fipstest.cpp

00001 // fipstest.cpp - written and placed in the public domain by Wei Dai
00002 
00003 #include "pch.h"
00004 
00005 #ifndef CRYPTOPP_IMPORTS
00006 
00007 #define CRYPTOPP_DEFAULT_NO_DLL
00008 #include "dll.h"
00009 
00010 #ifdef CRYPTOPP_WIN32_AVAILABLE
00011 #define _WIN32_WINNT 0x0400
00012 #include <windows.h>
00013 
00014 #if defined(_MSC_VER) && _MSC_VER >= 1400
00015 #ifdef _M_IX86
00016 #define _CRT_DEBUGGER_HOOK _crt_debugger_hook
00017 #else
00018 #define _CRT_DEBUGGER_HOOK __crt_debugger_hook
00019 #endif
00020 extern "C" {_CRTIMP void __cdecl _CRT_DEBUGGER_HOOK(int);}
00021 #endif
00022 #endif
00023 
00024 #include <iostream>
00025 
00026 NAMESPACE_BEGIN(CryptoPP)
00027 
00028 extern PowerUpSelfTestStatus g_powerUpSelfTestStatus;
00029 SecByteBlock g_actualMac;
00030 unsigned long g_macFileLocation = 0;
00031 
00032 // use a random dummy string here, to be searched/replaced later with the real MAC
00033 static const byte s_moduleMac[CryptoPP::HMAC<CryptoPP::SHA1>::DIGESTSIZE] = CRYPTOPP_DUMMY_DLL_MAC;
00034 CRYPTOPP_COMPILE_ASSERT(sizeof(s_moduleMac) == CryptoPP::SHA1::DIGESTSIZE);
00035 
00036 #ifdef CRYPTOPP_WIN32_AVAILABLE
00037 static HMODULE s_hModule = NULL;
00038 #endif
00039 
00040 const byte * CRYPTOPP_API GetActualMacAndLocation(unsigned int &macSize, unsigned int &fileLocation)
00041 {
00042         macSize = (unsigned int)g_actualMac.size();
00043         fileLocation = g_macFileLocation;
00044         return g_actualMac;
00045 }
00046 
00047 void KnownAnswerTest(RandomNumberGenerator &rng, const char *output)
00048 {
00049         EqualityComparisonFilter comparison;
00050 
00051         RandomNumberStore(rng, strlen(output)/2).TransferAllTo(comparison, "0");
00052         StringSource(output, true, new HexDecoder(new ChannelSwitch(comparison, "1")));
00053 
00054         comparison.ChannelMessageSeriesEnd("0");
00055         comparison.ChannelMessageSeriesEnd("1");
00056 }
00057 
00058 template <class CIPHER>
00059 void X917RNG_KnownAnswerTest(
00060         const char *key, 
00061         const char *seed, 
00062         const char *deterministicTimeVector,
00063         const char *output,
00064         CIPHER *dummy = NULL)
00065 {
00066 #ifdef OS_RNG_AVAILABLE
00067         std::string decodedKey, decodedSeed, decodedDeterministicTimeVector;
00068         StringSource(key, true, new HexDecoder(new StringSink(decodedKey)));
00069         StringSource(seed, true, new HexDecoder(new StringSink(decodedSeed)));
00070         StringSource(deterministicTimeVector, true, new HexDecoder(new StringSink(decodedDeterministicTimeVector)));
00071 
00072         AutoSeededX917RNG<CIPHER> rng;
00073         rng.Reseed((const byte *)decodedKey.data(), decodedKey.size(), (const byte *)decodedSeed.data(), (const byte *)decodedDeterministicTimeVector.data());
00074         KnownAnswerTest(rng, output);
00075 #else
00076         throw 0;
00077 #endif
00078 }
00079 
00080 void KnownAnswerTest(StreamTransformation &encryption, StreamTransformation &decryption, const char *plaintext, const char *ciphertext)
00081 {
00082         EqualityComparisonFilter comparison;
00083 
00084         StringSource(plaintext, true, new HexDecoder(new StreamTransformationFilter(encryption, new ChannelSwitch(comparison, "0"), StreamTransformationFilter::NO_PADDING)));
00085         StringSource(ciphertext, true, new HexDecoder(new ChannelSwitch(comparison, "1")));
00086 
00087         StringSource(ciphertext, true, new HexDecoder(new StreamTransformationFilter(decryption, new ChannelSwitch(comparison, "0"), StreamTransformationFilter::NO_PADDING)));
00088         StringSource(plaintext, true, new HexDecoder(new ChannelSwitch(comparison, "1")));
00089 
00090         comparison.ChannelMessageSeriesEnd("0");
00091         comparison.ChannelMessageSeriesEnd("1");
00092 }
00093 
00094 template <class CIPHER>
00095 void SymmetricEncryptionKnownAnswerTest(
00096         const char *key, 
00097         const char *hexIV, 
00098         const char *plaintext, 
00099         const char *ecb,
00100         const char *cbc,
