From 54035d3e82898752775dd8a15a52563a46489eef Mon Sep 17 00:00:00 2001 From: Jared Messenger Date: Mon, 7 Mar 2016 12:10:05 -0800 Subject: NIST SP 800-108 Counter Mode KDF test vectors. NIST CAVP test vectors for Counter Mode KDF using HMAC-SHA1, HMAC-SHA224, HMAC-SHA256 and HMAC-SHA512 as the PRF. --- docs/development/test-vectors.rst | 1 + 1 file changed, 1 insertion(+) (limited to 'docs') diff --git a/docs/development/test-vectors.rst b/docs/development/test-vectors.rst index e4618927..5be02616 100644 --- a/docs/development/test-vectors.rst +++ b/docs/development/test-vectors.rst @@ -344,6 +344,7 @@ Key derivation functions * PBKDF2 (HMAC-SHA1) from :rfc:`6070`. * scrypt from the `draft RFC`_. * X9.63 KDF from `NIST CAVP`_. +* SP 800-108 Counter Mode KDF (HMAC-SHA1, HMAC-SHA224, HMAC-SHA256, HMAC-SHA512) from `NIST CAVP`_. Key wrapping ~~~~~~~~~~~~ -- cgit v1.2.3