aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorJared Messenger <jamessenger@gmail.com>2016-03-07 12:10:05 -0800
committerJared Messenger <jamessenger@gmail.com>2016-03-07 12:10:05 -0800
commit54035d3e82898752775dd8a15a52563a46489eef (patch)
tree9d244fd4e58121b5c50d425515460223ce463b21 /docs
parentb6e1f6f23f02dd9534688c5ca88b511894b90faa (diff)
downloadcryptography-54035d3e82898752775dd8a15a52563a46489eef.tar.gz
cryptography-54035d3e82898752775dd8a15a52563a46489eef.tar.bz2
cryptography-54035d3e82898752775dd8a15a52563a46489eef.zip
NIST SP 800-108 Counter Mode KDF test vectors.
NIST CAVP test vectors for Counter Mode KDF using HMAC-SHA1, HMAC-SHA224, HMAC-SHA256 and HMAC-SHA512 as the PRF.
Diffstat (limited to 'docs')
-rw-r--r--docs/development/test-vectors.rst1
1 files changed, 1 insertions, 0 deletions
diff --git a/docs/development/test-vectors.rst b/docs/development/test-vectors.rst
index e4618927..5be02616 100644
--- a/docs/development/test-vectors.rst
+++ b/docs/development/test-vectors.rst
@@ -344,6 +344,7 @@ Key derivation functions
* PBKDF2 (HMAC-SHA1) from :rfc:`6070`.
* scrypt from the `draft RFC`_.
* X9.63 KDF from `NIST CAVP`_.
+* SP 800-108 Counter Mode KDF (HMAC-SHA1, HMAC-SHA224, HMAC-SHA256, HMAC-SHA512) from `NIST CAVP`_.
Key wrapping
~~~~~~~~~~~~