aboutsummaryrefslogtreecommitdiffstats
path: root/tests/primitives
Commit message (Collapse)AuthorAgeFilesLines
* Unaligned block encryption testPaul Kehrer2013-10-191-0/+11
| | | | | | | This test verifies that the underlying buffer is being sized correctly by passing data into the encryption function without aligning it to the block size of the cipher. This ensures that we will get a larger return value than the initial argument from our second encrypt call.
* ripemd160 support + long string hash testPaul Kehrer2013-10-184-2/+67
| | | | | | * Note that the long string hash test for RIPEMD160 adds a vector in the test. You can verify this vector (for b"a" * 1000000) on the RIPE homepage: http://homes.esat.kuleuven.be/~bosselae/ripemd160.html
* SHA-2 family supportPaul Kehrer2013-10-182-0/+96
|
* change api.supports_hash to take a hash class rather than a strPaul Kehrer2013-10-182-2/+2
| | | | | | * This change means hash class names will be byte strings and we no longer need to encode to ascii on hashobject.name in create_hash_context
* remove unneeded lambdas from testsPaul Kehrer2013-10-183-10/+10
|
* Hash Saga Part 3 - API changes + SHA1 support + testsPaul Kehrer2013-10-184-1/+141
|
* Merge pull request #80 from reaperhulk/evp-mdDavid Reid2013-10-1824-0/+16415
|\ | | | | MD test vectors
| * remove raw whirlpool vectors (formatted vectors already committed)Paul Kehrer2013-10-181-73/+0
| |
| * Added MD5 test vectors from RFC 1321 (http://www.ietf.org/rfc/rfc1321.txt)Paul Kehrer2013-10-011-0/+29
| |
| * add ISO/IEC 10118-3 test vectors for RIPEMD160 and Whirlpool.Paul Kehrer2013-10-013-0/+178
| | | | | | | | | | | | | | | | | | | | These vectors have been reformatted from their original form to conform to the same format as the NIST SHA tests. * RIPEMD160 original vectors from the hash homepage - http://homes.esat.kuleuven.be/~bosselae/ripemd160.html * Whirlpool vectors from the hash homepage - http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html (yes that really is the homepage)
| * SHA test vectors (byte oriented) from NISTPaul Kehrer2013-09-3021-0/+16281
| | | | | | | | | | Obtained from http://csrc.nist.gov/groups/STM/cavp/ with this link: http://csrc.nist.gov/groups/STM/cavp/documents/shs/shabytetestvectors.zip
* | Removed name fro BlockCipher -- it's arbitrarily based on the format openssl ↵Alex Gaynor2013-10-171-10/+1
| | | | | | | | uses for *some* ciphers
* | AES Counter supportPaul Kehrer2013-10-174-0/+25
| | | | | | | | | | * vectors from RFC 3686 * Documentation for the mode
* | flake8 fixesAlex Gaynor2013-10-162-2/+5
| |
* | Unit test the test harnessAlex Gaynor2013-10-161-0/+14
| |
* | YoloAlex Gaynor2013-10-161-1/+1
| |
* | Rewrite to avoid capitalization issuesAlex Gaynor2013-10-161-1/+1
| |
* | Move around the skip logicAlex Gaynor2013-10-163-21/+26
| |
* | Consolidate this listAlex Gaynor2013-10-161-2/+2
| |
* | Ported openssl vector testsAlex Gaynor2013-10-164-82/+34
| |
* | Missed fileAlex Gaynor2013-10-161-0/+40
| |
* | Start of the great refactoringAlex Gaynor2013-10-162-162/+74
| |
* | use the pragmas consistently.Paul Kehrer2013-10-151-2/+2
| |
* | add pragma: no cover to handle coverage in the tests for the momentPaul Kehrer2013-10-152-4/+4
| |
* | remove openssl api dependency in test_openssl_vectorsPaul Kehrer2013-10-062-12/+11
| | | | | | | | Update some single quotes to double for consistency
* | rebase and modify to support some changed behaviorsPaul Kehrer2013-10-062-13/+10