00101         const char *cfb,
00102         const char *ofb,
00103         const char *ctr,
00104         CIPHER *dummy = NULL)
00105 {
00106         std::string decodedKey;
00107         StringSource(key, true, new HexDecoder(new StringSink(decodedKey)));
00108 
00109         typename CIPHER::Encryption encryption((const byte *)decodedKey.data(), decodedKey.size());
00110         typename CIPHER::Decryption decryption((const byte *)decodedKey.data(), decodedKey.size());
00111 
00112         SecByteBlock iv(encryption.BlockSize());
00113         StringSource(hexIV, true, new HexDecoder(new ArraySink(iv, iv.size())));
00114 
00115         if (ecb)
00116                 KnownAnswerTest(ECB_Mode_ExternalCipher::Encryption(encryption).Ref(), ECB_Mode_ExternalCipher::Decryption(decryption).Ref(), plaintext, ecb);
00117         if (cbc)
00118                 KnownAnswerTest(CBC_Mode_ExternalCipher::Encryption(encryption, iv).Ref(), CBC_Mode_ExternalCipher::Decryption(decryption, iv).Ref(), plaintext, cbc);
00119         if (cfb)
00120                 KnownAnswerTest(CFB_Mode_ExternalCipher::Encryption(encryption, iv).Ref(), CFB_Mode_ExternalCipher::Decryption(encryption, iv).Ref(), plaintext, cfb);
00121         if (ofb)
00122                 KnownAnswerTest(OFB_Mode_ExternalCipher::Encryption(encryption, iv).Ref(), OFB_Mode_ExternalCipher::Decryption(encryption, iv).Ref(), plaintext, ofb);
00123         if (ctr)
00124                 KnownAnswerTest(CTR_Mode_ExternalCipher::Encryption(encryption, iv).Ref(), CTR_Mode_ExternalCipher::Decryption(encryption, iv).Ref(), plaintext, ctr);
00125 }
00126 
00127 void KnownAnswerTest(HashTransformation &hash, const char *message, const char *digest)
00128 {
00129         EqualityComparisonFilter comparison;
00130         StringSource(digest, true, new HexDecoder(new ChannelSwitch(comparison, "1")));
00131         StringSource(message, true, new HashFilter(hash, new ChannelSwitch(comparison, "0")));
00132 
00133         comparison.ChannelMessageSeriesEnd("0");
00134         comparison.ChannelMessageSeriesEnd("1");
00135 }
00136 
00137 template <class HASH>
00138 void SecureHashKnownAnswerTest(const char *message, const char *digest, HASH *dummy = NULL)
00139 {
00140         HASH hash;
00141         KnownAnswerTest(hash, message, digest);
00142 }
00143 
00144 template <class MAC>
00145 void MAC_KnownAnswerTest(const char *key, const char *message, const char *digest, MAC *dummy = NULL)
00146 {
00147         std::string decodedKey;
00148         StringSource(key, true, new HexDecoder(new StringSink(decodedKey)));
00149 
00150         MAC mac((const byte *)decodedKey.data(), decodedKey.size());
00151         KnownAnswerTest(mac, message, digest);
00152 }
00153 
00154 template <class SCHEME>
00155 void SignatureKnownAnswerTest(const char *key, const char *message, const char *signature, SCHEME *dummy = NULL)
00156 {
00157 #ifdef OS_RNG_AVAILABLE
00158         DefaultAutoSeededRNG rng;
00159 #else
00160         RandomNumberGenerator &rng = NullRNG();
00161 #endif
00162 
00163         typename SCHEME::Signer signer(StringSource(key, true, new HexDecoder).Ref());
00164         typename SCHEME::Verifier verifier(signer);
00165 
00166         EqualityComparisonFilter comparison;
00167 
00168         StringSource(message, true, new SignerFilter(rng, signer, new ChannelSwitch(comparison, "0")));
00169         StringSource(signature, true, new HexDecoder(new ChannelSwitch(comparison, "1")));
00170 
00171         comparison.ChannelMessageSeriesEnd("0");
00172         comparison.ChannelMessageSeriesEnd("1");
00173 
00174         VerifierFilter verifierFilter(verifier, NULL, VerifierFilter::SIGNATURE_AT_BEGIN | VerifierFilter::THROW_EXCEPTION);
00175         StringSource(signature, true, new HexDecoder(new Redirector(verifierFilter, Redirector::DATA_ONLY)));
00176         StringSource(message, true, new Redirector(verifierFilter));
00177 }
00178 
00179 void EncryptionPairwiseConsistencyTest(const PK_Encryptor &encryptor, const PK_Decryptor &decryptor)
00180 {
