7 Commits

Author SHA1 Message Date
tb
72127d5e89 Update to HEAD, no change in the packaged JSON files.
ok kn
2019-12-27 18:37:55 +00:00
tb
959ef604e5 Update wycheproof-testvectors to HEAD as of Dec 14.
No change to existing test vectors. This adds HMAC(3) that will be
picked up by wycheproof.go. All these tests currently pass.

ok sthen
2019-12-16 17:15:49 +00:00
tb
855ae2be6a Update to HEAD. Refines and extends existing tests and contains many new
things. Most notably it allows testing RSA_padding_check_PKCS1_OAEP_mgf1()
and dlg's XChaCha20-Poly1305 implementation.

ok fcambus (earlier diff) jsing
2019-11-28 17:02:13 +00:00
sthen
77f7cc9c61 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tb
d968a86225 Trivial update. This way it's easier to be sure we're up-to-date.
No change in the packaged .json files. Surprisingly, the
libcrypto/wycheproof tests still pass.

ok sthen
2018-09-28 15:08:13 +00:00
tb
97d009ba8b Update to 20180731. A dozen new json files with testvectors were added.
ok jsing
2018-08-07 19:00:05 +00:00
tb
376416b873 import security/wycheproof-testvectors
Project Wycheproof provides test vectors for crypto algorithms including AES,
DH, DSA, ECDH, ECDSA, and RSA. These vectors allow to detect whether a library
is vulnerable to many attacks, including invalid curve attacks, biased nonces
in digital signature schemes, and all Bleichenbacher attacks.

ok jsing sthen
2018-07-25 09:17:34 +00:00