Fc=
6025 -----END EC PRIVATE KEY-----
6026
6027 PublicKey=BOB_wap-wsg-idm-ecid-wtls9_PUB
6028 -----BEGIN PUBLIC KEY-----
6029 MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAENDXlvUyoUHha608jEfRm+efgZ3gkEgcg
6030 EoTPA591dRRWM+59Mm7wVw==
6031 -----END PUBLIC KEY-----
6032
6033 # ECDH Alice with Bob peer
6034 Derive=ALICE_wap-wsg-idm-ecid-wtls9
6035 PeerKey=BOB_wap-wsg-idm-ecid-wtls9_PUB
6036 SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1
6037
6038 # ECDH Bob with Alice peer
6039 Derive=BOB_wap-wsg-idm-ecid-wtls9
6040 PeerKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB
6041 SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1
6042
6043 # TEST CURVE wap-wsg-idm-ecid-wtls10
6044
6045 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls10
6046 -----BEGIN EC PRIVATE KEY-----
6047 MG0CAQEEHTVMOCMgZ36Bc9nh6xCdbPP/LW/MmeJQEzlc3I+roAcGBWcrAQQKoUAD
6048 PgAEAdWzmBilsnOrI7wuTeeRPCG7gG5dvjC2uAZxjYtPAbGQLhmrhqoujCx7EaNV
6049 rQiMYp1bPn9N/AvAak3g
6050 -----END EC PRIVATE KEY-----
6051
6052 PublicKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB
6053 -----BEGIN PUBLIC KEY-----
6054 MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAdWzmBilsnOrI7wuTeeRPCG7gG5dvjC2
6055 uAZxjYtPAbGQLhmrhqoujCx7EaNVrQiMYp1bPn9N/AvAak3g
6056 -----END PUBLIC KEY-----
6057
6058 PrivateKey=BOB_wap-wsg-idm-ecid-wtls10
6059 -----BEGIN EC PRIVATE KEY-----
6060 MG0CAQEEHSZOrBjAHJG67jNxTVAspwabzB7C5qgqpVKmnzFBoAcGBWcrAQQKoUAD
6061 PgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUWrI6V77AHAOLqCtrtwVV50PWnlHAP
6062 iBlThDOAItLBrvFlsHOC
6063 -----END EC PRIVATE KEY-----
6064
6065 PublicKey=BOB_wap-wsg-idm-ecid-wtls10_PUB
6066 -----BEGIN PUBLIC KEY-----
6067 MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUW
6068 rI6V77AHAOLqCtrtwVV50PWnlHAPiBlThDOAItLBrvFlsHOC
6069 -----END PUBLIC KEY-----
6070
6071 # ECDH Alice with Bob peer
6072 Derive=ALICE_wap-wsg-idm-ecid-wtls10
6073 PeerKey=BOB_wap-wsg-idm-ecid-wtls10_PUB
6074 SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98
6075
6076 # ECDH Bob with Alice peer
6077 Derive=BOB_wap-wsg-idm-ecid-wtls10
6078 PeerKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB
6079 SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98
6080
6081 # TEST CURVE wap-wsg-idm-ecid-wtls11
6082
6083 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls11
6084 -----BEGIN EC PRIVATE KEY-----
6085 MG4CAQEEHgC7qWvMLdEiTeNea1t44Cktk9HQ1Suvp1N/WVIIaqAHBgVnKwEEC6FA
6086 Az4ABAGXvdXZMRnwE7hAL5iIGUnQaZbxYtzdG1LeIiv+hQBoNBAAZUkUPcaCGME9
6087 8j0pUFxnY/y1RdS/mJ+tZw==
6088 -----END EC PRIVATE KEY-----
6089
6090 PublicKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB
6091 -----BEGIN PUBLIC KEY-----
6092 MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAZe91dkxGfATuEAvmIgZSdBplvFi3N0b
6093 Ut4iK/6FAGg0EABlSRQ9xoIYwT3yPSlQXGdj/LVF1L+Yn61n
6094 -----END PUBLIC KEY-----
6095
6096 PrivateKey=BOB_wap-wsg-idm-ecid-wtls11
6097 -----BEGIN EC PRIVATE KEY-----
6098 MG4CAQEEHgAYm4a1AjUW8d+nYCx0pvc1VZrCOllC7IzVp6XCzaAHBgVnKwEEC6FA
6099 Az4ABAB1NbfFToiN/9jzflnaFLh86fpeanc7qJuVceucqgE5G7EdVF9eR90vlOp8
6100 Wm4OCHMLIBLpkxJaGMZXmg==
6101 -----END EC PRIVATE KEY-----
6102
6103 PublicKey=BOB_wap-wsg-idm-ecid-wtls11_PUB
6104 -----BEGIN PUBLIC KEY-----
6105 MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAHU1t8VOiI3/2PN+WdoUuHzp+l5qdzuo
6106 m5Vx65yqATkbsR1UX15H3S+U6nxabg4IcwsgEumTEloYxlea
6107 -----END PUBLIC KEY-----
6108
6109 # ECDH Alice with Bob peer
6110 Derive=ALICE_wap-wsg-idm-ecid-wtls11
6111 PeerKey=BOB_wap-wsg-idm-ecid-wtls11_PUB
6112 SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7
6113
6114 # ECDH Bob with Alice peer
6115 Derive=BOB_wap-wsg-idm-ecid-wtls11
6116 PeerKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB
6117 SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7
6118
6119 # TEST CURVE wap-wsg-idm-ecid-wtls12
6120
6121 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls12
6122 -----BEGIN EC PRIVATE KEY-----
6123 MGgCAQEEHICdS9BmFmvWWBNGLFIwjHQoe5Xi3xxtcJbjXmygBwYFZysBBAyhPAM6
6124 AATcbzAiX1InSYCa4gxZsmkWN/3A7yAo27qcCnJ7f1iGld5hEv+ebsboeaKIDk7W
6125 K51YLeENsEfRxw==
6126 -----END EC PRIVATE KEY-----
6127
6128 PublicKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB
6129 -----BEGIN PUBLIC KEY-----
6130 ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAE3G8wIl9SJ0mAmuIMWbJpFjf9wO8gKNu6
6131 nApye39YhpXeYRL/nm7G6HmiiA5O1iudWC3hDbBH0cc=
6132 -----END PUBLIC KEY-----
6133
6134 PrivateKey=BOB_wap-wsg-idm-ecid-wtls12
6135 -----BEGIN EC PRIVATE KEY-----
6136 MGgCAQEEHNnue3gKs+uTabmJHri+mSP3kkc6bNZ/hWFFmp2gBwYFZysBBAyhPAM6
6137 AAS6TPjQjiBalSZcIz48uZYZ3Qg7Rcg9Br0pfNe+Fst0kfTIWQn4KVJug4LbqC0x
6138 MgKI+ESBiN4oRA==
6139 -----END EC PRIVATE KEY-----
6140
6141 PublicKey=BOB_wap-wsg-idm-ecid-wtls12_PUB
6142 -----BEGIN PUBLIC KEY-----
6143 ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAEukz40I4gWpUmXCM+PLmWGd0IO0XIPQa9
6144 KXzXvhbLdJH0yFkJ+ClSboOC26gtMTICiPhEgYjeKEQ=
6145 -----END PUBLIC KEY-----
6146
6147 # ECDH Alice with Bob peer
6148 Derive=ALICE_wap-wsg-idm-ecid-wtls12
6149 PeerKey=BOB_wap-wsg-idm-ecid-wtls12_PUB
6150 SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36
6151
6152 # ECDH Bob with Alice peer
6153 Derive=BOB_wap-wsg-idm-ecid-wtls12
6154 PeerKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB
6155 SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36
6156
6157 # TEST CURVE brainpoolP160r1
6158
6159 PrivateKey=ALICE_brainpoolP160r1
6160 -----BEGIN EC PRIVATE KEY-----
6161 MFQCAQEEFGU0GLeiDrGVFIK9+lmBik49dHq0oAsGCSskAwMCCAEBAaEsAyoABCQx
6162 /ve3cKi/Zx17M9JS31afTJ2GmT37YfBnXdi59TJ9y8+KN0n/MU4=
6163 -----END EC PRIVATE KEY-----
6164
6165 PublicKey=ALICE_brainpoolP160r1_PUB
6166 -----BEGIN PUBLIC KEY-----
6167 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABCQx/ve3cKi/Zx17M9JS31afTJ2G
6168 mT37YfBnXdi59TJ9y8+KN0n/MU4=
