ecdhtest.c: move KATs to evptests.txt
[openssl.git] / test / evptests.txt
1 #
2 # Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
3 #
4 # Licensed under the OpenSSL license (the "License").  You may not use
5 # this file except in compliance with the License.  You can obtain a copy
6 # in the file LICENSE in the source distribution or at
7 # https://www.openssl.org/source/license.html
8
9 # SIPHASH tests - default values: 2,4 rounds, 16-byte mac
10 # There are no official test vectors, they are simple vectors 1, 2, 3, etc
11
12 MAC = SipHash
13 Key = 000102030405060708090A0B0C0D0E0F
14 Input =
15 Output = a3817f04ba25a8e66df67214c7550293
16
17 MAC = SipHash
18 Key = 000102030405060708090A0B0C0D0E0F
19 Input = 00
20 Output = da87c1d86b99af44347659119b22fc45
21
22 MAC = SipHash
23 Key = 000102030405060708090A0B0C0D0E0F
24 Input = 0001
25 Output = 8177228da4a45dc7fca38bdef60affe4
26
27 MAC = SipHash
28 Key = 000102030405060708090A0B0C0D0E0F
29 Input = 000102
30 Output = 9c70b60c5267a94e5f33b6b02985ed51
31
32 MAC = SipHash
33 Key = 000102030405060708090A0B0C0D0E0F
34 Input = 00010203
35 Output = f88164c12d9c8faf7d0f6e7c7bcd5579
36
37 MAC = SipHash
38 Key = 000102030405060708090A0B0C0D0E0F
39 Input = 0001020304
40 Output = 1368875980776f8854527a07690e9627
41
42 MAC = SipHash
43 Key = 000102030405060708090A0B0C0D0E0F
44 Input = 000102030405
45 Output = 14eeca338b208613485ea0308fd7a15e
46
47 MAC = SipHash
48 Key = 000102030405060708090A0B0C0D0E0F
49 Input = 00010203040506
50 Output = a1f1ebbed8dbc153c0b84aa61ff08239
51
52 MAC = SipHash
53 Key = 000102030405060708090A0B0C0D0E0F
54 Input = 0001020304050607
55 Output = 3b62a9ba6258f5610f83e264f31497b4
56
57 MAC = SipHash
58 Key = 000102030405060708090A0B0C0D0E0F
59 Input = 000102030405060708
60 Output = 264499060ad9baabc47f8b02bb6d71ed
61
62 MAC = SipHash
63 Key = 000102030405060708090A0B0C0D0E0F
64 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E
65 Output = 5150d1772f50834a503e069a973fbd7c
66
67 # BLAKE2 tests, using same inputs as MD5
68 # There are no official BLAKE2 test vectors we can use since they all use a key
69 # Which is currently unsupported by OpenSSL.  They were generated using the
70 # reference implementation.  RFC7693 also mentions the 616263 / "abc" values.
71 Digest = BLAKE2s256
72 Input = 
73 Output = 69217a3079908094e11121d042354a7c1f55b6482ca1a51e1b250dfd1ed0eef9
74
75 Digest = BLAKE2s256
76 Input = 61
77 Output = 4a0d129873403037c2cd9b9048203687f6233fb6738956e0349bd4320fec3e90
78
79 Digest = BLAKE2s256
80 Input = 616263
81 Output = 508c5e8c327c14e2e1a72ba34eeb452f37458b209ed63a294d999b4c86675982
82
83 Digest = BLAKE2s256
84 Input = 6d65737361676520646967657374
85 Output = fa10ab775acf89b7d3c8a6e823d586f6b67bdbac4ce207fe145b7d3ac25cd28c
86
87 Digest = BLAKE2s256
88 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
89 Output = bdf88eb1f86a0cdf0e840ba88fa118508369df186c7355b4b16cf79fa2710a12
90
91 Digest = BLAKE2s256
92 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
93 Output = c75439ea17e1de6fa4510c335dc3d3f343e6f9e1ce2773e25b4174f1df8b119b
94
95 Digest = BLAKE2s256
96 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
97 Output = fdaedb290a0d5af9870864fec2e090200989dc9cd53a3c092129e8535e8b4f66
98
99 Digest = BLAKE2s256
100 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
101 Output = 1FA877DE67259D19863A2A34BCC6962A2B25FCBF5CBECD7EDE8F1FA36688A796
102
103 Digest = BLAKE2s256
104 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
105 Output = C80ABEEBB669AD5DEEB5F5EC8EA6B7A05DDF7D31EC4C0A2EE20B0B98CAEC6746
106
107 Digest = BLAKE2b512
108 Input = 
109 Output = 786a02f742015903c6c6fd852552d272912f4740e15847618a86e217f71f5419d25e1031afee585313896444934eb04b903a685b1448b755d56f701afe9be2ce
110
111 Digest = BLAKE2b512
112 Input = 61
113 Output = 333fcb4ee1aa7c115355ec66ceac917c8bfd815bf7587d325aec1864edd24e34d5abe2c6b1b5ee3face62fed78dbef802f2a85cb91d455a8f5249d330853cb3c
114
115 Digest = BLAKE2b512
116 Input = 616263
117 Output = ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923
118
119 Digest = BLAKE2b512
120 Input = 6d65737361676520646967657374
121 Output = 3c26ce487b1c0f062363afa3c675ebdbf5f4ef9bdc022cfbef91e3111cdc283840d8331fc30a8a0906cff4bcdbcd230c61aaec60fdfad457ed96b709a382359a
122
123 Digest = BLAKE2b512
124 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
125 Output = c68ede143e416eb7b4aaae0d8e48e55dd529eafed10b1df1a61416953a2b0a5666c761e7d412e6709e31ffe221b7a7a73908cb95a4d120b8b090a87d1fbedb4c
126
127 Digest = BLAKE2b512
128 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
129 Output = 99964802e5c25e703722905d3fb80046b6bca698ca9e2cc7e49b4fe1fa087c2edf0312dfbb275cf250a1e542fd5dc2edd313f9c491127c2e8c0c9b24168e2d50
130
131 Digest = BLAKE2b512
132 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
133 Output = 686f41ec5afff6e87e1f076f542aa466466ff5fbde162c48481ba48a748d842799f5b30f5b67fc684771b33b994206d05cc310f31914edd7b97e41860d77d282
134
135 Digest = BLAKE2b512
136 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
137 Output = 2319E3789C47E2DAA5FE807F61BEC2A1A6537FA03F19FF32E87EECBFD64B7E0E8CCFF439AC333B040F19B0C4DDD11A61E24AC1FE0F10A039806C5DCC0DA3D115
138
139 Digest = BLAKE2b512
140 Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
141 Output = DF0A9D0C212843A6A934E3902B2DD30D17FBA5F969D2030B12A546D8A6A45E80CF5635F071F0452E9C919275DA99BED51EB1173C1AF0518726B75B0EC3BAE2B5
142
143 # SHA(1) tests (from shatest.c)
144 Digest = SHA1
145 Input = 616263
146 Output = a9993e364706816aba3e25717850c26c9cd0d89d
147
148
149 # MD5 tests
150 Digest = MD5
151 Input =
152 Output = d41d8cd98f00b204e9800998ecf8427e
153
154 Digest = MD5
155 Input = 61
156 Output = 0cc175b9c0f1b6a831c399e269772661
157
158 Digest = MD5
159 Input = 616263
160 Output = 900150983cd24fb0d6963f7d28e17f72
161
162 Digest = MD5
163 Input = 6d65737361676520646967657374
164 Output = f96b697d7cb7938d525a2f31aaf161d0
165
166 Digest = MD5
167 Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a
168 Output = c3fcd3d76192e4007dfb496cca67e13b
169
170 Digest = MD5
171 Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839
172 Output = d174ab98d277d9f5a5611c2c9f419d9f
173
174 Digest = MD5
175 Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930
176 Output = 57edf4a22be3c955ac49da2e2107b67a
177
178 # MD4 tests
179 Digest = MD4
180 Input = ""
181 Output = 31d6cfe0d16ae931b73c59d7e0c089c0
182 Digest = MD4
183 Input = "a"
184 Output = bde52cb31de33e46245e05fbdbd6fb24
185 Digest = MD4
186 Input = "abc"
187 Output = a448017aaf21d8525fc10ae87aa6729d
188 Digest = MD4
189 Input = "message digest"
190 Output = d9130a8164549fe818874806e1c7014b
191 Digest = MD4
192 Input = "abcdefghijklmnopqrstuvwxyz"
193 Output = d79e1c308aa5bbcdeea8ed63df412da9
194 Digest = MD4
195 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
196 Output = 043f8582f241db351ce627e153e7f0e4
197 Digest = MD4
198 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
199 Output = e33b4ddc9c38f2199c3e7b164fcc0536
200
201 # RIPEMD160 tests
202 Digest = RIPEMD160
203 Input = ""
204 Output = 9c1185a5c5e9fc54612808977ee8f548b2258d31
205 Digest = RIPEMD160
206 Input = "a"
207 Output = 0bdc9d2d256b3ee9daae347be6f4dc835a467ffe
208 Digest = RIPEMD160
209 Input = "abc"
210 Output = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc
211 Digest = RIPEMD160
212 Input = "message digest"
213 Output = 5d0689ef49d2fae572b881b123a85ffa21595f36
214 Digest = RIPEMD160
215 Input = "abcdefghijklmnopqrstuvwxyz"
216 Output = f71c27109c692c1b56bbdceb5b9d2865b3708dbc
217 Digest = RIPEMD160
218 Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
219 Output = 12a053384a9c0c88e405a06c27dcf49ada62eb2b
220 Digest = RIPEMD160
221 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
222 Output = b0e20b6e3116640286ed3a87a5713079b21f5189
223 Digest = RIPEMD160
224 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
225 Output = 9b752e45573d4b39f4dbd3323cab82bf63326bfb
226
227 # ISO/IEC 10118-3 test vector set
228 Digest = whirlpool
229 Input = ""
230 Output = 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3
231 Digest = whirlpool
232 Input = "a"
233 Output = 8ACA2602792AEC6F11A67206531FB7D7F0DFF59413145E6973C45001D0087B42D11BC645413AEFF63A42391A39145A591A92200D560195E53B478584FDAE231A
234 Digest = whirlpool
235 Input = "abc"
236 Output = 4E2448A4C6F486BB16B6562C73B4020BF3043E3A731BCE721AE1B303D97E6D4C7181EEBDB6C57E277D0E34957114CBD6C797FC9D95D8B582D225292076D4EEF5
237 Digest = whirlpool
238 Input = "message digest"
239 Output = 378C84A4126E2DC6E56DCC7458377AAC838D00032230F53CE1F5700C0FFB4D3B8421557659EF55C106B4B52AC5A4AAA692ED920052838F3362E86DBD37A8903E
240 Digest = whirlpool
241 Input = "abcdefghijklmnopqrstuvwxyz"
242 Output = F1D754662636FFE92C82EBB9212A484A8D38631EAD4238F5442EE13B8054E41B08BF2A9251C30B6A0B8AAE86177AB4A6F68F673E7207865D5D9819A3DBA4EB3B
243 Digest = whirlpool
244 Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
245 Output = DC37E008CF9EE69BF11F00ED9ABA26901DD7C28CDEC066CC6AF42E40F82F3A1E08EBA26629129D8FB7CB57211B9281A65517CC879D7B962142C65F5A7AF01467
246 Digest = whirlpool
247 Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890"
248 Output = 466EF18BABB0154D25B9D38A6414F5C08784372BCCB204D6549C4AFADB6014294D5BD8DF2A6C44E538CD047B2681A51A2C60481E88C5A20B2C2A80CF3A9A083B
249 Digest = whirlpool
250 Input = "abcdbcdecdefdefgefghfghighijhijk"
251 Output = 2A987EA40F917061F5D6F0A0E4644F488A7A5A52DEEE656207C562F988E95C6916BDC8031BC5BE1B7B947639FE050B56939BAAA0ADFF9AE6745B7B181C3BE3FD
252 Digest = whirlpool
253 Input = "aaaaaaaaaa"
254 Count = 100000
255 Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01
256
257 # DES EDE3 CFB1
258 # echo -n "Hello World" |
259 #  apps/openssl enc -des-ede3-cfb1 \
260 #   -K 000102030405060708090A0B0C0D0E0F1011121314151617 -iv 0001020304050607 |
261 #  xxd -ps -u
262
263 Cipher = DES-EDE3-CFB1
264 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
265 IV = 0001020304050607
266 Plaintext = "Hello World"
267 Ciphertext = 3CF55D656E9C0664513358
268
269 Cipher = DES-EDE3-CFB1
270 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
271 IV = 0001020304050607
272 Operation = DECRYPT
273 Plaintext = "Hello World"
274 Ciphertext = 3CF55D656E9C0664513358
275
276 # AES 128 ECB tests (from FIPS-197 test vectors, encrypt)
277
278 Cipher = AES-128-ECB
279 Key = 000102030405060708090A0B0C0D0E0F
280 Operation = ENCRYPT
281 Plaintext = 00112233445566778899AABBCCDDEEFF
282 Ciphertext = 69C4E0D86A7B0430D8CDB78070B4C55A
283
284 # AES 192 ECB tests (from FIPS-197 test vectors, encrypt)
285
286 Cipher = AES-192-ECB
287 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
288 Operation = ENCRYPT
289 Plaintext = 00112233445566778899AABBCCDDEEFF
290 Ciphertext = DDA97CA4864CDFE06EAF70A0EC0D7191
291
292
293 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt)
294
295 Cipher = AES-256-ECB
296 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
297 Operation = ENCRYPT
298 Plaintext = 00112233445566778899AABBCCDDEEFF
299 Ciphertext = 8EA2B7CA516745BFEAFC49904B496089
300
301
302 # AES 128 ECB tests (from NIST test vectors, encrypt)
303
304 #AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451AFE5F03BE297F:1
305
306 # AES 128 ECB tests (from NIST test vectors, decrypt)
307
308 #AES-128-ECB:00000000000000000000000000000000::44416AC2D1F53C583303917E6BE9EBE0:00000000000000000000000000000000:0
309
310 # AES 192 ECB tests (from NIST test vectors, decrypt)
311
312 #AES-192-ECB:000000000000000000000000000000000000000000000000::48E31E9E256718F29229319C19F15BA4:00000000000000000000000000000000:0
313
314 # AES 256 ECB tests (from NIST test vectors, decrypt)
315
316 #AES-256-ECB:0000000000000000000000000000000000000000000000000000000000000000::058CCFFDBBCB382D1F6F56585D8A4ADE:00000000000000000000000000000000:0
317
318 # AES 128 CBC tests (from NIST test vectors, encrypt)
319
320 #AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:8A05FC5E095AF4848A08D328D3688E3D:1
321
322 # AES 192 CBC tests (from NIST test vectors, encrypt)
323
324 #AES-192-CBC:000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:7BD966D53AD8C1BB85D2ADFAE87BB104:1
325
326 # AES 256 CBC tests (from NIST test vectors, encrypt)
327
328 #AES-256-CBC:0000000000000000000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:FE3C53653E2F45B56FCD88B2CC898FF0:1
329
330 # AES 128 CBC tests (from NIST test vectors, decrypt)
331
332 #AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:FACA37E0B0C85373DF706E73F7C9AF86:00000000000000000000000000000000:0
333
334 # AES tests from NIST document SP800-38A
335 # For all ECB encrypts and decrypts, the transformed sequence is
336 #   AES-bits-ECB:key::plaintext:ciphertext:encdec
337 # ECB-AES128.Encrypt and ECB-AES128.Decrypt
338 Cipher = AES-128-ECB
339 Key = 2B7E151628AED2A6ABF7158809CF4F3C
340 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
341 Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97
342
343 Cipher = AES-128-ECB
344 Key = 2B7E151628AED2A6ABF7158809CF4F3C
345 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
346 Ciphertext = F5D3D58503B9699DE785895A96FDBAAF
347
348 Cipher = AES-128-ECB
349 Key = 2B7E151628AED2A6ABF7158809CF4F3C
350 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
351 Ciphertext = 43B1CD7F598ECE23881B00E3ED030688
352
353 Cipher = AES-128-ECB
354 Key = 2B7E151628AED2A6ABF7158809CF4F3C
355 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
356 Ciphertext = 7B0C785E27E8AD3F8223207104725DD4
357
358 # ECB-AES192.Encrypt and ECB-AES192.Decrypt
359 Cipher = AES-192-ECB
360 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
361 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
362 Ciphertext = BD334F1D6E45F25FF712A214571FA5CC
363
364 Cipher = AES-192-ECB
365 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
366 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
367 Ciphertext = 974104846D0AD3AD7734ECB3ECEE4EEF
368
369 Cipher = AES-192-ECB
370 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
371 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
372 Ciphertext = EF7AFD2270E2E60ADCE0BA2FACE6444E
373
374 Cipher = AES-192-ECB
375 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
376 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
377 Ciphertext = 9A4B41BA738D6C72FB16691603C18E0E
378
379 # ECB-AES256.Encrypt and ECB-AES256.Decrypt
380 Cipher = AES-256-ECB
381 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
382 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
383 Ciphertext = F3EED1BDB5D2A03C064B5A7E3DB181F8
384
385 Cipher = AES-256-ECB
386 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
387 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
388 Ciphertext = 591CCB10D410ED26DC5BA74A31362870
389
390 Cipher = AES-256-ECB
391 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
392 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
393 Ciphertext = B6ED21B99CA6F4F9F153E7B1BEAFED1D
394
395 Cipher = AES-256-ECB
396 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
397 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
398 Ciphertext = 23304B7A39F9F3FF067D8D8F9E24ECC7
399
400 # For all CBC encrypts and decrypts, the transformed sequence is
401 #   AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
402 # CBC-AES128.Encrypt and CBC-AES128.Decrypt
403 Cipher = AES-128-CBC
404 Key = 2B7E151628AED2A6ABF7158809CF4F3C
405 IV = 000102030405060708090A0B0C0D0E0F
406 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
407 Ciphertext = 7649ABAC8119B246CEE98E9B12E9197D
408
409 Cipher = AES-128-CBC
410 Key = 2B7E151628AED2A6ABF7158809CF4F3C
411 IV = 7649ABAC8119B246CEE98E9B12E9197D
412 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
413 Ciphertext = 5086CB9B507219EE95DB113A917678B2
414
415 Cipher = AES-128-CBC
416 Key = 2B7E151628AED2A6ABF7158809CF4F3C
417 IV = 5086CB9B507219EE95DB113A917678B2
418 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
419 Ciphertext = 73BED6B8E3C1743B7116E69E22229516
420
421 Cipher = AES-128-CBC
422 Key = 2B7E151628AED2A6ABF7158809CF4F3C
423 IV = 73BED6B8E3C1743B7116E69E22229516
424 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
425 Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7
426
427 # CBC-AES192.Encrypt and CBC-AES192.Decrypt
428 Cipher = AES-192-CBC
429 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
430 IV = 000102030405060708090A0B0C0D0E0F
431 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
432 Ciphertext = 4F021DB243BC633D7178183A9FA071E8
433
434 Cipher = AES-192-CBC
435 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
436 IV = 4F021DB243BC633D7178183A9FA071E8
437 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
438 Ciphertext = B4D9ADA9AD7DEDF4E5E738763F69145A
439
440 Cipher = AES-192-CBC
441 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
442 IV = B4D9ADA9AD7DEDF4E5E738763F69145A
443 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
444 Ciphertext = 571B242012FB7AE07FA9BAAC3DF102E0
445
446 Cipher = AES-192-CBC
447 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
448 IV = 571B242012FB7AE07FA9BAAC3DF102E0
449 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
450 Ciphertext = 08B0E27988598881D920A9E64F5615CD
451
452 # CBC-AES256.Encrypt and CBC-AES256.Decrypt
453 Cipher = AES-256-CBC
454 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
455 IV = 000102030405060708090A0B0C0D0E0F
456 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
457 Ciphertext = F58C4C04D6E5F1BA779EABFB5F7BFBD6
458
459 Cipher = AES-256-CBC
460 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
461 IV = F58C4C04D6E5F1BA779EABFB5F7BFBD6
462 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
463 Ciphertext = 9CFC4E967EDB808D679F777BC6702C7D
464
465 Cipher = AES-256-CBC
466 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
467 IV = 9CFC4E967EDB808D679F777BC6702C7D
468 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
469 Ciphertext = 39F23369A9D9BACFA530E26304231461
470
471 Cipher = AES-256-CBC
472 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
473 IV = 39F23369A9D9BACFA530E26304231461
474 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
475 Ciphertext = B2EB05E2C39BE9FCDA6C19078C6A9D1B
476
477 # We don't support CFB{1,8}-AESxxx.{En,De}crypt
478 # For all CFB128 encrypts and decrypts, the transformed sequence is
479 #   AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
480 # CFB128-AES128.Encrypt
481 Cipher = AES-128-CFB
482 Key = 2B7E151628AED2A6ABF7158809CF4F3C
483 IV = 000102030405060708090A0B0C0D0E0F
484 Operation = ENCRYPT
485 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
486 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
487
488 Cipher = AES-128-CFB
489 Key = 2B7E151628AED2A6ABF7158809CF4F3C
490 IV = 3B3FD92EB72DAD20333449F8E83CFB4A
491 Operation = ENCRYPT
492 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
493 Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B
494
495 Cipher = AES-128-CFB
496 Key = 2B7E151628AED2A6ABF7158809CF4F3C
497 IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B
498 Operation = ENCRYPT
499 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
500 Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF
501
502 Cipher = AES-128-CFB
503 Key = 2B7E151628AED2A6ABF7158809CF4F3C
504 IV = 26751F67A3CBB140B1808CF187A4F4DF
505 Operation = ENCRYPT
506 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
507 Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6
508
509 # CFB128-AES128.Decrypt
510 Cipher = AES-128-CFB
511 Key = 2B7E151628AED2A6ABF7158809CF4F3C
512 IV = 000102030405060708090A0B0C0D0E0F
513 Operation = DECRYPT
514 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
515 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
516
517 Cipher = AES-128-CFB
518 Key = 2B7E151628AED2A6ABF7158809CF4F3C
519 IV = 3B3FD92EB72DAD20333449F8E83CFB4A
520 Operation = DECRYPT
521 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
522 Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B
523
524 Cipher = AES-128-CFB
525 Key = 2B7E151628AED2A6ABF7158809CF4F3C
526 IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B
527 Operation = DECRYPT
528 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
529 Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF
530
531 Cipher = AES-128-CFB
532 Key = 2B7E151628AED2A6ABF7158809CF4F3C
533 IV = 26751F67A3CBB140B1808CF187A4F4DF
534 Operation = DECRYPT
535 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
536 Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6
537
538 # CFB128-AES192.Encrypt
539 Cipher = AES-192-CFB
540 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
541 IV = 000102030405060708090A0B0C0D0E0F
542 Operation = ENCRYPT
543 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
544 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
545
546 Cipher = AES-192-CFB
547 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
548 IV = CDC80D6FDDF18CAB34C25909C99A4174
549 Operation = ENCRYPT
550 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
551 Ciphertext = 67CE7F7F81173621961A2B70171D3D7A
552
553 Cipher = AES-192-CFB
554 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
555 IV = 67CE7F7F81173621961A2B70171D3D7A
556 Operation = ENCRYPT
557 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
558 Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
559
560 Cipher = AES-192-CFB
561 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
562 IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
563 Operation = ENCRYPT
564 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
565 Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF
566
567 # CFB128-AES192.Decrypt
568 Cipher = AES-192-CFB
569 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
570 IV = 000102030405060708090A0B0C0D0E0F
571 Operation = DECRYPT
572 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
573 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
574
575 Cipher = AES-192-CFB
576 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
577 IV = CDC80D6FDDF18CAB34C25909C99A4174
578 Operation = DECRYPT
579 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
580 Ciphertext = 67CE7F7F81173621961A2B70171D3D7A
581
582 Cipher = AES-192-CFB
583 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
584 IV = 67CE7F7F81173621961A2B70171D3D7A
585 Operation = DECRYPT
586 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
587 Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
588
589 Cipher = AES-192-CFB
590 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
591 IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9
592 Operation = DECRYPT
593 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
594 Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF
595
596 # CFB128-AES256.Encrypt
597 Cipher = AES-256-CFB
598 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
599 IV = 000102030405060708090A0B0C0D0E0F
600 Operation = ENCRYPT
601 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
602 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
603
604 Cipher = AES-256-CFB
605 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
606 IV = DC7E84BFDA79164B7ECD8486985D3860
607 Operation = ENCRYPT
608 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
609 Ciphertext = 39FFED143B28B1C832113C6331E5407B
610
611 Cipher = AES-256-CFB
612 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
613 IV = 39FFED143B28B1C832113C6331E5407B
614 Operation = ENCRYPT
615 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
616 Ciphertext = DF10132415E54B92A13ED0A8267AE2F9
617
618 Cipher = AES-256-CFB
619 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
620 IV = DF10132415E54B92A13ED0A8267AE2F9
621 Operation = ENCRYPT
622 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
623 Ciphertext = 75A385741AB9CEF82031623D55B1E471
624
625 # CFB128-AES256.Decrypt
626 Cipher = AES-256-CFB
627 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
628 IV = 000102030405060708090A0B0C0D0E0F
629 Operation = DECRYPT
630 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
631 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
632
633 Cipher = AES-256-CFB
634 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
635 IV = DC7E84BFDA79164B7ECD8486985D3860
636 Operation = DECRYPT
637 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
638 Ciphertext = 39FFED143B28B1C832113C6331E5407B
639
640 Cipher = AES-256-CFB
641 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
642 IV = 39FFED143B28B1C832113C6331E5407B
643 Operation = DECRYPT
644 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
645 Ciphertext = DF10132415E54B92A13ED0A8267AE2F9
646
647 Cipher = AES-256-CFB
648 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
649 IV = DF10132415E54B92A13ED0A8267AE2F9
650 Operation = DECRYPT
651 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
652 Ciphertext = 75A385741AB9CEF82031623D55B1E471
653
654 # For all OFB encrypts and decrypts, the transformed sequence is
655 #   AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec
656 # OFB-AES128.Encrypt
657 Cipher = AES-128-OFB
658 Key = 2B7E151628AED2A6ABF7158809CF4F3C
659 IV = 000102030405060708090A0B0C0D0E0F
660 Operation = ENCRYPT
661 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
662 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
663
664 Cipher = AES-128-OFB
665 Key = 2B7E151628AED2A6ABF7158809CF4F3C
666 IV = 50FE67CC996D32B6DA0937E99BAFEC60
667 Operation = ENCRYPT
668 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
669 Ciphertext = 7789508D16918F03F53C52DAC54ED825
670
671 Cipher = AES-128-OFB
672 Key = 2B7E151628AED2A6ABF7158809CF4F3C
673 IV = D9A4DADA0892239F6B8B3D7680E15674
674 Operation = ENCRYPT
675 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
676 Ciphertext = 9740051E9C5FECF64344F7A82260EDCC
677
678 Cipher = AES-128-OFB
679 Key = 2B7E151628AED2A6ABF7158809CF4F3C
680 IV = A78819583F0308E7A6BF36B1386ABF23
681 Operation = ENCRYPT
682 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
683 Ciphertext = 304C6528F659C77866A510D9C1D6AE5E
684
685 # OFB-AES128.Decrypt
686 Cipher = AES-128-OFB
687 Key = 2B7E151628AED2A6ABF7158809CF4F3C
688 IV = 000102030405060708090A0B0C0D0E0F
689 Operation = DECRYPT
690 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
691 Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A
692
693 Cipher = AES-128-OFB
694 Key = 2B7E151628AED2A6ABF7158809CF4F3C
695 IV = 50FE67CC996D32B6DA0937E99BAFEC60
696 Operation = DECRYPT
697 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
698 Ciphertext = 7789508D16918F03F53C52DAC54ED825
699
700 Cipher = AES-128-OFB
701 Key = 2B7E151628AED2A6ABF7158809CF4F3C
702 IV = D9A4DADA0892239F6B8B3D7680E15674
703 Operation = DECRYPT
704 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
705 Ciphertext = 9740051E9C5FECF64344F7A82260EDCC
706
707 Cipher = AES-128-OFB
708 Key = 2B7E151628AED2A6ABF7158809CF4F3C
709 IV = A78819583F0308E7A6BF36B1386ABF23
710 Operation = DECRYPT
711 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
712 Ciphertext = 304C6528F659C77866A510D9C1D6AE5E
713
714 # OFB-AES192.Encrypt
715 Cipher = AES-192-OFB
716 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
717 IV = 000102030405060708090A0B0C0D0E0F
718 Operation = ENCRYPT
719 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
720 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
721
722 Cipher = AES-192-OFB
723 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
724 IV = A609B38DF3B1133DDDFF2718BA09565E
725 Operation = ENCRYPT
726 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
727 Ciphertext = FCC28B8D4C63837C09E81700C1100401
728
729 Cipher = AES-192-OFB
730 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
731 IV = 52EF01DA52602FE0975F78AC84BF8A50
732 Operation = ENCRYPT
733 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
734 Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2
735
736 Cipher = AES-192-OFB
737 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
738 IV = BD5286AC63AABD7EB067AC54B553F71D
739 Operation = ENCRYPT
740 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
741 Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A
742
743 # OFB-AES192.Decrypt
744 Cipher = AES-192-OFB
745 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
746 IV = 000102030405060708090A0B0C0D0E0F
747 Operation = ENCRYPT
748 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
749 Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174
750
751 Cipher = AES-192-OFB
752 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
753 IV = A609B38DF3B1133DDDFF2718BA09565E
754 Operation = ENCRYPT
755 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
756 Ciphertext = FCC28B8D4C63837C09E81700C1100401
757
758 Cipher = AES-192-OFB
759 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
760 IV = 52EF01DA52602FE0975F78AC84BF8A50
761 Operation = ENCRYPT
762 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
763 Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2
764
765 Cipher = AES-192-OFB
766 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
767 IV = BD5286AC63AABD7EB067AC54B553F71D
768 Operation = ENCRYPT
769 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
770 Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A
771
772 # OFB-AES256.Encrypt
773 Cipher = AES-256-OFB
774 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
775 IV = 000102030405060708090A0B0C0D0E0F
776 Operation = ENCRYPT
777 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
778 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
779
780 Cipher = AES-256-OFB
781 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
782 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
783 Operation = ENCRYPT
784 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
785 Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D
786
787 Cipher = AES-256-OFB
788 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
789 IV = E1C656305ED1A7A6563805746FE03EDC
790 Operation = ENCRYPT
791 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
792 Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408
793
794 Cipher = AES-256-OFB
795 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
796 IV = 41635BE625B48AFC1666DD42A09D96E7
797 Operation = ENCRYPT
798 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
799 Ciphertext = 0126141D67F37BE8538F5A8BE740E484
800
801 # OFB-AES256.Decrypt
802 Cipher = AES-256-OFB
803 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
804 IV = 000102030405060708090A0B0C0D0E0F
805 Operation = DECRYPT
806 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
807 Ciphertext = DC7E84BFDA79164B7ECD8486985D3860
808
809 Cipher = AES-256-OFB
810 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
811 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
812 Operation = DECRYPT
813 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
814 Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D
815
816 Cipher = AES-256-OFB
817 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
818 IV = E1C656305ED1A7A6563805746FE03EDC
819 Operation = DECRYPT
820 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
821 Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408
822
823 Cipher = AES-256-OFB
824 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
825 IV = 41635BE625B48AFC1666DD42A09D96E7
826 Operation = DECRYPT
827 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
828 Ciphertext = 0126141D67F37BE8538F5A8BE740E484
829
830
831 # AES Counter test vectors from RFC3686
832 Cipher = aes-128-ctr
833 Key = AE6852F8121067CC4BF7A5765577F39E
834 IV = 00000030000000000000000000000001
835 Operation = ENCRYPT
836 Plaintext = 53696E676C6520626C6F636B206D7367
837 Ciphertext = E4095D4FB7A7B3792D6175A3261311B8
838
839 Cipher = aes-128-ctr
840 Key = 7E24067817FAE0D743D6CE1F32539163
841 IV = 006CB6DBC0543B59DA48D90B00000001
842 Operation = ENCRYPT
843 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
844 Ciphertext = 5104A106168A72D9790D41EE8EDAD388EB2E1EFC46DA57C8FCE630DF9141BE28
845
846 Cipher = aes-128-ctr
847 Key = 7691BE035E5020A8AC6E618529F9A0DC
848 IV = 00E0017B27777F3F4A1786F000000001
849 Operation = ENCRYPT
850 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
851 Ciphertext = C1CF48A89F2FFDD9CF4652E9EFDB72D74540A42BDE6D7836D59A5CEAAEF3105325B2072F
852
853
854 Cipher = aes-192-ctr
855 Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515
856 IV = 0000004836733C147D6D93CB00000001
857 Operation = ENCRYPT
858 Plaintext = 53696E676C6520626C6F636B206D7367
859 Ciphertext = 4B55384FE259C9C84E7935A003CBE928
860
861 Cipher = aes-192-ctr
862 Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A
863 IV = 0096B03B020C6EADC2CB500D00000001
864 Operation = ENCRYPT
865 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
866 Ciphertext = 453243FC609B23327EDFAAFA7131CD9F8490701C5AD4A79CFC1FE0FF42F4FB00
867
868 Cipher = aes-192-ctr
869 Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE
870 IV = 0007BDFD5CBD60278DCC091200000001
871 Operation = ENCRYPT
872 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
873 Ciphertext = 96893FC55E5C722F540B7DD1DDF7E758D288BC95C69165884536C811662F2188ABEE0935
874
875
876 Cipher = aes-256-ctr
877 Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104
878 IV = 00000060DB5672C97AA8F0B200000001
879 Operation = ENCRYPT
880 Plaintext = 53696E676C6520626C6F636B206D7367
881 Ciphertext = 145AD01DBF824EC7560863DC71E3E0C0
882
883 Cipher = aes-256-ctr
884 Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884
885 IV = 00FAAC24C1585EF15A43D87500000001
886 Operation = ENCRYPT
887 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
888 Ciphertext = F05E231B3894612C49EE000B804EB2A9B8306B508F839D6A5530831D9344AF1C
889
890 Cipher = aes-256-ctr
891 Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D
892 IV = 001CC5B751A51D70A1C1114800000001
893 Operation = ENCRYPT
894 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
895 Ciphertext = EB6C52821D0BBBF7CE7594462ACA4FAAB407DF866569FD07F48CC0B583D6071F1EC0E6B8
896
897
898 # Self-generated vector to trigger false carry on big-endian platforms
899 Cipher = aes-128-ctr
900 Key = 7E24067817FAE0D743D6CE1F32539163
901 IV = 00000000000000007FFFFFFFFFFFFFFF
902 Operation = ENCRYPT
903 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
904 Ciphertext = A2D459477E6432BD74184B1B5370D2243CDC202BC43583B2A55D288CDBBD1E03
905
906 # DES ECB tests (from destest)
907
908 Cipher = DES-ECB
909 Key = 0000000000000000
910 Plaintext = 0000000000000000
911 Ciphertext = 8CA64DE9C1B123A7
912
913 Cipher = DES-ECB
914 Key = FFFFFFFFFFFFFFFF
915 Plaintext = FFFFFFFFFFFFFFFF
916 Ciphertext = 7359B2163E4EDC58
917
918 Cipher = DES-ECB
919 Key = 3000000000000000
920 Plaintext = 1000000000000001
921 Ciphertext = 958E6E627A05557B
922
923 Cipher = DES-ECB
924 Key = 1111111111111111
925 Plaintext = 1111111111111111
926 Ciphertext = F40379AB9E0EC533
927
928 Cipher = DES-ECB
929 Key = 0123456789ABCDEF
930 Plaintext = 1111111111111111
931 Ciphertext = 17668DFC7292532D
932
933 Cipher = DES-ECB
934 Key = 1111111111111111
935 Plaintext = 0123456789ABCDEF
936 Ciphertext = 8A5AE1F81AB8F2DD
937
938 Cipher = DES-ECB
939 Key = FEDCBA9876543210
940 Plaintext = 0123456789ABCDEF
941 Ciphertext = ED39D950FA74BCC4
942
943
944 # DESX-CBC tests (from destest)
945 Cipher = DESX-CBC
946 Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
947 IV = fedcba9876543210
948 Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
949 Ciphertext = 846B2914851E9A2954732F8AA0A611C115CDC2D7951B1053A63C5E03B21AA3C4
950
951
952 # DES EDE3 CBC tests (from destest)
953 Cipher = DES-EDE3-CBC
954 Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210
955 IV = fedcba9876543210
956 Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000
957 Ciphertext = 3FE301C962AC01D02213763C1CBD4CDC799657C064ECF5D41C673812CFDE9675
958
959
960 # RC4 tests (from rc4test)
961 Cipher = RC4
962 Key = 0123456789abcdef0123456789abcdef
963 Plaintext = 0123456789abcdef
964 Ciphertext = 75b7878099e0c596
965
966 Cipher = RC4
967 Key = 0123456789abcdef0123456789abcdef
968 Plaintext = 0000000000000000
969 Ciphertext = 7494c2e7104b0879
970
971 Cipher = RC4
972 Key = 00000000000000000000000000000000
973 Plaintext = 0000000000000000
974 Ciphertext = de188941a3375d3a
975
976 Cipher = RC4
977 Key = ef012345ef012345ef012345ef012345
978 Plaintext = 0000000000000000000000000000000000000000
979 Ciphertext = d6a141a7ec3c38dfbd615a1162e1c7ba36b67858
980
981 Cipher = RC4
982 Key = 0123456789abcdef0123456789abcdef
983 Plaintext = 123456789ABCDEF0123456789ABCDEF0123456789ABCDEF012345678
984 Ciphertext = 66a0949f8af7d6891f7f832ba833c00c892ebe30143ce28740011ecf
985
986 Cipher = RC4
987 Key = ef012345ef012345ef012345ef012345
988 Plaintext = 00000000000000000000
989 Ciphertext = d6a141a7ec3c38dfbd61
990
991
992
993 # Camellia tests from RFC3713
994 # For all ECB encrypts and decrypts, the transformed sequence is
995 #   CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec
996 Cipher = CAMELLIA-128-ECB
997 Key = 0123456789abcdeffedcba9876543210
998 Plaintext = 0123456789abcdeffedcba9876543210
999 Ciphertext = 67673138549669730857065648eabe43
1000
1001 Cipher = CAMELLIA-192-ECB
1002 Key = 0123456789abcdeffedcba98765432100011223344556677
1003 Plaintext = 0123456789abcdeffedcba9876543210
1004 Ciphertext = b4993401b3e996f84ee5cee7d79b09b9
1005
1006 Cipher = CAMELLIA-256-ECB
1007 Key = 0123456789abcdeffedcba987654321000112233445566778899aabbccddeeff
1008 Plaintext = 0123456789abcdeffedcba9876543210
1009 Ciphertext = 9acc237dff16d76c20ef7c919e3a7509
1010
1011
1012 # ECB-CAMELLIA128.Encrypt
1013 Cipher = CAMELLIA-128-ECB
1014 Key = 000102030405060708090A0B0C0D0E0F
1015 Operation = ENCRYPT
1016 Plaintext = 00112233445566778899AABBCCDDEEFF
1017 Ciphertext = 77CF412067AF8270613529149919546F
1018
1019 Cipher = CAMELLIA-192-ECB
1020 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
1021 Operation = ENCRYPT
1022 Plaintext = 00112233445566778899AABBCCDDEEFF
1023 Ciphertext = B22F3C36B72D31329EEE8ADDC2906C68
1024
1025 Cipher = CAMELLIA-256-ECB
1026 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1027 Operation = ENCRYPT
1028 Plaintext = 00112233445566778899AABBCCDDEEFF
1029 Ciphertext = 2EDF1F3418D53B88841FC8985FB1ECF2
1030
1031
1032 # ECB-CAMELLIA128.Encrypt and ECB-CAMELLIA128.Decrypt
1033 Cipher = CAMELLIA-128-ECB
1034 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1035 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1036 Ciphertext = 432FC5DCD628115B7C388D770B270C96
1037
1038 Cipher = CAMELLIA-128-ECB
1039 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1040 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1041 Ciphertext = 0BE1F14023782A22E8384C5ABB7FAB2B
1042
1043 Cipher = CAMELLIA-128-ECB
1044 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1045 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1046 Ciphertext = A0A1ABCD1893AB6FE0FE5B65DF5F8636
1047
1048 Cipher = CAMELLIA-128-ECB
1049 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1050 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1051 Ciphertext = E61925E0D5DFAA9BB29F815B3076E51A
1052
1053
1054 # ECB-CAMELLIA192.Encrypt and ECB-CAMELLIA192.Decrypt
1055 Cipher = CAMELLIA-192-ECB
1056 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1057 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1058 Ciphertext = CCCC6C4E138B45848514D48D0D3439D3
1059
1060 Cipher = CAMELLIA-192-ECB
1061 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1062 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1063 Ciphertext = 5713C62C14B2EC0F8393B6AFD6F5785A
1064
1065 Cipher = CAMELLIA-192-ECB
1066 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1067 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1068 Ciphertext = B40ED2B60EB54D09D030CF511FEEF366
1069
1070 Cipher = CAMELLIA-192-ECB
1071 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1072 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1073 Ciphertext = 909DBD95799096748CB27357E73E1D26
1074
1075
1076 # ECB-CAMELLIA256.Encrypt and ECB-CAMELLIA256.Decrypt
1077 Cipher = CAMELLIA-256-ECB
1078 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1079 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1080 Ciphertext = BEFD219B112FA00098919CD101C9CCFA
1081
1082 Cipher = CAMELLIA-256-ECB
1083 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1084 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1085 Ciphertext = C91D3A8F1AEA08A9386CF4B66C0169EA
1086
1087 Cipher = CAMELLIA-256-ECB
1088 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1089 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1090 Ciphertext = A623D711DC5F25A51BB8A80D56397D28
1091
1092 Cipher = CAMELLIA-256-ECB
1093 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1094 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1095 Ciphertext = 7960109FB6DC42947FCFE59EA3C5EB6B
1096
1097
1098 # For all CBC encrypts and decrypts, the transformed sequence is
1099 #   CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
1100 # CBC-CAMELLIA128.Encrypt and CBC-CAMELLIA128.Decrypt
1101 Cipher = CAMELLIA-128-CBC
1102 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1103 IV = 000102030405060708090A0B0C0D0E0F
1104 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1105 Ciphertext = 1607CF494B36BBF00DAEB0B503C831AB
1106
1107 Cipher = CAMELLIA-128-CBC
1108 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1109 IV = 1607CF494B36BBF00DAEB0B503C831AB
1110 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1111 Ciphertext = A2F2CF671629EF7840C5A5DFB5074887
1112
1113 Cipher = CAMELLIA-128-CBC
1114 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1115 IV = A2F2CF671629EF7840C5A5DFB5074887
1116 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1117 Ciphertext = 0F06165008CF8B8B5A63586362543E54
1118
1119 Cipher = CAMELLIA-128-CBC
1120 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1121 IV = 36A84CDAFD5F9A85ADA0F0A993D6D577
1122 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1123 Ciphertext = 74C64268CDB8B8FAF5B34E8AF3732980
1124
1125
1126 # CBC-CAMELLIA192.Encrypt and CBC-CAMELLIA192.Decrypt
1127 Cipher = CAMELLIA-192-CBC
1128 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1129 IV = 000102030405060708090A0B0C0D0E0F
1130 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1131 Ciphertext = 2A4830AB5AC4A1A2405955FD2195CF93
1132
1133 Cipher = CAMELLIA-192-CBC
1134 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1135 IV = 2A4830AB5AC4A1A2405955FD2195CF93
1136 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1137 Ciphertext = 5D5A869BD14CE54264F892A6DD2EC3D5
1138
1139 Cipher = CAMELLIA-192-CBC
1140 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1141 IV = 5D5A869BD14CE54264F892A6DD2EC3D5
1142 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1143 Ciphertext = 37D359C3349836D884E310ADDF68C449
1144
1145 Cipher = CAMELLIA-192-CBC
1146 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1147 IV = 37D359C3349836D884E310ADDF68C449
1148 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1149 Ciphertext = 01FAAA930B4AB9916E9668E1428C6B08
1150
1151
1152 # CBC-CAMELLIA256.Encrypt and CBC-CAMELLIA256.Decrypt
1153 Cipher = CAMELLIA-256-CBC
1154 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1155 IV = 000102030405060708090A0B0C0D0E0F
1156 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1157 Ciphertext = E6CFA35FC02B134A4D2C0B6737AC3EDA
1158
1159 Cipher = CAMELLIA-256-CBC
1160 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1161 IV = E6CFA35FC02B134A4D2C0B6737AC3EDA
1162 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1163 Ciphertext = 36CBEB73BD504B4070B1B7DE2B21EB50
1164
1165 Cipher = CAMELLIA-256-CBC
1166 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1167 IV = 36CBEB73BD504B4070B1B7DE2B21EB50
1168 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1169 Ciphertext = E31A6055297D96CA3330CDF1B1860A83
1170
1171 Cipher = CAMELLIA-256-CBC
1172 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1173 IV = E31A6055297D96CA3330CDF1B1860A83
1174 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1175 Ciphertext = 5D563F6D1CCCF236051C0C5C1C58F28F
1176
1177
1178 # We don't support CFB{1,8}-CAMELLIAxxx.{En,De}crypt
1179 # For all CFB128 encrypts and decrypts, the transformed sequence is
1180 #   CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
1181 # CFB128-CAMELLIA128.Encrypt
1182 Cipher = CAMELLIA-128-CFB
1183 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1184 IV = 000102030405060708090A0B0C0D0E0F
1185 Operation = ENCRYPT
1186 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1187 Ciphertext = 14F7646187817EB586599146B82BD719
1188
1189 Cipher = CAMELLIA-128-CFB
1190 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1191 IV = 14F7646187817EB586599146B82BD719
1192 Operation = ENCRYPT
1193 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1194 Ciphertext = A53D28BB82DF741103EA4F921A44880B
1195
1196 Cipher = CAMELLIA-128-CFB
1197 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1198 IV = A53D28BB82DF741103EA4F921A44880B
1199 Operation = ENCRYPT
1200 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1201 Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
1202
1203 Cipher = CAMELLIA-128-CFB
1204 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1205 IV = 9C2157A664626D1DEF9EA420FDE69B96
1206 Operation = ENCRYPT
1207 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1208 Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
1209
1210
1211 # CFB128-CAMELLIA128.Decrypt
1212 Cipher = CAMELLIA-128-CFB
1213 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1214 IV = 000102030405060708090A0B0C0D0E0F
1215 Operation = DECRYPT
1216 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1217 Ciphertext = 14F7646187817EB586599146B82BD719
1218
1219 Cipher = CAMELLIA-128-CFB
1220 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1221 IV = 14F7646187817EB586599146B82BD719
1222 Operation = DECRYPT
1223 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1224 Ciphertext = A53D28BB82DF741103EA4F921A44880B
1225
1226 Cipher = CAMELLIA-128-CFB
1227 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1228 IV = A53D28BB82DF741103EA4F921A44880B
1229 Operation = DECRYPT
1230 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1231 Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96
1232
1233 Cipher = CAMELLIA-128-CFB
1234 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1235 IV = 9C2157A664626D1DEF9EA420FDE69B96
1236 Operation = DECRYPT
1237 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1238 Ciphertext = 742A25F0542340C7BAEF24CA8482BB09
1239
1240
1241 # CFB128-CAMELLIA192.Encrypt
1242 Cipher = CAMELLIA-192-CFB
1243 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1244 IV = 000102030405060708090A0B0C0D0E0F
1245 Operation = ENCRYPT
1246 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1247 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1248
1249 Cipher = CAMELLIA-192-CFB
1250 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1251 IV = C832BB9780677DAA82D9B6860DCD565E
1252 Operation = ENCRYPT
1253 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1254 Ciphertext = 86F8491627906D780C7A6D46EA331F98
1255
1256 Cipher = CAMELLIA-192-CFB
1257 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1258 IV = 86F8491627906D780C7A6D46EA331F98
1259 Operation = ENCRYPT
1260 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1261 Ciphertext = 69511CCE594CF710CB98BB63D7221F01
1262
1263 Cipher = CAMELLIA-192-CFB
1264 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1265 IV = 69511CCE594CF710CB98BB63D7221F01
1266 Operation = ENCRYPT
1267 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1268 Ciphertext = D5B5378A3ABED55803F25565D8907B84
1269
1270
1271 # CFB128-CAMELLIA192.Decrypt
1272 Cipher = CAMELLIA-192-CFB
1273 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1274 IV = 000102030405060708090A0B0C0D0E0F
1275 Operation = DECRYPT
1276 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1277 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1278
1279 Cipher = CAMELLIA-192-CFB
1280 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1281 IV = C832BB9780677DAA82D9B6860DCD565E
1282 Operation = DECRYPT
1283 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1284 Ciphertext = 86F8491627906D780C7A6D46EA331F98
1285
1286 Cipher = CAMELLIA-192-CFB
1287 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1288 IV = 86F8491627906D780C7A6D46EA331F98
1289 Operation = DECRYPT
1290 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1291 Ciphertext = 69511CCE594CF710CB98BB63D7221F01
1292
1293 Cipher = CAMELLIA-192-CFB
1294 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1295 IV = 69511CCE594CF710CB98BB63D7221F01
1296 Operation = DECRYPT
1297 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1298 Ciphertext = D5B5378A3ABED55803F25565D8907B84
1299
1300
1301 # CFB128-CAMELLIA256.Encrypt
1302 Cipher = CAMELLIA-256-CFB
1303 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1304 IV = 000102030405060708090A0B0C0D0E0F
1305 Operation = ENCRYPT
1306 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1307 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1308
1309 Cipher = CAMELLIA-256-CFB
1310 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1311 IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1312 Operation = ENCRYPT
1313 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1314 Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1315
1316 Cipher = CAMELLIA-256-CFB
1317 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1318 IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1319 Operation = ENCRYPT
1320 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1321 Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
1322
1323 Cipher = CAMELLIA-256-CFB
1324 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1325 IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
1326 Operation = ENCRYPT
1327 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1328 Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
1329
1330
1331 # CFB128-CAMELLIA256.Decrypt
1332 Cipher = CAMELLIA-256-CFB
1333 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1334 IV = 000102030405060708090A0B0C0D0E0F
1335 Operation = DECRYPT
1336 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1337 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1338
1339 Cipher = CAMELLIA-256-CFB
1340 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1341 IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1342 Operation = DECRYPT
1343 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1344 Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1345
1346 Cipher = CAMELLIA-256-CFB
1347 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1348 IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B
1349 Operation = DECRYPT
1350 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1351 Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4
1352
1353 Cipher = CAMELLIA-256-CFB
1354 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1355 IV = 555FC3F34BDD2D54C62D9E3BF338C1C4
1356 Operation = DECRYPT
1357 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1358 Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA
1359
1360
1361 # For all OFB encrypts and decrypts, the transformed sequence is
1362 #   CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec
1363 # OFB-CAMELLIA128.Encrypt
1364 Cipher = CAMELLIA-128-OFB
1365 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1366 IV = 000102030405060708090A0B0C0D0E0F
1367 Operation = ENCRYPT
1368 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1369 Ciphertext = 14F7646187817EB586599146B82BD719
1370
1371 Cipher = CAMELLIA-128-OFB
1372 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1373 IV = 50FE67CC996D32B6DA0937E99BAFEC60
1374 Operation = ENCRYPT
1375 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1376 Ciphertext = 25623DB569CA51E01482649977E28D84
1377
1378 Cipher = CAMELLIA-128-OFB
1379 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1380 IV = D9A4DADA0892239F6B8B3D7680E15674
1381 Operation = ENCRYPT
1382 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1383 Ciphertext = C776634A60729DC657D12B9FCA801E98
1384
1385 Cipher = CAMELLIA-128-OFB
1386 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1387 IV = A78819583F0308E7A6BF36B1386ABF23
1388 Operation = ENCRYPT
1389 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1390 Ciphertext = D776379BE0E50825E681DA1A4C980E8E
1391
1392
1393 # OFB-CAMELLIA128.Decrypt
1394 Cipher = CAMELLIA-128-OFB
1395 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1396 IV = 000102030405060708090A0B0C0D0E0F
1397 Operation = DECRYPT
1398 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1399 Ciphertext = 14F7646187817EB586599146B82BD719
1400
1401 Cipher = CAMELLIA-128-OFB
1402 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1403 IV = 50FE67CC996D32B6DA0937E99BAFEC60
1404 Operation = DECRYPT
1405 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1406 Ciphertext = 25623DB569CA51E01482649977E28D84
1407
1408 Cipher = CAMELLIA-128-OFB
1409 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1410 IV = D9A4DADA0892239F6B8B3D7680E15674
1411 Operation = DECRYPT
1412 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1413 Ciphertext = C776634A60729DC657D12B9FCA801E98
1414
1415 Cipher = CAMELLIA-128-OFB
1416 Key = 2B7E151628AED2A6ABF7158809CF4F3C
1417 IV = A78819583F0308E7A6BF36B1386ABF23
1418 Operation = DECRYPT
1419 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1420 Ciphertext = D776379BE0E50825E681DA1A4C980E8E
1421
1422
1423 # OFB-CAMELLIA192.Encrypt
1424 Cipher = CAMELLIA-192-OFB
1425 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1426 IV = 000102030405060708090A0B0C0D0E0F
1427 Operation = ENCRYPT
1428 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1429 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1430
1431 Cipher = CAMELLIA-192-OFB
1432 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1433 IV = A609B38DF3B1133DDDFF2718BA09565E
1434 Operation = ENCRYPT
1435 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1436 Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
1437
1438 Cipher = CAMELLIA-192-OFB
1439 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1440 IV = 52EF01DA52602FE0975F78AC84BF8A50
1441 Operation = ENCRYPT
1442 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1443 Ciphertext = BDD62DBBB9700846C53B507F544696F0
1444
1445 Cipher = CAMELLIA-192-OFB
1446 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1447 IV = BD5286AC63AABD7EB067AC54B553F71D
1448 Operation = ENCRYPT
1449 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1450 Ciphertext = E28014E046B802F385C4C2E13EAD4A72
1451
1452
1453 # OFB-CAMELLIA192.Decrypt
1454 Cipher = CAMELLIA-192-OFB
1455 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1456 IV = 000102030405060708090A0B0C0D0E0F
1457 Operation = DECRYPT
1458 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1459 Ciphertext = C832BB9780677DAA82D9B6860DCD565E
1460
1461 Cipher = CAMELLIA-192-OFB
1462 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1463 IV = A609B38DF3B1133DDDFF2718BA09565E
1464 Operation = DECRYPT
1465 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1466 Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339
1467
1468 Cipher = CAMELLIA-192-OFB
1469 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1470 IV = 52EF01DA52602FE0975F78AC84BF8A50
1471 Operation = DECRYPT
1472 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1473 Ciphertext = BDD62DBBB9700846C53B507F544696F0
1474
1475 Cipher = CAMELLIA-192-OFB
1476 Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B
1477 IV = BD5286AC63AABD7EB067AC54B553F71D
1478 Operation = DECRYPT
1479 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1480 Ciphertext = E28014E046B802F385C4C2E13EAD4A72
1481
1482
1483 # OFB-CAMELLIA256.Encrypt
1484 Cipher = CAMELLIA-256-OFB
1485 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1486 IV = 000102030405060708090A0B0C0D0E0F
1487 Operation = ENCRYPT
1488 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1489 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1490
1491 Cipher = CAMELLIA-256-OFB
1492 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1493 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
1494 Operation = ENCRYPT
1495 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1496 Ciphertext = 127AD97E8E3994E4820027D7BA109368
1497
1498 Cipher = CAMELLIA-256-OFB
1499 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1500 IV = E1C656305ED1A7A6563805746FE03EDC
1501 Operation = ENCRYPT
1502 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1503 Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
1504
1505 Cipher = CAMELLIA-256-OFB
1506 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1507 IV = 41635BE625B48AFC1666DD42A09D96E7
1508 Operation = ENCRYPT
1509 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1510 Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
1511
1512
1513 # OFB-CAMELLIA256.Decrypt
1514 Cipher = CAMELLIA-256-OFB
1515 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1516 IV = 000102030405060708090A0B0C0D0E0F
1517 Operation = DECRYPT
1518 Plaintext = 6BC1BEE22E409F96E93D7E117393172A
1519 Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93
1520
1521 Cipher = CAMELLIA-256-OFB
1522 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1523 IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A
1524 Operation = DECRYPT
1525 Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51
1526 Ciphertext = 127AD97E8E3994E4820027D7BA109368
1527
1528 Cipher = CAMELLIA-256-OFB
1529 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1530 IV = E1C656305ED1A7A6563805746FE03EDC
1531 Operation = DECRYPT
1532 Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF
1533 Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E
1534
1535 Cipher = CAMELLIA-256-OFB
1536 Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4
1537 IV = 41635BE625B48AFC1666DD42A09D96E7
1538 Operation = DECRYPT
1539 Plaintext = F69F2445DF4F9B17AD2B417BE66C3710
1540 Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20
1541
1542
1543 # Camellia test vectors from RFC5528
1544 Cipher = CAMELLIA-128-CTR
1545 Key = AE6852F8121067CC4BF7A5765577F39E
1546 IV = 00000030000000000000000000000001
1547 Operation = ENCRYPT
1548 Plaintext = 53696E676C6520626C6F636B206D7367
1549 Ciphertext = D09DC29A8214619A20877C76DB1F0B3F
1550
1551 Cipher = CAMELLIA-128-CTR
1552 Key = 7E24067817FAE0D743D6CE1F32539163
1553 IV = 006CB6DBC0543B59DA48D90B00000001
1554 Operation = ENCRYPT
1555 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1556 Ciphertext = DBF3C78DC08396D4DA7C907765BBCB442B8E8E0F31F0DCA72C7417E35360E048
1557
1558 Cipher = CAMELLIA-128-CTR
1559 Key = 7691BE035E5020A8AC6E618529F9A0DC
1560 IV = 00E0017B27777F3F4A1786F000000001
1561 Operation = ENCRYPT
1562 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1563 Ciphertext = B19D1FCDCB75EB882F849CE24D85CF739CE64B2B5C9D73F14F2D5D9DCE9889CDDF508696
1564
1565 Cipher = CAMELLIA-192-CTR
1566 Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515
1567 IV = 0000004836733C147D6D93CB00000001
1568 Operation = ENCRYPT
1569 Plaintext = 53696E676C6520626C6F636B206D7367
1570 Ciphertext = 2379399E8A8D2B2B16702FC78B9E9696
1571
1572 Cipher = CAMELLIA-192-CTR
1573 Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A
1574 IV = 0096B03B020C6EADC2CB500D00000001
1575 Operation = ENCRYPT
1576 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1577 Ciphertext = 7DEF34F7A5D0E415674B7FFCAE67C75DD018B86FF23051E056392A99F35A4CED
1578
1579 Cipher = CAMELLIA-192-CTR
1580 Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE
1581 IV = 0007BDFD5CBD60278DCC091200000001
1582 Operation = ENCRYPT
1583 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1584 Ciphertext = 5710E556E1487A20B5AC0E73F19E4E7876F37FDC91B1EF4D4DADE8E666A64D0ED557AB57
1585
1586 Cipher = CAMELLIA-256-CTR
1587 Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104
1588 IV = 00000060DB5672C97AA8F0B200000001
1589 Operation = ENCRYPT
1590 Plaintext = 53696E676C6520626C6F636B206D7367
1591 Ciphertext = 3401F9C8247EFFCEBD6994714C1BBB11
1592
1593 Cipher = CAMELLIA-256-CTR
1594 Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884
1595 IV = 00FAAC24C1585EF15A43D87500000001
1596 Operation = ENCRYPT
1597 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
1598 Ciphertext = D6C30392246F7808A83C2B22A8839E45E51CD48A1CDF406EBC9CC2D3AB834108
1599
1600 Cipher = CAMELLIA-256-CTR
1601 Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D
1602 IV = 001CC5B751A51D70A1C1114800000001
1603 Operation = ENCRYPT
1604 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223
1605 Ciphertext = A4DA23FCE6A5FFAA6D64AE9A0652A42CD161A34B65F9679F75C01F101F71276F15EF0D8D
1606
1607
1608 # ARIA test vectors from RFC5794
1609 Cipher = ARIA-128-ECB
1610 Key = 000102030405060708090a0b0c0d0e0f
1611 Plaintext = 00112233445566778899aabbccddeeff
1612 Ciphertext = d718fbd6ab644c739da95f3be6451778
1613
1614 Cipher = ARIA-192-ECB
1615 Key = 000102030405060708090a0b0c0d0e0f1011121314151617
1616 Plaintext = 00112233445566778899aabbccddeeff
1617 Ciphertext = 26449c1805dbe7aa25a468ce263a9e79
1618
1619 Cipher = ARIA-256-ECB
1620 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
1621 Plaintext = 00112233445566778899aabbccddeeff
1622 Ciphertext = f92bd7c79fb72e2f2b8f80c1972d24fc
1623
1624 # Additional ARIA mode vectors from http://210.104.33.10/ARIA/doc/ARIA-testvector-e.pdf
1625 Cipher = ARIA-128-ECB
1626 Key = 00112233445566778899aabbccddeeff
1627 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1628 Ciphertext = c6ecd08e22c30abdb215cf74e2075e6e29ccaac63448708d331b2f816c51b17d9e133d1528dbf0af5787c7f3a3f5c2bf6b6f345907a3055612ce072ff54de7d788424da6e8ccfe8172b391be499354165665ba7864917000a6eeb2ecb4a698edfc7887e7f556377614ab0a282293e6d884dbb84206cdb16ed1754e77a1f243fd086953f752cc1e46c7c794ae85537dcaec8dd721f55c93b6edfe2adea43873e8
1629
1630 Cipher = ARIA-128-CBC
1631 Key = 00112233445566778899aabbccddeeff
1632 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1633 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1634 Ciphertext = 49d61860b14909109cef0d22a9268134fadf9fb23151e9645fba75018bdb1538b53334634bbf7d4cd4b5377033060c155fe3948ca75de1031e1d85619e0ad61eb419a866b3c2dbfd10a4ed18b22149f75897f0b8668b0c1c542c687778835fb7cd46e45f85eaa7072437dd9fa6793d6f8d4ccefc4eb1ac641ac1bd30b18c6d64c49bca137eb21c2e04da62712ca2b4f540c57112c38791852cfac7a5d19ed83a
1635
1636 Cipher = ARIA-128-CFB
1637 Key = 00112233445566778899aabbccddeeff
1638 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1639 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1640 Ciphertext = 3720e53ba7d615383406b09f0a05a200c07c21e6370f413a5d132500a68285017c61b434c7b7ca9685a51071861e4d4bb873b599b479e2d573dddeafba89f812ac6a9e44d554078eb3be94839db4b33da3f59c063123a7ef6f20e10579fa4fd239100ca73b52d4fcafeadee73f139f78f9b7614c2b3b9dbe010f87db06a89a9435f79ce8121431371f4e87b984e0230c22a6dacb32fc42dcc6accef33285bf11
1641
1642 Cipher = ARIA-128-CFB8
1643 Key = 00112233445566778899aabbccddeeff
1644 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1645 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1646 Ciphertext = 373c8f6a965599ec785cc8f8149f6c81b632ccb8e0c6eb6a9707ae52c59257a41f94701c1096933127a90195ed0c8e98690547572423bb45c3d70e4a18ee56b967c10e000ba4df5fba7c404134a343d8375d04b151d161ef83417fe1748447d30a6723c406733df7d18aa39a20752d2381942e244811bb97f72eae446b1815aa690cd1b1adcbd007c0088ecdc91cb2e2caf0e11e72459878137eea64ac62a9a1
1647
1648 Cipher = ARIA-128-OFB
1649 Key = 00112233445566778899aabbccddeeff
