From 7226abd4331f1017bc358bc39859316e9ae68473 Mon Sep 17 00:00:00 2001 From: Jeffrey Walton Date: Tue, 25 Dec 2018 09:28:27 -0500 Subject: Add additional self tests And whitespace check-in --- validat7.cpp | 137 +++++++++++++++++++++++++++++++++-------------------------- 1 file changed, 77 insertions(+), 60 deletions(-) (limited to 'validat7.cpp') diff --git a/validat7.cpp b/validat7.cpp index 612eb47f..4f7713c5 100644 --- a/validat7.cpp +++ b/validat7.cpp @@ -86,10 +86,10 @@ bool ValidateHMQV() std::cout << "HMQV with NIST P-256 and SHA-256:" << std::endl; if (hmqvB.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; return false; } @@ -97,10 +97,10 @@ bool ValidateHMQV() ECHMQV< ECP >::Domain hmqvA(oid, true /*client*/); if (hmqvA.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; return false; } @@ -120,17 +120,17 @@ bool ValidateHMQV() if (!(hmqvA.Agree(valA, sprivA, eprivA, spubB, epubB) && hmqvB.Agree(valB, sprivB, eprivB, spubA, epubA))) { - std::cout << "FAILED authenticated key agreement failed" << std::endl; + std::cout << "FAILED authenticated key agreement failed" << std::endl; return false; } if (memcmp(valA.begin(), valB.begin(), hmqvA.AgreedValueLength())) { - std::cout << "FAILED authenticated agreed values not equal" << std::endl; + std::cout << "FAILED authenticated agreed values not equal" << std::endl; return false; } - std::cout << "passed authenticated key agreement" << std::endl; + std::cout << "passed authenticated key agreement" << std::endl; // Now test HMQV with NIST P-384 curve and SHA384 hash std::cout << std::endl; @@ -140,10 +140,10 @@ bool ValidateHMQV() hmqvB384.AccessGroupParameters().BERDecode(f384); if (hmqvB384.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; return false; } @@ -151,10 +151,10 @@ bool ValidateHMQV() ECHMQV384 hmqvA384(oid384, true /*client*/); if (hmqvA384.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; return false; } @@ -174,17 +174,17 @@ bool ValidateHMQV() if (!(hmqvA384.Agree(valA384, sprivA384, eprivA384, spubB384, epubB384) && hmqvB384.Agree(valB384, sprivB384, eprivB384, spubA384, epubA384))) { - std::cout << "FAILED authenticated key agreement failed" << std::endl; + std::cout << "FAILED authenticated key agreement failed" << std::endl; return false; } if (memcmp(valA384.begin(), valB384.begin(), hmqvA384.AgreedValueLength())) { - std::cout << "FAILED authenticated agreed values not equal" << std::endl; + std::cout << "FAILED authenticated agreed values not equal" << std::endl; return false; } - std::cout << "passed authenticated key agreement" << std::endl; + std::cout << "passed authenticated key agreement" << std::endl; return true; } @@ -203,10 +203,10 @@ std::cout << "\nFHMQV validation suite running...\n\n"; std::cout << "FHMQV with NIST P-256 and SHA-256:" << std::endl; if (fhmqvB.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; return false; } @@ -214,10 +214,10 @@ std::cout << "\nFHMQV validation suite running...\n\n"; ECFHMQV< ECP >::Domain fhmqvA(oid, true /*client*/); if (fhmqvA.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; return false; } @@ -237,17 +237,17 @@ std::cout << "\nFHMQV validation suite running...\n\n"; if (!(fhmqvA.Agree(valA, sprivA, eprivA, spubB, epubB) && fhmqvB.Agree(valB, sprivB, eprivB, spubA, epubA))) { - std::cout << "FAILED authenticated key agreement failed" << std::endl; + std::cout << "FAILED authenticated key agreement failed" << std::endl; return false; } if (memcmp(valA.begin(), valB.begin(), fhmqvA.AgreedValueLength())) { - std::cout << "FAILED authenticated agreed values not equal" << std::endl; + std::cout << "FAILED authenticated agreed values not equal" << std::endl; return false; } - std::cout << "passed authenticated key agreement" << std::endl; + std::cout << "passed authenticated key agreement" << std::endl; // Now test FHMQV with NIST P-384 curve and SHA384 hash std::cout << std::endl; @@ -257,10 +257,10 @@ std::cout << "\nFHMQV validation suite running...\n\n"; fhmqvB384.AccessGroupParameters().BERDecode(f384); if (fhmqvB384.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (server)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (server)" << std::endl; return false; } @@ -268,10 +268,10 @@ std::cout << "\nFHMQV validation suite running...\n\n"; ECHMQV384 fhmqvA384(oid384, true /*client*/); if (fhmqvA384.GetCryptoParameters().Validate(GlobalRNG(), 3)) - std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; + std::cout << "passed authenticated key agreement domain parameters validation (client)" << std::endl; else { - std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; + std::cout << "FAILED authenticated key agreement domain parameters invalid (client)" << std::endl; return false; } @@ -291,17 +291,17 @@ std::cout << "\nFHMQV validation suite running...\n\n"; if (!(fhmqvA384.Agree(valA384, sprivA384, eprivA384, spubB384, epubB384) && fhmqvB384.Agree(valB384, sprivB384, eprivB384, spubA384, epubA384))) { - std::cout << "FAILED authenticated key agreement failed" << std::endl; + std::cout << "FAILED authenticated key agreement failed" << std::endl; return false; } if (memcmp(valA384.begin(), valB384.begin(), fhmqvA384.AgreedValueLength())) { - std::cout << "FAILED authenticated agreed values not equal" << std::endl; + std::cout << "FAILED authenticated agreed values not equal" << std::endl; return false; } - std::cout << "passed authenticated key agreement" << std::endl; + std::cout << "passed authenticated key agreement" << std::endl; return true; } @@ -361,49 +361,58 @@ bool ValidateEC2N_Agreement() // TestX25519 called in Debug builds. bool TestX25519() { - std::cout << "\nTesting curve25519 Key Agreements...\n\n"; - const unsigned int AGREE_COUNT = 64; - bool pass = true; + std::cout << "\nTesting curve25519 Key Agreements...\n\n"; + const unsigned int AGREE_COUNT = 64; + bool pass = true; + + try { + x25519 x1(FileSource(DataDir("TestData/x25519.dat").c_str(), true).Ref()); + x25519 x2(FileSource(DataDir("TestData/x25519v0.dat").c_str(), true).Ref()); + x25519 x3(FileSource(DataDir("TestData/x25519v1.dat").c_str(), true).Ref()); + } + catch (BERDecodeErr&) { + pass = false; + } - SecByteBlock priv1(32), priv2(32), pub1(32), pub2(32), share1(32), share2(32); - for (unsigned int i=0; i