aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_rsa.py
Commit message (Collapse)AuthorAgeFilesLines
...
* Check p*q=n in the testsAlex Stapleton2014-02-051-0/+2
|
* Sanity check keys.Alex Stapleton2014-02-051-1/+35
| | | | Taken from RFC 3447.
* RSA keysAlex Stapleton2014-02-051-0/+58
These are implemented such that they don't depend on the backend. This means we don't have to worry about passing an RSA key created with one backend to a different one so much at the expense of having to create a backend specific context on demand. This is slightly non-trivial in (at least) OpenSSL as there are 3 additional derived parameters kept in its RSA struct. They aren't difficult to generate but it requires adding 30-40 lines of BN_* stuff to the backend so I'm leaving that out for now. We'll need to implement that before we can actually do any useful operations with the keys. This also adds a loader for some of the PKCS #1 test vectors. It only extracts the 10 key pairs from pss_vect.txt currently be should be extenable to include the example signatures and other files later.