aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/test/file/aes128/ctr
diff options
context:
space:
mode:
authorEgor Tensin <Egor.Tensin@gmail.com>2015-10-24 06:02:02 +0300
committerEgor Tensin <Egor.Tensin@gmail.com>2015-10-24 06:02:02 +0300
commit6c2c423ce929c361940e9aebe1b6ec1098e628e1 (patch)
treed7441c97c77d051144243eadf98f50587c032318 /test/file/aes128/ctr
parenttest: bugfix & refactoring (diff)
downloadaes-tools-6c2c423ce929c361940e9aebe1b6ec1098e628e1.tar.gz
aes-tools-6c2c423ce929c361940e9aebe1b6ec1098e628e1.zip
test/file.py: more tests
Diffstat (limited to 'test/file/aes128/ctr')
-rw-r--r--test/file/aes128/ctr/blocksize-1.cipher1
-rw-r--r--test/file/aes128/ctr/blocksize-1.iv1
-rw-r--r--test/file/aes128/ctr/blocksize-1.key1
-rw-r--r--test/file/aes128/ctr/blocksize-1.plain1
-rw-r--r--test/file/aes128/ctr/blocksize.cipher1
-rw-r--r--test/file/aes128/ctr/blocksize.iv1
-rw-r--r--test/file/aes128/ctr/blocksize.key1
-rw-r--r--test/file/aes128/ctr/blocksize.plain1
-rw-r--r--test/file/aes128/ctr/empty1.cipher0
-rw-r--r--test/file/aes128/ctr/empty1.iv1
-rw-r--r--test/file/aes128/ctr/empty1.key1
-rw-r--r--test/file/aes128/ctr/empty1.plain0
-rw-r--r--test/file/aes128/ctr/empty2.cipher0
-rw-r--r--test/file/aes128/ctr/empty2.iv1
-rw-r--r--test/file/aes128/ctr/empty2.key1
-rw-r--r--test/file/aes128/ctr/empty2.plain0
-rw-r--r--test/file/aes128/ctr/random64k.cipherbin0 -> 65536 bytes
-rw-r--r--test/file/aes128/ctr/random64k.iv1
-rw-r--r--test/file/aes128/ctr/random64k.key1
-rw-r--r--test/file/aes128/ctr/random64k.plainbin0 -> 65536 bytes
-rw-r--r--test/file/aes128/ctr/singlechar.cipher1
-rw-r--r--test/file/aes128/ctr/singlechar.iv1
-rw-r--r--test/file/aes128/ctr/singlechar.key1
-rw-r--r--test/file/aes128/ctr/singlechar.plain1
24 files changed, 18 insertions, 0 deletions
diff --git a/test/file/aes128/ctr/blocksize-1.cipher b/test/file/aes128/ctr/blocksize-1.cipher
new file mode 100644
index 0000000..1e482a8
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize-1.cipher
@@ -0,0 +1 @@
+8ęŔd`p' \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize-1.iv b/test/file/aes128/ctr/blocksize-1.iv
new file mode 100644
index 0000000..62499bf
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize-1.iv
@@ -0,0 +1 @@
+cccccccccccccccccccccccccccccccc \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize-1.key b/test/file/aes128/ctr/blocksize-1.key
new file mode 100644
index 0000000..65aef92
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize-1.key
@@ -0,0 +1 @@
+00112233445566778899aabbccddeeff \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize-1.plain b/test/file/aes128/ctr/blocksize-1.plain
new file mode 100644
index 0000000..13592ee
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize-1.plain
@@ -0,0 +1 @@
+abcdefghijklmno \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize.cipher b/test/file/aes128/ctr/blocksize.cipher
new file mode 100644
index 0000000..4191a35
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize.cipher
@@ -0,0 +1 @@
+s]NϘu \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize.iv b/test/file/aes128/ctr/blocksize.iv
new file mode 100644
index 0000000..65aef92
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize.iv
@@ -0,0 +1 @@
+00112233445566778899aabbccddeeff \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize.key b/test/file/aes128/ctr/blocksize.key
new file mode 100644
index 0000000..d107b25
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize.key
@@ -0,0 +1 @@
+aaaaaaaaaaaaaaaaaaaaaaaabbbbbbbb \ No newline at end of file
diff --git a/test/file/aes128/ctr/blocksize.plain b/test/file/aes128/ctr/blocksize.plain
new file mode 100644
index 0000000..454f6b3
--- /dev/null