1650 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1651 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1652 Ciphertext = 3720e53ba7d615383406b09f0a05a2000063063f0560083483faeb041c8adecef30cf80cefb002a0d280759168ec01db3d49f61aced260bd43eec0a2731730eec6fa4f2304319cf8ccac2d7be7833e4f8ae6ce967012c1c6badc5d28e7e4144f6bf5cebe01253ee202afce4bc61f28dec069a6f16f6c8a7dd2afae44148f6ff4d0029d5c607b5fa6b8c8a6301cde5c7033565cd0b8f0974ab490b236197ba04a
1653
1654 Cipher = ARIA-128-CTR
1655 Key = 00112233445566778899aabbccddeeff
1656 IV = 00000000000000000000000000000000
1657 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1658 Ciphertext = ac5d7de805a0bf1c57c854501af60fa11497e2a34519dea1569e91e5b5ccae2ff3bfa1bf975f4571f48be191613546c3911163c085f871f0e7ae5f2a085b81851c2a3ddf20ecb8fa51901aec8ee4ba32a35dab67bb72cd9140ad188a967ac0fbbdfa94ea6cce47dcf8525ab5a814cfeb2bb60ee2b126e2d9d847c1a9e96f9019e3e6a7fe40d3829afb73db1cc245646addb62d9b907baaafbe46a73dbc131d3d
1659
1660 Cipher = ARIA-192-ECB
1661 Key = 00112233445566778899aabbccddeeff0011223344556677
1662 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1663 Ciphertext = 8d1470625f59ebacb0e55b534b3e462b5f23d33bff78f46c3c15911f4a21809aaccad80b4bda915aa9dae6bcebe06a6c83f77fd5391acfe61de2f646b5d447edbfd5bb49b12fbb9145b227895a757b2af1f7188734863d7b8b6ede5a5b2f06a0a233c8523d2db778fb31b0e311f32700152f33861e9d040c83b5eb40cd88ea49975709dc629365a189f78a3ec40345fc6a5a307a8f9a4413091e007eca5645a0
1664
1665 Cipher = ARIA-192-CBC
1666 Key = 00112233445566778899aabbccddeeff0011223344556677
1667 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1668 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1669 Ciphertext = afe6cf23974b533c672a826264ea785f4e4f7f780dc7f3f1e0962b80902386d514e9c3e77259de92dd1102ffab086c1ea52a71260db5920a83295c25320e421147ca45d532f327b856ea947cd2196ae2e040826548b4c891b0ed0ca6e714dbc4631998d548110d666b3d54c2a091955c6f05beb4f62309368696c9791fc4c551564a2637f194346ec45fbca6c72a5b4612e208d531d6c34cc5c64eac6bd0cf8c
1670
1671 Cipher = ARIA-192-CFB
1672 Key = 00112233445566778899aabbccddeeff0011223344556677
1673 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1674 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1675 Ciphertext = 4171f7192bf4495494d2736129640f5c4d87a9a213664c9448477c6ecc2013598d9766952dd8c3868f17e36ef66fd84bfa45d1593d2d6ee3ea2115047d710d4fb66187caa3a315b3c8ea2d313962edcfe5a3e2028d5ba9a09fd5c65c19d3440e477f0cab0628ec6902c73ee02f1afee9f80115be7b9df82d1e28228e28581a20560e195cbb9e2b327bf56fd2d0ae5502e42c13e9b4015d4da42dc859252e7da4
1676
1677 Cipher = ARIA-192-CFB8
1678 Key = 00112233445566778899aabbccddeeff0011223344556677
1679 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1680 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1681 Ciphertext = 411d3b4f57f705aa4d13c46e2cf426af7c8c916ed7923d889f0047bbf11471b6d54f8757ef519339105be3cb69babb976a57d5631fc23cc3051fe9d36e8b8e27a2b2c0c4d31928ccbf30ea8239b46ba1b77f6198e7ecd2ce27b35958148e826f06aaf385bd30362ff141583e7c1d8924d44d36a1133094074631e18adafa9d2e55de98f6895c89d4266ebd33f3d4be5153a96fa12132ece2e81e66e55baa7ade
1682
1683 Cipher = ARIA-192-OFB
1684 Key = 00112233445566778899aabbccddeeff0011223344556677
1685 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1686 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1687 Ciphertext = 4171f7192bf4495494d2736129640f5cc224d26d364b5a06ddde13d0f1e74faa846de354c63cda77469d1a2d425c47ff41734c71b3fa1fcdc11e0b2de22bfeed54898e233df652c75ae136e61de6524e62b3f806fb2e8e616eb410a1b9500537e327ffb04f19f7f82fde2b122100261f81b82723bf936be7beaaf3067d1c036001f1ade71422268d274d7dc6c6ae1970b27a5f2c2f39c1d241fe8cac5ccd74e9
1688
1689 Cipher = ARIA-192-CTR
1690 Key = 00112233445566778899aabbccddeeff0011223344556677
1691 IV = 00000000000000000000000000000000
1692 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1693 Ciphertext = 08625ca8fe569c19ba7af3760a6ed1cef4d199263e999dde14082dbba7560b79a4c6b456b8707dce751f9854f18893dfdb3f4e5afa539733e6f1e70b98ba37891f8f81e95df8efc26c7ce043504cb18958b865e4e316cd2aa1c97f31bf23dc046ef326b95a692a191ba0f2a41c5fe9ae070f236ff7078e703b42666caafbdd20bad74ac4c20c0f46c7ca24c151716575c947da16c90cfe1bf217a41cfebe7531
1694
1695 Cipher = ARIA-256-ECB
1696 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1697 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1698 Ciphertext = 58a875e6044ad7fffa4f58420f7f442d8e191016f28e79aefc01e204773280d7018e5f7a938ec30711719953bae86542cd7ebc752474c1a5f6eaaace2a7e29462ee7dfa5afdb84177ead95ccd4b4bb6e1ed17b9534cff0a5fc2941429cfee2ee49c7adbeb7e9d1b0d2a8531d942079596a27ed79f5b1dd13ecd604b07a48885a3afa0627a0e4e60a3c703af292f1baa77b702f16c54aa74bc727ea95c7468b00
1699
1700 Cipher = ARIA-256-CBC
1701 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1702 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1703 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1704 Ciphertext = 523a8a806ae621f155fdd28dbc34e1ab7b9b42432ad8b2efb96e23b13f0a6e52f36185d50ad002c5f601bee5493f118b243ee2e313642bffc3902e7b2efd9a12fa682edd2d23c8b9c5f043c18b17c1ec4b5867918270fbec1027c19ed6af833da5d620994668ca22f599791d292dd6273b2959082aafb7a996167cce1eec5f0cfd15f610d87e2dda9ba68ce1260ca54b222491418374294e7909b1e8551cd8de
1705
1706 Cipher = ARIA-256-CFB
1707 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1708 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1709 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1710 Ciphertext = 26834705b0f2c0e2588d4a7f09009635f28bb93d8c31f870ec1e0bdb082b66fa402dd9c202be300c4517d196b14d4ce11dce97f7aaba54341b0d872cc9b63753a3e8556a14be6f7b3e27e3cfc39caf80f2a355aa50dc83c09c7b11828694f8e4aa726c528976b53f2c877f4991a3a8d28adb63bd751846ffb2350265e179d4990753ae8485ff9b4133ddad5875b84a90cbcfa62a045d726df71b6bda0eeca0be
1711
1712 Cipher = ARIA-256-CFB8
1713 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1714 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1715 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1716 Ciphertext = 26baa33651e1f66434fec88ef27fd2b9a79e246dd89a3ffa00e8bdb37155433e6c24bd0b87d9a85baa9f485ccb984f5ec24d6a3ef5e3c81396177f039cf580dfdb55d6e1c47a28921dfe369e12fd357b289ad3a5544e1c1bd616d454db9c5f91f603373f29d5b2ed1b4b51de80f28537bbd43d5e3b5dd071dc91153cbbe732dfc325821b06ed8acaae656dcf2da9f13e4f29db671476f1e644ff06d9b67d6bd4
1717
1718 Cipher = ARIA-256-OFB
1719 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1720 IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0
1721 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1722 Ciphertext = 26834705b0f2c0e2588d4a7f0900963584c256815c4292b59f8d3f966a75b52345b4f5f98c785d3f368a8d5ff89b7f950ceab3cd63773c2621d652b8ef98b4196afb2c2b30496bc5b7d9e7f9084f9d855f63a511751c8909e7a6deadbe0a67a4fb89383ca5d209c6f66f793fc471195c476fb9c1eab2ac91e680e454b4f3ed9a67fb52f09c29b965b23cfa6f3f6bbb2a86c6cdbaa2857bf2486f543231892a52
1723
1724 Cipher = ARIA-256-CTR
1725 Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1726 IV = 00000000000000000000000000000000
1727 Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd
1728 Ciphertext = 30026c329666141721178b99c0a1f1b2f06940253f7b3089e2a30ea86aa3c88f5940f05ad7ee41d71347bb7261e348f18360473fdf7d4e7723bffb4411cc13f6cdd89f3bc7b9c768145022c7a74f14d7c305cd012a10f16050c23f1ae5c23f45998d13fbaa041e51619577e0772764896a5d4516d8ffceb3bf7e05f613edd9a60cdcedaff9cfcaf4e00d445a54334f73ab2cad944e51d266548e61c6eb0aa1cd
1729
1730
1731 # SEED test vectors from RFC4269
1732 Cipher = SEED-ECB
1733 Key = 00000000000000000000000000000000
1734 Operation = DECRYPT
1735 Plaintext = 000102030405060708090A0B0C0D0E0F
1736 Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB
1737
1738 Cipher = SEED-ECB
1739 Key = 000102030405060708090A0B0C0D0E0F
1740 Operation = DECRYPT
1741 Plaintext = 00000000000000000000000000000000
1742 Ciphertext = C11F22F20140505084483597E4370F43
1743
1744 Cipher = SEED-ECB
1745 Key = 4706480851E61BE85D74BFB3FD956185
1746 Operation = DECRYPT
1747 Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D
1748 Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A
1749
1750 Cipher = SEED-ECB
1751 Key = 28DBC3BC49FFD87DCFA509B11D422BE7
1752 Operation = DECRYPT
1753 Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7
1754 Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122
1755
1756 Cipher = SEED-ECB
1757 Key = 00000000000000000000000000000000
1758 Operation = ENCRYPT
1759 Plaintext = 000102030405060708090A0B0C0D0E0F
1760 Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB
1761
1762 Cipher = SEED-ECB
1763 Key = 000102030405060708090A0B0C0D0E0F
1764 Operation = ENCRYPT
1765 Plaintext = 00000000000000000000000000000000
1766 Ciphertext = C11F22F20140505084483597E4370F43
1767
1768 Cipher = SEED-ECB
1769 Key = 4706480851E61BE85D74BFB3FD956185
1770 Operation = ENCRYPT
1771 Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D
1772 Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A
1773
1774 Cipher = SEED-ECB
1775 Key = 28DBC3BC49FFD87DCFA509B11D422BE7
1776 Operation = ENCRYPT
1777 Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7
1778 Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122
1779
1780
1781 # AES CCM 256 bit key
1782 Cipher = aes-256-ccm
1783 Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e
1784 IV = 5b8e40746f6b98e00f1d13ff41
1785 AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0
1786 Tag = 2024931d73bca480c24a24ece6b6c2bf
1787 Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a
1788 Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726
1789
1790 Cipher = aes-256-ccm
1791 Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e
1792 IV = 5b8e40746f6b98e00f1d13ff41
1793 AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0
1794 Tag = 2024931d73bca480c24a24ece6b6c2be
1795 Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a
1796 Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726
1797 Operation = DECRYPT
1798 Result = CIPHERUPDATE_ERROR
1799
1800 # AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf
1801 Cipher = aes-128-gcm
1802 Key = 00000000000000000000000000000000
1803 IV = 000000000000000000000000
1804 AAD =
1805 Tag = 58e2fccefa7e3061367f1d57a4e7455a
1806 Plaintext =
1807 Ciphertext =
1808
1809 Cipher = aes-128-gcm
1810 Key = 00000000000000000000000000000000
1811 IV = 000000000000000000000000
1812 AAD =
1813 Tag = ab6e47d42cec13bdf53a67b21257bddf
1814 Plaintext = 00000000000000000000000000000000
1815 Ciphertext = 0388dace60b6a392f328c2b971b2fe78
1816
1817 Cipher = aes-128-gcm
1818 Key = feffe9928665731c6d6a8f9467308308
1819 IV = cafebabefacedbaddecaf888
1820 AAD =
1821 Tag = 4d5c2af327cd64a62cf35abd2ba6fab4
1822 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1823 Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985
1824
1825 Cipher = aes-128-gcm
1826 Key = feffe9928665731c6d6a8f9467308308
1827 IV = cafebabefacedbaddecaf888
1828 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1829 Tag = 5bc94fbc3221a5db94fae95ae7121a47
1830 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1831 Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091
1832
1833 Cipher = aes-128-gcm
1834 Key = feffe9928665731c6d6a8f9467308308
1835 IV = cafebabefacedbad
1836 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1837 Tag = 3612d2e79e3b0785561be14aaca2fccb
1838 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1839 Ciphertext = 61353b4c2806934a777ff51fa22a4755699b2a714fcdc6f83766e5f97b6c742373806900e49f24b22b097544d4896b424989b5e1ebac0f07c23f4598
1840
1841 Cipher = aes-128-gcm
1842 Key = feffe9928665731c6d6a8f9467308308
1843 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1844 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1845 Tag = 619cc5aefffe0bfa462af43c1699d050
1846 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1847 Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5
1848
1849 Cipher = aes-128-gcm
1850 Key = feffe9928665731c6d6a8f9467308308
1851 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1852 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1853 Tag = 619cc5aefffe0bfa462af43c1699d051
1854 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1855 Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5
1856 Operation = DECRYPT
1857 Result = CIPHERFINAL_ERROR
1858
1859 Cipher = aes-192-gcm
1860 Key = 000000000000000000000000000000000000000000000000
1861 IV = 000000000000000000000000
1862 AAD =
1863 Tag = cd33b28ac773f74ba00ed1f312572435
1864 Plaintext =
1865 Ciphertext =
1866
1867 Cipher = aes-192-gcm
1868 Key = 000000000000000000000000000000000000000000000000
1869 IV = 000000000000000000000000
1870 AAD =
1871 Tag = 2ff58d80033927ab8ef4d4587514f0fb
1872 Plaintext = 00000000000000000000000000000000
1873 Ciphertext = 98e7247c07f0fe411c267e4384b0f600
1874
1875 Cipher = aes-192-gcm
1876 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1877 IV = cafebabefacedbaddecaf888
1878 AAD =
1879 Tag = 9924a7c8587336bfb118024db8674a14
1880 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1881 Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256
1882
1883 Cipher = aes-192-gcm
1884 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1885 IV = cafebabefacedbaddecaf888
1886 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1887 Tag = 2519498e80f1478f37ba55bd6d27618c
1888 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1889 Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710
1890
1891 Cipher = aes-192-gcm
1892 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1893 IV = cafebabefacedbad
1894 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1895 Tag = 65dcc57fcf623a24094fcca40d3533f8
1896 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1897 Ciphertext = 0f10f599ae14a154ed24b36e25324db8c566632ef2bbb34f8347280fc4507057fddc29df9a471f75c66541d4d4dad1c9e93a19a58e8b473fa0f062f7
1898
1899 Cipher = aes-192-gcm
1900 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1901 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1902 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1903 Tag = dcf566ff291c25bbb8568fc3d376a6d9
1904 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1905 Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b
1906
1907 Cipher = aes-192-gcm
1908 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c
1909 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1910 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1911 Tag = dcf566ff291c25bbb8568fc3d376a6d8
1912 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1913 Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b
1914 Operation = DECRYPT
1915 Result = CIPHERFINAL_ERROR
1916
1917 Cipher = aes-256-gcm
1918 Key = 0000000000000000000000000000000000000000000000000000000000000000
1919 IV = 000000000000000000000000
1920 AAD =
1921 Tag = 530f8afbc74536b9a963b4f1c4cb738b
1922 Plaintext =
1923 Ciphertext =
1924
1925 Cipher = aes-256-gcm
1926 Key = 0000000000000000000000000000000000000000000000000000000000000000
1927 IV = 000000000000000000000000
1928 AAD =
1929 Tag = d0d1c8a799996bf0265b98b5d48ab919
1930 Plaintext = 00000000000000000000000000000000
1931 Ciphertext = cea7403d4d606b6e074ec5d3baf39d18
1932
1933 Cipher = aes-256-gcm
1934 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1935 IV = cafebabefacedbaddecaf888
1936 AAD =
1937 Tag = b094dac5d93471bdec1a502270e3cc6c
1938 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
1939 Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad
1940
1941 Cipher = aes-256-gcm
1942 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1943 IV = cafebabefacedbaddecaf888
1944 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1945 Tag = 76fc6ece0f4e1768cddf8853bb2d551b
1946 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1947 Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662
1948
1949 Cipher = aes-256-gcm
1950 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1951 IV = cafebabefacedbad
1952 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1953 Tag = 3a337dbf46a792c45e454913fe2ea8f2
1954 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1955 Ciphertext = c3762df1ca787d32ae47c13bf19844cbaf1ae14d0b976afac52ff7d79bba9de0feb582d33934a4f0954cc2363bc73f7862ac430e64abe499f47c9b1f
1956
1957 Cipher = aes-256-gcm
1958 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1959 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1960 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1961 Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19a
1962 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1963 Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f
1964
1965 Cipher = aes-256-gcm
1966 Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
1967 IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
1968 AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2
1969 Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19b
1970 Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
1971 Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f
1972 Operation = DECRYPT
1973 Result = CIPHERFINAL_ERROR
1974
1975 # local add-ons, primarily streaming ghash tests
1976 # 128 bytes aad
1977 Cipher = aes-128-gcm
1978 Key = 00000000000000000000000000000000
1979 IV = 000000000000000000000000
1980 AAD = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad
1981 Tag = 5fea793a2d6f974d37e68e0cb8ff9492
1982 Plaintext =
1983 Ciphertext =
1984
1985 # 48 bytes plaintext
1986 Cipher = aes-128-gcm
1987 Key = 00000000000000000000000000000000
1988 IV = 000000000000000000000000
1989 AAD =
1990 Tag = 9dd0a376b08e40eb00c35f29f9ea61a4
1991 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
1992 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0
1993
1994 # 80 bytes plaintext
1995 Cipher = aes-128-gcm
1996 Key = 00000000000000000000000000000000
1997 IV = 000000000000000000000000
1998 AAD =
1999 Tag = 98885a3a22bd4742fe7b72172193b163
2000 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2001 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d5270291
2002
2003 # 128 bytes plaintext
2004 Cipher = aes-128-gcm
2005 Key = 00000000000000000000000000000000
2006 IV = 000000000000000000000000
2007 AAD =
2008 Tag = cac45f60e31efd3b5a43b98a22ce1aa1
2009 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2010 Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d527029195b84d1b96c690ff2f2de30bf2ec89e00253786e126504f0dab90c48a30321de3345e6b0461e7c9e6c6b7afedde83f40
2011
2012 # 192 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
2013 Cipher = aes-128-gcm
2014 Key = 00000000000000000000000000000000
2015 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2016 AAD =
2017 Tag = 566f8ef683078bfdeeffa869d751a017
2018 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2019 Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606
2020
2021 # 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
2022 Cipher = aes-128-gcm
2023 Key = 00000000000000000000000000000000
2024 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2025 AAD =
2026 Tag = fd0c7011ff07f0071324bdfb2d0f3a29
2027 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2028 Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b6
2029
2030 # 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
2031 Cipher = aes-128-gcm
2032 Key = 00000000000000000000000000000000
2033 IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2034 AAD =
2035 Tag = 8b307f6b33286d0ab026a9ed3fe1e85f
2036 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
2037 Ciphertext = 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
2038
2039 # 80 bytes plaintext, submitted by Intel
2040 Cipher = aes-128-gcm
2041 Key = 843ffcf5d2b72694d19ed01d01249412
2042 IV = dbcca32ebf9b804617c3aa9e
2043 AAD = 00000000000000000000000000000000101112131415161718191a1b1c1d1e1f
2044 Tag = 3b629ccfbc1119b7319e1dce2cd6fd6d
2045 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
2046 Ciphertext = 6268c6fa2a80b2d137467f092f657ac04d89be2beaa623d61b5a868c8f03ff95d3dcee23ad2f1ab3a6c80eaf4b140eb05de3457f0fbc111a6b43d0763aa422a3013cf1dc37fe417d1fbfc449b75d4cc5
2047
2048 #AES OCB Test vectors
2049 Cipher = aes-128-ocb
2050 Key = 000102030405060708090A0B0C0D0E0F
2051 IV = 000102030405060708090A0B
2052 AAD =
2053 Tag = 197B9C3C441D3C83EAFB2BEF633B9182
2054 Plaintext =
2055 Ciphertext =
2056
2057 Cipher = aes-128-ocb
2058 Key = 000102030405060708090A0B0C0D0E0F
2059 IV = 000102030405060708090A0B
2060 AAD = 0001020304050607
2061 Tag = 16DC76A46D47E1EAD537209E8A96D14E
2062 Plaintext = 0001020304050607
2063 Ciphertext = 92B657130A74B85A
2064
2065 Cipher = aes-128-ocb
2066 Key = 000102030405060708090A0B0C0D0E0F
2067 IV = 000102030405060708090A0B
2068 AAD = 0001020304050607
2069 Tag = 98B91552C8C009185044E30A6EB2FE21
2070 Plaintext =
2071 Ciphertext =
2072
2073 Cipher = aes-128-ocb
2074 Key = 000102030405060708090A0B0C0D0E0F
2075 IV = 000102030405060708090A0B
2076 AAD =
2077 Tag = 971EFFCAE19AD4716F88E87B871FBEED
2078 Plaintext = 0001020304050607
2079 Ciphertext = 92B657130A74B85A
2080
2081 Cipher = aes-128-ocb
2082 Key = 000102030405060708090A0B0C0D0E0F
2083 IV = 000102030405060708090A0B
2084 AAD = 000102030405060708090A0B0C0D0E0F
2085 Tag = 776C9924D6723A1FC4524532AC3E5BEB
2086 Plaintext = 000102030405060708090A0B0C0D0E0F
2087 Ciphertext = BEA5E8798DBE7110031C144DA0B26122
2088
2089 Cipher = aes-128-ocb
2090 Key = 000102030405060708090A0B0C0D0E0F
2091 IV = 000102030405060708090A0B
2092 AAD = 000102030405060708090A0B0C0D0E0F
2093 Tag = 7DDB8E6CEA6814866212509619B19CC6
2094 Plaintext =
2095 Ciphertext =
2096
2097 Cipher = aes-128-ocb
2098 Key = 000102030405060708090A0B0C0D0E0F
2099 IV = 000102030405060708090A0B
2100 AAD =
2101 Tag = 13CC8B747807121A4CBB3E4BD6B456AF
2102 Plaintext = 000102030405060708090A0B0C0D0E0F
2103 Ciphertext = BEA5E8798DBE7110031C144DA0B26122
2104
2105 Cipher = aes-128-ocb
2106 Key = 000102030405060708090A0B0C0D0E0F
2107 IV = 000102030405060708090A0B
2108 AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
2109 Tag = 5FA94FC3F38820F1DC3F3D1FD4E55E1C
2110 Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
2111 Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
2112
2113 Cipher = aes-128-ocb
2114 Key = 000102030405060708090A0B0C0D0E0F
2115 IV = 000102030405060708090A0B
2116 AAD = 000102030405060708090A0B0C0D0E0F1011121314151617
2117 Tag = 282026DA3068BC9FA118681D559F10F6
2118 Plaintext =
2119 Ciphertext =
2120
2121 Cipher = aes-128-ocb
2122 Key = 000102030405060708090A0B0C0D0E0F
2123 IV = 000102030405060708090A0B
2124 AAD =
2125 Tag = 6EF2F52587FDA0ED97DC7EEDE241DF68
2126 Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617
2127 Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48
2128
2129 Cipher = aes-128-ocb
2130 Key = 000102030405060708090A0B0C0D0E0F
2131 IV = 000102030405060708090A0B
2132 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2133 Tag = B2A040DD3BD5164372D76D7BB6824240
2134 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2135 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
2136
2137 Cipher = aes-128-ocb
2138 Key = 000102030405060708090A0B0C0D0E0F
2139 IV = 000102030405060708090A0B
2140 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2141 Tag = E1E072633BADE51A60E85951D9C42A1B
2142 Plaintext =
2143 Ciphertext =
2144
2145 Cipher = aes-128-ocb
2146 Key = 000102030405060708090A0B0C0D0E0F
2147 IV = 000102030405060708090A0B
2148 AAD =
2149 Tag = 4A3BAE824465CFDAF8C41FC50C7DF9D9
2150 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2151 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB
2152
2153 Cipher = aes-128-ocb
2154 Key = 000102030405060708090A0B0C0D0E0F
2155 IV = 000102030405060708090A0B
2156 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2157 Tag = 659C623211DEEA0DE30D2C381879F4C8
2158 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2159 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
2160
2161 Cipher = aes-128-ocb
2162 Key = 000102030405060708090A0B0C0D0E0F
2163 IV = 000102030405060708090A0B
2164 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2165 Tag = 7AEB7A69A1687DD082CA27B0D9A37096
2166 Plaintext =
2167 Ciphertext =
2168
2169 Cipher = aes-128-ocb
2170 Key = 000102030405060708090A0B0C0D0E0F
2171 IV = 000102030405060708090A0B
2172 AAD =
2173 Tag = 060C8467F4ABAB5E8B3C2067A2E115DC
2174 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2175 Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635
2176
2177 #AES OCB Non standard test vectors - generated from reference implementation
2178 Cipher = aes-128-ocb
2179 Key = 000102030405060708090A0B0C0D0E0F
2180 IV = 000102030405060708090A0B
2181 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2182 Tag = 1b6c44f34e3abb3cbf8976e7
2183 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2184 Ciphertext = 09a4fd29de949d9a9aa9924248422097ad4883b4713e6c214ff6567ada08a96766fc4e2ee3e3a5a1
2185
2186 Cipher = aes-128-ocb
2187 Key = 000102030405060708090A0B0C0D0E0F
2188 IV = 000102030405060708090A0B0C0D0E
2189 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2190 Tag = 1ad62009901f40cba7cd7156f94a7324
2191 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2192 Ciphertext = 5e2fa7367ffbdb3938845cfd415fcc71ec79634eb31451609d27505f5e2978f43c44213d8fa441ee
2193
2194 Cipher = aes-128-ocb
2195 Key = 000102030405060708090A0B0C0D0E0F
2196 IV = 000102030405060708090A0B
2197 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2198 Tag = C203F98CE28F7DAD3F31C021
2199 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F3031
2200 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C822D6
2201
2202 Cipher = aes-128-ocb
2203 Key = 000102030405060708090A0B0C0D0E0F
2204 IV = 000102030405060708090A0B
2205 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2206 Tag = 8346D7D47C5D893ED472F5AB
2207 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F4041
2208 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F714FF
2209
2210 Cipher = aes-128-ocb
2211 Key = 000102030405060708090A0B0C0D0E0F
2212 IV = 000102030405060708090A0B
2213 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2214 Tag = 5822A9A70FDF55D29D2984A6
2215 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F5051
2216 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB8294170634D
2217
2218 Cipher = aes-128-ocb
2219 Key = 000102030405060708090A0B0C0D0E0F
2220 IV = 000102030405060708090A0B
2221 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2222 Tag = 81772B6741ABB4ECA9D2DEB2
2223 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F6061
2224 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7050FAA
2225
2226 Cipher = aes-128-ocb
2227 Key = 000102030405060708090A0B0C0D0E0F
2228 IV = 000102030405060708090A0B
2229 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2230 Tag = 3E52A01D068DE85456DB03B7
2231 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
2232 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
2233
2234 Cipher = aes-128-ocb
2235 Key = 000102030405060708090A0B0C0D0E0F
2236 IV = 000102030405060708090A0B
2237 AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627
2238 Tag = 3E52A01D068DE85456DB03B6
2239 Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071
2240 Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486
2241 Operation = DECRYPT
2242 Result = CIPHERFINAL_ERROR
2243
2244 # AES XTS test vectors from IEEE Std 1619-2007
2245 Cipher = aes-128-xts
2246 Key = 0000000000000000000000000000000000000000000000000000000000000000
2247 IV = 00000000000000000000000000000000
2248 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000
2249 Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e
2250
2251 Cipher = aes-128-xts
2252 Key = 1111111111111111111111111111111122222222222222222222222222222222
2253 IV = 33333333330000000000000000000000
2254 Plaintext = 4444444444444444444444444444444444444444444444444444444444444444
2255 Ciphertext = c454185e6a16936e39334038acef838bfb186fff7480adc4289382ecd6d394f0
2256
2257 Cipher = aes-128-xts
2258 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f022222222222222222222222222222222
2259 IV = 33333333330000000000000000000000
2260 Plaintext = 4444444444444444444444444444444444444444444444444444444444444444
2261 Ciphertext = af85336b597afc1a900b2eb21ec949d292df4c047e0b21532186a5971a227a89
2262
2263 Cipher = aes-128-xts
2264 Key = 2718281828459045235360287471352631415926535897932384626433832795
2265 IV = 00000000000000000000000000000000
2266 Plaintext = 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
2267 Ciphertext = 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
2268
2269 Cipher = aes-128-xts
2270 Key = 2718281828459045235360287471352631415926535897932384626433832795
2271 IV = 01000000000000000000000000000000
2272 Plaintext = 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
2273 Ciphertext = 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
2274
2275 Cipher = aes-128-xts
2276 Key = 2718281828459045235360287471352631415926535897932384626433832795
2277 IV = 02000000000000000000000000000000
2278 Plaintext = 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
2279 Ciphertext = fa762a3680b76007928ed4a4f49a9456031b704782e65e16cecb54ed7d017b5e18abd67b338e81078f21edb7868d901ebe9c731a7c18b5e6dec1d6a72e078ac9a4262f860beefa14f4e821018272e411a951502b6e79066e84252c3346f3aa62344351a291d4bedc7a07618bdea2af63145cc7a4b8d4070691ae890cd65733e7946e9021a1dffc4c59f159425ee6d50ca9b135fa6162cea18a939838dc000fb386fad086acce5ac07cb2ece7fd580b00cfa5e98589631dc25e8e2a3daf2ffdec26531659912c9d8f7a15e5865ea8fb5816d6207052bd7128cd743c12c8118791a4736811935eb982a532349e31dd401e0b660a568cb1a4711f552f55ded59f1f15bf7196b3ca12a91e488ef59d64f3a02bf45239499ac6176ae321c4a211ec545365971c5d3f4f09d4eb139bfdf2073d33180b21002b65cc9865e76cb24cd92c874c24c18350399a936ab3637079295d76c417776b94efce3a0ef7206b15110519655c956cbd8b2489405ee2b09a6b6eebe0c53790a12a8998378b33a5b71159625f4ba49d2a2fdba59fbf0897bc7aabd8d707dc140a80f0f309f835d3da54ab584e501dfa0ee977fec543f74186a802b9a37adb3e8291eca04d66520d229e60401e7282bef486ae059aa70696e0e305d777140a7a883ecdcb69b9ff938e8a4231864c69ca2c2043bed007ff3e605e014bcf518138dc3a25c5e236171a2d01d6
2280
2281 Cipher = aes-128-xts
2282 Key = 2718281828459045235360287471352631415926535897932384626433832795
2283 IV = fd000000000000000000000000000000
2284 Plaintext = 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
2285 Ciphertext = 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
2286
2287 Cipher = aes-128-xts
2288 Key = 2718281828459045235360287471352631415926535897932384626433832795
2289 IV = fe000000000000000000000000000000
2290 Plaintext = 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
2291 Ciphertext = 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
2292
2293 Cipher = aes-128-xts
2294 Key = 2718281828459045235360287471352631415926535897932384626433832795
2295 IV = ff000000000000000000000000000000
2296 Plaintext = 72efc1ebfe1ee25975a6eb3aa8589dda2b261f1c85bdab442a9e5b2dd1d7c3957a16fc08e526d4b1223f1b1232a11af274c3d70dac57f83e0983c498f1a6f1aecb021c3e70085a1e527f1ce41ee5911a82020161529cd82773762daf5459de94a0a82adae7e1703c808543c29ed6fb32d9e004327c1355180c995a07741493a09c21ba01a387882da4f62534b87bb15d60d197201c0fd3bf30c1500a3ecfecdd66d8721f90bcc4c17ee925c61b0a03727a9c0d5f5ca462fbfa0af1c2513a9d9d4b5345bd27a5f6e653f751693e6b6a2b8ead57d511e00e58c45b7b8d005af79288f5c7c22fd4f1bf7a898b03a5634c6a1ae3f9fae5de4f296a2896b23e7ed43ed14fa5a2803f4d28f0d3ffcf24757677aebdb47bb388378708948a8d4126ed1839e0da29a537a8c198b3c66ab00712dd261674bf45a73d67f76914f830ca014b65596f27e4cf62de66125a5566df9975155628b400fbfb3a29040ed50faffdbb18aece7c5c44693260aab386c0a37b11b114f1c415aebb653be468179428d43a4d8bc3ec38813eca30a13cf1bb18d524f1992d44d8b1a42ea30b22e6c95b199d8d182f8840b09d059585c31ad691fa0619ff038aca2c39a943421157361717c49d322028a74648113bd8c9d7ec77cf3c89c1ec8718ceff8516d96b34c3c614f10699c9abc4ed0411506223bea16af35c883accdbe1104eef0cfdb54e12fb230a
2297 Ciphertext = 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
2298
2299
2300 Cipher = aes-256-xts
2301 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2302 IV = ff000000000000000000000000000000
2303 Plaintext = 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
2304 Ciphertext = 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
2305
2306 Cipher = aes-256-xts
2307 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2308 IV = ffff0000000000000000000000000000
2309 Plaintext = 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
2310 Ciphertext = 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
2311
2312 Cipher = aes-256-xts
2313 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2314 IV = ffffff00000000000000000000000000
2315 Plaintext = 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
2316 Ciphertext = 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
2317
2318 Cipher = aes-256-xts
2319 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2320 IV = ffffffff000000000000000000000000
2321 Plaintext = 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
2322 Ciphertext = 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
2323
2324 Cipher = aes-256-xts
2325 Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592
2326 IV = ffffffffff0000000000000000000000
2327 Plaintext = 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
2328 Ciphertext = 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
2329
2330
2331 Cipher = aes-128-xts
2332 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2333 IV = 9a785634120000000000000000000000
2334 Plaintext = 000102030405060708090a0b0c0d0e0f10
2335 Ciphertext = 6c1625db4671522d3d7599601de7ca09ed
2336
2337 Cipher = aes-128-xts
2338 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2339 IV = 9a785634120000000000000000000000
2340 Plaintext = 000102030405060708090a0b0c0d0e0f1011
2341 Ciphertext = d069444b7a7e0cab09e24447d24deb1fedbf
2342
2343 Cipher = aes-128-xts
2344 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2345 IV = 9a785634120000000000000000000000
2346 Plaintext = 000102030405060708090a0b0c0d0e0f101112
2347 Ciphertext = e5df1351c0544ba1350b3363cd8ef4beedbf9d
2348
2349 Cipher = aes-128-xts
2350 Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0
2351 IV = 9a785634120000000000000000000000
2352 Plaintext = 000102030405060708090a0b0c0d0e0f10111213
2353 Ciphertext = 9d84c813f719aa2c7be3f66171c7c5c2edbf9dac
2354
2355 Cipher = aes-128-xts
2356 Key = e0e1e2e3e4e5e6e7e8e9eaebecedeeefc0c1c2c3c4c5c6c7c8c9cacbcccdcecf
2357 IV = 21436587a90000000000000000000000
2358 Plaintext = 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
2359 Ciphertext = 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
2360
2361 # Exercise different lengths covering even ciphertext stealing cases
2362 Cipher = aes-128-xts
2363 Key = 2718281828459045235360287471352631415926535897932384626433832795
2364 IV = 00000000000000000000000000000000
2365 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f
2366 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce
2367
2368 Cipher = aes-128-xts
2369 Key = 2718281828459045235360287471352631415926535897932384626433832795
2370 IV = 00000000000000000000000000000000
2371 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061
2372 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94
2373
2374 Cipher = aes-128-xts
2375 Key = 2718281828459045235360287471352631415926535897932384626433832795
2376 IV = 00000000000000000000000000000000
2377 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f
2378 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84
2379
2380 Cipher = aes-128-xts
2381 Key = 2718281828459045235360287471352631415926535897932384626433832795
2382 IV = 00000000000000000000000000000000
2383 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071
2384 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD
2385
2386 Cipher = aes-128-xts
2387 Key = 2718281828459045235360287471352631415926535897932384626433832795
2388 IV = 00000000000000000000000000000000
2389 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f
2390 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265
2391
2392 Cipher = aes-128-xts
2393 Key = 2718281828459045235360287471352631415926535897932384626433832795
2394 IV = 00000000000000000000000000000000
2395 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081
2396 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7
2397
2398 Cipher = aes-128-xts
2399 Key = 2718281828459045235360287471352631415926535897932384626433832795
2400 IV = 00000000000000000000000000000000
2401 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f
2402 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51
2403
2404 Cipher = aes-128-xts
2405 Key = 2718281828459045235360287471352631415926535897932384626433832795
2406 IV = 00000000000000000000000000000000
2407 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091
2408 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9
2409
2410 Cipher = aes-128-xts
2411 Key = 2718281828459045235360287471352631415926535897932384626433832795
2412 IV = 00000000000000000000000000000000
2413 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f
2414 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8
2415
2416 Cipher = aes-128-xts
2417 Key = 2718281828459045235360287471352631415926535897932384626433832795
2418 IV = 00000000000000000000000000000000
2419 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1
2420 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C
2421
2422 Cipher = aes-128-xts
2423 Key = 2718281828459045235360287471352631415926535897932384626433832795
2424 IV = 00000000000000000000000000000000
2425 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
2426 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91
2427
2428 Cipher = aes-128-xts
2429 Key = 2718281828459045235360287471352631415926535897932384626433832795
2430 IV = 00000000000000000000000000000000
2431 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1
2432 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750
2433
2434 Cipher = aes-128-xts
2435 Key = 2718281828459045235360287471352631415926535897932384626433832795
2436 IV = 00000000000000000000000000000000
2437 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf
2438 Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434
2439
2440 Cipher = aes-128-xts
2441 Key = 2718281828459045235360287471352631415926535897932384626433832795
2442 IV = 00000000000000000000000000000000
2443 Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1
2444 Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF
2445
2446 # AES wrap tests from RFC3394
2447 Cipher = id-aes128-wrap
2448 Key = 000102030405060708090A0B0C0D0E0F
2449 Plaintext = 00112233445566778899AABBCCDDEEFF
2450 Ciphertext = 1FA68B0A8112B447AEF34BD8FB5A7B829D3E862371D2CFE5
2451
2452 Cipher = id-aes192-wrap
2453 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
2454 Plaintext = 00112233445566778899AABBCCDDEEFF
2455 Ciphertext = 96778B25AE6CA435F92B5B97C050AED2468AB8A17AD84E5D
2456
2457 Cipher = id-aes256-wrap
2458 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2459 Plaintext = 00112233445566778899AABBCCDDEEFF
2460 Ciphertext = 64E8C3F9CE0F5BA263E9777905818A2A93C8191E7D6E8AE7
2461
2462 Cipher = id-aes192-wrap
2463 Key = 000102030405060708090A0B0C0D0E0F1011121314151617
2464 Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607
2465 Ciphertext = 031D33264E15D33268F24EC260743EDCE1C6C7DDEE725A936BA814915C6762D2
2466
2467 Cipher = id-aes256-wrap
2468 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2469 Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607
2470 Ciphertext = A8F9BC1612C68B3FF6E6F4FBE30E71E4769C8B80A32CB8958CD5D17D6B254DA1
2471
2472 Cipher = id-aes256-wrap
2473 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2474 Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F
2475 Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21
2476
2477 # Same as previous example but with invalid unwrap key: should be rejected
2478 # without returning any plaintext
2479 Cipher = id-aes256-wrap
2480 Operation = DECRYPT
2481 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E00
2482 Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F
2483 Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21
2484 Result = CIPHERUPDATE_ERROR
2485
2486 # AES wrap tests from RFC5649
2487 Cipher = id-aes192-wrap-pad
2488 Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8
2489 Plaintext = c37b7e6492584340bed12207808941155068f738
2490 Ciphertext = 138bdeaa9b8fa7fc61f97742e72248ee5ae6ae5360d1ae6a5f54f373fa543b6a
2491
2492 Cipher = id-aes192-wrap-pad
2493 Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8
2494 Plaintext = 466f7250617369
2495 Ciphertext = afbeb0f07dfbf5419200f2ccb50bb24f
2496
2497 # HMAC tests from RFC2104
2498 MAC = HMAC
2499 Algorithm = MD5
2500 Key = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
2501 Input = "Hi There"
2502 Output = 9294727a3638bb1c13f48ef8158bfc9d
2503
2504 MAC = HMAC
2505 Algorithm = MD5
2506 Key = "Jefe"
2507 Input = "what do ya want for nothing?"
2508 Output = 750c783e6ab0b503eaa86e310a5db738
2509
2510 MAC = HMAC
2511 Algorithm = MD5
2512 Key = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
2513 Input = DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
2514 Output = 56be34521d144c88dbb8c733f0e8b3f6
2515
2516 # HMAC tests from NIST test data
2517
2518 MAC = HMAC
2519 Algorithm = SHA1
2520 Input = "Sample message for keylen=blocklen"
2521 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2522 Output = 5FD596EE78D5553C8FF4E72D266DFD192366DA29
2523 MAC = HMAC
2524 Algorithm = SHA1
2525 Input = "Sample message for keylen<blocklen"
2526 Key = 000102030405060708090A0B0C0D0E0F10111213
2527 Output = 4C99FF0CB1B31BD33F8431DBAF4D17FCD356A807
2528 MAC = HMAC
2529 Algorithm = SHA1
2530 Input = "Sample message for keylen=blocklen"
2531 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2532 Output = 2D51B2F7750E410584662E38F133435F4C4FD42A
2533 MAC = HMAC
2534 Algorithm = SHA224
2535 Input = "Sample message for keylen=blocklen"
2536 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2537 Output = C7405E3AE058E8CD30B08B4140248581ED174CB34E1224BCC1EFC81B
2538 MAC = HMAC
2539 Algorithm = SHA224
2540 Input = "Sample message for keylen<blocklen"
2541 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B
2542 Output = E3D249A8CFB67EF8B7A169E9A0A599714A2CECBA65999A51BEB8FBBE
2543 MAC = HMAC
2544 Algorithm = SHA224
2545 Input = "Sample message for keylen=blocklen"
2546 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2547 Output = 91C52509E5AF8531601AE6230099D90BEF88AAEFB961F4080ABC014D
2548 MAC = HMAC
2549 Algorithm = SHA256
2550 Input = "Sample message for keylen=blocklen"
2551 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2552 Output = 8BB9A1DB9806F20DF7F77B82138C7914D174D59E13DC4D0169C9057B133E1D62
2553 MAC = HMAC
2554 Algorithm = SHA256
2555 Input = "Sample message for keylen<blocklen"
2556 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
2557 Output = A28CF43130EE696A98F14A37678B56BCFCBDD9E5CF69717FECF5480F0EBDF790
2558 MAC = HMAC
2559 Algorithm = SHA256
2560 Input = "Sample message for keylen=blocklen"
2561 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60616263
2562 Output = BDCCB6C72DDEADB500AE768386CB38CC41C63DBB0878DDB9C7A38A431B78378D
2563 MAC = HMAC
2564 Algorithm = SHA384
2565 Input = "Sample message for keylen=blocklen"
2566 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
2567 Output = 63C5DAA5E651847CA897C95814AB830BEDEDC7D25E83EEF9195CD45857A37F448947858F5AF50CC2B1B730DDF29671A9
2568 MAC = HMAC
2569 Algorithm = SHA384
2570 Input = "Sample message for keylen<blocklen"
2571 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F
2572 Output = 6EB242BDBB582CA17BEBFA481B1E23211464D2B7F8C20B9FF2201637B93646AF5AE9AC316E98DB45D9CAE773675EEED0
2573 MAC = HMAC
2574 Algorithm = SHA384
2575 Input = "Sample message for keylen=blocklen"
2576 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
2577 Output = 5B664436DF69B0CA22551231A3F0A3D5B4F97991713CFA84BFF4D0792EFF96C27DCCBBB6F79B65D548B40E8564CEF594
2578 MAC = HMAC
2579 Algorithm = SHA512
2580 Input = "Sample message for keylen=blocklen"
2581 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F
2582 Output = FC25E240658CA785B7A811A8D3F7B4CA48CFA26A8A366BF2CD1F836B05FCB024BD36853081811D6CEA4216EBAD79DA1CFCB95EA4586B8A0CE356596A55FB1347
2583 MAC = HMAC
2584 Algorithm = SHA512
2585 Input = "Sample message for keylen<blocklen"
2586 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F
2587 Output = FD44C18BDA0BB0A6CE0E82B031BF2818F6539BD56EC00BDC10A8A2D730B3634DE2545D639B0F2CF710D0692C72A1896F1F211C2B922D1A96C392E07E7EA9FEDC
2588 MAC = HMAC
2589 Algorithm = SHA512
2590 Input = "Sample message for keylen=blocklen"
2591 Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7
2592 Output = D93EC8D2DE1AD2A9957CB9B83F14E76AD6B5E0CCE285079A127D3B14BCCB7AA7286D4AC0D4CE64215F2BC9E6870B33D97438BE4AAA20CDA5C5A912B48B8E27F3
2593
2594 # CMAC tests from FIPS module
2595
2596 MAC = CMAC
2597 Algorithm = AES-128-CBC
2598 Key = 77A77FAF290C1FA30C683DF16BA7A77B
2599 Input = 020683E1F0392F4CAC54318B6029259E9C553DBC4B6AD998E64D58E4E7DC2E13
2600 Output = FBFEA41BF9740CB501F1292C21CEBB40
2601
2602 MAC = CMAC
2603 Algorithm = AES-192-CBC
2604 Key = 7B32391369AA4CA97558095BE3C3EC862BD057CEF1E32D62
2605 Input =
2606 Output = E4D9340B03E67DEFD4969CC1ED3735E6
2607
2608 MAC = CMAC
2609 Algorithm = AES-256-CBC
2610 Key = 0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1
2611 Input = 498B53FDEC87EDCBF07097DCCDE93A084BAD7501A224E388DF349CE18959FE8485F8AD1537F0D896EA73BEDC7214713F
2612 Output = F62C46329B41085625669BAF51DEA66A
2613
2614 MAC = CMAC
2615 Algorithm = DES-EDE3-CBC
2616 Key = 89BCD952A8C8AB371AF48AC7D07085D5EFF702E6D62CDC23
2617 Input = FA620C1BBE97319E9A0CF0492121F7A20EB08A6A709DCBD00AAF38E4F99E754E
2618 Output = 8F49A1B7D6AA2258
2619
2620 # Public key algorithm tests
2621
2622 # Private keys used for PKEY operations.
2623
2624 # RSA 2048 bit key.
2625
2626 PrivateKey = RSA-2048
2627
2628 -----BEGIN PRIVATE KEY-----
2629 MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV
2630 n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW
2631 B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP
2632 6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr
2633 LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7
2634 yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt
2635 A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X
2636 ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS
2637 IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W
2638 glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo
2639 qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC
2640 XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe
2641 hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv
2642 6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK
2643 hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY
2644 eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A
2645 RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg
2646 T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR
2647 2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK
2648 HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ
2649 qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg
2650 esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq
2651 IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7
2652 aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu
2653 SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH
2654 fMkTd7GabVourqIZdgvu1Q==
2655 -----END PRIVATE KEY-----
2656
2657 # Corresponding public key
2658
2659 PublicKey = RSA-2048-PUBLIC
2660
2661 -----BEGIN PUBLIC KEY-----
2662 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/
2663 uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p
2664 y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt
2665 WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0
2666 gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ
2667 uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE
2668 TwIDAQAB
2669 -----END PUBLIC KEY-----
2670
2671 # EC P-256 key
2672
2673 PrivateKey=P-256
2674
2675 -----BEGIN PRIVATE KEY-----
2676 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw
2677 +RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH
2678 +JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ
2679 -----END PRIVATE KEY-----
2680
2681 # EC public key for above
2682
2683 PublicKey=P-256-PUBLIC
2684
2685 -----BEGIN PUBLIC KEY-----
2686 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl
2687 x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ==
2688 -----END PUBLIC KEY-----
2689
2690 # Additional EC key for ECDH
2691 PrivateKey=P-256-Peer
2692 -----BEGIN PRIVATE KEY-----
2693 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg/URzu1TDNwUFWZ3i
2694 dLISAZpEY0vfJ2pLB7f+Xnjyl2OhRANCAAQgBuXhSgeKpz+4piXlYSVLvy0NT+wK
2695 uZWUI3LqUUCV07wg+RLLMY8yNK9kjqcgZDs/cB+bet64nQq+dNnvtpxG
2696 -----END PRIVATE KEY-----
2697
2698 PublicKey=P-256-Peer-PUBLIC
2699 -----BEGIN PUBLIC KEY-----
2700 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIAbl4UoHiqc/uKYl5WElS78tDU/s
2701 CrmVlCNy6lFAldO8IPkSyzGPMjSvZI6nIGQ7P3Afm3reuJ0KvnTZ77acRg==
2702 -----END PUBLIC KEY-----
2703
2704 # DSA key
2705 PrivateKey=DSA-1024
2706
2707 -----BEGIN PRIVATE KEY-----
2708 MIIBSwIBADCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk4
2709 19R5ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJ
2710 f/WDYPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psF
2711 YFaDYjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ez
2712 Qci9XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CH
2713 woS0mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt
2714 6PVa3gncr2v3njcVuH+EQ6DuFR93zksEFgIUbyv6pqH+UQurernJn/7sUm2U2i0=
2715 -----END PRIVATE KEY-----
2716
2717 PublicKey=DSA-1024-PUBLIC
2718
2719 -----BEGIN PUBLIC KEY-----
2720 MIIBtzCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5
2721 ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WD
2722 YPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaD
2723 YjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ezQci9
2724 XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CHwoS0
2725 mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt6PVa
2726 3gncr2v3njcVuH+EQ6DuFR93zksDgYQAAoGAVXFwJ5wTuF0rQ6AWfTitm3/zUeRW
2727 SeKFo+Rg0GrBI+Wg2Tj+Yn6V8Xs+Xyjim1wsd2P6/BlJzCEr4nHjP9JcBICqM3vI
2728 9zCaT/vYsLD7/T7rF9AF/jV+LnkGJCzLbDYF04IkhtLNHOQob+Uc8PWB78e/1Lc4
2729 SzJw2oHciIOt+UU=
2730 -----END PUBLIC KEY-----
2731
2732 # RSA tests
2733
2734 Sign = RSA-2048
2735 Ctrl = digest:SHA1
2736 Input = "0123456789ABCDEF1234"
2737 Output = 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
2738
2739 Verify = RSA-2048
2740 Ctrl = digest:SHA1
2741 Input = "0123456789ABCDEF1234"
2742 Output = 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
2743
2744 VerifyRecover = RSA-2048
2745 Ctrl = digest:SHA1
2746 Input = 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
2747 Output = "0123456789ABCDEF1234"
2748
2749 # Leading zero in the signature
2750 Verify = RSA-2048
2751 Ctrl = digest:SHA1
2752 Input = "0123456789ABCDEF1234"
2753 Output = 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
2754 Result = VERIFY_ERROR
2755
2756 VerifyRecover = RSA-2048
2757 Ctrl = digest:SHA1
2758 Input = 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
2759 Result = KEYOP_ERROR
2760
2761 # Digest too long
2762 Sign = RSA-2048
2763 Ctrl = digest:SHA1
2764 Input = "0123456789ABCDEF12345"
2765 Output = 00
2766 Result = KEYOP_ERROR
2767
2768 # Digest too short
2769 Sign = RSA-2048
2770 Ctrl = digest:SHA1
2771 Input = "0123456789ABCDEF12345"
2772 Output = 00
2773 Result = KEYOP_ERROR
2774
2775 # Mismatched digest
2776 Verify = RSA-2048
2777 Ctrl = digest:SHA1
2778 Input = "0123456789ABCDEF1233"
2779 Output = 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
2780 Result = VERIFY_ERROR
2781
2782 # Corrupted signature
2783 Verify = RSA-2048
2784 Ctrl = digest:SHA1
2785 Input = "0123456789ABCDEF1233"
2786 Output = 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
2787 Result = VERIFY_ERROR
2788
2789 # parameter is not NULL
2790 Verify = RSA-2048
2791 Ctrl = digest:sha1
2792 Input = "0123456789ABCDEF1234"
2793 Output = 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
2794 Result = VERIFY_ERROR
2795
2796 # embedded digest too long
2797 Verify = RSA-2048
2798 Ctrl = digest:sha1
2799 Input = "0123456789ABCDEF1234"
2800 Output = 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
2801 Result = VERIFY_ERROR
2802
2803 VerifyRecover = RSA-2048
2804 Ctrl = digest:sha1
2805 Input = 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
2806 Result = KEYOP_ERROR
2807
2808 # embedded digest too short
2809 Verify = RSA-2048
2810 Ctrl = digest:sha1
2811 Input = "0123456789ABCDEF1234"
2812 Output = 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
2813 Result = VERIFY_ERROR
2814
2815 VerifyRecover = RSA-2048
2816 Ctrl = digest:sha1
2817 Input = 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
2818 Result = KEYOP_ERROR
2819
2820 # Garbage after DigestInfo
2821 Verify = RSA-2048
2822 Ctrl = digest:sha1
2823 Input = "0123456789ABCDEF1234"
2824 Output = 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
2825 Result = VERIFY_ERROR
2826
2827 VerifyRecover = RSA-2048
2828 Ctrl = digest:sha1
2829 Input = 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
2830 Result = KEYOP_ERROR
2831
2832 # invalid tag for parameter
2833 Verify = RSA-2048
2834 Ctrl = digest:sha1
2835 Input = "0123456789ABCDEF1234"
2836 Output = 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
2837 Result = VERIFY_ERROR
2838
2839 VerifyRecover = RSA-2048
2840 Ctrl = digest:sha1
2841 Input = 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
2842 Result = KEYOP_ERROR
2843
2844 # MD5/SHA-1 combination
2845 Verify = RSA-2048
2846 Ctrl = digest:MD5-SHA1
2847 Input = "0123456789ABCDEF0123456789ABCDEF0123"
2848 Output = 7b80e0d4d2a6b7f4b018ce164bc0be21a0604b1b05e91c6204372458b05a0e4dbf0b36b3f80dbf04b278ad1fcf7ff6d982d5ca5d98b13b68240d846d400b8db6675b1a5fcbe2256322c5f691378bc941785326030fa835d240e334e2a4d35b17c1149b59dbb6e6d53b44326ebfc371f754449d36bad3722c1878af1699bb0a00c28e37162f99aba550b7c333228a70c906e3701c519a460a14fac29ff164ca9413efd19b431b31a9ad2988662cdbda9cdcff85f294b4be2cf072caceb1d3f52642edafea2e1d1e495061f18b5b3a130d2242cec830e44d506590e5df69bb974879a35e6bdc1ad00e3e31b362f2f5cdeabd8a0dfddfdb66a7c43993a3e189b80d
2849
2850 VerifyRecover = RSA-2048
2851 Ctrl = digest:MD5-SHA1
2852 Input = 7b80e0d4d2a6b7f4b018ce164bc0be21a0604b1b05e91c6204372458b05a0e4dbf0b36b3f80dbf04b278ad1fcf7ff6d982d5ca5d98b13b68240d846d400b8db6675b1a5fcbe2256322c5f691378bc941785326030fa835d240e334e2a4d35b17c1149b59dbb6e6d53b44326ebfc371f754449d36bad3722c1878af1699bb0a00c28e37162f99aba550b7c333228a70c906e3701c519a460a14fac29ff164ca9413efd19b431b31a9ad2988662cdbda9cdcff85f294b4be2cf072caceb1d3f52642edafea2e1d1e495061f18b5b3a130d2242cec830e44d506590e5df69bb974879a35e6bdc1ad00e3e31b362f2f5cdeabd8a0dfddfdb66a7c43993a3e189b80d
2853 Output = "0123456789ABCDEF0123456789ABCDEF0123"
2854
2855 # MD5/SHA-1 combination, digest mismatch
2856 Verify = RSA-2048
2857 Ctrl = digest:MD5-SHA1
2858 Input = "000000000000000000000000000000000000"
2859 Output = 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
2860 Result = VERIFY_ERROR
2861
2862 # MD5/SHA-1 combination, wrong signature digest length
2863 Verify = RSA-2048
2864 Ctrl = digest:MD5-SHA1
2865 Input = "0123456789ABCDEF0123456789ABCDEF0123"
2866 Output = 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
2867 Result = VERIFY_ERROR
2868
2869 VerifyRecover = RSA-2048
2870 Ctrl = digest:MD5-SHA1
2871 Input = 6c13511f97ffb8137545fce551a43cf2b5b3dbdd5c3ceaaccd4620a6a373f3c38cc523d95bbdd810c852743b981bc4393c6b0cdfb0da5e77a8cc0108b05ff95e0f4dd7a0125b7390af1408dca6ddefac3b05b768de7b0c3df3c74e5f102f62743d67813beee1777036078da4cff5b29f49f01a6df3a2e709c37a83737108517687fe754d9ee908cb36c55e88f67c0b537108707347d16049f5dfac3d400ea367222d36627937a7f822f451c3d2c2dbc9e2202bffd3dc1b22213e17270a6b657619c6f44cbf66b077d548cfc9e1a114f8b853412470f2bf8d828f04d0d9f1aef260d216acb0911329fb5bdc48c2be3b198bf6f96e1c3fb116ad4430140d0640d4
2872 Result = KEYOP_ERROR
2873
2874 # MD5/SHA-1 combination, wrong input digest length
2875 Verify = RSA-2048
2876 Ctrl = digest:MD5-SHA1
2877 Input = "0123456789ABCDEF0123456789ABCDEF012"
2878 Output = 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
2879 Result = VERIFY_ERROR
2880
2881 # MD5/SHA-1 combination, wrong input and signature digest length
2882 Verify = RSA-2048
2883 Ctrl = digest:MD5-SHA1
2884 Input = "0123456789ABCDEF0123456789ABCDEF012"
2885 Output = 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
2886 Result = VERIFY_ERROR
2887
2888 # DigestInfo-wrapped MDC-2 signature
2889 Verify = RSA-2048
2890 Ctrl = digest:MDC2
2891 Input = "0123456789ABCDEF"
2892 Output = 3a46e5e80635d3b5586187b44b08fd02ca0bd36a637a8afeb46a1c1eb18d05b3196e00edf85378109015bcd3d0cfcefc2919c5b8e3ac42884b360188b1395ed34df7d2749f36b91c320d290311d78b36f390481eff42ace0275385c05176d022e4b625cf0ed85082d4b25da9e8a86011f6ac1cb8d8b812cc2bbd6c240caa8445aa74f8e971c935dbf3447df0411eb9e5cdee0851d1e0fea7041916c77efc09dc54e8dd4b7ba8f8d85ef43d4f12abde99886f4ebd5f021fc1b476cc23dc6a94fbbe77c954eee496fb6b4b5c534daa4e819143ce8de511a8bcb65759750c17edaca6fb31ac271c1ca3a27705f780ae86c67009e76fcba9067dde3556ff59c44111
2893
2894 VerifyRecover = RSA-2048
2895 Ctrl = digest:MDC2
2896 Input = 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
2897 Output = "0123456789ABCDEF"
2898
2899 # Legacy OCTET STRING MDC-2 signature
2900 Verify = RSA-2048
2901 Ctrl = digest:MDC2
2902 Input = "0123456789ABCDEF"
2903 Output = 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
2904
2905 VerifyRecover = RSA-2048
2906 Ctrl = digest:MDC2
2907 Input = 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
2908 Output = "0123456789ABCDEF"
2909
2910 # Legacy OCTET STRING MDC-2 signature, digest mismatch
2911 Verify = RSA-2048
2912 Ctrl = digest:MDC2
2913 Input = "0000000000000000"
2914 Output = 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
2915 Result = VERIFY_ERROR
2916
2917 # Legacy OCTET STRING MDC-2 signature, wrong input digest length
2918 Verify = RSA-2048
2919 Ctrl = digest:MDC2
2920 Input = "0123456789ABCDE"
2921 Output = 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
2922 Result = VERIFY_ERROR
2923
2924 # Legacy OCTET STRING MDC-2 signature, wrong signature digest length
2925 Verify = RSA-2048
2926 Ctrl = digest:MDC2
2927 Input = "0123456789ABCDEF"
2928 Output = 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
2929 Result = VERIFY_ERROR
2930
2931 VerifyRecover = RSA-2048
2932 Ctrl = digest:MDC2
2933 Input = 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
2934 Result = KEYOP_ERROR
2935
2936 # Legacy OCTET STRING MDC-2 signature, wrong input and signature digest length
2937 Verify = RSA-2048
2938 Ctrl = digest:MDC2
2939 Input = "0123456789ABCDE"
2940 Output = 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
2941 Result = VERIFY_ERROR
2942
2943 # Verify using public key
2944
2945 Verify = RSA-2048-PUBLIC
2946 Ctrl = digest:SHA1
2947 Input = "0123456789ABCDEF1234"
2948 Output = c09d402423cbf233d26cae21f954547bc43fe80fd41360a0336cfdbe9aedad05bef6fd2eaee6cd60089a52482d4809a238149520df3bdde4cb9e23d9307b05c0a6f327052325a29adf2cc95b66523be7024e2a585c3d4db15dfbe146efe0ecdc0402e33fe5d40324ee96c5c3edd374a15cdc0f5d84aa243c0f07e188c6518fbfceae158a9943be398e31097da81b62074f626eff738be6160741d5a26957a482b3251fd85d8df78b98148459de10aa93305dbb4a5230aa1da291a9b0e481918f99b7638d72bb687f97661d304ae145d64a474437a4ef39d7b8059332ddeb07e92bf6e0e3acaf8afedc93795e4511737ec1e7aab6d5bc9466afc950c1c17b48ad
2949
2950 # RSA decrypt
2951
2952 Decrypt = RSA-2048
2953 Input = 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
2954 Output = "Hello World"
2955
2956 # Corrupted ciphertext
2957 Decrypt = RSA-2048
2958 Input = 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
2959 Output = "Hello World"
2960 Result = KEYOP_ERROR
2961
2962 # OAEP padding
2963 Decrypt = RSA-2048
2964 Ctrl = rsa_padding_mode:oaep
2965 Input = 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
2966 Output = "Hello World"
2967
2968 # OAEP padding, corrupted ciphertext
2969 Decrypt = RSA-2048
2970 Ctrl = rsa_padding_mode:oaep
2971 Input = 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
2972 Output = "Hello World"
2973 Result = KEYOP_ERROR
2974
2975 # Illegal RSA key derivation
2976 Derive = RSA-2048
2977 Result = KEYOP_INIT_ERROR
2978 Function = EVP_PKEY_derive_init
2979 Reason = operation not supported for this keytype
2980
2981 # Invalid ctrl
2982 Sign = RSA-2048
2983 Ctrl = rsa_mgf1_md:sha1
2984 Result = PKEY_CTRL_INVALID
2985 Function = pkey_rsa_ctrl
2986 Reason = invalid mgf1 md
2987
2988 # EC tests
2989
2990 Verify = P-256
2991 Ctrl = digest:SHA1
2992 Input = "0123456789ABCDEF1234"
2993 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
2994
2995 # Digest too long
2996 Verify = P-256
2997 Ctrl = digest:SHA1
2998 Input = "0123456789ABCDEF12345"
2999 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
3000 Result = VERIFY_ERROR
3001
3002 # Digest too short
3003 Verify = P-256
3004 Ctrl = digest:SHA1
3005 Input = "0123456789ABCDEF123"
3006 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
3007 Result = VERIFY_ERROR
3008
3009 # Digest invalid
3010 Verify = P-256
3011 Ctrl = digest:SHA1
3012 Input = "0123456789ABCDEF1235"
3013 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
3014 Result = VERIFY_ERROR
3015
3016 # Invalid signature
3017 Verify = P-256
3018 Ctrl = digest:SHA1
3019 Input = "0123456789ABCDEF1234"
3020 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec7
3021 Result = VERIFY_ERROR
3022
3023 # Garbage after signature
3024 Verify = P-256
3025 Ctrl = digest:SHA1
3026 Input = "0123456789ABCDEF1234"
3027 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec800
3028 Result = VERIFY_ERROR
3029
3030 # BER signature
3031 Verify = P-256
3032 Ctrl = digest:SHA1
3033 Input = "0123456789ABCDEF1234"
3034 Output = 3080022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec80000
3035 Result = VERIFY_ERROR
3036
3037 Verify = P-256-PUBLIC
3038 Ctrl = digest:SHA1
3039 Input = "0123456789ABCDEF1234"
3040 Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8
3041
3042 # DSA tests
3043 Verify = DSA-1024
3044 Ctrl = digest:SHA1
3045 Input = "0123456789ABCDEF1234"
3046 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
3047
3048 Verify = DSA-1024-PUBLIC
3049 Ctrl = digest:SHA1
3050 Input = "0123456789ABCDEF1234"
3051 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
3052
3053 # Modified signature
3054 Verify = DSA-1024-PUBLIC
3055 Ctrl = digest:SHA1
3056 Input = "0123456789ABCDEF1234"
3057 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d88
3058 Result = VERIFY_ERROR
3059
3060 # Digest too short
3061 Verify = DSA-1024-PUBLIC
3062 Ctrl = digest:SHA1
3063 Input = "0123456789ABCDEF123"
3064 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
3065 Result = VERIFY_ERROR
3066
3067 # Digest too long
3068 Verify = DSA-1024-PUBLIC
3069 Ctrl = digest:SHA1
3070 Input = "0123456789ABCDEF12345"
3071 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
3072 Result = VERIFY_ERROR
3073
3074 # Garbage after signature
3075 Verify = DSA-1024-PUBLIC
3076 Input = "0123456789ABCDEF1234"
3077 Output = 302d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d8700
3078 Result = VERIFY_ERROR
3079
3080 # Invalid tag
3081 Verify = DSA-1024-PUBLIC
3082 Ctrl = digest:SHA1
3083 Input = "0123456789ABCDEF1234"
3084 Output = 312d021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d87
3085 Result = VERIFY_ERROR
3086
3087 # BER signature
3088 Verify = DSA-1024-PUBLIC
3089 Ctrl = digest:SHA1
3090 Input = "0123456789ABCDEF1234"
3091 Output = 3080021500942b8c5850e05b59e24495116b1e8559e51b610e0214237aedf272d91f2397f63c9fc8790e1a6cde5d870000
3092 Result = VERIFY_ERROR
3093
3094 # RSA PSS padding tests.