6169 -----END PUBLIC KEY-----
6170
6171 PrivateKey=BOB_brainpoolP160r1
6172 -----BEGIN EC PRIVATE KEY-----
6173 MFQCAQEEFG/7pSERuMqDjooVgwFeJe/CNhi1oAsGCSskAwMCCAEBAaEsAyoABE+M
6174 Qx609ZLgWWAUIe9V8rWdMr9MuxhJwet6B5kBmqfyBoW+CrhsTy8=
6175 -----END EC PRIVATE KEY-----
6176
6177 PublicKey=BOB_brainpoolP160r1_PUB
6178 -----BEGIN PUBLIC KEY-----
6179 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABE+MQx609ZLgWWAUIe9V8rWdMr9M
6180 uxhJwet6B5kBmqfyBoW+CrhsTy8=
6181 -----END PUBLIC KEY-----
6182
6183 # ECDH Alice with Bob peer
6184 Derive=ALICE_brainpoolP160r1
6185 PeerKey=BOB_brainpoolP160r1_PUB
6186 SharedSecret=e4fe5ae99a60d17b597f5705a719cea6709c63b9
6187
6188 # ECDH Bob with Alice peer
6189 Derive=BOB_brainpoolP160r1
6190 PeerKey=ALICE_brainpoolP160r1_PUB
6191 SharedSecret=e4fe5ae99a60d17b597f5705a719cea6709c63b9
6192
6193 # TEST CURVE brainpoolP160t1
6194
6195 PrivateKey=ALICE_brainpoolP160t1
6196 -----BEGIN EC PRIVATE KEY-----
6197 MFQCAQEEFFlgMlJzL5kMninhxGyI8q1tCc1aoAsGCSskAwMCCAEBAqEsAyoABD+H
6198 VVI8q+fZxM+Z8yrQVnebHKmMIha0Ixq/sYf0VvL6QKtYoDSUVXA=
6199 -----END EC PRIVATE KEY-----
6200
6201 PublicKey=ALICE_brainpoolP160t1_PUB
6202 -----BEGIN PUBLIC KEY-----
6203 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABD+HVVI8q+fZxM+Z8yrQVnebHKmM
6204 Iha0Ixq/sYf0VvL6QKtYoDSUVXA=
6205 -----END PUBLIC KEY-----
6206
6207 PrivateKey=BOB_brainpoolP160t1
6208 -----BEGIN EC PRIVATE KEY-----
6209 MFQCAQEEFAxaVMfEme9fF9HML/qEGk10itM8oAsGCSskAwMCCAEBAqEsAyoABAiA
6210 NiG7L1yPTggUTQt+iuAk+32uByO47zVXpZH4Tcs0RMmtizLVf2Q=
6211 -----END EC PRIVATE KEY-----
6212
6213 PublicKey=BOB_brainpoolP160t1_PUB
6214 -----BEGIN PUBLIC KEY-----
6215 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABAiANiG7L1yPTggUTQt+iuAk+32u
6216 ByO47zVXpZH4Tcs0RMmtizLVf2Q=
6217 -----END PUBLIC KEY-----
6218
6219 # ECDH Alice with Bob peer
6220 Derive=ALICE_brainpoolP160t1
6221 PeerKey=BOB_brainpoolP160t1_PUB
6222 SharedSecret=199a218458b71a4e13f05a599fc17bc76f30ea2f
6223
6224 # ECDH Bob with Alice peer
6225 Derive=BOB_brainpoolP160t1
6226 PeerKey=ALICE_brainpoolP160t1_PUB
6227 SharedSecret=199a218458b71a4e13f05a599fc17bc76f30ea2f
6228
6229 # TEST CURVE brainpoolP192r1
6230
6231 PrivateKey=ALICE_brainpoolP192r1
6232 -----BEGIN EC PRIVATE KEY-----
6233 MGACAQEEGBoiKWVUe9Qt9W/QBJS4hIhMs3YUbL025KALBgkrJAMDAggBAQOhNAMy
6234 AAQcCi9Vkl+bnYpaomv0grPvDtNr7sdQ3kGPL6pHzuQ6jec/7jf1Ms6ziIOEi/M/
6235 yPU=
6236 -----END EC PRIVATE KEY-----
6237
6238 PublicKey=ALICE_brainpoolP192r1_PUB
6239 -----BEGIN PUBLIC KEY-----
6240 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABBwKL1WSX5udilqia/SCs+8O02vu
6241 x1DeQY8vqkfO5DqN5z/uN/UyzrOIg4SL8z/I9Q==
6242 -----END PUBLIC KEY-----
6243
6244 PrivateKey=BOB_brainpoolP192r1
6245 -----BEGIN EC PRIVATE KEY-----
6246 MGACAQEEGJLrfB5Y8Ms8TgKygGs4pW6APMmOqMuLL6ALBgkrJAMDAggBAQOhNAMy
6247 AAS//c2Gt1UQD48wUKb6a5eGsLTDFflQe8JR384DJ1pzYmXtdXDaBLiF9eRN5Psx
6248 Ay4=
6249 -----END EC PRIVATE KEY-----
6250
6251 PublicKey=BOB_brainpoolP192r1_PUB
6252 -----BEGIN PUBLIC KEY-----
6253 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABL/9zYa3VRAPjzBQpvprl4awtMMV
6254 +VB7wlHfzgMnWnNiZe11cNoEuIX15E3k+zEDLg==
6255 -----END PUBLIC KEY-----
6256
6257 # ECDH Alice with Bob peer
6258 Derive=ALICE_brainpoolP192r1
6259 PeerKey=BOB_brainpoolP192r1_PUB
6260 SharedSecret=7ce122b49afdfd1adde6cdfaa13dc7180d6d4e70322c8773
6261
6262 # ECDH Bob with Alice peer
6263 Derive=BOB_brainpoolP192r1
6264 PeerKey=ALICE_brainpoolP192r1_PUB
6265 SharedSecret=7ce122b49afdfd1adde6cdfaa13dc7180d6d4e70322c8773
6266
6267 # TEST CURVE brainpoolP192t1
6268
6269 PrivateKey=ALICE_brainpoolP192t1
6270 -----BEGIN EC PRIVATE KEY-----
6271 MGACAQEEGAldTbmMOw8DmsKoGJAC3xaRMxRNq416mKALBgkrJAMDAggBAQShNAMy
6272 AASYGYnbbT9klV3F9KAcVPPcU4LY8eqXYi1sbQtez+/uf+qRYZbP0HtHYUGoVosG
6273 TQs=
6274 -----END EC PRIVATE KEY-----
6275
6276 PublicKey=ALICE_brainpoolP192t1_PUB
6277 -----BEGIN PUBLIC KEY-----
6278 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABJgZidttP2SVXcX0oBxU89xTgtjx
6279 6pdiLWxtC17P7+5/6pFhls/Qe0dhQahWiwZNCw==
6280 -----END PUBLIC KEY-----
6281
6282 PrivateKey=BOB_brainpoolP192t1
6283 -----BEGIN EC PRIVATE KEY-----
6284 MGACAQEEGJmT9r5mKXyb0p6hJeCtGI9IjAq+HbPW26ALBgkrJAMDAggBAQShNAMy
6285 AARxK4tIQPazhIi4R2iZlt0MxKY2umd7MlG/9b5sJCnhtydABvbS2njshLD/JehB
6286 IDQ=
6287 -----END EC PRIVATE KEY-----
6288
6289 PublicKey=BOB_brainpoolP192t1_PUB
6290 -----BEGIN PUBLIC KEY-----
6291 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABHEri0hA9rOEiLhHaJmW3QzEpja6
6292 Z3syUb/1vmwkKeG3J0AG9tLaeOyEsP8l6EEgNA==
6293 -----END PUBLIC KEY-----
6294
6295 # ECDH Alice with Bob peer
6296 Derive=ALICE_brainpoolP192t1
6297 PeerKey=BOB_brainpoolP192t1_PUB
6298 SharedSecret=1a5444c2600d9d21d6a450d158fd25272ade262ab519790b
6299
6300 # ECDH Bob with Alice peer
6301 Derive=BOB_brainpoolP192t1
6302 PeerKey=ALICE_brainpoolP192t1_PUB
6303 SharedSecret=1a5444c2600d9d21d6a450d158fd25272ade262ab519790b
6304
6305 # TEST CURVE brainpoolP224r1
6306
6307 PrivateKey=ALICE_brainpoolP224r1
6308 -----BEGIN EC PRIVATE KEY-----
6309 MGwCAQEEHIfdRZjs/bSfVn3csJKzjOlF4p07mAcY1FrVNBygCwYJKyQDAwIIAQEF
6310 oTwDOgAEirRPkAknN0OX3BtirLETEx9Ns0O3pb+i6d1lNLqpdi8x6An6cFxd4KL4
6311 UEjSm7qUe/y0XVmNYtI=
6312 -----END EC PRIVATE KEY-----
6313
6314 PublicKey=ALICE_brainpoolP224r1_PUB
6315 -----BEGIN PUBLIC KEY-----
6316 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABIq0T5AJJzdDl9wbYqyxExMfTbND
6317 t6W/oundZTS6qXYvMegJ+nBcXeCi+FBI0pu6lHv8tF1ZjWLS
6318 -----END PUBLIC KEY-----
6319
6320 PrivateKey=BOB_brainpoolP224r1
6321 -----BEGIN EC PRIVATE KEY-----
6322 MGwCAQEEHL2m5CVp60eC7hlMXyzvA6gwXC+Hosf2tKkVsZugCwYJKyQDAwIIAQEF
6323 oTwDOgAEzqqAEj1uZnDJgTRAUEl/k2ld7amGBw5sqsbhRGN2w5GXhQnCWrt4vAg0
6324 ks/10+XRCVvQW/+A1Wg=
6325 -----END EC PRIVATE KEY-----
6326
6327 PublicKey=BOB_brainpoolP224r1_PUB
6328 -----BEGIN PUBLIC KEY-----