00181         try
00182         {
00183 #ifdef OS_RNG_AVAILABLE
00184                 DefaultAutoSeededRNG rng;
00185 #else
00186                 RandomNumberGenerator &rng = NullRNG();
00187 #endif
00188                 const char *testMessage ="test message";
00189                 std::string ciphertext, decrypted;
00190 
00191                 StringSource(
00192                         testMessage, 
00193                         true, 
00194                         new PK_EncryptorFilter(
00195                                 rng, 
00196                                 encryptor, 
00197                                 new StringSink(ciphertext)));
00198 
00199                 if (ciphertext == testMessage)
00200                         throw 0;
00201 
00202                 StringSource(
00203                         ciphertext, 
00204                         true, 
00205                         new PK_DecryptorFilter(
00206                                 rng, 
00207                                 decryptor, 
00208                                 new StringSink(decrypted)));
00209 
00210                 if (decrypted != testMessage)
00211                         throw 0;
00212         }
00213         catch (...)
00214         {
00215                 throw SelfTestFailure(encryptor.AlgorithmName() + ": pairwise consistency test failed");
00216         }
00217 }
00218 
00219 void SignaturePairwiseConsistencyTest(const PK_Signer &signer, const PK_Verifier &verifier)
00220 {
00221         try
00222         {
00223 #ifdef OS_RNG_AVAILABLE
00224                 DefaultAutoSeededRNG rng;
00225 #else
00226                 RandomNumberGenerator &rng = NullRNG();
00227 #endif
00228 
00229                 StringSource(
00230                         "test message", 
00231                         true, 
00232                         new SignerFilter(
00233                                 rng, 
00234                                 signer, 
00235                                 new VerifierFilter(verifier, NULL, VerifierFilter::THROW_EXCEPTION),
00236                                 true));
00237         }
00238         catch (...)
00239         {
00240                 throw SelfTestFailure(signer.AlgorithmName() + ": pairwise consistency test failed");
00241         }
00242 }
00243 
00244 template <class SCHEME>
00245 void SignaturePairwiseConsistencyTest(const char *key, SCHEME *dummy = NULL)
00246 {
00247         typename SCHEME::Signer signer(StringSource(key, true, new HexDecoder).Ref());
00248         typename SCHEME::Verifier verifier(signer);
00249 
00250         SignaturePairwiseConsistencyTest(signer, verifier);
00251 }
00252 
00253 MessageAuthenticationCode * NewIntegrityCheckingMAC()
00254 {
00255         byte key[] = {0x47, 0x1E, 0x33, 0x96, 0x65, 0xB1, 0x6A, 0xED, 0x0B, 0xF8, 0x6B, 0xFD, 0x01, 0x65, 0x05, 0xCC};
00256         return new HMAC<SHA1>(key, sizeof(key));
00257 }
00258 
00259 bool IntegrityCheckModule(const char *moduleFilename, const byte *expectedModuleMac, SecByteBlock *pActualMac, unsigned long *pMacFileLocation)
00260 {
00261         std::auto_ptr<MessageAuthenticationCode> mac(NewIntegrityCheckingMAC());
00262         unsigned int macSize = mac->DigestSize();
00263 
00264         SecByteBlock tempMac;
00265         SecByteBlock &actualMac = pActualMac ? *pActualMac : tempMac;
00266         actualMac.resize(macSize);
00267 
00268         unsigned long tempLocation;
00269         unsigned long &macFileLocation = pMacFileLocation ? *pMacFileLocation : tempLocation;
00270         macFileLocation = 0;
00271 
00272         MeterFilter verifier(new HashFilter(*mac, new ArraySink(actualMac, actualMac.size())));
00273 //      MeterFilter verifier(new FileSink("c:\\dt.tmp"));
00274         std::ifstream moduleStream;
00275 
00276 #ifdef CRYPTOPP_WIN32_AVAILABLE
00277         HMODULE h;
00278         {
00279         char moduleFilenameBuf[MAX_PATH] = "";
00280         if (moduleFilename == NULL)
00281         {
00282 #if (defined(_MSC_VER) && _MSC_VER >= 1400)     // ifstream doesn't support wide filename on other compilers