3095
3096 # Zero salt length makes output deterministic
3097 Sign = RSA-2048
3098 Ctrl = rsa_padding_mode:pss
3099 Ctrl = rsa_pss_saltlen:0
3100 Ctrl = digest:sha256
3101 Input="0123456789ABCDEF0123456789ABCDEF"
3102 Output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
3103
3104 # Verify of above signature
3105 Verify = RSA-2048-PUBLIC
3106 Ctrl = rsa_padding_mode:pss
3107 Ctrl = rsa_pss_saltlen:0
3108 Ctrl = digest:sha256
3109 Input="0123456789ABCDEF0123456789ABCDEF"
3110 Output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
3111
3112 # Verify using salt length auto detect
3113 Verify = RSA-2048-PUBLIC
3114 Ctrl = rsa_padding_mode:pss
3115 Ctrl = rsa_pss_saltlen:auto
3116 Input="0123456789ABCDEF0123"
3117 Output = 6BF7EDC63A0BA184EEEC7F3020FEC8F5EBF38C2B76481881F48BCCE5796E7AB294548BA9AE810457C7723CABD1BDE94CF59CF7C0FC7461B22760C8ED703DD98E97BFDD61FA8D1181C411F6DEE5FF159F4850746D78EDEE385A363DC28E2CB373D5CAD7953F3BD5E639BE345732C03A1BDEA268814DA036EB1891C82D4012F3B903D86636055F87B96FC98806AD1B217685A4D754046A5DE0B0D7870664BE07902153EC85BA457BE7D7F89D7FE0F626D02A9CBBB2BB479DDA1A5CAE75247FB7BF6BFB15C1D3FD9E6B1573CCDBC72011C3B97716058BB11C7EA2E4E56ADAFE1F5DE6A7FD405AC5890100F9C3408EFFB5C73BF73F48177FF743B4B819D0699D507B
3118
3119 # Digest too short
3120 Verify = RSA-2048-PUBLIC
3121 Ctrl = rsa_padding_mode:pss
3122 Ctrl = rsa_pss_saltlen:0
3123 Ctrl = digest:sha256
3124 Input="0123456789ABCDEF0123456789ABCDE"
3125 Output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
3126 Result = VERIFY_ERROR
3127
3128 # Digest too long
3129 Verify = RSA-2048-PUBLIC
3130 Ctrl = rsa_padding_mode:pss
3131 Ctrl = rsa_pss_saltlen:0
3132 Ctrl = digest:sha256
3133 Input="0123456789ABCDEF0123456789ABCDEF0"
3134 Output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
3135 Result = VERIFY_ERROR
3136
3137 # Wrong salt length
3138 Verify = RSA-2048
3139 Ctrl = rsa_padding_mode:pss
3140 Ctrl = rsa_pss_saltlen:2
3141 Ctrl = digest:sha256
3142 Input="0123456789ABCDEF0123456789ABCDEF"
3143 Output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
3144 Result = VERIFY_ERROR
3145
3146 # Wrong MGF1 digest
3147 Verify = RSA-2048
3148 Ctrl = rsa_padding_mode:pss
3149 Ctrl = rsa_pss_saltlen:0
3150 Ctrl = digest:sha256
3151 Ctrl = rsa_mgf1_md:sha1
3152 Input="0123456789ABCDEF0123456789ABCDEF"
3153 Output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
3154 Result = VERIFY_ERROR
3155
3156 # RSA PSS key tests
3157
3158 # PSS only key, no parameter restrictions
3159 PrivateKey = RSA-PSS
3160 -----BEGIN PRIVATE KEY-----
3161 MIIEugIBADALBgkqhkiG9w0BAQoEggSmMIIEogIBAAKCAQEAzQCB6nsq4eoG1Z98
3162 c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo
3163 092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qb
3164 BeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0e
3165 oKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz
3166 5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPe
3167 R+HETwIDAQABAoIBAGApeseZGxZ6BtayR1i4y+IIvrmy2eyXOL2A+QouNQBd184p
3168 LZ4puohb0xb+8fIJE7wKyQ1rCAiyQU2CEERB2GJKM84CM8j3gKSLN1r/AtdnEiKK
3169 cCSE2z+evszPu+4XCduhgoANlJ6eQhbgv/NVg4j4vZDaNzodgnQ+w/vdFCf9FoJa
3170 ZXoxaRLoaVNlEXyi+EXJCUBfysVfiV/BXSA4bCbueMnpkHUCmheKbB5M8MIA6KnP
3171 sn6dFW+G5sKtwisahKHNXKWyeQh115QHyEs1I5XLgcw/7VuwQ7ae3gwHIEVQAlzu
3172 jF9EAXC2Egu0jg90e82PUiEQhQ3wQ8Qo39GHBTECgYEA9vlhtHy8A1067evH3oUK
3173 lWtl7Nuc9gdkBj8VqkhVPFjZcv5mdQVuNd39w3vzufL2Iu4nEzclaEnJvvIXb+j3
3174 w/i7kbo3TdU7rz3sgU0r3sEMH9yIzdFodvJrHt+j8JQZft9NQv8fspcRA7iYyoWc
3175 QnKHCGqEKrQQu2nPLTWva+MCgYEA1H5ySn/0EEiycMJSSkEBh4tzFZu3PT28GHsi
3176 DmNbNTT5biQ6GE2T+GC2v7trccHtmh4fRYWDAjwwHpamksGgi1PQ7JypEBANgEUe
3177 O33GoBusSuzvjfeYhGvCNaCMu6LPTAaATMESGelWCMcU4/FDDUkfrbujKldRoE+X
3178 dFg0yaUCgYAh8kUrubld/QKMkUv3mfHKd+ialdUNPBbThPhFX4vXr56z36PVkdmE
3179 Le8jX3YwqOSMCI/2ZC4QF5RTWpM+HpdvqFCfxyiy2gxKGgjX/PN6uq4f8wAayh3B
3180 u7Bdnf+6oaCff7Hu84I32evMxyK5M4Q23ecRkRJ5jCaAnBqN7EMgYQKBgB91EKpi
3181 wtjeSjxTKCeB9B4C0Oi0Aq54Qy5EnEgRAWGhFAPwLQGICo3Mk4FS15chpHEaYHrE
3182 Rx6/lkgQ+VvkekXmBJnin0yXc8g3c0BPYGY3cowtA1G7A8MmyLtzpyHn+lRA6iFy
3183 u6FGX8ww3LDZ+Jkw6BWqH3+XKahX4A4DON1ZAoGATR8NdW/nfgEJmmUvUKiLe2hd
3184 xb8AmB1dI3b9DG/inNW2OHNEeTBac608FZnTnq47rgNfvW/tB8KN5wWTOHmgbkjm
3185 pgNobtjiVgpfavHywk+vSqlg44IYbxXu3OmiSRrnMGgN1M93i3D6qGgmqzIjR3zJ
3186 E3exmm1aLq6iGXYL7tU=
3187 -----END PRIVATE KEY-----
3188
3189 # PSS public key default parameters
3190 PublicKey = RSA-PSS-DEFAULT
3191 -----BEGIN PUBLIC KEY-----
3192 MIIBIjANBgkqhkiG9w0BAQowAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/
3193 uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p
3194 y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt
3195 WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0
3196 gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ
3197 uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE
3198 TwIDAQAB
3199 -----END PUBLIC KEY-----
3200 # Key with invalid negative minimum salt length
3201 PublicKey = RSA-PSS-BAD
3202 -----BEGIN PUBLIC KEY-----
3203 MIIBJzASBgkqhkiG9w0BAQowBaIDAgH/A4IBDwAwggEKAoIBAQDNAIHqeyrh6gbV
3204 n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW
3205 B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP
3206 6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr
3207 LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7
3208 yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt
3209 A95H4cRPAgMBAAE=
3210 -----END PUBLIC KEY-----
3211
3212 # Key with minimum salt length exceeding maximum permitted value
3213 PublicKey = RSA-PSS-BAD2
3214 -----BEGIN PUBLIC KEY-----
3215 MIIBKDATBgkqhkiG9w0BAQowBqIEAgIBAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG
3216 1Z98c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuF
3217 Fgdo092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZ
3218 T+qbBeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0
3219 Ky0eoKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4
3220 e8qz5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51
3221 rQPeR+HETwIDAQAB
3222 -----END PUBLIC KEY-----
3223
3224 # Verify using default parameters
3225 Verify = RSA-PSS-DEFAULT
3226 Input="0123456789ABCDEF0123"
3227 Output = 3EFE09D88509027D837BFA5F8471CF7B69E6DF395DD999BB9CA42021F15722D9AC76670507C6BCFB73F64FB2211B611B8F140E76EBDB064BD762FDBA89D019E304A0D6B274E1C2FE1DF50005598A0306AF805416094E2A5BA60BC72BDE38CE061E853ED40F14967A8B9CA4DC739B462F89558F12FDF2D8D19FBEF16AD66FE2DDDA8BEE983ECBD873064244849D8D94B5B33F45E076871A47ED653E73257A2BE2DB3C0878094B0D2B6B682C8007DFD989425FB39A1FEEC9EED5876414601A49176EC344F5E3EDEE81CA2DDD29B7364F4638112CB3A547E2BC170E28CB66BDABE863754BE8AD5BA230567B575266F4B6B4CF81F28310ABF05351CC9E2DB85D00BF
3228
3229 # Verify using default parameters, explicitly setting parameters
3230 Verify = RSA-PSS-DEFAULT
3231 Ctrl = rsa_padding_mode:pss
3232 Ctrl = rsa_pss_saltlen:20
3233 Ctrl = digest:sha1
3234 Input="0123456789ABCDEF0123"
3235 Output = 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
3236
3237 # Verify explicitly setting parameters "digest" salt length
3238 Verify = RSA-PSS-DEFAULT
3239 Ctrl = rsa_padding_mode:pss
3240 Ctrl = rsa_pss_saltlen:digest
3241 Ctrl = digest:sha1
3242 Input="0123456789ABCDEF0123"
3243 Output = 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
3244
3245 # Verify using salt length larger than minimum
3246 Verify = RSA-PSS-DEFAULT
3247 Ctrl = rsa_pss_saltlen:30
3248 Input="0123456789ABCDEF0123"
3249 Output = 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
3250
3251 # Verify using maximum salt length
3252 Verify = RSA-PSS-DEFAULT
3253 Ctrl = rsa_pss_saltlen:max
3254 Input="0123456789ABCDEF0123"
3255 Output = 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
3256
3257 # Attempt to change salt length below minimum
3258 Verify = RSA-PSS-DEFAULT
3259 Ctrl = rsa_pss_saltlen:0
3260 Result = PKEY_CTRL_ERROR
3261
3262 # Attempt to change padding mode
3263 Verify = RSA-PSS-DEFAULT
3264 Ctrl = rsa_padding_mode:pkcs1
3265 Result = PKEY_CTRL_INVALID
3266
3267 # Attempt to change digest
3268 Verify = RSA-PSS-DEFAULT
3269 Ctrl = digest:sha256
3270 Result = PKEY_CTRL_ERROR
3271
3272 # Illegal decrypt
3273 Decrypt = RSA-PSS
3274 Result = KEYOP_INIT_ERROR
3275 Function = EVP_PKEY_decrypt_init
3276 Reason = operation not supported for this keytype
3277
3278 # Invalid key: rejected when we try to init
3279 Verify = RSA-PSS-BAD
3280 Result = KEYOP_INIT_ERROR
3281 Function = rsa_pss_get_param
3282 Reason = invalid salt length
3283
3284 # Invalid key: rejected when we try to init
3285 Verify = RSA-PSS-BAD2
3286 Result = KEYOP_INIT_ERROR
3287 Function = pkey_pss_init
3288 Reason = invalid salt length
3289
3290 # scrypt tests from draft-josefsson-scrypt-kdf-03
3291 PBE = scrypt
3292 Password = ""
3293 Salt = ""
3294 N = 16
3295 r = 1
3296 p = 1
3297 Key = 77d6576238657b203b19ca42c18a0497f16b4844e3074ae8dfdffa3fede21442fcd0069ded0948f8326a753a0fc81f17e8d3e0fb2e0d3628cf35e20c38d18906
3298
3299 PBE = scrypt
3300 Password = "password"
3301 Salt = "NaCl"
3302 N = 1024
3303 r = 8
3304 p = 16
3305 Key = fdbabe1c9d3472007856e7190d01e9fe7c6ad7cbc8237830e77376634b3731622eaf30d92e22a3886ff109279d9830dac727afb94a83ee6d8360cbdfa2cc0640
3306
3307 PBE = scrypt
3308 Password = "pleaseletmein"
3309 Salt = "SodiumChloride"
3310 N = 16384
3311 r = 8
3312 p = 1
3313 Key = 7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887
3314
3315 # NB: this test requires more than 1GB of memory to run so it will hit the
3316 # scrypt memory limit and return an error. To run this test without error
3317 # uncomment out the "maxmem" line and comment out the "Result"
3318 # line
3319 PBE = scrypt
3320 Password = "pleaseletmein"
3321 Salt = "SodiumChloride"
3322 N = 1048576
3323 r = 8
3324 p = 1
3325 Key = 2101cb9b6a511aaeaddbbe09cf70f881ec568d574a2ffd4dabe5ee9820adaa478e56fd8f4ba5d09ffa1c6d927c40f4c337304049e8a952fbcbf45c6fa77a41a4
3326 #maxmem = 10000000000
3327 Result = SCRYPT_ERROR
3328
3329 # PKCS#12 tests
3330
3331 PBE = pkcs12
3332 id = 1
3333 iter = 1
3334 MD = SHA1
3335 Password = 0073006D006500670000
3336 Salt = 0A58CF64530D823F
3337 Key = 8AAAE6297B6CB04642AB5B077851284EB7128F1A2A7FBCA3
3338
3339 PBE = pkcs12
3340 id = 2
3341 iter = 1
3342 MD = SHA1
3343 Password = 0073006D006500670000
3344 Salt = 0A58CF64530D823F
3345 Key = 79993DFE048D3B76
3346
3347 PBE = pkcs12
3348 id = 3
3349 iter 1
3350 MD = SHA1
3351 Password = 0073006D006500670000
3352 Salt = 3D83C0E4546AC140
3353 Key = 8D967D88F6CAA9D714800AB3D48051D63F73A312
3354
3355 PBE = pkcs12
3356 id = 1
3357 iter = 1000
3358 MD = SHA1
3359 Password = 007100750065006500670000
3360 Salt = 1682C0FC5B3F7EC5
3361 Key = 483DD6E919D7DE2E8E648BA8F862F3FBFBDC2BCB2C02957F
3362
3363 PBE = pkcs12
3364 id = 2
3365 iter = 1000
3366 MD = SHA1
3367 Password = 007100750065006500670000
3368 Salt = 1682C0FC5B3F7EC5
3369 Key = 9D461D1B00355C50
3370
3371 PBE = pkcs12
3372 id = 3
3373 iter = 1000
3374 MD = SHA1
3375 Password = 007100750065006500670000
3376 Salt = 263216FCC2FAB31C
3377 Key = 5EC4C7A80DF652294C3925B6489A7AB857C83476
3378
3379 # PBKDF2 tests
3380 PBE = pbkdf2
3381 Password = "password"
3382 Salt = "salt"
3383 iter = 1
3384 MD = sha1
3385 Key = 0c60c80f961f0e71f3a9b524af6012062fe037a6
3386
3387 PBE = pbkdf2
3388 Password = "password"
3389 Salt = "salt"
3390 iter = 1
3391 MD = sha256
3392 Key = 120fb6cffcf8b32c43e7225256c4f837a86548c92ccc35480805987cb70be17b
3393
3394 PBE = pbkdf2
3395 Password = "password"
3396 Salt = "salt"
3397 iter = 1
3398 MD = sha512
3399 Key = 867f70cf1ade02cff3752599a3a53dc4af34c7a669815ae5d513554e1c8cf252c02d470a285a0501bad999bfe943c08f050235d7d68b1da55e63f73b60a57fce
3400
3401 PBE = pbkdf2
3402 Password = "password"
3403 Salt = "salt"
3404 iter = 2
3405 MD = sha1
3406 Key = ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957
3407
3408 PBE = pbkdf2
3409 Password = "password"
3410 Salt = "salt"
3411 iter = 2
3412 MD = sha256
3413 Key = ae4d0c95af6b46d32d0adff928f06dd02a303f8ef3c251dfd6e2d85a95474c43
3414
3415 PBE = pbkdf2
3416 Password = "password"
3417 Salt = "salt"
3418 iter = 2
3419 MD = sha512
3420 Key = e1d9c16aa681708a45f5c7c4e215ceb66e011a2e9f0040713f18aefdb866d53cf76cab2868a39b9f7840edce4fef5a82be67335c77a6068e04112754f27ccf4e
3421
3422 PBE = pbkdf2
3423 Password = "password"
3424 Salt = "salt"
3425 iter = 4096
3426 MD = sha1
3427 Key = 4b007901b765489abead49d926f721d065a429c1
3428
3429 PBE = pbkdf2
3430 Password = "password"
3431 Salt = "salt"
3432 iter = 4096
3433 MD = sha256
3434 Key = c5e478d59288c841aa530db6845c4c8d962893a001ce4e11a4963873aa98134a
3435
3436 PBE = pbkdf2
3437 Password = "password"
3438 Salt = "salt"
3439 iter = 4096
3440 MD = sha512
3441 Key = d197b1b33db0143e018b12f3d1d1479e6cdebdcc97c5c0f87f6902e072f457b5143f30602641b3d55cd335988cb36b84376060ecd532e039b742a239434af2d5
3442
3443 PBE = pbkdf2
3444 Password = "passwordPASSWORDpassword"
3445 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3446 iter = 4096
3447 MD = sha1
3448 Key = 3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038
3449
3450 PBE = pbkdf2
3451 Password = "passwordPASSWORDpassword"
3452 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3453 iter = 4096
3454 MD = sha256
3455 Key = 348c89dbcbd32b2f32d814b8116e84cf2b17347ebc1800181c4e2a1fb8dd53e1c635518c7dac47e9
3456
3457 PBE = pbkdf2
3458 Password = "passwordPASSWORDpassword"
3459 Salt = "saltSALTsaltSALTsaltSALTsaltSALTsalt"
3460 iter = 4096
3461 MD = sha512
3462 Key = 8c0511f4c6e597c6ac6315d8f0362e225f3c501495ba23b868c005174dc4ee71115b59f9e60cd9532fa33e0f75aefe30225c583a186cd82bd4daea9724a3d3b8
3463
3464 PBE = pbkdf2
3465 Password = 7061737300776f7264
3466 Salt = 7361006c74
3467 iter = 4096
3468 MD = sha1
3469 Key = 56fa6aa75548099dcc37d7f03425e0c3
3470
3471 PBE = pbkdf2
3472 Password = 7061737300776f7264
3473 Salt = 7361006c74
3474 iter = 4096
3475 MD = sha256
3476 Key = 89b69d0516f829893c696226650a8687
3477
3478 PBE = pbkdf2
3479 Password = 7061737300776f7264
3480 Salt = 7361006c74
3481 iter = 4096
3482 MD = sha512
3483 Key = 9d9e9c4cd21fe4be24d5b8244c759665
3484
3485 # PBKDF2 tests for empty and NULL inputs
3486 PBE = pbkdf2
3487 Password = ""
3488 Salt = "salt"
3489 iter = 1
3490 MD = sha1
3491 Key = a33dddc30478185515311f8752895d36ea4363a2
3492
3493 PBE = pbkdf2
3494 Password = ""
3495 Salt = "salt"
3496 iter = 1
3497 MD = sha256
3498 Key = f135c27993baf98773c5cdb40a5706ce6a345cde
3499
3500 PBE = pbkdf2
3501 Password = ""
3502 Salt = "salt"
3503 iter = 1
3504 MD = sha512
3505 Key = 00ef42cdbfc98d29db20976608e455567fdddf14
3506
3507 PBE = pbkdf2
3508 Password = NULL
3509 Salt = "salt"
3510 iter = 1
3511 MD = sha1
3512 Key = a33dddc30478185515311f8752895d36ea4363a2
3513
3514 PBE = pbkdf2
3515 Password = NULL
3516 Salt = "salt"
3517 iter = 1
3518 MD = sha256
3519 Key = f135c27993baf98773c5cdb40a5706ce6a345cde
3520
3521 PBE = pbkdf2
3522 Password = NULL
3523 Salt = "salt"
3524 iter = 1
3525 MD = sha512
3526 Key = 00ef42cdbfc98d29db20976608e455567fdddf14
3527
3528 # Base64 tests
3529
3530 Encoding = canonical
3531 Input = ""
3532 Output = ""
3533
3534 Encoding = canonical
3535 Input = "h"
3536 Output = "aA==\n"
3537
3538 Encoding = canonical
3539 Input = "hello"
3540 Output = "aGVsbG8=\n"
3541
3542 Encoding = canonical
3543 Input = "hello world!"
3544 Output = "aGVsbG8gd29ybGQh\n"
3545
3546 Encoding = canonical
3547 Input = 00010203040506070809a0b0c0d0e0f000
3548 Output = "AAECAwQFBgcICaCwwNDg8AA=\n"
3549
3550 # Missing padding
3551 Encoding = invalid
3552 Output = "aGVsbG8"
3553
3554 Encoding = invalid
3555 Output = "aGVsbG8\n"
3556
3557 # Tolerate missing newline
3558 Encoding = valid
3559 Input = "hello"
3560 Output = "aGVsbG8="
3561
3562 # Don't tolerate extra trailing '='
3563 Encoding = invalid
3564 Input = "hello"
3565 Output = "aGVsbG8==\n"
3566
3567 Encoding = invalid
3568 Output = "aGVsbG8===\n"
3569
3570 # Don't tolerate data after '='
3571 Encoding = invalid
3572 Output = "aGV=sbG8=\n"
3573
3574 # Newlines are ignored
3575 Encoding = valid
3576 Input = "hello"
3577 Output = "aGV\nsbG8=\n"
3578
3579 Encoding = canonical
3580 Input = "hello"
3581 Output = 614756736247383d0a
3582
3583 # Invalid characters
3584 Encoding = invalid
3585 Output = 614756736247383d0a00
3586
3587 Encoding = invalid
3588 Output = 61475600736247383d0a
3589
3590 Encoding = invalid
3591 Output = 61475601736247383d0a
3592
3593 Encoding = invalid
3594 Output = 61475680736247383d0a
3595
3596 Encoding = invalid
3597 Output = e14756736247383d0a
3598
3599 Encoding = canonical
3600 Input = "OpenSSLOpenSSL\n"
3601 Output = "T3BlblNTTE9wZW5TU0wK\n"
3602
3603 Encoding = valid
3604 Input = "OpenSSLOpenSSL\n"
3605 Output = "T3BlblNTTE9wZW5TU0wK"
3606
3607 # Truncate 1-3 chars
3608 Encoding = invalid
3609 Output = "T3BlblNTTE9wZW5TU0w"
3610
3611 Encoding = invalid
3612 Output = "T3BlblNTTE9wZW5TU0"
3613
3614 Encoding = invalid
3615 Output = "T3BlblNTTE9wZW5TU"
3616
3617 Encoding = invalid
3618 Output = "T3BlblNTTE9wZW5TU0wK===="
3619
3620 Encoding = invalid
3621 Output = "T3BlblNTTE9wZW5TU0wK============================================\n"
3622
3623 Encoding = invalid
3624 Output = "YQ==YQ==YQ==\n"
3625
3626 Encoding = invalid
3627 Output = "A"
3628
3629 Encoding = invalid
3630 Output = "A\n"
3631
3632 Encoding = invalid
3633 Output = "A="
3634
3635 Encoding = invalid
3636 Output = "A==\n"
3637
3638 Encoding = invalid
3639 Output = "A===\n"
3640
3641 Encoding = invalid
3642 Output = "A====\n"
3643
3644 Encoding = valid
3645 Input = "OpenSSLOpenSSL\n"
3646 Output = "T3BlblNTTE9wZW5TU0wK\n\n"
3647
3648 Encoding = valid
3649 Input = "OpenSSLOpenSSL\n"
3650 Output = "T3BlblNTTE\n9wZW5TU0wK"
3651
3652 # CVE 2015-0292
3653 Encoding = invalid
3654 Output = "ZW5jb2RlIG1lCg==================================================================\n"
3655
3656 Encoding = canonical
3657 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3658 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\n"
3659
3660 Encoding = valid
3661 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3662 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA\n==\n"
3663
3664 Encoding = valid
3665 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3666 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA=\n=\n"
3667
3668 Encoding = invalid
3669 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA====\n"
3670
3671 # Multiline output without padding
3672 Encoding = canonical
3673 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3674 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neHh4eHh4eHh4eHh4\n"
3675
3676 # Multiline output with padding
3677 Encoding = canonical
3678 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3679 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neHh4eHh4eHh4eHh4eHh4eA==\n"
3680
3681 # Multiline output with line break in the middle of a b64 block is accepted
3682 Encoding = valid
3683 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3684 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh\n4eHh4eHh4eHh4eHh4eHh4eA==\n"
3685
3686 # Long lines are accepted
3687 Encoding = valid
3688 Input = "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
3689 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\n"
3690
3691 # Multiline input with data after '='.
3692 Encoding = invalid
3693 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eA==\neHh4eHh4eHh4eHh4eHh4eHh4\n"
3694
3695 Encoding = invalid
3696 Output = "eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4\neA==eHh4eHh4eHh4eHh4eHh4\n"
3697
3698 # B64_EOF ('-') terminates input and trailing bytes are ignored
3699 Encoding = valid
3700 Input = "OpenSSLOpenSSL\n"
3701 Output = "T3BlblNTTE9wZW5TU0wK\n-abcd"
3702
3703 Encoding = valid
3704 Input = "OpenSSLOpenSSL\n"
3705 Output = "T3BlblNTTE9wZW5TU0wK-abcd"
3706
3707 Cipher = chacha20
3708 Key = 0000000000000000000000000000000000000000000000000000000000000000
3709 IV = 00000000000000000000000000000000
3710 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3711 Ciphertext = 76b8e0ada0f13d90405d6ae55386bd28bdd219b8a08ded1aa836efcc8b770dc7da41597c5157488d7724e03fb8d84a376a43b8f41518a11cc387b669b2ee6586
3712
3713 Cipher = chacha20
3714 Key = 0000000000000000000000000000000000000000000000000000000000000001
3715 IV = 00000000000000000000000000000000
3716 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3717 Ciphertext = 4540f05a9f1fb296d7736e7b208e3c96eb4fe1834688d2604f450952ed432d41bbe2a0b6ea7566d2a5d1e7e20d42af2c53d792b1c43fea817e9ad275ae546963
3718
3719 Cipher = chacha20
3720 Key = 0000000000000000000000000000000000000000000000000000000000000000
3721 IV = 00000000000000000000000000000001
3722 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3723 Ciphertext = de9cba7bf3d69ef5e786dc63973f653a0b49e015adbff7134fcb7df137821031e85a050278a7084527214f73efc7fa5b5277062eb7a0433e445f41e31afab757
3724
3725 Cipher = chacha20
3726 Key = 0000000000000000000000000000000000000000000000000000000000000000
3727 IV = 00000000000000000100000000000000
3728 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3729 Ciphertext = ef3fdfd6c61578fbf5cf35bd3dd33b8009631634d21e42ac33960bd138e50d32111e4caf237ee53ca8ad6426194a88545ddc497a0b466e7d6bbdb0041b2f586b
3730
3731 Cipher = chacha20
3732 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3733 IV = 00000000000000000001020304050607
3734 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3735 Ciphertext = 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
3736
3737 Cipher = chacha20
3738 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3739 IV = 00000000000000000001020304050607
3740 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3741 Ciphertext = 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
3742
3743 Cipher = chacha20
3744 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3745 IV = 00000000000000000001020304050607
3746 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3747 Ciphertext = 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
3748
3749 Cipher = chacha20
3750 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3751 IV = 00000000000000000001020304050607
3752 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3753 Ciphertext = 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
3754
3755 Cipher = chacha20
3756 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3757 IV = 00000000000000000001020304050607
3758 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3759 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444a
3760
3761 Cipher = chacha20
3762 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3763 IV = 00000000000000000001020304050607
3764 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3765 Ciphertext = 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
3766
3767 Cipher = chacha20
3768 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3769 IV = 00000000000000000001020304050607
3770 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3771 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF1798
3772
3773 Cipher = chacha20
3774 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3775 IV = 00000000000000000001020304050607
3776 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3777 Ciphertext = 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
3778
3779 Cipher = chacha20
3780 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3781 IV = 00000000000000000001020304050607
3782 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3783 Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF17980D6E7E67E861E28201C1EE30B441040FD06878D65042C95582A4318207BFC700BE0CE32889AEC2FFE5085E8967910D879FA0E8C0FF85FDC510B9FF2FBF87CFCB29577D68099E04FFA05F752A73D377C70D3A8BC2DA80E6E780EC057182C33AD1DE387252258A1E18E6FAD910327CE7F42FD1E1E0515F9586E2F2EFCB9F472B1D
3784
3785 Cipher = chacha20
3786 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3787 IV = 00000000000000000001020304050607
3788 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3789 Ciphertext = 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
3790
3791 Cipher = chacha20
3792 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3793 IV = 00000000000000000001020304050607
3794 Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3795 Ciphertext = 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
3796
3797 Cipher = chacha20
3798 Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
3799 IV = 00000000000000000001020304050607
3800 Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
3801 Ciphertext = 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
3802
3803 # RFC7539
3804 Cipher = chacha20-poly1305
3805 Key = 808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f
3806 IV = 070000004041424344454647
3807 AAD = 50515253c0c1c2c3c4c5c6c7
3808 Tag = 1ae10b594f09e26a7e902ecbd0600691
3809 Plaintext = 4c616469657320616e642047656e746c656d656e206f662074686520636c617373206f66202739393a204966204920636f756c64206f6666657220796f75206f6e6c79206f6e652074697020666f7220746865206675747572652c2073756e73637265656e20776f756c642062652069742e
3810 Ciphertext = d31a8d34648e60db7b86afbc53ef7ec2a4aded51296e08fea9e2b5a736ee62d63dbea45e8ca9671282fafb69da92728b1a71de0a9e060b2905d6a5b67ecd3b3692ddbd7f2d778b8c9803aee328091b58fab324e4fad675945585808b4831d7bc3ff4def08e4b7a9de576d26586cec64b6116
3811
3812 Cipher = chacha20-poly1305
3813 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3814 IV = 000000000102030405060708
3815 AAD = f33388860000000000004e91
3816 Tag = eead9d67890cbb22392336fea1851f38
3817 Plaintext = 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
3818 Ciphertext = 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
3819
3820 Cipher = chacha20-poly1305
3821 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3822 IV = 000000000102030405060708
3823 AAD = f33388860000000000004e91
3824 Tag = eead9d67890cbb22392336fea1851f39
3825 Plaintext = 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
3826 Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a0bb2316053fa76991955ebd63159434ecebb4e466dae5a1073a6727627097a1049e617d91d361094fa68f0ff77987130305beaba2eda04df997b714d6c6f2c29a6ad5cb4022b02709b
3827 Operation = DECRYPT
3828 Result = CIPHERFINAL_ERROR
3829
3830 # self-generated vectors
3831 Cipher = chacha20-poly1305
3832 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3833 IV = 000000000102030405060708
3834 AAD = f33388860000000000004e91
3835 Tag = d96119a40cd17f2527306866a3ef0413
3836 Plaintext = 496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d4472616674732061732072
3837 Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a
3838
3839 Cipher = chacha20-poly1305
3840 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3841 IV = 000000000102030405060708
3842 AAD = f33388860000000000004e91
3843 Tag = 53aee3189d2b747032378a6186feb43f
3844 Plaintext = 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
3845 Ciphertext = 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
3846
3847 Cipher = chacha20-poly1305
3848 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
3849 IV = 000000000102030405060708
3850 AAD = f33388860000000000004e91
3851 Tag = e0723bce23528ce6ccb10ff9627038bf
3852 Plaintext = 496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d447261667473206173207265666572656e6365206d6174657269616c206f7220746f2063697465207468656d206f74686572207468616e206173202fe2809c776f726b20696e2070726f67496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d447261667473206173207265666572656e6365206d6174657269616c206f7220746f2063697465207468656d206f74686572207468616e206173202fe2809c776f726b20696e2070726f67496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d
3853 Ciphertext = 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
3854
3855 # TLS1 PRF tests, from NIST test vectors
3856
3857 KDF=TLS1-PRF
3858 Ctrl.md = md:MD5-SHA1
3859 Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0
3860 Ctrl.label = seed:master secret
3861 Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693
3862 Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2
3863 Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
3864
3865 KDF=TLS1-PRF
3866 Ctrl.md = md:MD5-SHA1
3867 Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62
3868 Ctrl.label = seed:key expansion
3869 Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be
3870 Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6
3871 Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d
3872
3873 KDF=TLS1-PRF
3874 Ctrl.md = md:SHA256
3875 Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc
3876 Ctrl.label = seed:master secret
3877 Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c
3878 Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce
3879 Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
3880
3881 KDF=TLS1-PRF
3882 Ctrl.md = md:SHA256
3883 Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf
3884 Ctrl.label = seed:key expansion
3885 Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868
3886 Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616
3887 Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928
3888
3889 # Missing digest.
3890 KDF=TLS1-PRF
3891 Ctrl.Secret = hexsecret:01
3892 Ctrl.Seed = hexseed:02
3893 Output = 03
3894 Result = KDF_DERIVE_ERROR
3895
3896 # Missing secret.
3897 KDF=TLS1-PRF
3898 Ctrl.md = md:MD5-SHA1
3899 Ctrl.Seed = hexseed:02
3900 Output = 03
3901 Result = KDF_DERIVE_ERROR
3902
3903 # HKDF tests, from RFC5869 test vectors
3904
3905 KDF = HKDF
3906 Ctrl.md = md:SHA256
3907 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3908 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3909 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3910 Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865
3911
3912 KDF = HKDF
3913 Ctrl.mode = mode:EXTRACT_ONLY
3914 Ctrl.md = md:SHA256
3915 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3916 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3917 Output = 077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5
3918
3919 KDF = HKDF
3920 Ctrl.mode = mode:EXPAND_ONLY
3921 Ctrl.md = md:SHA256
3922 Ctrl.IKM = hexkey:077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5
3923 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3924 Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865
3925
3926 KDF = HKDF
3927 Ctrl.md = md:SHA256
3928 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
3929 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
3930 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
3931 Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87
3932
3933 KDF = HKDF
3934 Ctrl.mode = mode:EXTRACT_ONLY
3935 Ctrl.md = md:SHA256
3936 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
3937 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
3938 Output = 06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244
3939
3940 KDF = HKDF
3941 Ctrl.mode = mode:EXPAND_ONLY
3942 Ctrl.md = md:SHA256
3943 Ctrl.IKM = hexkey:06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244
3944 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
3945 Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87
3946
3947 KDF = HKDF
3948 Ctrl.md = md:SHA256
3949 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3950 Ctrl.salt = salt:
3951 Ctrl.info = info:
3952 Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8
3953
3954 KDF = HKDF
3955 Ctrl.mode = mode:EXTRACT_ONLY
3956 Ctrl.md = md:SHA256
3957 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
3958 Ctrl.salt = salt:
3959 Ctrl.info = info:
3960 Output = 19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04
3961
3962 KDF = HKDF
3963 Ctrl.mode = mode:EXPAND_ONLY
3964 Ctrl.md = md:SHA256
3965 Ctrl.IKM = hexkey:19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04
3966 Ctrl.info = info:
3967 Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8
3968
3969 KDF = HKDF
3970 Ctrl.md = md:SHA1
3971 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b
3972 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3973 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3974 Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896
3975
3976 KDF = HKDF
3977 Ctrl.mode = mode:EXTRACT_ONLY
3978 Ctrl.md = md:SHA1
3979 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b
3980 Ctrl.salt = hexsalt:000102030405060708090a0b0c
3981 Output = 9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243
3982
3983 KDF = HKDF
3984 Ctrl.mode = mode:EXPAND_ONLY
3985 Ctrl.md = md:SHA1
3986 Ctrl.IKM = hexkey:9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243
3987 Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9
3988 Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896
3989
3990 KDF = HKDF
3991 Ctrl.md = md:SHA1
3992 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
3993 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
3994 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
3995 Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4
3996
3997 KDF = HKDF
3998 Ctrl.mode = mode:EXTRACT_ONLY
3999 Ctrl.md = md:SHA1
4000 Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
4001 Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
4002 Output = 8adae09a2a307059478d309b26c4115a224cfaf6
4003
4004 KDF = HKDF
4005 Ctrl.mode = mode:EXPAND_ONLY
4006 Ctrl.md = md:SHA1
4007 Ctrl.IKM = hexkey:8adae09a2a307059478d309b26c4115a224cfaf6
4008 Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
4009 Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4
4010
4011 KDF = HKDF
4012 Ctrl.md = md:SHA1
4013 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
4014 Ctrl.salt = salt:
4015 Ctrl.info = info:
4016 Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918
4017
4018 KDF = HKDF
4019 Ctrl.mode = mode:EXTRACT_ONLY
4020 Ctrl.md = md:SHA1
4021 Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
4022 Ctrl.salt = salt:
4023 Output = da8c8a73c7fa77288ec6f5e7c297786aa0d32d01
4024
4025 KDF = HKDF
4026 Ctrl.mode = mode:EXPAND_ONLY
4027 Ctrl.md = md:SHA1
4028 Ctrl.IKM = hexkey:da8c8a73c7fa77288ec6f5e7c297786aa0d32d01
4029 Ctrl.info = info:
4030 Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918
4031
4032 KDF = HKDF
4033 Ctrl.md = md:SHA1
4034 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4035 Ctrl.salt = salt:
4036 Ctrl.info = info:
4037 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
4038
4039 KDF = HKDF
4040 Ctrl.mode = mode:EXTRACT_ONLY
4041 Ctrl.md = md:SHA1
4042 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4043 Ctrl.salt = salt:
4044 Output = 2adccada18779e7c2077ad2eb19d3f3e731385dd
4045
4046 KDF = HKDF
4047 Ctrl.mode = mode:EXPAND_ONLY
4048 Ctrl.md = md:SHA1
4049 Ctrl.IKM = hexkey:2adccada18779e7c2077ad2eb19d3f3e731385dd
4050 Ctrl.info = info:
4051 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
4052
4053 KDF = HKDF
4054 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4055 Ctrl.salt = salt:
4056 Ctrl.info = info:
4057 Output = 00
4058 Result = KDF_DERIVE_ERROR
4059
4060 KDF = HKDF
4061 Ctrl.md = md:SHA1
4062 Ctrl.salt = salt:
4063 Ctrl.info = info:
4064 Output = 00
4065 Result = KDF_DERIVE_ERROR
4066
4067 KDF = HKDF
4068 Ctrl.md = md:SHA1
4069 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4070 Ctrl.info = info:
4071 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
4072
4073 KDF = HKDF
4074 Ctrl.md = md:SHA1
4075 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4076 Ctrl.salt = salt:
4077 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
4078
4079 KDF = HKDF
4080 Ctrl.mode = mode:EXTRACT_AND_EXPAND
4081 Ctrl.md = md:SHA1
4082 Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4083 Ctrl.salt = salt:
4084 Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48
4085
4086 # ECDH tests
4087
4088 Derive=P-256
4089 PeerKey=P-256-Peer-PUBLIC
4090 SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B
4091
4092 Derive=P-256-Peer
4093 PeerKey=P-256-PUBLIC
4094 SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B
4095
4096 # X25519 test vectors from RFC7748 6.1
4097 PrivateKey=Alice-25519
4098 -----BEGIN PRIVATE KEY-----
4099 MC4CAQAwBQYDK2VuBCIEIHcHbQpzGKV9PBbBclGyZkXfTC+H68CZKrF3+6UduSwq
4100 -----END PRIVATE KEY-----
4101 PublicKey=Alice-25519-PUBLIC
4102 -----BEGIN PUBLIC KEY-----
4103 MCowBQYDK2VuAyEAhSDwCYkwp1R0i33ctD73Wg2/Og0mOBr066SpjqqbTmo=
4104 -----END PUBLIC KEY-----
4105 PrivateKey=Bob-25519
4106 -----BEGIN PRIVATE KEY-----
4107 MC4CAQAwBQYDK2VuBCIEIF2rCH5iSopLeeF/i4OADuZvO7EpJhi2/Rwviyf/iODr
4108 -----END PRIVATE KEY-----
4109 PublicKey=Bob-25519-PUBLIC
4110 -----BEGIN PUBLIC KEY-----
4111 MCowBQYDK2VuAyEA3p7bfXt9wbTTW2HC7OQ1Nz+DQ8hbeGdNrfx+FG+IK08=
4112 -----END PUBLIC KEY-----
4113
4114 Derive=Alice-25519
4115 PeerKey=Bob-25519-PUBLIC
4116 SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
4117
4118 Derive=Bob-25519
4119 PeerKey=Alice-25519-PUBLIC
4120 SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
4121
4122 # Illegal sign/verify operations with X25519 key
4123
4124 Sign=Alice-25519
4125 Result = KEYOP_INIT_ERROR
4126 Function = EVP_PKEY_sign_init
4127 Reason = operation not supported for this keytype
4128
4129 Verify=Alice-25519
4130 Result = KEYOP_INIT_ERROR
4131 Function = EVP_PKEY_verify_init
4132 Reason = operation not supported for this keytype
4133
4134 # Poly1305 Tests From RFC 7539
4135
4136 MAC = Poly1305
4137 Key = 0000000000000000000000000000000000000000000000000000000000000000
4138 Input = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
4139 Output = 00000000000000000000000000000000
4140
4141 MAC = Poly1305
4142 Key = 0000000000000000000000000000000036e5f6b5c5e06070f0efca96227a863e
4143 Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
4144 Output = 36e5f6b5c5e06070f0efca96227a863e
4145
4146 MAC = Poly1305
4147 Key = 36e5f6b5c5e06070f0efca96227a863e00000000000000000000000000000000
4148 Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f
4149 Output = f3477e7cd95417af89a6b8794c310cf0
4150
4151 MAC = Poly1305
4152 Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0
4153 Input = 2754776173206272696c6c69672c20616e642074686520736c6974687920746f7665730a446964206779726520616e642067696d626c6520696e2074686520776162653a0a416c6c206d696d737920776572652074686520626f726f676f7665732c0a416e6420746865206d6f6d65207261746873206f757467726162652e
4154 Output = 4541669a7eaaee61e708dc7cbcc5eb62
4155
4156 # If one uses 130-bit partial reduction, does the code handle the case where partially reduced final result is not fully reduced?
4157 MAC = Poly1305
4158 Key = 0200000000000000000000000000000000000000000000000000000000000000
4159 Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
4160 Output = 03000000000000000000000000000000
4161
4162 # What happens if addition of s overflows modulo 2^128?
4163 MAC = Poly1305
4164 Key = 02000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
4165 Input = 02000000000000000000000000000000
4166 Output = 03000000000000000000000000000000
4167
4168 # What happens if data limb is all ones and there is carry from lower limb?
4169 MAC = Poly1305
4170 Key = 0100000000000000000000000000000000000000000000000000000000000000
4171 Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF11000000000000000000000000000000
4172 Output = 05000000000000000000000000000000
4173
4174 # What happens if final result from polynomial part is exactly 2^130-5?
4175 MAC = Poly1305
4176 Key = 0100000000000000000000000000000000000000000000000000000000000000
4177 Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE01010101010101010101010101010101
4178 Output = 00000000000000000000000000000000
4179
4180 # What happens if final result from polynomial part is exactly 2^130-6?
4181 MAC = Poly1305
4182 Key = 0200000000000000000000000000000000000000000000000000000000000000
4183 Input = FDFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
4184 Output = FAFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
4185
4186 # Taken from poly1305_internal_test.c
4187 # More RFC7539
4188
4189 MAC = Poly1305
4190 Input = 43727970746f6772617068696320466f72756d2052657365617263682047726f7570
4191 Key = 85d6be7857556d337f4452fe42d506a80103808afb0db2fd4abff6af4149f51b
4192 Output = a8061dc1305136c6c22b8baf0c0127a9
4193
4194 # test vectors from "The Poly1305-AES message-authentication code"
4195
4196 MAC = Poly1305
4197 Input = f3f6
4198 Key = 851fc40c3467ac0be05cc20404f3f700580b3b0f9447bb1e69d095b5928b6dbc
4199 Output = f4c633c3044fc145f84f335cb81953de
4200
4201 # No input?
4202 # MAC = Poly1305
4203 # Input =
4204 # Key = a0f3080000f46400d0c7e9076c834403dd3fab2251f11ac759f0887129cc2ee7
4205 # Output = dd3fab2251f11ac759f0887129cc2ee7
4206
4207 MAC = Poly1305
4208 Input = 663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
4209 Key = 48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef
4210 Output = 0ee1c16bb73f0f4fd19881753c01cdbe
4211
4212 MAC = Poly1305
4213 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9
4214 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4215 Output = 5154ad0d2cb26e01274fc51148491f1b
4216
4217 # self-generated vectors exercise "significant" length such that* are handled by different code paths
4218
4219 MAC = Poly1305
4220 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af
4221 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4222 Output = 812059a5da198637cac7c4a631bee466
4223
4224 MAC = Poly1305
4225 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67
4226 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4227 Output = 5b88d7f6228b11e2e28579a5c0c1f761
4228
4229 MAC = Poly1305
4230 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
4231 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4232 Output = bbb613b2b6d753ba07395b916aaece15
4233
4234 MAC = Poly1305
4235 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24
4236 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4237 Output = c794d7057d1778c4bbee0a39b3d97342
4238
4239 MAC = Poly1305
4240 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
4241 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4242 Output = ffbcb9b371423152d7fca5ad042fbaa9
4243
4244 MAC = Poly1305
4245 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee466
4246 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4247 Output = 069ed6b8ef0f207b3e243bb1019fe632
4248
4249 MAC = Poly1305
4250 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761
4251 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4252 Output = cca339d9a45fa2368c2c68b3a4179133
4253
4254 MAC = Poly1305
4255 Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136
4256 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4257 Output = 53f6e828a2f0fe0ee815bf0bd5841a34
4258
4259 MAC = Poly1305
4260 Input = 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
4261 Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57
4262 Output = b846d44e9bbd53cedffbfbb6b7fa4933
4263
4264 # 4th power of the key spills to 131th bit in SIMD key setup
4265
4266 MAC = Poly1305
4267 Input = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
4268 Key = ad628107e8351d0f2c231a05dc4a410600000000000000000000000000000000
4269 Output = 07145a4c02fe5fa32036de68fabe9066
4270
4271 # poly1305_ieee754.c failed this in final stage
4272
4273 MAC = Poly1305
4274 Input = 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
4275 Key = 95d5c005503e510d8cd0aa072c4a4d066eabc52d11653df47fbf63ab198bcc26
4276 Output = f248312e578d9d58f8b7bb4d19105431
4277
4278 # AVX2 in poly1305-x86.pl failed this with 176+32 split
4279
4280 MAC = Poly1305
4281 Input = 248ac31085b6c2adaaa38259a0d7192c5c35d1bb4ef39ad94c38d1c82479e2dd2159a077024b0589bc8a20101b506f0a1ad0bbab76e83a83f1b94be6beae74e874cab692c5963a75436b776121ec9f62399a3e66b2d22707dae81933b6277f3c8516bcbe26dbbd86f373103d7cf4cad1888c952118fbfbd0d7b4bedc4ae4936aff91157e7aa47c54442ea78d6ac251d324a0fbe49d89cc3521b66d16e9c66a3709894e4eb0a4eedc4ae19468e66b81f271351b1d921ea551047abcc6b87a901fde7db79fa1818c11336dbc07244a40eb
4282 Key = 000102030405060708090a0b0c0d0e0f00000000000000000000000000000000
4283 Output = bc939bc5281480fa99c6d68c258ec42f
4284
4285 # test vectors from Google
4286
4287 # No input?