6329 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABM6qgBI9bmZwyYE0QFBJf5NpXe2p
6330 hgcObKrG4URjdsORl4UJwlq7eLwINJLP9dPl0Qlb0Fv/gNVo
6331 -----END PUBLIC KEY-----
6332
6333 # ECDH Alice with Bob peer
6334 Derive=ALICE_brainpoolP224r1
6335 PeerKey=BOB_brainpoolP224r1_PUB
6336 SharedSecret=419e446a66968fcc372126cff4d637505c848c3a9b82503f2d441215
6337
6338 # ECDH Bob with Alice peer
6339 Derive=BOB_brainpoolP224r1
6340 PeerKey=ALICE_brainpoolP224r1_PUB
6341 SharedSecret=419e446a66968fcc372126cff4d637505c848c3a9b82503f2d441215
6342
6343 # TEST CURVE brainpoolP224t1
6344
6345 PrivateKey=ALICE_brainpoolP224t1
6346 -----BEGIN EC PRIVATE KEY-----
6347 MGwCAQEEHEsFgnKmLojcsUdIGFQjAUNe8pH2sRIDDMgcmaKgCwYJKyQDAwIIAQEG
6348 oTwDOgAEmJWHAhkCrL44qPxF7COx1c88I4N+b7hEZXzZtgtbxKqIN4QMH5G8mKtj
6349 DP9rlGL4QvleT1BWRAU=
6350 -----END EC PRIVATE KEY-----
6351
6352 PublicKey=ALICE_brainpoolP224t1_PUB
6353 -----BEGIN PUBLIC KEY-----
6354 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABJiVhwIZAqy+OKj8RewjsdXPPCOD
6355 fm+4RGV82bYLW8SqiDeEDB+RvJirYwz/a5Ri+EL5Xk9QVkQF
6356 -----END PUBLIC KEY-----
6357
6358 PrivateKey=BOB_brainpoolP224t1
6359 -----BEGIN EC PRIVATE KEY-----
6360 MGwCAQEEHCyuUfonb86gtWtvBnvZuhIebqfNmrVUk0Vnl8CgCwYJKyQDAwIIAQEG
6361 oTwDOgAEGDpqveWRhK/QBw4znjZJs+ECrGfL9qdL4OgQtWIzSuh/GVy+TLBmIFjR
6362 PjTFS9cEgsOxj/SF7bY=
6363 -----END EC PRIVATE KEY-----
6364
6365 PublicKey=BOB_brainpoolP224t1_PUB
6366 -----BEGIN PUBLIC KEY-----
6367 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABBg6ar3lkYSv0AcOM542SbPhAqxn
6368 y/anS+DoELViM0rofxlcvkywZiBY0T40xUvXBILDsY/0he22
6369 -----END PUBLIC KEY-----
6370
6371 # ECDH Alice with Bob peer
6372 Derive=ALICE_brainpoolP224t1
6373 PeerKey=BOB_brainpoolP224t1_PUB
6374 SharedSecret=8f83465fb6353912a51c2809ea30b19b73b3e391c0422650e0f20b58
6375
6376 # ECDH Bob with Alice peer
6377 Derive=BOB_brainpoolP224t1
6378 PeerKey=ALICE_brainpoolP224t1_PUB
6379 SharedSecret=8f83465fb6353912a51c2809ea30b19b73b3e391c0422650e0f20b58
6380
6381 # TEST CURVE brainpoolP256r1
6382
6383 PrivateKey=ALICE_brainpoolP256r1
6384 -----BEGIN EC PRIVATE KEY-----
6385 MHgCAQEEIBMmEFKb8UQb4oCuk226EiMpk/omRsx/rrRNuh9WGB/zoAsGCSskAwMC
6386 CAEBB6FEA0IABHiGHSaSKZMZ3imy/aj/70idv3e3BwrNmV4IHEYn+yijeeSKIre0
6387 NbFRHhsxAxW8aUViugPioLvLBZBPix6+QRk=
6388 -----END EC PRIVATE KEY-----
6389
6390 PublicKey=ALICE_brainpoolP256r1_PUB
6391 -----BEGIN PUBLIC KEY-----
6392 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHiGHSaSKZMZ3imy/aj/70idv3e3
6393 BwrNmV4IHEYn+yijeeSKIre0NbFRHhsxAxW8aUViugPioLvLBZBPix6+QRk=
6394 -----END PUBLIC KEY-----
6395
6396 PrivateKey=BOB_brainpoolP256r1
6397 -----BEGIN EC PRIVATE KEY-----
6398 MHgCAQEEIKXsf2pxFfTQiwbW2SKwZq50UOGhJYJZYO/xY33RHuQaoAsGCSskAwMC
6399 CAEBB6FEA0IABAvxQjYcsWeFXB2PMwXoRW4NzOeAFMOosSevYCNvsaMgFwZ+XfqX
6400 /LQBtA9E1KrcUbcAYD1pLeqWOGGAUDGPjTg=
6401 -----END EC PRIVATE KEY-----
6402
6403 PublicKey=BOB_brainpoolP256r1_PUB
6404 -----BEGIN PUBLIC KEY-----
6405 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAvxQjYcsWeFXB2PMwXoRW4NzOeA
6406 FMOosSevYCNvsaMgFwZ+XfqX/LQBtA9E1KrcUbcAYD1pLeqWOGGAUDGPjTg=
6407 -----END PUBLIC KEY-----
6408
6409 # ECDH Alice with Bob peer
6410 Derive=ALICE_brainpoolP256r1
6411 PeerKey=BOB_brainpoolP256r1_PUB
6412 SharedSecret=78ed4b7bb4ed808813f8c27132fe04f5d805365549b754994d83b002416b6ba0
6413
6414 # ECDH Bob with Alice peer
6415 Derive=BOB_brainpoolP256r1
6416 PeerKey=ALICE_brainpoolP256r1_PUB
6417 SharedSecret=78ed4b7bb4ed808813f8c27132fe04f5d805365549b754994d83b002416b6ba0
6418
6419 # TEST CURVE brainpoolP256t1
6420
6421 PrivateKey=ALICE_brainpoolP256t1
6422 -----BEGIN EC PRIVATE KEY-----
6423 MHgCAQEEIC4yFvVLhvRyF9wuyYJbncxLagsMCD+Sxt2vAJiKFpKdoAsGCSskAwMC
6424 CAEBCKFEA0IABIhsZfBNMo94BOIjshQ1XtLVGEvXzXDc5MRMdgomcJtPY20jUBdq
6425 SgKApi2UGvFQc/lGanXl2cvUnPFKSVNxYIY=
6426 -----END EC PRIVATE KEY-----
6427
6428 PublicKey=ALICE_brainpoolP256t1_PUB
6429 -----BEGIN PUBLIC KEY-----
6430 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABIhsZfBNMo94BOIjshQ1XtLVGEvX
6431 zXDc5MRMdgomcJtPY20jUBdqSgKApi2UGvFQc/lGanXl2cvUnPFKSVNxYIY=
6432 -----END PUBLIC KEY-----
6433
6434 PrivateKey=BOB_brainpoolP256t1
6435 -----BEGIN EC PRIVATE KEY-----
6436 MHgCAQEEIIfXus/y+3RdwUZ00db3boxPCzzRcI3CgIC8ggdGDPqPoAsGCSskAwMC
6437 CAEBCKFEA0IABHZWdsjogbJkRD2sPE7KxjZkyy+qtZVc/PjkO/NF8X6PVSBXkdEG
6438 5PAoKl9JVreYWxG28xGxeiNp2QiZ3UPVSKA=
6439 -----END EC PRIVATE KEY-----
6440
6441 PublicKey=BOB_brainpoolP256t1_PUB
6442 -----BEGIN PUBLIC KEY-----
6443 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABHZWdsjogbJkRD2sPE7KxjZkyy+q
6444 tZVc/PjkO/NF8X6PVSBXkdEG5PAoKl9JVreYWxG28xGxeiNp2QiZ3UPVSKA=
6445 -----END PUBLIC KEY-----
6446
6447 # ECDH Alice with Bob peer
6448 Derive=ALICE_brainpoolP256t1
6449 PeerKey=BOB_brainpoolP256t1_PUB
6450 SharedSecret=287a8f19e6f06476b222805eb11907c536fa6ea02b8877ea6d5323f9fabccdd8
6451
6452 # ECDH Bob with Alice peer
6453 Derive=BOB_brainpoolP256t1
6454 PeerKey=ALICE_brainpoolP256t1_PUB
6455 SharedSecret=287a8f19e6f06476b222805eb11907c536fa6ea02b8877ea6d5323f9fabccdd8
6456
6457 # TEST CURVE brainpoolP320r1
6458
6459 PrivateKey=ALICE_brainpoolP320r1
6460 -----BEGIN EC PRIVATE KEY-----
6461 MIGQAgEBBChEG+GykvgdkDphx+i7OI1YW4TV7VFw3r3GWwnw4ZkQyhtXb2me1CVJ
6462 oAsGCSskAwMCCAEBCaFUA1IABFDmVKAu6UDU1doe67Fzp3WeLAKNcaLjX13W0X70
6463 4bqNvSU7q747RCCbd46miRYsiqYejnsX0A/A5bOiI1LJixCGcAgm1pnGajKeok/e
6464 csl+
6465 -----END EC PRIVATE KEY-----
6466
6467 PublicKey=ALICE_brainpoolP320r1_PUB
6468 -----BEGIN PUBLIC KEY-----
6469 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABFDmVKAu6UDU1doe67Fzp3WeLAKN
6470 caLjX13W0X704bqNvSU7q747RCCbd46miRYsiqYejnsX0A/A5bOiI1LJixCGcAgm
6471 1pnGajKeok/ecsl+
6472 -----END PUBLIC KEY-----
6473
6474 PrivateKey=BOB_brainpoolP320r1
6475 -----BEGIN EC PRIVATE KEY-----
