aboutsummaryrefslogtreecommitdiffstats
path: root/tests/primitives
Commit message (Collapse)AuthorAgeFilesLines
...
| | | * Added MD5 test vectors from RFC 1321 (http://www.ietf.org/rfc/rfc1321.txt)Paul Kehrer2013-10-011-0/+29
| | | |
| | | * add ISO/IEC 10118-3 test vectors for RIPEMD160 and Whirlpool.Paul Kehrer2013-10-013-0/+178
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | These vectors have been reformatted from their original form to conform to the same format as the NIST SHA tests. * RIPEMD160 original vectors from the hash homepage - http://homes.esat.kuleuven.be/~bosselae/ripemd160.html * Whirlpool vectors from the hash homepage - http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html (yes that really is the homepage)
| | | * SHA test vectors (byte oriented) from NISTPaul Kehrer2013-09-3021-0/+16281
| | | | | | | | | | | | | | | | | | | | Obtained from http://csrc.nist.gov/groups/STM/cavp/ with this link: http://csrc.nist.gov/groups/STM/cavp/documents/shs/shabytetestvectors.zip
| | * | Removed name fro BlockCipher -- it's arbitrarily based on the format openssl ↵Alex Gaynor2013-10-171-10/+1
| | | | | | | | | | | | | | | | uses for *some* ciphers
| * | | fixAlex Gaynor2013-10-171-1/+3
| | | |
| * | | Merge branch 'master' into refactor-cipher-namesAlex Gaynor2013-10-174-0/+25
| |\| |
| | * | AES Counter supportPaul Kehrer2013-10-174-0/+25
| | | | | | | | | | | | | | | | | | | | * vectors from RFC 3686 * Documentation for the mode
| * | | pep8 and py3k fixesAlex Gaynor2013-10-162-4/+12
| | | |
| * | | Refactor how cipher names are computedAlex Gaynor2013-10-162-4/+4
| |/ /
* | | Get the tests runningAlex Gaynor2013-10-161-1/+11
| | |
* | | Port this test except it doesn't work because of plaintext and ciphertext ↵Alex Gaynor2013-10-161-12/+6
| | | | | | | | | | | | naming, need to make that flexible
* | | Merge branch 'master' into triple-desAlex Gaynor2013-10-1613-97/+12023
|\| | | | | | | | | | | | | | | | | | | | | | | | | | Also moved most of the tests to the new format except for one which doesn't yet have an obvious translation Conflicts: cryptography/primitives/block/ciphers.py tests/primitives/test_nist.py
| * | flake8 fixesAlex Gaynor2013-10-162-2/+5
| | |
| * | Unit test the test harnessAlex Gaynor2013-10-161-0/+14
| | |
| * | YoloAlex Gaynor2013-10-161-1/+1
| | |
| * | Rewrite to avoid capitalization issuesAlex Gaynor2013-10-161-1/+1
| | |
| * | Move around the skip logicAlex Gaynor2013-10-163-21/+26
| | |
| * | Consolidate this listAlex Gaynor2013-10-161-2/+2
| | |
| * | Ported openssl vector testsAlex Gaynor2013-10-164-82/+34
| | |
| * | Missed fileAlex Gaynor2013-10-161-0/+40
| | |
| * | Start of the great refactoringAlex Gaynor2013-10-162-162/+74
| | |
| * | use the pragmas consistently.Paul Kehrer2013-10-151-2/+2
| | |
| * | add pragma: no cover to handle coverage in the tests for the momentPaul Kehrer2013-10-152-4/+4
| | |
| * | remove openssl api dependency in test_openssl_vectorsPaul Kehrer2013-10-062-12/+11
| | | | | | | | | | | | Update some single quotes to double for consistency
| * | rebase and modify to support some changed behaviorsPaul Kehrer2013-10-062-13/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | * Update code to reflect new api object (ffi and lib are no longer private) * tests updated to take an api object * skipif marks removed for now as we need to use the api passed to each individual test. skip testing done inside the test * changed name of supports in api to supports_cipher (future PRs will contain supports_hash)
| * | Camellia block cipher supportPaul Kehrer2013-10-063-1/+182