00283                 wchar_t wideModuleFilename[MAX_PATH];
00284                 if (GetModuleFileNameW(s_hModule, wideModuleFilename, MAX_PATH) > 0)
00285                 {
00286                         moduleStream.open(wideModuleFilename, std::ios::in | std::ios::binary);
00287                         h = GetModuleHandleW(wideModuleFilename);
00288                 }
00289                 else
00290 #endif
00291                 {
00292                         GetModuleFileNameA(s_hModule, moduleFilenameBuf, MAX_PATH);
00293                         moduleFilename = moduleFilenameBuf;
00294                 }
00295         }
00296 #endif
00297         if (moduleFilename != NULL)
00298         {
00299                         moduleStream.open(moduleFilename, std::ios::in | std::ios::binary);
00300 #ifdef CRYPTOPP_WIN32_AVAILABLE
00301                         h = GetModuleHandleA(moduleFilename);
00302                         moduleFilename = NULL;
00303         }
00304 #endif
00305         }
00306 
00307         if (!moduleStream)
00308         {
00309 #ifdef CRYPTOPP_WIN32_AVAILABLE
00310                 OutputDebugString("Crypto++ DLL integrity check failed. Cannot open file for reading.");
00311 #endif
00312                 return false;
00313         }
00314         FileStore file(moduleStream);
00315 
00316 #ifdef CRYPTOPP_WIN32_AVAILABLE
00317         // try to hash from memory first
00318         const byte *memBase = (const byte *)h;
00319         const IMAGE_DOS_HEADER *ph = (IMAGE_DOS_HEADER *)memBase;
00320         const IMAGE_NT_HEADERS *phnt = (IMAGE_NT_HEADERS *)(memBase + ph->e_lfanew);
00321         const IMAGE_SECTION_HEADER *phs = IMAGE_FIRST_SECTION(phnt);
00322         DWORD nSections = phnt->FileHeader.NumberOfSections;
00323         size_t currentFilePos = 0;
00324 
00325         size_t checksumPos = (byte *)&phnt->OptionalHeader.CheckSum - memBase;
00326         size_t checksumSize = sizeof(phnt->OptionalHeader.CheckSum);
00327         size_t certificateTableDirectoryPos = (byte *)&phnt->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_SECURITY] - memBase;
00328         size_t certificateTableDirectorySize = sizeof(phnt->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_SECURITY]);
00329         size_t certificateTablePos = phnt->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_SECURITY].VirtualAddress;
00330         size_t certificateTableSize = phnt->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_SECURITY].Size;
00331 
00332         verifier.AddRangeToSkip(0, checksumPos, checksumSize);
00333         verifier.AddRangeToSkip(0, certificateTableDirectoryPos, certificateTableDirectorySize);
00334         verifier.AddRangeToSkip(0, certificateTablePos, certificateTableSize);
00335 
00336         while (nSections--)
00337         {
00338                 switch (phs->Characteristics)
00339                 {
00340                 default:
00341                         break;
00342                 case IMAGE_SCN_CNT_CODE | IMAGE_SCN_MEM_EXECUTE | IMAGE_SCN_MEM_READ:
00343                 case IMAGE_SCN_CNT_INITIALIZED_DATA | IMAGE_SCN_MEM_READ:
00344                         unsigned int sectionSize = STDMIN(phs->SizeOfRawData, phs->Misc.VirtualSize);
00345                         const byte *sectionMemStart = memBase + phs->VirtualAddress;
00346                         unsigned int sectionFileStart = phs->PointerToRawData;
00347                         size_t subSectionStart = 0, nextSubSectionStart;
00348 
00349                         do
00350                         {
00351                                 const byte *subSectionMemStart = sectionMemStart + subSectionStart;
00352                                 size_t subSectionFileStart = sectionFileStart + subSectionStart;
00353                                 size_t subSectionSize = sectionSize - subSectionStart;
00354                                 nextSubSectionStart = 0;
00355 
00356                                 unsigned int entriesToReadFromDisk[] = {IMAGE_DIRECTORY_ENTRY_IMPORT, IMAGE_DIRECTORY_ENTRY_IAT};