6476 MIGQAgEBBCiL2CGoxCnxl3HFVe44wLrq1Ui9ND0Rfq1pYsPLzZ4FEC3swi1vktoy
6477 oAsGCSskAwMCCAEBCaFUA1IABHFexsmyGSMPdLCma5vzaFlbk/gAkq6yfpE+BMok
6478 I+7GXx4dJz9+sKOi8h++T4SnocW03M7I5zOQVfK+82Kkq/vXCzEdkVRUPU4HVls7
6479 nil0
6480 -----END EC PRIVATE KEY-----
6481
6482 PublicKey=BOB_brainpoolP320r1_PUB
6483 -----BEGIN PUBLIC KEY-----
6484 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABHFexsmyGSMPdLCma5vzaFlbk/gA
6485 kq6yfpE+BMokI+7GXx4dJz9+sKOi8h++T4SnocW03M7I5zOQVfK+82Kkq/vXCzEd
6486 kVRUPU4HVls7nil0
6487 -----END PUBLIC KEY-----
6488
6489 # ECDH Alice with Bob peer
6490 Derive=ALICE_brainpoolP320r1
6491 PeerKey=BOB_brainpoolP320r1_PUB
6492 SharedSecret=13a56c63c2dafe3e053534d5bf32c7eb4a0733bf356510725d378c5cbcf6974240719e3e53b352bb
6493
6494 # ECDH Bob with Alice peer
6495 Derive=BOB_brainpoolP320r1
6496 PeerKey=ALICE_brainpoolP320r1_PUB
6497 SharedSecret=13a56c63c2dafe3e053534d5bf32c7eb4a0733bf356510725d378c5cbcf6974240719e3e53b352bb
6498
6499 # TEST CURVE brainpoolP320t1
6500
6501 PrivateKey=ALICE_brainpoolP320t1
6502 -----BEGIN EC PRIVATE KEY-----
6503 MIGQAgEBBCjGX454gtrCjrkzhhu0tIBFdgmwUmLgXxxQXq9+jWzBGgIvqwCdXRBJ
6504 oAsGCSskAwMCCAEBCqFUA1IABFN48RBqcd0PyU7NTRjaJsUaYXBlectX7JwhB/X/
6505 bbuNUK1YW9tZJZSZ/bBUfVfEgUhC+0qrvomc3xhyYBJIQeGWODwC1rHjO2H7GGvx
6506 1HmF
6507 -----END EC PRIVATE KEY-----
6508
6509 PublicKey=ALICE_brainpoolP320t1_PUB
6510 -----BEGIN PUBLIC KEY-----
6511 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABFN48RBqcd0PyU7NTRjaJsUaYXBl
6512 ectX7JwhB/X/bbuNUK1YW9tZJZSZ/bBUfVfEgUhC+0qrvomc3xhyYBJIQeGWODwC
6513 1rHjO2H7GGvx1HmF
6514 -----END PUBLIC KEY-----
6515
6516 PrivateKey=BOB_brainpoolP320t1
6517 -----BEGIN EC PRIVATE KEY-----
6518 MIGQAgEBBCgyVOIfYIzdcZpVc85Dm12b4Ymac/TeBs0rg863nJCmdbwehodz5JLn
6519 oAsGCSskAwMCCAEBCqFUA1IABLXO5ngGf17dU+aeQetDyXqlTTxtTrav1/NGb+i9
6520 BQUAsbIMQkdY0zWWbhksoMn56F2DBTSFwBlb1hBtp9fNIGUbgKqOlvtBpQHIoKXY
6521 Eq3l
6522 -----END EC PRIVATE KEY-----
6523
6524 PublicKey=BOB_brainpoolP320t1_PUB
6525 -----BEGIN PUBLIC KEY-----
6526 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABLXO5ngGf17dU+aeQetDyXqlTTxt
6527 Trav1/NGb+i9BQUAsbIMQkdY0zWWbhksoMn56F2DBTSFwBlb1hBtp9fNIGUbgKqO
6528 lvtBpQHIoKXYEq3l
6529 -----END PUBLIC KEY-----
6530
6531 # ECDH Alice with Bob peer
6532 Derive=ALICE_brainpoolP320t1
6533 PeerKey=BOB_brainpoolP320t1_PUB
6534 SharedSecret=170d1f5fc4248700be75499eac813fac642df1311ab005e10796cc2ef43b82f8d788eb232d580243
6535
6536 # ECDH Bob with Alice peer
6537 Derive=BOB_brainpoolP320t1
6538 PeerKey=ALICE_brainpoolP320t1_PUB
6539 SharedSecret=170d1f5fc4248700be75499eac813fac642df1311ab005e10796cc2ef43b82f8d788eb232d580243
6540
6541 # TEST CURVE brainpoolP384r1
6542
6543 PrivateKey=ALICE_brainpoolP384r1
6544 -----BEGIN EC PRIVATE KEY-----
6545 MIGoAgEBBDB5NssOnd89sgvzDsj5pDNTx51VdeIW23xSXHsdK4C8e7+5p550IoD6
6546 xcpd7ff9qgOgCwYJKyQDAwIIAQELoWQDYgAEgQEp8Mrclp7hd1kkTnaXCEzAyhlM
6547 UtBIXQGI8ALS3FaMoL4mjIlhAU+vNdIcI9NGBx7QFRUzFIy3IAyF+VPq8fM7Yyjk
6548 0x4P8UB1N+d2odKvKFqFBQBQmd6S5h+0ijis
6549 -----END EC PRIVATE KEY-----
6550
6551 PublicKey=ALICE_brainpoolP384r1_PUB
6552 -----BEGIN PUBLIC KEY-----
6553 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABIEBKfDK3Jae4XdZJE52lwhMwMoZ
6554 TFLQSF0BiPAC0txWjKC+JoyJYQFPrzXSHCPTRgce0BUVMxSMtyAMhflT6vHzO2Mo
6555 5NMeD/FAdTfndqHSryhahQUAUJnekuYftIo4rA==
6556 -----END PUBLIC KEY-----
6557
6558 PrivateKey=BOB_brainpoolP384r1
6559 -----BEGIN EC PRIVATE KEY-----
6560 MIGoAgEBBDAXoRGwEo8iza9gc2eTJvXl4d9MhDnyqwWUX3SrO050bOHK2JZlc+86
6561 HiSHO6MV91mgCwYJKyQDAwIIAQELoWQDYgAEDxy4ddTAt+nTw0F16nhHhmmNbns3
6562 bX3rKEcY+686v58dAvx4VWOC7vHsiwek9ZYbZSkmKy6H78ndkBrmU3BBR7hFGyU7
6563 CWSDFoH5Oybk0+JzkNa0qAm8+MpAIcFqb+IY
6564 -----END EC PRIVATE KEY-----
6565
6566 PublicKey=BOB_brainpoolP384r1_PUB
6567 -----BEGIN PUBLIC KEY-----
6568 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABA8cuHXUwLfp08NBdep4R4ZpjW57
6569 N2196yhHGPuvOr+fHQL8eFVjgu7x7IsHpPWWG2UpJisuh+/J3ZAa5lNwQUe4RRsl
6570 OwlkgxaB+Tsm5NPic5DWtKgJvPjKQCHBam/iGA==
6571 -----END PUBLIC KEY-----
6572
6573 # ECDH Alice with Bob peer
6574 Derive=ALICE_brainpoolP384r1
6575 PeerKey=BOB_brainpoolP384r1_PUB
6576 SharedSecret=0b3ad57e83759760d94904d9ea266b538120c6db2b5046217aa1ecd924828b949d335c8ce8a5b36bac7556bf6058c40a
6577
6578 # ECDH Bob with Alice peer
6579 Derive=BOB_brainpoolP384r1
6580 PeerKey=ALICE_brainpoolP384r1_PUB
6581 SharedSecret=0b3ad57e83759760d94904d9ea266b538120c6db2b5046217aa1ecd924828b949d335c8ce8a5b36bac7556bf6058c40a
6582
6583 # TEST CURVE brainpoolP384t1
6584
6585 PrivateKey=ALICE_brainpoolP384t1
6586 -----BEGIN EC PRIVATE KEY-----
6587 MIGoAgEBBDBhv/Ff07ybES61s5DBD+kHzraR6r95bGPwZbjWbY6ugS04lkvVKwr/
6588 xnAAvcF02jKgCwYJKyQDAwIIAQEMoWQDYgAENpcXDPQYBhU8zi4G6mQtjdgVmpdn
6589 4Iuwb0/VVmopmFAL0ISDB0qk9Hn2Lt9rmE8NathqkKKlVHd/Y5FRqf06PZj8jaYH
6590 Axvz5E1J8ykrbT7rUpbj9Df2t+eop9YBbSxc
6591 -----END EC PRIVATE KEY-----
6592
6593 PublicKey=ALICE_brainpoolP384t1_PUB
6594 -----BEGIN PUBLIC KEY-----
6595 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABDaXFwz0GAYVPM4uBupkLY3YFZqX
6596 Z+CLsG9P1VZqKZhQC9CEgwdKpPR59i7fa5hPDWrYapCipVR3f2ORUan9Oj2Y/I2m
6597 BwMb8+RNSfMpK20+61KW4/Q39rfnqKfWAW0sXA==
6598 -----END PUBLIC KEY-----
6599
6600 PrivateKey=BOB_brainpoolP384t1
6601 -----BEGIN EC PRIVATE KEY-----
6602 MIGoAgEBBDBsUc4UweUxdFh3b10XofMoyHT13Ds4DLER5E5Oo6MWwj7CFqq0vgZY
6603 fk/RSAU8MAegCwYJKyQDAwIIAQEMoWQDYgAER24uXKoWWnFFusbCPtDzz7n9zDIW
6604 zFqMeP6YE3MOseyfRFcKIVz/omWBVwpUbd3ca6Ord/Mh8hThIV4tZbPUwlyzzEW2
6605 NMJtd2t5JKdja0aT7fbp7NS9IJzNIRDl7r8z
6606 -----END EC PRIVATE KEY-----
6607
6608 PublicKey=BOB_brainpoolP384t1_PUB
6609 -----BEGIN PUBLIC KEY-----
6610 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABEduLlyqFlpxRbrGwj7Q88+5/cwy
6611 FsxajHj+mBNzDrHsn0RXCiFc/6JlgVcKVG3d3Gujq3fzIfIU4SFeLWWz1MJcs8xF
6612 tjTCbXdreSSnY2tGk+326ezUvSCczSEQ5e6/Mw==
6613 -----END PUBLIC KEY-----