4288 # MAC = Poly1305
4289 # Input =
4290 # Key = c8afaac331ee372cd6082de134943b174710130e9f6fea8d72293850a667d86c
4291 # Output = 4710130e9f6fea8d72293850a667d86c
4292
4293 MAC = Poly1305
4294 Input = 48656c6c6f20776f726c6421
4295 Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035
4296 Output = a6f745008f81c916a20dcc74eef2b2f0
4297
4298 MAC = Poly1305
4299 Input = 0000000000000000000000000000000000000000000000000000000000000000
4300 Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035
4301 Output = 49ec78090e481ec6c26b33b91ccc0307
4302
4303 MAC = Poly1305
4304 Input = 89dab80b7717c1db5db437860a3f70218e93e1b8f461fb677f16f35f6f87e2a91c99bc3a47ace47640cc95c345be5ecca5a3523c35cc01893af0b64a620334270372ec12482d1b1e363561698a578b359803495bb4e2ef1930b17a5190b580f141300df30adbeca28f6427a8bc1a999fd51c554a017d095d8c3e3127daf9f595
4305 Key = 2d773be37adb1e4d683bf0075e79c4ee037918535a7f99ccb7040fb5f5f43aea
4306 Output = c85d15ed44c378d6b00e23064c7bcd51
4307
4308 MAC = Poly1305
4309 Input = 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
4310 Key = 99e5822dd4173c995e3dae0ddefb97743fde3b080134b39f76e9bf8d0e88d546
4311 Output = 2637408fe13086ea73f971e3425e2820
4312
4313 # test vectors from Hanno Bock
4314
4315 MAC = Poly1305
4316 Input = 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
4317 Key = 7f1b02640000000000000000000000000000000000000000cccccccccccccccc
4318 Output = 8559b876eceed66eb37798c0457baff9
4319
4320 MAC = Poly1305
4321 Input = aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa000000000000000000800264
4322 Key = e00016000000000000000000000000000000aaaaaaaaaaaaaaaaaaaaaaaaaaaa
4323 Output = 00bd1258978e205444c9aaaa82006fed
4324
4325 MAC = Poly1305
4326 Input = 02fc
4327 Key = 0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
4328 Output = 06120c0c0c0c0c0c0c0c0c0c0c0c0c0c
4329
4330 MAC = Poly1305
4331 Input = 7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b007b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff0009000000000000000000000000100000000009000000640000000000000000000000001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff00090000000000000000007a000010000000000900000064000000000000000000000000000000000000000000000000fc
4332 Key = 00ff000000000000000000000000000000000000001e00000000000000007b7b
4333 Output = 33205bbf9e9f8f7212ab9e2ab9b7e4a5
4334
4335 MAC = Poly1305
4336 Input = 77777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777ffffffe9e9acacacacacacacacacacac0000acacec0100acacac2caca2acacacacacacacacacacac64f2
4337 Key = 0000007f0000007f01000020000000000000cf77777777777777777777777777
4338 Output = 02ee7c8c546ddeb1a467e4c3981158b9
4339
4340 # test vectors from Andrew Moon - nacl
4341
4342 MAC = Poly1305
4343 Input = 8e993b9f48681273c29650ba32fc76ce48332ea7164d96a4476fb8c531a1186ac0dfc17c98dce87b4da7f011ec48c97271d2c20f9b928fe2270d6fb863d51738b48eeee314a7cc8ab932164548e526ae90224368517acfeabd6bb3732bc0e9da99832b61ca01b6de56244a9e88d5f9b37973f622a43d14a6599b1f654cb45a74e355a5
4344 Key = eea6a7251c1e72916d11c2cb214d3c252539121d8e234e652d651fa4c8cff880
4345 Output = f3ffc7703f9400e52a7dfb4b3d3305d9
4346
4347 # wrap 2^130-5
4348 MAC = Poly1305
4349 Input = ffffffffffffffffffffffffffffffff
4350 Key = 0200000000000000000000000000000000000000000000000000000000000000
4351 Output = 03000000000000000000000000000000
4352
4353 # wrap 2^128
4354 MAC = Poly1305
4355 Input = 02000000000000000000000000000000
4356 Key = 02000000000000000000000000000000ffffffffffffffffffffffffffffffff
4357 Output = 03000000000000000000000000000000
4358
4359 # limb carry
4360 MAC = Poly1305
4361 Input = fffffffffffffffffffffffffffffffff0ffffffffffffffffffffffffffffff11000000000000000000000000000000
4362 Key = 0100000000000000000000000000000000000000000000000000000000000000
4363 Output = 05000000000000000000000000000000
4364
4365 # 2^130-5
4366 MAC = Poly1305
4367 Input = fffffffffffffffffffffffffffffffffbfefefefefefefefefefefefefefefe01010101010101010101010101010101
4368 Key = 0100000000000000000000000000000000000000000000000000000000000000
4369 Output = 00000000000000000000000000000000
4370
4371 # 2^130-6
4372 MAC = Poly1305
4373 Input = fdffffffffffffffffffffffffffffff
4374 Key = 0200000000000000000000000000000000000000000000000000000000000000
4375 Output = faffffffffffffffffffffffffffffff
4376
4377 # 5*H+L reduction intermediate
4378 MAC = Poly1305
4379 Input = e33594d7505e43b900000000000000003394d7505e4379cd01000000000000000000000000000000000000000000000001000000000000000000000000000000
4380 Key = 0100000000000000040000000000000000000000000000000000000000000000
4381 Output = 14000000000000005500000000000000
4382
4383 # 5*H+L reduction final
4384 MAC = Poly1305
4385 Input = e33594d7505e43b900000000000000003394d7505e4379cd010000000000000000000000000000000000000000000000
4386 Key = 0100000000000000040000000000000000000000000000000000000000000000
4387 Output = 13000000000000000000000000000000
4388
4389 # Additional RSA-PSS and RSA-OAEP tests converted from
4390 # ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1-vec.zip
4391
4392 PublicKey=RSA-PSS-1
4393 -----BEGIN PUBLIC KEY-----
4394 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClbkoOcBAXWJpRh9x+qEHRVvLs
4395 DjatUqRN/rHmH3rZkdjFEFb/7bFitMDyg6EqiKOU3/Umq3KRy7MHzqv84LHf1c2V
4396 CAltWyuLbfXWce9jd8CSHLI8Jwpw4lmOb/idGfEFrMLT8Ms18pKA4Thrb2TE7yLh
4397 4fINDOjP+yJJvZohNwIDAQAB
4398 -----END PUBLIC KEY-----
4399 Verify=RSA-PSS-1
4400 Ctrl = rsa_padding_mode:pss
4401 Ctrl = rsa_mgf1_md:sha1
4402 Input=cd8b6538cb8e8de566b68bd067569dbf1ee2718e
4403 Output=9074308fb598e9701b2294388e52f971faac2b60a5145af185df5287b5ed2887e57ce7fd44dc8634e407c8e0e4360bc226f3ec227f9d9e54638e8d31f5051215df6ebb9c2f9579aa77598a38f914b5b9c1bd83c4e2f9f382a0d0aa3542ffee65984a601bc69eb28deb27dca12c82c2d4c3f66cd500f1ff2b994d8a4e30cbb33c
4404 Verify=RSA-PSS-1
4405 Ctrl = rsa_padding_mode:pss
4406 Ctrl = rsa_mgf1_md:sha1
4407 Input=e35befc17a1d160b9ce35fbd8eb16e7ee491d3fd
4408 Output=3ef7f46e831bf92b32274142a585ffcefbdca7b32ae90d10fb0f0c729984f04ef29a9df0780775ce43739b97838390db0a5505e63de927028d9d29b219ca2c4517832558a55d694a6d25b9dab66003c4cccd907802193be5170d26147d37b93590241be51c25055f47ef62752cfbe21418fafe98c22c4d4d47724fdb5669e843
4409 Verify=RSA-PSS-1
4410 Ctrl = rsa_padding_mode:pss
4411 Ctrl = rsa_mgf1_md:sha1
4412 Input=0652ec67bcee30f9d2699122b91c19abdba89f91
4413 Output=666026fba71bd3e7cf13157cc2c51a8e4aa684af9778f91849f34335d141c00154c4197621f9624a675b5abc22ee7d5baaffaae1c9baca2cc373b3f33e78e6143c395a91aa7faca664eb733afd14d8827259d99a7550faca501ef2b04e33c23aa51f4b9e8282efdb728cc0ab09405a91607c6369961bc8270d2d4f39fce612b1
4414 Verify=RSA-PSS-1
4415 Ctrl = rsa_padding_mode:pss
4416 Ctrl = rsa_mgf1_md:sha1
4417 Input=39c21c4cceda9c1adf839c744e1212a6437575ec
4418 Output=4609793b23e9d09362dc21bb47da0b4f3a7622649a47d464019b9aeafe53359c178c91cd58ba6bcb78be0346a7bc637f4b873d4bab38ee661f199634c547a1ad8442e03da015b136e543f7ab07c0c13e4225b8de8cce25d4f6eb8400f81f7e1833b7ee6e334d370964ca79fdb872b4d75223b5eeb08101591fb532d155a6de87
4419 Verify=RSA-PSS-1
4420 Ctrl = rsa_padding_mode:pss
4421 Ctrl = rsa_mgf1_md:sha1
4422 Input=36dae913b77bd17cae6e7b09453d24544cebb33c
4423 Output=1d2aad221ca4d31ddf13509239019398e3d14b32dc34dc5af4aeaea3c095af73479cf0a45e5629635a53a018377615b16cb9b13b3e09d671eb71e387b8545c5960da5a64776e768e82b2c93583bf104c3fdb23512b7b4e89f633dd0063a530db4524b01c3f384c09310e315a79dcd3d684022a7f31c865a664e316978b759fad
4424 Verify=RSA-PSS-1
4425 Ctrl = rsa_padding_mode:pss
4426 Ctrl = rsa_mgf1_md:sha1
4427 Input=45eef191f4f79c31fe5d2ede7e5098994e929d2d
4428 Output=2a34f6125e1f6b0bf971e84fbd41c632be8f2c2ace7de8b6926e31ff93e9af987fbc06e51e9be14f5198f91f3f953bd67da60a9df59764c3dc0fe08e1cbef0b75f868d10ad3fba749fef59fb6dac46a0d6e504369331586f58e4628f39aa278982543bc0eeb537dc61958019b394fb273f215858a0a01ac4d650b955c67f4c58
4429 PublicKey=RSA-PSS-2
4430 -----BEGIN PUBLIC KEY-----
4431 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQHUDBvPl6aK5829invz40+hncyk
4432 73WkdFQ3X5RRTYj+0Ab7gp+EGf+H1jFdpoof86CTjpq7NGQBHDA62ZGZzwx8eotH
4433 fc6CnohE9iWxFeXpxKWc+PgRO2g0M2ov0mibRyy7Xlyr5nQ1DFm2wX4XaHT7Qvj8
4434 PRdqAX7cYf0ybEszyQIDAQAB
4435 -----END PUBLIC KEY-----
4436 Verify=RSA-PSS-2
4437 Ctrl = rsa_padding_mode:pss
4438 Ctrl = rsa_mgf1_md:sha1
4439 Input=5c81a3e2a658246628cd0ee8b00bb4c012bc9739
4440 Output=014c5ba5338328ccc6e7a90bf1c0ab3fd606ff4796d3c12e4b639ed9136a5fec6c16d8884bdd99cfdc521456b0742b736868cf90de099adb8d5ffd1deff39ba4007ab746cefdb22d7df0e225f54627dc65466131721b90af445363a8358b9f607642f78fab0ab0f43b7168d64bae70d8827848d8ef1e421c5754ddf42c2589b5b3
4441 Verify=RSA-PSS-2
4442 Ctrl = rsa_padding_mode:pss
4443 Ctrl = rsa_mgf1_md:sha1
4444 Input=27f71611446aa6eabf037f7dedeede3203244991
4445 Output=010991656cca182b7f29d2dbc007e7ae0fec158eb6759cb9c45c5ff87c7635dd46d150882f4de1e9ae65e7f7d9018f6836954a47c0a81a8a6b6f83f2944d6081b1aa7c759b254b2c34b691da67cc0226e20b2f18b42212761dcd4b908a62b371b5918c5742af4b537e296917674fb914194761621cc19a41f6fb953fbcbb649dea
4446 Verify=RSA-PSS-2
4447 Ctrl = rsa_padding_mode:pss
4448 Ctrl = rsa_mgf1_md:sha1
4449 Input=03ecc2c33e93f05fc7224fcc0d461356cb897217
4450 Output=007f0030018f53cdc71f23d03659fde54d4241f758a750b42f185f87578520c30742afd84359b6e6e8d3ed959dc6fe486bedc8e2cf001f63a7abe16256a1b84df0d249fc05d3194ce5f0912742dbbf80dd174f6c51f6bad7f16cf3364eba095a06267dc3793803ac7526aebe0a475d38b8c2247ab51c4898df7047dc6adf52c6c4
4451 Verify=RSA-PSS-2
4452 Ctrl = rsa_padding_mode:pss
4453 Ctrl = rsa_mgf1_md:sha1
4454 Input=246c727b4b9494849dddb068d582e179ac20999c
4455 Output=009cd2f4edbe23e12346ae8c76dd9ad3230a62076141f16c152ba18513a48ef6f010e0e37fd3df10a1ec629a0cb5a3b5d2893007298c30936a95903b6ba85555d9ec3673a06108fd62a2fda56d1ce2e85c4db6b24a81ca3b496c36d4fd06eb7c9166d8e94877c42bea622b3bfe9251fdc21d8d5371badad78a488214796335b40b
4456 Verify=RSA-PSS-2
4457 Ctrl = rsa_padding_mode:pss
4458 Ctrl = rsa_mgf1_md:sha1
4459 Input=e8617ca3ea66ce6a58ede2d11af8c3ba8a6ba912
4460 Output=00ec430824931ebd3baa43034dae98ba646b8c36013d1671c3cf1cf8260c374b19f8e1cc8d965012405e7e9bf7378612dfcc85fce12cda11f950bd0ba8876740436c1d2595a64a1b32efcfb74a21c873b3cc33aaf4e3dc3953de67f0674c0453b4fd9f604406d441b816098cb106fe3472bc251f815f59db2e4378a3addc181ecf
4461 Verify=RSA-PSS-2
4462 Ctrl = rsa_padding_mode:pss
4463 Ctrl = rsa_mgf1_md:sha1
4464 Input=7a6fdc1a4e434ecbc35d657ad49a2f4fafd43bc8
4465 Output=00475b1648f814a8dc0abdc37b5527f543b666bb6e39d30e5b49d3b876dccc58eac14e32a2d55c2616014456ad2f246fc8e3d560da3ddf379a1c0bd200f10221df078c219a151bc8d4ec9d2fc2564467811014ef15d8ea01c2ebbff8c2c8efab38096e55fcbe3285c7aa558851254faffa92c1c72b78758663ef4582843139d7a6
4466 PublicKey=RSA-PSS-3
4467 -----BEGIN PUBLIC KEY-----
4468 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQLyRu9FHtPuu5oxAgDMJYWcBI5L
4469 55gwKZERLraM5ttnTigNoh/t7RrnSIDKUisY2ySThQEoJ8UV8ORmof+mkdmBcFdO
4470 nQ6tsIdYbKSJM9o8yVPZW9DtUN4Q3ctnNhB9bIMcf2Y+gzykwJfnAM4PuUX4j7hf
4471 6OWncxclZbkUpHGkQwIDAQAB
4472 -----END PUBLIC KEY-----
4473 Verify=RSA-PSS-3
4474 Ctrl = rsa_padding_mode:pss
4475 Ctrl = rsa_mgf1_md:sha1
4476 Input=3552be69dd74bdc56d2cf8c38ef7bafe269040fe
4477 Output=0088b135fb1794b6b96c4a3e678197f8cac52b64b2fe907d6f27de761124964a99a01a882740ecfaed6c01a47464bb05182313c01338a8cd097214cd68ca103bd57d3bc9e816213e61d784f182467abf8a01cf253e99a156eaa8e3e1f90e3c6e4e3aa2d83ed0345b89fafc9c26077c14b6ac51454fa26e446e3a2f153b2b16797f
4478 Verify=RSA-PSS-3
4479 Ctrl = rsa_padding_mode:pss
4480 Ctrl = rsa_mgf1_md:sha1
4481 Input=609143ff7240e55c062aba8b9e4426a781919bc9
4482 Output=02a5f0a858a0864a4f65017a7d69454f3f973a2999839b7bbc48bf78641169179556f595fa41f6ff18e286c2783079bc0910ee9cc34f49ba681124f923dfa88f426141a368a5f5a930c628c2c3c200e18a7644721a0cbec6dd3f6279bde3e8f2be5e2d4ee56f97e7ceaf33054be7042bd91a63bb09f897bd41e81197dee99b11af
4483 Verify=RSA-PSS-3
4484 Ctrl = rsa_padding_mode:pss
4485 Ctrl = rsa_mgf1_md:sha1
4486 Input=0afd22f879a9cda7c584f4135f8f1c961db114c0
4487 Output=0244bcd1c8c16955736c803be401272e18cb990811b14f72db964124d5fa760649cbb57afb8755dbb62bf51f466cf23a0a1607576e983d778fceffa92df7548aea8ea4ecad2c29dd9f95bc07fe91ecf8bee255bfe8762fd7690aa9bfa4fa0849ef728c2c42c4532364522df2ab7f9f8a03b63f7a499175828668f5ef5a29e3802c
4488 Verify=RSA-PSS-3
4489 Ctrl = rsa_padding_mode:pss
4490 Ctrl = rsa_mgf1_md:sha1
4491 Input=405dd56d395ef0f01b555c48f748cc32b210650b
4492 Output=0196f12a005b98129c8df13c4cb16f8aa887d3c40d96df3a88e7532ef39cd992f273abc370bc1be6f097cfebbf0118fd9ef4b927155f3df22b904d90702d1f7ba7a52bed8b8942f412cd7bd676c9d18e170391dcd345c06a730964b3f30bcce0bb20ba106f9ab0eeb39cf8a6607f75c0347f0af79f16afa081d2c92d1ee6f836b8
4493 Verify=RSA-PSS-3
4494 Ctrl = rsa_padding_mode:pss
4495 Ctrl = rsa_mgf1_md:sha1
4496 Input=a2c313b0440c8a0c47233b87f0a160c61af3eae7
4497 Output=021eca3ab4892264ec22411a752d92221076d4e01c0e6f0dde9afd26ba5acf6d739ef987545d16683e5674c9e70f1de649d7e61d48d0caeb4fb4d8b24fba84a6e3108fee7d0705973266ac524b4ad280f7ae17dc59d96d3351586b5a3bdb895d1e1f7820ac6135d8753480998382ba32b7349559608c38745290a85ef4e9f9bd83
4498 Verify=RSA-PSS-3
4499 Ctrl = rsa_padding_mode:pss
4500 Ctrl = rsa_mgf1_md:sha1
4501 Input=f1bf6ca7b4bbdbb6bf20a4bf55728725d177154a
4502 Output=012fafec862f56e9e92f60ab0c77824f4299a0ca734ed26e0644d5d222c7f0bde03964f8e70a5cb65ed44e44d56ae0edf1ff86ca032cc5dd4404dbb76ab854586c44eed8336d08d457ce6c03693b45c0f1efef93624b95b8ec169c616d20e5538ebc0b6737a6f82b4bc0570924fc6b35759a3348426279f8b3d7744e2d222426ce
4503 PublicKey=RSA-PSS-4
4504 -----BEGIN PUBLIC KEY-----
4505 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQVK23iGRH7+b1fgNo8Gz1KwozcH
4506 YNFhzvEmuRvn+JxCG2Km7B2jwxHXXtUOCrX/8/0zisw6qKTnfuJjaay4G6kA+oP1
4507 MAz5u2xTrR3IoXi4FdtCNamp2gwG3k5hXqEnfOVZ6cEI3ljBSoGqd/Wm+NEzVJRJ
4508 iEjIuVlAdAvnv3w3BQIDAQAB
4509 -----END PUBLIC KEY-----
4510 Verify=RSA-PSS-4
4511 Ctrl = rsa_padding_mode:pss
4512 Ctrl = rsa_mgf1_md:sha1
4513 Input=f8b0abf70fec0bca74f0accbc24f75e6e90d3bfd
4514 Output=0323d5b7bf20ba4539289ae452ae4297080feff4518423ff4811a817837e7d82f1836cdfab54514ff0887bddeebf40bf99b047abc3ecfa6a37a3ef00f4a0c4a88aae0904b745c846c4107e8797723e8ac810d9e3d95dfa30ff4966f4d75d13768d20857f2b1406f264cfe75e27d7652f4b5ed3575f28a702f8c4ed9cf9b2d44948
4515 Verify=RSA-PSS-4
4516 Ctrl = rsa_padding_mode:pss
4517 Ctrl = rsa_mgf1_md:sha1
4518 Input=04a10944bfe11ab801e77889f3fd3d7f4ff0b629
4519 Output=049d0185845a264d28feb1e69edaec090609e8e46d93abb38371ce51f4aa65a599bdaaa81d24fba66a08a116cb644f3f1e653d95c89db8bbd5daac2709c8984000178410a7c6aa8667ddc38c741f710ec8665aa9052be929d4e3b16782c1662114c5414bb0353455c392fc28f3db59054b5f365c49e1d156f876ee10cb4fd70598
4520 Verify=RSA-PSS-4
4521 Ctrl = rsa_padding_mode:pss
4522 Ctrl = rsa_mgf1_md:sha1
4523 Input=ba01243db223eb97fb86d746c3148adaaa0ca344
4524 Output=03fbc410a2ced59500fb99f9e2af2781ada74e13145624602782e2994813eefca0519ecd253b855fb626a90d771eae028b0c47a199cbd9f8e3269734af4163599090713a3fa910fa0960652721432b971036a7181a2bc0cab43b0b598bc6217461d7db305ff7e954c5b5bb231c39e791af6bcfa76b147b081321f72641482a2aad
4525 Verify=RSA-PSS-4
4526 Ctrl = rsa_padding_mode:pss
4527 Ctrl = rsa_mgf1_md:sha1
4528 Input=934bb0d38d6836daec9de82a9648d4593da67cd2
4529 Output=0486644bc66bf75d28335a6179b10851f43f09bded9fac1af33252bb9953ba4298cd6466b27539a70adaa3f89b3db3c74ab635d122f4ee7ce557a61e59b82ffb786630e5f9db53c77d9a0c12fab5958d4c2ce7daa807cd89ba2cc7fcd02ff470ca67b229fcce814c852c73cc93bea35be68459ce478e9d4655d121c8472f371d4f
4530 Verify=RSA-PSS-4
4531 Ctrl = rsa_padding_mode:pss
4532 Ctrl = rsa_mgf1_md:sha1
4533 Input=ec35d81abd1cceac425a935758b683465c8bd879
4534 Output=022a80045353904cb30cbb542d7d4990421a6eec16a8029a8422adfd22d6aff8c4cc0294af110a0c067ec86a7d364134459bb1ae8ff836d5a8a2579840996b320b19f13a13fad378d931a65625dae2739f0c53670b35d9d3cbac08e733e4ec2b83af4b9196d63e7c4ff1ddeae2a122791a125bfea8deb0de8ccf1f4ffaf6e6fb0a
4535 Verify=RSA-PSS-4
4536 Ctrl = rsa_padding_mode:pss
4537 Ctrl = rsa_mgf1_md:sha1
4538 Input=72ce251d17b04dd3970d6ff1fbe3624899e9e941
4539 Output=00938dcb6d583046065f69c78da7a1f1757066a7fa75125a9d2929f0b79a60b627b082f11f5b196f28eb9daa6f21c05e5140f6aef1737d2023075c05ecf04a028c686a2ab3e7d5a0664f295ce12995e890908b6ad21f0839eb65b70393a7b5afd9871de0caa0cedec5b819626756209d13ab1e7bb9546a26ff37e9a51af9fd562e
4540 PublicKey=RSA-PSS-5
4541 -----BEGIN PUBLIC KEY-----
4542 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQ0Q9mHymUD17TmqJglm3rR4Q2ed
4543 K2+yWz3jcPOsfBmRY5H9JftSfr+mpLTfRaF1nZlsS7Tr0YgoxE/FLQGRhxdAUl9H
4544 pLDMjaMl7YqmdrDQ9ibgp38HaSFwrKyAgvQvqn3HzRI+cw4xqHmFIEyry+ZnDUOi
4545 3Sst3vXgU5L8ITvFBwIDAQAB
4546 -----END PUBLIC KEY-----
4547 Verify=RSA-PSS-5
4548 Ctrl = rsa_padding_mode:pss
4549 Ctrl = rsa_mgf1_md:sha1
4550 Input=d98b7061943510bc3dd9162f7169aabdbdcd0222
4551 Output=0ba373f76e0921b70a8fbfe622f0bf77b28a3db98e361051c3d7cb92ad0452915a4de9c01722f6823eeb6adf7e0ca8290f5de3e549890ac2a3c5950ab217ba58590894952de96f8df111b2575215da6c161590c745be612476ee578ed384ab33e3ece97481a252f5c79a98b5532ae00cdd62f2ecc0cd1baefe80d80b962193ec1d
4552 Verify=RSA-PSS-5
4553 Ctrl = rsa_padding_mode:pss
4554 Ctrl = rsa_mgf1_md:sha1
4555 Input=7ae8e699f754988f4fd645e463302e49a2552072
4556 Output=08180de825e4b8b014a32da8ba761555921204f2f90d5f24b712908ff84f3e220ad17997c0dd6e706630ba3e84add4d5e7ab004e58074b549709565d43ad9e97b5a7a1a29e85b9f90f4aafcdf58321de8c5974ef9abf2d526f33c0f2f82e95d158ea6b81f1736db8d1af3d6ac6a83b32d18bae0ff1b2fe27de4c76ed8c7980a34e
4557 Verify=RSA-PSS-5
4558 Ctrl = rsa_padding_mode:pss
4559 Ctrl = rsa_mgf1_md:sha1
4560 Input=8d46c7c05534c1ba2cc7624500d48a4531604bff
4561 Output=05e0fdbdf6f756ef733185ccfa8ced2eb6d029d9d56e35561b5db8e70257ee6fd019d2f0bbf669fe9b9821e78df6d41e31608d58280f318ee34f559941c8df13287574bac000b7e58dc4f414ba49fb127f9d0f8936638c76e85356c994f79750f7fa3cf4fd482df75e3fb9978cd061f7abb17572e6e63e0bde12cbdcf18c68b979
4562 Verify=RSA-PSS-5
4563 Ctrl = rsa_padding_mode:pss
4564 Ctrl = rsa_mgf1_md:sha1
4565 Input=ee3de96783fd0a157c8b20bf5566124124dcfe65
4566 Output=0bc989853bc2ea86873271ce183a923ab65e8a53100e6df5d87a24c4194eb797813ee2a187c097dd872d591da60c568605dd7e742d5af4e33b11678ccb63903204a3d080b0902c89aba8868f009c0f1c0cb85810bbdd29121abb8471ff2d39e49fd92d56c655c8e037ad18fafbdc92c95863f7f61ea9efa28fea401369d19daea1
4567 Verify=RSA-PSS-5
4568 Ctrl = rsa_padding_mode:pss
4569 Ctrl = rsa_mgf1_md:sha1
4570 Input=1204df0b03c2724e2709c23fc71789a21b00ae4c
4571 Output=0aefa943b698b9609edf898ad22744ac28dc239497cea369cbbd84f65c95c0ad776b594740164b59a739c6ff7c2f07c7c077a86d95238fe51e1fcf33574a4ae0684b42a3f6bf677d91820ca89874467b2c23add77969c80717430d0efc1d3695892ce855cb7f7011630f4df26def8ddf36fc23905f57fa6243a485c770d5681fcd
4572 Verify=RSA-PSS-5
4573 Ctrl = rsa_padding_mode:pss
4574 Ctrl = rsa_mgf1_md:sha1
4575 Input=29926bc3280c841f601acd0d6f17ea38023eddbc
4576 Output=02802dccfa8dfaf5279bf0b4a29ba1b157611faeaaf419b8919d15941900c1339e7e92e6fae562c53e6cc8e84104b110bce03ad18525e3c49a0eadad5d3f28f244a8ed89edbafbb686277cfa8ae909714d6b28f4bf8e293aa04c41efe7c0a81266d5c061e2575be032aa464674ff71626219bd74cc45f0e7ed4e3ff96eee758e8f
4577 PublicKey=RSA-PSS-6
4578 -----BEGIN PUBLIC KEY-----
4579 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgRZMoxz/YJ86DnEBsDny5P5t03UZ
4580 q5hZjReeF0mWWYBx9H06BFWRWNe+NzzxqlPwqm7wkDnlZ4wqTGOQBRTIxPiq7V3h
4581 Kl8QsJwxGvjA/7W3opfy78Y7jWsFEJMfC5jki/X8bsTnuNsf+usIw44CrbjwOkgi
4582 nJnpaUMfYcuMTcaY0QIDAQAB
4583 -----END PUBLIC KEY-----
4584 Verify=RSA-PSS-6
4585 Ctrl = rsa_padding_mode:pss
4586 Ctrl = rsa_mgf1_md:sha1
4587 Input=ab464e8cb65ae5fdea47a53fa84b234d6bfd52f6
4588 Output=04c0cfacec04e5badbece159a5a1103f69b3f32ba593cb4cc4b1b7ab455916a96a27cd2678ea0f46ba37f7fc9c86325f29733b389f1d97f43e7201c0f348fc45fe42892335362eee018b5b161f2f9393031225c713012a576bc88e23052489868d9010cbf033ecc568e8bc152bdc59d560e41291915d28565208e22aeec9ef85d1
4589 Verify=RSA-PSS-6
4590 Ctrl = rsa_padding_mode:pss
4591 Ctrl = rsa_mgf1_md:sha1
4592 Input=92d0bcae82b641f578f040f5151be8eda6d42299
4593 Output=0a2314250cf52b6e4e908de5b35646bcaa24361da8160fb0f9257590ab3ace42b0dc3e77ad2db7c203a20bd952fbb56b1567046ecfaa933d7b1000c3de9ff05b7d989ba46fd43bc4c2d0a3986b7ffa13471d37eb5b47d64707bd290cfd6a9f393ad08ec1e3bd71bb5792615035cdaf2d8929aed3be098379377e777ce79aaa4773
4594 Verify=RSA-PSS-6
4595 Ctrl = rsa_padding_mode:pss
4596 Ctrl = rsa_mgf1_md:sha1
4597 Input=3569bd8fd2e28f2443375efa94f186f6911ffc2b
4598 Output=086df6b500098c120f24ff8423f727d9c61a5c9007d3b6a31ce7cf8f3cbec1a26bb20e2bd4a046793299e03e37a21b40194fb045f90b18bf20a47992ccd799cf9c059c299c0526854954aade8a6ad9d97ec91a1145383f42468b231f4d72f23706d9853c3fa43ce8ace8bfe7484987a1ec6a16c8daf81f7c8bf42774707a9df456
4599 Verify=RSA-PSS-6
4600 Ctrl = rsa_padding_mode:pss
4601 Ctrl = rsa_mgf1_md:sha1
4602 Input=7abbb7b42de335730a0b641f1e314b6950b84f98
4603 Output=0b5b11ad549863ffa9c51a14a1106c2a72cc8b646e5c7262509786105a984776534ca9b54c1cc64bf2d5a44fd7e8a69db699d5ea52087a4748fd2abc1afed1e5d6f7c89025530bdaa2213d7e030fa55df6f34bcf1ce46d2edf4e3ae4f3b01891a068c9e3a44bbc43133edad6ecb9f35400c4252a5762d65744b99cb9f4c559329f
4604 Verify=RSA-PSS-6
4605 Ctrl = rsa_padding_mode:pss
4606 Ctrl = rsa_mgf1_md:sha1
4607 Input=55b7eb27be7a787a59eb7e5fac468db8917a7725
4608 Output=02d71fa9b53e4654fefb7f08385cf6b0ae3a817942ebf66c35ac67f0b069952a3ce9c7e1f1b02e480a9500836de5d64cdb7ecde04542f7a79988787e24c2ba05f5fd482c023ed5c30e04839dc44bed2a3a3a4fee01113c891a47d32eb8025c28cb050b5cdb576c70fe76ef523405c08417faf350b037a43c379339fcb18d3a356b
4609 Verify=RSA-PSS-6
4610 Ctrl = rsa_padding_mode:pss
4611 Ctrl = rsa_mgf1_md:sha1
4612 Input=de2fa0367ef49083ff89b9905d3fd646fcc12c38
4613 Output=0a40a16e2fe2b38d1df90546167cf9469c9e3c3681a3442b4b2c2f581deb385ce99fc6188bb02a841d56e76d301891e24560550fcc2a26b55f4ccb26d837d350a154bcaca8392d98fa67959e9727b78cad03269f56968fc56b68bd679926d83cc9cb215550645ccda31c760ff35888943d2d8a1d351e81e5d07b86182e751081ef
4614 PublicKey=RSA-PSS-7
4615 -----BEGIN PUBLIC KEY-----
4616 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgTfJ2kpmyMQIuNon0MnXn4zLHq/B
4617 0v5IdG2UC3xO9d7hitEmR876oMSzGIsiHFFThnWbk/AgJLJauSQvg1fY8/1JZA7l
4618 5kPq9sZN7vpwiXJ8j/A5kzM5FcbvIb9ZdbblDRGLUQCOwz6fAaClRaEKg2pD3byp
4619 2LXF01SAItcGTqKaswIDAQAB
4620 -----END PUBLIC KEY-----
4621 Verify=RSA-PSS-7
4622 Ctrl = rsa_padding_mode:pss
4623 Ctrl = rsa_mgf1_md:sha1
4624 Input=8be4afbdd76bd8d142c5f4f46dba771ee5d6d29d
4625 Output=187f390723c8902591f0154bae6d4ecbffe067f0e8b795476ea4f4d51ccc810520bb3ca9bca7d0b1f2ea8a17d873fa27570acd642e3808561cb9e975ccfd80b23dc5771cdb3306a5f23159dacbd3aa2db93d46d766e09ed15d900ad897a8d274dc26b47e994a27e97e2268a766533ae4b5e42a2fcaf755c1c4794b294c60555823
4626 Verify=RSA-PSS-7
4627 Ctrl = rsa_padding_mode:pss
4628 Ctrl = rsa_mgf1_md:sha1
4629 Input=402140dc605b2f5c5ec0d15bce9f9ba8857fe117
4630 Output=10fd89768a60a67788abb5856a787c8561f3edcf9a83e898f7dc87ab8cce79429b43e56906941a886194f137e591fe7c339555361fbbe1f24feb2d4bcdb80601f3096bc9132deea60ae13082f44f9ad41cd628936a4d51176e42fc59cb76db815ce5ab4db99a104aafea68f5d330329ebf258d4ede16064bd1d00393d5e1570eb8
4631 Verify=RSA-PSS-7
4632 Ctrl = rsa_padding_mode:pss
4633 Ctrl = rsa_mgf1_md:sha1
4634 Input=3e885205892ff2b6b37c2c4eb486c4bf2f9e7f20
4635 Output=2b31fde99859b977aa09586d8e274662b25a2a640640b457f594051cb1e7f7a911865455242926cf88fe80dfa3a75ba9689844a11e634a82b075afbd69c12a0df9d25f84ad4945df3dc8fe90c3cefdf26e95f0534304b5bdba20d3e5640a2ebfb898aac35ae40f26fce5563c2f9f24f3042af76f3c7072d687bbfb959a88460af1
4636 Verify=RSA-PSS-7
4637 Ctrl = rsa_padding_mode:pss
4638 Ctrl = rsa_mgf1_md:sha1
4639 Input=1fc2201d0c442a4736cd8b2cd00c959c47a3bf42
4640 Output=32c7ca38ff26949a15000c4ba04b2b13b35a3810e568184d7ecabaa166b7ffabddf2b6cf4ba07124923790f2e5b1a5be040aea36fe132ec130e1f10567982d17ac3e89b8d26c3094034e762d2e031264f01170beecb3d1439e05846f25458367a7d9c02060444672671e64e877864559ca19b2074d588a281b5804d23772fbbe19
4641 Verify=RSA-PSS-7
4642 Ctrl = rsa_padding_mode:pss
4643 Ctrl = rsa_mgf1_md:sha1
4644 Input=e4351b66819e5a31501f89acc7faf57030e9aac5
4645 Output=07eb651d75f1b52bc263b2e198336e99fbebc4f332049a922a10815607ee2d989db3a4495b7dccd38f58a211fb7e193171a3d891132437ebca44f318b280509e52b5fa98fcce8205d9697c8ee4b7ff59d4c59c79038a1970bd2a0d451ecdc5ef11d9979c9d35f8c70a6163717607890d586a7c6dc01c79f86a8f28e85235f8c2f1
4646 Verify=RSA-PSS-7
4647 Ctrl = rsa_padding_mode:pss
4648 Ctrl = rsa_mgf1_md:sha1
4649 Input=49f6cc58365e514e1a3f301f4de16f9fb5347ff2
4650 Output=18da3cdcfe79bfb77fd9c32f377ad399146f0a8e810620233271a6e3ed3248903f5cdc92dc79b55d3e11615aa056a795853792a3998c349ca5c457e8ca7d29d796aa24f83491709befcfb1510ea513c92829a3f00b104f655634f320752e130ec0ccf6754ff893db302932bb025eb60e87822598fc619e0e981737a9a4c4152d33
4651 PublicKey=RSA-PSS-8
4652 -----BEGIN PUBLIC KEY-----
4653 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgUlTcKH7GFQ8FtNjHjFjJV32K+bu
4654 6JDV8lUJ5Pd4qOpvu7zfhd/2Tg2XIAOrNoH7um3UH9VBgpsuWC3p8qSk4KLQkAvv
4655 R1PbPO4O4Gx9+uix1TtZUyGPnM7qaVsIZo7eqtztlGOx15DV6/J+kRW0bK1NmiuO
4656 +rBWGwgQNEc5raBzPwIDAQAB
4657 -----END PUBLIC KEY-----
4658 Verify=RSA-PSS-8
4659 Ctrl = rsa_padding_mode:pss
4660 Ctrl = rsa_mgf1_md:sha1
4661 Input=a1dd230d8ead860199b6277c2ecfe3d95f6d9160
4662 Output=0262ac254bfa77f3c1aca22c5179f8f040422b3c5bafd40a8f21cf0fa5a667ccd5993d42dbafb409c520e25fce2b1ee1e716577f1efa17f3da28052f40f0419b23106d7845aaf01125b698e7a4dfe92d3967bb00c4d0d35ba3552ab9a8b3eef07c7fecdbc5424ac4db1e20cb37d0b2744769940ea907e17fbbca673b20522380c5
4663 Verify=RSA-PSS-8
4664 Ctrl = rsa_padding_mode:pss
4665 Ctrl = rsa_mgf1_md:sha1
4666 Input=f6e68e53c602c5c65fa67b5aa6d786e5524b12ab
4667 Output=2707b9ad5115c58c94e932e8ec0a280f56339e44a1b58d4ddcff2f312e5f34dcfe39e89c6a94dcee86dbbdae5b79ba4e0819a9e7bfd9d982e7ee6c86ee68396e8b3a14c9c8f34b178eb741f9d3f121109bf5c8172fada2e768f9ea1433032c004a8aa07eb990000a48dc94c8bac8aabe2b09b1aa46c0a2aa0e12f63fbba775ba7e
4668 Verify=RSA-PSS-8
4669 Ctrl = rsa_padding_mode:pss
4670 Ctrl = rsa_mgf1_md:sha1
4671 Input=d6f9fcd3ae27f32bb2c7c93536782eba52af1f76
4672 Output=2ad20509d78cf26d1b6c406146086e4b0c91a91c2bd164c87b966b8faa42aa0ca446022323ba4b1a1b89706d7f4c3be57d7b69702d168ab5955ee290356b8c4a29ed467d547ec23cbadf286ccb5863c6679da467fc9324a151c7ec55aac6db4084f82726825cfe1aa421bc64049fb42f23148f9c25b2dc300437c38d428aa75f96
4673 Verify=RSA-PSS-8
4674 Ctrl = rsa_padding_mode:pss
4675 Ctrl = rsa_mgf1_md:sha1
4676 Input=7ff2a53ce2e2d900d468e498f230a5f5dd0020de
4677 Output=1e24e6e58628e5175044a9eb6d837d48af1260b0520e87327de7897ee4d5b9f0df0be3e09ed4dea8c1454ff3423bb08e1793245a9df8bf6ab3968c8eddc3b5328571c77f091cc578576912dfebd164b9de5454fe0be1c1f6385b328360ce67ec7a05f6e30eb45c17c48ac70041d2cab67f0a2ae7aafdcc8d245ea3442a6300ccc7
4678 Verify=RSA-PSS-8
4679 Ctrl = rsa_padding_mode:pss
4680 Ctrl = rsa_mgf1_md:sha1
4681 Input=4eb309f7022ba0b03bb78601b12931ec7c1be8d3
4682 Output=33341ba3576a130a50e2a5cf8679224388d5693f5accc235ac95add68e5eb1eec31666d0ca7a1cda6f70a1aa762c05752a51950cdb8af3c5379f18cfe6b5bc55a4648226a15e912ef19ad77adeea911d67cfefd69ba43fa4119135ff642117ba985a7e0100325e9519f1ca6a9216bda055b5785015291125e90dcd07a2ca9673ee
4683 Verify=RSA-PSS-8
4684 Ctrl = rsa_padding_mode:pss
4685 Ctrl = rsa_mgf1_md:sha1
4686 Input=65033bc2f67d6aba7d526acb873b8d9241e5e4d9
4687 Output=1ed1d848fb1edb44129bd9b354795af97a069a7a00d0151048593e0c72c3517ff9ff2a41d0cb5a0ac860d736a199704f7cb6a53986a88bbd8abcc0076a2ce847880031525d449da2ac78356374c536e343faa7cba42a5aaa6506087791c06a8e989335aed19bfab2d5e67e27fb0c2875af896c21b6e8e7309d04e4f6727e69463e
4688 PublicKey=RSA-PSS-9
4689 -----BEGIN PUBLIC KEY-----
4690 MIHfMA0GCSqGSIb3DQEBAQUAA4HNADCByQKBwQDmvWkqyWZFeQQD/dD1vri5v5Lt
4691 EAB/w2UEZBndBsBcW1svSOz5ieTOJpEJl5y7QLSgrSTSJIPR7jFa1MyxU0JoNSaR
4692 xST23Y5sKdIkzyRpc67IbFv2sUAahQ0bmtG7jLzsR7BvD4x/RdP8jzGSmcVDPdvC
4693 swU7R97S7NSkyu/WFIM9yLtiLzF+0Ha4BX/o3j+ESArV6D5KYZBKTySPs5cCc1fh
4694 0w5GMTmBXG/U/VrFuBcqRSMOy2MYoE8UVdhOWosCAwEAAQ==
4695 -----END PUBLIC KEY-----
4696 Verify=RSA-PSS-9
4697 Ctrl = rsa_padding_mode:pss
4698 Ctrl = rsa_mgf1_md:sha1
4699 Input=2715a49b8b0012cd7aee84c116446e6dfe3faec0
4700 Output=586107226c3ce013a7c8f04d1a6a2959bb4b8e205ba43a27b50f124111bc35ef589b039f5932187cb696d7d9a32c0c38300a5cdda4834b62d2eb240af33f79d13dfbf095bf599e0d9686948c1964747b67e89c9aba5cd85016236f566cc5802cb13ead51bc7ca6bef3b94dcbdbb1d570469771df0e00b1a8a06777472d2316279edae86474668d4e1efff95f1de61c6020da32ae92bbf16520fef3cf4d88f61121f24bbd9fe91b59caf1235b2a93ff81fc403addf4ebdea84934a9cdaf8e1a9e
4701 Verify=RSA-PSS-9
4702 Ctrl = rsa_padding_mode:pss
4703 Ctrl = rsa_mgf1_md:sha1
4704 Input=2dac956d53964748ac364d06595827c6b4f143cd
4705 Output=80b6d643255209f0a456763897ac9ed259d459b49c2887e5882ecb4434cfd66dd7e1699375381e51cd7f554f2c271704b399d42b4be2540a0eca61951f55267f7c2878c122842dadb28b01bd5f8c025f7e228418a673c03d6bc0c736d0a29546bd67f786d9d692ccea778d71d98c2063b7a71092187a4d35af108111d83e83eae46c46aa34277e06044589903788f1d5e7cee25fb485e92949118814d6f2c3ee361489016f327fb5bc517eb50470bffa1afa5f4ce9aa0ce5b8ee19bf5501b958
4706 Verify=RSA-PSS-9
4707 Ctrl = rsa_padding_mode:pss
4708 Ctrl = rsa_mgf1_md:sha1
4709 Input=28d98c46cccafbd3bc04e72f967a54bd3ea12298
4710 Output=484408f3898cd5f53483f80819efbf2708c34d27a8b2a6fae8b322f9240237f981817aca1846f1084daa6d7c0795f6e5bf1af59c38e1858437ce1f7ec419b98c8736adf6dd9a00b1806d2bd3ad0a73775e05f52dfef3a59ab4b08143f0df05cd1ad9d04bececa6daa4a2129803e200cbc77787caf4c1d0663a6c5987b605952019782caf2ec1426d68fb94ed1d4be816a7ed081b77e6ab330b3ffc073820fecde3727fcbe295ee61a050a343658637c3fd659cfb63736de32d9f90d3c2f63eca
4711 Verify=RSA-PSS-9
4712 Ctrl = rsa_padding_mode:pss
4713 Ctrl = rsa_mgf1_md:sha1
4714 Input=0866d2ff5a79f25ef668cd6f31b42dee421e4c0e
4715 Output=84ebeb481be59845b46468bafb471c0112e02b235d84b5d911cbd1926ee5074ae0424495cb20e82308b8ebb65f419a03fb40e72b78981d88aad143053685172c97b29c8b7bf0ae73b5b2263c403da0ed2f80ff7450af7828eb8b86f0028bd2a8b176a4d228cccea18394f238b09ff758cc00bc04301152355742f282b54e663a919e709d8da24ade5500a7b9aa50226e0ca52923e6c2d860ec50ff480fa57477e82b0565f4379f79c772d5c2da80af9fbf325ece6fc20b00961614bee89a183e
4716 Verify=RSA-PSS-9
4717 Ctrl = rsa_padding_mode:pss
4718 Ctrl = rsa_mgf1_md:sha1
4719 Input=6a5b4be4cd36cc97dfde9995efbf8f097a4a991a
4720 Output=82102df8cb91e7179919a04d26d335d64fbc2f872c44833943241de8454810274cdf3db5f42d423db152af7135f701420e39b494a67cbfd19f9119da233a23da5c6439b5ba0d2bc373eee3507001378d4a4073856b7fe2aba0b5ee93b27f4afec7d4d120921c83f606765b02c19e4d6a1a3b95fa4c422951be4f52131077ef17179729cddfbdb56950dbaceefe78cb16640a099ea56d24389eef10f8fecb31ba3ea3b227c0a86698bb89e3e9363905bf22777b2a3aa521b65b4cef76d83bde4c
4721 Verify=RSA-PSS-9
4722 Ctrl = rsa_padding_mode:pss
4723 Ctrl = rsa_mgf1_md:sha1
4724 Input=b9dfd1df76a461c51e6576c6c8ed0a923d1c50e7
4725 Output=a7fdb0d259165ca2c88d00bbf1028a867d337699d061193b17a9648e14ccbbaadeacaacdec815e7571294ebb8a117af205fa078b47b0712c199e3ad05135c504c24b81705115740802487992ffd511d4afc6b854491eb3f0dd523139542ff15c3101ee85543517c6a3c79417c67e2dd9aa741e9a29b06dcb593c2336b3670ae3afbac7c3e76e215473e866e338ca244de00b62624d6b9426822ceae9f8cc460895f41250073fd45c5a1e7b425c204a423a699159f6903e710b37a7bb2bc8049f
4726 PublicKey=RSA-PSS-10
4727 -----BEGIN PUBLIC KEY-----
4728 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApd2GesTLAvkLlFfUjBSn
4729 cO+ZHFbDnA7GX9Ea+ok3zqV7m+esc7RcABdhW4LWIuMYdTtgJ8D9FXvhL4CQ/uKn
4730 rc0O73WfiLpJl8ekLVjJqhLLma4AH+UhwTu1QxRFqNWuT15MfpSKwifTYEBx8g5X
4731 fpBfvrFd+vBtHeWuYlPWOmohILMaXaXavJVQYA4g8n03OeJieSX+o8xQnyHf8E5u
4732 6kVJxUDWgJ/5MH7t6R//WHM9g4WiN9bTcFoz45GQCZIHDfet8TV89+NwDONmfeg/
4733 F7jfF3jbOB3OCctK0FilEQAac4GY7ifPVaE7dUU5kGWC7IsXS9WNXR89dnxhNyGu
4734 BQIDAQAB
4735 -----END PUBLIC KEY-----
4736 Verify=RSA-PSS-10
4737 Ctrl = rsa_padding_mode:pss
4738 Ctrl = rsa_mgf1_md:sha1
4739 Input=9596bb630cf6a8d4ea4600422b9eba8b13675dd4
4740 Output=82c2b160093b8aa3c0f7522b19f87354066c77847abf2a9fce542d0e84e920c5afb49ffdfdace16560ee94a1369601148ebad7a0e151cf16331791a5727d05f21e74e7eb811440206935d744765a15e79f015cb66c532c87a6a05961c8bfad741a9a6657022894393e7223739796c02a77455d0f555b0ec01ddf259b6207fd0fd57614cef1a5573baaff4ec00069951659b85f24300a25160ca8522dc6e6727e57d019d7e63629b8fe5e89e25cc15beb3a647577559299280b9b28f79b0409000be25bbd96408ba3b43cc486184dd1c8e62553fa1af4040f60663de7f5e49c04388e257f1ce89c95dab48a315d9b66b1b7628233876ff2385230d070d07e1666
4741 Verify=RSA-PSS-10
4742 Ctrl = rsa_padding_mode:pss
4743 Ctrl = rsa_mgf1_md:sha1
4744 Input=b503319399277fd6c1c8f1033cbf04199ea21716
4745 Output=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
4746 Verify=RSA-PSS-10
4747 Ctrl = rsa_padding_mode:pss
4748 Ctrl = rsa_mgf1_md:sha1
4749 Input=50aaede8536b2c307208b275a67ae2df196c7628
4750 Output=6e3e4d7b6b15d2fb46013b8900aa5bbb3939cf2c095717987042026ee62c74c54cffd5d7d57efbbf950a0f5c574fa09d3fc1c9f513b05b4ff50dd8df7edfa20102854c35e592180119a70ce5b085182aa02d9ea2aa90d1df03f2daae885ba2f5d05afdac97476f06b93b5bc94a1a80aa9116c4d615f333b098892b25fface266f5db5a5a3bcc10a824ed55aad35b727834fb8c07da28fcf416a5d9b2224f1f8b442b36f91e456fdea2d7cfe3367268de0307a4c74e924159ed33393d5e0655531c77327b89821bdedf880161c78cd4196b5419f7acc3f13e5ebf161b6e7c6724716ca33b85c2e25640192ac2859651d50bde7eb976e51cec828b98b6563b86bb
4751 Verify=RSA-PSS-10
4752 Ctrl = rsa_padding_mode:pss
4753 Ctrl = rsa_mgf1_md:sha1
4754 Input=aa0b72b8b371ddd10c8ae474425ccccf8842a294
4755 Output=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
4756 Verify=RSA-PSS-10
4757 Ctrl = rsa_padding_mode:pss
4758 Ctrl = rsa_mgf1_md:sha1
4759 Input=fad3902c9750622a2bc672622c48270cc57d3ea8
4760 Output=7e0935ea18f4d6c1d17ce82eb2b3836c55b384589ce19dfe743363ac9948d1f346b7bfddfe92efd78adb21faefc89ade42b10f374003fe122e67429a1cb8cbd1f8d9014564c44d120116f4990f1a6e38774c194bd1b8213286b077b0499d2e7b3f434ab12289c556684deed78131934bb3dd6537236f7c6f3dcb09d476be07721e37e1ceed9b2f7b406887bd53157305e1c8b4f84d733bc1e186fe06cc59b6edb8f4bd7ffefdf4f7ba9cfb9d570689b5a1a4109a746a690893db3799255a0cb9215d2d1cd490590e952e8c8786aa0011265252470c041dfbc3eec7c3cbf71c24869d115c0cb4a956f56d530b80ab589acfefc690751ddf36e8d383f83cedd2cc
4761 Verify=RSA-PSS-10
4762 Ctrl = rsa_padding_mode:pss
4763 Ctrl = rsa_mgf1_md:sha1
4764 Input=122196deb5d122bd8c6fc781ff6924d7c695aade
4765 Output=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
4766 PrivateKey=RSA-OAEP-1
4767 -----BEGIN PRIVATE KEY-----
4768 MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKizsoSvjrULOHA0
4769 qGDxRsSRnzGHY81sVZjIrkgRoeCrxMfgsILWk6Xn/O1nXPRmhRJ3LAy8ZKdCxsYw
4770 9TPIzHL2KugzxAvyWELphLt4vb+XwBB9Vb22YvXE4Pq5hFy1FI73OS3Tqv+Trh5r
4771 Znuz1CR2FtT1uhDUz9Im3ojTnxb7AgMBAAECgYBTM5z9t5/IRmplXHMWrKhcVf2P
4772 bdiY/a8RlRfvT1Lo/Y4ljfk/7hgPoOSrKWk82DsVKlU9SsTRgSuLn6WvDn9V/nME
4773 30FXCSbzMR8VxNZacyxIMRbuPT0tCvNUmtm/fL+3itiE+E1b6wRyTcc2mzHe830M
4774 9Tnpz83T3mU3KerV0QJBANMnN+cmf/4TQbLVwNFQqBtYb7MTK+0vjVJihkqcufMK
4775 84vkSFmNQToXLvuALCGs8cEcUgwvJqRx3K0hLqx8o50CQQDMiFPR1U2mMPrABPRx
4776 8oHHuJgtgiSkkO2+sz0+PVzJPEdlcD0d15FkLx8Rag3YUr4kGbKvcr/poDDoYLAo
4777 i113AkAOEr8XGOnO9VmbocOIL+gEapCHTu/OjyzMIOTydB+wozo4SK7JyTBfvsvS
4778 12gZln1GcazGQx5AN5aNs3h45pXBAkEAlSl7D5Wi+mfQBwfWCd/U/AXIna/C721u
4779 pVvsdx6jM3NNklHnkILs2oZu/vE8RZ4aYxOGt+NUyJn18RLKhdcVgwJAT0VsUCST
4780 vcDtKrdWo6btTWc1Kml9QhbpMhKxJ6Y9VBHOb6mNXb79cyY+NygUJ0OBgWbtfdY2
4781 h90qjKHS9PvY4Q==
4782 -----END PRIVATE KEY-----
4783 Decrypt=RSA-OAEP-1
4784 Ctrl = rsa_padding_mode:oaep
4785 Ctrl = rsa_mgf1_md:sha1
4786 Input=354fe67b4a126d5d35fe36c777791a3f7ba13def484e2d3908aff722fad468fb21696de95d0be911c2d3174f8afcc201035f7b6d8e69402de5451618c21a535fa9d7bfc5b8dd9fc243f8cf927db31322d6e881eaa91a996170e657a05a266426d98c88003f8477c1227094a0d9fa1e8c4024309ce1ecccb5210035d47ac72e8a
4787 Output=6628194e12073db03ba94cda9ef9532397d50dba79b987004afefe34
4788 Decrypt=RSA-OAEP-1
4789 Ctrl = rsa_padding_mode:oaep
4790 Ctrl = rsa_mgf1_md:sha1
4791 Input=640db1acc58e0568fe5407e5f9b701dff8c3c91e716c536fc7fcec6cb5b71c1165988d4a279e1577d730fc7a29932e3f00c81515236d8d8e31017a7a09df4352d904cdeb79aa583adcc31ea698a4c05283daba9089be5491f67c1a4ee48dc74bbbe6643aef846679b4cb395a352d5ed115912df696ffe0702932946d71492b44
4792 Output=750c4047f547e8e41411856523298ac9bae245efaf1397fbe56f9dd5
4793 Decrypt=RSA-OAEP-1
4794 Ctrl = rsa_padding_mode:oaep
4795 Ctrl = rsa_mgf1_md:sha1
4796 Input=423736ed035f6026af276c35c0b3741b365e5f76ca091b4e8c29e2f0befee603595aa8322d602d2e625e95eb81b2f1c9724e822eca76db8618cf09c5343503a4360835b5903bc637e3879fb05e0ef32685d5aec5067cd7cc96fe4b2670b6eac3066b1fcf5686b68589aafb7d629b02d8f8625ca3833624d4800fb081b1cf94eb
4797 Output=d94ae0832e6445ce42331cb06d531a82b1db4baad30f746dc916df24d4e3c2451fff59a6423eb0e1d02d4fe646cf699dfd818c6e97b051
4798 Decrypt=RSA-OAEP-1
4799 Ctrl = rsa_padding_mode:oaep
4800 Ctrl = rsa_mgf1_md:sha1
4801 Input=45ead4ca551e662c9800f1aca8283b0525e6abae30be4b4aba762fa40fd3d38e22abefc69794f6ebbbc05ddbb11216247d2f412fd0fba87c6e3acd888813646fd0e48e785204f9c3f73d6d8239562722dddd8771fec48b83a31ee6f592c4cfd4bc88174f3b13a112aae3b9f7b80e0fc6f7255ba880dc7d8021e22ad6a85f0755
4802 Output=52e650d98e7f2a048b4f86852153b97e01dd316f346a19f67a85
4803 Decrypt=RSA-OAEP-1
4804 Ctrl = rsa_padding_mode:oaep
4805 Ctrl = rsa_mgf1_md:sha1
4806 Input=36f6e34d94a8d34daacba33a2139d00ad85a9345a86051e73071620056b920e219005855a213a0f23897cdcd731b45257c777fe908202befdd0b58386b1244ea0cf539a05d5d10329da44e13030fd760dcd644cfef2094d1910d3f433e1c7c6dd18bc1f2df7f643d662fb9dd37ead9059190f4fa66ca39e869c4eb449cbdc439
4807 Output=8da89fd9e5f974a29feffb462b49180f6cf9e802
4808 Decrypt=RSA-OAEP-1
4809 Ctrl = rsa_padding_mode:oaep
4810 Ctrl = rsa_mgf1_md:sha1
4811 Input=42cee2617b1ecea4db3f4829386fbd61dafbf038e180d837c96366df24c097b4ab0fac6bdf590d821c9f10642e681ad05b8d78b378c0f46ce2fad63f74e0ad3df06b075d7eb5f5636f8d403b9059ca761b5c62bb52aa45002ea70baace08ded243b9d8cbd62a68ade265832b56564e43a6fa42ed199a099769742df1539e8255
4812 Output=26521050844271
4813 PrivateKey=RSA-OAEP-2
4814 -----BEGIN PRIVATE KEY-----
4815 MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAZR8f86QQl9HJ55w
4816 hR8l1eYjFv6KHfGTcePmKOJgVD5JAe9ggfaMC4FBGQ0q6Nq6fRJQ7G22NulE7Dci
4817 h3x8HQpn8UsWlMXwN5RRpD5Joy3eg2cLc9qRocmbwjtDamAFXGEPC6+ZwaB5VluV
4818 o/FSZjLR1Npg8g7aJeZTxPACdm9FAgMBAAECgYAII/IPrbXaiQiKnQCJPiH6ShsR
4819 +8k8ZKO+C6rql/s7k8P/cTcEwZyWPB0Qeq6ZBUc5954C4Ybehvh6bd7+ptjM0dPI
4820 Gke/pyVb4gYBpKSy8IoWe14nnXFbG0Vb3X6rJFlB2XaLms77PM2llS2jzuclJbRQ
4821 FmOo7hXJ6ZLZJGL+OQJBAVnb3gSjPvBvtgi4CxkPTT4ivME6yOSggQM6v6QW7bCz
4822 OKoItXMJ6lpSQOfcblQ3jGlBTDHZfdsfQG2zdpzEGkMCQQErZS8wQDs4tAmV/W/0
4823 GhrMitpwNzI2tyAtObLuMM+0bbCVEfbzB8xhzCFgbBinW4pi+CLfAxug3w2v1VBv
4824 VovXAkBDbvUI3nNlGcLaTFgNmMgst0UqP7XvrcO5x3iaG8ZYT3la3bvTJDnHRoZV
4825 LstsLDB6TTr39TnuwVckjHsx8aJVAkEBKxWonz37KzkHPnPwK90MGns3ndQ18Fzd
4826 4u/55GKUi3zsYu6QUNXggW4HhahWtJEI3LdfNoOHTRymMpoZATBm/wJAAnDbF9WR
4827 SwGNdhGLJDiac1Dsg2sAY6IXISNv2O222JtR5+64e2EbcTLLfqc1bCMVHB53UVB8
4828 eG2e4XlBcKjI6A==
4829 -----END PRIVATE KEY-----
4830 Decrypt=RSA-OAEP-2
4831 Ctrl = rsa_padding_mode:oaep
4832 Ctrl = rsa_mgf1_md:sha1
4833 Input=0181af8922b9fcb4d79d92ebe19815992fc0c1439d8bcd491398a0f4ad3a329a5bd9385560db532683c8b7da04e4b12aed6aacdf471c34c9cda891addcc2df3456653aa6382e9ae59b54455257eb099d562bbe10453f2b6d13c59c02e10f1f8abb5da0d0570932dacf2d0901db729d0fefcc054e70968ea540c81b04bcaefe720e
4834 Output=8ff00caa605c702830634d9a6c3d42c652b58cf1d92fec570beee7
4835 Decrypt=RSA-OAEP-2
4836 Ctrl = rsa_padding_mode:oaep
4837 Ctrl = rsa_mgf1_md:sha1
4838 Input=018759ff1df63b2792410562314416a8aeaf2ac634b46f940ab82d64dbf165eee33011da749d4bab6e2fcd18129c9e49277d8453112b429a222a8471b070993998e758861c4d3f6d749d91c4290d332c7a4ab3f7ea35ff3a07d497c955ff0ffc95006b62c6d296810d9bfab024196c7934012c2df978ef299aba239940cba10245
4839 Output=2d
4840 Decrypt=RSA-OAEP-2
4841 Ctrl = rsa_padding_mode:oaep
4842 Ctrl = rsa_mgf1_md:sha1
4843 Input=018802bab04c60325e81c4962311f2be7c2adce93041a00719c88f957575f2c79f1b7bc8ced115c706b311c08a2d986ca3b6a9336b147c29c6f229409ddec651bd1fdd5a0b7f610c9937fdb4a3a762364b8b3206b4ea485fd098d08f63d4aa8bb2697d027b750c32d7f74eaf5180d2e9b66b17cb2fa55523bc280da10d14be2053
4844 Output=74fc88c51bc90f77af9d5e9a4a70133d4b4e0b34da3c37c7ef8e
4845 Decrypt=RSA-OAEP-2
4846 Ctrl = rsa_padding_mode:oaep
4847 Ctrl = rsa_mgf1_md:sha1
4848 Input=00a4578cbc176318a638fba7d01df15746af44d4f6cd96d7e7c495cbf425b09c649d32bf886da48fbaf989a2117187cafb1fb580317690e3ccd446920b7af82b31db5804d87d01514acbfa9156e782f867f6bed9449e0e9a2c09bcecc6aa087636965e34b3ec766f2fe2e43018a2fddeb140616a0e9d82e5331024ee0652fc7641
4849 Output=a7eb2a5036931d27d4e891326d99692ffadda9bf7efd3e34e622c4adc085f721dfe885072c78a203b151739be540fa8c153a10f00a
4850 Decrypt=RSA-OAEP-2
4851 Ctrl = rsa_padding_mode:oaep
4852 Ctrl = rsa_mgf1_md:sha1
4853 Input=00ebc5f5fda77cfdad3c83641a9025e77d72d8a6fb33a810f5950f8d74c73e8d931e8634d86ab1246256ae07b6005b71b7f2fb98351218331ce69b8ffbdc9da08bbc9c704f876deb9df9fc2ec065cad87f9090b07acc17aa7f997b27aca48806e897f771d95141fe4526d8a5301b678627efab707fd40fbebd6e792a25613e7aec
4854 Output=2ef2b066f854c33f3bdcbb5994a435e73d6c6c
4855 Decrypt=RSA-OAEP-2
4856 Ctrl = rsa_padding_mode:oaep
4857 Ctrl = rsa_mgf1_md:sha1
4858 Input=010839ec20c27b9052e55befb9b77e6fc26e9075d7a54378c646abdf51e445bd5715de81789f56f1803d9170764a9e93cb78798694023ee7393ce04bc5d8f8c5a52c171d43837e3aca62f609eb0aa5ffb0960ef04198dd754f57f7fbe6abf765cf118b4ca443b23b5aab266f952326ac4581100644325f8b721acd5d04ff14ef3a