00357                                 for (unsigned int i=0; i<sizeof(entriesToReadFromDisk)/sizeof(entriesToReadFromDisk[0]); i++)
00358                                 {
00359                                         const IMAGE_DATA_DIRECTORY &entry = phnt->OptionalHeader.DataDirectory[entriesToReadFromDisk[i]];
00360                                         const byte *entryMemStart = memBase + entry.VirtualAddress;
00361                                         if (subSectionMemStart <= entryMemStart && entryMemStart < subSectionMemStart + subSectionSize)
00362                                         {
00363                                                 subSectionSize = entryMemStart - subSectionMemStart;
00364                                                 nextSubSectionStart = entryMemStart - sectionMemStart + entry.Size;
00365                                         }
00366                                 }
00367 
00368 #if defined(_MSC_VER) && _MSC_VER >= 1400
00369                                 // first byte of _CRT_DEBUGGER_HOOK gets modified in memory by the debugger invisibly, so read it from file
00370                                 if (IsDebuggerPresent())
00371                                 {
00372                                         if (subSectionMemStart <= (byte *)&_CRT_DEBUGGER_HOOK && (byte *)&_CRT_DEBUGGER_HOOK < subSectionMemStart + subSectionSize)
00373                                         {
00374                                                 subSectionSize = (byte *)&_CRT_DEBUGGER_HOOK - subSectionMemStart;
00375                                                 nextSubSectionStart = (byte *)&_CRT_DEBUGGER_HOOK - sectionMemStart + 1;
00376                                         }
00377                                 }
00378 #endif
00379 
00380                                 if (subSectionMemStart <= expectedModuleMac && expectedModuleMac < subSectionMemStart + subSectionSize)
00381                                 {
00382                                         // found stored MAC
00383                                         macFileLocation = (unsigned long)(subSectionFileStart + (expectedModuleMac - subSectionMemStart));
00384                                         verifier.AddRangeToSkip(0, macFileLocation, macSize);
00385                                 }
00386 
00387                                 file.TransferTo(verifier, subSectionFileStart - currentFilePos);
00388                                 verifier.Put(subSectionMemStart, subSectionSize);
00389                                 file.Skip(subSectionSize);
00390                                 currentFilePos = subSectionFileStart + subSectionSize;
00391                                 subSectionStart = nextSubSectionStart;
00392                         } while (nextSubSectionStart != 0);
00393                 }
00394                 phs++;
00395         }
00396 #endif
00397         file.TransferAllTo(verifier);
00398 
00399 #ifdef CRYPTOPP_WIN32_AVAILABLE
00400         // if that fails (could be caused by debug breakpoints or DLL base relocation modifying image in memory),
00401         // hash from disk instead
00402         if (memcmp(expectedModuleMac, actualMac, macSize) != 0)
00403         {
00404                 OutputDebugString("In memory integrity check failed. This may be caused by debug breakpoints or DLL relocation.\n");
00405                 moduleStream.clear();
00406                 moduleStream.seekg(0);
00407                 verifier.Initialize(MakeParameters(Name::OutputBuffer(), ByteArrayParameter(actualMac, (unsigned int)actualMac.size())));
00408 //              verifier.Initialize(MakeParameters(Name::OutputFileName(), (const char *)"c:\\dt2.tmp"));
00409                 verifier.AddRangeToSkip(0, checksumPos, checksumSize);
00410                 verifier.AddRangeToSkip(0, certificateTableDirectoryPos, certificateTableDirectorySize);
00411                 verifier.AddRangeToSkip(0, certificateTablePos, certificateTableSize);