6614
6615 # ECDH Alice with Bob peer
6616 Derive=ALICE_brainpoolP384t1
6617 PeerKey=BOB_brainpoolP384t1_PUB
6618 SharedSecret=0fde85a61157cdd898196f291802ebd57bb2e39d98c4e6ad9bb3e2e0375e1df9bf7dadb8df7db1fea32818ef2c88babc
6619
6620 # ECDH Bob with Alice peer
6621 Derive=BOB_brainpoolP384t1
6622 PeerKey=ALICE_brainpoolP384t1_PUB
6623 SharedSecret=0fde85a61157cdd898196f291802ebd57bb2e39d98c4e6ad9bb3e2e0375e1df9bf7dadb8df7db1fea32818ef2c88babc
6624
6625 # TEST CURVE brainpoolP512r1
6626
6627 PrivateKey=ALICE_brainpoolP512r1
6628 -----BEGIN EC PRIVATE KEY-----
6629 MIHaAgEBBECMxUrk8DnFiTzmA2zbxijR6tBKSCaKV0vtbAxV5PrpqWCghKV4UpP5
6630 9CQNGV9Io9cJmMrQ2cpfkr2uQybzD3LAoAsGCSskAwMCCAEBDaGBhQOBggAEHlj4
6631 gsnR2wN53k/hSIcAtbgHwbld5uS1/gR8RtoyaEDit4Ti59/I9kRkZFEHJemhpTP2
6632 xY03j3M5rHP7vzk1NVKgYHJQ9MvMtPd6G+Fj5D0YN1nnyqP3IJ8PyXmOdXBMoMHu
6633 +H50QbYZpcUFOqJhKp1T0+58xTXJdP8axl1IjtI=
6634 -----END EC PRIVATE KEY-----
6635
6636 PublicKey=ALICE_brainpoolP512r1_PUB
6637 -----BEGIN PUBLIC KEY-----
6638 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEHlj4gsnR2wN53k/hSIcAtbgH
6639 wbld5uS1/gR8RtoyaEDit4Ti59/I9kRkZFEHJemhpTP2xY03j3M5rHP7vzk1NVKg
6640 YHJQ9MvMtPd6G+Fj5D0YN1nnyqP3IJ8PyXmOdXBMoMHu+H50QbYZpcUFOqJhKp1T
6641 0+58xTXJdP8axl1IjtI=
6642 -----END PUBLIC KEY-----
6643
6644 PrivateKey=BOB_brainpoolP512r1
6645 -----BEGIN EC PRIVATE KEY-----
6646 MIHaAgEBBEBkDXT6Tj4SyZ6+ORP0t1JfTtqZHBetPsIGcSyRmkeRkShhVBroW4Ts
6647 VqLSSMvzqVQILjGhOMVsfe0susPS/u/CoAsGCSskAwMCCAEBDaGBhQOBggAEo3NA
6648 MIGp0rJxReih4nbEiTegA4pSEk84CUHHBLGuLsekVo1vmj1LTnu4dVuILLf+MSZh
6649 9jjNmsWuEGSHIaZx6hniFHGdaRQ3GFODGvkE6z2d2kwv3Fmsq9+gu4By2OhSCfP+
6650 hpFhobXAYwWXzgaBFH+TqlF31Dyr2fuPnkL7tK4=
6651 -----END EC PRIVATE KEY-----
6652
6653 PublicKey=BOB_brainpoolP512r1_PUB
6654 -----BEGIN PUBLIC KEY-----
6655 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEo3NAMIGp0rJxReih4nbEiTeg
6656 A4pSEk84CUHHBLGuLsekVo1vmj1LTnu4dVuILLf+MSZh9jjNmsWuEGSHIaZx6hni
6657 FHGdaRQ3GFODGvkE6z2d2kwv3Fmsq9+gu4By2OhSCfP+hpFhobXAYwWXzgaBFH+T
6658 qlF31Dyr2fuPnkL7tK4=
6659 -----END PUBLIC KEY-----
6660
6661 # ECDH Alice with Bob peer
6662 Derive=ALICE_brainpoolP512r1
6663 PeerKey=BOB_brainpoolP512r1_PUB
6664 SharedSecret=80751feb09215a9da32f9f8c97133f53f0286a89969bd00d7f365da7f7736f45e634a35012d71b22f09bd89760ab0d2b0d426133cd9a379da9739d0f5f2e0360
6665
6666 # ECDH Bob with Alice peer
6667 Derive=BOB_brainpoolP512r1
6668 PeerKey=ALICE_brainpoolP512r1_PUB
6669 SharedSecret=80751feb09215a9da32f9f8c97133f53f0286a89969bd00d7f365da7f7736f45e634a35012d71b22f09bd89760ab0d2b0d426133cd9a379da9739d0f5f2e0360
6670
6671 # TEST CURVE brainpoolP512t1
6672
6673 PrivateKey=ALICE_brainpoolP512t1
6674 -----BEGIN EC PRIVATE KEY-----
6675 MIHaAgEBBECbwO3WdaC7ErmKqF/qaKD9jty2YyBtEJZIkwx3eXDn+Izia0/1pyGF
6676 oRYYiYhZXoVuvKLom/eeK0IFTGmpESlyoAsGCSskAwMCCAEBDqGBhQOBggAEH/z+
6677 dOHhLfxI0GLpmUjYaSlC2H380nBhe6P4GSrnpya/Yew0IRyDfo0p99vwgOaLh8wJ
6678 IH3Joy4NMtHthg8IAFmoctAoWkQ21E0HjPjwqZbxmvBD0S9opVycFR8XUSaK0EHy
6679 HO7hfuVsdyYzIIjpKViP7uOOtrggsTepWzBQt9I=
6680 -----END EC PRIVATE KEY-----
6681
6682 PublicKey=ALICE_brainpoolP512t1_PUB
6683 -----BEGIN PUBLIC KEY-----
6684 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEH/z+dOHhLfxI0GLpmUjYaSlC
6685 2H380nBhe6P4GSrnpya/Yew0IRyDfo0p99vwgOaLh8wJIH3Joy4NMtHthg8IAFmo
6686 ctAoWkQ21E0HjPjwqZbxmvBD0S9opVycFR8XUSaK0EHyHO7hfuVsdyYzIIjpKViP
6687 7uOOtrggsTepWzBQt9I=
6688 -----END PUBLIC KEY-----
6689
6690 PrivateKey=BOB_brainpoolP512t1
6691 -----BEGIN EC PRIVATE KEY-----
6692 MIHaAgEBBEAVK2tYHA61OVj+kF5PadyNMdw3Mqb6hxOIi+vRFQS5fwhN34vnH0f5
6693 kuTjhPzn/zKpM+WTpxlIdvJMblSQ8ZW9oAsGCSskAwMCCAEBDqGBhQOBggAEE6EY
6694 YwpBA3NBflj/HYwxzbaxuALefTsTr5O0bLqh4J6SxkAwsQnlkU8PCnzEuvdBNxSw
6695 W7276VGfwDO7kFKEdZq3cnT+P41yi/XBVK7xgaL1R2U+vCxWsje6JLixWEdJkJ+6
6696 TqPKICdriNge1zbjvfhb01zP58E/Xsgh5/deJco=
6697 -----END EC PRIVATE KEY-----
6698
6699 PublicKey=BOB_brainpoolP512t1_PUB
6700 -----BEGIN PUBLIC KEY-----
6701 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEE6EYYwpBA3NBflj/HYwxzbax
6702 uALefTsTr5O0bLqh4J6SxkAwsQnlkU8PCnzEuvdBNxSwW7276VGfwDO7kFKEdZq3
6703 cnT+P41yi/XBVK7xgaL1R2U+vCxWsje6JLixWEdJkJ+6TqPKICdriNge1zbjvfhb
6704 01zP58E/Xsgh5/deJco=
6705 -----END PUBLIC KEY-----
6706
6707 # ECDH Alice with Bob peer
6708 Derive=ALICE_brainpoolP512t1
6709 PeerKey=BOB_brainpoolP512t1_PUB
6710 SharedSecret=0afecb44d108c9bf2bc159fcc613a1429e3906d5d201d579adc2167058e972ef85fc13d837f3566a2ff3a881e47bfe36b722baf4a9f865097fe11e171189a944
6711
6712 # ECDH Bob with Alice peer
6713 Derive=BOB_brainpoolP512t1
6714 PeerKey=ALICE_brainpoolP512t1_PUB
6715 SharedSecret=0afecb44d108c9bf2bc159fcc613a1429e3906d5d201d579adc2167058e972ef85fc13d837f3566a2ff3a881e47bfe36b722baf4a9f865097fe11e171189a944
6716
6717
6718 ## ECDH Tests: KATs from RFC 5114, RFC 5903 and RFC 7027
6719
6720
6721 # Keys and shared secrets from RFC 5114
6722 PrivateKey=PRIME192V1_RFC5114
6723 -----BEGIN PRIVATE KEY-----
6724 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgyP6MWnY6cZZP1lHa8
6725 FCAAq1vg4knENCahNAMyAATNRkiez9bBBeez0yVm4rEi4kmrqt2HBhJoiHtId99R
6726 3U3D1v0R8KJvj9OEQxeRbpo=
6727 -----END PRIVATE KEY-----
6728
6729 PublicKey=PRIME192V1_RFC5114-PUBLIC
6730 -----BEGIN PUBLIC KEY-----
6731 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEzUZIns/WwQXns9MlZuKxIuJJq6rd
6732 hwYSaIh7SHffUd1Nw9b9EfCib4/ThEMXkW6a
6733 -----END PUBLIC KEY-----
6734
6735 PrivateKey=PRIME192V1_RFC5114-Peer
6736 -----BEGIN PRIVATE KEY-----
6737 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhjH5W7SmdjLJxHbu6a
6738 tpWrJAoEmTB/z2KhNAMyAARRmhIWgOAEVGa6Id8u7kf1lztQBXfvE9X/YTq01kzu
6739 OiCHW9sQ+VP2swygcsYKpX8=
6740 -----END PRIVATE KEY-----
6741
6742 PublicKey=PRIME192V1_RFC5114-Peer-PUBLIC
6743 -----BEGIN PUBLIC KEY-----
6744 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEUZoSFoDgBFRmuiHfLu5H9Zc7UAV3
