選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

3882 行
166 KiB

  1. {
  2. "algorithm" : "ECDSA",
  3. "generatorVersion" : "0.4",
  4. "numberOfTests" : 341,
  5. "notes" : {
  6. "BER" : "This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.",
  7. "EdgeCase" : "Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.",
  8. "GroupIsomorphism" : "Some EC groups have isomorphic groups that allow an efficient implementation. This is a test vector that contains values that are edge cases on such an isomorphic group.",
  9. "MissingZero" : "Some implementations of ECDSA and DSA incorrectly encode r and s by not including leading zeros in the ASN encoding of integers when necessary. Hence, some implementations (e.g. jdk) allow signatures with incorrect ASN encodings assuming that the signature is otherwise valid.",
  10. "PointDuplication" : "Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission."
  11. },
  12. "header" : [],
  13. "testGroups" : [
  14. {
  15. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004019a2d9637743a63ddaefdbca0ee229a163b809b9b145e5313bbeb8defeab9d6548caf89bf5ba49499404145651234336401b9b2843a579ed152e090f11b9e59",
  16. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAGaLZY3dDpj3a79vKDuIpoWO4Cb\nmxReUxO7643v6rnWVIyvib9bpJSZQEFFZRI0M2QBubKEOlee0VLgkPEbnlk=\n-----END PUBLIC KEY-----",
  17. "sha" : "SHA-256",
  18. "type" : "ECDSAVer",
  19. "key" : {
  20. "curve" : "brainpoolP256r1",
  21. "keySize" : 256,
  22. "type" : "ECPublicKey",
  23. "wx" : "19a2d9637743a63ddaefdbca0ee229a163b809b9b145e5313bbeb8defeab9d6",
  24. "wy" : "548caf89bf5ba49499404145651234336401b9b2843a579ed152e090f11b9e59"
  25. },
  26. "tests" : [
  27. {
  28. "tcId" : 1,
  29. "comment" : "signature malleability",
  30. "msg" : "313233343030",
  31. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220426e857aad3ff7aa96e4d200c03b45f1846a36d089ee3917768ca1a0d6d4da6e",
  32. "result" : "valid",
  33. "flags" : []
  34. },
  35. {
  36. "tcId" : 2,
  37. "comment" : "random signature",
  38. "msg" : "313233343030",
  39. "sig" : "304402202440b00de8c6c2caff40d4a92e21cb5e40b53cd66296534082dfe6b9840613300220352db8c44dd8bba94d5c43fba80cba0481a63e60016b1703b9cc0bcba9701887",
  40. "result" : "valid",
  41. "flags" : []
  42. },
  43. {
  44. "tcId" : 3,
  45. "comment" : "random signature",
  46. "msg" : "313233343030",
  47. "sig" : "304402206ac21e51a7de98bac9052dcaa98daebf98161f2c28a45f099b5306ecda66bdb402200bd37d7e15a660ace09d0000e047b84c27f7812404fca7e57040a32ca32fc1ff",
  48. "result" : "valid",
  49. "flags" : []
  50. },
  51. {
  52. "tcId" : 4,
  53. "comment" : "random signature",
  54. "msg" : "313233343030",
  55. "sig" : "304502204b69a0f8c8d8ca25839cc4de98ff7e6a383f680383aacc8a5d88945e499740f10221009dcc1528103e2e924f1bfce57351c4ebe00a1ab5c0eab3d4cb12f0821526ce77",
  56. "result" : "valid",
  57. "flags" : []
  58. },
  59. {
  60. "tcId" : 5,
  61. "comment" : "random signature",
  62. "msg" : "313233343030",
  63. "sig" : "30450220257bed3322bfa437df5825989783142fd43e2a80d52f021bb9330ebf8b29656002210098c443f939ca786726eb0149c12cbaabd0bc984ee4a347731d1565967345256e",
  64. "result" : "valid",
  65. "flags" : []
  66. },
  67. {
  68. "tcId" : 6,
  69. "comment" : "random signature",
  70. "msg" : "313233343030",
  71. "sig" : "304502210093e58a5b712d6508b13fe34a1c39d0dfd77fed09b2c8593316902792c4e0aaca022054e1fa0c3d1def63f9cc5881c8e31fbc561f04c367c7cfbb3e92250a04e88544",
  72. "result" : "valid",
  73. "flags" : []
  74. },
  75. {
  76. "tcId" : 7,
  77. "comment" : "valid",
  78. "msg" : "313233343030",
  79. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  80. "result" : "valid",
  81. "flags" : []
  82. },
  83. {
  84. "tcId" : 8,
  85. "comment" : "long form encoding of length",
  86. "msg" : "313233343030",
  87. "sig" : "30814402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  88. "result" : "invalid",
  89. "flags" : []
  90. },
  91. {
  92. "tcId" : 9,
  93. "comment" : "long form encoding of length",
  94. "msg" : "313233343030",
  95. "sig" : "30450281200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  96. "result" : "invalid",
  97. "flags" : []
  98. },
  99. {
  100. "tcId" : 10,
  101. "comment" : "long form encoding of length",
  102. "msg" : "313233343030",
  103. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f028120678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  104. "result" : "invalid",
  105. "flags" : []
  106. },
  107. {
  108. "tcId" : 11,
  109. "comment" : "length contains leading 0",
  110. "msg" : "313233343030",
  111. "sig" : "3082004402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  112. "result" : "invalid",