00412                 verifier.AddRangeToSkip(0, macFileLocation, macSize);
00413                 FileStore(moduleStream).TransferAllTo(verifier);
00414         }
00415 #endif
00416 
00417         if (memcmp(expectedModuleMac, actualMac, macSize) == 0)
00418                 return true;
00419 
00420 #ifdef CRYPTOPP_WIN32_AVAILABLE
00421         std::string hexMac;
00422         HexEncoder(new StringSink(hexMac)).PutMessageEnd(actualMac, actualMac.size());
00423         OutputDebugString((("Crypto++ DLL integrity check failed. Actual MAC is: " + hexMac) + "\n").c_str());
00424 #endif
00425         return false;
00426 }
00427 
00428 void DoPowerUpSelfTest(const char *moduleFilename, const byte *expectedModuleMac)
00429 {
00430         g_powerUpSelfTestStatus = POWER_UP_SELF_TEST_NOT_DONE;
00431         SetPowerUpSelfTestInProgressOnThisThread(true);
00432 
00433         try
00434         {
00435                 if (FIPS_140_2_ComplianceEnabled() || expectedModuleMac != NULL)
00436                 {
00437                         if (!IntegrityCheckModule(moduleFilename, expectedModuleMac, &g_actualMac, &g_macFileLocation))
00438                                 throw 0;        // throw here so we break in the debugger, this will be caught right away
00439                 }
00440 
00441                 // algorithm tests
00442 
00443                 X917RNG_KnownAnswerTest<AES>(
00444                         "2b7e151628aed2a6abf7158809cf4f3c",                                                                             // key
00445                         "000102030405060708090a0b0c0d0e0f",                                                                             // seed
00446                         "00000000000000000000000000000001",                                                                             // time vector
00447                         "D176EDD27493B0395F4D10546232B0693DC7061C03C3A554F09CECF6F6B46D945A");  // output
00448 
00449                 SymmetricEncryptionKnownAnswerTest<DES_EDE3>(
00450                         "385D7189A5C3D485E1370AA5D408082B5CCCCB5E19F2D90E",
00451                         "C141B5FCCD28DC8A",
00452                         "6E1BD7C6120947A464A6AAB293A0F89A563D8D40D3461B68",
00453                         "64EAAD4ACBB9CEAD6C7615E7C7E4792FE587D91F20C7D2F4",
00454                         "6235A461AFD312973E3B4F7AA7D23E34E03371F8E8C376C9",
00455                         "E26BA806A59B0330DE40CA38E77A3E494BE2B212F6DD624B",
00456                         "E26BA806A59B03307DE2BCC25A08BA40A8BA335F5D604C62",
00457                         "E26BA806A59B03303C62C2EFF32D3ACDD5D5F35EBCC53371");
00458 
00459                 SymmetricEncryptionKnownAnswerTest<SKIPJACK>(
00460                         "1555E5531C3A169B2D65",
00461                         "6EC9795701F49864",
00462                         "00AFA48E9621E52E8CBDA312660184EDDB1F33D9DACDA8DA",
00463                         "DBEC73562EFCAEB56204EB8AE9557EBF77473FBB52D17CD1",
00464                         "0C7B0B74E21F99B8F2C8DF37879F6C044967F42A796DCA8B",
00465                         "79FDDA9724E36CC2E023E9A5C717A8A8A7FDA465CADCBF63",
00466                         "79FDDA9724E36CC26CACBD83C1ABC06EAF5B249BE5B1E040",
00467                         "79FDDA9724E36CC211B0AEC607B95A96BCDA318440B82F49");
00468 
00469                 SymmetricEncryptionKnownAnswerTest<AES>(
00470                         "2b7e151628aed2a6abf7158809cf4f3c",
00471                         "000102030405060708090a0b0c0d0e0f",
00472                         "6bc1bee22e409f96e93d7e117393172aae2d8a571e03ac9c9eb76fac45af8e5130c81c46a35ce411e5fbc1191a0a52eff69f2445df4f9b17ad2b417be66c3710",     // plaintext
00473                         "3ad77bb40d7a3660a89ecaf32466ef97f5d3d58503b9699de785895a96fdbaaf43b1cd7f598ece23881b00e3ed0306887b0c785e27e8ad3f8223207104725dd4", // ecb
00474                         "7649abac8119b246cee98e9b12e9197d5086cb9b507219ee95db113a917678b273bed6b8e3c1743b7116e69e222295163ff1caa1681fac09120eca307586e1a7",     // cbc