6745 7xPV/2E6tNZM7jogh1vbEPlT9rMMoHLGCqV/
6746 -----END PUBLIC KEY-----
6747
6748
6749 Derive=PRIME192V1_RFC5114
6750 PeerKey=PRIME192V1_RFC5114-Peer-PUBLIC
6751 SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE
6752
6753 Derive=PRIME192V1_RFC5114-Peer
6754 PeerKey=PRIME192V1_RFC5114-PUBLIC
6755 SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE
6756
6757 PrivateKey=SECP224R1_RFC5114
6758 -----BEGIN PRIVATE KEY-----
6759 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBy1WOtsKI2nB7u0+PuuKrnp
6760 y2LjvFx1c+IuJtN/oTwDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDgpR8+608r
6761 XuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ=
6762 -----END PRIVATE KEY-----
6763
6764 PublicKey=SECP224R1_RFC5114-PUBLIC
6765 -----BEGIN PUBLIC KEY-----
6766 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDg
6767 pR8+608rXuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ=
6768 -----END PUBLIC KEY-----
6769
6770 PrivateKey=SECP224R1_RFC5114-Peer
6771 -----BEGIN PRIVATE KEY-----
6772 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBysOxrdPZdw5vanCO6fO44K
6773 s7SA6fJ/hciLXm0YoTwDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBtzUKiB9SR
6774 vpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU=
6775 -----END PRIVATE KEY-----
6776
6777 PublicKey=SECP224R1_RFC5114-Peer-PUBLIC
6778 -----BEGIN PUBLIC KEY-----
6779 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBt
6780 zUKiB9SRvpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU=
6781 -----END PUBLIC KEY-----
6782
6783
6784 Derive=SECP224R1_RFC5114
6785 PeerKey=SECP224R1_RFC5114-Peer-PUBLIC
6786 SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA
6787
6788 Derive=SECP224R1_RFC5114-Peer
6789 PeerKey=SECP224R1_RFC5114-PUBLIC
6790 SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA
6791
6792 PrivateKey=PRIME256V1_RFC5114
6793 -----BEGIN PRIVATE KEY-----
6794 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQggUJkFF8vVvLpao4z
6795 ehKEmT+vQypavOWehntykdUHo6+hRANCAAQq9QLzvolS8sm1qNQWDQnpcWW+ULxC
6796 rkpejTtLqDrrFesPr0yphsTThoGg+YctedVnlb1L/25t48D1AV7OXv2F
6797 -----END PRIVATE KEY-----
6798
6799 PublicKey=PRIME256V1_RFC5114-PUBLIC
6800 -----BEGIN PUBLIC KEY-----
6801 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEKvUC876JUvLJtajUFg0J6XFlvlC8
6802 Qq5KXo07S6g66xXrD69MqYbE04aBoPmHLXnVZ5W9S/9ubePA9QFezl79hQ==
6803 -----END PUBLIC KEY-----
6804
6805 PrivateKey=PRIME256V1_RFC5114-Peer
6806 -----BEGIN PRIVATE KEY-----
6807 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgLOF4jsGX4JbblaIA
6808 zAqyahnOa8ytViuO7htZN2HPf0GhRANCAASxIN5Ko2SSeVNG6N5sLIZGrgaq6ief
6809 p3WzqwcV9s5RsJ8bfuziDXte2OxoX6Pwcdg3JwJwkqhBE4XDTd5XCLK2
6810 -----END PRIVATE KEY-----
6811
6812 PublicKey=PRIME256V1_RFC5114-Peer-PUBLIC
6813 -----BEGIN PUBLIC KEY-----
6814 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEsSDeSqNkknlTRujebCyGRq4Gquon
6815 n6d1s6sHFfbOUbCfG37s4g17XtjsaF+j8HHYNycCcJKoQROFw03eVwiytg==
6816 -----END PUBLIC KEY-----
6817
6818
6819 Derive=PRIME256V1_RFC5114
6820 PeerKey=PRIME256V1_RFC5114-Peer-PUBLIC
6821 SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788
6822
6823 Derive=PRIME256V1_RFC5114-Peer
6824 PeerKey=PRIME256V1_RFC5114-PUBLIC
6825 SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788
6826
6827 PrivateKey=SECP384R1_RFC5114
6828 -----BEGIN PRIVATE KEY-----
6829 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDSczXqcWZK8kTdFOn9
6830 EmBxXf2KeWVXHEjXCe56eWKhVtcGqQy8td8phvBf6tuTdvGhZANiAAR5MUjxeHY0
6831 1dpMbZB0QX0F4FerYvggVNEO5rBAPWJ5VH5qjqnR/XdCfQFv4nqLjGbGxBKUMx0j
6832 5vSA9PtM1AUEyUc5LpT0w/BrjzmLsp5CNo96aFkj3jtnus7SFKGh0Sg=
6833 -----END PRIVATE KEY-----
6834
6835 PublicKey=SECP384R1_RFC5114-PUBLIC
6836 -----BEGIN PUBLIC KEY-----
6837 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEeTFI8Xh2NNXaTG2QdEF9BeBXq2L4IFTR
6838 DuawQD1ieVR+ao6p0f13Qn0Bb+J6i4xmxsQSlDMdI+b0gPT7TNQFBMlHOS6U9MPw
6839 a485i7KeQjaPemhZI947Z7rO0hShodEo
6840 -----END PUBLIC KEY-----
6841
6842 PrivateKey=SECP384R1_RFC5114-Peer
6843 -----BEGIN PRIVATE KEY-----
6844 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBS0Xkf20tw+JwPANRW
6845 wvcCO2ElJiw2p98fgCMRIczj05vlLgDBlKQTLEpsdovNlNKhZANiAARc1Cq5xBtT
6846 R/dLjU77cIs9WzbbZZFTWbRKvBdke2uZmXidcqhIZa4vIj8StaGrwSDhcUWP6qk5
6847 qqOov6xGtAS9j21bNIwPpNgM7KFjVsqTMkC96HI0Fajs4DWw7fNnVd4=
6848 -----END PRIVATE KEY-----
6849
6850 PublicKey=SECP384R1_RFC5114-Peer-PUBLIC
6851 -----BEGIN PUBLIC KEY-----
6852 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEXNQqucQbU0f3S41O+3CLPVs222WRU1m0
6853 SrwXZHtrmZl4nXKoSGWuLyI/ErWhq8Eg4XFFj+qpOaqjqL+sRrQEvY9tWzSMD6TY
6854 DOyhY1bKkzJAvehyNBWo7OA1sO3zZ1Xe
6855 -----END PUBLIC KEY-----
6856
6857
6858 Derive=SECP384R1_RFC5114
6859 PeerKey=SECP384R1_RFC5114-Peer-PUBLIC
6860 SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E
6861
6862 Derive=SECP384R1_RFC5114-Peer
6863 PeerKey=SECP384R1_RFC5114-PUBLIC
6864 SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E
6865
6866 PrivateKey=SECP521R1_RFC5114
6867 -----BEGIN PRIVATE KEY-----
6868 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBE/gtqCVzXj2XJ2aD
6869 srdCd7rSczXqcWZK8kMMxPM0WblmnueLP/ubhoMBXTRNy/72+5r0xsRwviVFFs08
6870 Gh+0c2KhgYkDgYYABAHrs03XVyGr+K3J2+0XiJy7l2XZCnxg8s7wB7sPKybhSIH9
6871 RELmidYcst0EbuMOP/0g+aRbvfZBPVg6Lb9Zkk/TXAD2tjLRlMA4jiLYQ35VjFUq
6872 4ZWt/RU/ktdJCDUbL4xO2pTtsJFtG1PAILXuyu0aX8OKIz5IMFh7su40ibO0KlqG
6873 pA==
6874 -----END PRIVATE KEY-----
6875
6876 PublicKey=SECP521R1_RFC5114-PUBLIC
6877 -----BEGIN PUBLIC KEY-----
6878 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB67NN11chq/itydvtF4icu5dl2Qp8
6879 YPLO8Ae7Dysm4UiB/URC5onWHLLdBG7jDj/9IPmkW732QT1YOi2/WZJP01wA9rYy
6880 0ZTAOI4i2EN+VYxVKuGVrf0VP5LXSQg1Gy+MTtqU7bCRbRtTwCC17srtGl/DiiM+
6881 SDBYe7LuNImztCpahqQ=
6882 -----END PUBLIC KEY-----
6883
6884 PrivateKey=SECP521R1_RFC5114-Peer
6885 -----BEGIN PRIVATE KEY-----
