X-Git-Url: http://www.git.cypherpunks.ru/?a=blobdiff_plain;f=gost3410%2F2012_test.go;h=697054c6db2853cdc6900009b96e7a308a283b69;hb=5fc90f4d05f0515cc91dd9feceb813e2b753cbb7;hp=4a31b7b9b3c7feea9598ad104d34e50f132fd93f;hpb=c07494bbd559b9d00f391e28cfd070e18afe9900;p=gogost.git diff --git a/gost3410/2012_test.go b/gost3410/2012_test.go index 4a31b7b..697054c 100644 --- a/gost3410/2012_test.go +++ b/gost3410/2012_test.go @@ -1,5 +1,5 @@ // GoGOST -- Pure Go GOST cryptographic functions library -// Copyright (C) 2015-2019 Sergey Matveev +// Copyright (C) 2015-2022 Sergey Matveev // // This program is free software: you can redistribute it and/or modify // it under the terms of the GNU General Public License as published by @@ -19,10 +19,182 @@ import ( "bytes" "crypto/rand" "encoding/hex" + "math/big" "testing" "testing/quick" ) +// Test vector from GOST R 34.10-2012 appendix +func TestStdVector1(t *testing.T) { + prvRaw := []byte{ + 0x7A, 0x92, 0x9A, 0xDE, 0x78, 0x9B, 0xB9, 0xBE, + 0x10, 0xED, 0x35, 0x9D, 0xD3, 0x9A, 0x72, 0xC1, + 0x1B, 0x60, 0x96, 0x1F, 0x49, 0x39, 0x7E, 0xEE, + 0x1D, 0x19, 0xCE, 0x98, 0x91, 0xEC, 0x3B, 0x28, + } + dgst := []byte{ + 0x2D, 0xFB, 0xC1, 0xB3, 0x72, 0xD8, 0x9A, 0x11, + 0x88, 0xC0, 0x9C, 0x52, 0xE0, 0xEE, 0xC6, 0x1F, + 0xCE, 0x52, 0x03, 0x2A, 0xB1, 0x02, 0x2E, 0x8E, + 0x67, 0xEC, 0xE6, 0x67, 0x2B, 0x04, 0x3E, 0xE5, + } + rnd := []byte{ + 0x77, 0x10, 0x5C, 0x9B, 0x20, 0xBC, 0xD3, 0x12, + 0x28, 0x23, 0xC8, 0xCF, 0x6F, 0xCC, 0x7B, 0x95, + 0x6D, 0xE3, 0x38, 0x14, 0xE9, 0x5B, 0x7F, 0xE6, + 0x4F, 0xED, 0x92, 0x45, 0x94, 0xDC, 0xEA, 0xB3, + } + r := []byte{ + 0x41, 0xAA, 0x28, 0xD2, 0xF1, 0xAB, 0x14, 0x82, + 0x80, 0xCD, 0x9E, 0xD5, 0x6F, 0xED, 0xA4, 0x19, + 0x74, 0x05, 0x35, 0x54, 0xA4, 0x27, 0x67, 0xB8, + 0x3A, 0xD0, 0x43, 0xFD, 0x39, 0xDC, 0x04, 0x93, + } + s := []byte{ + 0x01, 0x45, 0x6C, 0x64, 0xBA, 0x46, 0x42, 0xA1, + 0x65, 0x3C, 0x23, 0x5A, 0x98, 0xA6, 0x02, 0x49, + 0xBC, 0xD6, 0xD3, 0xF7, 0x46, 0xB6, 0x31, 0xDF, + 0x92, 0x80, 0x14, 0xF6, 0xC5, 0xBF, 0x9C, 0x40, + } + reverse(prvRaw) + prv, err := NewPrivateKey(CurveIdGostR34102001TestParamSet(), prvRaw) + if err != nil { + t.FailNow() + } + sign, err := prv.SignDigest(dgst, bytes.NewBuffer(rnd)) + if err != nil { + t.FailNow() + } + if bytes.Compare(sign, append(s, r...)) != 0 { + t.FailNow() + } +} + +// Test vector from GOST R 34.10-2012 appendix +func TestStdVector2(t *testing.T) { + c, err := NewCurve( + bytes2big([]byte{ + 0x45, 0x31, 0xAC, 0xD1, 0xFE, 0x00, 0x23, 0xC7, + 0x55, 0x0D, 0x26, 0x7B, 0x6B, 0x2F, 0xEE, 0x80, + 0x92, 0x2B, 0x14, 0xB2, 0xFF, 0xB9, 0x0F, 0x04, + 0xD4, 0xEB, 0x7C, 0x09, 0xB5, 0xD2, 0xD1, 0x5D, + 0xF1, 0xD8, 0x52, 0x74, 0x1A, 0xF4, 0x70, 0x4A, + 0x04, 0x58, 0x04, 0x7E, 0x80, 0xE4, 0x54, 0x6D, + 0x35, 0xB8, 0x33, 0x6F, 0xAC, 0x22, 0x4D, 0xD8, + 0x16, 0x64, 0xBB, 0xF5, 0x28, 0xBE, 0x63, 0x73, + }), + bytes2big([]byte{ + 0x45, 0x31, 0xAC, 0xD1, 0xFE, 0x00, 0x23, 0xC7, + 0x55, 0x0D, 0x26, 0x7B, 0x6B, 0x2F, 0xEE, 0x80, + 0x92, 0x2B, 0x14, 0xB2, 0xFF, 0xB9, 0x0F, 0x04, + 0xD4, 0xEB, 0x7C, 0x09, 0xB5, 0xD2, 0xD1, 0x5D, + 0xA8, 0x2F, 0x2D, 0x7E, 0xCB, 0x1D, 0xBA, 0xC7, + 0x19, 0x90, 0x5C, 0x5E, 0xEC, 0xC4, 0x23, 0xF1, + 0xD8, 0x6E, 0x25, 0xED, 0xBE, 0x23, 0xC5, 0x95, + 0xD6, 0x44, 0xAA, 0xF1, 0x87, 0xE6, 0xE6, 0xDF, + }), + big.NewInt(7), + bytes2big([]byte{ + 0x1C, 0xFF, 0x08, 0x06, 0xA3, 0x11, 0x16, 0xDA, + 0x29, 0xD8, 0xCF, 0xA5, 0x4E, 0x57, 0xEB, 0x74, + 0x8B, 0xC5, 0xF3, 0x77, 0xE4, 0x94, 0x00, 0xFD, + 0xD7, 0x88, 0xB6, 0x49, 0xEC, 0xA1, 0xAC, 0x43, + 0x61, 0x83, 0x40, 0x13, 0xB2, 0xAD, 0x73, 0x22, + 0x48, 0x0A, 0x89, 0xCA, 0x58, 0xE0, 0xCF, 0x74, + 0xBC, 0x9E, 0x54, 0x0C, 0x2A, 0xDD, 0x68, 0x97, + 0xFA, 0xD0, 0xA3, 0x08, 0x4F, 0x30, 0x2A, 0xDC, + }), + bytes2big([]byte{ + 0x24, 0xD1, 0x9C, 0xC6, 0x45, 0x72, 0xEE, 0x30, + 0xF3, 0x96, 0xBF, 0x6E, 0xBB, 0xFD, 0x7A, 0x6C, + 0x52, 0x13, 0xB3, 0xB3, 0xD7, 0x05, 0x7C, 0xC8, + 0x25, 0xF9, 0x10, 0x93, 0xA6, 0x8C, 0xD7, 0x62, + 0xFD, 0x60, 0x61, 0x12, 0x62, 0xCD, 0x83, 0x8D, + 0xC6, 0xB6, 0x0A, 0xA7, 0xEE, 0xE8, 0x04, 0xE2, + 0x8B, 0xC8, 0x49, 0x97, 0x7F, 0xAC, 0x33, 0xB4, + 0xB5, 0x30, 0xF1, 0xB1, 0x20, 0x24, 0x8A, 0x9A, + }), + bytes2big([]byte{ + 0x2B, 0xB3, 0x12, 0xA4, 0x3B, 0xD2, 0xCE, 0x6E, + 0x0D, 0x02, 0x06, 0x13, 0xC8, 0x57, 0xAC, 0xDD, + 0xCF, 0xBF, 0x06, 0x1E, 0x91, 0xE5, 0xF2, 0xC3, + 0xF3, 0x24, 0x47, 0xC2, 0x59, 0xF3, 0x9B, 0x2C, + 0x83, 0xAB, 0x15, 0x6D, 0x77, 0xF1, 0x49, 0x6B, + 0xF7, 0xEB, 0x33, 0x51, 0xE1, 0xEE, 0x4E, 0x43, + 0xDC, 0x1A, 0x18, 0xB9, 0x1B, 0x24, 0x64, 0x0B, + 0x6D, 0xBB, 0x92, 0xCB, 0x1A, 0xDD, 0x37, 0x1E, + }), + nil, + nil, + nil, + ) + if err != nil { + t.FailNow() + } + prvRaw := []byte{ + 0x0B, 0xA6, 0x04, 0x8A, 0xAD, 0xAE, 0x24, 0x1B, + 0xA4, 0x09, 0x36, 0xD4, 0x77, 0x56, 0xD7, 0xC9, + 0x30, 0x91, 0xA0, 0xE8, 0x51, 0x46, 0x69, 