  113. "flags" : []
  114. },
  115. {
  116. "tcId" : 12,
  117. "comment" : "length contains leading 0",
  118. "msg" : "313233343030",
  119. "sig" : "3046028200200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  120. "result" : "invalid",
  121. "flags" : []
  122. },
  123. {
  124. "tcId" : 13,
  125. "comment" : "length contains leading 0",
  126. "msg" : "313233343030",
  127. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02820020678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  128. "result" : "invalid",
  129. "flags" : []
  130. },
  131. {
  132. "tcId" : 14,
  133. "comment" : "wrong length",
  134. "msg" : "313233343030",
  135. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  136. "result" : "invalid",
  137. "flags" : []
  138. },
  139. {
  140. "tcId" : 15,
  141. "comment" : "wrong length",
  142. "msg" : "313233343030",
  143. "sig" : "304302200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  144. "result" : "invalid",
  145. "flags" : []
  146. },
  147. {
  148. "tcId" : 16,
  149. "comment" : "wrong length",
  150. "msg" : "313233343030",
  151. "sig" : "304402210a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  152. "result" : "invalid",
  153. "flags" : []
  154. },
  155. {
  156. "tcId" : 17,
  157. "comment" : "wrong length",
  158. "msg" : "313233343030",
  159. "sig" : "3044021f0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  160. "result" : "invalid",
  161. "flags" : []
  162. },
  163. {
  164. "tcId" : 18,
  165. "comment" : "wrong length",
  166. "msg" : "313233343030",
  167. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0221678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  168. "result" : "invalid",
  169. "flags" : []
  170. },
  171. {
  172. "tcId" : 19,
  173. "comment" : "wrong length",
  174. "msg" : "313233343030",
  175. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f021f678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  176. "result" : "invalid",
  177. "flags" : []
  178. },
  179. {
  180. "tcId" : 20,
  181. "comment" : "uint32 overflow in length",
  182. "msg" : "313233343030",
  183. "sig" : "3085010000004402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  184. "result" : "invalid",
  185. "flags" : []
  186. },
  187. {
  188. "tcId" : 21,
  189. "comment" : "uint32 overflow in length",
  190. "msg" : "313233343030",
  191. "sig" : "3049028501000000200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  192. "result" : "invalid",
  193. "flags" : []
  194. },
  195. {
  196. "tcId" : 22,
  197. "comment" : "uint32 overflow in length",
  198. "msg" : "313233343030",
  199. "sig" : "304902200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02850100000020678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  200. "result" : "invalid",
  201. "flags" : []
  202. },
  203. {
  204. "tcId" : 23,
  205. "comment" : "uint64 overflow in length",
  206. "msg" : "313233343030",
  207. "sig" : "308901000000000000004402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  208. "result" : "invalid",
  209. "flags" : []
  210. },
  211. {
  212. "tcId" : 24,
  213. "comment" : "uint64 overflow in length",
  214. "msg" : "313233343030",
  215. "sig" : "304d02890100000000000000200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  216. "result" : "invalid",
  217. "flags" : []
  218. },
  219. {
  220. "tcId" : 25,
  221. "comment" : "uint64 overflow in length",
  222. "msg" : "313233343030",
  223. "sig" : "304d02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0289010000000000000020678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  224. "result" : "invalid",
  225. "flags" : []
  226. },
  227. {
  228. "tcId" : 26,
  229. "comment" : "length = 2**31 - 1",
  230. "msg" : "313233343030",
  231. "sig" : "30847fffffff02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  232. "result" : "invalid",
  233. "flags" : []
  234. },
  235. {
  236. "tcId" : 27,
  237. "comment" : "length = 2**31 - 1",
  238. "msg" : "313233343030",
  239. "sig" : "304802847fffffff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  240. "result" : "invalid",
  241. "flags" : []
  242. },
  243. {
  244. "tcId" : 28,
  245. "comment" : "length = 2**31 - 1",
  246. "msg" : "313233343030",
  247. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02847fffffff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  248. "result" : "invalid",
  249. "flags" : []
  250. },
  251. {
  252. "tcId" : 29,
  253. "comment" : "length = 2**32 - 1",
  254. "msg" : "313233343030",