00475                         "3b3fd92eb72dad20333449f8e83cfb4ac8a64537a0b3a93fcde3cdad9f1ce58b26751f67a3cbb140b1808cf187a4f4dfc04b05357c5d1c0eeac4c66f9ff7f2e6", // cfb
00476                         "3b3fd92eb72dad20333449f8e83cfb4a7789508d16918f03f53c52dac54ed8259740051e9c5fecf64344f7a82260edcc304c6528f659c77866a510d9c1d6ae5e", // ofb
00477                         NULL);
00478 
00479                 SymmetricEncryptionKnownAnswerTest<AES>(
00480                         "2b7e151628aed2a6abf7158809cf4f3c",
00481                         "f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff",
00482                         "6bc1bee22e409f96e93d7e117393172aae2d8a571e03ac9c9eb76fac45af8e5130c81c46a35ce411e5fbc1191a0a52eff69f2445df4f9b17ad2b417be66c3710",
00483                         NULL,
00484                         NULL,
00485                         NULL,
00486                         NULL,
00487                         "874d6191b620e3261bef6864990db6ce9806f66b7970fdff8617187bb9fffdff5ae4df3edbd5d35e5b4f09020db03eab1e031dda2fbe03d1792170a0f3009cee"); // ctr
00488 
00489 
00490                 SecureHashKnownAnswerTest<SHA1>(
00491                         "abc",
00492                         "A9993E364706816ABA3E25717850C26C9CD0D89D");
00493 
00494                 SecureHashKnownAnswerTest<SHA224>(
00495                         "abc",
00496                         "23097d223405d8228642a477bda255b32aadbce4bda0b3f7e36c9da7");
00497 
00498                 SecureHashKnownAnswerTest<SHA256>(
00499                         "abc",
00500                         "ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad");
00501 
00502 #ifdef WORD64_AVAILABLE
00503                 SecureHashKnownAnswerTest<SHA384>(
00504                         "abc",
00505                         "cb00753f45a35e8bb5a03d699ac65007272c32ab0eded1631a8b605a43ff5bed8086072ba1e7cc2358baeca134c825a7");
00506 
00507                 SecureHashKnownAnswerTest<SHA512>(
00508                         "abc",
00509                         "ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f");
00510 #endif
00511 
00512                 MAC_KnownAnswerTest<HMAC<SHA1> >(
00513                         "303132333435363738393a3b3c3d3e3f40414243",
00514                         "Sample #2",
00515                         "0922d3405faa3d194f82a45830737d5cc6c75d24");
00516 
00517                 const char *keyRSA1 = 
00518                         "30820150020100300d06092a864886f70d01010105000482013a3082013602010002400a66791dc6988168de7ab77419bb7fb0"
00519                         "c001c62710270075142942e19a8d8c51d053b3e3782a1de5dc5af4ebe99468170114a1dfe67cdc9a9af55d655620bbab0203010001"
00520                         "02400123c5b61ba36edb1d3679904199a89ea80c09b9122e1400c09adcf7784676d01d23356a7d44d6bd8bd50e94bfc723fa"
00521                         "87d8862b75177691c11d757692df8881022033d48445c859e52340de704bcdda065fbb4058d740bd1d67d29e9c146c11cf61"
00522                         "0220335e8408866b0fd38dc7002d3f972c67389a65d5d8306566d5c4f2a5aa52628b0220045ec90071525325d3d46db79695e9af"
00523                         "acc4523964360e02b119baa366316241022015eb327360c7b60d12e5e2d16bdcd97981d17fba6b70db13b20b436e24eada590220"
00524                         "2ca6366d72781dfa24d34a9a24cbc2ae927a9958af426563ff63fb11658a461d";
00525 
00526                 const char *keyRSA2 =
00527                         "30820273020100300D06092A864886F70D01010105000482025D3082025902010002818100D40AF9"
00528                         "A2B713034249E5780056D70FC7DE75D76E44565AA6A6B8ED9646F3C19F9E254D72D7DE6E49DB2264"
00529                         "0C1D05AB9E2A5F901D8F3FE1F7AE02CEE2ECCE54A40ABAE55A004692752E70725AEEE7CDEA67628A"
00530                         "82A9239B4AB660C2BC56D9F01E90CBAAB9BF0FC8E17173CEFC5709A29391A7DDF3E0B758691AAF30"
00531                         "725B292F4F020111027F18C0BA087D082C45D75D3594E0767E4820818EB35612B80CEAB8C880ACA5"
00532                         "44B6876DFFEF85A576C0D45B551AFAA1FD63209CD745DF75C5A0F0B580296EA466CD0338207E4752"
00533                         "FF4E7DB724D8AE18CE5CF4153BB94C27869FBB50E64F02546E4B02997A0B8623E64017CC770759C6"