6886 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAzuNIDYZFoX0knyd2
6887 0ouuYWlS0Xkf20tw98M3hzKqGyKShEi80dwkltQ1sBBIBm6+T3KQPDYbGp3BGT3C
6888 ydCJG5ahgYkDgYYABAEOv6/G6F4I0kv//MGkUR2w5jS+6xtt7IxZOa5EdmIBr2IA
6889 QwupfIrGoOnwizPOfp/utbpO5eDYFRDCQpW4oI0CNQCkpuwwDfniV7A3K156v+8J
6890 NDZxmneIfrsLGM+Ambn0IStuMKFBnBjgKdNoY8ydRI9Nuk0qDmBxG+VykV+9T+8m
6891 lQ==
6892 -----END PRIVATE KEY-----
6893
6894 PublicKey=SECP521R1_RFC5114-Peer-PUBLIC
6895 -----BEGIN PUBLIC KEY-----
6896 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBDr+vxuheCNJL//zBpFEdsOY0vusb
6897 beyMWTmuRHZiAa9iAEMLqXyKxqDp8Iszzn6f7rW6TuXg2BUQwkKVuKCNAjUApKbs
6898 MA354lewNyteer/vCTQ2cZp3iH67CxjPgJm59CErbjChQZwY4CnTaGPMnUSPTbpN
6899 Kg5gcRvlcpFfvU/vJpU=
6900 -----END PUBLIC KEY-----
6901
6902
6903 Derive=SECP521R1_RFC5114
6904 PeerKey=SECP521R1_RFC5114-Peer-PUBLIC
6905 SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC
6906
6907 Derive=SECP521R1_RFC5114-Peer
6908 PeerKey=SECP521R1_RFC5114-PUBLIC
6909 SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC
6910
6911 # Keys and shared secrets from RFC 5903
6912 PrivateKey=PRIME256V1_RFC5903
6913 -----BEGIN PRIVATE KEY-----
6914 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgyI8B9RDZrD9wopLa
6915 ojFt5UTpqriv6EBJxiqcV4YtFDOhRANCAATa0LZTlCIc+bBR4f7KV4fQmN/mN/yQ
6916 ue+UXQw3clgRgFJxoEYc24JS1h8cRW+j5Zqx9FszrM9fWDieBXe4mQuz
6917 -----END PRIVATE KEY-----
6918
6919 PublicKey=PRIME256V1_RFC5903-PUBLIC
6920 -----BEGIN PUBLIC KEY-----
6921 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE2tC2U5QiHPmwUeH+yleH0Jjf5jf8
6922 kLnvlF0MN3JYEYBScaBGHNuCUtYfHEVvo+WasfRbM6zPX1g4ngV3uJkLsw==
6923 -----END PUBLIC KEY-----
6924
6925 PrivateKey=PRIME256V1_RFC5903-Peer
6926 -----BEGIN PRIVATE KEY-----
6927 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgxu+cXXiuASoBEWSs
6928 s5fOIIhoXY8Gv5vgsoOrRkdr7lOhRANCAATRLftSicjU+BIItwJwOYw0IpaXCgvM
6929 t0xzb8dVRJS/Y1b788o2bMI+gVeFTBPFjWqsI/BGraMPg1PnTzMDmHKr
6930 -----END PRIVATE KEY-----
6931
6932 PublicKey=PRIME256V1_RFC5903-Peer-PUBLIC
6933 -----BEGIN PUBLIC KEY-----
6934 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE0S37UonI1PgSCLcCcDmMNCKWlwoL
6935 zLdMc2/HVUSUv2NW+/PKNmzCPoFXhUwTxY1qrCPwRq2jD4NT508zA5hyqw==
6936 -----END PUBLIC KEY-----
6937
6938
6939 Derive=PRIME256V1_RFC5903
6940 PeerKey=PRIME256V1_RFC5903-Peer-PUBLIC
6941 SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE
6942
6943 Derive=PRIME256V1_RFC5903-Peer
6944 PeerKey=PRIME256V1_RFC5903-PUBLIC
6945 SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE
6946
6947 PrivateKey=SECP384R1_RFC5903
6948 -----BEGIN PRIVATE KEY-----
6949 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAJnzxwNNSixpmITXOj
6950 daZ/diTvfGs8DxYGR7Z0FNzmVeNbU4BB5knuP674lng6sZShZANiAARmeELX0YCs
6951 LN5vdPN1UfVXVcdkXCDvc+MWNP5ytMVe5t46yAistL20yIcyrulfQaqUgu0fwO65
6952 yvxJhGJcz8I/ZQMhSeDhRK2gJBgVNaDzjuufz/PCyUfa5ptMY0VzqBw=
6953 -----END PRIVATE KEY-----
6954
6955 PublicKey=SECP384R1_RFC5903-PUBLIC
6956 -----BEGIN PUBLIC KEY-----
6957 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEZnhC19GArCzeb3TzdVH1V1XHZFwg73Pj
6958 FjT+crTFXubeOsgIrLS9tMiHMq7pX0GqlILtH8Duucr8SYRiXM/CP2UDIUng4USt
6959 oCQYFTWg847rn8/zwslH2uabTGNFc6gc
6960 -----END PUBLIC KEY-----
6961
6962 PrivateKey=SECP384R1_RFC5903-Peer
6963 -----BEGIN PRIVATE KEY-----
6964 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBBywd5tL24XUeEZyX7
6965 7DyUMPq0bMjcUGCFXMm9oKopQuAwgxKRa47Slg5L1Vp0SPyhZANiAATlWNvvU+7N
6966 49P8z8GuoIqJqYdHXRL9lQ2Dz6QXMrxQnQ0axDoDNt75b9pB0HdKNXHc++x6rPMZ
6967 ZHIWnoOEMDZ/Zu6+PG5wxBbdXwxodZ3R//g/pAFCIJ3/XqrZbbnmOGw=
6968 -----END PRIVATE KEY-----
6969
6970 PublicKey=SECP384R1_RFC5903-Peer-PUBLIC
6971 -----BEGIN PUBLIC KEY-----
6972 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE5Vjb71PuzePT/M/BrqCKiamHR10S/ZUN
6973 g8+kFzK8UJ0NGsQ6Azbe+W/aQdB3SjVx3PvseqzzGWRyFp6DhDA2f2buvjxucMQW
6974 3V8MaHWd0f/4P6QBQiCd/16q2W255jhs
6975 -----END PUBLIC KEY-----
6976
6977
6978 Derive=SECP384R1_RFC5903
6979 PeerKey=SECP384R1_RFC5903-Peer-PUBLIC
6980 SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746
6981
6982 Derive=SECP384R1_RFC5903-Peer
6983 PeerKey=SECP384R1_RFC5903-PUBLIC
6984 SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746
6985
6986 PrivateKey=SECP521R1_RFC5903
6987 -----BEGIN PRIVATE KEY-----
6988 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAN63pMZqJ9Nq9s+9B
6989 GqzMpRI8YayrV7U5Pc5HYIFyoJWqhaMP4cKVLGdx2Te6l3f1lXsmObqwckYvaMJ6
6990 VzgtSlKhgYkDgYYABAAVQX6E2/KMCtPCeHEzSdx98VPIl6GJG9mLq0NXyey+4eO/
6991 QuALjjgK6uV8LRB1ZJQYhZQq9af0YBcjxBldF2ztPgF8riC2ZB0u62lXhtjJRhRi
6992 OdCZ4Y4dWlFMc518tKEK2KeIAVrEBdd5ncdee31bbPImGmp/FQdDi/Ab62yjkm+V
6993 gg==
6994 -----END PRIVATE KEY-----
6995
6996 PublicKey=SECP521R1_RFC5903-PUBLIC
6997 -----BEGIN PUBLIC KEY-----
6998 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAFUF+hNvyjArTwnhxM0ncffFTyJeh
6999 iRvZi6tDV8nsvuHjv0LgC444CurlfC0QdWSUGIWUKvWn9GAXI8QZXRds7T4BfK4g
7000 tmQdLutpV4bYyUYUYjnQmeGOHVpRTHOdfLShCtiniAFaxAXXeZ3HXnt9W2zyJhpq
7001 fxUHQ4vwG+tso5JvlYI=
7002 -----END PUBLIC KEY-----
7003
7004 PrivateKey=SECP521R1_RFC5903-Peer
7005 -----BEGIN PRIVATE KEY-----
7006 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBRbqZqEevQ3k/3Q6H
7007 LnzfoWvjD9x4D5e8zD8Hg4AgHpxnfWALNDdXo72/KjFj5ML4acynRYqkpO/8MR9c
7008 sVFoXrmhgYkDgYYABADQs5daxLeZ9b6hbV4T6a+XHV6bmEyfOXKLXlc5c1ohm5fD
7009 VkNq3G6VuwNS9r5kpsKRLU7y0EM87SthcWQAEtlGDwFcaCJjg5VuO9Bm55e2I8J8
7010 4OrC9VGhDCxyTZhSB3uHIgtlNsXECKHSrruOhtZ4rknLVwkfRzIpZXmrRPzRfw/F
7011 ag==
7012 -----END PRIVATE KEY-----
7013
7014 PublicKey=SECP521R1_RFC5903-Peer-PUBLIC
7015 -----BEGIN PUBLIC KEY-----
7016 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA0LOXWsS3mfW+oW1eE+mvlx1em5hM
7017 nzlyi15XOXNaIZuXw1ZDatxulbsDUva+ZKbCkS1O8tBDPO0rYXFkABLZRg8BXGgi
7018 Y4OVbjvQZueXtiPCfODqwvVRoQwsck2YUgd7hyILZTbFxAih0q67jobWeK5Jy1cJ
7019 H0cyKWV5q0T80X8PxWo=