  255. "sig" : "3084ffffffff02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  256. "result" : "invalid",
  257. "flags" : []
  258. },
  259. {
  260. "tcId" : 30,
  261. "comment" : "length = 2**32 - 1",
  262. "msg" : "313233343030",
  263. "sig" : "30480284ffffffff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  264. "result" : "invalid",
  265. "flags" : []
  266. },
  267. {
  268. "tcId" : 31,
  269. "comment" : "length = 2**32 - 1",
  270. "msg" : "313233343030",
  271. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0284ffffffff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  272. "result" : "invalid",
  273. "flags" : []
  274. },
  275. {
  276. "tcId" : 32,
  277. "comment" : "length = 2**40 - 1",
  278. "msg" : "313233343030",
  279. "sig" : "3085ffffffffff02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  280. "result" : "invalid",
  281. "flags" : []
  282. },
  283. {
  284. "tcId" : 33,
  285. "comment" : "length = 2**40 - 1",
  286. "msg" : "313233343030",
  287. "sig" : "30490285ffffffffff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  288. "result" : "invalid",
  289. "flags" : []
  290. },
  291. {
  292. "tcId" : 34,
  293. "comment" : "length = 2**40 - 1",
  294. "msg" : "313233343030",
  295. "sig" : "304902200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0285ffffffffff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  296. "result" : "invalid",
  297. "flags" : []
  298. },
  299. {
  300. "tcId" : 35,
  301. "comment" : "length = 2**64 - 1",
  302. "msg" : "313233343030",
  303. "sig" : "3088ffffffffffffffff02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  304. "result" : "invalid",
  305. "flags" : []
  306. },
  307. {
  308. "tcId" : 36,
  309. "comment" : "length = 2**64 - 1",
  310. "msg" : "313233343030",
  311. "sig" : "304c0288ffffffffffffffff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  312. "result" : "invalid",
  313. "flags" : []
  314. },
  315. {
  316. "tcId" : 37,
  317. "comment" : "length = 2**64 - 1",
  318. "msg" : "313233343030",
  319. "sig" : "304c02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0288ffffffffffffffff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  320. "result" : "invalid",
  321. "flags" : []
  322. },
  323. {
  324. "tcId" : 38,
  325. "comment" : "incorrect length",
  326. "msg" : "313233343030",
  327. "sig" : "30ff02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  328. "result" : "invalid",
  329. "flags" : []
  330. },
  331. {
  332. "tcId" : 39,
  333. "comment" : "incorrect length",
  334. "msg" : "313233343030",
  335. "sig" : "304402ff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  336. "result" : "invalid",
  337. "flags" : []
  338. },
  339. {
  340. "tcId" : 40,
  341. "comment" : "incorrect length",
  342. "msg" : "313233343030",
  343. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02ff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  344. "result" : "invalid",
  345. "flags" : []
  346. },
  347. {
  348. "tcId" : 41,
  349. "comment" : "indefinite length without termination",
  350. "msg" : "313233343030",
  351. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  352. "result" : "invalid",
  353. "flags" : []
  354. },
  355. {
  356. "tcId" : 42,
  357. "comment" : "indefinite length without termination",
  358. "msg" : "313233343030",
  359. "sig" : "304402800a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  360. "result" : "invalid",
  361. "flags" : []
  362. },
  363. {
  364. "tcId" : 43,
  365. "comment" : "indefinite length without termination",
  366. "msg" : "313233343030",
  367. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0280678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  368. "result" : "invalid",
  369. "flags" : []
  370. },
  371. {
  372. "tcId" : 44,
  373. "comment" : "removing sequence",
  374. "msg" : "313233343030",
  375. "sig" : "",
  376. "result" : "invalid",
  377. "flags" : []
  378. },
  379. {
  380. "tcId" : 45,
  381. "comment" : "appending 0's to sequence",
  382. "msg" : "313233343030",
  383. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  384. "result" : "invalid",
  385. "flags" : []
  386. },
  387. {
  388. "tcId" : 46,
  389. "comment" : "prepending 0's to sequence",
  390. "msg" : "313233343030",
  391. "sig" : "3046000002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  392. "result" : "invalid",
  393. "flags" : []
  394. },
  395. {
  396. "tcId" : 47,
  397. "comment" : "appending unused 0's",
  398. "msg" : "313233343030",
  399. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  400. "result" : "invalid",
  401. "flags" : []
  402. },