+++ b/test/file/aes128/ctr/blocksize.plain
@@ -0,0 +1 @@
+0123456789abcdef \ No newline at end of file
diff --git a/test/file/aes128/ctr/empty1.cipher b/test/file/aes128/ctr/empty1.cipher
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/test/file/aes128/ctr/empty1.cipher
diff --git a/test/file/aes128/ctr/empty1.iv b/test/file/aes128/ctr/empty1.iv
new file mode 100644
index 0000000..445c724
--- /dev/null
+++ b/test/file/aes128/ctr/empty1.iv
@@ -0,0 +1 @@
+00000000000000000000000000000000 \ No newline at end of file
diff --git a/test/file/aes128/ctr/empty1.key b/test/file/aes128/ctr/empty1.key
new file mode 100644
index 0000000..445c724
--- /dev/null
+++ b/test/file/aes128/ctr/empty1.key
@@ -0,0 +1 @@
+00000000000000000000000000000000 \ No newline at end of file
diff --git a/test/file/aes128/ctr/empty1.plain b/test/file/aes128/ctr/empty1.plain
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/test/file/aes128/ctr/empty1.plain
diff --git a/test/file/aes128/ctr/empty2.cipher b/test/file/aes128/ctr/empty2.cipher
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/test/file/aes128/ctr/empty2.cipher
diff --git a/test/file/aes128/ctr/empty2.iv b/test/file/aes128/ctr/empty2.iv
new file mode 100644
index 0000000..65aef92
--- /dev/null
+++ b/test/file/aes128/ctr/empty2.iv
@@ -0,0 +1 @@
+00112233445566778899aabbccddeeff \ No newline at end of file
diff --git a/test/file/aes128/ctr/empty2.key b/test/file/aes128/ctr/empty2.key
new file mode 100644
index 0000000..8bf836e
--- /dev/null
+++ b/test/file/aes128/ctr/empty2.key
@@ -0,0 +1 @@
+000102030405060708090a0b0c0d0e0f \ No newline at end of file
diff --git a/test/file/aes128/ctr/empty2.plain b/test/file/aes128/ctr/empty2.plain
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/test/file/aes128/ctr/empty2.plain
diff --git a/test/file/aes128/ctr/random64k.cipher b/test/file/aes128/ctr/random64k.cipher
new file mode 100644
index 0000000..081917b
--- /dev/null
+++ b/test/file/aes128/ctr/random64k.cipher
Binary files differ
diff --git a/test/file/aes128/ctr/random64k.iv b/test/file/aes128/ctr/random64k.iv
new file mode 100644
index 0000000..80328dc
--- /dev/null
+++ b/test/file/aes128/ctr/random64k.iv
@@ -0,0 +1 @@
+eeeeeeeeeeeeeeeeeeeeeeeeeecccccc \ No newline at end of file
diff --git a/test/file/aes128/ctr/random64k.key b/test/file/aes128/ctr/random64k.key
new file mode 100644
index 0000000..dfb32f9
--- /dev/null
+++ b/test/file/aes128/ctr/random64k.key
@@ -0,0 +1 @@
+ffffffffffffffffffffeeffffffffff \ No newline at end of file
diff --git a/test/file/aes128/ctr/random64k.plain b/test/file/aes128/ctr/random64k.plain
new file mode 100644
index 0000000..1918417
--- /dev/null
+++ b/test/file/aes128/ctr/random64k.plain
Binary files differ
diff --git a/test/file/aes128/ctr/singlechar.cipher b/test/file/aes128/ctr/singlechar.cipher
new file mode 100644
index 0000000..ea0c8a8
--- /dev/null
+++ b/test/file/aes128/ctr/singlechar.cipher
@@ -0,0 +1 @@
+q \ No newline at end of file
diff --git a/test/file/aes128/ctr/singlechar.iv b/test/file/aes128/ctr/singlechar.iv
new file mode 100644
index 0000000..ca437db
--- /dev/null
+++ b/test/file/aes128/ctr/singlechar.iv
@@ -0,0 +1 @@
+addddddddddddddddddddddddddddeee \ No newline at end of file
diff --git a/test/file/aes128/ctr/singlechar.key b/test/file/aes128/ctr/singlechar.key
new file mode 100644
index 0000000..b1244a6
--- /dev/null
+++ b/test/file/aes128/ctr/singlechar.key
@@ -0,0 +1 @@
+11111111111111112222222222222222 \ No newline at end of file
diff --git a/test/file/aes128/ctr/singlechar.plain b/test/file/aes128/ctr/singlechar.plain
new file mode 100644
index 0000000..2e65efe
--- /dev/null
+++ b/test/file/aes128/ctr/singlechar.plain
@@ -0,0 +1 @@
+a \ No newline at end of file