4859 Output=8a7fb344c8b6cb2cf2ef1f643f9a3218f6e19bba89c0
4860 PrivateKey=RSA-OAEP-3
4861 -----BEGIN PRIVATE KEY-----
4862 MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBArWP7AOahgcApNe2
4863 Ri+T5s3UkRYd3XT06BC0DjwWUgBqXCd7J3TBEwWky6taeO+lfheobfej+jb8Sx0i
4864 SfIux8LdakYyMqzOqQbWbr6AtXBLEHKdpvgzI0q7Xv3UopLL+tM7TTP6ehS4w5e1
4865 bjrNISA0KLd836M6bacGs9iw/EPpAgMBAAECgYAVtIpbVoOpRnDiO1cY+BT6DhP4
4866 UDj1BxEYLLphUQWB89IsfiMu+TfiLlUdaLhuL4yxqti+LkiPXffv0nnj9WjU6vNv
4867 gM9xQazmD8yRE/tsSoQf1Qu8fFEv/L7/IUh6qBHrPKjGIAU0aobehr+h2KlI/T80
4868 jCLqrfMzw85s4TII/QJBAb8B0hbXNZXPAnDCvreNQKDYRH0x2pGamD9+6ngbd9hf
4869 43Gz6Tc+e2khfTFQoC2JWN5/rZ1VUWCVi0RUEn4Ofq8CQQGNM5llgWbbOCmBbXsp
4870 VBZ1npyRmH9bLYrs1jsEtIvXsvzyKbt/im3Ii6E90uOa1VttGgYWBwj5cAvoC4/T
4871 dEznAkAGwKJJ0gpvLudciLSU1T9qrpmqQnyIwosWOnaUReXzkM9AwnT9bqYymlzn
4872 x84DohWDlu4qeEV4bgniiFqXKOTlAkEA0dJ8Kf7dkthsNI7dDMv6wU90bgUc4dGB
4873 HfNdYfLuHJfUvygEgC9kJxh7qOkKivRCQ7QHmwNEXmAuKfpRk+ZP6QJBAIyy91a9
4874 iUGx07dw5a0x7jc7KKzaaf+bb0D+V4ufGvuFg2+WJ9N6z/c8J3nmNLsmARwsj38z
4875 Ya4qnqZe1onjY5o=
4876 -----END PRIVATE KEY-----
4877 Decrypt=RSA-OAEP-3
4878 Ctrl = rsa_padding_mode:oaep
4879 Ctrl = rsa_mgf1_md:sha1
4880 Input=026a0485d96aebd96b4382085099b962e6a2bdec3d90c8db625e14372de85e2d5b7baab65c8faf91bb5504fb495afce5c988b3f6a52e20e1d6cbd3566c5cd1f2b8318bb542cc0ea25c4aab9932afa20760eaddec784396a07ea0ef24d4e6f4d37e5052a7a31e146aa480a111bbe926401307e00f410033842b6d82fe5ce4dfae80
4881 Output=087820b569e8fa8d
4882 Decrypt=RSA-OAEP-3
4883 Ctrl = rsa_padding_mode:oaep
4884 Ctrl = rsa_mgf1_md:sha1
4885 Input=024db89c7802989be0783847863084941bf209d761987e38f97cb5f6f1bc88da72a50b73ebaf11c879c4f95df37b850b8f65d7622e25b1b889e80fe80baca2069d6e0e1d829953fc459069de98ea9798b451e557e99abf8fe3d9ccf9096ebbf3e5255d3b4e1c6d2ecadf067a359eea86405acd47d5e165517ccafd47d6dbee4bf5
4886 Output=4653acaf171960b01f52a7be63a3ab21dc368ec43b50d82ec3781e04
4887 Decrypt=RSA-OAEP-3
4888 Ctrl = rsa_padding_mode:oaep
4889 Ctrl = rsa_mgf1_md:sha1
4890 Input=0239bce681032441528877d6d1c8bb28aa3bc97f1df584563618995797683844ca86664732f4bed7a0aab083aaabfb7238f582e30958c2024e44e57043b97950fd543da977c90cdde5337d618442f99e60d7783ab59ce6dd9d69c47ad1e962bec22d05895cff8d3f64ed5261d92b2678510393484990ba3f7f06818ae6ffce8a3a
4891 Output=d94cd0e08fa404ed89
4892 Decrypt=RSA-OAEP-3
4893 Ctrl = rsa_padding_mode:oaep
4894 Ctrl = rsa_mgf1_md:sha1
4895 Input=02994c62afd76f498ba1fd2cf642857fca81f4373cb08f1cbaee6f025c3b512b42c3e8779113476648039dbe0493f9246292fac28950600e7c0f32edf9c81b9dec45c3bde0cc8d8847590169907b7dc5991ceb29bb0714d613d96df0f12ec5d8d3507c8ee7ae78dd83f216fa61de100363aca48a7e914ae9f42ddfbe943b09d9a0
4896 Output=6cc641b6b61e6f963974dad23a9013284ef1
4897 Decrypt=RSA-OAEP-3
4898 Ctrl = rsa_padding_mode:oaep
4899 Ctrl = rsa_mgf1_md:sha1
4900 Input=0162042ff6969592a6167031811a239834ce638abf54fec8b99478122afe2ee67f8c5b18b0339805bfdbc5a4e6720b37c59cfba942464c597ff532a119821545fd2e59b114e61daf71820529f5029cf524954327c34ec5e6f5ba7efcc4de943ab8ad4ed787b1454329f70db798a3a8f4d92f8274e2b2948ade627ce8ee33e43c60
4901 Output=df5151832b61f4f25891fb4172f328d2eddf8371ffcfdbe997939295f30eca6918017cfda1153bf7a6af87593223
4902 Decrypt=RSA-OAEP-3
4903 Ctrl = rsa_padding_mode:oaep
4904 Ctrl = rsa_mgf1_md:sha1
4905 Input=00112051e75d064943bc4478075e43482fd59cee0679de6893eec3a943daa490b9691c93dfc0464b6623b9f3dbd3e70083264f034b374f74164e1a00763725e574744ba0b9db83434f31df96f6e2a26f6d8eba348bd4686c2238ac07c37aac3785d1c7eea2f819fd91491798ed8e9cef5e43b781b0e0276e37c43ff9492d005730
4906 Output=3c3bad893c544a6d520ab022319188c8d504b7a788b850903b85972eaa18552e1134a7ad6098826254ff7ab672b3d8eb3158fac6d4cbaef1
4907 PrivateKey=RSA-OAEP-4
4908 -----BEGIN PRIVATE KEY-----
4909 MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBBRJAtswABPpI0BNG
4910 ccB4x8jew7Pi8lvCVkRnM52ziFPQa4XupbLeNTv/QqwuRryX+uaslhjalTelyPVT
4911 weNXYlmR1hCNzXiF+zolQT9T78rZSMs1zZua6cHGdibRE9V93kxb6na7W7felsAN
4912 BzculoWm11z50jn6FI1wkxtfP7A5AgMBAAECgYAEEf/KO3yl6em+f+OKhRBeNTiW
4913 2wXFeWrs0qclFh6zZRyGKam4YrkE17DHs3+MtaHCtUABAYoAoessr+TuTpSSw0i8
4914 K+2rS5678GTo7/MiuQCfjuxlOQX0DfiKPNxJ1FZ/dWJ9QaymJBKbRqC3xpjl5l8r
4915 e6ECx0mhATW2VA0EAQJBAnRYwZ7BY2kZ5zbJryXWCaUbj1YdGca/aUPdHuGriko/
4916 IyEAvUC4jezGuiNVSLbveSoRyd6CPQp5IscJW266VwECQQIQ7pszq2FxbifSUb1G
4917 X0s1oaIy4toAkBwpS/IjUM5JDQmfZCtTdWEttjuh8gOGSSvwTTSzwivOuQnRNEG1
4918 O1E5AkA5+gKLgm6IwRIbdQqLJC+po1xbZr39H6Y308xIqEpPRXoZTncn5J97zG5a
4919 WkEmV/xHDHMi68N0Fu9FjDB6jAkBAkEBXZmoQZWUOXn6nhviw8G2n0MvRv0D5H1b
4920 77u/1rHRNx2D77Mwo+AglCsv7RFeXQK+JP2SyQGdHOzW3Uzx5UzImQJBAfC3AVFw
4921 s/XkIiO6MDAcQabYfLtw4wy308Z9JUc9sfbL8D4/kSbj6XloJ5qGWywrQmUkz8Uq
4922 aD0x7TDrmEvkEro=
4923 -----END PRIVATE KEY-----
4924 Decrypt=RSA-OAEP-4
4925 Ctrl = rsa_padding_mode:oaep
4926 Ctrl = rsa_mgf1_md:sha1
4927 Input=04cce19614845e094152a3fe18e54e3330c44e5efbc64ae16886cb1869014cc5781b1f8f9e045384d0112a135ca0d12e9c88a8e4063416deaae3844f60d6e96fe155145f4525b9a34431ca3766180f70e15a5e5d8e8b1a516ff870609f13f896935ced188279a58ed13d07114277d75c6568607e0ab092fd803a223e4a8ee0b1a8
4928 Output=4a86609534ee434a6cbca3f7e962e76d455e3264c19f605f6e5ff6137c65c56d7fb344cd52bc93374f3d166c9f0c6f9c506bad19330972d2
4929 Decrypt=RSA-OAEP-4
4930 Ctrl = rsa_padding_mode:oaep
4931 Ctrl = rsa_mgf1_md:sha1
4932 Input=0097b698c6165645b303486fbf5a2a4479c0ee85889b541a6f0b858d6b6597b13b854eb4f839af03399a80d79bda6578c841f90d645715b280d37143992dd186c80b949b775cae97370e4ec97443136c6da484e970ffdb1323a20847821d3b18381de13bb49aaea66530c4a4b8271f3eae172cd366e07e6636f1019d2a28aed15e
4933 Output=b0adc4f3fe11da59ce992773d9059943c03046497ee9d9f9a06df1166db46d98f58d27ec074c02eee6cbe2449c8b9fc5080c5c3f4433092512ec46aa793743c8
4934 Decrypt=RSA-OAEP-4
4935 Ctrl = rsa_padding_mode:oaep
4936 Ctrl = rsa_mgf1_md:sha1
4937 Input=0301f935e9c47abcb48acbbe09895d9f5971af14839da4ff95417ee453d1fd77319072bb7297e1b55d7561cd9d1bb24c1a9a37c619864308242804879d86ebd001dce5183975e1506989b70e5a83434154d5cbfd6a24787e60eb0c658d2ac193302d1192c6e622d4a12ad4b53923bca246df31c6395e37702c6a78ae081fb9d065
4938 Output=bf6d42e701707b1d0206b0c8b45a1c72641ff12889219a82bdea965b5e79a96b0d0163ed9d578ec9ada20f2fbcf1ea3c4089d83419ba81b0c60f3606da99
4939 Decrypt=RSA-OAEP-4
4940 Ctrl = rsa_padding_mode:oaep
4941 Ctrl = rsa_mgf1_md:sha1
4942 Input=02d110ad30afb727beb691dd0cf17d0af1a1e7fa0cc040ec1a4ba26a42c59d0a796a2e22c8f357ccc98b6519aceb682e945e62cb734614a529407cd452bee3e44fece8423cc19e55548b8b994b849c7ecde4933e76037e1d0ce44275b08710c68e430130b929730ed77e09b015642c5593f04e4ffb9410798102a8e96ffdfe11e4
4943 Output=fb2ef112f5e766eb94019297934794f7be2f6fc1c58e
4944 Decrypt=RSA-OAEP-4
4945 Ctrl = rsa_padding_mode:oaep
4946 Ctrl = rsa_mgf1_md:sha1
4947 Input=00dbb8a7439d90efd919a377c54fae8fe11ec58c3b858362e23ad1b8a44310799066b99347aa525691d2adc58d9b06e34f288c170390c5f0e11c0aa3645959f18ee79e8f2be8d7ac5c23d061f18dd74b8c5f2a58fcb5eb0c54f99f01a83247568292536583340948d7a8c97c4acd1e98d1e29dc320e97a260532a8aa7a758a1ec2
4948 Output=28ccd447bb9e85166dabb9e5b7d1adadc4b9d39f204e96d5e440ce9ad928bc1c2284
4949 Decrypt=RSA-OAEP-4
4950 Ctrl = rsa_padding_mode:oaep
4951 Ctrl = rsa_mgf1_md:sha1
4952 Input=00a5ffa4768c8bbecaee2db77e8f2eec99595933545520835e5ba7db9493d3e17cddefe6a5f567624471908db4e2d83a0fbee60608fc84049503b2234a07dc83b27b22847ad8920ff42f674ef79b76280b00233d2b51b8cb2703a9d42bfbc8250c96ec32c051e57f1b4ba528db89c37e4c54e27e6e64ac69635ae887d9541619a9
4953 Output=f22242751ec6b1
4954 PrivateKey=RSA-OAEP-5
4955 -----BEGIN PRIVATE KEY-----
4956 MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBCq3z+cEl5diR8xrE
4957 SOmT3v5YD4ArRfnX8iulAh6cR1drWh5oAxup205tq+TZah1vPSZyaM/0CABfEY78
4958 rbmYiNHCNEZxZrKiuEmgWoicBgrA2gxfrotV8wm6YucDdC+gMm8tELARAhSJ/0l3
4959 cBkNiV/Tn1IpPDnv1zppi9q58Q7ZAgMBAAECgYECVutMunBn8tK+VA3N/0WCo2t9
4960 MdHJCZuyFLeYSEZqJo+A9YpJrATA42SJNKAgbARTfBmyNmQ6YIJzIUTfdfohdYj3
4961 lGgr6JFoJ23HJsXAy9uE0xu/JtCkOvSVcX99UorP7jQVYfb/PK4FxXj4Rw2WgvnA
4962 0HL59gaLVtWID2gr4sUCQQOw05YvbRdUnL/KESlDSNzw5+OfjCvGgk8hZLYG1oeG
4963 Da4eYyOTz+31EyKCKQaeL2DkrNfmM6Q2Bj+COF9ImTcHAkEC5MMuL1FyabcHIwnw
4964 DA4xNl984osja4KRLfI5q/OVcs8O1gSwKYLlNWTFLWoFOX3lwFKi/dwUHvcYmDY0
4965 auszHwJBAehLEZ0lFh+mewAlalvZtkXSsjLssFsBUYACmohiKtw/CbOurN5hYat8
4966 3iLCrSbneX31TgcsvTsmc4ALPkM429UCQQDrkKoaQBNbTOoHGXztyIGb4efL/yVH
4967 ZiEW9GWkqfSHqxLzuk/vE4IiZaZSl9mLe97ZNy4//oGjiz6WAP7QVXVPAkEBL3+B
4968 OPlAQGLrhaQpJFILOPW7iGoBlvSLuNzqYP2SzAJ/GOeBWKNKXF1fhgoPbAQHGn0B
4969 MSwGUGLx60i3nRyDyw==
4970 -----END PRIVATE KEY-----
4971 Decrypt=RSA-OAEP-5
4972 Ctrl = rsa_padding_mode:oaep
4973 Ctrl = rsa_mgf1_md:sha1
4974 Input=036046a4a47d9ed3ba9a89139c105038eb7492b05a5d68bfd53accff4597f7a68651b47b4a4627d927e485eed7b4566420e8b409879e5d606eae251d22a5df799f7920bfc117b992572a53b1263146bcea03385cc5e853c9a101c8c3e1bda31a519807496c6cb5e5efb408823a352b8fa0661fb664efadd593deb99fff5ed000e5
4975 Output=af71a901e3a61d3132f0fc1fdb474f9ea6579257ffc24d164170145b3dbde8
4976 Decrypt=RSA-OAEP-5
4977 Ctrl = rsa_padding_mode:oaep
4978 Ctrl = rsa_mgf1_md:sha1
4979 Input=03d6eb654edce615bc59f455265ed4e5a18223cbb9be4e4069b473804d5de96f54dcaaa603d049c5d94aa1470dfcd2254066b7c7b61ff1f6f6770e3215c51399fd4e34ec5082bc48f089840ad04354ae66dc0f1bd18e461a33cc1258b443a2837a6df26759aa2302334986f87380c9cc9d53be9f99605d2c9a97da7b0915a4a7ad
4980 Output=a3b844a08239a8ac41605af17a6cfda4d350136585903a417a79268760519a4b4ac3303ec73f0f87cfb32399
4981 Decrypt=RSA-OAEP-5
4982 Ctrl = rsa_padding_mode:oaep
4983 Ctrl = rsa_mgf1_md:sha1
4984 Input=0770952181649f9f9f07ff626ff3a22c35c462443d905d456a9fd0bff43cac2ca7a9f554e9478b9acc3ac838b02040ffd3e1847de2e4253929f9dd9ee4044325a9b05cabb808b2ee840d34e15d105a3f1f7b27695a1a07a2d73fe08ecaaa3c9c9d4d5a89ff890d54727d7ae40c0ec1a8dd86165d8ee2c6368141016a48b55b6967
4985 Output=308b0ecbd2c76cb77fc6f70c5edd233fd2f20929d629f026953bb62a8f4a3a314bde195de85b5f816da2aab074d26cb6acddf323ae3b9c678ac3cf12fbdde7
4986 Decrypt=RSA-OAEP-5
4987 Ctrl = rsa_padding_mode:oaep
4988 Ctrl = rsa_mgf1_md:sha1
4989 Input=0812b76768ebcb642d040258e5f4441a018521bd96687e6c5e899fcd6c17588ff59a82cc8ae03a4b45b31299af1788c329f7dcd285f8cf4ced82606b97612671a45bedca133442144d1617d114f802857f0f9d739751c57a3f9ee400912c61e2e6992be031a43dd48fa6ba14eef7c422b5edc4e7afa04fdd38f402d1c8bb719abf
4990 Output=15c5b9ee1185
4991 Decrypt=RSA-OAEP-5
4992 Ctrl = rsa_padding_mode:oaep
4993 Ctrl = rsa_mgf1_md:sha1
4994 Input=07b60e14ec954bfd29e60d0047e789f51d57186c63589903306793ced3f68241c743529aba6a6374f92e19e0163efa33697e196f7661dfaaa47aac6bde5e51deb507c72c589a2ca1693d96b1460381249b2cdb9eac44769f2489c5d3d2f99f0ee3c7ee5bf64a5ac79c42bd433f149be8cb59548361640595513c97af7bc2509723
4995 Output=21026e6800c7fa728fcaaba0d196ae28d7a2ac4ffd8abce794f0985f60c8a6737277365d3fea11db8923a2029a
4996 Decrypt=RSA-OAEP-5
4997 Ctrl = rsa_padding_mode:oaep
4998 Ctrl = rsa_mgf1_md:sha1
4999 Input=08c36d4dda33423b2ed6830d85f6411ba1dcf470a1fae0ebefee7c089f256cef74cb96ea69c38f60f39abee44129bcb4c92de7f797623b20074e3d9c2899701ed9071e1efa0bdd84d4c3e5130302d8f0240baba4b84a71cc032f2235a5ff0fae277c3e8f9112bef44c9ae20d175fc9a4058bfc930ba31b02e2e4f444483710f24a
5000 Output=541e37b68b6c8872b84c02
5001 PrivateKey=RSA-OAEP-6
5002 -----BEGIN PRIVATE KEY-----
5003 MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBErF/ba0uzRn/RtwT
5004 94YPCeDgz7Z3s4pSWSMFzq8CLBZtuQ0ErCnjP33RLZ+vZuCBa7Y+rSZ8x9RsF8N7
5005 4hS8oqItcjpk5EQHQ2tvyWVymu/CVU83bNXc6mgpN4CmK/OdAClIWhYLu55dwJct
5006 IaUE9S5e4CiqQWMy9RCy6c/19yKvAgMBAAECgYECleyjVgYYNpVZzs0wOqnP2vwd
5007 nwaVnfdf/vkpqolpYbzRkNxpl+2n9ZY+ck0HtNwR8wZeWul9loNREigLkIS7FPKi
5008 Hr1OiJ1BucQTLsGVb8q4uy/tBXWISTZSLF/30zJhkEgk58re5OC7Ny0kV8944r0S
5009 hiKP+D8QcxzmPJDP8/kCQQSmzotzWN+mm9z3QmFwBa+1OF9fOliiTvdKIqjAXLfM
5010 OOvUzJ2anXiaYs0PYPDLlB00I8lpLvpP463/KQxHSaOLAkEEBMmoAzcf7bTFvjnz
5011 wAsAnl4Ipjvh5AA1zaylARzHAc9+68uZ8P/hfP0KS/e+/S3VNqyUbbeX/bxKvo8p
5012 NJuR7QJBA5Ycj3YKor1RVMeq/XciWzus0BOa57WUjqMxH8zYb7lcda+nZyhLmy3l
5013 WVcvFdjQRMfrg6G+X63yzDd8DYR1KUsCQQIhl+BmdCGWqrwD+i/utOcLFct4fWF6
5014 zTG7dce8I0rXBvfEjSGC0fD/nCKNz0GWe2wLptLArREKG4V4MewkXiyxAkEEAcTA
5015 xT1F29tenZbQ/s9Cdd8JdLxKBza0p0wyaQU++2hqziQG4iyeBY3bSuVAYnri/bCC
5016 Yejn5Ly8mU2q+jBcRQ==
5017 -----END PRIVATE KEY-----
5018 Decrypt=RSA-OAEP-6
5019 Ctrl = rsa_padding_mode:oaep
5020 Ctrl = rsa_mgf1_md:sha1
5021 Input=0630eebcd2856c24f798806e41f9e67345eda9ceda386acc9facaea1eeed06ace583709718d9d169fadf414d5c76f92996833ef305b75b1e4b95f662a20faedc3bae0c4827a8bf8a88edbd57ec203a27a841f02e43a615bab1a8cac0701de34debdef62a088089b55ec36ea7522fd3ec8d06b6a073e6df833153bc0aefd93bd1a3
5022 Output=4046ca8baa3347ca27f49e0d81f9cc1d71be9ba517d4
5023 Decrypt=RSA-OAEP-6
5024 Ctrl = rsa_padding_mode:oaep
5025 Ctrl = rsa_mgf1_md:sha1
5026 Input=0ebc37376173a4fd2f89cc55c2ca62b26b11d51c3c7ce49e8845f74e7607317c436bc8d23b9667dfeb9d087234b47bc6837175ae5c0559f6b81d7d22416d3e50f4ac533d8f0812f2db9e791fe9c775ac8b6ad0f535ad9ceb23a4a02014c58ab3f8d3161499a260f39348e714ae2a1d3443208fd8b722ccfdfb393e98011f99e63f
5027 Output=5cc72c60231df03b3d40f9b57931bc31109f972527f28b19e7480c7288cb3c92b22512214e4be6c914792ddabdf57faa8aa7
5028 Decrypt=RSA-OAEP-6
5029 Ctrl = rsa_padding_mode:oaep
5030 Ctrl = rsa_mgf1_md:sha1
5031 Input=0a98bf1093619394436cf68d8f38e2f158fde8ea54f3435f239b8d06b8321844202476aeed96009492480ce3a8d705498c4c8c68f01501dc81db608f60087350c8c3b0bd2e9ef6a81458b7c801b89f2e4fe99d4900ba6a4b5e5a96d865dc676c7755928794130d6280a8160a190f2df3ea7cf9aa0271d88e9e6905ecf1c5152d65
5032 Output=b20e651303092f4bccb43070c0f86d23049362ed96642fc5632c27db4a52e3d831f2ab068b23b149879c002f6bf3feee97591112562c
5033 Decrypt=RSA-OAEP-6
5034 Ctrl = rsa_padding_mode:oaep
5035 Ctrl = rsa_mgf1_md:sha1
5036 Input=008e7a67cacfb5c4e24bec7dee149117f19598ce8c45808fef88c608ff9cd6e695263b9a3c0ad4b8ba4c95238e96a8422b8535629c8d5382374479ad13fa39974b242f9a759eeaf9c83ad5a8ca18940a0162ba755876df263f4bd50c6525c56090267c1f0e09ce0899a0cf359e88120abd9bf893445b3cae77d3607359ae9a52f8
5037 Output=684e3038c5c041f7
5038 Decrypt=RSA-OAEP-6
5039 Ctrl = rsa_padding_mode:oaep
5040 Ctrl = rsa_mgf1_md:sha1
5041 Input=00003474416c7b68bdf961c385737944d7f1f40cb395343c693cc0b4fe63b31fedf1eaeeac9ccc0678b31dc32e0977489514c4f09085f6298a9653f01aea4045ff582ee887be26ae575b73eef7f3774921e375a3d19adda0ca31aa1849887c1f42cac9677f7a2f4e923f6e5a868b38c084ef187594dc9f7f048fea2e02955384ab
5042 Output=32488cb262d041d6e4dd35f987bf3ca696db1f06ac29a44693
5043 Decrypt=RSA-OAEP-6
5044 Ctrl = rsa_padding_mode:oaep
5045 Ctrl = rsa_mgf1_md:sha1
5046 Input=0a026dda5fc8785f7bd9bf75327b63e85e2c0fdee5dadb65ebdcac9ae1de95c92c672ab433aa7a8e69ce6a6d8897fac4ac4a54de841ae5e5bbce7687879d79634cea7a30684065c714d52409b928256bbf53eabcd5231eb7259504537399bd29164b726d33a46da701360a4168a091ccab72d44a62fed246c0ffea5b1348ab5470
5047 Output=50ba14be8462720279c306ba
5048 PrivateKey=RSA-OAEP-7
5049 -----BEGIN PRIVATE KEY-----
5050 MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBMRF58Lz8m508oxXQ
5051 DvMNe906LPrpkRv+3LlIs6R4LQcytqtEqkvwN0GmRNwBvsPmmwGgM+Z12KzXxJJc
5052 axrsMRkFHf2Jdi0hXUVHX/y1n5CBSGI/NxdxVvauht16fF9D3B4fkIJUBYooSl8G
5053 wAIXk6h/GsX+/33K7mnF5Ro3ieNzAgMBAAECgYEHDPz/L+uCduJ0MsRd/uSPSbeR
5054 fWUw4fDKNGDzLgJ2F0SHxW4ipF0lANd3VJUhnX0WWpzzvZLDKvmpjY3JzCloAK3J
5055 SgpU+0DzQpG/hO6OoStvEJNZxtNUKlD5x2f1z/8FpoHC5lb7d8qq20vpRo2KvNTf
5056 mPWOhtIFP6E0n3SOIbECQQdJJiwRHNRw7CVm5rNzL8CTKUaaoZBx07nAGQZRTG8d
5057 JrqhS+qwlxyLfmEaT3kAnW/qd2koyiUoWw3jZD0aP4xxAkEGvB5Q6WwCv2NunuqL
5058 iZu+v3ZR3nfdR0w+m8I7rYGCthkEx9l9++v7HgAQiHi25n5BU5HWeULCsr+bRDX4
5059 iwywIwJBA7x+p/CqsUOrxs6LlxGGNqMBcuTP4CyPoN2jt7qvkPgJKYKYVSX0iL38
5060 tL1ybiJjmsZKMJKrf/y/HVM0z6ULW/ECQQJipqopwqPGfcU0bAY4Gv2YeqPMk8+/
5061 7PVP3Z+deH1/WaUj05iXnaE3ovY4H+lIAffJTaIVGNw0y0CHDEaXmUrZAkBknUwX
5062 tu4XIedy0DiaVZw9PN+VUNRXxGsDe3RkGx1SFmr4ohPIOWIGzfukQi8Y1vYdvLXS
5063 FMlxv0gq65dqc3DC
5064 -----END PRIVATE KEY-----
5065 Decrypt=RSA-OAEP-7
5066 Ctrl = rsa_padding_mode:oaep
5067 Ctrl = rsa_mgf1_md:sha1
5068 Input=1688e4ce7794bba6cb7014169ecd559cede2a30b56a52b68d9fe18cf1973ef97b2a03153951c755f6294aa49adbdb55845ab6875fb3986c93ecf927962840d282f9e54ce8b690f7c0cb8bbd73440d9571d1b16cd9260f9eab4783cc482e5223dc60973871783ec27b0ae0fd47732cbc286a173fc92b00fb4ba6824647cd93c85c1
5069 Output=47aae909
5070 Decrypt=RSA-OAEP-7
5071 Ctrl = rsa_padding_mode:oaep
5072 Ctrl = rsa_mgf1_md:sha1
5073 Input=1052ed397b2e01e1d0ee1c50bf24363f95e504f4a03434a08fd822574ed6b9736edbb5f390db10321479a8a139350e2bd4977c3778ef331f3e78ae118b268451f20a2f01d471f5d53c566937171b2dbc2d4bde459a5799f0372d6574239b2323d245d0bb81c286b63c89a361017337e4902f88a467f4c7f244bfd5ab46437ff3b6
5074 Output=1d9b2e2223d9bc13bfb9f162ce735db48ba7c68f6822a0a1a7b6ae165834e7
5075 Decrypt=RSA-OAEP-7
5076 Ctrl = rsa_padding_mode:oaep
5077 Ctrl = rsa_mgf1_md:sha1
5078 Input=2155cd843ff24a4ee8badb7694260028a490813ba8b369a4cbf106ec148e5298707f5965be7d101c1049ea8584c24cd63455ad9c104d686282d3fb803a4c11c1c2e9b91c7178801d1b6640f003f5728df007b8a4ccc92bce05e41a27278d7c85018c52414313a5077789001d4f01910b72aad05d220aa14a58733a7489bc54556b
5079 Output=d976fc
5080 Decrypt=RSA-OAEP-7
5081 Ctrl = rsa_padding_mode:oaep
5082 Ctrl = rsa_mgf1_md:sha1
5083 Input=0ab14c373aeb7d4328d0aaad8c094d88b9eb098b95f21054a29082522be7c27a312878b637917e3d819e6c3c568db5d843802b06d51d9e98a2be0bf40c031423b00edfbff8320efb9171bd2044653a4cb9c5122f6c65e83cda2ec3c126027a9c1a56ba874d0fea23f380b82cf240b8cf540004758c4c77d934157a74f3fc12bfac
5084 Output=d4738623df223aa43843df8467534c41d013e0c803c624e263666b239bde40a5f29aeb8de79e3daa61dd0370f49bd4b013834b98212aef6b1c5ee373b3cb
5085 Decrypt=RSA-OAEP-7
5086 Ctrl = rsa_padding_mode:oaep
5087 Ctrl = rsa_mgf1_md:sha1
5088 Input=028387a318277434798b4d97f460068df5298faba5041ba11761a1cb7316b24184114ec500257e2589ed3b607a1ebbe97a6cc2e02bf1b681f42312a33b7a77d8e7855c4a6de03e3c04643f786b91a264a0d6805e2cea91e68177eb7a64d9255e4f27e713b7ccec00dc200ebd21c2ea2bb890feae4942df941dc3f97890ed347478
5089 Output=bb47231ca5ea1d3ad46c99345d9a8a61
5090 Decrypt=RSA-OAEP-7
5091 Ctrl = rsa_padding_mode:oaep
5092 Ctrl = rsa_mgf1_md:sha1
5093 Input=14c678a94ad60525ef39e959b2f3ba5c097a94ff912b67dbace80535c187abd47d075420b1872152bba08f7fc31f313bbf9273c912fc4c0149a9b0cfb79807e346eb332069611bec0ff9bcd168f1f7c33e77313cea454b94e2549eecf002e2acf7f6f2d2845d4fe0aab2e5a92ddf68c480ae11247935d1f62574842216ae674115
5094 Output=2184827095d35c3f86f600e8e59754013296
5095 PrivateKey=RSA-OAEP-8
5096 -----BEGIN PRIVATE KEY-----
5097 MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBW98OMNMh3aUUf4gk
5098 CPppGVSA34+A0/bov1gYUE82QnypsfVUC5xlqPaXTPhEeiRNkoAgG7Sfy75jeNGU
5099 TNIn4jD5bj0Q+Bnc7ydsZKALKktnAefQHeX6veOx6aDfgvRjE1nNImaWR/uxcXJG
5100 E07XtJfP/73EK1nHOpbtkBZiEt/3AgMBAAECgYEPfR6eWqol/RPkoGY64UTg0V9c
5101 0YvNsJ3yzH5k48XpFa1iZFMEFh0JjHFbt6uL0B0H6vP+18ftCK8qimLvRKsWsyDh
5102 SvcqSPlq/iYqCuTPZeY16RB5DNTuXOp2iksmOffm9nez8Ltr4yt1dH2JCQNvAmT1
5103 jUAc26ExcWFXp17PYzECQQoC74RI2frYu9DQBMjCqpdR75chwbDQMjalSw35R8uu
5104 1aJV7p6OINSR6hcj/glHBKl2Loiv0W67WZRBLKlm3E+fAkEJLTYuftOgv9np/Q5s
5105 AwG23ykVnPUMyDubDPTW7qcaYeACtG4K6fLeYtJbXXRS1Ji4HJrG/FhZPUw/tPXX
5106 LfuwqQJBB8cUEK8QOWLbNnQE43roULqk6cKd2SFFgVKUpnx9HG3tJjqgMKm2M65Q
5107 MD4UA10a8BQSPrpoeCAwjY68hbaVfX0CQQCuLHU4DALAFq0FiRszAd6IHyiuEXEY
5108 K2ssg76nxRXsqcopjHscq1gXpZcGj8hQYN5NqKAWN4quQ8f5Z7zDeQS5AkEFmNEF
5109 njraT2MgdSwJ2AX/fR8a4NAXru7pzvoNfdf/d15EtXgyL2QF1iEdoZUZZmqof9xM
5110 2MiPa249Z+lh3Luj0A==
5111 -----END PRIVATE KEY-----
5112 Decrypt=RSA-OAEP-8
5113 Ctrl = rsa_padding_mode:oaep
5114 Ctrl = rsa_mgf1_md:sha1
5115 Input=09b3683d8a2eb0fb295b62ed1fb9290b714457b7825319f4647872af889b30409472020ad12912bf19b11d4819f49614824ffd84d09c0a17e7d17309d12919790410aa2995699f6a86dbe3242b5acc23af45691080d6b1ae810fb3e3057087f0970092ce00be9562ff4053b6262ce0caa93e13723d2e3a5ba075d45f0d61b54b61
5116 Output=050b755e5e6880f7b9e9d692a74c37aae449b31bfea6deff83747a897f6c2c825bb1adbf850a3c96994b5de5b33cbc7d4a17913a7967
5117 Decrypt=RSA-OAEP-8
5118 Ctrl = rsa_padding_mode:oaep
5119 Ctrl = rsa_mgf1_md:sha1
5120 Input=2ecf15c97c5a15b1476ae986b371b57a24284f4a162a8d0c8182e7905e792256f1812ba5f83f1f7a130e42dcc02232844edc14a31a68ee97ae564a383a3411656424c5f62ddb646093c367be1fcda426cf00a06d8acb7e57776fbbd855ac3df506fc16b1d7c3f2110f3d8068e91e186363831c8409680d8da9ecd8cf1fa20ee39d
5121 Output=4eb68dcd93ca9b19df111bd43608f557026fe4aa1d5cfac227a3eb5ab9548c18a06dded23f81825986b2fcd71109ecef7eff88873f075c2aa0c469f69c92bc
5122 Decrypt=RSA-OAEP-8
5123 Ctrl = rsa_padding_mode:oaep
5124 Ctrl = rsa_mgf1_md:sha1
5125 Input=4bc89130a5b2dabb7c2fcf90eb5d0eaf9e681b7146a38f3173a3d9cfec52ea9e0a41932e648a9d69344c50da763f51a03c95762131e8052254dcd2248cba40fd31667786ce05a2b7b531ac9dac9ed584a59b677c1a8aed8c5d15d68c05569e2be780bf7db638fd2bfd2a85ab276860f3777338fca989ffd743d13ee08e0ca9893f
5126 Output=8604ac56328c1ab5ad917861
5127 Decrypt=RSA-OAEP-8
5128 Ctrl = rsa_padding_mode:oaep
5129 Ctrl = rsa_mgf1_md:sha1
5130 Input=2e456847d8fc36ff0147d6993594b9397227d577752c79d0f904fcb039d4d812fea605a7b574dd82ca786f93752348438ee9f5b5454985d5f0e1699e3e7ad175a32e15f03deb042ab9fe1dd9db1bb86f8c089ccb45e7ef0c5ee7ca9b7290ca6b15bed47039788a8a93ff83e0e8d6244c71006362deef69b6f416fb3c684383fbd0
5131 Output=fdda5fbf6ec361a9d9a4ac68af216a0686f438b1e0e5c36b955f74e107f39c0dddcc
5132 Decrypt=RSA-OAEP-8
5133 Ctrl = rsa_padding_mode:oaep
5134 Ctrl = rsa_mgf1_md:sha1
5135 Input=1fb9356fd5c4b1796db2ebf7d0d393cc810adf6145defc2fce714f79d93800d5e2ac211ea8bbecca4b654b94c3b18b30dd576ce34dc95436ef57a09415645923359a5d7b4171ef22c24670f1b229d3603e91f76671b7df97e7317c97734476d5f3d17d21cf82b5ba9f83df2e588d36984fd1b584468bd23b2e875f32f68953f7b2
5136 Output=4a5f4914bee25de3c69341de07
5137 Decrypt=RSA-OAEP-8
5138 Ctrl = rsa_padding_mode:oaep
5139 Ctrl = rsa_mgf1_md:sha1
5140 Input=3afd9c6600147b21798d818c655a0f4c9212db26d0b0dfdc2a7594ccb3d22f5bf1d7c3e112cd73fc7d509c7a8bafdd3c274d1399009f9609ec4be6477e453f075aa33db382870c1c3409aef392d7386ae3a696b99a94b4da0589447e955d16c98b17602a59bd736279fcd8fb280c4462d590bfa9bf13fed570eafde97330a2c210
5141 Output=8e07d66f7b880a72563abcd3f35092bc33409fb7f88f2472be
5142 PrivateKey=RSA-OAEP-9
5143 -----BEGIN PRIVATE KEY-----
5144 MIIDlwIBADANBgkqhkiG9w0BAQEFAASCA4EwggN9AgEAAoHBAM8s1B40yjpyjqXL
5145 iv9kw20nve9TZOM2/WjTEjxaGWqMKHAT6FPVFW1Y0VGVRSD7T217F6u2gXdlkJxX
5146 YRllnZArGQbtiisQwVXCTRJFKNq57q43m+rGbkpBF4bcuP0AYuvAMN4SGaBMKowb
5147 fdMTHk1rbK7i4xpe1BrBUJsu8e4qsYNkvlaMqUHCXsyE/51kO17Bqq4QKiDXP0eb
5148 eA/W2pEHUhLZ6sA6BnTYmeui5DH0xEthW2uiIyvUszuu1z1iXQIDAQABAoHAGYwU
5149 HiNxWpK8z2oRmlvBE4lGjSgR9UjXJ+F7SrDrmG1vIR77U7cffMvqh+5px17mFQCM
5150 UzLetSvzkKvfv+N9cgU2gVmyY4wd4ybiHSIlHw+1hIs78VAF0qdDMPCv6RbuYszB
5151 NE0dg6cJ5gZ2JzhA9/N3QkpeCk2nXwGzH/doGc+cv90hUkPDkXwD7zgZkxLlZ7O/
5152 eu06tFfzce+KFCP0W2jG4oLsERu6KDO5h/1p+tg7wbjGE8Xh6hbBHtEl6n7BAmEA
5153 /I1sBL7E65qBksp5AMvlNuLotRnezzOyRZeYxpCd9PF2230jGQ/HK4hlpxiviV8b
5154 zZFFKYAnQjtgXnCkfPWDkKjD6I/IxI6LMuPaIQ374+iB6lZ0tqNIwh6T+eVepl79
5155 AmEA0gDUXniKrOpgakAdBGD4fdXBAn4S3BoNdYbok52c94m0D1GsBEKWHefSHMIe
5156 BcgxVcHyqpGTOHz9+VbLSNFTuicEBvm7ulN9SYfZ4vmULXoUy//+p0/s3ako0j4l
5157 n17hAmEA2xaAL3mi8NRfNY1p/TPkS4H66ChiLpOlQlPpl9AbB0N1naDoErSqTmyL
5158 6rIyjVQxlVpBimf/JqjFyAel2jVOBe8xzIz3WPRjcylQsD4mVyb7lOOdalcqJiRK
5159 sI23V1KtAmEAoKMXz+ffFCP4em3uhFH04rSmflSX8ptPHk6DC5+t2UARZwJvVZbl
5160 o5yXgX4PXxbifhnsmQLgHX6m+5qjx2Cv7h44G2neasnAdYWgatnEugC/dcitL6iY
5161 pHnoCuKU/tKhAmALIfM1w1M0LrRMOqJERXgMLWVblAF0yuOMfIpOZJPAup/TA3SC
5162 Z7CDuaemy2HkLbNiuMmJbbcGTgKtWuYVh9oVtGSckFlJCf6zfby2VL63Jo7IAeWo
5163 tKo5Eb69iFQvBb4=
5164 -----END PRIVATE KEY-----
5165 Decrypt=RSA-OAEP-9
5166 Ctrl = rsa_padding_mode:oaep
5167 Ctrl = rsa_mgf1_md:sha1
5168 Input=267bcd118acab1fc8ba81c85d73003cb8610fa55c1d97da8d48a7c7f06896a4db751aa284255b9d36ad65f37653d829f1b37f97b8001942545b2fc2c55a7376ca7a1be4b1760c8e05a33e5aa2526b8d98e317088e7834c755b2a59b12631a182c05d5d43ab1779264f8456f515ce57dfdf512d5493dab7b7338dc4b7d78db9c091ac3baf537a69fc7f549d979f0eff9a94fda4169bd4d1d19a69c99e33c3b55490d501b39b1edae118ff6793a153261584d3a5f39f6e682e3d17c8cd1261fa72
5169 Output=f735fd55ba92592c3b52b8f9c4f69aaa1cbef8fe88add095595412467f9cf4ec0b896c59eda16210e7549c8abb10cdbc21a12ec9b6b5b8fd2f10399eb6
5170 Decrypt=RSA-OAEP-9
5171 Ctrl = rsa_padding_mode:oaep
5172 Ctrl = rsa_mgf1_md:sha1
5173 Input=93ac9f0671ec29acbb444effc1a5741351d60fdb0e393fbf754acf0de49761a14841df7772e9bc82773966a1584c4d72baea00118f83f35cca6e537cbd4d811f5583b29783d8a6d94cd31be70d6f526c10ff09c6fa7ce069795a3fcd0511fd5fcb564bcc80ea9c78f38b80012539d8a4ddf6fe81e9cddb7f50dbbbbcc7e5d86097ccf4ec49189fb8bf318be6d5a0715d516b49af191258cd32dc833ce6eb4673c03a19bbace88cc54895f636cc0c1ec89096d11ce235a265ca1764232a689ae8
5174 Output=81b906605015a63aabe42ddf11e1978912f5404c7474b26dce3ed482bf961ecc818bf420c54659
5175 Decrypt=RSA-OAEP-9
5176 Ctrl = rsa_padding_mode:oaep
5177 Ctrl = rsa_mgf1_md:sha1
5178 Input=81ebdd95054b0c822ef9ad7693f5a87adfb4b4c4ce70df2df84ed49c04da58ba5fc20a19e1a6e8b7a3900b22796dc4e869ee6b42792d15a8eceb56c09c69914e813cea8f6931e4b8ed6f421af298d595c97f4789c7caa612c7ef360984c21b93edc5401068b5af4c78a8771b984d53b8ea8adf2f6a7d4a0ba76c75e1dd9f658f20ded4a46071d46d7791b56803d8fea7f0b0f8e41ae3f09383a6f9585fe7753eaaffd2bf94563108beecc207bbb535f5fcc705f0dde9f708c62f49a9c90371d3
5179 Output=fd326429df9b890e09b54b18b8f34f1e24
5180 Decrypt=RSA-OAEP-9
5181 Ctrl = rsa_padding_mode:oaep
5182 Ctrl = rsa_mgf1_md:sha1
5183 Input=bcc35f94cde66cb1136625d625b94432a35b22f3d2fa11a613ff0fca5bd57f87b902ccdc1cd0aebcb0715ee869d1d1fe395f6793003f5eca465059c88660d446ff5f0818552022557e38c08a67ead991262254f10682975ec56397768537f4977af6d5f6aaceb7fb25dec5937230231fd8978af49119a29f29e424ab8272b47562792d5c94f774b8829d0b0d9f1a8c9eddf37574d5fa248eefa9c5271fc5ec2579c81bdd61b410fa61fe36e424221c113addb275664c801d34ca8c6351e4a858
5184 Output=f1459b5f0c92f01a0f723a2e5662484d8f8c0a20fc29dad6acd43bb5f3effdf4e1b63e07fdfe6628d0d74ca19bf2d69e4a0abf86d293925a796772f8088e
5185 Decrypt=RSA-OAEP-9
5186 Ctrl = rsa_padding_mode:oaep
5187 Ctrl = rsa_mgf1_md:sha1
5188 Input=232afbc927fa08c2f6a27b87d4a5cb09c07dc26fae73d73a90558839f4fd66d281b87ec734bce237ba166698ed829106a7de6942cd6cdce78fed8d2e4d81428e66490d036264cef92af941d3e35055fe3981e14d29cbb9a4f67473063baec79a1179f5a17c9c1832f2838fd7d5e59bb9659d56dce8a019edef1bb3accc697cc6cc7a778f60a064c7f6f5d529c6210262e003de583e81e3167b89971fb8c0e15d44fffef89b53d8d64dd797d159b56d2b08ea5307ea12c241bd58d4ee278a1f2e
5189 Output=53e6e8c729d6f9c319dd317e74b0db8e4ccca25f3c8305746e137ac63a63ef3739e7b595abb96e8d55e54f7bd41ab433378ffb911d
5190 Decrypt=RSA-OAEP-9
5191 Ctrl = rsa_padding_mode:oaep
5192 Ctrl = rsa_mgf1_md:sha1
5193 Input=438cc7dc08a68da249e42505f8573ba60e2c2773d5b290f4cf9dff718e842081c383e67024a0f29594ea987b9d25e4b738f285970d195abb3a8c8054e3d79d6b9c9a8327ba596f1259e27126674766907d8d582ff3a8476154929adb1e6d1235b2ccb4ec8f663ba9cc670a92bebd853c8dbf69c6436d016f61add836e94732450434207f9fd4c43dec2a12a958efa01efe2669899b5e604c255c55fb7166de5589e369597bb09168c06dd5db177e06a1740eb2d5c82faeca6d92fcee9931ba9f
5194 Output=b6b28ea2198d0c1008bc64
5195 PrivateKey=RSA-OAEP-10
5196 -----BEGIN PRIVATE KEY-----
5197 MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCuRe1WAc7GuMwF
5198 +AOTXGdN2+DXXEwJ/XlR/GsMrsMTqN85lwxRi/+6XtaPPw1/IqQCnUE/GuB+Tr6e
5199 QXfOI+f1QEtWnk7hvc88H7A+8ROALU+FXrm1E0tafICFrcrm+i+hQX7DdjvhcbDG
5200 K3YO3iPBKtkrmAiExkH1qPrCa9rUoDOBoi/ht1SIUJTIJQbUAZpTWihq/rJxu5ul
5201 kt4Y3PYAwq7q5W4C9895/BTPO9x82E/ru/lQypAwSyIZp6oGOu+iw8GYDlYM1kr+
5202 d5WFthB2V7lXhX795gEJiKt95Bf8iNjzhMTm5yw/lD4MMcDEpcw2+HnYo6ydfVmG
5203 Dqraa4O7AgMBAAECggEABWsEIW/l81SsdyUKS2sMhSWoXFmwvYDFZFCiLV9Djllq
5204 MzqodeKR3UP0jLiLnV/A1Jn5/NHDl/mvwHDNnjmMjRnmHbfHQQprJnXfv100W4BN
5205 IBrdUC1c4t/LCRzpmXu+vlcwbzg+TViBA/A29+hdGTTRUqMj5KjbRR1vSlsbDxAs
5206 wVDgL+7iuI3qStTBusyyTYQHLRTh0kpncfdAjuMFZPuG1Dk6NLzwt4hQHRkzA/E6
5207 IoSwAfD2Ser3kyjUrFxDCrRBSSCpRg7Rt7xA7GU+h20Jq8UJrkW1JRkBFqDCYQGE
5208 gphQnBw786SD5ydAVOFelwdQNumJ9gkygHtSV3UeeQKBgQDs9a7NHlUV//rL11oo
5209 Fsbr9JAYzftGOOGF1mpzlrb4CQ+AGMf9lcw0uFfcF/DMZRa7E0arTVgsra17QQM1
5210 I4e3AzjQhAR8nZU5tkliBLPdbqRCSZIHvsAflkKH/2M2w5hGWDNoRvVuRoYYgcEC
5211 M9IXa/FaXpbdx4C8hoqnfTznaQKBgQC8RsRk/GrEyng7DrCKPIQbdy9+my8our1Y
5212 iuiF4aDGHkhYoPslrCmZkPNb6FFkwlm6EXXN1xknBxNRhJkrbCm3Rt0NLKvhQoNf
5213 fRSMwWFSS0oJlG1IuChHPxzna2y2iGw0XAPgX0HVG1w6kKPyQHPH10pP4l2c8hx1
5214 lg8/w4YxgwKBgQDHNWRXHQD7FdCKPemVelCRXXEm6UQtrPQryC6GLlZz/2oAjtTS
5215 43RhffifF6FgtDt/2py2trdCGGCYFffUXKJjwVmqMtJy0Sf69LyMotdzeOiusZsK
5216 19o8s94K5zFJgPYrbUsKh10d8DwbrjnM2DPvbNfi2VKL8ITR+WnnlOn2wQKBgCZY
5217 s39t+cEDC+HbaBF/qdh+OeoraTt+bTovcJR0E+7GFC4Y+438tqxUXXyGoK1I+EVx
5218 cPDvsmvEgSbFPv0dFpIBmNwqEQfcKC22qAzTBiNguj+hP3DkMS/xps1rj8TNnFw9
5219 sXxtalchL3OuKfYZMnutWbFThYWFuk4otgpipF5JAoGAbzhSazklCFU07z5BWoNu
5220 3ouGFYosfL/sywvYNDBP7Gg7qNT0ecQz1DQW5jJpYjzqEAd22Fr/QB0//2EO5lQR
5221 zjsTY9Y6lwnu3kJkfOpWFJPVRXCoecGGgs2XcQuWIF7DERfXO182Ij+t1ui6kN18
5222 DuYdROFjJR4gx/ZuswURfLg=
5223 -----END PRIVATE KEY-----
5224 Decrypt=RSA-OAEP-10
5225 Ctrl = rsa_padding_mode:oaep
5226 Ctrl = rsa_mgf1_md:sha1
5227 Input=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
5228 Output=8bba6bf82a6c0f86d5f1756e97956870b08953b06b4eb205bc1694ee
5229 Decrypt=RSA-OAEP-10
5230 Ctrl = rsa_padding_mode:oaep
5231 Ctrl = rsa_mgf1_md:sha1
5232 Input=a2b1a430a9d657e2fa1c2bb5ed43ffb25c05a308fe9093c01031795f5874400110828ae58fb9b581ce9dddd3e549ae04a0985459bde6c626594e7b05dc4278b2a1465c1368408823c85e96dc66c3a30983c639664fc4569a37fe21e5a195b5776eed2df8d8d361af686e750229bbd663f161868a50615e0c337bec0ca35fec0bb19c36eb2e0bbcc0582fa1d93aacdb061063f59f2ce1ee43605e5d89eca183d2acdfe9f81011022ad3b43a3dd417dac94b4e11ea81b192966e966b182082e71964607b4f8002f36299844a11f2ae0faeac2eae70f8f4f98088acdcd0ac556e9fccc511521908fad26f04c64201450305778758b0538bf8b5bb144a828e629795
5233 Output=e6ad181f053b58a904f2457510373e57
5234 Decrypt=RSA-OAEP-10
5235 Ctrl = rsa_padding_mode:oaep
5236 Ctrl = rsa_mgf1_md:sha1
5237 Input=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
5238 Output=510a2cf60e866fa2340553c94ea39fbc256311e83e94454b4124
5239 Decrypt=RSA-OAEP-10
5240 Ctrl = rsa_padding_mode:oaep
5241 Ctrl = rsa_mgf1_md:sha1
5242 Input=6318e9fb5c0d05e5307e1683436e903293ac4642358aaa223d7163013aba87e2dfda8e60c6860e29a1e92686163ea0b9175f329ca3b131a1edd3a77759a8b97bad6a4f8f4396f28cf6f39ca58112e48160d6e203daa5856f3aca5ffed577af499408e3dfd233e3e604dbe34a9c4c9082de65527cac6331d29dc80e0508a0fa7122e7f329f6cca5cfa34d4d1da417805457e008bec549e478ff9e12a763c477d15bbb78f5b69bd57830fc2c4ed686d79bc72a95d85f88134c6b0afe56a8ccfbc855828bb339bd17909cf1d70de3335ae07039093e606d655365de6550b872cd6de1d440ee031b61945f629ad8a353b0d40939e96a3c450d2a8d5eee9f678093c8
5243 Output=bcdd190da3b7d300df9a06e22caae2a75f10c91ff667b7c16bde8b53064a2649a94045c9
5244 Decrypt=RSA-OAEP-10
5245 Ctrl = rsa_padding_mode:oaep
5246 Ctrl = rsa_mgf1_md:sha1
5247 Input=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
5248 Output=a7dd6c7dc24b46f9dd5f1e91ada4c3b3df947e877232a9
5249 Decrypt=RSA-OAEP-10
5250 Ctrl = rsa_padding_mode:oaep
5251 Ctrl = rsa_mgf1_md:sha1
5252 Input=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
5253 Output=eaf1a73a1b0c4609537de69cd9228bbcfb9a8ca8c6c3efaf056fe4a7f4634ed00b7c39ec6922d7b8ea2c04ebac
5254
5255 ## ECDH Tests: test with randomly generated keys for all the listed curves
5256
5257
5258 # TEST CURVE secp112r1
5259
5260 PrivateKey=ALICE_secp112r1
5261 -----BEGIN EC PRIVATE KEY-----
5262 MD4CAQEEDqyoqnf0BYsKW6zaFrmuoAcGBSuBBAAGoSADHgAEng1OA5HXFACvczp4
5263 zjpapdbbMDoWexQwoUXBzA==
5264 -----END EC PRIVATE KEY-----
5265
5266 PublicKey=ALICE_secp112r1_PUB
5267 -----BEGIN PUBLIC KEY-----
5268 MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEng1OA5HXFACvczp4zjpapdbbMDoWexQw
5269 oUXBzA==
5270 -----END PUBLIC KEY-----
5271
5272 PrivateKey=BOB_secp112r1
5273 -----BEGIN EC PRIVATE KEY-----
5274 MD4CAQEEDmkhtf6ESrj2YU+NSXj/oAcGBSuBBAAGoSADHgAEGw81kebWlx3DXTiJ
5275 vAjJwJ76vm+h5F9BRlFndw==
5276 -----END EC PRIVATE KEY-----
5277
5278 PublicKey=BOB_secp112r1_PUB
5279 -----BEGIN PUBLIC KEY-----
5280 MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEGw81kebWlx3DXTiJvAjJwJ76vm+h5F9B
5281 RlFndw==
5282 -----END PUBLIC KEY-----
5283
5284 # ECDH Alice with Bob peer
5285 Derive=ALICE_secp112r1
5286 PeerKey=BOB_secp112r1_PUB
5287 SharedSecret=a6cefb5aa7a352afe818749eb401
5288
5289 # ECDH Bob with Alice peer
5290 Derive=BOB_secp112r1
5291 PeerKey=ALICE_secp112r1_PUB
5292 SharedSecret=a6cefb5aa7a352afe818749eb401
5293
5294 # TEST CURVE secp112r2
5295
5296 PrivateKey=ALICE_secp112r2
5297 -----BEGIN EC PRIVATE KEY-----
5298 MD4CAQEEDiDPNuUp8TpnChRbQVCZoAcGBSuBBAAHoSADHgAEkngvtWjnQ1nlUZni
5299 c2TEU1yMlDAMhBvX/0iQsQ==
5300 -----END EC PRIVATE KEY-----
5301
5302 PublicKey=ALICE_secp112r2_PUB
5303 -----BEGIN PUBLIC KEY-----
5304 MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEkngvtWjnQ1nlUZnic2TEU1yMlDAMhBvX
5305 /0iQsQ==
5306 -----END PUBLIC KEY-----
5307
5308 PrivateKey=BOB_secp112r2
5309 -----BEGIN EC PRIVATE KEY-----
5310 MD4CAQEEDgP2gYaP47y+NnPc5k1qoAcGBSuBBAAHoSADHgAE1k6/mBTO9VuAAelO
5311 C7eFSFNC0HwtqZMQh9pFYQ==
5312 -----END EC PRIVATE KEY-----
5313
5314 PublicKey=BOB_secp112r2_PUB
5315 -----BEGIN PUBLIC KEY-----
5316 MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAE1k6/mBTO9VuAAelOC7eFSFNC0HwtqZMQ
5317 h9pFYQ==
5318 -----END PUBLIC KEY-----
5319
5320 # ECDH Alice with Bob peer
5321 Derive=ALICE_secp112r2
5322 PeerKey=BOB_secp112r2_PUB
5323 SharedSecret=6bed2c55e233e9214d5898c4c12a
5324
5325 # ECDH Bob with Alice peer
5326 Derive=BOB_secp112r2
5327 PeerKey=ALICE_secp112r2_PUB
5328 SharedSecret=6bed2c55e233e9214d5898c4c12a
5329
5330 # TEST CURVE secp128r1
5331
5332 PrivateKey=ALICE_secp128r1
5333 -----BEGIN EC PRIVATE KEY-----
5334 MEQCAQEEEI/Vz6XF9FP4xlZny4YJhiWgBwYFK4EEAByhJAMiAAQfafSJynzuKe/u
5335 RRisQWOlm4cngOoCuEdL5l+nZdc7UA==
5336 -----END EC PRIVATE KEY-----
5337
5338 PublicKey=ALICE_secp128r1_PUB
5339 -----BEGIN PUBLIC KEY-----
5340 MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAEH2n0icp87inv7kUYrEFjpZuHJ4DqArhH
5341 S+Zfp2XXO1A=
5342 -----END PUBLIC KEY-----
5343
5344 PrivateKey=BOB_secp128r1
5345 -----BEGIN EC PRIVATE KEY-----
5346 MEQCAQEEEIZsR3ceHCvvpdtB6SEisNOgBwYFK4EEAByhJAMiAAQ0qNLQc3H+AQph
5347 A01pv2/zOVb8PjNKO/c3LcSnQZViaw==
5348 -----END EC PRIVATE KEY-----
5349
5350 PublicKey=BOB_secp128r1_PUB
5351 -----BEGIN PUBLIC KEY-----
5352 MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAENKjS0HNx/gEKYQNNab9v8zlW/D4zSjv3
5353 Ny3Ep0GVYms=
5354 -----END PUBLIC KEY-----
5355
5356 # ECDH Alice with Bob peer
5357 Derive=ALICE_secp128r1
5358 PeerKey=BOB_secp128r1_PUB
5359 SharedSecret=91ded46ac404afdbd708fdcc1cac6842
5360
5361 # ECDH Bob with Alice peer
5362 Derive=BOB_secp128r1
5363 PeerKey=ALICE_secp128r1_PUB
5364 SharedSecret=91ded46ac404afdbd708fdcc1cac6842
5365
5366 # TEST CURVE secp128r2
5367
5368 PrivateKey=ALICE_secp128r2
5369 -----BEGIN EC PRIVATE KEY-----
5370 MEQCAQEEECBEpKM+xnvosMYgDaK3lIKgBwYFK4EEAB2hJAMiAAQFV2NxSlH5votE
5371 +bpHx8AP/qQHFXQqXf3f1afT6dSl/w==
5372 -----END EC PRIVATE KEY-----
5373
5374 PublicKey=ALICE_secp128r2_PUB
5375 -----BEGIN PUBLIC KEY-----
5376 MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBVdjcUpR+b6LRPm6R8fAD/6kBxV0Kl39
5377 39Wn0+nUpf8=
5378 -----END PUBLIC KEY-----
5379
5380 PrivateKey=BOB_secp128r2
5381 -----BEGIN EC PRIVATE KEY-----
5382 MEQCAQEEEAKnTSPDkPuhu8OYmnvAO4CgBwYFK4EEAB2hJAMiAAQE7cFtWtzlK+G8
5383 35+ZZKG7a1YgVBqnnKzlEcwIsuXT3w==
5384 -----END EC PRIVATE KEY-----
5385
5386 PublicKey=BOB_secp128r2_PUB
5387 -----BEGIN PUBLIC KEY-----
5388 MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBO3BbVrc5SvhvN+fmWShu2tWIFQap5ys
5389 5RHMCLLl098=
5390 -----END PUBLIC KEY-----
5391
5392 # ECDH Alice with Bob peer
5393 Derive=ALICE_secp128r2
5394 PeerKey=BOB_secp128r2_PUB
5395 SharedSecret=dc32faa978008a694672076b756a1e4b
5396
5397 # ECDH Bob with Alice peer
5398 Derive=BOB_secp128r2
5399 PeerKey=ALICE_secp128r2_PUB
5400 SharedSecret=dc32faa978008a694672076b756a1e4b
5401
5402 # TEST CURVE secp160k1
5403
5404 PrivateKey=ALICE_secp160k1
5405 -----BEGIN EC PRIVATE KEY-----
5406 MFECAQEEFQC503dg5c3S67QIvZMZl09h41T/vaAHBgUrgQQACaEsAyoABHcO7R0r
5407 by1LJbFhLP8SzZaqvgL5s18nW6IrgncEVLlR1zjyezHF+OM=
5408 -----END EC PRIVATE KEY-----
5409
5410 PublicKey=ALICE_secp160k1_PUB
5411 -----BEGIN PUBLIC KEY-----
5412 MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEdw7tHStvLUslsWEs/xLNlqq+AvmzXydb
5413 oiuCdwRUuVHXOPJ7McX44w==
5414 -----END PUBLIC KEY-----
5415
5416 PrivateKey=BOB_secp160k1
5417 -----BEGIN EC PRIVATE KEY-----
5418 MFECAQEEFQDl82IIVUY8zVoe7BdS+6HGhjbJT6AHBgUrgQQACaEsAyoABAeUzqi2
5419 Zqm3T/Sxz7ltw+hhPpx/IBG/hVQ46jojZ4EZcsibzXbWuJw=
5420 -----END EC PRIVATE KEY-----
5421
5422 PublicKey=BOB_secp160k1_PUB
5423 -----BEGIN PUBLIC KEY-----
5424 MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEB5TOqLZmqbdP9LHPuW3D6GE+nH8gEb+F
5425 VDjqOiNngRlyyJvNdta4nA==
5426 -----END PUBLIC KEY-----
5427
5428 # ECDH Alice with Bob peer
5429 Derive=ALICE_secp160k1
5430 PeerKey=BOB_secp160k1_PUB
5431 SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735
5432
5433 # ECDH Bob with Alice peer
5434 Derive=BOB_secp160k1
5435 PeerKey=ALICE_secp160k1_PUB
5436 SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735
5437
5438 # TEST CURVE secp160r1
5439
5440 PrivateKey=ALICE_secp160r1
5441 -----BEGIN EC PRIVATE KEY-----
5442 MFECAQEEFQDQoO1qIVRZ3w0bSU71Mu7OMtZcl6AHBgUrgQQACKEsAyoABIdA3UMY
5443 Fe13IXf4GN8h9taDjTd1SpdshfNmhy0PI49NBoZVuWZLBcI=
5444 -----END EC PRIVATE KEY-----
5445
5446 PublicKey=ALICE_secp160r1_PUB
5447 -----BEGIN PUBLIC KEY-----
5448 MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEh0DdQxgV7Xchd/gY3yH21oONN3VKl2yF
5449 82aHLQ8jj00GhlW5ZksFwg==
5450 -----END PUBLIC KEY-----
5451
5452 PrivateKey=BOB_secp160r1
5453 -----BEGIN EC PRIVATE KEY-----
5454 MFECAQEEFQCwEjC/HpkAGKeGyL5sZqIK962K5aAHBgUrgQQACKEsAyoABAnb5GGk
5455 Z52RRhdSI9n+mUdcUHLpHdfMxQYgqJcUZIGnAXyEZE2pQPI=
5456 -----END EC PRIVATE KEY-----
5457
5458 PublicKey=BOB_secp160r1_PUB
5459 -----BEGIN PUBLIC KEY-----
5460 MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAECdvkYaRnnZFGF1Ij2f6ZR1xQcukd18zF
5461 BiColxRkgacBfIRkTalA8g==
5462 -----END PUBLIC KEY-----
5463
5464 # ECDH Alice with Bob peer
5465 Derive=ALICE_secp160r1
5466 PeerKey=BOB_secp160r1_PUB
5467 SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf
5468
5469 # ECDH Bob with Alice peer
5470 Derive=BOB_secp160r1
5471 PeerKey=ALICE_secp160r1_PUB
5472 SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf
5473
5474 # TEST CURVE secp160r2
5475
5476 PrivateKey=ALICE_secp160r2
5477 -----BEGIN EC PRIVATE KEY-----
5478 MFECAQEEFQCGYs4AkY25KhlQI3h/Q6ctnqtFJKAHBgUrgQQAHqEsAyoABA9I2+El
5479 CiEwR+KNer4mWrtr2XOixB8++4jI6DqyHLNRVLjdH7suCvk=
5480 -----END EC PRIVATE KEY-----
5481
5482 PublicKey=ALICE_secp160r2_PUB
5483 -----BEGIN PUBLIC KEY-----
5484 MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAED0jb4SUKITBH4o16viZau2vZc6LEHz77
5485 iMjoOrIcs1FUuN0fuy4K+Q==
5486 -----END PUBLIC KEY-----
5487
5488 PrivateKey=BOB_secp160r2
5489 -----BEGIN EC PRIVATE KEY-----
5490 MFECAQEEFQDXSaPNHYPLQIuab8xMAdNvkIF6c6AHBgUrgQQAHqEsAyoABGrNgBxK
5491 KPMCja/OYy4ry1ryyX9uC64KlHAUP3cAI/rhPOAjet4WGxc=
5492 -----END EC PRIVATE KEY-----
5493
5494 PublicKey=BOB_secp160r2_PUB
5495 -----BEGIN PUBLIC KEY-----
5496 MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEas2AHEoo8wKNr85jLivLWvLJf24LrgqU
5497 cBQ/dwAj+uE84CN63hYbFw==
5498 -----END PUBLIC KEY-----
5499
5500 # ECDH Alice with Bob peer
5501 Derive=ALICE_secp160r2
5502 PeerKey=BOB_secp160r2_PUB
5503 SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a
5504
5505 # ECDH Bob with Alice peer
5506 Derive=BOB_secp160r2
5507 PeerKey=ALICE_secp160r2_PUB
5508 SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a
5509
5510 # TEST CURVE secp192k1
5511
5512 PrivateKey=ALICE_secp192k1
5513 -----BEGIN EC PRIVATE KEY-----
5514 MFwCAQEEGLMXcp4cyxpX8o5H+i0KZ0tBPaoY2rceFaAHBgUrgQQAH6E0AzIABM/4
5515 v1IaXcrrCZ6+QvAmeQw0enQjlF9e6VJ8e4dk+ngIauGLp4o1AuSlnY5Bo8gTEA==
5516 -----END EC PRIVATE KEY-----
5517
5518 PublicKey=ALICE_secp192k1_PUB
5519 -----BEGIN PUBLIC KEY-----
5520 MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAEz/i/UhpdyusJnr5C8CZ5DDR6dCOUX17p
5521 Unx7h2T6eAhq4YunijUC5KWdjkGjyBMQ
5522 -----END PUBLIC KEY-----
5523
5524 PrivateKey=BOB_secp192k1
5525 -----BEGIN EC PRIVATE KEY-----
5526 MFwCAQEEGHwFc9UZApgLDS/sNjfBlVpzKHJSMhtTKaAHBgUrgQQAH6E0AzIABOAj
5527 uHDYtKPq43fIvme8c46QyI+1qUqv4EawVpzf1Fianriav7DrpsMhY3dWWU7otg==
5528 -----END EC PRIVATE KEY-----
5529
5530 PublicKey=BOB_secp192k1_PUB
5531 -----BEGIN PUBLIC KEY-----
5532 MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAE4CO4cNi0o+rjd8i+Z7xzjpDIj7WpSq/g
5533 RrBWnN/UWJqeuJq/sOumwyFjd1ZZTui2
5534 -----END PUBLIC KEY-----
5535
5536 # ECDH Alice with Bob peer
5537 Derive=ALICE_secp192k1
5538 PeerKey=BOB_secp192k1_PUB
5539 SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23
5540
5541 # ECDH Bob with Alice peer
5542 Derive=BOB_secp192k1
5543 PeerKey=ALICE_secp192k1_PUB
5544 SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23
5545
5546 # TEST CURVE secp224k1
5547
5548 PrivateKey=ALICE_secp224k1
5549 -----BEGIN EC PRIVATE KEY-----
5550 MGkCAQEEHQCFcoYkWo4jg/U8sVHczoyR6lP/YO13bsjUDDPHoAcGBSuBBAAgoTwD
5551 OgAE9U3/VvpUdurtTqlZo6tR6onm9KBYvj27+64PjwPgVF/ugV2LE31VYivGvQ9E