00534                         "695DB649EEFD829D688D441BCC4E7348F1024100EF86DD7AF3F32CDE8A9F6564E43A559A0C9F8BAD"
00535                         "36CC25330548B347AC158A345631FA90F7B873C36EFFAE2F7823227A3F580B5DD18304D5932751E7"
00536                         "43E9234F024100E2A039854B55688740E32A51DF4AF88613D91A371CF8DDD95D780A89D7CF2119A9"
00537                         "54F1AC0F3DCDB2F6959926E6D9D37D8BC07A4C634DE6F16315BD5F0DAC340102407ECEEDB9903572"
00538                         "1B76909F174BA6698DCA72953D957B22C0A871C8531EDE3A1BB52984A719BC010D1CA57A555DB83F"
00539                         "6DE54CBAB932AEC652F38D497A6F3F30CF024100854F30E4FF232E6DADB2CD99926855F484255AB7"
00540                         "01FBCDCB27EC426F33A7046972AA700ADBCA008763DF87440F52F4E070531AC385B55AAC1C2AE7DD"
00541                         "8F9278F1024100C313F4AF9E4A9DE1253C21080CE524251560C111550772FD08690F13FBE658342E"
00542                         "BD2D41C9DCB12374E871B1839E26CAE252E1AE3DAAD5F1EE1F42B4D0EE7581";
00543 
00544                 SignatureKnownAnswerTest<RSASS<PKCS1v15, SHA1> >(
00545                         keyRSA1,
00546                         "Everyone gets Friday off.",
00547                         "0610761F95FFD1B8F29DA34212947EC2AA0E358866A722F03CC3C41487ADC604A48FF54F5C6BEDB9FB7BD59F82D6E55D8F3174BA361B2214B2D74E8825E04E81");
00548 
00549                 SignatureKnownAnswerTest<RSASS_ISO<SHA1> >(
00550                         keyRSA2,
00551                         "test",
00552                         "32F6BA41C8930DE71EE67F2627172CC539EDE04267FDE03AC295E3C50311F26C3B275D3AF513AC96"
00553                         "8EE493BAB7DA3A754661D1A7C4A0D1A2B7EE8B313AACD8CB8BFBC5C15EFB0EF15C86A9334A1E87AD"
00554                         "291EB961B5CA0E84930429B28780816AA94F96FC2367B71E2D2E4866FA966795B147F00600E5207E"
00555                         "2F189C883B37477C");
00556 
00557                 SignaturePairwiseConsistencyTest<DSA>(
00558                         "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");
00559 
00560                 SignaturePairwiseConsistencyTest<ECDSA<EC2N, SHA1> >(
00561                         "302D020100301006072A8648CE3D020106052B8104000404163014020101040F0070337065E1E196980A9D00E37211");
00562 
00563                 SignaturePairwiseConsistencyTest<ECDSA<ECP, SHA1> >(
00564                         "3039020100301306072A8648CE3D020106082A8648CE3D030101041F301D02010104182BB8A13C8B867010BD9471D9E81FDB01ABD0538C64D6249A");
00565 
00566                 SignaturePairwiseConsistencyTest<RSASS<PSS, SHA1> >(keyRSA1);
00567         }
00568         catch (...)
00569         {
00570                 g_powerUpSelfTestStatus = POWER_UP_SELF_TEST_FAILED;
00571                 goto done;
00572         }
00573 
00574         g_powerUpSelfTestStatus = POWER_UP_SELF_TEST_PASSED;
00575 
00576 done:
00577         SetPowerUpSelfTestInProgressOnThisThread(false);
00578         return;
00579 }
00580 
00581 #ifdef CRYPTOPP_WIN32_AVAILABLE
00582 
00583 void DoDllPowerUpSelfTest()
00584 {
00585         CryptoPP::DoPowerUpSelfTest(NULL, s_moduleMac);
00586 }
00587 
00588 #else
00589 
00590 void DoDllPowerUpSelfTest()
00591 {
00592         throw NotImplemented("DoDllPowerUpSelfTest() only available on Windows");
00593 }
00594 
00595 #endif  // #ifdef CRYPTOPP_WIN32_AVAILABLE
00596 
00597 NAMESPACE_END
00598 
00599 #ifdef CRYPTOPP_WIN32_AVAILABLE
00600 
00601 // DllMain needs to be in the global namespace
00602 BOOL APIENTRY DllMain(HANDLE hModule, 
00603                       DWORD  ul_reason_for_call, 
00604                       LPVOID lpReserved)
00605 {
00606         if (ul_reason_for_call == DLL_PROCESS_ATTACH)
00607         {
00608                 CryptoPP::s_hModule = (HMODULE)hModule;
00609                 CryptoPP::DoDllPowerUpSelfTest();
00610         }
00611     return TRUE;
00612 }
00613 
00614 #endif  // #ifdef CRYPTOPP_WIN32_AVAILABLE
00615 
00616 #endif  // #ifndef CRYPTOPP_IMPORTS

Generated on Fri Jun 1 11:11:21 2007 for Crypto++ by  doxygen 1.5.2