  403. {
  404. "tcId" : 48,
  405. "comment" : "appending unused 0's",
  406. "msg" : "313233343030",
  407. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f00000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  408. "result" : "invalid",
  409. "flags" : []
  410. },
  411. {
  412. "tcId" : 49,
  413. "comment" : "appending null value",
  414. "msg" : "313233343030",
  415. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390500",
  416. "result" : "invalid",
  417. "flags" : []
  418. },
  419. {
  420. "tcId" : 50,
  421. "comment" : "appending null value",
  422. "msg" : "313233343030",
  423. "sig" : "304602220a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f05000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  424. "result" : "invalid",
  425. "flags" : []
  426. },
  427. {
  428. "tcId" : 51,
  429. "comment" : "appending null value",
  430. "msg" : "313233343030",
  431. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0222678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390500",
  432. "result" : "invalid",
  433. "flags" : []
  434. },
  435. {
  436. "tcId" : 52,
  437. "comment" : "including garbage",
  438. "msg" : "313233343030",
  439. "sig" : "3049498177304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  440. "result" : "invalid",
  441. "flags" : []
  442. },
  443. {
  444. "tcId" : 53,
  445. "comment" : "including garbage",
  446. "msg" : "313233343030",
  447. "sig" : "30482500304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  448. "result" : "invalid",
  449. "flags" : []
  450. },
  451. {
  452. "tcId" : 54,
  453. "comment" : "including garbage",
  454. "msg" : "313233343030",
  455. "sig" : "3046304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390004deadbeef",
  456. "result" : "invalid",
  457. "flags" : []
  458. },
  459. {
  460. "tcId" : 55,
  461. "comment" : "including garbage",
  462. "msg" : "313233343030",
  463. "sig" : "3049222549817702200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  464. "result" : "invalid",
  465. "flags" : []
  466. },
  467. {
  468. "tcId" : 56,
  469. "comment" : "including garbage",
  470. "msg" : "313233343030",
  471. "sig" : "30482224250002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  472. "result" : "invalid",
  473. "flags" : []
  474. },
  475. {
  476. "tcId" : 57,
  477. "comment" : "including garbage",
  478. "msg" : "313233343030",
  479. "sig" : "304c222202200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0004deadbeef0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  480. "result" : "invalid",
  481. "flags" : []
  482. },
  483. {
  484. "tcId" : 58,
  485. "comment" : "including garbage",
  486. "msg" : "313233343030",
  487. "sig" : "304902200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f22254981770220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  488. "result" : "invalid",
  489. "flags" : []
  490. },
  491. {
  492. "tcId" : 59,
  493. "comment" : "including garbage",
  494. "msg" : "313233343030",
  495. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f222425000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  496. "result" : "invalid",
  497. "flags" : []
  498. },
  499. {
  500. "tcId" : 60,
  501. "comment" : "including garbage",
  502. "msg" : "313233343030",
  503. "sig" : "304c02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f22220220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390004deadbeef",
  504. "result" : "invalid",
  505. "flags" : []
  506. },
  507. {
  508. "tcId" : 61,
  509. "comment" : "including undefined tags",
  510. "msg" : "313233343030",
  511. "sig" : "304caa00bb00cd00304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  512. "result" : "invalid",
  513. "flags" : []
  514. },
  515. {
  516. "tcId" : 62,
  517. "comment" : "including undefined tags",
  518. "msg" : "313233343030",
  519. "sig" : "304aaa02aabb304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  520. "result" : "invalid",
  521. "flags" : []
  522. },
  523. {
  524. "tcId" : 63,
  525. "comment" : "including undefined tags",
  526. "msg" : "313233343030",
  527. "sig" : "304c2228aa00bb00cd0002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  528. "result" : "invalid",
  529. "flags" : []
  530. },
  531. {
  532. "tcId" : 64,
  533. "comment" : "including undefined tags",
  534. "msg" : "313233343030",
  535. "sig" : "304a2226aa02aabb02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  536. "result" : "invalid",
  537. "flags" : []
  538. },
  539. {
  540. "tcId" : 65,
  541. "comment" : "including undefined tags",
  542. "msg" : "313233343030",