5552 HJ4RiaUfDgw4RAo=
5553 -----END EC PRIVATE KEY-----
5554
5555 PublicKey=ALICE_secp224k1_PUB
5556 -----BEGIN PUBLIC KEY-----
5557 ME4wEAYHKoZIzj0CAQYFK4EEACADOgAE9U3/VvpUdurtTqlZo6tR6onm9KBYvj27
5558 +64PjwPgVF/ugV2LE31VYivGvQ9EHJ4RiaUfDgw4RAo=
5559 -----END PUBLIC KEY-----
5560
5561 PrivateKey=BOB_secp224k1
5562 -----BEGIN EC PRIVATE KEY-----
5563 MGkCAQEEHQA6MRdijPxhxaiRJ/hTmBcduMN8gs9096OUTRP8oAcGBSuBBAAgoTwD
5564 OgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGreMKPKayv0DdzxUKhFdcGD5U+gqDt8
5565 OQwiAjyo+asL3lA=
5566 -----END EC PRIVATE KEY-----
5567
5568 PublicKey=BOB_secp224k1_PUB
5569 -----BEGIN PUBLIC KEY-----
5570 ME4wEAYHKoZIzj0CAQYFK4EEACADOgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGre
5571 MKPKayv0DdzxUKhFdcGD5U+gqDt8OQwiAjyo+asL3lA=
5572 -----END PUBLIC KEY-----
5573
5574 # ECDH Alice with Bob peer
5575 Derive=ALICE_secp224k1
5576 PeerKey=BOB_secp224k1_PUB
5577 SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a
5578
5579 # ECDH Bob with Alice peer
5580 Derive=BOB_secp224k1
5581 PeerKey=ALICE_secp224k1_PUB
5582 SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a
5583
5584 # TEST CURVE secp224r1
5585
5586 PrivateKey=ALICE_secp224r1
5587 -----BEGIN EC PRIVATE KEY-----
5588 MGgCAQEEHEsqRcUldioZSVOyaCOV6yKTCp6Ot6SuRJNt6HKgBwYFK4EEACGhPAM6
5589 AARRwSHQaDL+sP42P0lCjPMj6rM+2JTtvYPYe10JriF9tU9eeBxEfYHbE3xb51we
5590 gjGvE7ZQVfLjGg==
5591 -----END EC PRIVATE KEY-----
5592
5593 PublicKey=ALICE_secp224r1_PUB
5594 -----BEGIN PUBLIC KEY-----
5595 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEUcEh0Ggy/rD+Nj9JQozzI+qzPtiU7b2D
5596 2HtdCa4hfbVPXngcRH2B2xN8W+dcHoIxrxO2UFXy4xo=
5597 -----END PUBLIC KEY-----
5598
5599 PrivateKey=BOB_secp224r1
5600 -----BEGIN EC PRIVATE KEY-----
5601 MGgCAQEEHM4cYZRHd9liDcZJpQ3qnGg1C0CU7MzdRyUSEzOgBwYFK4EEACGhPAM6
5602 AAR3AWSUr9igNFTpsztfa6U0vCrH1NQRMwVQzpVX0MHhhy8DO/qlCBXBgRTshqGZ
5603 IqlfX1yFs+3YjQ==
5604 -----END EC PRIVATE KEY-----
5605
5606 PublicKey=BOB_secp224r1_PUB
5607 -----BEGIN PUBLIC KEY-----
5608 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEdwFklK/YoDRU6bM7X2ulNLwqx9TUETMF
5609 UM6VV9DB4YcvAzv6pQgVwYEU7IahmSKpX19chbPt2I0=
5610 -----END PUBLIC KEY-----
5611
5612 # ECDH Alice with Bob peer
5613 Derive=ALICE_secp224r1
5614 PeerKey=BOB_secp224r1_PUB
5615 SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5
5616
5617 # ECDH Bob with Alice peer
5618 Derive=BOB_secp224r1
5619 PeerKey=ALICE_secp224r1_PUB
5620 SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5
5621
5622 # TEST CURVE secp256k1
5623
5624 PrivateKey=ALICE_secp256k1
5625 -----BEGIN EC PRIVATE KEY-----
5626 MHQCAQEEIBwkc8tCHBMegngOqIDTSkjn7k5R8uHxPyzcZADVEuJPoAcGBSuBBAAK
5627 oUQDQgAEgwZsCpJV+DnG2UiSV/ZsZtVq+0z0y6W8qcSnCkZtFyjcVZa2VPFkApeu
5628 hrV9gw8l/tPl4gt4W2kVnGLYOz+ljg==
5629 -----END EC PRIVATE KEY-----
5630
5631 PublicKey=ALICE_secp256k1_PUB
5632 -----BEGIN PUBLIC KEY-----
5633 MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEgwZsCpJV+DnG2UiSV/ZsZtVq+0z0y6W8
5634 qcSnCkZtFyjcVZa2VPFkApeuhrV9gw8l/tPl4gt4W2kVnGLYOz+ljg==
5635 -----END PUBLIC KEY-----
5636
5637 PrivateKey=BOB_secp256k1
5638 -----BEGIN EC PRIVATE KEY-----
5639 MHQCAQEEIAoQpBb1rTnK1y5l1RqpEdIHZ7csrYxsxCrnubfiC9pYoAcGBSuBBAAK
5640 oUQDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMmRAFhryNgX6rVqooGReVUm+Wi
5641 F7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A==
5642 -----END EC PRIVATE KEY-----
5643
5644 PublicKey=BOB_secp256k1_PUB
5645 -----BEGIN PUBLIC KEY-----
5646 MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMm
5647 RAFhryNgX6rVqooGReVUm+WiF7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A==
5648 -----END PUBLIC KEY-----
5649
5650 # ECDH Alice with Bob peer
5651 Derive=ALICE_secp256k1
5652 PeerKey=BOB_secp256k1_PUB
5653 SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e
5654
5655 # ECDH Bob with Alice peer
5656 Derive=BOB_secp256k1
5657 PeerKey=ALICE_secp256k1_PUB
5658 SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e
5659
5660 # TEST CURVE secp384r1
5661
5662 PrivateKey=ALICE_secp384r1
5663 -----BEGIN EC PRIVATE KEY-----
5664 MIGkAgEBBDCxE7Q4m1dsK7M3OtxocgY/ejX9JOKKdAtSnRiU4bnK3eFmALkMN7XI
5665 veQnWLB1PEKgBwYFK4EEACKhZANiAAQaUsvUFr/uISpAmYqYZIme4VassCtb0tNG
5666 U97s3qt4ozcogZ4z+fIzXZ4YXqfGoEa57+uQDgqr+jNOTji7Gxopt6AqZ9EvwuVa
5667 CuunUi0pcx6cc8IuUfrwMwSFovV/7sM=
5668 -----END EC PRIVATE KEY-----
5669
5670 PublicKey=ALICE_secp384r1_PUB
5671 -----BEGIN PUBLIC KEY-----
5672 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEGlLL1Ba/7iEqQJmKmGSJnuFWrLArW9LT
5673 RlPe7N6reKM3KIGeM/nyM12eGF6nxqBGue/rkA4Kq/ozTk44uxsaKbegKmfRL8Ll
5674 Wgrrp1ItKXMenHPCLlH68DMEhaL1f+7D
5675 -----END PUBLIC KEY-----
5676
5677 PrivateKey=BOB_secp384r1
5678 -----BEGIN EC PRIVATE KEY-----
5679 MIGkAgEBBDBRiGXRsb5sUq0b3/dgZ+pA9kbrSivBMCUCXVwxno1d/30hI/Yy0Z5P
5680 WwbBgwTFprWgBwYFK4EEACKhZANiAASp1FeUOBJFmzQCNbGiOz8He0kF+KIf24UG
5681 YVO5MC7u5rV9hpoYsbcgmwxALskPN18os2ygK1Pnf/h+WALIsG2RknSTbiyvBYko
5682 IhJV9cflvEDpMeaWSLF7qJ5YjEIf9PM=
5683 -----END EC PRIVATE KEY-----
5684
5685 PublicKey=BOB_secp384r1_PUB
5686 -----BEGIN PUBLIC KEY-----
5687 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEqdRXlDgSRZs0AjWxojs/B3tJBfiiH9uF
5688 BmFTuTAu7ua1fYaaGLG3IJsMQC7JDzdfKLNsoCtT53/4flgCyLBtkZJ0k24srwWJ
5689 KCISVfXH5bxA6THmlkixe6ieWIxCH/Tz
5690 -----END PUBLIC KEY-----
5691
5692 # ECDH Alice with Bob peer
5693 Derive=ALICE_secp384r1
5694 PeerKey=BOB_secp384r1_PUB
5695 SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd
5696
5697 # ECDH Bob with Alice peer
5698 Derive=BOB_secp384r1
5699 PeerKey=ALICE_secp384r1_PUB
5700 SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd
5701
5702 # TEST CURVE secp521r1
5703
5704 PrivateKey=ALICE_secp521r1
5705 -----BEGIN EC PRIVATE KEY-----
5706 MIHcAgEBBEIAFBIz3FLAuX8VCWzMwu1f/tm8pf1QqnsdLqaIWCQAJa2W5ldpJTYf
5707 kj1gGxM44AD3qHnkXISvNLwwuxI1hr2+pOGgBwYFK4EEACOhgYkDgYYABACWlOOF
5708 Yk/p3AS2LxEQWBuMm6uIjo3XArjh1QrsLcUc5hhi82CIz6kKwKjCnYRDHq4iv1x6
5709 3rVEzGGhQOM1g+cRVwHSpfbBpaxK7bMLkVFOOavvOdcdyRHaHsvxw2pREmdS/Gwt
5710 fgT8odQrG06KMIwVeL+H08fGJSbPX0Zock0DOPCpaw==
5711 -----END EC PRIVATE KEY-----
5712
5713 PublicKey=ALICE_secp521r1_PUB
5714 -----BEGIN PUBLIC KEY-----
5715 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAlpTjhWJP6dwEti8REFgbjJuriI6N
5716 1wK44dUK7C3FHOYYYvNgiM+pCsCowp2EQx6uIr9cet61RMxhoUDjNYPnEVcB0qX2
5717 waWsSu2zC5FRTjmr7znXHckR2h7L8cNqURJnUvxsLX4E/KHUKxtOijCMFXi/h9PH
5718 xiUmz19GaHJNAzjwqWs=
5719 -----END PUBLIC KEY-----
5720
5721 PrivateKey=BOB_secp521r1
5722 -----BEGIN EC PRIVATE KEY-----
5723 MIHcAgEBBEIA9C/sMWveRlHPr9P5cc3U+1L2/zB0VtHewKSQRWZ67SmS4+m7uXTq
5724 UVSLRHiQEgQid0cg77gSxXPlmV+zy0f3zd+gBwYFK4EEACOhgYkDgYYABAE18N3S
5725 wDGtea3IOqUdh3j0JtnMeP41i/agEBlxK8/iEBXcQ61mkIrQIKcabRhoylEugXHi
5726 yNnqNQOD4DUa0bTKzAHtJ4UqqbEVno6byRmcUQwbmvG89eS8GLEmk5X/O2atHU4y
5727 IGTuTRQWn/BTJUCS+OgJz4FZdadscc5Z640EZqSDiw==
5728 -----END EC PRIVATE KEY-----
5729
5730 PublicKey=BOB_secp521r1_PUB
5731 -----BEGIN PUBLIC KEY-----
5732 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBNfDd0sAxrXmtyDqlHYd49CbZzHj+
5733 NYv2oBAZcSvP4hAV3EOtZpCK0CCnGm0YaMpRLoFx4sjZ6jUDg+A1GtG0yswB7SeF
5734 KqmxFZ6Om8kZnFEMG5rxvPXkvBixJpOV/ztmrR1OMiBk7k0UFp/wUyVAkvjoCc+B
5735 WXWnbHHOWeuNBGakg4s=
5736 -----END PUBLIC KEY-----
5737
5738 # ECDH Alice with Bob peer
5739 Derive=ALICE_secp521r1
5740 PeerKey=BOB_secp521r1_PUB
5741 SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be
5742
5743 # ECDH Bob with Alice peer
5744 Derive=BOB_secp521r1
5745 PeerKey=ALICE_secp521r1_PUB
5746 SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be
5747
5748 # TEST CURVE prime192v1
5749
5750 PrivateKey=ALICE_prime192v1
5751 -----BEGIN EC PRIVATE KEY-----
5752 MF8CAQEEGPF9e9IU2oPZTMVU3UttCs+XOint3FCr96AKBggqhkjOPQMBAaE0AzIA
5753 BOJuka5jMKORPW1YtgSiCkrPvhaqG9tC1k+QJhAKKfVyZm41b4FnSPJUSkaWmdk8
5754 yA==
5755 -----END EC PRIVATE KEY-----
5756
5757 PublicKey=ALICE_prime192v1_PUB
5758 -----BEGIN PUBLIC KEY-----
5759 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAE4m6RrmMwo5E9bVi2BKIKSs++Fqob
5760 20LWT5AmEAop9XJmbjVvgWdI8lRKRpaZ2TzI
5761 -----END PUBLIC KEY-----
5762
5763 PrivateKey=BOB_prime192v1
5764 -----BEGIN EC PRIVATE KEY-----
5765 MF8CAQEEGF7Bqpc1mVjKqea4QQRj+hRd7f+OnOGbIaAKBggqhkjOPQMBAaE0AzIA
5766 BKSnA0kQ//UW65YoIMNSbbqLKquz7MrBrJmdoXvtgLqoK2CJrvI1xKX22VYeHeBC
5767 DA==
5768 -----END EC PRIVATE KEY-----
5769
5770 PublicKey=BOB_prime192v1_PUB
5771 -----BEGIN PUBLIC KEY-----
5772 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEpKcDSRD/9Rbrliggw1Jtuosqq7Ps
5773 ysGsmZ2he+2AuqgrYImu8jXEpfbZVh4d4EIM
5774 -----END PUBLIC KEY-----
5775
5776 # ECDH Alice with Bob peer
5777 Derive=ALICE_prime192v1
5778 PeerKey=BOB_prime192v1_PUB
5779 SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861
5780
5781 # ECDH Bob with Alice peer
5782 Derive=BOB_prime192v1
5783 PeerKey=ALICE_prime192v1_PUB
5784 SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861
5785
5786 # TEST CURVE prime192v2
5787
5788 PrivateKey=ALICE_prime192v2
5789 -----BEGIN EC PRIVATE KEY-----
5790 MF8CAQEEGC0i4qqlFzusRi4bHVp0PFy+yjQ0BnD59aAKBggqhkjOPQMBAqE0AzIA
5791 BMxIfAk+rvrVVrClFsosHe64NKeDhZ4U+OG+5svqDxXxSoVopEQPk9QhDSVhK1UJ
5792 qg==
5793 -----END EC PRIVATE KEY-----
5794
5795 PublicKey=ALICE_prime192v2_PUB
5796 -----BEGIN PUBLIC KEY-----
5797 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEzEh8CT6u+tVWsKUWyiwd7rg0p4OF
5798 nhT44b7my+oPFfFKhWikRA+T1CENJWErVQmq
5799 -----END PUBLIC KEY-----
5800
5801 PrivateKey=BOB_prime192v2
5802 -----BEGIN EC PRIVATE KEY-----
5803 MF8CAQEEGCBOOpYLX+Ieu8pH3+7WDGkva1YmSQAxi6AKBggqhkjOPQMBAqE0AzIA
5804 BJricb7As9MfF+SqJMgjk8EsApeZdR/l0y2mYClyOuNeOfAkgkRCvzQwr36DWtqo
5805 3w==
5806 -----END EC PRIVATE KEY-----
5807
5808 PublicKey=BOB_prime192v2_PUB
5809 -----BEGIN PUBLIC KEY-----
5810 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEmuJxvsCz0x8X5KokyCOTwSwCl5l1
5811 H+XTLaZgKXI641458CSCREK/NDCvfoNa2qjf
5812 -----END PUBLIC KEY-----
5813
5814 # ECDH Alice with Bob peer
5815 Derive=ALICE_prime192v2
5816 PeerKey=BOB_prime192v2_PUB
5817 SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c
5818
5819 # ECDH Bob with Alice peer
5820 Derive=BOB_prime192v2
5821 PeerKey=ALICE_prime192v2_PUB
5822 SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c
5823
5824 # TEST CURVE prime192v3
5825
5826 PrivateKey=ALICE_prime192v3
5827 -----BEGIN EC PRIVATE KEY-----
5828 MF8CAQEEGDSIN1yCKx7X+/aTqOxSSArBc+rH+4klN6AKBggqhkjOPQMBA6E0AzIA
5829 BDr+LSlI0eTzbhc7oy/SKtB9K/bLMZDL4PBaj+SVlyiQ8NxcoR1TxmacAAEfuPpR
5830 Xw==
5831 -----END EC PRIVATE KEY-----
5832
5833 PublicKey=ALICE_prime192v3_PUB
5834 -----BEGIN PUBLIC KEY-----
5835 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEOv4tKUjR5PNuFzujL9Iq0H0r9ssx
5836 kMvg8FqP5JWXKJDw3FyhHVPGZpwAAR+4+lFf
5837 -----END PUBLIC KEY-----
5838
5839 PrivateKey=BOB_prime192v3
5840 -----BEGIN EC PRIVATE KEY-----
5841 MF8CAQEEGJ5bWG6rBVTd6/uqClMsWNgQxE8404BxoqAKBggqhkjOPQMBA6E0AzIA
5842 BJdpOMEhBfrzoFkkCJ1f6EW68PLFs3W8FC+njQ5WXQsIbiGhn7kxwu08BMv6iwq9
5843 fw==
5844 -----END EC PRIVATE KEY-----
5845
5846 PublicKey=BOB_prime192v3_PUB
5847 -----BEGIN PUBLIC KEY-----
5848 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEl2k4wSEF+vOgWSQInV/oRbrw8sWz
5849 dbwUL6eNDlZdCwhuIaGfuTHC7TwEy/qLCr1/
5850 -----END PUBLIC KEY-----
5851
5852 # ECDH Alice with Bob peer
5853 Derive=ALICE_prime192v3
5854 PeerKey=BOB_prime192v3_PUB
5855 SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29
5856
5857 # ECDH Bob with Alice peer
5858 Derive=BOB_prime192v3
5859 PeerKey=ALICE_prime192v3_PUB
5860 SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29
5861
5862 # TEST CURVE prime239v1
5863
5864 PrivateKey=ALICE_prime239v1
5865 -----BEGIN EC PRIVATE KEY-----
5866 MHECAQEEHkZomV2qq97tdYYhitXB++VP6ynNfvGDKsXF4QAkZKAKBggqhkjOPQMB
5867 BKFAAz4ABHyCaVYIAl1ETh4F+IeYeuv9D4K/2jLTKhMR0D+88VmM393GAD+Ff7fT
5868 gk+fNlozC5wpnZRZ2FDw+dHclA==
5869 -----END EC PRIVATE KEY-----
5870
5871 PublicKey=ALICE_prime239v1_PUB
5872 -----BEGIN PUBLIC KEY-----
5873 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEfIJpVggCXUROHgX4h5h66/0Pgr/a
5874 MtMqExHQP7zxWYzf3cYAP4V/t9OCT582WjMLnCmdlFnYUPD50dyU
5875 -----END PUBLIC KEY-----
5876
5877 PrivateKey=BOB_prime239v1
5878 -----BEGIN EC PRIVATE KEY-----
5879 MHECAQEEHgGxkUaAYKh1VARaLeZvWLZvEVPiEpAN91YEKxxjP6AKBggqhkjOPQMB
5880 BKFAAz4ABHUYD7C/zIt7nCXGIm7xSUMQw8i6oFB94jJNuukQBxaqIqIhk+9kzonQ
5881 YYvla1J+jTiMp2vH6MMNjOOb0Q==
5882 -----END EC PRIVATE KEY-----
5883
5884 PublicKey=BOB_prime239v1_PUB
5885 -----BEGIN PUBLIC KEY-----
5886 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEdRgPsL/Mi3ucJcYibvFJQxDDyLqg
5887 UH3iMk266RAHFqoioiGT72TOidBhi+VrUn6NOIyna8foww2M45vR
5888 -----END PUBLIC KEY-----
5889
5890 # ECDH Alice with Bob peer
5891 Derive=ALICE_prime239v1
5892 PeerKey=BOB_prime239v1_PUB
5893 SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e
5894
5895 # ECDH Bob with Alice peer
5896 Derive=BOB_prime239v1
5897 PeerKey=ALICE_prime239v1_PUB
5898 SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e
5899
5900 # TEST CURVE prime239v2
5901
5902 PrivateKey=ALICE_prime239v2
5903 -----BEGIN EC PRIVATE KEY-----
5904 MHECAQEEHnpqukuabhxfeGVv1ugTEYpvhxRTNM8VWUKVhvm39qAKBggqhkjOPQMB
5905 BaFAAz4ABC7pFKHQkLJsMxlUd5SxBikOqrhnepA1zQ443DKw2mwbVig7rlK4IwRr
5906 COzUWwkNGuTVk6PhJ1ntC122DQ==
5907 -----END EC PRIVATE KEY-----
5908
5909 PublicKey=ALICE_prime239v2_PUB
5910 -----BEGIN PUBLIC KEY-----
5911 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAELukUodCQsmwzGVR3lLEGKQ6quGd6
5912 kDXNDjjcMrDabBtWKDuuUrgjBGsI7NRbCQ0a5NWTo+EnWe0LXbYN
5913 -----END PUBLIC KEY-----
5914
5915 PrivateKey=BOB_prime239v2
5916 -----BEGIN EC PRIVATE KEY-----
5917 MHECAQEEHgBGgsO7pRfBmXJm42g5nK8PBnsfoV9Kzb8M6Au/uqAKBggqhkjOPQMB
5918 BaFAAz4ABCodBJmFKY+l27hBsTAWj5hAk/C/vooVFprOMWrtEVGIo+B4EtYI0jA3
5919 8r7wgVMtdESJMPoKMVXVIX1trg==
5920 -----END EC PRIVATE KEY-----
5921
5922 PublicKey=BOB_prime239v2_PUB
5923 -----BEGIN PUBLIC KEY-----
5924 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAEKh0EmYUpj6XbuEGxMBaPmECT8L++
5925 ihUWms4xau0RUYij4HgS1gjSMDfyvvCBUy10RIkw+goxVdUhfW2u
5926 -----END PUBLIC KEY-----
5927
5928 # ECDH Alice with Bob peer
5929 Derive=ALICE_prime239v2
5930 PeerKey=BOB_prime239v2_PUB
5931 SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703
5932
5933 # ECDH Bob with Alice peer
5934 Derive=BOB_prime239v2
5935 PeerKey=ALICE_prime239v2_PUB
5936 SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703
5937
5938 # TEST CURVE prime239v3
5939
5940 PrivateKey=ALICE_prime239v3
5941 -----BEGIN EC PRIVATE KEY-----
5942 MHECAQEEHhpcEjwGH5oj/a9pwEg+dlaismaRJ1PiZsp5X9gyO6AKBggqhkjOPQMB
5943 BqFAAz4ABBZSAeGJfuSdruCS2L/M/orcH/l5zi/wQ6jSt7kaGDyh2HWFiZIF8ZEN
5944 UA2cDaaQEEXMUoEypyelfHK26Q==
5945 -----END EC PRIVATE KEY-----
5946
5947 PublicKey=ALICE_prime239v3_PUB
5948 -----BEGIN PUBLIC KEY-----
5949 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEFlIB4Yl+5J2u4JLYv8z+itwf+XnO
5950 L/BDqNK3uRoYPKHYdYWJkgXxkQ1QDZwNppAQRcxSgTKnJ6V8crbp
5951 -----END PUBLIC KEY-----
5952
5953 PrivateKey=BOB_prime239v3
5954 -----BEGIN EC PRIVATE KEY-----
5955 MHECAQEEHlNSiHyQRryLa/P/4JFtc6D5L3qPZb1wZZ1Fef+aw6AKBggqhkjOPQMB
5956 BqFAAz4ABHqXNNwBBIDpyPor6YxleMqb5/LEUGlQG90AHiBGA0C1ARTnW95BdjL5
5957 ZyyldzgnQdxkIDX2bRB23Z9G6g==
5958 -----END EC PRIVATE KEY-----
5959
5960 PublicKey=BOB_prime239v3_PUB
5961 -----BEGIN PUBLIC KEY-----
5962 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEepc03AEEgOnI+ivpjGV4ypvn8sRQ
5963 aVAb3QAeIEYDQLUBFOdb3kF2MvlnLKV3OCdB3GQgNfZtEHbdn0bq
5964 -----END PUBLIC KEY-----
5965
5966 # ECDH Alice with Bob peer
5967 Derive=ALICE_prime239v3
5968 PeerKey=BOB_prime239v3_PUB
5969 SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9
5970
5971 # ECDH Bob with Alice peer
5972 Derive=BOB_prime239v3
5973 PeerKey=ALICE_prime239v3_PUB
5974 SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9
5975
5976 # TEST CURVE prime256v1
5977
5978 PrivateKey=ALICE_prime256v1
5979 -----BEGIN EC PRIVATE KEY-----
5980 MHcCAQEEIJVDw5PIEPJTI9/Fe9IzwWQ30FMeaTTlUijjE6pYdODzoAoGCCqGSM49
5981 AwEHoUQDQgAEavO8PitKvW9ZsyRod9PZIzb2E0tNpmJBysQHsImcJrf+cPubssM/
5982 /tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ==
5983 -----END EC PRIVATE KEY-----
5984
5985 PublicKey=ALICE_prime256v1_PUB
5986 -----BEGIN PUBLIC KEY-----
5987 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEavO8PitKvW9ZsyRod9PZIzb2E0tN
5988 pmJBysQHsImcJrf+cPubssM//tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ==
5989 -----END PUBLIC KEY-----
5990
5991 PrivateKey=BOB_prime256v1
5992 -----BEGIN EC PRIVATE KEY-----
5993 MHcCAQEEIDbC35/7EWX5vWXDO8VEYlB0+/sPCYJPUm8E1Q46S2GJoAoGCCqGSM49
5994 AwEHoUQDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0+iOWDFusDrNu1TDgA9AIjS67
5995 +7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw==
5996 -----END EC PRIVATE KEY-----
5997
5998 PublicKey=BOB_prime256v1_PUB
5999 -----BEGIN PUBLIC KEY-----
6000 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0
6001 +iOWDFusDrNu1TDgA9AIjS67+7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw==
6002 -----END PUBLIC KEY-----
6003
6004 # ECDH Alice with Bob peer
6005 Derive=ALICE_prime256v1
6006 PeerKey=BOB_prime256v1_PUB
6007 SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4
6008
6009 # ECDH Bob with Alice peer
6010 Derive=BOB_prime256v1
6011 PeerKey=ALICE_prime256v1_PUB
6012 SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4
6013
6014 # TEST CURVE sect113r1
6015
6016 PrivateKey=ALICE_sect113r1
6017 -----BEGIN EC PRIVATE KEY-----
6018 MEECAQEEDwBys/27wGVZviSeQZVmZKAHBgUrgQQABKEiAyAABAG+JN/rb7VXh60l
6019 vYP0uQFp0AWZ2ZFL6tUjeylNiw==
6020 -----END EC PRIVATE KEY-----
6021
6022 PublicKey=ALICE_sect113r1_PUB
6023 -----BEGIN PUBLIC KEY-----
6024 MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEAb4k3+tvtVeHrSW9g/S5AWnQBZnZkUvq
6025 1SN7KU2L
6026 -----END PUBLIC KEY-----
6027
6028 PrivateKey=BOB_sect113r1
6029 -----BEGIN EC PRIVATE KEY-----
6030 MEECAQEEDwCaESrcD0p1spBTPUX8zKAHBgUrgQQABKEiAyAABAC5JEE3FeMiN7PC
6031 sYXxWQHFZHr2DRQloEggCul02g==
6032 -----END EC PRIVATE KEY-----
6033
6034 PublicKey=BOB_sect113r1_PUB
6035 -----BEGIN PUBLIC KEY-----
6036 MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEALkkQTcV4yI3s8KxhfFZAcVkevYNFCWg
6037 SCAK6XTa
6038 -----END PUBLIC KEY-----
6039
6040 # ECDH Alice with Bob peer
6041 Derive=ALICE_sect113r1
6042 PeerKey=BOB_sect113r1_PUB
6043 SharedSecret=015405437add26b8841c62a9016c85
6044
6045 # ECDH Bob with Alice peer
6046 Derive=BOB_sect113r1
6047 PeerKey=ALICE_sect113r1_PUB
6048 SharedSecret=015405437add26b8841c62a9016c85
6049
6050 # TEST CURVE sect113r2
6051
6052 PrivateKey=ALICE_sect113r2
6053 -----BEGIN EC PRIVATE KEY-----
6054 MEECAQEEDwAGoVnpnsEoqO+vNeH31aAHBgUrgQQABaEiAyAABAFNBMcD25LFxnyS
6055 +xJVRQFwtDibjlTXRXBUJD6gZA==
6056 -----END EC PRIVATE KEY-----
6057
6058 PublicKey=ALICE_sect113r2_PUB
6059 -----BEGIN PUBLIC KEY-----
6060 MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAU0ExwPbksXGfJL7ElVFAXC0OJuOVNdF
6061 cFQkPqBk
6062 -----END PUBLIC KEY-----
6063
6064 PrivateKey=BOB_sect113r2
6065 -----BEGIN EC PRIVATE KEY-----
6066 MEECAQEEDwAE8eFnSQKnROhxAki6K6AHBgUrgQQABaEiAyAABAFKLu75SvvvqIbK
6067 DQiPpQA3vQjM9VnEYrnM/GnrCg==
6068 -----END EC PRIVATE KEY-----
6069
6070 PublicKey=BOB_sect113r2_PUB
6071 -----BEGIN PUBLIC KEY-----
6072 MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAUou7vlK+++ohsoNCI+lADe9CMz1WcRi
6073 ucz8aesK
6074 -----END PUBLIC KEY-----
6075
6076 # ECDH Alice with Bob peer
6077 Derive=ALICE_sect113r2
6078 PeerKey=BOB_sect113r2_PUB
6079 SharedSecret=014231c5e9e28d451aa44a755407e1
6080
6081 # ECDH Bob with Alice peer
6082 Derive=BOB_sect113r2
6083 PeerKey=ALICE_sect113r2_PUB
6084 SharedSecret=014231c5e9e28d451aa44a755407e1
6085
6086 # TEST CURVE sect131r1
6087
6088 PrivateKey=ALICE_sect131r1
6089 -----BEGIN EC PRIVATE KEY-----
6090 MEcCAQEEEQBQIUPAkstOEseIOXD9ByfxoAcGBSuBBAAWoSYDJAAEABT7LAX2I+/o
6091 sOV0o4uEuBcFEjsSlmdtc9eFSaRBY+EcBA==
6092 -----END EC PRIVATE KEY-----
6093
6094 PublicKey=ALICE_sect131r1_PUB
6095 -----BEGIN PUBLIC KEY-----
6096 MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEABT7LAX2I+/osOV0o4uEuBcFEjsSlmdt
6097 c9eFSaRBY+EcBA==
6098 -----END PUBLIC KEY-----
6099
6100 PrivateKey=BOB_sect131r1
6101 -----BEGIN EC PRIVATE KEY-----
6102 MEcCAQEEEQPHEzPGPEmZh9Jm9Ykqr5W8oAcGBSuBBAAWoSYDJAAEAUdDZr6H5ifk
6103 3gu3QiglxVUGt/3GRk1LTHFuWH7TCd2r2w==
6104 -----END EC PRIVATE KEY-----
6105
6106 PublicKey=BOB_sect131r1_PUB
6107 -----BEGIN PUBLIC KEY-----
6108 MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEAUdDZr6H5ifk3gu3QiglxVUGt/3GRk1L
6109 THFuWH7TCd2r2w==
6110 -----END PUBLIC KEY-----
6111
6112 # ECDH Alice with Bob peer
6113 Derive=ALICE_sect131r1
6114 PeerKey=BOB_sect131r1_PUB
6115 SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702
6116
6117 # ECDH Bob with Alice peer
6118 Derive=BOB_sect131r1
6119 PeerKey=ALICE_sect131r1_PUB
6120 SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702
6121
6122 # TEST CURVE sect131r2
6123
6124 PrivateKey=ALICE_sect131r2
6125 -----BEGIN EC PRIVATE KEY-----
6126 MEcCAQEEEQMc8+1AIokHyDTWsyRPxKT1oAcGBSuBBAAXoSYDJAAEBxaXZn/WQhzi
6127 ZYJtEfj5z/YHjtELfUnKJ8q+TGQe3TnHeA==
6128 -----END EC PRIVATE KEY-----
6129
6130 PublicKey=ALICE_sect131r2_PUB
6131 -----BEGIN PUBLIC KEY-----
6132 MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEBxaXZn/WQhziZYJtEfj5z/YHjtELfUnK
6133 J8q+TGQe3TnHeA==
6134 -----END PUBLIC KEY-----
6135
6136 PrivateKey=BOB_sect131r2
6137 -----BEGIN EC PRIVATE KEY-----
6138 MEcCAQEEEQNH17P9i1Lb1Lv9Hn6tSJdUoAcGBSuBBAAXoSYDJAAEAtkc0EhMOiKC
6139 k7BPNzOVo30CxGTknMxQldiS8ESqP5ggtA==
6140 -----END EC PRIVATE KEY-----
6141
6142 PublicKey=BOB_sect131r2_PUB
6143 -----BEGIN PUBLIC KEY-----
6144 MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEAtkc0EhMOiKCk7BPNzOVo30CxGTknMxQ
6145 ldiS8ESqP5ggtA==
6146 -----END PUBLIC KEY-----
6147
6148 # ECDH Alice with Bob peer
6149 Derive=ALICE_sect131r2
6150 PeerKey=BOB_sect131r2_PUB
6151 SharedSecret=03cbec3a3050c7f13d4801ad692d61c417
6152
6153 # ECDH Bob with Alice peer
6154 Derive=BOB_sect131r2
6155 PeerKey=ALICE_sect131r2_PUB
6156 SharedSecret=03cbec3a3050c7f13d4801ad692d61c417
6157
6158 # TEST CURVE sect163k1
6159
6160 PrivateKey=ALICE_sect163k1
6161 -----BEGIN EC PRIVATE KEY-----
6162 MFMCAQEEFQHGR4Y5cTzo8CKOmTy2s39/eSXhSaAHBgUrgQQAAaEuAywABAPWGsMI
6163 nYxIUpnpDXVxOWVf+XkdjQeDldkLEwULzgBpzPA+00lg0LF8KQ==
6164 -----END EC PRIVATE KEY-----
6165
6166 PublicKey=ALICE_sect163k1_PUB
6167 -----BEGIN PUBLIC KEY-----
6168 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA9YawwidjEhSmekNdXE5ZV/5eR2NB4OV
6169 2QsTBQvOAGnM8D7TSWDQsXwp
6170 -----END PUBLIC KEY-----
6171
6172 PrivateKey=BOB_sect163k1
6173 -----BEGIN EC PRIVATE KEY-----
6174 MFMCAQEEFQJQnmQi1J9eJ0deyCiRxLufM8Vs5KAHBgUrgQQAAaEuAywABAatg0nW
6175 qB1vcD0hI6ZO6N9L5ZgUrAFdeskSW4CR42HeNecOrxf5cEHSTw==
6176 -----END EC PRIVATE KEY-----
6177
6178 PublicKey=BOB_sect163k1_PUB
6179 -----BEGIN PUBLIC KEY-----
6180 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBq2DSdaoHW9wPSEjpk7o30vlmBSsAV16
6181 yRJbgJHjYd415w6vF/lwQdJP
6182 -----END PUBLIC KEY-----
6183
6184 # ECDH Alice with Bob peer
6185 Derive=ALICE_sect163k1
6186 PeerKey=BOB_sect163k1_PUB
6187 SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092
6188
6189 # ECDH Bob with Alice peer
6190 Derive=BOB_sect163k1
6191 PeerKey=ALICE_sect163k1_PUB
6192 SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092
6193
6194 # TEST CURVE sect163r1
6195
6196 PrivateKey=ALICE_sect163r1
6197 -----BEGIN EC PRIVATE KEY-----
6198 MFMCAQEEFQGX3OaU+YUXm/2HUggQ0DHVvy2PT6AHBgUrgQQAAqEuAywABATePwmf
6199 nwIK0QPC85nkPCBgYFi8gQLPXM3xTA99MVJ1eNNZByv2BbE0wA==
6200 -----END EC PRIVATE KEY-----
6201
6202 PublicKey=ALICE_sect163r1_PUB
6203 -----BEGIN PUBLIC KEY-----
6204 MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEBN4/CZ+fAgrRA8LzmeQ8IGBgWLyBAs9c
6205 zfFMD30xUnV401kHK/YFsTTA
6206 -----END PUBLIC KEY-----
6207
6208 PrivateKey=BOB_sect163r1
6209 -----BEGIN EC PRIVATE KEY-----
6210 MFMCAQEEFQD+fM3nIJq+9mVfIMYSKFavAbfrT6AHBgUrgQQAAqEuAywABAO3pdkd
6211 /NcAFJOcaHN+g+190tmBqgaEF15bP7fXy82YLoAwk/4+e0fOwA==
6212 -----END EC PRIVATE KEY-----
6213
6214 PublicKey=BOB_sect163r1_PUB
6215 -----BEGIN PUBLIC KEY-----
6216 MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEA7el2R381wAUk5xoc36D7X3S2YGqBoQX
6217 Xls/t9fLzZgugDCT/j57R87A
6218 -----END PUBLIC KEY-----
6219
6220 # ECDH Alice with Bob peer
6221 Derive=ALICE_sect163r1
6222 PeerKey=BOB_sect163r1_PUB
6223 SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4
6224
6225 # ECDH Bob with Alice peer
6226 Derive=BOB_sect163r1
6227 PeerKey=ALICE_sect163r1_PUB
6228 SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4
6229
6230 # TEST CURVE sect163r2
6231
6232 PrivateKey=ALICE_sect163r2
6233 -----BEGIN EC PRIVATE KEY-----
6234 MFMCAQEEFQOMfYbsGQ9MEzhW2WNpCvyxdUs06qAHBgUrgQQAD6EuAywABAcepbEl
6235 ZHYqscI+n89KNkh0rzwRPQDfbf9Q5PGFgfCwulHuundqGrWVDw==
6236 -----END EC PRIVATE KEY-----
6237
6238 PublicKey=ALICE_sect163r2_PUB
6239 -----BEGIN PUBLIC KEY-----
6240 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBx6lsSVkdiqxwj6fz0o2SHSvPBE9AN9t
6241 /1Dk8YWB8LC6Ue66d2oatZUP
6242 -----END PUBLIC KEY-----
6243
6244 PrivateKey=BOB_sect163r2
6245 -----BEGIN EC PRIVATE KEY-----
6246 MFMCAQEEFQFc4z1ObqwpdSVEuVbQeAI1MPFbaKAHBgUrgQQAD6EuAywABAbFrzFF
6247 wL5MhwOAa16ENURXU+gGiQHC0guPXo09gLRoFkjz+cUXiOGCZw==
6248 -----END EC PRIVATE KEY-----
6249
6250 PublicKey=BOB_sect163r2_PUB
6251 -----BEGIN PUBLIC KEY-----
6252 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBsWvMUXAvkyHA4BrXoQ1RFdT6AaJAcLS
6253 C49ejT2AtGgWSPP5xReI4YJn
6254 -----END PUBLIC KEY-----
6255
6256 # ECDH Alice with Bob peer
6257 Derive=ALICE_sect163r2
6258 PeerKey=BOB_sect163r2_PUB
6259 SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951
6260
6261 # ECDH Bob with Alice peer
6262 Derive=BOB_sect163r2
6263 PeerKey=ALICE_sect163r2_PUB
6264 SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951
6265
6266 # TEST CURVE sect193r1
6267
6268 PrivateKey=ALICE_sect193r1
6269 -----BEGIN EC PRIVATE KEY-----
6270 MF8CAQEEGQARCWh8GW+PzMMrmjgIJ8Bo5A6aUDJOKYGgBwYFK4EEABihNgM0AAQA
6271 oFzJEHFANlO+k8zf1lVdhBLlonBl9Sc3AGflPbqbXlEzgwudgZ2SVwAzygw4wv33
6272 3A==
6273 -----END EC PRIVATE KEY-----
6274
6275 PublicKey=ALICE_sect193r1_PUB
6276 -----BEGIN PUBLIC KEY-----
6277 MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAKBcyRBxQDZTvpPM39ZVXYQS5aJwZfUn
6278 NwBn5T26m15RM4MLnYGdklcAM8oMOML999w=
6279 -----END PUBLIC KEY-----
6280
6281 PrivateKey=BOB_sect193r1
6282 -----BEGIN EC PRIVATE KEY-----
6283 MF8CAQEEGQCfG9gsplrDhGPbhZNEF+CJqvm+ndHekImgBwYFK4EEABihNgM0AAQB
6284 fDQ9a3c+1lPm/1ofSjpacW0UY4E0RSlhAT+MGPNQcgKow1lMfL2BPZH3JzQYFn8O
6285 Jw==
6286 -----END EC PRIVATE KEY-----
6287
6288 PublicKey=BOB_sect193r1_PUB
6289 -----BEGIN PUBLIC KEY-----
6290 MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAXw0PWt3PtZT5v9aH0o6WnFtFGOBNEUp
6291 YQE/jBjzUHICqMNZTHy9gT2R9yc0GBZ/Dic=
6292 -----END PUBLIC KEY-----
6293
6294 # ECDH Alice with Bob peer
6295 Derive=ALICE_sect193r1
6296 PeerKey=BOB_sect193r1_PUB
6297 SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47
6298
6299 # ECDH Bob with Alice peer
6300 Derive=BOB_sect193r1
6301 PeerKey=ALICE_sect193r1_PUB
6302 SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47
6303
6304 # TEST CURVE sect193r2
6305
6306 PrivateKey=ALICE_sect193r2
6307 -----BEGIN EC PRIVATE KEY-----
6308 MF8CAQEEGQCPnhdBb5vdudf126+ppr6U9M1y86XFEC+gBwYFK4EEABmhNgM0AAQA
6309 eFbrGMfhM0+z97Xa2xlywYP5r3aQBaTBAVzibUhLHiia03IJUjsVdXnM2doZZUAJ
6310 Pg==
6311 -----END EC PRIVATE KEY-----
6312
6313 PublicKey=ALICE_sect193r2_PUB
6314 -----BEGIN PUBLIC KEY-----
6315 MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAHhW6xjH4TNPs/e12tsZcsGD+a92kAWk
6316 wQFc4m1ISx4omtNyCVI7FXV5zNnaGWVACT4=
6317 -----END PUBLIC KEY-----
6318
6319 PrivateKey=BOB_sect193r2
6320 -----BEGIN EC PRIVATE KEY-----
6321 MF8CAQEEGQC8yJVHRpuTqkeh44gERIt8H0HiCxkmMuygBwYFK4EEABmhNgM0AAQA
6322 O0oNzAvrrT4ybXVWXbngYjdOcP5+tqB3AX7BjmqUy7lW2tQMwe4A/Srd4ZBSyvM2
6323 jQ==
6324 -----END EC PRIVATE KEY-----
6325
6326 PublicKey=BOB_sect193r2_PUB
6327 -----BEGIN PUBLIC KEY-----
6328 MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEADtKDcwL660+Mm11Vl254GI3TnD+frag
6329 dwF+wY5qlMu5VtrUDMHuAP0q3eGQUsrzNo0=
6330 -----END PUBLIC KEY-----
6331
6332 # ECDH Alice with Bob peer
6333 Derive=ALICE_sect193r2
6334 PeerKey=BOB_sect193r2_PUB
6335 SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891
6336
6337 # ECDH Bob with Alice peer
6338 Derive=BOB_sect193r2
6339 PeerKey=ALICE_sect193r2_PUB
6340 SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891
6341
6342 # TEST CURVE sect233k1
6343
6344 PrivateKey=ALICE_sect233k1
6345 -----BEGIN EC PRIVATE KEY-----
6346 MG0CAQEEHVpHupoqbW+ZlYrZsawnWteYfoGlORbi3UvjNJ/8oAcGBSuBBAAaoUAD
6347 PgAEANwOK/5tO89VWKpgs3PTpU7nCh2vL6waLp+ckitBAJN9n13nCGIixtjlOGVy
6348 bsjQD9wgahKED/ou6Y5U
6349 -----END EC PRIVATE KEY-----
6350
6351 PublicKey=ALICE_sect233k1_PUB
6352 -----BEGIN PUBLIC KEY-----
6353 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEANwOK/5tO89VWKpgs3PTpU7nCh2vL6wa
6354 Lp+ckitBAJN9n13nCGIixtjlOGVybsjQD9wgahKED/ou6Y5U
6355 -----END PUBLIC KEY-----
6356
6357 PrivateKey=BOB_sect233k1
6358 -----BEGIN EC PRIVATE KEY-----
6359 MG0CAQEEHShrkGvNjGbqafnVfKmGfpc5SMpz2gwMcKjADIdNoAcGBSuBBAAaoUAD
6360 PgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0kZI+fbM7AGKzkxLiSAQVqRZCXsqk
6361 aLLe9Lz3CaluW8csn/4h
6362 -----END EC PRIVATE KEY-----
6363
6364 PublicKey=BOB_sect233k1_PUB
6365 -----BEGIN PUBLIC KEY-----
6366 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0
6367 kZI+fbM7AGKzkxLiSAQVqRZCXsqkaLLe9Lz3CaluW8csn/4h
6368 -----END PUBLIC KEY-----
6369
6370 # ECDH Alice with Bob peer
6371 Derive=ALICE_sect233k1
6372 PeerKey=BOB_sect233k1_PUB
6373 SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512
6374
6375 # ECDH Bob with Alice peer
6376 Derive=BOB_sect233k1
6377 PeerKey=ALICE_sect233k1_PUB
6378 SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512
6379
6380 # TEST CURVE sect233r1
6381
6382 PrivateKey=ALICE_sect233r1
6383 -----BEGIN EC PRIVATE KEY-----
6384 MG4CAQEEHgAQ3p949HaCLPJfNTqQiBQaKOnn4hABeg0F8qdV4KAHBgUrgQQAG6FA
6385 Az4ABAHSQTC7Z/BBajW/WPtdDy4lPeIzBELzD5zGDHEZDgH8XKOuEhSkQNZoyp9X
6386 bcxxnpZ1shR7cxnsrmkbfw==
6387 -----END EC PRIVATE KEY-----
6388
6389 PublicKey=ALICE_sect233r1_PUB
6390 -----BEGIN PUBLIC KEY-----
6391 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAdJBMLtn8EFqNb9Y+10PLiU94jMEQvMP
6392 nMYMcRkOAfxco64SFKRA1mjKn1dtzHGelnWyFHtzGeyuaRt/
6393 -----END PUBLIC KEY-----
6394
6395 PrivateKey=BOB_sect233r1
6396 -----BEGIN EC PRIVATE KEY-----
6397 MG4CAQEEHgBcdY55Lp8bRcIfcWccO5IhwQtR4Mb4Bg014tVl3qAHBgUrgQQAG6FA
6398 Az4ABABhFFgfTXu7Fxow8XcY6wvhu+h1bXJksS0vemYKRwB+okj/ieIKvy4cqHSA
6399 FrYkGMFYxXW7wyl/rS6+iQ==
6400 -----END EC PRIVATE KEY-----
6401
6402 PublicKey=BOB_sect233r1_PUB
6403 -----BEGIN PUBLIC KEY-----
6404 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAGEUWB9Ne7sXGjDxdxjrC+G76HVtcmSx
6405 LS96ZgpHAH6iSP+J4gq/LhyodIAWtiQYwVjFdbvDKX+tLr6J
6406 -----END PUBLIC KEY-----
6407
6408 # ECDH Alice with Bob peer
6409 Derive=ALICE_sect233r1
6410 PeerKey=BOB_sect233r1_PUB
6411 SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2
6412
6413 # ECDH Bob with Alice peer
6414 Derive=BOB_sect233r1
6415 PeerKey=ALICE_sect233r1_PUB
6416 SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2
6417
6418 # TEST CURVE sect239k1
6419
6420 PrivateKey=ALICE_sect239k1
6421 -----BEGIN EC PRIVATE KEY-----
6422 MG4CAQEEHgyGm5BO0N4sFuhmCJbXV38oGWBQvhi9ONnzODgdHaAHBgUrgQQAA6FA
6423 Az4ABBp9EPpfcv/tz8U3r0q4DThrhuHEdl7ObPUbXma2W3CXzOVaxHn4Y1OjFXQ4
6424 EttK0BBtfGoFrYaDzcHShw==
6425 -----END EC PRIVATE KEY-----
6426
6427 PublicKey=ALICE_sect239k1_PUB
6428 -----BEGIN PUBLIC KEY-----
6429 MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEGn0Q+l9y/+3PxTevSrgNOGuG4cR2Xs5s
6430 9RteZrZbcJfM5VrEefhjU6MVdDgS20rQEG18agWthoPNwdKH
6431 -----END PUBLIC KEY-----
6432
6433 PrivateKey=BOB_sect239k1
6434 -----BEGIN EC PRIVATE KEY-----
6435 MG4CAQEEHgUEbjvsq/KWKymlQXBsOX9JEadfkUWZ/D/FYiIQx6AHBgUrgQQAA6FA
6436 Az4ABAWKLT3hRfoXmbwOTR4j8OEXf4gNS7uHzWFN3JnHERPQiiTEWRNR/+t71Y8D
6437 svE84K6Ig9lQ1UJHFFZK5Q==
6438 -----END EC PRIVATE KEY-----
6439
6440 PublicKey=BOB_sect239k1_PUB
6441 -----BEGIN PUBLIC KEY-----
6442 MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEBYotPeFF+heZvA5NHiPw4Rd/iA1Lu4fN
6443 YU3cmccRE9CKJMRZE1H/63vVjwOy8TzgroiD2VDVQkcUVkrl
6444 -----END PUBLIC KEY-----
6445
6446 # ECDH Alice with Bob peer
6447 Derive=ALICE_sect239k1
6448 PeerKey=BOB_sect239k1_PUB
6449 SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8
6450
6451 # ECDH Bob with Alice peer
6452 Derive=BOB_sect239k1
6453 PeerKey=ALICE_sect239k1_PUB
6454 SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8
6455
6456 # TEST CURVE sect283k1
6457
6458 PrivateKey=ALICE_sect283k1
6459 -----BEGIN EC PRIVATE KEY-----
6460 MIGAAgEBBCQAaGeyZnZQMpXdAqareT7fctDqfloJi8pdwyCJmUFL9GtWAhGgBwYF
6461 K4EEABChTANKAAQFKCk7DlMxNzg7wceHDlq0mXmauda4LqhZVhFikPUgy881NGwB
6462 ijhJhGY8h+DNW/8RJVwdVoPWU82j56rQc3WqG9Ff7iuYY7s=
6463 -----END EC PRIVATE KEY-----
6464
6465 PublicKey=ALICE_sect283k1_PUB
6466 -----BEGIN PUBLIC KEY-----
6467 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBSgpOw5TMTc4O8HHhw5atJl5mrnWuC6o
6468 WVYRYpD1IMvPNTRsAYo4SYRmPIfgzVv/ESVcHVaD1lPNo+eq0HN1qhvRX+4rmGO7
6469 -----END PUBLIC KEY-----
6470
6471 PrivateKey=BOB_sect283k1
6472 -----BEGIN EC PRIVATE KEY-----
6473 MIGAAgEBBCQAAlcjB9aNhuIzmMRw3Dzz/WRsSeFWNYaK87vMM+2zsC4pIySgBwYF
6474 K4EEABChTANKAAQDkC6x7ml0fqSzs93I96g9tgCTPpUPm/wpNXVv3s+JiZk0N6gF
6475 jvwVDIdFK91Kj6hF7DZFpyloICe1GiJYfI3WcB0NLOMI3+Y=
6476 -----END EC PRIVATE KEY-----
6477
6478 PublicKey=BOB_sect283k1_PUB
6479 -----BEGIN PUBLIC KEY-----
6480 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEA5Ause5pdH6ks7PdyPeoPbYAkz6VD5v8
6481 KTV1b97PiYmZNDeoBY78FQyHRSvdSo+oRew2RacpaCAntRoiWHyN1nAdDSzjCN/m
6482 -----END PUBLIC KEY-----
6483
6484 # ECDH Alice with Bob peer
6485 Derive=ALICE_sect283k1
6486 PeerKey=BOB_sect283k1_PUB
6487 SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825
6488
6489 # ECDH Bob with Alice peer
6490 Derive=BOB_sect283k1
6491 PeerKey=ALICE_sect283k1_PUB
6492 SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825
6493
6494 # TEST CURVE sect283r1
6495
6496 PrivateKey=ALICE_sect283r1
6497 -----BEGIN EC PRIVATE KEY-----
6498 MIGAAgEBBCQCLgmuG7X2S3sfyPDUU7tXMLGHqnSkjSiCXer16/k0WS59mRmgBwYF
6499 K4EEABGhTANKAAQAfHpzCdbD72XehkenH5Hye7tIupRLjRNTa4vRbpVM0A0i9wkH
6500 Vv77eiQfQUmAUBqFtqi1p9hPJ+oKhjXVVrGdWpTn9oTuOwM=
6501 -----END EC PRIVATE KEY-----
6502
6503 PublicKey=ALICE_sect283r1_PUB
6504 -----BEGIN PUBLIC KEY-----
6505 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAHx6cwnWw+9l3oZHpx+R8nu7SLqUS40T
6506 U2uL0W6VTNANIvcJB1b++3okH0FJgFAahbaotafYTyfqCoY11VaxnVqU5/aE7jsD
6507 -----END PUBLIC KEY-----
6508
6509 PrivateKey=BOB_sect283r1
6510 -----BEGIN EC PRIVATE KEY-----
6511 MIGAAgEBBCQAIPTiAlpV9XEr8OlvGOqvNlZzoHvprbcwr8hAPWMyUY9DPPGgBwYF
6512 K4EEABGhTANKAAQDXeYhgy+KTXYMGnwmR0RMwHV7A7DbYL/GGfMsQeaCsbR7DF4A
6513 1UCghnLa6/m3RVQking9h0s1qoiC4372/pTvw7iVqywirkg=
6514 -----END EC PRIVATE KEY-----
6515
6516 PublicKey=BOB_sect283r1_PUB
6517 -----BEGIN PUBLIC KEY-----
6518 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEA13mIYMvik12DBp8JkdETMB1ewOw22C/
6519 xhnzLEHmgrG0ewxeANVAoIZy2uv5t0VUJIp4PYdLNaqIguN+9v6U78O4lassIq5I
6520 -----END PUBLIC KEY-----
6521
6522 # ECDH Alice with Bob peer
6523 Derive=ALICE_sect283r1
6524 PeerKey=BOB_sect283r1_PUB
6525 SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc
6526
6527 # ECDH Bob with Alice peer
6528 Derive=BOB_sect283r1
6529 PeerKey=ALICE_sect283r1_PUB
6530 SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc
6531
6532 # TEST CURVE sect409k1
6533
6534 PrivateKey=ALICE_sect409k1
6535 -----BEGIN EC PRIVATE KEY-----
6536 MIGvAgEBBDMg1vV7wiPe1ovX+ukzVfwPZoqvyj/vdif04Opi9PcjV5mPBEZgSFBg
6537 8hbutNxZJdVLrxSgBwYFK4EEACShbANqAAQACe1IJ5ilSk1pPLvbcjEZIE6abC9L
6538 Z9WmHuNJxM9LAW1OuLvJGi72AsGYUOGpX0WGmK6CAYaqZb2Qeedq/yUIljDHYi66
6539 J+26owYl7lOMpRzZ9U2QDJrZ7TYuxeMUui6re0B+JuZdYw==
6540 -----END EC PRIVATE KEY-----
6541
6542 PublicKey=ALICE_sect409k1_PUB
6543 -----BEGIN PUBLIC KEY-----
6544 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAntSCeYpUpNaTy723IxGSBOmmwvS2fV
6545 ph7jScTPSwFtTri7yRou9gLBmFDhqV9FhpiuggGGqmW9kHnnav8lCJYwx2Iuuift
6546 uqMGJe5TjKUc2fVNkAya2e02LsXjFLouq3tAfibmXWM=
6547 -----END PUBLIC KEY-----
6548
6549 PrivateKey=BOB_sect409k1
6550 -----BEGIN EC PRIVATE KEY-----
6551 MIGvAgEBBDMIYBGZZcZz4qCdhAV9vqpfe8vV+vJEhjawR52JUV1rumWEBPAx0o6E
6552 +gaxHBr5hzVGkIKgBwYFK4EEACShbANqAAQAAQKKs60CTUUkltsT+lIBukjz850p
6553 kGGLltJ4eaZn4k9AtN/lFTCq6Vgqe2sDrjA3b45qAdWjf1vRaP0wawJ13SjApJmy
6554 Xg5hQks6d0Zqz2OHYhGEGiM159VtTlStK067dVe1fGVDeg==
6555 -----END EC PRIVATE KEY-----
6556
6557 PublicKey=BOB_sect409k1_PUB
6558 -----BEGIN PUBLIC KEY-----
6559 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAECirOtAk1FJJbbE/pSAbpI8/OdKZBh
6560 i5bSeHmmZ+JPQLTf5RUwqulYKntrA64wN2+OagHVo39b0Wj9MGsCdd0owKSZsl4O
6561 YUJLOndGas9jh2IRhBojNefVbU5UrStOu3VXtXxlQ3o=
6562 -----END PUBLIC KEY-----
6563
6564 # ECDH Alice with Bob peer
6565 Derive=ALICE_sect409k1
6566 PeerKey=BOB_sect409k1_PUB
6567 SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0
6568
6569 # ECDH Bob with Alice peer
6570 Derive=BOB_sect409k1
6571 PeerKey=ALICE_sect409k1_PUB
6572 SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0
6573
6574 # TEST CURVE sect409r1
6575
6576 PrivateKey=ALICE_sect409r1
6577 -----BEGIN EC PRIVATE KEY-----
6578 MIGwAgEBBDQAYTMsTpey51D2ULndpN+AAWnJLy9pTerziakhjii8OyWKpUVfpDFN
6579 neCCd2oQTDcPX5vdoAcGBSuBBAAloWwDagAEAYfk3ZejxpVYCG7dYHTVhhcqILEy
6580 TYoQa4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGUowHXXzgDXoJeR79wgb7ySAlX
6581 JXgQ8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4=
6582 -----END EC PRIVATE KEY-----
6583
6584 PublicKey=ALICE_sect409r1_PUB
6585 -----BEGIN PUBLIC KEY-----
6586 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAYfk3ZejxpVYCG7dYHTVhhcqILEyTYoQ
6587 a4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGUowHXXzgDXoJeR79wgb7ySAlXJXgQ
6588 8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4=
6589 -----END PUBLIC KEY-----
6590
6591 PrivateKey=BOB_sect409r1
6592 -----BEGIN EC PRIVATE KEY-----
6593 MIGwAgEBBDQAsCs1nRgwW97TdKIHPRcsqmK1e8TIZ00e6rqLb3nD4sIe+Gw/fGhS
6594 UER9akQ7lAluEUnfoAcGBSuBBAAloWwDagAEAfM2fvBEic+7jV4oC+v8GfsunD9Z
6595 p9rzNgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhn
6596 XpzSlRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA=
6597 -----END EC PRIVATE KEY-----
6598
6599 PublicKey=BOB_sect409r1_PUB
6600 -----BEGIN PUBLIC KEY-----
6601 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAfM2fvBEic+7jV4oC+v8GfsunD9Zp9rz
6602 NgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhnXpzS
6603 lRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA=
6604 -----END PUBLIC KEY-----
6605
6606 # ECDH Alice with Bob peer
6607 Derive=ALICE_sect409r1
6608 PeerKey=BOB_sect409r1_PUB
6609 SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5
6610
6611 # ECDH Bob with Alice peer
6612 Derive=BOB_sect409r1
6613 PeerKey=ALICE_sect409r1_PUB
6614 SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5
6615
6616 # TEST CURVE sect571k1
6617
6618 PrivateKey=ALICE_sect571k1
6619 -----BEGIN EC PRIVATE KEY-----
6620 MIHuAgEBBEgBE7yEjyPpNnnnr91Fx0Zi91uWcAsPZdkIq7ZzcLnJAh4DxOJ2L5/y
6621 fpwKdvkW0k1Ngqo/y1F8eXABm1b+CJeL/jIXkra3BLegBwYFK4EEACahgZUDgZIA
6622 BAC2K5RvPu/qeOG6OcOFqcPiJXzgrQtB33A/X6S/QGfzfecq0WtkKiaCuKnZLBRo
6623 Rg4Tohw/IInjy9Y4q8hHp9TXW1bCwVE9TQJy3RKpVsA0AnPAvW6bC4o09uUnpkTB
6624 wF2DDuFYUvqyH7RrIBDdrzM6LOFWIk8KdopH86gC1pSkJYtJMcMXWArj+SaXATH7
6625 yg==
6626 -----END EC PRIVATE KEY-----
6627
6628 PublicKey=ALICE_sect571k1_PUB
6629 -----BEGIN PUBLIC KEY-----
6630 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQAtiuUbz7v6njhujnDhanD4iV84K0L
6631 Qd9wP1+kv0Bn833nKtFrZComgrip2SwUaEYOE6IcPyCJ48vWOKvIR6fU11tWwsFR
6632 PU0Cct0SqVbANAJzwL1umwuKNPblJ6ZEwcBdgw7hWFL6sh+0ayAQ3a8zOizhViJP
6633 CnaKR/OoAtaUpCWLSTHDF1gK4/kmlwEx+8o=
6634 -----END PUBLIC KEY-----
6635
6636 PrivateKey=BOB_sect571k1
6637 -----BEGIN EC PRIVATE KEY-----
6638 MIHuAgEBBEgBVlPi2df10xZLpV1gKhhGX2j+P8fPsoaoXhSOT2f1vj6Zdsnfu2hu
6639 mOek2oqUl8jTjDzQk+n43GmgFHfynVtxz2IvhKaHjxigBwYFK4EEACahgZUDgZIA
6640 BABHMDH3JWQcvylt7WbKiwgsiGEstRFhEMeaik4iKMtCZMBNX2lg7sKsUE8GNoo1
6641 GM+nD9xU6zz1f0l3PH9uiWQapUCyMs3W2wKuoRPfUXiamd+w/BwzrNunqUTg3aAv
6642 lxqQoybI80zh3ebzGXV/p7nosFh9rE5qpxjNtcJD8CKKPXcfTqoqG4UziKIH/QPX
6643 rg==
6644 -----END EC PRIVATE KEY-----
6645
6646 PublicKey=BOB_sect571k1_PUB
6647 -----BEGIN PUBLIC KEY-----
6648 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQARzAx9yVkHL8pbe1myosILIhhLLUR
6649 YRDHmopOIijLQmTATV9pYO7CrFBPBjaKNRjPpw/cVOs89X9Jdzx/bolkGqVAsjLN
6650 1tsCrqET31F4mpnfsPwcM6zbp6lE4N2gL5cakKMmyPNM4d3m8xl1f6e56LBYfaxO
6651 aqcYzbXCQ/Aiij13H06qKhuFM4iiB/0D164=
6652 -----END PUBLIC KEY-----
6653
6654 # ECDH Alice with Bob peer
6655 Derive=ALICE_sect571k1
6656 PeerKey=BOB_sect571k1_PUB
6657 SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e
6658