| | | | | | | | | | | | | | | | | | * Update code to reflect new api object (ffi and lib are no longer private) * tests updated to take an api object * skipif marks removed for now as we need to use the api passed to each individual test. skip testing done inside the test * changed name of supports in api to supports_cipher (future PRs will contain supports_hash)
* | Camellia block cipher supportPaul Kehrer2013-10-063-1/+182
| | | | | | | | | | | | | | | | * Tests for CBC, OFB, CFB, and ECB * Tests will be automatically skipped if camellia support is not present in your OpenSSL library (e.g. OS X 10.8 with default OpenSSL) * Test for unsupported cipher in create_block_cipher_context * Docs for the cipher
* | Use a None default so composition is easierAlex Gaynor2013-10-031-0/+7
| |
* | Explicitly pass around the API, and run all tests under all available APIsAlex Gaynor2013-10-032-22/+34
|/
* Camellia test vectorsPaul Kehrer2013-09-146-0/+11687
| | | | | | * ECB tests come from the NTT Camellia pages (as linked to by the latest [CRYPTREC](http://www.cryptrec.go.jp/english/method.html)). * CFB, OFB, CBC tests from OpenSSL evptests
* CFB supportPaul Kehrer2013-09-111-0/+47
| | | | | | | | | | This requires a bit of explanation. OpenSSL has methods that implement standard CFB, 1-bit CFB (cfb1), and 8-bit CFB (cfb8). Unfortunately, while old (read: 0.9.7) versions of OpenSSL appear to test these variants, newer versions have a comment stating that cfb{1,8} are unsupported. Accordingly, I've backed out any support for the variants for now. We can add it back into the CFB class if and when we gain a backend that supports arbitrary s for 1 <= s <= block_size
* add output feedback mode support + test vectors (aes)Paul Kehrer2013-09-101-0/+47
|
* Add ECB class + docs + testsPaul Kehrer2013-09-101-0/+47
| | | | | * Slightly refactors test_nist to allow fetching of data that has no IV * Does not modify create_block_cipher_context (next commit)
* Merge pull request #55 from reaperhulk/parameterize-encrypt-changesAlex Gaynor2013-09-101-22/+30
|\ | | | | Changes to parameterize_encrypt_test to support other NIST vectors
| * changes to parameterize_encrypt_test to support other NIST vectorsPaul Kehrer2013-09-101-22/+30
| | | | | | | | | | * ECB has no IV so we need to be able to pass params rather than have them hardcoded in the method
* | Aded the 3DES vectors. Refs #51.Alex Gaynor2013-09-0988-0/+48004
|/
* Simplified the NIST tests and reduced duplicationAlex Gaynor2013-09-091-150/+31
|
* Add mandatory headers to files touched by this branchHynek Schlawack2013-08-113-0/+7
|
* Fixed wrong testAlex Gaynor2013-08-101-1/+1
|
* Ensure that AES gets a proper key sizeDonald Stufft2013-08-101-0/+4
|
* Use an enum for determining BlockCipher operationDonald Stufft2013-08-101-2/+4
|
* Be consistentAlex Gaynor2013-08-101-1/+1
|
* Remove the padding from the BlockCipher APIDonald Stufft2013-08-102-21/+21
|
* BlockCiphers should know their own nameDonald Stufft2013-08-101-0/+7
| | | | We normalize on CIPHER-KEYSIZE-MODE for the block cipher name.
* Ciphers should know what size their keys areDonald Stufft2013-08-101-0/+29
|
* Ensure that a BlockCipher can only be used for one operationDonald Stufft2013-08-101-0/+20
| | | | | | This prevents trying to call encrypt() and then decrypt() on a block cipher. It also enables finalize() to know what type of finalization to call.
* Some apache license headers (we need a pyflkaes check for thsi)Alex Gaynor2013-08-102-0/+26
|
* Removed duplicate tests, added tests + fix for use after finalizeAlex Gaynor2013-08-091-15/+9
|
* Get stuff working on py3k for realAlex Gaynor2013-08-091-4/+8
|
* Steps to get this running on py32 and py33 againAlex Gaynor2013-08-091-2/+2
|