| | | | | | | | | | | | | | | | | | | | | | | | * Tests for CBC, OFB, CFB, and ECB * Tests will be automatically skipped if camellia support is not present in your OpenSSL library (e.g. OS X 10.8 with default OpenSSL) * Test for unsupported cipher in create_block_cipher_context * Docs for the cipher
| * | Use a None default so composition is easierAlex Gaynor2013-10-031-0/+7
| | |
| * | Explicitly pass around the API, and run all tests under all available APIsAlex Gaynor2013-10-032-22/+34
| |/
| * Camellia test vectorsPaul Kehrer2013-09-146-0/+11687
| | | | | | | | | | | | * ECB tests come from the NTT Camellia pages (as linked to by the latest [CRYPTREC](http://www.cryptrec.go.jp/english/method.html)). * CFB, OFB, CBC tests from OpenSSL evptests
| * CFB supportPaul Kehrer2013-09-111-0/+47
| | | | | | | | | | | | | | | | | | | | This requires a bit of explanation. OpenSSL has methods that implement standard CFB, 1-bit CFB (cfb1), and 8-bit CFB (cfb8). Unfortunately, while old (read: 0.9.7) versions of OpenSSL appear to test these variants, newer versions have a comment stating that cfb{1,8} are unsupported. Accordingly, I've backed out any support for the variants for now. We can add it back into the CFB class if and when we gain a backend that supports arbitrary s for 1 <= s <= block_size
| * add output feedback mode support + test vectors (aes)Paul Kehrer2013-09-101-0/+47
| |
| * Add ECB class + docs + testsPaul Kehrer2013-09-101-0/+47
| | | | | | | | | | * Slightly refactors test_nist to allow fetching of data that has no IV * Does not modify create_block_cipher_context (next commit)
* | consistencyAlex Gaynor2013-09-101-5/+5
| |
* | Merge branch 'master' into triple-desAlex Gaynor2013-09-101-2/+2
|\| | | | | | | | | Conflicts: tests/primitives/test_nist.py
| * Merge pull request #55 from reaperhulk/parameterize-encrypt-changesAlex Gaynor2013-09-101-22/+30
| |\ | | | | | | Changes to parameterize_encrypt_test to support other NIST vectors
| | * changes to parameterize_encrypt_test to support other NIST vectorsPaul Kehrer2013-09-101-22/+30
| | | | | | | | | | | | | | | * ECB has no IV so we need to be able to pass params rather than have them hardcoded in the method
| * | Aded the 3DES vectors. Refs #51.Alex Gaynor2013-09-0988-0/+48004
| |/
* | Get tests running (fail miserably)Alex Gaynor2013-09-101-48/+109
| |
* | Write out the initial test cases, they don't even fail properly because the ↵Alex Gaynor2013-09-091-0/+40
| | | | | | | | 3DES cases look different from the AES ones
* | Iinital work on 3DES. No tests and no implementation yet.Alex Gaynor2013-09-0988-0/+48004
|/
* Simplified the NIST tests and reduced duplicationAlex Gaynor2013-09-091-150/+31
|
* Add mandatory headers to files touched by this branchHynek Schlawack2013-08-113-0/+7
|
* Fixed wrong testAlex Gaynor2013-08-101-1/+1
|
* Ensure that AES gets a proper key sizeDonald Stufft2013-08-101-0/+4
|
* Use an enum for determining BlockCipher operationDonald Stufft2013-08-101-2/+4
|
* Be consistentAlex Gaynor2013-08-101-1/+1
|
* Remove the padding from the BlockCipher APIDonald Stufft2013-08-102-21/+21
|
* BlockCiphers should know their own nameDonald Stufft2013-08-101-0/+7
| | | | We normalize on CIPHER-KEYSIZE-MODE for the block cipher name.
* Ciphers should know what size their keys areDonald Stufft2013-08-101-0/+29
|
* Ensure that a BlockCipher can only be used for one operationDonald Stufft2013-08-101-0/+20
| | | | | | This prevents trying to call encrypt() and then decrypt() on a block cipher. It also enables finalize() to know what type of finalization to call.