6659 # ECDH Bob with Alice peer
6660 Derive=BOB_sect571k1
6661 PeerKey=ALICE_sect571k1_PUB
6662 SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e
6663
6664 # TEST CURVE sect571r1
6665
6666 PrivateKey=ALICE_sect571r1
6667 -----BEGIN EC PRIVATE KEY-----
6668 MIHuAgEBBEgCuyL/9mn2955RFhXMZgefgyU0jE23pTq+2ZM9L81qiJpq/Fs6Kake
6669 DFg8KOmg9iEzfdnZUGHumXZqhFbcYF6ksUugXyiJBougBwYFK4EEACehgZUDgZIA
6670 BANEbZvsoJQpsYNNZWBbSqo0LehhzPh/8DBMeahRLWbN1FmP9J/ohT7uYhMadDqW
6671 DUSRNqz9fpMrWE0xXu0CNJ6jB03vnDN3xgXfZIUcwhxZ7DmDnqgX3rWq/ci8gJmd
6672 EA6ZbIYd4d1jAfEwFIE82C5rjZAagnPonp1gBR68T4Xc3b2n+1EEY3MwUiqgN1b4
6673 0A==
6674 -----END EC PRIVATE KEY-----
6675
6676 PublicKey=ALICE_sect571r1_PUB
6677 -----BEGIN PUBLIC KEY-----
6678 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDRG2b7KCUKbGDTWVgW0qqNC3oYcz4
6679 f/AwTHmoUS1mzdRZj/Sf6IU+7mITGnQ6lg1EkTas/X6TK1hNMV7tAjSeowdN75wz
6680 d8YF32SFHMIcWew5g56oF961qv3IvICZnRAOmWyGHeHdYwHxMBSBPNgua42QGoJz
6681 6J6dYAUevE+F3N29p/tRBGNzMFIqoDdW+NA=
6682 -----END PUBLIC KEY-----
6683
6684 PrivateKey=BOB_sect571r1
6685 -----BEGIN EC PRIVATE KEY-----
6686 MIHuAgEBBEgBiPrk3lclNC6yf6Fn3GP92BnipHUYMLUiPuNi6jD5O8asbbDP9ZPv
6687 r+Us22UIt8NbaQ4MNSYMAl4r975Uw7uy4lNcaesYUeKgBwYFK4EEACehgZUDgZIA
6688 BAbHKRgXGrPuNnFwFuI8th8kSFeV/ZJiYwq97vi2s5P6qMibfn65QByDaSs7Mftf
6689 /zAfptVKf9Qob+TbvBmsCdbNnlcp3xAjvQfxoe8uCsKgyio6ej6HonhOC+UOrsUg
6690 Znx+8Noztgnx0c9fkULxXKmG7zZNw12c0BMGqibpYNZztFMVniyKMvnLBWGi/AnW
6691 AA==
6692 -----END EC PRIVATE KEY-----
6693
6694 PublicKey=BOB_sect571r1_PUB
6695 -----BEGIN PUBLIC KEY-----
6696 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGxykYFxqz7jZxcBbiPLYfJEhXlf2S
6697 YmMKve74trOT+qjIm35+uUAcg2krOzH7X/8wH6bVSn/UKG/k27wZrAnWzZ5XKd8Q
6698 I70H8aHvLgrCoMoqOno+h6J4TgvlDq7FIGZ8fvDaM7YJ8dHPX5FC8Vyphu82TcNd
6699 nNATBqom6WDWc7RTFZ4sijL5ywVhovwJ1gA=
6700 -----END PUBLIC KEY-----
6701
6702 # ECDH Alice with Bob peer
6703 Derive=ALICE_sect571r1
6704 PeerKey=BOB_sect571r1_PUB
6705 SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae
6706
6707 # ECDH Bob with Alice peer
6708 Derive=BOB_sect571r1
6709 PeerKey=ALICE_sect571r1_PUB
6710 SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae
6711
6712 # TEST CURVE c2pnb163v1
6713
6714 PrivateKey=ALICE_c2pnb163v1
6715 -----BEGIN EC PRIVATE KEY-----
6716 MFYCAQEEFQNNUFcMh0wyDkkhvrJkcumQ41q7O6AKBggqhkjOPQMAAaEuAywABAL9
6717 NoyLZgZjhKZhUKshVWiaYOc7IwclnVVnj59P6ET+pGlYcwxbmA5k7g==
6718 -----END EC PRIVATE KEY-----
6719
6720 PublicKey=ALICE_c2pnb163v1_PUB
6721 -----BEGIN PUBLIC KEY-----
6722 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEAv02jItmBmOEpmFQqyFVaJpg5zsj
6723 ByWdVWePn0/oRP6kaVhzDFuYDmTu
6724 -----END PUBLIC KEY-----
6725
6726 PrivateKey=BOB_c2pnb163v1
6727 -----BEGIN EC PRIVATE KEY-----
6728 MFYCAQEEFQLe4QB8Zzf5rQU6sWF+11QG1nkE86AKBggqhkjOPQMAAaEuAywABAai
6729 MqSGc525RBjpdPQbBBsN7VgzXAWSPe9kaSE7k7OyobVCpAuQV4zAqg==
6730 -----END EC PRIVATE KEY-----
6731
6732 PublicKey=BOB_c2pnb163v1_PUB
6733 -----BEGIN PUBLIC KEY-----
6734 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBqIypIZznblEGOl09BsEGw3tWDNc
6735 BZI972RpITuTs7KhtUKkC5BXjMCq
6736 -----END PUBLIC KEY-----
6737
6738 # ECDH Alice with Bob peer
6739 Derive=ALICE_c2pnb163v1
6740 PeerKey=BOB_c2pnb163v1_PUB
6741 SharedSecret=05939a47cb503656e684f433001e45776c7620e13b
6742
6743 # ECDH Bob with Alice peer
6744 Derive=BOB_c2pnb163v1
6745 PeerKey=ALICE_c2pnb163v1_PUB
6746 SharedSecret=05939a47cb503656e684f433001e45776c7620e13b
6747
6748 # TEST CURVE c2pnb163v2
6749
6750 PrivateKey=ALICE_c2pnb163v2
6751 -----BEGIN EC PRIVATE KEY-----
6752 MFYCAQEEFQLebeZ4k1uEPDAUfcL/8vYTI5A2u6AKBggqhkjOPQMAAqEuAywABAFo
6753 BM6I9XpzyJwFhZzMtczqT63xTgUg3nuKILxGyYhLf5XIz+s3dQFlrA==
6754 -----END EC PRIVATE KEY-----
6755
6756 PublicKey=ALICE_c2pnb163v2_PUB
6757 -----BEGIN PUBLIC KEY-----
6758 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAWgEzoj1enPInAWFnMy1zOpPrfFO
6759 BSDee4ogvEbJiEt/lcjP6zd1AWWs
6760 -----END PUBLIC KEY-----
6761
6762 PrivateKey=BOB_c2pnb163v2
6763 -----BEGIN EC PRIVATE KEY-----
6764 MFYCAQEEFQG938O8qFqvLByRJpZoCeIoHJcHCKAKBggqhkjOPQMAAqEuAywABAfT
6765 4VZ7iZvXdCsRkI/B8hL6AKERegaHIFW5u3r5JKBLmdJ4MaCNb/fpDA==
6766 -----END EC PRIVATE KEY-----
6767
6768 PublicKey=BOB_c2pnb163v2_PUB
6769 -----BEGIN PUBLIC KEY-----
6770 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEB9PhVnuJm9d0KxGQj8HyEvoAoRF6
6771 BocgVbm7evkkoEuZ0ngxoI1v9+kM
6772 -----END PUBLIC KEY-----
6773
6774 # ECDH Alice with Bob peer
6775 Derive=ALICE_c2pnb163v2
6776 PeerKey=BOB_c2pnb163v2_PUB
6777 SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d
6778
6779 # ECDH Bob with Alice peer
6780 Derive=BOB_c2pnb163v2
6781 PeerKey=ALICE_c2pnb163v2_PUB
6782 SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d
6783
6784 # TEST CURVE c2pnb163v3
6785
6786 PrivateKey=ALICE_c2pnb163v3
6787 -----BEGIN EC PRIVATE KEY-----
6788 MFYCAQEEFQK0nRlAwPlPpib+NnEXNv21CQs6G6AKBggqhkjOPQMAA6EuAywABATb
6789 pgPuEb4JjTb6cEMUogGcy8dZRAZ+SIh8b3LFX4um04wJ1TjL1GEz7A==
6790 -----END EC PRIVATE KEY-----
6791
6792 PublicKey=ALICE_c2pnb163v3_PUB
6793 -----BEGIN PUBLIC KEY-----
6794 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEBNumA+4RvgmNNvpwQxSiAZzLx1lE
6795 Bn5IiHxvcsVfi6bTjAnVOMvUYTPs
6796 -----END PUBLIC KEY-----
6797
6798 PrivateKey=BOB_c2pnb163v3
6799 -----BEGIN EC PRIVATE KEY-----
6800 MFYCAQEEFQH0ydhH01czw6gKto6itDPUtchkkKAKBggqhkjOPQMAA6EuAywABAfX
6801 lH/EAbKu2aD6Gt0Boaf2tUR9ZADvJQKfi8pHZ4jL+o1h9t4dMhpMFg==
6802 -----END EC PRIVATE KEY-----
6803
6804 PublicKey=BOB_c2pnb163v3_PUB
6805 -----BEGIN PUBLIC KEY-----
6806 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEB9eUf8QBsq7ZoPoa3QGhp/a1RH1k
6807 AO8lAp+LykdniMv6jWH23h0yGkwW
6808 -----END PUBLIC KEY-----
6809
6810 # ECDH Alice with Bob peer
6811 Derive=ALICE_c2pnb163v3
6812 PeerKey=BOB_c2pnb163v3_PUB
6813 SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81
6814
6815 # ECDH Bob with Alice peer
6816 Derive=BOB_c2pnb163v3
6817 PeerKey=ALICE_c2pnb163v3_PUB
6818 SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81
6819
6820 # TEST CURVE c2pnb176v1
6821
6822 PrivateKey=ALICE_c2pnb176v1
6823 -----BEGIN EC PRIVATE KEY-----
6824 MFgCAQEEFQDFcTPU+O2GqwjrriU3ktEs3wLa7KAKBggqhkjOPQMABKEwAy4ABEPW
6825 pUkdsvkDsGEQp4dK4N5Ppd5nc4MWf15/rup0X61LunfOBcYq3ikoyhhy
6826 -----END EC PRIVATE KEY-----
6827
6828 PublicKey=ALICE_c2pnb176v1_PUB
6829 -----BEGIN PUBLIC KEY-----
6830 MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAEQ9alSR2y+QOwYRCnh0rg3k+l3mdz
6831 gxZ/Xn+u6nRfrUu6d84FxireKSjKGHI=
6832 -----END PUBLIC KEY-----
6833
6834 PrivateKey=BOB_c2pnb176v1
6835 -----BEGIN EC PRIVATE KEY-----
6836 MFgCAQEEFQAm8ccVbS/79yNot3teC3oW1KBrn6AKBggqhkjOPQMABKEwAy4ABJSz
6837 utQCW/WqGmkjzaKQu9nxjQMCkLfnqeGztLJBh0u0dEz6pQcEHcjOssp1
6838 -----END EC PRIVATE KEY-----
6839
6840 PublicKey=BOB_c2pnb176v1_PUB
6841 -----BEGIN PUBLIC KEY-----
6842 MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAElLO61AJb9aoaaSPNopC72fGNAwKQ
6843 t+ep4bO0skGHS7R0TPqlBwQdyM6yynU=
6844 -----END PUBLIC KEY-----
6845
6846 # ECDH Alice with Bob peer
6847 Derive=ALICE_c2pnb176v1
6848 PeerKey=BOB_c2pnb176v1_PUB
6849 SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a
6850
6851 # ECDH Bob with Alice peer
6852 Derive=BOB_c2pnb176v1
6853 PeerKey=ALICE_c2pnb176v1_PUB
6854 SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a
6855
6856 # TEST CURVE c2tnb191v1
6857
6858 PrivateKey=ALICE_c2tnb191v1
6859 -----BEGIN EC PRIVATE KEY-----
6860 MF8CAQEEGBiCk77CCKtS26ocXTTajTZVzvFCMqBLMKAKBggqhkjOPQMABaE0AzIA
6861 BDZp77m0NDYINpXlc90L5G0uBwdLmVM5yVMKWv9ZKk9OUy3ZMaH8pGsPzn2heDop
6862 hg==
6863 -----END EC PRIVATE KEY-----
6864
6865 PublicKey=ALICE_c2tnb191v1_PUB
6866 -----BEGIN PUBLIC KEY-----
6867 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAENmnvubQ0Ngg2leVz3QvkbS4HB0uZ
6868 UznJUwpa/1kqT05TLdkxofykaw/OfaF4OimG
6869 -----END PUBLIC KEY-----
6870
6871 PrivateKey=BOB_c2tnb191v1
6872 -----BEGIN EC PRIVATE KEY-----
6873 MF8CAQEEGC7Obm4U1HL+Vfc4q4mPyL+8f/6+Ix3jzKAKBggqhkjOPQMABaE0AzIA
6874 BGRrmuF1Oa1upBVExZlCNSqwdQxfjeyJG3l/ZZBJl+D4hDaX/y95rLJf16tRK3eA
6875 rg==
6876 -----END EC PRIVATE KEY-----
6877
6878 PublicKey=BOB_c2tnb191v1_PUB
6879 -----BEGIN PUBLIC KEY-----
6880 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEZGua4XU5rW6kFUTFmUI1KrB1DF+N
6881 7IkbeX9lkEmX4PiENpf/L3mssl/Xq1Erd4Cu
6882 -----END PUBLIC KEY-----
6883
6884 # ECDH Alice with Bob peer
6885 Derive=ALICE_c2tnb191v1
6886 PeerKey=BOB_c2tnb191v1_PUB
6887 SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1
6888
6889 # ECDH Bob with Alice peer
6890 Derive=BOB_c2tnb191v1
6891 PeerKey=ALICE_c2tnb191v1_PUB
6892 SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1
6893
6894 # TEST CURVE c2tnb191v2
6895
6896 PrivateKey=ALICE_c2tnb191v2
6897 -----BEGIN EC PRIVATE KEY-----
6898 MF8CAQEEGA6WyWAnRdIre8oLkuxCZjFl+vw4QpdFDaAKBggqhkjOPQMABqE0AzIA
6899 BAAeK8uFLBbZIlm1Q+G5XWn19BJ/PvD1Iljx0k6lV/z0N689SUkw9xpIbKNf7ecl
6900 lw==
6901 -----END EC PRIVATE KEY-----
6902
6903 PublicKey=ALICE_c2tnb191v2_PUB
6904 -----BEGIN PUBLIC KEY-----
6905 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEAB4ry4UsFtkiWbVD4bldafX0En8+
6906 8PUiWPHSTqVX/PQ3rz1JSTD3Gkhso1/t5yWX
6907 -----END PUBLIC KEY-----
6908
6909 PrivateKey=BOB_c2tnb191v2
6910 -----BEGIN EC PRIVATE KEY-----
6911 MF8CAQEEGAr1BpLZINTrLPu5eo77/4L5tpNNUwAZUaAKBggqhkjOPQMABqE0AzIA
6912 BCJHS32mWbvt7N9e8nMM12XJgLSlZf5CYnwRq+AQSWSTL8z5hdvm5+QXMVcgR9T2
6913 kw==
6914 -----END EC PRIVATE KEY-----
6915
6916 PublicKey=BOB_c2tnb191v2_PUB
6917 -----BEGIN PUBLIC KEY-----
6918 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEIkdLfaZZu+3s317ycwzXZcmAtKVl
6919 /kJifBGr4BBJZJMvzPmF2+bn5BcxVyBH1PaT
6920 -----END PUBLIC KEY-----
6921
6922 # ECDH Alice with Bob peer
6923 Derive=ALICE_c2tnb191v2
6924 PeerKey=BOB_c2tnb191v2_PUB
6925 SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534
6926
6927 # ECDH Bob with Alice peer
6928 Derive=BOB_c2tnb191v2
6929 PeerKey=ALICE_c2tnb191v2_PUB
6930 SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534
6931
6932 # TEST CURVE c2tnb191v3
6933
6934 PrivateKey=ALICE_c2tnb191v3
6935 -----BEGIN EC PRIVATE KEY-----
6936 MF8CAQEEGBJoE5DKrpdfeFlVWBUWVGvFO6+C2/fcLqAKBggqhkjOPQMAB6E0AzIA
6937 BEv4W6nyM6eLFBg/HylT9vTro8euFNd+I16sURgD/k5cIoISR1EKm4MmfKqmZoLa
6938 /A==
6939 -----END EC PRIVATE KEY-----
6940
6941 PublicKey=ALICE_c2tnb191v3_PUB
6942 -----BEGIN PUBLIC KEY-----
6943 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAES/hbqfIzp4sUGD8fKVP29Oujx64U
6944 134jXqxRGAP+TlwighJHUQqbgyZ8qqZmgtr8
6945 -----END PUBLIC KEY-----
6946
6947 PrivateKey=BOB_c2tnb191v3
6948 -----BEGIN EC PRIVATE KEY-----
6949 MF8CAQEEGAQTwuzulzX+rf/Su5GAytYaEYivhUu3i6AKBggqhkjOPQMAB6E0AzIA
6950 BAcBmyOQBdqfAZtdHdIqSgqWLqtJ9KK7SVTZccOJl20to834SKHPgp4bZgz+nebV
6951 2g==
6952 -----END EC PRIVATE KEY-----
6953
6954 PublicKey=BOB_c2tnb191v3_PUB
6955 -----BEGIN PUBLIC KEY-----
6956 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEBwGbI5AF2p8Bm10d0ipKCpYuq0n0
6957 ortJVNlxw4mXbS2jzfhIoc+CnhtmDP6d5tXa
6958 -----END PUBLIC KEY-----
6959
6960 # ECDH Alice with Bob peer
6961 Derive=ALICE_c2tnb191v3
6962 PeerKey=BOB_c2tnb191v3_PUB
6963 SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891
6964
6965 # ECDH Bob with Alice peer
6966 Derive=BOB_c2tnb191v3
6967 PeerKey=ALICE_c2tnb191v3_PUB
6968 SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891
6969
6970 # TEST CURVE c2pnb208w1
6971
6972 PrivateKey=ALICE_c2pnb208w1
6973 -----BEGIN EC PRIVATE KEY-----
6974 MGQCAQEEGQBt+c1uhfoOT40ugE7qoEHZoTWyuZOBL3qgCgYIKoZIzj0DAAqhOAM2
6975 AAQUsdyIC7h7FxgHSa3LysXjjZQtdl+ov3QiSA/kbbPDNjWYCUQEUyDzeLN5FoIn
6976 +9GKFkMn
6977 -----END EC PRIVATE KEY-----
6978
6979 PublicKey=ALICE_c2pnb208w1_PUB
6980 -----BEGIN PUBLIC KEY-----
6981 ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEFLHciAu4excYB0mty8rF442ULXZf
6982 qL90IkgP5G2zwzY1mAlEBFMg83izeRaCJ/vRihZDJw==
6983 -----END PUBLIC KEY-----
6984
6985 PrivateKey=BOB_c2pnb208w1
6986 -----BEGIN EC PRIVATE KEY-----
6987 MGQCAQEEGQDCMYUk4+RmpA9n6YgB7cbXbOlSJrjS1GOgCgYIKoZIzj0DAAqhOAM2
6988 AAQPFo/q7SmEMt8zhGxmGAh9nLwK6tHj8g+2owbFt/Ok8o8xldXXYXoytauitIUN
6989 nwoV3nxb
6990 -----END EC PRIVATE KEY-----
6991
6992 PublicKey=BOB_c2pnb208w1_PUB
6993 -----BEGIN PUBLIC KEY-----
6994 ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEDxaP6u0phDLfM4RsZhgIfZy8CurR
6995 4/IPtqMGxbfzpPKPMZXV12F6MrWrorSFDZ8KFd58Ww==
6996 -----END PUBLIC KEY-----
6997
6998 # ECDH Alice with Bob peer
6999 Derive=ALICE_c2pnb208w1
7000 PeerKey=BOB_c2pnb208w1_PUB
7001 SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af
7002
7003 # ECDH Bob with Alice peer
7004 Derive=BOB_c2pnb208w1
7005 PeerKey=ALICE_c2pnb208w1_PUB
7006 SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af
7007
7008 # TEST CURVE c2tnb239v1
7009
7010 PrivateKey=ALICE_c2tnb239v1
7011 -----BEGIN EC PRIVATE KEY-----
7012 MHECAQEEHhOAgsFxCrD9wnywvwy0khfZX8jmjUrkF5qva8y6sKAKBggqhkjOPQMA
7013 C6FAAz4ABDOqECLFybPgDSkKRdw8wXRuBXUuQ0vqqXOX1U7GYiOBQFgl1L88z00Q
7014 Hsd8MLxf+Ca2CunClYfItRDqzQ==
7015 -----END EC PRIVATE KEY-----
7016
7017 PublicKey=ALICE_c2tnb239v1_PUB
7018 -----BEGIN PUBLIC KEY-----
7019 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEM6oQIsXJs+ANKQpF3DzBdG4FdS5D
7020 S+qpc5fVTsZiI4FAWCXUvzzPTRAex3wwvF/4JrYK6cKVh8i1EOrN
7021 -----END PUBLIC KEY-----
7022
7023 PrivateKey=BOB_c2tnb239v1
7024 -----BEGIN EC PRIVATE KEY-----
7025 MHECAQEEHgBg2AhgF6g9N8eddId+SUs5YEXlulv0/JWDxAONnaAKBggqhkjOPQMA
7026 C6FAAz4ABApOlMofFC5DlTsWUjWWBsLZKP6Mu2SwzxfHW7BGU3mCAaUOoVqmf+Dc
7027 90cs36LpMnwm92/DjLaavkIIqA==
7028 -----END EC PRIVATE KEY-----
7029
7030 PublicKey=BOB_c2tnb239v1_PUB
7031 -----BEGIN PUBLIC KEY-----
7032 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAECk6Uyh8ULkOVOxZSNZYGwtko/oy7
7033 ZLDPF8dbsEZTeYIBpQ6hWqZ/4Nz3RyzfoukyfCb3b8OMtpq+Qgio
7034 -----END PUBLIC KEY-----
7035
7036 # ECDH Alice with Bob peer
7037 Derive=ALICE_c2tnb239v1
7038 PeerKey=BOB_c2tnb239v1_PUB
7039 SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a
7040
7041 # ECDH Bob with Alice peer
7042 Derive=BOB_c2tnb239v1
7043 PeerKey=ALICE_c2tnb239v1_PUB
7044 SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a
7045
7046 # TEST CURVE c2tnb239v2
7047
7048 PrivateKey=ALICE_c2tnb239v2
7049 -----BEGIN EC PRIVATE KEY-----
7050 MHECAQEEHhPJAYxy4xXgvmdoGatLJ8Ed1IBIFjFtMYpYSTY1tqAKBggqhkjOPQMA
7051 DKFAAz4ABEPrmyGIYfNlaIcCklc+9D5B7I5mFg7w1P0gUZPAIj+9QjPQ+1xCiubZ
7052 1PeDLStirHMeZ1mRXPqCIdfrGA==
7053 -----END EC PRIVATE KEY-----
7054
7055 PublicKey=ALICE_c2tnb239v2_PUB
7056 -----BEGIN PUBLIC KEY-----
7057 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEQ+ubIYhh82VohwKSVz70PkHsjmYW
7058 DvDU/SBRk8AiP71CM9D7XEKK5tnU94MtK2Kscx5nWZFc+oIh1+sY
7059 -----END PUBLIC KEY-----
7060
7061 PrivateKey=BOB_c2tnb239v2
7062 -----BEGIN EC PRIVATE KEY-----
7063 MHECAQEEHhO24cymWVJu/NHNHtxAVmNRsQ/dDM7u860DIu2wM6AKBggqhkjOPQMA
7064 DKFAAz4ABGIFe26JGOoizM2UxtdHOjQ2ltdaZQJtEzSlVcMz6nt8pYbEJpptNixy
7065 l9IDeBNXVEtLgpQWzBjatpoZZw==
7066 -----END EC PRIVATE KEY-----
7067
7068 PublicKey=BOB_c2tnb239v2_PUB
7069 -----BEGIN PUBLIC KEY-----
7070 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEYgV7bokY6iLMzZTG10c6NDaW11pl
7071 Am0TNKVVwzPqe3ylhsQmmm02LHKX0gN4E1dUS0uClBbMGNq2mhln
7072 -----END PUBLIC KEY-----
7073
7074 # ECDH Alice with Bob peer
7075 Derive=ALICE_c2tnb239v2
7076 PeerKey=BOB_c2tnb239v2_PUB
7077 SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192
7078
7079 # ECDH Bob with Alice peer
7080 Derive=BOB_c2tnb239v2
7081 PeerKey=ALICE_c2tnb239v2_PUB
7082 SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192
7083
7084 # TEST CURVE c2tnb239v3
7085
7086 PrivateKey=ALICE_c2tnb239v3
7087 -----BEGIN EC PRIVATE KEY-----
7088 MHECAQEEHgsYguZWx2C9UGG29os2YkqCz51gmSHbPNdSdTeyraAKBggqhkjOPQMA
7089 DaFAAz4ABHRzM/rbLju1XDvSBYLElk8Hi6AdWoeViIOnFq7XFH5juxBnz8DZ4uAX
7090 /DaO6xhjMG4rFtL+ib9qZE0jPA==
7091 -----END EC PRIVATE KEY-----
7092
7093 PublicKey=ALICE_c2tnb239v3_PUB
7094 -----BEGIN PUBLIC KEY-----
7095 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEdHMz+tsuO7VcO9IFgsSWTweLoB1a
7096 h5WIg6cWrtcUfmO7EGfPwNni4Bf8No7rGGMwbisW0v6Jv2pkTSM8
7097 -----END PUBLIC KEY-----
7098
7099 PrivateKey=BOB_c2tnb239v3
7100 -----BEGIN EC PRIVATE KEY-----
7101 MHECAQEEHgQT8XXlNzKIWXOSce1mnS7j0nl3joO+a1wtRJXsbKAKBggqhkjOPQMA
7102 DaFAAz4ABGh8IsEJqKmz4o/PpeoSx1UM9AGSwU+bl4QIfH4UwASqiO6mEoSAgAF9
7103 Lb7txL0PAUCz9eIK8VLEqBKgBQ==
7104 -----END EC PRIVATE KEY-----
7105
7106 PublicKey=BOB_c2tnb239v3_PUB
7107 -----BEGIN PUBLIC KEY-----
7108 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEaHwiwQmoqbPij8+l6hLHVQz0AZLB
7109 T5uXhAh8fhTABKqI7qYShICAAX0tvu3EvQ8BQLP14grxUsSoEqAF
7110 -----END PUBLIC KEY-----
7111
7112 # ECDH Alice with Bob peer
7113 Derive=ALICE_c2tnb239v3
7114 PeerKey=BOB_c2tnb239v3_PUB
7115 SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0
7116
7117 # ECDH Bob with Alice peer
7118 Derive=BOB_c2tnb239v3
7119 PeerKey=ALICE_c2tnb239v3_PUB
7120 SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0
7121
7122 # TEST CURVE c2pnb272w1
7123
7124 PrivateKey=ALICE_c2pnb272w1
7125 -----BEGIN EC PRIVATE KEY-----
7126 MHwCAQEEIQCjLSnXRDVRo801OMPoVtEoAzrSBJXLOdsG+NEtPI+oDKAKBggqhkjO
7127 PQMAEKFIA0YABHxr0s0KPtNFVyA11e4ohl6SNepM7OgvK5HIQObFQQWOep0gqdJ+
7128 BaSF0c2n4hUJJSQ/TqycwOj13O7adp9l4SML7jpi
7129 -----END EC PRIVATE KEY-----
7130
7131 PublicKey=ALICE_c2pnb272w1_PUB
7132 -----BEGIN PUBLIC KEY-----
7133 MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEfGvSzQo+00VXIDXV7iiGXpI16kzs
7134 6C8rkchA5sVBBY56nSCp0n4FpIXRzafiFQklJD9OrJzA6PXc7tp2n2XhIwvuOmI=
7135 -----END PUBLIC KEY-----
7136
7137 PrivateKey=BOB_c2pnb272w1
7138 -----BEGIN EC PRIVATE KEY-----
7139 MHwCAQEEIQBQCjwcl9cJWFKVOJhAgwMYPlTOWhaOCT5ahM0dG/YSOqAKBggqhkjO
7140 PQMAEKFIA0YABC/PvOtyFOLsWxGPI1QY4bKxuFugBTBerfmhr6Iih7RDC0GulNef
7141 E0WqQ1qeHkbq5uiHb7+4XqQj6jjBBskg1MDBAokD
7142 -----END EC PRIVATE KEY-----
7143
7144 PublicKey=BOB_c2pnb272w1_PUB
7145 -----BEGIN PUBLIC KEY-----
7146 MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEL8+863IU4uxbEY8jVBjhsrG4W6AF
7147 MF6t+aGvoiKHtEMLQa6U158TRapDWp4eRurm6Idvv7hepCPqOMEGySDUwMECiQM=
7148 -----END PUBLIC KEY-----
7149
7150 # ECDH Alice with Bob peer
7151 Derive=ALICE_c2pnb272w1
7152 PeerKey=BOB_c2pnb272w1_PUB
7153 SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3
7154
7155 # ECDH Bob with Alice peer
7156 Derive=BOB_c2pnb272w1
7157 PeerKey=ALICE_c2pnb272w1_PUB
7158 SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3
7159
7160 # TEST CURVE c2pnb304w1
7161
7162 PrivateKey=ALICE_c2pnb304w1
7163 -----BEGIN EC PRIVATE KEY-----
7164 MIGIAgEBBCUA4rN9xXZc69WxJSGhXPdIcbNIJ/Sr2L6KXPll8HFz7myyMruMoAoG
7165 CCqGSM49AwARoVADTgAENzjNA0Vpm6SP2LPeJdNh3Nq0I5hm+t86OtuDOX/w+gXG
7166 3mrrIlO7flW71dWnmlMK2OkMSnLAGPTFvTtFG5UMSTxO2EU/m8Z5MhYsPg==
7167 -----END EC PRIVATE KEY-----
7168
7169 PublicKey=ALICE_c2pnb304w1_PUB
7170 -----BEGIN PUBLIC KEY-----
7171 MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAENzjNA0Vpm6SP2LPeJdNh3Nq0I5hm
7172 +t86OtuDOX/w+gXG3mrrIlO7flW71dWnmlMK2OkMSnLAGPTFvTtFG5UMSTxO2EU/
7173 m8Z5MhYsPg==
7174 -----END PUBLIC KEY-----
7175
7176 PrivateKey=BOB_c2pnb304w1
7177 -----BEGIN EC PRIVATE KEY-----
7178 MIGIAgEBBCUA8/iHPqxr4p1MniF8F4JSIkF+yFxmhqmRkwWuEjW91xFjsx4BoAoG
7179 CCqGSM49AwARoVADTgAEwdFTMuJRjs7icQF2Z7HfVTiXpM790P7kxX+1U2LNWxaO
7180 RO+LZ+zvvaVn0x42npCcYxnmfmy5sexrRA4kvUumZdcrRQhYZtbSdBvnaA==
7181 -----END EC PRIVATE KEY-----
7182
7183 PublicKey=BOB_c2pnb304w1_PUB
7184 -----BEGIN PUBLIC KEY-----
7185 MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEwdFTMuJRjs7icQF2Z7HfVTiXpM79
7186 0P7kxX+1U2LNWxaORO+LZ+zvvaVn0x42npCcYxnmfmy5sexrRA4kvUumZdcrRQhY
7187 ZtbSdBvnaA==
7188 -----END PUBLIC KEY-----
7189
7190 # ECDH Alice with Bob peer
7191 Derive=ALICE_c2pnb304w1
7192 PeerKey=BOB_c2pnb304w1_PUB
7193 SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7
7194
7195 # ECDH Bob with Alice peer
7196 Derive=BOB_c2pnb304w1
7197 PeerKey=ALICE_c2pnb304w1_PUB
7198 SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7
7199
7200 # TEST CURVE c2tnb359v1
7201
7202 PrivateKey=ALICE_c2tnb359v1
7203 -----BEGIN EC PRIVATE KEY-----
7204 MIGeAgEBBC0BeMU97SvjsIvQ1v+Ztf56OCL8JXHxRJDQZ5gWEa4c2b3FZXFVC4Cw
7205 EPd7cB+gCgYIKoZIzj0DABKhXgNcAAQOBgLp0TzS4Hf/VYbJCFuj3OlRC5JMzFV7
7206 ox41ubhl5Ij+gHIodu1bQ6cqd0YAb2/30PxwX++NNpFvq8u8435zhPYXsut6txOP
7207 NU5ZzCeagy2xsKacXSZc7D0=
7208 -----END EC PRIVATE KEY-----
7209
7210 PublicKey=ALICE_c2tnb359v1_PUB
7211 -----BEGIN PUBLIC KEY-----
7212 MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEDgYC6dE80uB3/1WGyQhbo9zpUQuS
7213 TMxVe6MeNbm4ZeSI/oByKHbtW0OnKndGAG9v99D8cF/vjTaRb6vLvON+c4T2F7Lr
7214 ercTjzVOWcwnmoMtsbCmnF0mXOw9
7215 -----END PUBLIC KEY-----
7216
7217 PrivateKey=BOB_c2tnb359v1
7218 -----BEGIN EC PRIVATE KEY-----
7219 MIGeAgEBBC0BRZ3IIh3mrLIXKBbh6Vj7TXNY5bzRuD5/ayHPlHQkJcd8K66dOqu7
7220 hgaN91GgCgYIKoZIzj0DABKhXgNcAAQ7njbTQ2xYYZtkKswYr8E6P/R3Dg/XEZgQ
7221 Q72B4qXnqbK/SgYsZAntFg7CRztcTkHjKAgdSz6fTRIc4///gwXN3Oi6D8Peswhz
7222 PJi/uLmCAHMm3GT6SUO3aTY=
7223 -----END EC PRIVATE KEY-----
7224
7225 PublicKey=BOB_c2tnb359v1_PUB
7226 -----BEGIN PUBLIC KEY-----
7227 MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEO54200NsWGGbZCrMGK/BOj/0dw4P
7228 1xGYEEO9geKl56myv0oGLGQJ7RYOwkc7XE5B4ygIHUs+n00SHOP//4MFzdzoug/D
7229 3rMIczyYv7i5ggBzJtxk+klDt2k2
7230 -----END PUBLIC KEY-----
7231
7232 # ECDH Alice with Bob peer
7233 Derive=ALICE_c2tnb359v1
7234 PeerKey=BOB_c2tnb359v1_PUB
7235 SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563
7236
7237 # ECDH Bob with Alice peer
7238 Derive=BOB_c2tnb359v1
7239 PeerKey=ALICE_c2tnb359v1_PUB
7240 SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563
7241
7242 # TEST CURVE c2pnb368w1
7243
7244 PrivateKey=ALICE_c2pnb368w1
7245 -----BEGIN EC PRIVATE KEY-----
7246 MIGgAgEBBC0AFagbth/4/M2sb1G4FpxbFEVLIulioS34v0hrClpZ38/Z+PHmIhOf
7247 EFminyegCgYIKoZIzj0DABOhYANeAAQAU42w7mIIjkyAdnCC4qoEPdH42fh3oVyC
7248 tnaRtKUmdhUdXm0IgSM4T4SYEOsx+aQZLGIjnhHJCabcaKPQ0sai3dirUr2YsNXN
7249 DJiU93T7buUr+DnRPGsfBy/nEg==
7250 -----END EC PRIVATE KEY-----
7251
7252 PublicKey=ALICE_c2pnb368w1_PUB
7253 -----BEGIN PUBLIC KEY-----
7254 MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEAFONsO5iCI5MgHZwguKqBD3R+Nn4
7255 d6FcgrZ2kbSlJnYVHV5tCIEjOE+EmBDrMfmkGSxiI54RyQmm3Gij0NLGot3Yq1K9
7256 mLDVzQyYlPd0+27lK/g50TxrHwcv5xI=
7257 -----END PUBLIC KEY-----
7258
7259 PrivateKey=BOB_c2pnb368w1
7260 -----BEGIN EC PRIVATE KEY-----
7261 MIGgAgEBBC0AA/woMzOFy8k2zBqBkubhkOIwc7sx0u+JadM9f7V45L4P8nK7bjJa
7262 sOqrHRagCgYIKoZIzj0DABOhYANeAATKE6jcstacH8yWzg/qBgvGoGan2PVwTN/U
7263 +68K4WxHO7+oPHviUh1OVF7ZxYjsVSdyno83iHE33sq2Ej6j26f+uVs/fuWk19t8
7264 NpAQ6+sVETZszuMDm5adqtVZRQ==
7265 -----END EC PRIVATE KEY-----
7266
7267 PublicKey=BOB_c2pnb368w1_PUB
7268 -----BEGIN PUBLIC KEY-----
7269 MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEyhOo3LLWnB/Mls4P6gYLxqBmp9j1
7270 cEzf1PuvCuFsRzu/qDx74lIdTlRe2cWI7FUncp6PN4hxN97KthI+o9un/rlbP37l
7271 pNfbfDaQEOvrFRE2bM7jA5uWnarVWUU=
7272 -----END PUBLIC KEY-----
7273
7274 # ECDH Alice with Bob peer
7275 Derive=ALICE_c2pnb368w1
7276 PeerKey=BOB_c2pnb368w1_PUB
7277 SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb
7278
7279 # ECDH Bob with Alice peer
7280 Derive=BOB_c2pnb368w1
7281 PeerKey=ALICE_c2pnb368w1_PUB
7282 SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb
7283
7284 # TEST CURVE c2tnb431r1
7285
7286 PrivateKey=ALICE_c2tnb431r1
7287 -----BEGIN EC PRIVATE KEY-----
7288 MIG4AgEBBDUC18JhUt+NCIZ/q6kdjNZ7zX72UqpW4K6Uc2bAWu2PXK1aL573LNzu
7289 4oUlHfbvuE1BUrxNpaAKBggqhkjOPQMAFKFwA24ABDrG8SG4lckR1rrvLRpXYf7W
7290 spmh/fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PUyb64OiffdSnvIaM++cb7LgJL
7291 BBgT3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ==
7292 -----END EC PRIVATE KEY-----
7293
7294 PublicKey=ALICE_c2tnb431r1_PUB
7295 -----BEGIN PUBLIC KEY-----
7296 MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABDrG8SG4lckR1rrvLRpXYf7Wspmh
7297 /fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PUyb64OiffdSnvIaM++cb7LgJLBBgT
7298 3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ==
7299 -----END PUBLIC KEY-----
7300
7301 PrivateKey=BOB_c2tnb431r1
7302 -----BEGIN EC PRIVATE KEY-----
7303 MIG4AgEBBDUApanyPgvpfrAu1jNAKGpctH71v0+P/kFF9JxdFYarpWEwBBd4tz6C
7304 xoYKmvDZ9ukOOqBbX6AKBggqhkjOPQMAFKFwA24ABGh3JXuYmh6dGGEmbRhoR2T5
7305 pVD/5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlRqRWiXCeZVFvT0crDY/5uodkH
7306 bcRw6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ==
7307 -----END EC PRIVATE KEY-----
7308
7309 PublicKey=BOB_c2tnb431r1_PUB
7310 -----BEGIN PUBLIC KEY-----
7311 MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABGh3JXuYmh6dGGEmbRhoR2T5pVD/
7312 5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlRqRWiXCeZVFvT0crDY/5uodkHbcRw
7313 6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ==
7314 -----END PUBLIC KEY-----
7315
7316 # ECDH Alice with Bob peer
7317 Derive=ALICE_c2tnb431r1
7318 PeerKey=BOB_c2tnb431r1_PUB
7319 SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748
7320
7321 # ECDH Bob with Alice peer
7322 Derive=BOB_c2tnb431r1
7323 PeerKey=ALICE_c2tnb431r1_PUB
7324 SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748
7325
7326 # TEST CURVE wap-wsg-idm-ecid-wtls1
7327
7328 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls1
7329 -----BEGIN EC PRIVATE KEY-----
7330 MEACAQEEDle73WoHDFMOaEP/fQp/oAcGBWcrAQQBoSIDIAAEAVBJnQb5p9rXHgrB
7331 TMGNARYU11mgXpQ1gaQJEg3K
7332 -----END EC PRIVATE KEY-----
7333
7334 PublicKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB
7335 -----BEGIN PUBLIC KEY-----
7336 MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAVBJnQb5p9rXHgrBTMGNARYU11mgXpQ1
7337 gaQJEg3K
7338 -----END PUBLIC KEY-----
7339
7340 PrivateKey=BOB_wap-wsg-idm-ecid-wtls1
7341 -----BEGIN EC PRIVATE KEY-----
7342 MEACAQEEDlpToJDjvhnV8ffEC2f/oAcGBWcrAQQBoSIDIAAEAWlvgZNz7m9/meS3
7343 jMvHAZlDqpJtiUfylRum/Byo
7344 -----END EC PRIVATE KEY-----
7345
7346 PublicKey=BOB_wap-wsg-idm-ecid-wtls1_PUB
7347 -----BEGIN PUBLIC KEY-----
7348 MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAWlvgZNz7m9/meS3jMvHAZlDqpJtiUfy
7349 lRum/Byo
7350 -----END PUBLIC KEY-----
7351
7352 # ECDH Alice with Bob peer
7353 Derive=ALICE_wap-wsg-idm-ecid-wtls1
7354 PeerKey=BOB_wap-wsg-idm-ecid-wtls1_PUB
7355 SharedSecret=0000fc6e280987e8b9bf6e3c7fa003
7356
7357 # ECDH Bob with Alice peer
7358 Derive=BOB_wap-wsg-idm-ecid-wtls1
7359 PeerKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB
7360 SharedSecret=0000fc6e280987e8b9bf6e3c7fa003
7361
7362 # TEST CURVE wap-wsg-idm-ecid-wtls3
7363
7364 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls3
7365 -----BEGIN EC PRIVATE KEY-----
7366 MFMCAQEEFQE3YUWBCLPgo8n0YSyuPkGb3TyJ+6AHBgVnKwEEA6EuAywABAFXbVPH
7367 e/z7XAUqrs+KWhHULHOaVQO+fJeuziY2Zzk2zfybM94255A2jQ==
7368 -----END EC PRIVATE KEY-----
7369
7370 PublicKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB
7371 -----BEGIN PUBLIC KEY-----
7372 MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAVdtU8d7/PtcBSquz4paEdQsc5pVA758
7373 l67OJjZnOTbN/Jsz3jbnkDaN
7374 -----END PUBLIC KEY-----
7375
7376 PrivateKey=BOB_wap-wsg-idm-ecid-wtls3
7377 -----BEGIN EC PRIVATE KEY-----
7378 MFMCAQEEFQD/RSy3signnbrOfbCJYG6tHk15JaAHBgVnKwEEA6EuAywABAHt37/M
7379 wy2Lh2OGVWdoapqqiduajgK/6IpPVwXefNdX8pcdIkin2Jl5qw==
7380 -----END EC PRIVATE KEY-----
7381
7382 PublicKey=BOB_wap-wsg-idm-ecid-wtls3_PUB
7383 -----BEGIN PUBLIC KEY-----
7384 MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAe3fv8zDLYuHY4ZVZ2hqmqqJ25qOAr/o
7385 ik9XBd5811fylx0iSKfYmXmr
7386 -----END PUBLIC KEY-----
7387
7388 # ECDH Alice with Bob peer
7389 Derive=ALICE_wap-wsg-idm-ecid-wtls3
7390 PeerKey=BOB_wap-wsg-idm-ecid-wtls3_PUB
7391 SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f
7392
7393 # ECDH Bob with Alice peer
7394 Derive=BOB_wap-wsg-idm-ecid-wtls3
7395 PeerKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB
7396 SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f
7397
7398 # TEST CURVE wap-wsg-idm-ecid-wtls4
7399
7400 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls4
7401 -----BEGIN EC PRIVATE KEY-----
7402 MEECAQEEDwCy4Qa59I1KsM+7djU1qaAHBgVnKwEEBKEiAyAABABy89FsCuyR4Gzp
7403 bag56wAcxCjwuT8UdxgpR8w4pg==
7404 -----END EC PRIVATE KEY-----
7405
7406 PublicKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB
7407 -----BEGIN PUBLIC KEY-----
7408 MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAHLz0WwK7JHgbOltqDnrABzEKPC5PxR3
7409 GClHzDim
7410 -----END PUBLIC KEY-----
7411
7412 PrivateKey=BOB_wap-wsg-idm-ecid-wtls4
7413 -----BEGIN EC PRIVATE KEY-----
7414 MEECAQEEDwAUnCZSQptZ2bO+q/4BtaAHBgVnKwEEBKEiAyAABAGuI4lLJEviujnk
7415 JsLB6QGW4QrAh8/rg58kIR9ZNQ==
7416 -----END EC PRIVATE KEY-----
7417
7418 PublicKey=BOB_wap-wsg-idm-ecid-wtls4_PUB
7419 -----BEGIN PUBLIC KEY-----
7420 MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAa4jiUskS+K6OeQmwsHpAZbhCsCHz+uD
7421 nyQhH1k1
7422 -----END PUBLIC KEY-----
7423
7424 # ECDH Alice with Bob peer
7425 Derive=ALICE_wap-wsg-idm-ecid-wtls4
7426 PeerKey=BOB_wap-wsg-idm-ecid-wtls4_PUB
7427 SharedSecret=01076232302ca32b5f3daf075e5213
7428
7429 # ECDH Bob with Alice peer
7430 Derive=BOB_wap-wsg-idm-ecid-wtls4
7431 PeerKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB
7432 SharedSecret=01076232302ca32b5f3daf075e5213
7433
7434 # TEST CURVE wap-wsg-idm-ecid-wtls5
7435
7436 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls5
7437 -----BEGIN EC PRIVATE KEY-----
7438 MFMCAQEEFQKaeBto7ZL/9NrRlSGf+dtnJ1MoP6AHBgVnKwEEBaEuAywABADXv3aJ
7439 3eEsi7bPQoQKQEJRtNI/1QUu7YVMmQtryo/hkisG3kVcomjYPA==
7440 -----END EC PRIVATE KEY-----
7441
7442 PublicKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB
7443 -----BEGIN PUBLIC KEY-----
7444 MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEANe/dond4SyLts9ChApAQlG00j/VBS7t
7445 hUyZC2vKj+GSKwbeRVyiaNg8
7446 -----END PUBLIC KEY-----
7447
7448 PrivateKey=BOB_wap-wsg-idm-ecid-wtls5
7449 -----BEGIN EC PRIVATE KEY-----
7450 MFMCAQEEFQGtprhp5jEd30cnS8sigLBq4Yp33KAHBgVnKwEEBaEuAywABAfNzYWB
7451 8kZqw2Uxwk0MOs1ASWEDVwcPiLOoR52YLe54y7vb9KlUXY+mKA==
7452 -----END EC PRIVATE KEY-----
7453
7454 PublicKey=BOB_wap-wsg-idm-ecid-wtls5_PUB
7455 -----BEGIN PUBLIC KEY-----
7456 MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEB83NhYHyRmrDZTHCTQw6zUBJYQNXBw+I
7457 s6hHnZgt7njLu9v0qVRdj6Yo
7458 -----END PUBLIC KEY-----
7459
7460 # ECDH Alice with Bob peer
7461 Derive=ALICE_wap-wsg-idm-ecid-wtls5
7462 PeerKey=BOB_wap-wsg-idm-ecid-wtls5_PUB
7463 SharedSecret=066091c591278f5b949106052b2546aacc20917c20
7464
7465 # ECDH Bob with Alice peer
7466 Derive=BOB_wap-wsg-idm-ecid-wtls5
7467 PeerKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB
7468 SharedSecret=066091c591278f5b949106052b2546aacc20917c20
7469
7470 # TEST CURVE wap-wsg-idm-ecid-wtls6
7471
7472 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls6
7473 -----BEGIN EC PRIVATE KEY-----
7474 MD4CAQEEDksnBE2s80zAbKgE/3lroAcGBWcrAQQGoSADHgAExnEWLvXVaXmvu1vV
7475 cn18ncfVbUwq9Wti9+Y0Wg==
7476 -----END EC PRIVATE KEY-----
7477
7478 PublicKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB
7479 -----BEGIN PUBLIC KEY-----
7480 MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAExnEWLvXVaXmvu1vVcn18ncfVbUwq9Wti
7481 9+Y0Wg==
7482 -----END PUBLIC KEY-----
7483
7484 PrivateKey=BOB_wap-wsg-idm-ecid-wtls6
7485 -----BEGIN EC PRIVATE KEY-----
7486 MD4CAQEEDreLXPgqXwEQTUjcJhT0oAcGBWcrAQQGoSADHgAEbcW3kXzC+caKZQCY
7487 ZCt+oCVUkp3OE1Jre/jspw==
7488 -----END EC PRIVATE KEY-----
7489
7490 PublicKey=BOB_wap-wsg-idm-ecid-wtls6_PUB
7491 -----BEGIN PUBLIC KEY-----
7492 MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAEbcW3kXzC+caKZQCYZCt+oCVUkp3OE1Jr
7493 e/jspw==
7494 -----END PUBLIC KEY-----
7495
7496 # ECDH Alice with Bob peer
7497 Derive=ALICE_wap-wsg-idm-ecid-wtls6
7498 PeerKey=BOB_wap-wsg-idm-ecid-wtls6_PUB
7499 SharedSecret=8d184455748c56115ba2183070b0
7500
7501 # ECDH Bob with Alice peer
7502 Derive=BOB_wap-wsg-idm-ecid-wtls6
7503 PeerKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB
7504 SharedSecret=8d184455748c56115ba2183070b0
7505
7506 # TEST CURVE wap-wsg-idm-ecid-wtls7
7507
7508 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls7
7509 -----BEGIN EC PRIVATE KEY-----
7510 MFECAQEEFQC56iKyI36W4kTLTB2IjuNwAuVOoKAHBgVnKwEEB6EsAyoABD8VawbE
7511 Py+68QVZd9ZF46q8HOpasX2Z0x5N44TXL2v0844hRUk820s=
7512 -----END EC PRIVATE KEY-----
7513
7514 PublicKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB
7515 -----BEGIN PUBLIC KEY-----
7516 MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEPxVrBsQ/L7rxBVl31kXjqrwc6lqxfZnT
7517 Hk3jhNcva/TzjiFFSTzbSw==
7518 -----END PUBLIC KEY-----
7519
7520 PrivateKey=BOB_wap-wsg-idm-ecid-wtls7
7521 -----BEGIN EC PRIVATE KEY-----
7522 MFECAQEEFQCvja8qNtRcVqTaZXMVim7KE39wPKAHBgVnKwEEB6EsAyoABIlmm4WD
7523 6fy+xy6r6mp8UU9h6ad8t2F0AHgmh19HcnkHO7ruESZsgpA=
7524 -----END EC PRIVATE KEY-----
7525
7526 PublicKey=BOB_wap-wsg-idm-ecid-wtls7_PUB
7527 -----BEGIN PUBLIC KEY-----
7528 MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEiWabhYPp/L7HLqvqanxRT2Hpp3y3YXQA
7529 eCaHX0dyeQc7uu4RJmyCkA==
7530 -----END PUBLIC KEY-----
7531
7532 # ECDH Alice with Bob peer
7533 Derive=ALICE_wap-wsg-idm-ecid-wtls7
7534 PeerKey=BOB_wap-wsg-idm-ecid-wtls7_PUB
7535 SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4
7536
7537 # ECDH Bob with Alice peer
7538 Derive=BOB_wap-wsg-idm-ecid-wtls7
7539 PeerKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB
7540 SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4
7541
7542 # TEST CURVE wap-wsg-idm-ecid-wtls8
7543
7544 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls8
7545 -----BEGIN EC PRIVATE KEY-----
7546 MD8CAQEEDwDWbrZ9+XqeK4zjpc5TKKAHBgVnKwEECKEgAx4ABPiapgCh7s0S0p8Q
7547 xCzah8ieFlFkIWsVTlyMRaI=
7548 -----END EC PRIVATE KEY-----
7549
7550 PublicKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB
7551 -----BEGIN PUBLIC KEY-----
7552 MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE+JqmAKHuzRLSnxDELNqHyJ4WUWQhaxVO
7553 XIxFog==
7554 -----END PUBLIC KEY-----
7555
7556 PrivateKey=BOB_wap-wsg-idm-ecid-wtls8
7557 -----BEGIN EC PRIVATE KEY-----
7558 MD8CAQEEDwB6BOsugxHI+XhTjE52DqAHBgVnKwEECKEgAx4ABNAqTJDeMvYSS7oL
7559 69JBrNuONKTM17rs5xyqPY8=
7560 -----END EC PRIVATE KEY-----
7561
7562 PublicKey=BOB_wap-wsg-idm-ecid-wtls8_PUB
7563 -----BEGIN PUBLIC KEY-----
7564 MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE0CpMkN4y9hJLugvr0kGs2440pMzXuuzn
7565 HKo9jw==
7566 -----END PUBLIC KEY-----
7567
7568 # ECDH Alice with Bob peer
7569 Derive=ALICE_wap-wsg-idm-ecid-wtls8
7570 PeerKey=BOB_wap-wsg-idm-ecid-wtls8_PUB
7571 SharedSecret=7524c547bd6b26644ce70571cb06
7572
7573 # ECDH Bob with Alice peer
7574 Derive=BOB_wap-wsg-idm-ecid-wtls8
7575 PeerKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB
7576 SharedSecret=7524c547bd6b26644ce70571cb06
7577
7578 # TEST CURVE wap-wsg-idm-ecid-wtls9
7579
7580 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls9
7581 -----BEGIN EC PRIVATE KEY-----
7582 MFECAQEEFQATTfvo2/OwheLpdp2tWfjTqhtNEKAHBgVnKwEECaEsAyoABFsLXLD1
7583 /W4E5WUx/lkVB7BODJzzUCqHZMUxJF+6MIiF28ZNiBG27oU=
7584 -----END EC PRIVATE KEY-----
7585
7586 PublicKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB
7587 -----BEGIN PUBLIC KEY-----
7588 MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAEWwtcsPX9bgTlZTH+WRUHsE4MnPNQKodk
7589 xTEkX7owiIXbxk2IEbbuhQ==
7590 -----END PUBLIC KEY-----
7591
7592 PrivateKey=BOB_wap-wsg-idm-ecid-wtls9
7593 -----BEGIN EC PRIVATE KEY-----
7594 MFECAQEEFQB3aR8xyVolTZuDxrJOuNmiiUjzbKAHBgVnKwEECaEsAyoABDQ15b1M
7595 qFB4WutPIxH0Zvnn4Gd4JBIHIBKEzwOfdXUUVjPufTJu8Fc=
7596 -----END EC PRIVATE KEY-----
7597
7598 PublicKey=BOB_wap-wsg-idm-ecid-wtls9_PUB
7599 -----BEGIN PUBLIC KEY-----
7600 MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAENDXlvUyoUHha608jEfRm+efgZ3gkEgcg
7601 EoTPA591dRRWM+59Mm7wVw==
7602 -----END PUBLIC KEY-----
7603
7604 # ECDH Alice with Bob peer
7605 Derive=ALICE_wap-wsg-idm-ecid-wtls9
7606 PeerKey=BOB_wap-wsg-idm-ecid-wtls9_PUB
7607 SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1
7608
7609 # ECDH Bob with Alice peer
7610 Derive=BOB_wap-wsg-idm-ecid-wtls9
7611 PeerKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB
7612 SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1
7613
7614 # TEST CURVE wap-wsg-idm-ecid-wtls10
7615
7616 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls10
7617 -----BEGIN EC PRIVATE KEY-----
7618 MG0CAQEEHTVMOCMgZ36Bc9nh6xCdbPP/LW/MmeJQEzlc3I+roAcGBWcrAQQKoUAD
7619 PgAEAdWzmBilsnOrI7wuTeeRPCG7gG5dvjC2uAZxjYtPAbGQLhmrhqoujCx7EaNV
7620 rQiMYp1bPn9N/AvAak3g
7621 -----END EC PRIVATE KEY-----
7622
7623 PublicKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB
7624 -----BEGIN PUBLIC KEY-----
7625 MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAdWzmBilsnOrI7wuTeeRPCG7gG5dvjC2
7626 uAZxjYtPAbGQLhmrhqoujCx7EaNVrQiMYp1bPn9N/AvAak3g
7627 -----END PUBLIC KEY-----
7628
7629 PrivateKey=BOB_wap-wsg-idm-ecid-wtls10
7630 -----BEGIN EC PRIVATE KEY-----
7631 MG0CAQEEHSZOrBjAHJG67jNxTVAspwabzB7C5qgqpVKmnzFBoAcGBWcrAQQKoUAD
7632 PgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUWrI6V77AHAOLqCtrtwVV50PWnlHAP
7633 iBlThDOAItLBrvFlsHOC
7634 -----END EC PRIVATE KEY-----
7635
7636 PublicKey=BOB_wap-wsg-idm-ecid-wtls10_PUB
7637 -----BEGIN PUBLIC KEY-----
7638 MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUW
7639 rI6V77AHAOLqCtrtwVV50PWnlHAPiBlThDOAItLBrvFlsHOC
7640 -----END PUBLIC KEY-----
7641
7642 # ECDH Alice with Bob peer
7643 Derive=ALICE_wap-wsg-idm-ecid-wtls10
7644 PeerKey=BOB_wap-wsg-idm-ecid-wtls10_PUB
7645 SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98
7646
7647 # ECDH Bob with Alice peer
7648 Derive=BOB_wap-wsg-idm-ecid-wtls10
7649 PeerKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB
7650 SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98
7651
7652 # TEST CURVE wap-wsg-idm-ecid-wtls11
7653
7654 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls11
7655 -----BEGIN EC PRIVATE KEY-----
7656 MG4CAQEEHgC7qWvMLdEiTeNea1t44Cktk9HQ1Suvp1N/WVIIaqAHBgVnKwEEC6FA
7657 Az4ABAGXvdXZMRnwE7hAL5iIGUnQaZbxYtzdG1LeIiv+hQBoNBAAZUkUPcaCGME9
7658 8j0pUFxnY/y1RdS/mJ+tZw==
7659 -----END EC PRIVATE KEY-----
7660
7661 PublicKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB
7662 -----BEGIN PUBLIC KEY-----
7663 MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAZe91dkxGfATuEAvmIgZSdBplvFi3N0b
7664 Ut4iK/6FAGg0EABlSRQ9xoIYwT3yPSlQXGdj/LVF1L+Yn61n
7665 -----END PUBLIC KEY-----
7666
7667 PrivateKey=BOB_wap-wsg-idm-ecid-wtls11
7668 -----BEGIN EC PRIVATE KEY-----
7669 MG4CAQEEHgAYm4a1AjUW8d+nYCx0pvc1VZrCOllC7IzVp6XCzaAHBgVnKwEEC6FA
7670 Az4ABAB1NbfFToiN/9jzflnaFLh86fpeanc7qJuVceucqgE5G7EdVF9eR90vlOp8
7671 Wm4OCHMLIBLpkxJaGMZXmg==
7672 -----END EC PRIVATE KEY-----
7673
7674 PublicKey=BOB_wap-wsg-idm-ecid-wtls11_PUB
7675 -----BEGIN PUBLIC KEY-----
7676 MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAHU1t8VOiI3/2PN+WdoUuHzp+l5qdzuo
7677 m5Vx65yqATkbsR1UX15H3S+U6nxabg4IcwsgEumTEloYxlea
7678 -----END PUBLIC KEY-----
7679
7680 # ECDH Alice with Bob peer
7681 Derive=ALICE_wap-wsg-idm-ecid-wtls11
7682 PeerKey=BOB_wap-wsg-idm-ecid-wtls11_PUB
7683 SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7
7684
7685 # ECDH Bob with Alice peer
7686 Derive=BOB_wap-wsg-idm-ecid-wtls11
7687 PeerKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB
7688 SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7
7689
7690 # TEST CURVE wap-wsg-idm-ecid-wtls12
7691
7692 PrivateKey=ALICE_wap-wsg-idm-ecid-wtls12
7693 -----BEGIN EC PRIVATE KEY-----
7694 MGgCAQEEHICdS9BmFmvWWBNGLFIwjHQoe5Xi3xxtcJbjXmygBwYFZysBBAyhPAM6
7695 AATcbzAiX1InSYCa4gxZsmkWN/3A7yAo27qcCnJ7f1iGld5hEv+ebsboeaKIDk7W
7696 K51YLeENsEfRxw==
7697 -----END EC PRIVATE KEY-----
7698
7699 PublicKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB
7700 -----BEGIN PUBLIC KEY-----
7701 ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAE3G8wIl9SJ0mAmuIMWbJpFjf9wO8gKNu6
7702 nApye39YhpXeYRL/nm7G6HmiiA5O1iudWC3hDbBH0cc=
7703 -----END PUBLIC KEY-----
7704
7705 PrivateKey=BOB_wap-wsg-idm-ecid-wtls12
7706 -----BEGIN EC PRIVATE KEY-----
7707 MGgCAQEEHNnue3gKs+uTabmJHri+mSP3kkc6bNZ/hWFFmp2gBwYFZysBBAyhPAM6
7708 AAS6TPjQjiBalSZcIz48uZYZ3Qg7Rcg9Br0pfNe+Fst0kfTIWQn4KVJug4LbqC0x
7709 MgKI+ESBiN4oRA==
7710 -----END EC PRIVATE KEY-----
7711
7712 PublicKey=BOB_wap-wsg-idm-ecid-wtls12_PUB
7713 -----BEGIN PUBLIC KEY-----
7714 ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAEukz40I4gWpUmXCM+PLmWGd0IO0XIPQa9
7715 KXzXvhbLdJH0yFkJ+ClSboOC26gtMTICiPhEgYjeKEQ=
7716 -----END PUBLIC KEY-----
7717
7718 # ECDH Alice with Bob peer
7719 Derive=ALICE_wap-wsg-idm-ecid-wtls12
7720 PeerKey=BOB_wap-wsg-idm-ecid-wtls12_PUB
7721 SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36
7722
7723 # ECDH Bob with Alice peer
7724 Derive=BOB_wap-wsg-idm-ecid-wtls12
7725 PeerKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB
7726 SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36
7727
7728 # TEST CURVE brainpoolP160r1
7729
7730 PrivateKey=ALICE_brainpoolP160r1
7731 -----BEGIN EC PRIVATE KEY-----
7732 MFQCAQEEFGU0GLeiDrGVFIK9+lmBik49dHq0oAsGCSskAwMCCAEBAaEsAyoABCQx
7733 /ve3cKi/Zx17M9JS31afTJ2GmT37YfBnXdi59TJ9y8+KN0n/MU4=
7734 -----END EC PRIVATE KEY-----
7735
7736 PublicKey=ALICE_brainpoolP160r1_PUB