0x70, + 0x0E, 0xE7, 0x50, 0x8E, 0x50, 0x8B, 0x10, 0x20, + 0x72, 0xE8, 0x12, 0x3B, 0x22, 0x00, 0xA0, 0x56, + 0x33, 0x22, 0xDA, 0xD2, 0x82, 0x7E, 0x27, 0x14, + 0xA2, 0x63, 0x6B, 0x7B, 0xFD, 0x18, 0xAA, 0xDF, + 0xC6, 0x29, 0x67, 0x82, 0x1F, 0xA1, 0x8D, 0xD4, + } + dgst := []byte{ + 0x37, 0x54, 0xF3, 0xCF, 0xAC, 0xC9, 0xE0, 0x61, + 0x5C, 0x4F, 0x4A, 0x7C, 0x4D, 0x8D, 0xAB, 0x53, + 0x1B, 0x09, 0xB6, 0xF9, 0xC1, 0x70, 0xC5, 0x33, + 0xA7, 0x1D, 0x14, 0x70, 0x35, 0xB0, 0xC5, 0x91, + 0x71, 0x84, 0xEE, 0x53, 0x65, 0x93, 0xF4, 0x41, + 0x43, 0x39, 0x97, 0x6C, 0x64, 0x7C, 0x5D, 0x5A, + 0x40, 0x7A, 0xDE, 0xDB, 0x1D, 0x56, 0x0C, 0x4F, + 0xC6, 0x77, 0x7D, 0x29, 0x72, 0x07, 0x5B, 0x8C, + } + rnd := []byte{ + 0x03, 0x59, 0xE7, 0xF4, 0xB1, 0x41, 0x0F, 0xEA, + 0xCC, 0x57, 0x04, 0x56, 0xC6, 0x80, 0x14, 0x96, + 0x94, 0x63, 0x12, 0x12, 0x0B, 0x39, 0xD0, 0x19, + 0xD4, 0x55, 0x98, 0x6E, 0x36, 0x4F, 0x36, 0x58, + 0x86, 0x74, 0x8E, 0xD7, 0xA4, 0x4B, 0x3E, 0x79, + 0x44, 0x34, 0x00, 0x60, 0x11, 0x84, 0x22, 0x86, + 0x21, 0x22, 0x73, 0xA6, 0xD1, 0x4C, 0xF7, 0x0E, + 0xA3, 0xAF, 0x71, 0xBB, 0x1A, 0xE6, 0x79, 0xF1, + } + r := []byte{ + 0x2F, 0x86, 0xFA, 0x60, 0xA0, 0x81, 0x09, 0x1A, + 0x23, 0xDD, 0x79, 0x5E, 0x1E, 0x3C, 0x68, 0x9E, + 0xE5, 0x12, 0xA3, 0xC8, 0x2E, 0xE0, 0xDC, 0xC2, + 0x64, 0x3C, 0x78, 0xEE, 0xA8, 0xFC, 0xAC, 0xD3, + 0x54, 0x92, 0x55, 0x84, 0x86, 0xB2, 0x0F, 0x1C, + 0x9E, 0xC1, 0x97, 0xC9, 0x06, 0x99, 0x85, 0x02, + 0x60, 0xC9, 0x3B, 0xCB, 0xCD, 0x9C, 0x5C, 0x33, + 0x17, 0xE1, 0x93, 0x44, 0xE1, 0x73, 0xAE, 0x36, + } + s := []byte{ + 0x10, 0x81, 0xB3, 0x94, 0x69, 0x6F, 0xFE, 0x8E, + 0x65, 0x85, 0xE7, 0xA9, 0x36, 0x2D, 0x26, 0xB6, + 0x32, 0x5F, 0x56, 0x77, 0x8A, 0xAD, 0xBC, 0x08, + 0x1C, 0x0B, 0xFB, 0xE9, 0x33, 0xD5, 0x2F, 0xF5, + 0x82, 0x3C, 0xE2, 0x88, 0xE8, 0xC4, 0xF3, 0x62, + 0x52, 0x60, 0x80, 0xDF, 0x7F, 0x70, 0xCE, 0x40, + 0x6A, 0x6E, 0xEB, 0x1F, 0x56, 0x91, 0x9C, 0xB9, + 0x2A, 0x98, 0x53, 0xBD, 0xE7, 0x3E, 0x5B, 0x4A, + } + reverse(prvRaw) + prv, err := NewPrivateKey(c, prvRaw) + if err != nil { + t.FailNow() + } + sign, err := prv.SignDigest(dgst, bytes.NewBuffer(rnd)) + if err != nil { + t.FailNow() + } + if bytes.Compare(sign, append(s, r...)) != 0 { + t.FailNow() + } +} + func TestGCL3Vectors(t *testing.T) { p := []byte{ 0x45, 0x31, 0xAC, 0xD1, 0xFE, 0x00, 0x23, 0xC7, @@ -151,11 +323,12 @@ func TestGCL3Vectors(t *testing.T) { bytes2big(y), nil, nil, + nil, ) if err != nil { t.FailNow() } - prv, err := NewPrivateKey(c, Mode2012, priv) + prv, err := NewPrivateKey(c, priv) if err != nil { t.FailNow() } @@ -186,11 +359,7 @@ func TestGCL3Vectors(t *testing.T) { func TestRandom2012(t *testing.T) { c := CurveIdtc26gost341012512paramSetA() f := func(prvRaw [64 - 1]byte, digest [64]byte) bool { - prv, err := NewPrivateKey( - c, - Mode2012, - append([]byte{0xde}, prvRaw[:]...), - ) + prv, err := NewPrivateKey(c, append([]byte{0xde}, prvRaw[:]...)) if err != nil { return false } @@ -199,7 +368,7 @@ func TestRandom2012(t *testing.T) { return false } pubRaw := pub.Raw() - pub, err = NewPublicKey(c, Mode2012, pubRaw) + pub, err = NewPublicKey(c, pubRaw) if err != nil { return false } @@ -235,7 +404,7 @@ func TestSESPAKE(t *testing.T) { yBetaExpected string } vectors := []vector{ - vector{ + { curve: CurveIdGostR34102001CryptoProAParamSet(), qIndX: "A69D51CAF1A309FA9E9B66187759B0174C274E080356F23CFCBFE84D396AD7BB", qIndY: "5D26F29ECC2E9AC0404DCF7986FA55FE94986362170F54B9616426A659786DAC", @@ -249,7 +418,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "6097341C1BE388E83E7CA2DF47FAB86E2271FD942E5B7B2EB2409E49F742BC29", yBetaExpected: "C81AA48BDB4CA6FA0EF18B9788AE25FE30857AA681B3942217F9FED151BAB7D0", }, - vector{ + { curve: CurveIdGostR34102001CryptoProBParamSet(), qIndX: "3D715A874A4B17CB3B517893A9794A2B36C89D2FFC693F01EE4CC27E7F49E399", qIndY: "1C5A641FCF7CE7E87CDF8CEA38F3DB3096EACE2FAD158384B53953365F4FE7FE", @@ -263,7 +432,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "33BC6F7E9C0BA10CFB2B72546C327171295508EA97F8C8BA9F890F2478AB4D6C", yBetaExpected: "75D57B396C396F492F057E9222CCC686437A2AAD464E452EF426FC8EEED1A4A6", }, - vector{ + { curve: CurveIdGostR34102001CryptoProCParamSet(), qIndX: "1E36383E43BB6CFA2917167D71B7B5DD3D6D462B43D7C64282AE67DFBEC2559D", qIndY: "137478A9F721C73932EA06B45CF72E37EB78A63F29A542E563C614650C8B6399", @@ -277,7 +446,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "4B9C0AB55A938121F282F48A2CC4396EB16E7E0068B495B0C1DD4667786A3EB7", yBetaExpected: "223460AA8E09383E9DF9844C5A0F2766484738E5B30128A171B69A77D9509B96", }, - vector{ + { curve: CurveIdtc26gost341012512paramSetA(), qIndX: "2A17F8833A32795327478871B5C5E88AEFB91126C64B4B8327289BEA62559425D18198F133F400874328B220C74497CD240586CB249E158532CB8090776CD61C", qIndY: "728F0C4A73B48DA41CE928358FAD26B47A6E094E9362BAE82559F83CDDC4EC3A4676BD3707EDEAF4CD85E99695C64C241EDC622BE87DC0CF87F51F4367F723C5", @@ -291,7 +460,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "238B38644E440452A99FA6B93D9FD7DA0CB83C32D3C1E3CFE5DF5C3EB0F9DB91E588DAEDC849EA2FB867AE855A21B4077353C0794716A6480995113D8C20C7AF", yBetaExpected: "B2273D5734C1897F8D15A7008B862938C8C74CA7E877423D95243EB7EBD02FD2C456CF9FC956F078A59AA86F19DD1075E5167E4ED35208718EA93161C530ED14", }, - vector{ + { curve: CurveIdtc26gost341012512paramSetB(), qIndX: "7E1FAE8285E035BEC244BEF2D0E5EBF436633CF50E55231DEA9C9CF21D4C8C33DF85D4305DE92971F0A4B4C07E00D87BDBC720EB66E49079285AAF12E0171149", qIndY: "2CC89998B875D4463805BA0D858A196592DB20AB161558FF2F4EF7A85725D20953967AE621AFDEAE89BB77C83A2528EF6FCE02F68BDA4679D7F2704947DBC408", @@ -305,7 +474,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "34C0149E7BB91AE377B02573FCC48AF7BFB7B16DEB8F9CE870F384688E3241A3A868588CC0EF4364CCA67D17E3260CD82485C202ADC76F895D5DF673B1788E67", yBetaExpected: "608E944929BD643569ED5189DB871453F13333A1EAF82B2FE1BE8100E775F13DD9925BD317B63BFAF05024D4A738852332B64501195C1B2EF789E34F23DDAFC5", }, - vector{ + { curve: CurveIdtc26gost34102012256paramSetA(), qIndX: "B51ADF93A40AB15792164FAD3352F95B66369EB2A4EF5EFAE32829320363350E", qIndY: "74A358CC08593612F5955D249C96AFB7E8B0BB6D8BD2BBE491046650D822BE18", @@ -319,7 +488,7 @@ func TestSESPAKE(t *testing.T) { xBetaExpected: "2B2D89FAB735433970564F2F28CFA1B57D640CB902BC6334A538F44155022CB2", yBetaExpected: "10EF6A82EEF1E70F942AA81D6B4CE5DEC0DDB9447512962874870E6F2849A96F", }, - vector{ + { curve: CurveIdtc26gost34102012512paramSetC(), qIndX: "489C91784E02E98F19A803ABCA319917F37689E5A18965251CE2FF4E8D8B298F5BA7470F9E0E713487F96F4A8397B3D09A270C9D367EB5E0E6561ADEEB51581D", qIndY: "684EA885ACA64EAF1B3FEE36C0852A3BE3BD8011B0EF18E203FF87028D6EB5DB2C144A0DCC71276542BFD72CA2A43FA4F4939DA66D9A60793C704A8C94E16F18", @@ -409,7 +578,7 @@ func TestUVXYConversion(t *testing.T) { func BenchmarkSign2012(b *testing.B) { c := CurveIdtc26gost341012512paramSetA() - prv, err := GenPrivateKey(c, Mode2012, rand.Reader) + prv, err := GenPrivateKey(c, rand.Reader) if err != nil { b.FailNow() } @@ -423,7 +592,7 @@ func BenchmarkSign2012(b *testing.B) { func BenchmarkVerify2012(b *testing.B) { c := CurveIdtc26gost341012512paramSetA() - prv, err := GenPrivateKey(c, Mode2012, rand.Reader) + prv, err := GenPrivateKey(c, rand.Reader) if err != nil { b.FailNow() }