7020 -----END PUBLIC KEY-----
7021
7022
7023 Derive=SECP521R1_RFC5903
7024 PeerKey=SECP521R1_RFC5903-Peer-PUBLIC
7025 SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA
7026
7027 Derive=SECP521R1_RFC5903-Peer
7028 PeerKey=SECP521R1_RFC5903-PUBLIC
7029 SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA
7030
7031 # Keys and shared secrets from RFC 7027
7032 PrivateKey=BRAINPOOLP256R1_RFC7027
7033 -----BEGIN PRIVATE KEY-----
7034 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIIHbHuEAFQ/y6jON
7035 cIJxvjgwDLVCQdeZUPd7BjA5gE8doUQDQgAERBBukT+SvAKhcF2ZU6hBTbleGqpJ
7036 6B2ehfkpqOMQC+WKtIRvEcrMtzzknL3RIPWpAKaf0ywnIiP3ie8Q6wib3A==
7037 -----END PRIVATE KEY-----
7038
7039 PublicKey=BRAINPOOLP256R1_RFC7027-PUBLIC
7040 -----BEGIN PUBLIC KEY-----
7041 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABEQQbpE/krwCoXBdmVOoQU25Xhqq
7042 SegdnoX5KajjEAvlirSEbxHKzLc85Jy90SD1qQCmn9MsJyIj94nvEOsIm9w=
7043 -----END PUBLIC KEY-----
7044
7045 PrivateKey=BRAINPOOLP256R1_RFC7027-Peer
7046 -----BEGIN PRIVATE KEY-----
7047 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIFXkC8QeN+PirSXD
7048 xmVFEf+oR0qRoAMgh1k4UtPn12vToUQDQgAEjS1ojGz5PhFgrQTMRCkRfcLEGCXh
7049 6fygrd005vGzn3uZDFdSCBK+USZB5HA0gyEGvH0+jdDkx/ETbXAGVHzsag==
7050 -----END PRIVATE KEY-----
7051
7052 PublicKey=BRAINPOOLP256R1_RFC7027-Peer-PUBLIC
7053 -----BEGIN PUBLIC KEY-----
7054 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABI0taIxs+T4RYK0EzEQpEX3CxBgl
7055 4en8oK3dNObxs597mQxXUggSvlEmQeRwNIMhBrx9Po3Q5MfxE21wBlR87Go=
7056 -----END PUBLIC KEY-----
7057
7058
7059 Derive=BRAINPOOLP256R1_RFC7027
7060 PeerKey=BRAINPOOLP256R1_RFC7027-Peer-PUBLIC
7061 SharedSecret=89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B
7062
7063 Derive=BRAINPOOLP256R1_RFC7027-Peer
7064 PeerKey=BRAINPOOLP256R1_RFC7027-PUBLIC
7065 SharedSecret=89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B
7066
7067 PrivateKey=BRAINPOOLP384R1_RFC7027
7068 -----BEGIN PRIVATE KEY-----
7069 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwHiD14EiliG8f
7070 FXx06RveK5jItS1Y5QA9VwU/xLC9ZdbxXrXR7hYQ34cHlRQ2J9BCoWQDYgAEaLZl
7071 3ZHBlYAGUM3TY8Yl9OdC6BNGZ7dnsbR2eTWI+IWraYyFLUpud6JS1jgPyvBoVbyR
7072 o5yewB3uNgF7fWc6kxI20vH1yDlC0Enj+iBgdJPg0Dj/L9MMKrZ9Fchff6pZ
7073 -----END PRIVATE KEY-----
7074
7075 PublicKey=BRAINPOOLP384R1_RFC7027-PUBLIC
7076 -----BEGIN PUBLIC KEY-----
7077 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABGi2Zd2RwZWABlDN02PGJfTnQugT
7078 Rme3Z7G0dnk1iPiFq2mMhS1KbneiUtY4D8rwaFW8kaOcnsAd7jYBe31nOpMSNtLx
7079 9cg5QtBJ4/ogYHST4NA4/y/TDCq2fRXIX3+qWQ==
7080 -----END PUBLIC KEY-----
7081
7082 PrivateKey=BRAINPOOLP384R1_RFC7027-Peer
7083 -----BEGIN PRIVATE KEY-----
7084 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwAyZAvGADxZJg
7085 9yUMPbWM5kf5jhJgrM5KzaPdhp904B+LpeAyQwnbapgxSXq6yWZwoWQDYgAETUQy
7086 byaaWXpbWLulZdpVVu1/2aip63bCX0bbadGdyM5q0Y5ASxVziyCG3zfnHR60YtaS
7087 E23lbL6Tv1+jGI71i8ijoOxsHhUaIQOKQukYUym1snWQPRkvjU4fMv6cx4xI
7088 -----END PRIVATE KEY-----
7089
7090 PublicKey=BRAINPOOLP384R1_RFC7027-Peer-PUBLIC
7091 -----BEGIN PUBLIC KEY-----
7092 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABE1EMm8mmll6W1i7pWXaVVbtf9mo
7093 qet2wl9G22nRncjOatGOQEsVc4sght835x0etGLWkhNt5Wy+k79foxiO9YvIo6Ds
7094 bB4VGiEDikLpGFMptbJ1kD0ZL41OHzL+nMeMSA==
7095 -----END PUBLIC KEY-----
7096
7097
7098 Derive=BRAINPOOLP384R1_RFC7027
7099 PeerKey=BRAINPOOLP384R1_RFC7027-Peer-PUBLIC
7100 SharedSecret=0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE239BBADF6403715C35D4FB2A5444F575D4F42
7101
7102 Derive=BRAINPOOLP384R1_RFC7027-Peer
7103 PeerKey=BRAINPOOLP384R1_RFC7027-PUBLIC
7104 SharedSecret=0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE239BBADF6403715C35D4FB2A5444F575D4F42
7105
7106 PrivateKey=BRAINPOOLP512R1_RFC7027
7107 -----BEGIN PRIVATE KEY-----
7108 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAFjAv8Nu7Wo1z
7109 PatxQcG0WsvIcVk5Z39qVoUKOL2HvVmwnoAnlgn/Mz651MBhIx+yb5LusEmCpfHR
7110 dkytV2ZUIqGBhQOBggAECkIFF+QGqsCs3OkPzXFIdxjTuVPv1/vsX38n4oxhSZmT
7111 l+keAp4GRX2y0+ZAZos5LCp+c3p/C/BENtEWQP0J/XLmiC6NsoqtNiN80l1YDbI3
7112 g5YcjcUt+i7BOK1HKg/O84h89itiOyqH3lxYgwHqPl/CabNztgck9egqatFH/ec=
7113 -----END PRIVATE KEY-----
7114
7115 PublicKey=BRAINPOOLP512R1_RFC7027-PUBLIC
7116 -----BEGIN PUBLIC KEY-----
7117 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAECkIFF+QGqsCs3OkPzXFIdxjT
7118 uVPv1/vsX38n4oxhSZmTl+keAp4GRX2y0+ZAZos5LCp+c3p/C/BENtEWQP0J/XLm
7119 iC6NsoqtNiN80l1YDbI3g5YcjcUt+i7BOK1HKg/O84h89itiOyqH3lxYgwHqPl/C
7120 abNztgck9egqatFH/ec=
7121 -----END PUBLIC KEY-----
7122
7123 PrivateKey=BRAINPOOLP512R1_RFC7027-Peer
7124 -----BEGIN PRIVATE KEY-----
7125 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAIw4Y4bzIijYv
7126 pU5Oo5AgCSkvf4AzYk/UcbXYrOSdEs+rvBmWPauOLx66AL/7KeTXLRPyIkVi9AXL
7127 gFA2ZrJUKaGBhQOBggAEnUX2beXWfi5ttuk6Wc4LtIEGCX/3iggd54HNsx/OjMuq
7128 6o3UMgxBGfHpzUN6Lqs3MfqWaKsmjYcd7aVaVHMZny/cMTCVvN1fs6kWNvB6lZyO
7129 hrVjah6TDoOWBJy0gZYdNlzBFFOgbHGYNUdbEstS/Dw4O8414n7xlFErcYdihfo=
7130 -----END PRIVATE KEY-----
7131
7132 PublicKey=BRAINPOOLP512R1_RFC7027-Peer-PUBLIC
7133 -----BEGIN PUBLIC KEY-----
7134 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEnUX2beXWfi5ttuk6Wc4LtIEG
7135 CX/3iggd54HNsx/OjMuq6o3UMgxBGfHpzUN6Lqs3MfqWaKsmjYcd7aVaVHMZny/c
7136 MTCVvN1fs6kWNvB6lZyOhrVjah6TDoOWBJy0gZYdNlzBFFOgbHGYNUdbEstS/Dw4
7137 O8414n7xlFErcYdihfo=
7138 -----END PUBLIC KEY-----
7139
7140
7141 Derive=BRAINPOOLP512R1_RFC7027
7142 PeerKey=BRAINPOOLP512R1_RFC7027-Peer-PUBLIC
7143 SharedSecret=A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF3226244B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD1F
7144
7145 Derive=BRAINPOOLP512R1_RFC7027-Peer
7146 PeerKey=BRAINPOOLP512R1_RFC7027-PUBLIC
7147 SharedSecret=A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF3226244B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD1F
7148