7737 -----BEGIN PUBLIC KEY-----
7738 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABCQx/ve3cKi/Zx17M9JS31afTJ2G
7739 mT37YfBnXdi59TJ9y8+KN0n/MU4=
7740 -----END PUBLIC KEY-----
7741
7742 PrivateKey=BOB_brainpoolP160r1
7743 -----BEGIN EC PRIVATE KEY-----
7744 MFQCAQEEFG/7pSERuMqDjooVgwFeJe/CNhi1oAsGCSskAwMCCAEBAaEsAyoABE+M
7745 Qx609ZLgWWAUIe9V8rWdMr9MuxhJwet6B5kBmqfyBoW+CrhsTy8=
7746 -----END EC PRIVATE KEY-----
7747
7748 PublicKey=BOB_brainpoolP160r1_PUB
7749 -----BEGIN PUBLIC KEY-----
7750 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABE+MQx609ZLgWWAUIe9V8rWdMr9M
7751 uxhJwet6B5kBmqfyBoW+CrhsTy8=
7752 -----END PUBLIC KEY-----
7753
7754 # ECDH Alice with Bob peer
7755 Derive=ALICE_brainpoolP160r1
7756 PeerKey=BOB_brainpoolP160r1_PUB
7757 SharedSecret=e4fe5ae99a60d17b597f5705a719cea6709c63b9
7758
7759 # ECDH Bob with Alice peer
7760 Derive=BOB_brainpoolP160r1
7761 PeerKey=ALICE_brainpoolP160r1_PUB
7762 SharedSecret=e4fe5ae99a60d17b597f5705a719cea6709c63b9
7763
7764 # TEST CURVE brainpoolP160t1
7765
7766 PrivateKey=ALICE_brainpoolP160t1
7767 -----BEGIN EC PRIVATE KEY-----
7768 MFQCAQEEFFlgMlJzL5kMninhxGyI8q1tCc1aoAsGCSskAwMCCAEBAqEsAyoABD+H
7769 VVI8q+fZxM+Z8yrQVnebHKmMIha0Ixq/sYf0VvL6QKtYoDSUVXA=
7770 -----END EC PRIVATE KEY-----
7771
7772 PublicKey=ALICE_brainpoolP160t1_PUB
7773 -----BEGIN PUBLIC KEY-----
7774 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABD+HVVI8q+fZxM+Z8yrQVnebHKmM
7775 Iha0Ixq/sYf0VvL6QKtYoDSUVXA=
7776 -----END PUBLIC KEY-----
7777
7778 PrivateKey=BOB_brainpoolP160t1
7779 -----BEGIN EC PRIVATE KEY-----
7780 MFQCAQEEFAxaVMfEme9fF9HML/qEGk10itM8oAsGCSskAwMCCAEBAqEsAyoABAiA
7781 NiG7L1yPTggUTQt+iuAk+32uByO47zVXpZH4Tcs0RMmtizLVf2Q=
7782 -----END EC PRIVATE KEY-----
7783
7784 PublicKey=BOB_brainpoolP160t1_PUB
7785 -----BEGIN PUBLIC KEY-----
7786 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABAiANiG7L1yPTggUTQt+iuAk+32u
7787 ByO47zVXpZH4Tcs0RMmtizLVf2Q=
7788 -----END PUBLIC KEY-----
7789
7790 # ECDH Alice with Bob peer
7791 Derive=ALICE_brainpoolP160t1
7792 PeerKey=BOB_brainpoolP160t1_PUB
7793 SharedSecret=199a218458b71a4e13f05a599fc17bc76f30ea2f
7794
7795 # ECDH Bob with Alice peer
7796 Derive=BOB_brainpoolP160t1
7797 PeerKey=ALICE_brainpoolP160t1_PUB
7798 SharedSecret=199a218458b71a4e13f05a599fc17bc76f30ea2f
7799
7800 # TEST CURVE brainpoolP192r1
7801
7802 PrivateKey=ALICE_brainpoolP192r1
7803 -----BEGIN EC PRIVATE KEY-----
7804 MGACAQEEGBoiKWVUe9Qt9W/QBJS4hIhMs3YUbL025KALBgkrJAMDAggBAQOhNAMy
7805 AAQcCi9Vkl+bnYpaomv0grPvDtNr7sdQ3kGPL6pHzuQ6jec/7jf1Ms6ziIOEi/M/
7806 yPU=
7807 -----END EC PRIVATE KEY-----
7808
7809 PublicKey=ALICE_brainpoolP192r1_PUB
7810 -----BEGIN PUBLIC KEY-----
7811 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABBwKL1WSX5udilqia/SCs+8O02vu
7812 x1DeQY8vqkfO5DqN5z/uN/UyzrOIg4SL8z/I9Q==
7813 -----END PUBLIC KEY-----
7814
7815 PrivateKey=BOB_brainpoolP192r1
7816 -----BEGIN EC PRIVATE KEY-----
7817 MGACAQEEGJLrfB5Y8Ms8TgKygGs4pW6APMmOqMuLL6ALBgkrJAMDAggBAQOhNAMy
7818 AAS//c2Gt1UQD48wUKb6a5eGsLTDFflQe8JR384DJ1pzYmXtdXDaBLiF9eRN5Psx
7819 Ay4=
7820 -----END EC PRIVATE KEY-----
7821
7822 PublicKey=BOB_brainpoolP192r1_PUB
7823 -----BEGIN PUBLIC KEY-----
7824 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABL/9zYa3VRAPjzBQpvprl4awtMMV
7825 +VB7wlHfzgMnWnNiZe11cNoEuIX15E3k+zEDLg==
7826 -----END PUBLIC KEY-----
7827
7828 # ECDH Alice with Bob peer
7829 Derive=ALICE_brainpoolP192r1
7830 PeerKey=BOB_brainpoolP192r1_PUB
7831 SharedSecret=7ce122b49afdfd1adde6cdfaa13dc7180d6d4e70322c8773
7832
7833 # ECDH Bob with Alice peer
7834 Derive=BOB_brainpoolP192r1
7835 PeerKey=ALICE_brainpoolP192r1_PUB
7836 SharedSecret=7ce122b49afdfd1adde6cdfaa13dc7180d6d4e70322c8773
7837
7838 # TEST CURVE brainpoolP192t1
7839
7840 PrivateKey=ALICE_brainpoolP192t1
7841 -----BEGIN EC PRIVATE KEY-----
7842 MGACAQEEGAldTbmMOw8DmsKoGJAC3xaRMxRNq416mKALBgkrJAMDAggBAQShNAMy
7843 AASYGYnbbT9klV3F9KAcVPPcU4LY8eqXYi1sbQtez+/uf+qRYZbP0HtHYUGoVosG
7844 TQs=
7845 -----END EC PRIVATE KEY-----
7846
7847 PublicKey=ALICE_brainpoolP192t1_PUB
7848 -----BEGIN PUBLIC KEY-----
7849 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABJgZidttP2SVXcX0oBxU89xTgtjx
7850 6pdiLWxtC17P7+5/6pFhls/Qe0dhQahWiwZNCw==
7851 -----END PUBLIC KEY-----
7852
7853 PrivateKey=BOB_brainpoolP192t1
7854 -----BEGIN EC PRIVATE KEY-----
7855 MGACAQEEGJmT9r5mKXyb0p6hJeCtGI9IjAq+HbPW26ALBgkrJAMDAggBAQShNAMy
7856 AARxK4tIQPazhIi4R2iZlt0MxKY2umd7MlG/9b5sJCnhtydABvbS2njshLD/JehB
7857 IDQ=
7858 -----END EC PRIVATE KEY-----
7859
7860 PublicKey=BOB_brainpoolP192t1_PUB
7861 -----BEGIN PUBLIC KEY-----
7862 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABHEri0hA9rOEiLhHaJmW3QzEpja6
7863 Z3syUb/1vmwkKeG3J0AG9tLaeOyEsP8l6EEgNA==
7864 -----END PUBLIC KEY-----
7865
7866 # ECDH Alice with Bob peer
7867 Derive=ALICE_brainpoolP192t1
7868 PeerKey=BOB_brainpoolP192t1_PUB
7869 SharedSecret=1a5444c2600d9d21d6a450d158fd25272ade262ab519790b
7870
7871 # ECDH Bob with Alice peer
7872 Derive=BOB_brainpoolP192t1
7873 PeerKey=ALICE_brainpoolP192t1_PUB
7874 SharedSecret=1a5444c2600d9d21d6a450d158fd25272ade262ab519790b
7875
7876 # TEST CURVE brainpoolP224r1
7877
7878 PrivateKey=ALICE_brainpoolP224r1
7879 -----BEGIN EC PRIVATE KEY-----
7880 MGwCAQEEHIfdRZjs/bSfVn3csJKzjOlF4p07mAcY1FrVNBygCwYJKyQDAwIIAQEF
7881 oTwDOgAEirRPkAknN0OX3BtirLETEx9Ns0O3pb+i6d1lNLqpdi8x6An6cFxd4KL4
7882 UEjSm7qUe/y0XVmNYtI=
7883 -----END EC PRIVATE KEY-----
7884
7885 PublicKey=ALICE_brainpoolP224r1_PUB
7886 -----BEGIN PUBLIC KEY-----
7887 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABIq0T5AJJzdDl9wbYqyxExMfTbND
7888 t6W/oundZTS6qXYvMegJ+nBcXeCi+FBI0pu6lHv8tF1ZjWLS
7889 -----END PUBLIC KEY-----
7890
7891 PrivateKey=BOB_brainpoolP224r1
7892 -----BEGIN EC PRIVATE KEY-----
7893 MGwCAQEEHL2m5CVp60eC7hlMXyzvA6gwXC+Hosf2tKkVsZugCwYJKyQDAwIIAQEF
7894 oTwDOgAEzqqAEj1uZnDJgTRAUEl/k2ld7amGBw5sqsbhRGN2w5GXhQnCWrt4vAg0
7895 ks/10+XRCVvQW/+A1Wg=
7896 -----END EC PRIVATE KEY-----
7897
7898 PublicKey=BOB_brainpoolP224r1_PUB
7899 -----BEGIN PUBLIC KEY-----
7900 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABM6qgBI9bmZwyYE0QFBJf5NpXe2p
7901 hgcObKrG4URjdsORl4UJwlq7eLwINJLP9dPl0Qlb0Fv/gNVo
7902 -----END PUBLIC KEY-----
7903
7904 # ECDH Alice with Bob peer
7905 Derive=ALICE_brainpoolP224r1
7906 PeerKey=BOB_brainpoolP224r1_PUB
7907 SharedSecret=419e446a66968fcc372126cff4d637505c848c3a9b82503f2d441215
7908
7909 # ECDH Bob with Alice peer
7910 Derive=BOB_brainpoolP224r1
7911 PeerKey=ALICE_brainpoolP224r1_PUB
7912 SharedSecret=419e446a66968fcc372126cff4d637505c848c3a9b82503f2d441215
7913
7914 # TEST CURVE brainpoolP224t1
7915
7916 PrivateKey=ALICE_brainpoolP224t1
7917 -----BEGIN EC PRIVATE KEY-----
7918 MGwCAQEEHEsFgnKmLojcsUdIGFQjAUNe8pH2sRIDDMgcmaKgCwYJKyQDAwIIAQEG
7919 oTwDOgAEmJWHAhkCrL44qPxF7COx1c88I4N+b7hEZXzZtgtbxKqIN4QMH5G8mKtj
7920 DP9rlGL4QvleT1BWRAU=
7921 -----END EC PRIVATE KEY-----
7922
7923 PublicKey=ALICE_brainpoolP224t1_PUB
7924 -----BEGIN PUBLIC KEY-----
7925 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABJiVhwIZAqy+OKj8RewjsdXPPCOD
7926 fm+4RGV82bYLW8SqiDeEDB+RvJirYwz/a5Ri+EL5Xk9QVkQF
7927 -----END PUBLIC KEY-----
7928
7929 PrivateKey=BOB_brainpoolP224t1
7930 -----BEGIN EC PRIVATE KEY-----
7931 MGwCAQEEHCyuUfonb86gtWtvBnvZuhIebqfNmrVUk0Vnl8CgCwYJKyQDAwIIAQEG
7932 oTwDOgAEGDpqveWRhK/QBw4znjZJs+ECrGfL9qdL4OgQtWIzSuh/GVy+TLBmIFjR
7933 PjTFS9cEgsOxj/SF7bY=
7934 -----END EC PRIVATE KEY-----
7935
7936 PublicKey=BOB_brainpoolP224t1_PUB
7937 -----BEGIN PUBLIC KEY-----
7938 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABBg6ar3lkYSv0AcOM542SbPhAqxn
7939 y/anS+DoELViM0rofxlcvkywZiBY0T40xUvXBILDsY/0he22
7940 -----END PUBLIC KEY-----
7941
7942 # ECDH Alice with Bob peer
7943 Derive=ALICE_brainpoolP224t1
7944 PeerKey=BOB_brainpoolP224t1_PUB
7945 SharedSecret=8f83465fb6353912a51c2809ea30b19b73b3e391c0422650e0f20b58
7946
7947 # ECDH Bob with Alice peer
7948 Derive=BOB_brainpoolP224t1
7949 PeerKey=ALICE_brainpoolP224t1_PUB
7950 SharedSecret=8f83465fb6353912a51c2809ea30b19b73b3e391c0422650e0f20b58
7951
7952 # TEST CURVE brainpoolP256r1
7953
7954 PrivateKey=ALICE_brainpoolP256r1
7955 -----BEGIN EC PRIVATE KEY-----
7956 MHgCAQEEIBMmEFKb8UQb4oCuk226EiMpk/omRsx/rrRNuh9WGB/zoAsGCSskAwMC
7957 CAEBB6FEA0IABHiGHSaSKZMZ3imy/aj/70idv3e3BwrNmV4IHEYn+yijeeSKIre0
7958 NbFRHhsxAxW8aUViugPioLvLBZBPix6+QRk=
7959 -----END EC PRIVATE KEY-----
7960
7961 PublicKey=ALICE_brainpoolP256r1_PUB
7962 -----BEGIN PUBLIC KEY-----
7963 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHiGHSaSKZMZ3imy/aj/70idv3e3
7964 BwrNmV4IHEYn+yijeeSKIre0NbFRHhsxAxW8aUViugPioLvLBZBPix6+QRk=
7965 -----END PUBLIC KEY-----
7966
7967 PrivateKey=BOB_brainpoolP256r1
7968 -----BEGIN EC PRIVATE KEY-----
7969 MHgCAQEEIKXsf2pxFfTQiwbW2SKwZq50UOGhJYJZYO/xY33RHuQaoAsGCSskAwMC
7970 CAEBB6FEA0IABAvxQjYcsWeFXB2PMwXoRW4NzOeAFMOosSevYCNvsaMgFwZ+XfqX
7971 /LQBtA9E1KrcUbcAYD1pLeqWOGGAUDGPjTg=
7972 -----END EC PRIVATE KEY-----
7973
7974 PublicKey=BOB_brainpoolP256r1_PUB
7975 -----BEGIN PUBLIC KEY-----
7976 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAvxQjYcsWeFXB2PMwXoRW4NzOeA
7977 FMOosSevYCNvsaMgFwZ+XfqX/LQBtA9E1KrcUbcAYD1pLeqWOGGAUDGPjTg=
7978 -----END PUBLIC KEY-----
7979
7980 # ECDH Alice with Bob peer
7981 Derive=ALICE_brainpoolP256r1
7982 PeerKey=BOB_brainpoolP256r1_PUB
7983 SharedSecret=78ed4b7bb4ed808813f8c27132fe04f5d805365549b754994d83b002416b6ba0
7984
7985 # ECDH Bob with Alice peer
7986 Derive=BOB_brainpoolP256r1
7987 PeerKey=ALICE_brainpoolP256r1_PUB
7988 SharedSecret=78ed4b7bb4ed808813f8c27132fe04f5d805365549b754994d83b002416b6ba0
7989
7990 # TEST CURVE brainpoolP256t1
7991
7992 PrivateKey=ALICE_brainpoolP256t1
7993 -----BEGIN EC PRIVATE KEY-----
7994 MHgCAQEEIC4yFvVLhvRyF9wuyYJbncxLagsMCD+Sxt2vAJiKFpKdoAsGCSskAwMC
7995 CAEBCKFEA0IABIhsZfBNMo94BOIjshQ1XtLVGEvXzXDc5MRMdgomcJtPY20jUBdq
7996 SgKApi2UGvFQc/lGanXl2cvUnPFKSVNxYIY=
7997 -----END EC PRIVATE KEY-----
7998
7999 PublicKey=ALICE_brainpoolP256t1_PUB
8000 -----BEGIN PUBLIC KEY-----
8001 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABIhsZfBNMo94BOIjshQ1XtLVGEvX
8002 zXDc5MRMdgomcJtPY20jUBdqSgKApi2UGvFQc/lGanXl2cvUnPFKSVNxYIY=
8003 -----END PUBLIC KEY-----
8004
8005 PrivateKey=BOB_brainpoolP256t1
8006 -----BEGIN EC PRIVATE KEY-----
8007 MHgCAQEEIIfXus/y+3RdwUZ00db3boxPCzzRcI3CgIC8ggdGDPqPoAsGCSskAwMC
8008 CAEBCKFEA0IABHZWdsjogbJkRD2sPE7KxjZkyy+qtZVc/PjkO/NF8X6PVSBXkdEG
8009 5PAoKl9JVreYWxG28xGxeiNp2QiZ3UPVSKA=
8010 -----END EC PRIVATE KEY-----
8011
8012 PublicKey=BOB_brainpoolP256t1_PUB
8013 -----BEGIN PUBLIC KEY-----
8014 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABHZWdsjogbJkRD2sPE7KxjZkyy+q
8015 tZVc/PjkO/NF8X6PVSBXkdEG5PAoKl9JVreYWxG28xGxeiNp2QiZ3UPVSKA=
8016 -----END PUBLIC KEY-----
8017
8018 # ECDH Alice with Bob peer
8019 Derive=ALICE_brainpoolP256t1
8020 PeerKey=BOB_brainpoolP256t1_PUB
8021 SharedSecret=287a8f19e6f06476b222805eb11907c536fa6ea02b8877ea6d5323f9fabccdd8
8022
8023 # ECDH Bob with Alice peer
8024 Derive=BOB_brainpoolP256t1
8025 PeerKey=ALICE_brainpoolP256t1_PUB
8026 SharedSecret=287a8f19e6f06476b222805eb11907c536fa6ea02b8877ea6d5323f9fabccdd8
8027
8028 # TEST CURVE brainpoolP320r1
8029
8030 PrivateKey=ALICE_brainpoolP320r1
8031 -----BEGIN EC PRIVATE KEY-----
8032 MIGQAgEBBChEG+GykvgdkDphx+i7OI1YW4TV7VFw3r3GWwnw4ZkQyhtXb2me1CVJ
8033 oAsGCSskAwMCCAEBCaFUA1IABFDmVKAu6UDU1doe67Fzp3WeLAKNcaLjX13W0X70
8034 4bqNvSU7q747RCCbd46miRYsiqYejnsX0A/A5bOiI1LJixCGcAgm1pnGajKeok/e
8035 csl+
8036 -----END EC PRIVATE KEY-----
8037
8038 PublicKey=ALICE_brainpoolP320r1_PUB
8039 -----BEGIN PUBLIC KEY-----
8040 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABFDmVKAu6UDU1doe67Fzp3WeLAKN
8041 caLjX13W0X704bqNvSU7q747RCCbd46miRYsiqYejnsX0A/A5bOiI1LJixCGcAgm
8042 1pnGajKeok/ecsl+
8043 -----END PUBLIC KEY-----
8044
8045 PrivateKey=BOB_brainpoolP320r1
8046 -----BEGIN EC PRIVATE KEY-----
8047 MIGQAgEBBCiL2CGoxCnxl3HFVe44wLrq1Ui9ND0Rfq1pYsPLzZ4FEC3swi1vktoy
8048 oAsGCSskAwMCCAEBCaFUA1IABHFexsmyGSMPdLCma5vzaFlbk/gAkq6yfpE+BMok
8049 I+7GXx4dJz9+sKOi8h++T4SnocW03M7I5zOQVfK+82Kkq/vXCzEdkVRUPU4HVls7
8050 nil0
8051 -----END EC PRIVATE KEY-----
8052
8053 PublicKey=BOB_brainpoolP320r1_PUB
8054 -----BEGIN PUBLIC KEY-----
8055 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABHFexsmyGSMPdLCma5vzaFlbk/gA
8056 kq6yfpE+BMokI+7GXx4dJz9+sKOi8h++T4SnocW03M7I5zOQVfK+82Kkq/vXCzEd
8057 kVRUPU4HVls7nil0
8058 -----END PUBLIC KEY-----
8059
8060 # ECDH Alice with Bob peer
8061 Derive=ALICE_brainpoolP320r1
8062 PeerKey=BOB_brainpoolP320r1_PUB
8063 SharedSecret=13a56c63c2dafe3e053534d5bf32c7eb4a0733bf356510725d378c5cbcf6974240719e3e53b352bb
8064
8065 # ECDH Bob with Alice peer
8066 Derive=BOB_brainpoolP320r1
8067 PeerKey=ALICE_brainpoolP320r1_PUB
8068 SharedSecret=13a56c63c2dafe3e053534d5bf32c7eb4a0733bf356510725d378c5cbcf6974240719e3e53b352bb
8069
8070 # TEST CURVE brainpoolP320t1
8071
8072 PrivateKey=ALICE_brainpoolP320t1
8073 -----BEGIN EC PRIVATE KEY-----
8074 MIGQAgEBBCjGX454gtrCjrkzhhu0tIBFdgmwUmLgXxxQXq9+jWzBGgIvqwCdXRBJ
8075 oAsGCSskAwMCCAEBCqFUA1IABFN48RBqcd0PyU7NTRjaJsUaYXBlectX7JwhB/X/
8076 bbuNUK1YW9tZJZSZ/bBUfVfEgUhC+0qrvomc3xhyYBJIQeGWODwC1rHjO2H7GGvx
8077 1HmF
8078 -----END EC PRIVATE KEY-----
8079
8080 PublicKey=ALICE_brainpoolP320t1_PUB
8081 -----BEGIN PUBLIC KEY-----
8082 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABFN48RBqcd0PyU7NTRjaJsUaYXBl
8083 ectX7JwhB/X/bbuNUK1YW9tZJZSZ/bBUfVfEgUhC+0qrvomc3xhyYBJIQeGWODwC
8084 1rHjO2H7GGvx1HmF
8085 -----END PUBLIC KEY-----
8086
8087 PrivateKey=BOB_brainpoolP320t1
8088 -----BEGIN EC PRIVATE KEY-----
8089 MIGQAgEBBCgyVOIfYIzdcZpVc85Dm12b4Ymac/TeBs0rg863nJCmdbwehodz5JLn
8090 oAsGCSskAwMCCAEBCqFUA1IABLXO5ngGf17dU+aeQetDyXqlTTxtTrav1/NGb+i9
8091 BQUAsbIMQkdY0zWWbhksoMn56F2DBTSFwBlb1hBtp9fNIGUbgKqOlvtBpQHIoKXY
8092 Eq3l
8093 -----END EC PRIVATE KEY-----
8094
8095 PublicKey=BOB_brainpoolP320t1_PUB
8096 -----BEGIN PUBLIC KEY-----
8097 MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABLXO5ngGf17dU+aeQetDyXqlTTxt
8098 Trav1/NGb+i9BQUAsbIMQkdY0zWWbhksoMn56F2DBTSFwBlb1hBtp9fNIGUbgKqO
8099 lvtBpQHIoKXYEq3l
8100 -----END PUBLIC KEY-----
8101
8102 # ECDH Alice with Bob peer
8103 Derive=ALICE_brainpoolP320t1
8104 PeerKey=BOB_brainpoolP320t1_PUB
8105 SharedSecret=170d1f5fc4248700be75499eac813fac642df1311ab005e10796cc2ef43b82f8d788eb232d580243
8106
8107 # ECDH Bob with Alice peer
8108 Derive=BOB_brainpoolP320t1
8109 PeerKey=ALICE_brainpoolP320t1_PUB
8110 SharedSecret=170d1f5fc4248700be75499eac813fac642df1311ab005e10796cc2ef43b82f8d788eb232d580243
8111
8112 # TEST CURVE brainpoolP384r1
8113
8114 PrivateKey=ALICE_brainpoolP384r1
8115 -----BEGIN EC PRIVATE KEY-----
8116 MIGoAgEBBDB5NssOnd89sgvzDsj5pDNTx51VdeIW23xSXHsdK4C8e7+5p550IoD6
8117 xcpd7ff9qgOgCwYJKyQDAwIIAQELoWQDYgAEgQEp8Mrclp7hd1kkTnaXCEzAyhlM
8118 UtBIXQGI8ALS3FaMoL4mjIlhAU+vNdIcI9NGBx7QFRUzFIy3IAyF+VPq8fM7Yyjk
8119 0x4P8UB1N+d2odKvKFqFBQBQmd6S5h+0ijis
8120 -----END EC PRIVATE KEY-----
8121
8122 PublicKey=ALICE_brainpoolP384r1_PUB
8123 -----BEGIN PUBLIC KEY-----
8124 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABIEBKfDK3Jae4XdZJE52lwhMwMoZ
8125 TFLQSF0BiPAC0txWjKC+JoyJYQFPrzXSHCPTRgce0BUVMxSMtyAMhflT6vHzO2Mo
8126 5NMeD/FAdTfndqHSryhahQUAUJnekuYftIo4rA==
8127 -----END PUBLIC KEY-----
8128
8129 PrivateKey=BOB_brainpoolP384r1
8130 -----BEGIN EC PRIVATE KEY-----
8131 MIGoAgEBBDAXoRGwEo8iza9gc2eTJvXl4d9MhDnyqwWUX3SrO050bOHK2JZlc+86
8132 HiSHO6MV91mgCwYJKyQDAwIIAQELoWQDYgAEDxy4ddTAt+nTw0F16nhHhmmNbns3
8133 bX3rKEcY+686v58dAvx4VWOC7vHsiwek9ZYbZSkmKy6H78ndkBrmU3BBR7hFGyU7
8134 CWSDFoH5Oybk0+JzkNa0qAm8+MpAIcFqb+IY
8135 -----END EC PRIVATE KEY-----
8136
8137 PublicKey=BOB_brainpoolP384r1_PUB
8138 -----BEGIN PUBLIC KEY-----
8139 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABA8cuHXUwLfp08NBdep4R4ZpjW57
8140 N2196yhHGPuvOr+fHQL8eFVjgu7x7IsHpPWWG2UpJisuh+/J3ZAa5lNwQUe4RRsl
8141 OwlkgxaB+Tsm5NPic5DWtKgJvPjKQCHBam/iGA==
8142 -----END PUBLIC KEY-----
8143
8144 # ECDH Alice with Bob peer
8145 Derive=ALICE_brainpoolP384r1
8146 PeerKey=BOB_brainpoolP384r1_PUB
8147 SharedSecret=0b3ad57e83759760d94904d9ea266b538120c6db2b5046217aa1ecd924828b949d335c8ce8a5b36bac7556bf6058c40a
8148
8149 # ECDH Bob with Alice peer
8150 Derive=BOB_brainpoolP384r1
8151 PeerKey=ALICE_brainpoolP384r1_PUB
8152 SharedSecret=0b3ad57e83759760d94904d9ea266b538120c6db2b5046217aa1ecd924828b949d335c8ce8a5b36bac7556bf6058c40a
8153
8154 # TEST CURVE brainpoolP384t1
8155
8156 PrivateKey=ALICE_brainpoolP384t1
8157 -----BEGIN EC PRIVATE KEY-----
8158 MIGoAgEBBDBhv/Ff07ybES61s5DBD+kHzraR6r95bGPwZbjWbY6ugS04lkvVKwr/
8159 xnAAvcF02jKgCwYJKyQDAwIIAQEMoWQDYgAENpcXDPQYBhU8zi4G6mQtjdgVmpdn
8160 4Iuwb0/VVmopmFAL0ISDB0qk9Hn2Lt9rmE8NathqkKKlVHd/Y5FRqf06PZj8jaYH
8161 Axvz5E1J8ykrbT7rUpbj9Df2t+eop9YBbSxc
8162 -----END EC PRIVATE KEY-----
8163
8164 PublicKey=ALICE_brainpoolP384t1_PUB
8165 -----BEGIN PUBLIC KEY-----
8166 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABDaXFwz0GAYVPM4uBupkLY3YFZqX
8167 Z+CLsG9P1VZqKZhQC9CEgwdKpPR59i7fa5hPDWrYapCipVR3f2ORUan9Oj2Y/I2m
8168 BwMb8+RNSfMpK20+61KW4/Q39rfnqKfWAW0sXA==
8169 -----END PUBLIC KEY-----
8170
8171 PrivateKey=BOB_brainpoolP384t1
8172 -----BEGIN EC PRIVATE KEY-----
8173 MIGoAgEBBDBsUc4UweUxdFh3b10XofMoyHT13Ds4DLER5E5Oo6MWwj7CFqq0vgZY
8174 fk/RSAU8MAegCwYJKyQDAwIIAQEMoWQDYgAER24uXKoWWnFFusbCPtDzz7n9zDIW
8175 zFqMeP6YE3MOseyfRFcKIVz/omWBVwpUbd3ca6Ord/Mh8hThIV4tZbPUwlyzzEW2
8176 NMJtd2t5JKdja0aT7fbp7NS9IJzNIRDl7r8z
8177 -----END EC PRIVATE KEY-----
8178
8179 PublicKey=BOB_brainpoolP384t1_PUB
8180 -----BEGIN PUBLIC KEY-----
8181 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABEduLlyqFlpxRbrGwj7Q88+5/cwy
8182 FsxajHj+mBNzDrHsn0RXCiFc/6JlgVcKVG3d3Gujq3fzIfIU4SFeLWWz1MJcs8xF
8183 tjTCbXdreSSnY2tGk+326ezUvSCczSEQ5e6/Mw==
8184 -----END PUBLIC KEY-----
8185
8186 # ECDH Alice with Bob peer
8187 Derive=ALICE_brainpoolP384t1
8188 PeerKey=BOB_brainpoolP384t1_PUB
8189 SharedSecret=0fde85a61157cdd898196f291802ebd57bb2e39d98c4e6ad9bb3e2e0375e1df9bf7dadb8df7db1fea32818ef2c88babc
8190
8191 # ECDH Bob with Alice peer
8192 Derive=BOB_brainpoolP384t1
8193 PeerKey=ALICE_brainpoolP384t1_PUB
8194 SharedSecret=0fde85a61157cdd898196f291802ebd57bb2e39d98c4e6ad9bb3e2e0375e1df9bf7dadb8df7db1fea32818ef2c88babc
8195
8196 # TEST CURVE brainpoolP512r1
8197
8198 PrivateKey=ALICE_brainpoolP512r1
8199 -----BEGIN EC PRIVATE KEY-----
8200 MIHaAgEBBECMxUrk8DnFiTzmA2zbxijR6tBKSCaKV0vtbAxV5PrpqWCghKV4UpP5
8201 9CQNGV9Io9cJmMrQ2cpfkr2uQybzD3LAoAsGCSskAwMCCAEBDaGBhQOBggAEHlj4
8202 gsnR2wN53k/hSIcAtbgHwbld5uS1/gR8RtoyaEDit4Ti59/I9kRkZFEHJemhpTP2
8203 xY03j3M5rHP7vzk1NVKgYHJQ9MvMtPd6G+Fj5D0YN1nnyqP3IJ8PyXmOdXBMoMHu
8204 +H50QbYZpcUFOqJhKp1T0+58xTXJdP8axl1IjtI=
8205 -----END EC PRIVATE KEY-----
8206
8207 PublicKey=ALICE_brainpoolP512r1_PUB
8208 -----BEGIN PUBLIC KEY-----
8209 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEHlj4gsnR2wN53k/hSIcAtbgH
8210 wbld5uS1/gR8RtoyaEDit4Ti59/I9kRkZFEHJemhpTP2xY03j3M5rHP7vzk1NVKg
8211 YHJQ9MvMtPd6G+Fj5D0YN1nnyqP3IJ8PyXmOdXBMoMHu+H50QbYZpcUFOqJhKp1T
8212 0+58xTXJdP8axl1IjtI=
8213 -----END PUBLIC KEY-----
8214
8215 PrivateKey=BOB_brainpoolP512r1
8216 -----BEGIN EC PRIVATE KEY-----
8217 MIHaAgEBBEBkDXT6Tj4SyZ6+ORP0t1JfTtqZHBetPsIGcSyRmkeRkShhVBroW4Ts
8218 VqLSSMvzqVQILjGhOMVsfe0susPS/u/CoAsGCSskAwMCCAEBDaGBhQOBggAEo3NA
8219 MIGp0rJxReih4nbEiTegA4pSEk84CUHHBLGuLsekVo1vmj1LTnu4dVuILLf+MSZh
8220 9jjNmsWuEGSHIaZx6hniFHGdaRQ3GFODGvkE6z2d2kwv3Fmsq9+gu4By2OhSCfP+
8221 hpFhobXAYwWXzgaBFH+TqlF31Dyr2fuPnkL7tK4=
8222 -----END EC PRIVATE KEY-----
8223
8224 PublicKey=BOB_brainpoolP512r1_PUB
8225 -----BEGIN PUBLIC KEY-----
8226 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEo3NAMIGp0rJxReih4nbEiTeg
8227 A4pSEk84CUHHBLGuLsekVo1vmj1LTnu4dVuILLf+MSZh9jjNmsWuEGSHIaZx6hni
8228 FHGdaRQ3GFODGvkE6z2d2kwv3Fmsq9+gu4By2OhSCfP+hpFhobXAYwWXzgaBFH+T
8229 qlF31Dyr2fuPnkL7tK4=
8230 -----END PUBLIC KEY-----
8231
8232 # ECDH Alice with Bob peer
8233 Derive=ALICE_brainpoolP512r1
8234 PeerKey=BOB_brainpoolP512r1_PUB
8235 SharedSecret=80751feb09215a9da32f9f8c97133f53f0286a89969bd00d7f365da7f7736f45e634a35012d71b22f09bd89760ab0d2b0d426133cd9a379da9739d0f5f2e0360
8236
8237 # ECDH Bob with Alice peer
8238 Derive=BOB_brainpoolP512r1
8239 PeerKey=ALICE_brainpoolP512r1_PUB
8240 SharedSecret=80751feb09215a9da32f9f8c97133f53f0286a89969bd00d7f365da7f7736f45e634a35012d71b22f09bd89760ab0d2b0d426133cd9a379da9739d0f5f2e0360
8241
8242 # TEST CURVE brainpoolP512t1
8243
8244 PrivateKey=ALICE_brainpoolP512t1
8245 -----BEGIN EC PRIVATE KEY-----
8246 MIHaAgEBBECbwO3WdaC7ErmKqF/qaKD9jty2YyBtEJZIkwx3eXDn+Izia0/1pyGF
8247 oRYYiYhZXoVuvKLom/eeK0IFTGmpESlyoAsGCSskAwMCCAEBDqGBhQOBggAEH/z+
8248 dOHhLfxI0GLpmUjYaSlC2H380nBhe6P4GSrnpya/Yew0IRyDfo0p99vwgOaLh8wJ
8249 IH3Joy4NMtHthg8IAFmoctAoWkQ21E0HjPjwqZbxmvBD0S9opVycFR8XUSaK0EHy
8250 HO7hfuVsdyYzIIjpKViP7uOOtrggsTepWzBQt9I=
8251 -----END EC PRIVATE KEY-----
8252
8253 PublicKey=ALICE_brainpoolP512t1_PUB
8254 -----BEGIN PUBLIC KEY-----
8255 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEH/z+dOHhLfxI0GLpmUjYaSlC
8256 2H380nBhe6P4GSrnpya/Yew0IRyDfo0p99vwgOaLh8wJIH3Joy4NMtHthg8IAFmo
8257 ctAoWkQ21E0HjPjwqZbxmvBD0S9opVycFR8XUSaK0EHyHO7hfuVsdyYzIIjpKViP
8258 7uOOtrggsTepWzBQt9I=
8259 -----END PUBLIC KEY-----
8260
8261 PrivateKey=BOB_brainpoolP512t1
8262 -----BEGIN EC PRIVATE KEY-----
8263 MIHaAgEBBEAVK2tYHA61OVj+kF5PadyNMdw3Mqb6hxOIi+vRFQS5fwhN34vnH0f5
8264 kuTjhPzn/zKpM+WTpxlIdvJMblSQ8ZW9oAsGCSskAwMCCAEBDqGBhQOBggAEE6EY
8265 YwpBA3NBflj/HYwxzbaxuALefTsTr5O0bLqh4J6SxkAwsQnlkU8PCnzEuvdBNxSw
8266 W7276VGfwDO7kFKEdZq3cnT+P41yi/XBVK7xgaL1R2U+vCxWsje6JLixWEdJkJ+6
8267 TqPKICdriNge1zbjvfhb01zP58E/Xsgh5/deJco=
8268 -----END EC PRIVATE KEY-----
8269
8270 PublicKey=BOB_brainpoolP512t1_PUB
8271 -----BEGIN PUBLIC KEY-----
8272 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEE6EYYwpBA3NBflj/HYwxzbax
8273 uALefTsTr5O0bLqh4J6SxkAwsQnlkU8PCnzEuvdBNxSwW7276VGfwDO7kFKEdZq3
8274 cnT+P41yi/XBVK7xgaL1R2U+vCxWsje6JLixWEdJkJ+6TqPKICdriNge1zbjvfhb
8275 01zP58E/Xsgh5/deJco=
8276 -----END PUBLIC KEY-----
8277
8278 # ECDH Alice with Bob peer
8279 Derive=ALICE_brainpoolP512t1
8280 PeerKey=BOB_brainpoolP512t1_PUB
8281 SharedSecret=0afecb44d108c9bf2bc159fcc613a1429e3906d5d201d579adc2167058e972ef85fc13d837f3566a2ff3a881e47bfe36b722baf4a9f865097fe11e171189a944
8282
8283 # ECDH Bob with Alice peer
8284 Derive=BOB_brainpoolP512t1
8285 PeerKey=ALICE_brainpoolP512t1_PUB
8286 SharedSecret=0afecb44d108c9bf2bc159fcc613a1429e3906d5d201d579adc2167058e972ef85fc13d837f3566a2ff3a881e47bfe36b722baf4a9f865097fe11e171189a944
8287
8288
8289 ## ECDH Tests: KATs from RFC 5114, RFC 5903 and RFC 7027
8290
8291
8292 # Keys and shared secrets from RFC 5114
8293 PrivateKey=PRIME192V1_RFC5114
8294 -----BEGIN PRIVATE KEY-----
8295 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgyP6MWnY6cZZP1lHa8
8296 FCAAq1vg4knENCahNAMyAATNRkiez9bBBeez0yVm4rEi4kmrqt2HBhJoiHtId99R
8297 3U3D1v0R8KJvj9OEQxeRbpo=
8298 -----END PRIVATE KEY-----
8299
8300 PublicKey=PRIME192V1_RFC5114-PUBLIC
8301 -----BEGIN PUBLIC KEY-----
8302 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEzUZIns/WwQXns9MlZuKxIuJJq6rd
8303 hwYSaIh7SHffUd1Nw9b9EfCib4/ThEMXkW6a
8304 -----END PUBLIC KEY-----
8305
8306 PrivateKey=PRIME192V1_RFC5114-Peer
8307 -----BEGIN PRIVATE KEY-----
8308 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhjH5W7SmdjLJxHbu6a
8309 tpWrJAoEmTB/z2KhNAMyAARRmhIWgOAEVGa6Id8u7kf1lztQBXfvE9X/YTq01kzu
8310 OiCHW9sQ+VP2swygcsYKpX8=
8311 -----END PRIVATE KEY-----
8312
8313 PublicKey=PRIME192V1_RFC5114-Peer-PUBLIC
8314 -----BEGIN PUBLIC KEY-----
8315 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEUZoSFoDgBFRmuiHfLu5H9Zc7UAV3
8316 7xPV/2E6tNZM7jogh1vbEPlT9rMMoHLGCqV/
8317 -----END PUBLIC KEY-----
8318
8319
8320 Derive=PRIME192V1_RFC5114
8321 PeerKey=PRIME192V1_RFC5114-Peer-PUBLIC
8322 SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE
8323
8324 Derive=PRIME192V1_RFC5114-Peer
8325 PeerKey=PRIME192V1_RFC5114-PUBLIC
8326 SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE
8327
8328 PrivateKey=SECP224R1_RFC5114
8329 -----BEGIN PRIVATE KEY-----
8330 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBy1WOtsKI2nB7u0+PuuKrnp
8331 y2LjvFx1c+IuJtN/oTwDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDgpR8+608r
8332 XuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ=
8333 -----END PRIVATE KEY-----
8334
8335 PublicKey=SECP224R1_RFC5114-PUBLIC
8336 -----BEGIN PUBLIC KEY-----
8337 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDg
8338 pR8+608rXuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ=
8339 -----END PUBLIC KEY-----
8340
8341 PrivateKey=SECP224R1_RFC5114-Peer
8342 -----BEGIN PRIVATE KEY-----
8343 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBysOxrdPZdw5vanCO6fO44K
8344 s7SA6fJ/hciLXm0YoTwDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBtzUKiB9SR
8345 vpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU=
8346 -----END PRIVATE KEY-----
8347
8348 PublicKey=SECP224R1_RFC5114-Peer-PUBLIC
8349 -----BEGIN PUBLIC KEY-----
8350 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBt
8351 zUKiB9SRvpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU=
8352 -----END PUBLIC KEY-----
8353
8354
8355 Derive=SECP224R1_RFC5114
8356 PeerKey=SECP224R1_RFC5114-Peer-PUBLIC
8357 SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA
8358
8359 Derive=SECP224R1_RFC5114-Peer
8360 PeerKey=SECP224R1_RFC5114-PUBLIC
8361 SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA
8362
8363 PrivateKey=PRIME256V1_RFC5114
8364 -----BEGIN PRIVATE KEY-----
8365 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQggUJkFF8vVvLpao4z
8366 ehKEmT+vQypavOWehntykdUHo6+hRANCAAQq9QLzvolS8sm1qNQWDQnpcWW+ULxC
8367 rkpejTtLqDrrFesPr0yphsTThoGg+YctedVnlb1L/25t48D1AV7OXv2F
8368 -----END PRIVATE KEY-----
8369
8370 PublicKey=PRIME256V1_RFC5114-PUBLIC
8371 -----BEGIN PUBLIC KEY-----
8372 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEKvUC876JUvLJtajUFg0J6XFlvlC8
8373 Qq5KXo07S6g66xXrD69MqYbE04aBoPmHLXnVZ5W9S/9ubePA9QFezl79hQ==
8374 -----END PUBLIC KEY-----
8375
8376 PrivateKey=PRIME256V1_RFC5114-Peer
8377 -----BEGIN PRIVATE KEY-----
8378 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgLOF4jsGX4JbblaIA
8379 zAqyahnOa8ytViuO7htZN2HPf0GhRANCAASxIN5Ko2SSeVNG6N5sLIZGrgaq6ief
8380 p3WzqwcV9s5RsJ8bfuziDXte2OxoX6Pwcdg3JwJwkqhBE4XDTd5XCLK2
8381 -----END PRIVATE KEY-----
8382
8383 PublicKey=PRIME256V1_RFC5114-Peer-PUBLIC
8384 -----BEGIN PUBLIC KEY-----
8385 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEsSDeSqNkknlTRujebCyGRq4Gquon
8386 n6d1s6sHFfbOUbCfG37s4g17XtjsaF+j8HHYNycCcJKoQROFw03eVwiytg==
8387 -----END PUBLIC KEY-----
8388
8389
8390 Derive=PRIME256V1_RFC5114
8391 PeerKey=PRIME256V1_RFC5114-Peer-PUBLIC
8392 SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788
8393
8394 Derive=PRIME256V1_RFC5114-Peer
8395 PeerKey=PRIME256V1_RFC5114-PUBLIC
8396 SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788
8397
8398 PrivateKey=SECP384R1_RFC5114
8399 -----BEGIN PRIVATE KEY-----
8400 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDSczXqcWZK8kTdFOn9
8401 EmBxXf2KeWVXHEjXCe56eWKhVtcGqQy8td8phvBf6tuTdvGhZANiAAR5MUjxeHY0
8402 1dpMbZB0QX0F4FerYvggVNEO5rBAPWJ5VH5qjqnR/XdCfQFv4nqLjGbGxBKUMx0j
8403 5vSA9PtM1AUEyUc5LpT0w/BrjzmLsp5CNo96aFkj3jtnus7SFKGh0Sg=
8404 -----END PRIVATE KEY-----
8405
8406 PublicKey=SECP384R1_RFC5114-PUBLIC
8407 -----BEGIN PUBLIC KEY-----
8408 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEeTFI8Xh2NNXaTG2QdEF9BeBXq2L4IFTR
8409 DuawQD1ieVR+ao6p0f13Qn0Bb+J6i4xmxsQSlDMdI+b0gPT7TNQFBMlHOS6U9MPw
8410 a485i7KeQjaPemhZI947Z7rO0hShodEo
8411 -----END PUBLIC KEY-----
8412
8413 PrivateKey=SECP384R1_RFC5114-Peer
8414 -----BEGIN PRIVATE KEY-----
8415 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBS0Xkf20tw+JwPANRW
8416 wvcCO2ElJiw2p98fgCMRIczj05vlLgDBlKQTLEpsdovNlNKhZANiAARc1Cq5xBtT
8417 R/dLjU77cIs9WzbbZZFTWbRKvBdke2uZmXidcqhIZa4vIj8StaGrwSDhcUWP6qk5
8418 qqOov6xGtAS9j21bNIwPpNgM7KFjVsqTMkC96HI0Fajs4DWw7fNnVd4=
8419 -----END PRIVATE KEY-----
8420
8421 PublicKey=SECP384R1_RFC5114-Peer-PUBLIC
8422 -----BEGIN PUBLIC KEY-----
8423 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEXNQqucQbU0f3S41O+3CLPVs222WRU1m0
8424 SrwXZHtrmZl4nXKoSGWuLyI/ErWhq8Eg4XFFj+qpOaqjqL+sRrQEvY9tWzSMD6TY
8425 DOyhY1bKkzJAvehyNBWo7OA1sO3zZ1Xe
8426 -----END PUBLIC KEY-----
8427
8428
8429 Derive=SECP384R1_RFC5114
8430 PeerKey=SECP384R1_RFC5114-Peer-PUBLIC
8431 SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E
8432
8433 Derive=SECP384R1_RFC5114-Peer
8434 PeerKey=SECP384R1_RFC5114-PUBLIC
8435 SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E
8436
8437 PrivateKey=SECP521R1_RFC5114
8438 -----BEGIN PRIVATE KEY-----
8439 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBE/gtqCVzXj2XJ2aD
8440 srdCd7rSczXqcWZK8kMMxPM0WblmnueLP/ubhoMBXTRNy/72+5r0xsRwviVFFs08
8441 Gh+0c2KhgYkDgYYABAHrs03XVyGr+K3J2+0XiJy7l2XZCnxg8s7wB7sPKybhSIH9
8442 RELmidYcst0EbuMOP/0g+aRbvfZBPVg6Lb9Zkk/TXAD2tjLRlMA4jiLYQ35VjFUq
8443 4ZWt/RU/ktdJCDUbL4xO2pTtsJFtG1PAILXuyu0aX8OKIz5IMFh7su40ibO0KlqG
8444 pA==
8445 -----END PRIVATE KEY-----
8446
8447 PublicKey=SECP521R1_RFC5114-PUBLIC
8448 -----BEGIN PUBLIC KEY-----
8449 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB67NN11chq/itydvtF4icu5dl2Qp8
8450 YPLO8Ae7Dysm4UiB/URC5onWHLLdBG7jDj/9IPmkW732QT1YOi2/WZJP01wA9rYy
8451 0ZTAOI4i2EN+VYxVKuGVrf0VP5LXSQg1Gy+MTtqU7bCRbRtTwCC17srtGl/DiiM+
8452 SDBYe7LuNImztCpahqQ=
8453 -----END PUBLIC KEY-----
8454
8455 PrivateKey=SECP521R1_RFC5114-Peer
8456 -----BEGIN PRIVATE KEY-----
8457 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAzuNIDYZFoX0knyd2
8458 0ouuYWlS0Xkf20tw98M3hzKqGyKShEi80dwkltQ1sBBIBm6+T3KQPDYbGp3BGT3C
8459 ydCJG5ahgYkDgYYABAEOv6/G6F4I0kv//MGkUR2w5jS+6xtt7IxZOa5EdmIBr2IA
8460 QwupfIrGoOnwizPOfp/utbpO5eDYFRDCQpW4oI0CNQCkpuwwDfniV7A3K156v+8J
8461 NDZxmneIfrsLGM+Ambn0IStuMKFBnBjgKdNoY8ydRI9Nuk0qDmBxG+VykV+9T+8m
8462 lQ==
8463 -----END PRIVATE KEY-----
8464
8465 PublicKey=SECP521R1_RFC5114-Peer-PUBLIC
8466 -----BEGIN PUBLIC KEY-----
8467 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBDr+vxuheCNJL//zBpFEdsOY0vusb
8468 beyMWTmuRHZiAa9iAEMLqXyKxqDp8Iszzn6f7rW6TuXg2BUQwkKVuKCNAjUApKbs
8469 MA354lewNyteer/vCTQ2cZp3iH67CxjPgJm59CErbjChQZwY4CnTaGPMnUSPTbpN
8470 Kg5gcRvlcpFfvU/vJpU=
8471 -----END PUBLIC KEY-----
8472
8473
8474 Derive=SECP521R1_RFC5114
8475 PeerKey=SECP521R1_RFC5114-Peer-PUBLIC
8476 SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC
8477
8478 Derive=SECP521R1_RFC5114-Peer
8479 PeerKey=SECP521R1_RFC5114-PUBLIC
8480 SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC
8481
8482 # Keys and shared secrets from RFC 5903
8483 PrivateKey=PRIME256V1_RFC5903
8484 -----BEGIN PRIVATE KEY-----
8485 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgyI8B9RDZrD9wopLa
8486 ojFt5UTpqriv6EBJxiqcV4YtFDOhRANCAATa0LZTlCIc+bBR4f7KV4fQmN/mN/yQ
8487 ue+UXQw3clgRgFJxoEYc24JS1h8cRW+j5Zqx9FszrM9fWDieBXe4mQuz
8488 -----END PRIVATE KEY-----
8489
8490 PublicKey=PRIME256V1_RFC5903-PUBLIC
8491 -----BEGIN PUBLIC KEY-----
8492 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE2tC2U5QiHPmwUeH+yleH0Jjf5jf8
8493 kLnvlF0MN3JYEYBScaBGHNuCUtYfHEVvo+WasfRbM6zPX1g4ngV3uJkLsw==
8494 -----END PUBLIC KEY-----
8495
8496 PrivateKey=PRIME256V1_RFC5903-Peer
8497 -----BEGIN PRIVATE KEY-----
8498 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgxu+cXXiuASoBEWSs
8499 s5fOIIhoXY8Gv5vgsoOrRkdr7lOhRANCAATRLftSicjU+BIItwJwOYw0IpaXCgvM
8500 t0xzb8dVRJS/Y1b788o2bMI+gVeFTBPFjWqsI/BGraMPg1PnTzMDmHKr
8501 -----END PRIVATE KEY-----
8502
8503 PublicKey=PRIME256V1_RFC5903-Peer-PUBLIC
8504 -----BEGIN PUBLIC KEY-----
8505 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE0S37UonI1PgSCLcCcDmMNCKWlwoL
8506 zLdMc2/HVUSUv2NW+/PKNmzCPoFXhUwTxY1qrCPwRq2jD4NT508zA5hyqw==
8507 -----END PUBLIC KEY-----
8508
8509
8510 Derive=PRIME256V1_RFC5903
8511 PeerKey=PRIME256V1_RFC5903-Peer-PUBLIC
8512 SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE
8513
8514 Derive=PRIME256V1_RFC5903-Peer
8515 PeerKey=PRIME256V1_RFC5903-PUBLIC
8516 SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE
8517
8518 PrivateKey=SECP384R1_RFC5903
8519 -----BEGIN PRIVATE KEY-----
8520 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAJnzxwNNSixpmITXOj
8521 daZ/diTvfGs8DxYGR7Z0FNzmVeNbU4BB5knuP674lng6sZShZANiAARmeELX0YCs
8522 LN5vdPN1UfVXVcdkXCDvc+MWNP5ytMVe5t46yAistL20yIcyrulfQaqUgu0fwO65
8523 yvxJhGJcz8I/ZQMhSeDhRK2gJBgVNaDzjuufz/PCyUfa5ptMY0VzqBw=
8524 -----END PRIVATE KEY-----
8525
8526 PublicKey=SECP384R1_RFC5903-PUBLIC
8527 -----BEGIN PUBLIC KEY-----
8528 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEZnhC19GArCzeb3TzdVH1V1XHZFwg73Pj
8529 FjT+crTFXubeOsgIrLS9tMiHMq7pX0GqlILtH8Duucr8SYRiXM/CP2UDIUng4USt
8530 oCQYFTWg847rn8/zwslH2uabTGNFc6gc
8531 -----END PUBLIC KEY-----
8532
8533 PrivateKey=SECP384R1_RFC5903-Peer
8534 -----BEGIN PRIVATE KEY-----
8535 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBBywd5tL24XUeEZyX7
8536 7DyUMPq0bMjcUGCFXMm9oKopQuAwgxKRa47Slg5L1Vp0SPyhZANiAATlWNvvU+7N
8537 49P8z8GuoIqJqYdHXRL9lQ2Dz6QXMrxQnQ0axDoDNt75b9pB0HdKNXHc++x6rPMZ
8538 ZHIWnoOEMDZ/Zu6+PG5wxBbdXwxodZ3R//g/pAFCIJ3/XqrZbbnmOGw=
8539 -----END PRIVATE KEY-----
8540
8541 PublicKey=SECP384R1_RFC5903-Peer-PUBLIC
8542 -----BEGIN PUBLIC KEY-----
8543 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE5Vjb71PuzePT/M/BrqCKiamHR10S/ZUN
8544 g8+kFzK8UJ0NGsQ6Azbe+W/aQdB3SjVx3PvseqzzGWRyFp6DhDA2f2buvjxucMQW
8545 3V8MaHWd0f/4P6QBQiCd/16q2W255jhs
8546 -----END PUBLIC KEY-----
8547
8548
8549 Derive=SECP384R1_RFC5903
8550 PeerKey=SECP384R1_RFC5903-Peer-PUBLIC
8551 SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746
8552
8553 Derive=SECP384R1_RFC5903-Peer
8554 PeerKey=SECP384R1_RFC5903-PUBLIC
8555 SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746
8556
8557 PrivateKey=SECP521R1_RFC5903
8558 -----BEGIN PRIVATE KEY-----
8559 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAN63pMZqJ9Nq9s+9B
8560 GqzMpRI8YayrV7U5Pc5HYIFyoJWqhaMP4cKVLGdx2Te6l3f1lXsmObqwckYvaMJ6
8561 VzgtSlKhgYkDgYYABAAVQX6E2/KMCtPCeHEzSdx98VPIl6GJG9mLq0NXyey+4eO/
8562 QuALjjgK6uV8LRB1ZJQYhZQq9af0YBcjxBldF2ztPgF8riC2ZB0u62lXhtjJRhRi
8563 OdCZ4Y4dWlFMc518tKEK2KeIAVrEBdd5ncdee31bbPImGmp/FQdDi/Ab62yjkm+V
8564 gg==
8565 -----END PRIVATE KEY-----
8566
8567 PublicKey=SECP521R1_RFC5903-PUBLIC
8568 -----BEGIN PUBLIC KEY-----
8569 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAFUF+hNvyjArTwnhxM0ncffFTyJeh
8570 iRvZi6tDV8nsvuHjv0LgC444CurlfC0QdWSUGIWUKvWn9GAXI8QZXRds7T4BfK4g
8571 tmQdLutpV4bYyUYUYjnQmeGOHVpRTHOdfLShCtiniAFaxAXXeZ3HXnt9W2zyJhpq
8572 fxUHQ4vwG+tso5JvlYI=
8573 -----END PUBLIC KEY-----
8574
8575 PrivateKey=SECP521R1_RFC5903-Peer
8576 -----BEGIN PRIVATE KEY-----
8577 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBRbqZqEevQ3k/3Q6H
8578 LnzfoWvjD9x4D5e8zD8Hg4AgHpxnfWALNDdXo72/KjFj5ML4acynRYqkpO/8MR9c
8579 sVFoXrmhgYkDgYYABADQs5daxLeZ9b6hbV4T6a+XHV6bmEyfOXKLXlc5c1ohm5fD
8580 VkNq3G6VuwNS9r5kpsKRLU7y0EM87SthcWQAEtlGDwFcaCJjg5VuO9Bm55e2I8J8
8581 4OrC9VGhDCxyTZhSB3uHIgtlNsXECKHSrruOhtZ4rknLVwkfRzIpZXmrRPzRfw/F
8582 ag==
8583 -----END PRIVATE KEY-----
8584
8585 PublicKey=SECP521R1_RFC5903-Peer-PUBLIC
8586 -----BEGIN PUBLIC KEY-----
8587 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA0LOXWsS3mfW+oW1eE+mvlx1em5hM
8588 nzlyi15XOXNaIZuXw1ZDatxulbsDUva+ZKbCkS1O8tBDPO0rYXFkABLZRg8BXGgi
8589 Y4OVbjvQZueXtiPCfODqwvVRoQwsck2YUgd7hyILZTbFxAih0q67jobWeK5Jy1cJ
8590 H0cyKWV5q0T80X8PxWo=
8591 -----END PUBLIC KEY-----
8592
8593
8594 Derive=SECP521R1_RFC5903
8595 PeerKey=SECP521R1_RFC5903-Peer-PUBLIC
8596 SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA
8597
8598 Derive=SECP521R1_RFC5903-Peer
8599 PeerKey=SECP521R1_RFC5903-PUBLIC
8600 SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA
8601
8602 # Keys and shared secrets from RFC 7027
8603 PrivateKey=BRAINPOOLP256R1_RFC7027
8604 -----BEGIN PRIVATE KEY-----
8605 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIIHbHuEAFQ/y6jON
8606 cIJxvjgwDLVCQdeZUPd7BjA5gE8doUQDQgAERBBukT+SvAKhcF2ZU6hBTbleGqpJ
8607 6B2ehfkpqOMQC+WKtIRvEcrMtzzknL3RIPWpAKaf0ywnIiP3ie8Q6wib3A==
8608 -----END PRIVATE KEY-----
8609
8610 PublicKey=BRAINPOOLP256R1_RFC7027-PUBLIC
8611 -----BEGIN PUBLIC KEY-----
8612 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABEQQbpE/krwCoXBdmVOoQU25Xhqq
8613 SegdnoX5KajjEAvlirSEbxHKzLc85Jy90SD1qQCmn9MsJyIj94nvEOsIm9w=
8614 -----END PUBLIC KEY-----
8615
8616 PrivateKey=BRAINPOOLP256R1_RFC7027-Peer
8617 -----BEGIN PRIVATE KEY-----
8618 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIFXkC8QeN+PirSXD
8619 xmVFEf+oR0qRoAMgh1k4UtPn12vToUQDQgAEjS1ojGz5PhFgrQTMRCkRfcLEGCXh
8620 6fygrd005vGzn3uZDFdSCBK+USZB5HA0gyEGvH0+jdDkx/ETbXAGVHzsag==
8621 -----END PRIVATE KEY-----
8622
8623 PublicKey=BRAINPOOLP256R1_RFC7027-Peer-PUBLIC
8624 -----BEGIN PUBLIC KEY-----
8625 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABI0taIxs+T4RYK0EzEQpEX3CxBgl
8626 4en8oK3dNObxs597mQxXUggSvlEmQeRwNIMhBrx9Po3Q5MfxE21wBlR87Go=
8627 -----END PUBLIC KEY-----
8628
8629
8630 Derive=BRAINPOOLP256R1_RFC7027
8631 PeerKey=BRAINPOOLP256R1_RFC7027-Peer-PUBLIC
8632 SharedSecret=89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B
8633
8634 Derive=BRAINPOOLP256R1_RFC7027-Peer
8635 PeerKey=BRAINPOOLP256R1_RFC7027-PUBLIC
8636 SharedSecret=89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B
8637
8638 PrivateKey=BRAINPOOLP384R1_RFC7027
8639 -----BEGIN PRIVATE KEY-----
8640 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwHiD14EiliG8f
8641 FXx06RveK5jItS1Y5QA9VwU/xLC9ZdbxXrXR7hYQ34cHlRQ2J9BCoWQDYgAEaLZl
8642 3ZHBlYAGUM3TY8Yl9OdC6BNGZ7dnsbR2eTWI+IWraYyFLUpud6JS1jgPyvBoVbyR
8643 o5yewB3uNgF7fWc6kxI20vH1yDlC0Enj+iBgdJPg0Dj/L9MMKrZ9Fchff6pZ
8644 -----END PRIVATE KEY-----
8645
8646 PublicKey=BRAINPOOLP384R1_RFC7027-PUBLIC
8647 -----BEGIN PUBLIC KEY-----
8648 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABGi2Zd2RwZWABlDN02PGJfTnQugT
8649 Rme3Z7G0dnk1iPiFq2mMhS1KbneiUtY4D8rwaFW8kaOcnsAd7jYBe31nOpMSNtLx
8650 9cg5QtBJ4/ogYHST4NA4/y/TDCq2fRXIX3+qWQ==
8651 -----END PUBLIC KEY-----
8652
8653 PrivateKey=BRAINPOOLP384R1_RFC7027-Peer
8654 -----BEGIN PRIVATE KEY-----
8655 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwAyZAvGADxZJg
8656 9yUMPbWM5kf5jhJgrM5KzaPdhp904B+LpeAyQwnbapgxSXq6yWZwoWQDYgAETUQy
8657 byaaWXpbWLulZdpVVu1/2aip63bCX0bbadGdyM5q0Y5ASxVziyCG3zfnHR60YtaS
8658 E23lbL6Tv1+jGI71i8ijoOxsHhUaIQOKQukYUym1snWQPRkvjU4fMv6cx4xI
8659 -----END PRIVATE KEY-----
8660
8661 PublicKey=BRAINPOOLP384R1_RFC7027-Peer-PUBLIC
8662 -----BEGIN PUBLIC KEY-----
8663 MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABE1EMm8mmll6W1i7pWXaVVbtf9mo
8664 qet2wl9G22nRncjOatGOQEsVc4sght835x0etGLWkhNt5Wy+k79foxiO9YvIo6Ds
8665 bB4VGiEDikLpGFMptbJ1kD0ZL41OHzL+nMeMSA==
8666 -----END PUBLIC KEY-----
8667
8668
8669 Derive=BRAINPOOLP384R1_RFC7027
8670 PeerKey=BRAINPOOLP384R1_RFC7027-Peer-PUBLIC
8671 SharedSecret=0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE239BBADF6403715C35D4FB2A5444F575D4F42
8672
8673 Derive=BRAINPOOLP384R1_RFC7027-Peer
8674 PeerKey=BRAINPOOLP384R1_RFC7027-PUBLIC
8675 SharedSecret=0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE239BBADF6403715C35D4FB2A5444F575D4F42
8676
8677 PrivateKey=BRAINPOOLP512R1_RFC7027
8678 -----BEGIN PRIVATE KEY-----
8679 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAFjAv8Nu7Wo1z
8680 PatxQcG0WsvIcVk5Z39qVoUKOL2HvVmwnoAnlgn/Mz651MBhIx+yb5LusEmCpfHR
8681 dkytV2ZUIqGBhQOBggAECkIFF+QGqsCs3OkPzXFIdxjTuVPv1/vsX38n4oxhSZmT
8682 l+keAp4GRX2y0+ZAZos5LCp+c3p/C/BENtEWQP0J/XLmiC6NsoqtNiN80l1YDbI3
8683 g5YcjcUt+i7BOK1HKg/O84h89itiOyqH3lxYgwHqPl/CabNztgck9egqatFH/ec=
8684 -----END PRIVATE KEY-----
8685
8686 PublicKey=BRAINPOOLP512R1_RFC7027-PUBLIC
8687 -----BEGIN PUBLIC KEY-----
8688 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAECkIFF+QGqsCs3OkPzXFIdxjT
8689 uVPv1/vsX38n4oxhSZmTl+keAp4GRX2y0+ZAZos5LCp+c3p/C/BENtEWQP0J/XLm
8690 iC6NsoqtNiN80l1YDbI3g5YcjcUt+i7BOK1HKg/O84h89itiOyqH3lxYgwHqPl/C
8691 abNztgck9egqatFH/ec=
8692 -----END PUBLIC KEY-----
8693
8694 PrivateKey=BRAINPOOLP512R1_RFC7027-Peer
8695 -----BEGIN PRIVATE KEY-----
8696 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAIw4Y4bzIijYv
8697 pU5Oo5AgCSkvf4AzYk/UcbXYrOSdEs+rvBmWPauOLx66AL/7KeTXLRPyIkVi9AXL
8698 gFA2ZrJUKaGBhQOBggAEnUX2beXWfi5ttuk6Wc4LtIEGCX/3iggd54HNsx/OjMuq
8699 6o3UMgxBGfHpzUN6Lqs3MfqWaKsmjYcd7aVaVHMZny/cMTCVvN1fs6kWNvB6lZyO
8700 hrVjah6TDoOWBJy0gZYdNlzBFFOgbHGYNUdbEstS/Dw4O8414n7xlFErcYdihfo=
8701 -----END PRIVATE KEY-----
8702
8703 PublicKey=BRAINPOOLP512R1_RFC7027-Peer-PUBLIC
8704 -----BEGIN PUBLIC KEY-----
8705 MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEnUX2beXWfi5ttuk6Wc4LtIEG
8706 CX/3iggd54HNsx/OjMuq6o3UMgxBGfHpzUN6Lqs3MfqWaKsmjYcd7aVaVHMZny/c
8707 MTCVvN1fs6kWNvB6lZyOhrVjah6TDoOWBJy0gZYdNlzBFFOgbHGYNUdbEstS/Dw4
8708 O8414n7xlFErcYdihfo=
8709 -----END PUBLIC KEY-----
8710
8711
8712 Derive=BRAINPOOLP512R1_RFC7027
8713 PeerKey=BRAINPOOLP512R1_RFC7027-Peer-PUBLIC
8714 SharedSecret=A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF3226244B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD1F
8715
8716 Derive=BRAINPOOLP512R1_RFC7027-Peer
8717 PeerKey=BRAINPOOLP512R1_RFC7027-PUBLIC
8718 SharedSecret=A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF3226244B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD1F
8719