  543. "sig" : "304c02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f2228aa00bb00cd000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  544. "result" : "invalid",
  545. "flags" : []
  546. },
  547. {
  548. "tcId" : 66,
  549. "comment" : "including undefined tags",
  550. "msg" : "313233343030",
  551. "sig" : "304a02200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f2226aa02aabb0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  552. "result" : "invalid",
  553. "flags" : []
  554. },
  555. {
  556. "tcId" : 67,
  557. "comment" : "using composition with indefinite length",
  558. "msg" : "313233343030",
  559. "sig" : "3080304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  560. "result" : "invalid",
  561. "flags" : []
  562. },
  563. {
  564. "tcId" : 68,
  565. "comment" : "using composition with indefinite length",
  566. "msg" : "313233343030",
  567. "sig" : "3048228002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f00000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  568. "result" : "invalid",
  569. "flags" : []
  570. },
  571. {
  572. "tcId" : 69,
  573. "comment" : "using composition with indefinite length",
  574. "msg" : "313233343030",
  575. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f22800220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  576. "result" : "invalid",
  577. "flags" : []
  578. },
  579. {
  580. "tcId" : 70,
  581. "comment" : "using composition with wrong tag",
  582. "msg" : "313233343030",
  583. "sig" : "3080314402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  584. "result" : "invalid",
  585. "flags" : []
  586. },
  587. {
  588. "tcId" : 71,
  589. "comment" : "using composition with wrong tag",
  590. "msg" : "313233343030",
  591. "sig" : "3048228003200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f00000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  592. "result" : "invalid",
  593. "flags" : []
  594. },
  595. {
  596. "tcId" : 72,
  597. "comment" : "using composition with wrong tag",
  598. "msg" : "313233343030",
  599. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f22800320678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  600. "result" : "invalid",
  601. "flags" : []
  602. },
  603. {
  604. "tcId" : 73,
  605. "comment" : "Replacing sequence with NULL",
  606. "msg" : "313233343030",
  607. "sig" : "0500",
  608. "result" : "invalid",
  609. "flags" : []
  610. },
  611. {
  612. "tcId" : 74,
  613. "comment" : "changing tag value",
  614. "msg" : "313233343030",
  615. "sig" : "2e4402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  616. "result" : "invalid",
  617. "flags" : []
  618. },
  619. {
  620. "tcId" : 75,
  621. "comment" : "changing tag value",
  622. "msg" : "313233343030",
  623. "sig" : "2f4402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  624. "result" : "invalid",
  625. "flags" : []
  626. },
  627. {
  628. "tcId" : 76,
  629. "comment" : "changing tag value",
  630. "msg" : "313233343030",
  631. "sig" : "314402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  632. "result" : "invalid",
  633. "flags" : []
  634. },
  635. {
  636. "tcId" : 77,
  637. "comment" : "changing tag value",
  638. "msg" : "313233343030",
  639. "sig" : "324402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  640. "result" : "invalid",
  641. "flags" : []
  642. },
  643. {
  644. "tcId" : 78,
  645. "comment" : "changing tag value",
  646. "msg" : "313233343030",
  647. "sig" : "ff4402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  648. "result" : "invalid",
  649. "flags" : []
  650. },
  651. {
  652. "tcId" : 79,
  653. "comment" : "changing tag value",
  654. "msg" : "313233343030",
  655. "sig" : "304400200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  656. "result" : "invalid",
  657. "flags" : []
  658. },
  659. {
  660. "tcId" : 80,
  661. "comment" : "changing tag value",
  662. "msg" : "313233343030",
  663. "sig" : "304401200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  664. "result" : "invalid",
  665. "flags" : []
  666. },
  667. {
  668. "tcId" : 81,
  669. "comment" : "changing tag value",
  670. "msg" : "313233343030",
  671. "sig" : "304403200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  672. "result" : "invalid",
  673. "flags" : []
  674. },
  675. {
  676. "tcId" : 82,
  677. "comment" : "changing tag value",
  678. "msg" : "313233343030",
  679. "sig" : "304404200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  680. "result" : "invalid",
  681. "flags" : []
  682. },
  683. {
  684. "tcId" : 83,
  685. "comment" : "changing tag value",
  686. "msg" : "313233343030",
  687. "sig" : "3044ff200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  688. "result" : "invalid",
  689. "flags" : []
  690. },
  691. {
  692. "tcId" : 84,
  693. "comment" : "changing tag value",
  694. "msg" : "313233343030",
  695. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0020678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  696. "result" : "invalid",
  697. "flags" : []
  698. },
  699. {
  700. "tcId" : 85,
  701. "comment" : "changing tag value",
  702. "msg" : "313233343030",
  703. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0120678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  704. "result" : "invalid",
  705. "flags" : []
  706. },
  707. {
  708. "tcId" : 86,
  709. "comment" : "changing tag value",
  710. "msg" : "313233343030",
  711. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0320678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  712. "result" : "invalid",
  713. "flags" : []
  714. },
  715. {
  716. "tcId" : 87,
  717. "comment" : "changing tag value",
  718. "msg" : "313233343030",
  719. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0420678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  720. "result" : "invalid",
  721. "flags" : []
  722. },
  723. {
  724. "tcId" : 88,
  725. "comment" : "changing tag value",
  726. "msg" : "313233343030",
  727. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111fff20678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  728. "result" : "invalid",
  729. "flags" : []
  730. },
  731. {
  732. "tcId" : 89,
  733. "comment" : "dropping value of sequence",
  734. "msg" : "313233343030",
  735. "sig" : "3000",
  736. "result" : "invalid",
  737. "flags" : []
  738. },
  739. {
  740. "tcId" : 90,
  741. "comment" : "using composition",
  742. "msg" : "313233343030",
  743. "sig" : "30483001023043200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  744. "result" : "invalid",
  745. "flags" : []
  746. },
  747. {
  748. "tcId" : 91,
  749. "comment" : "using composition",
  750. "msg" : "313233343030",
  751. "sig" : "3048222402010a021f5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  752. "result" : "invalid",
  753. "flags" : []
  754. },
  755. {
  756. "tcId" : 92,
  757. "comment" : "using composition",
  758. "msg" : "313233343030",
  759. "sig" : "304802200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f2224020167021f8cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  760. "result" : "invalid",
  761. "flags" : []
  762. },
  763. {
  764. "tcId" : 93,
  765. "comment" : "truncate sequence",
  766. "msg" : "313233343030",
  767. "sig" : "304302200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c",
  768. "result" : "invalid",
  769. "flags" : []
  770. },
  771. {
  772. "tcId" : 94,
  773. "comment" : "truncate sequence",
  774. "msg" : "313233343030",
  775. "sig" : "3043200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  776. "result" : "invalid",
  777. "flags" : []
  778. },
  779. {
  780. "tcId" : 95,
  781. "comment" : "indefinite length",
  782. "msg" : "313233343030",
  783. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  784. "result" : "invalid",
  785. "flags" : []
  786. },
  787. {
  788. "tcId" : 96,
  789. "comment" : "indefinite length with truncated delimiter",
  790. "msg" : "313233343030",
  791. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c3900",
  792. "result" : "invalid",
  793. "flags" : []
  794. },
  795. {
  796. "tcId" : 97,
  797. "comment" : "indefinite length with additional element",
  798. "msg" : "313233343030",
  799. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c3905000000",
  800. "result" : "invalid",
  801. "flags" : []
  802. },
  803. {
  804. "tcId" : 98,
  805. "comment" : "indefinite length with truncated element",
  806. "msg" : "313233343030",
  807. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39060811220000",
  808. "result" : "invalid",
  809. "flags" : []
  810. },
  811. {
  812. "tcId" : 99,
  813. "comment" : "indefinite length with garbage",
  814. "msg" : "313233343030",
  815. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000fe02beef",
  816. "result" : "invalid",
  817. "flags" : []
  818. },
  819. {
  820. "tcId" : 100,
  821. "comment" : "indefinite length with nonempty EOC",
  822. "msg" : "313233343030",
  823. "sig" : "308002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390002beef",
  824. "result" : "invalid",
  825. "flags" : []
  826. },
  827. {
  828. "tcId" : 101,
  829. "comment" : "prepend empty sequence",
  830. "msg" : "313233343030",
  831. "sig" : "3046300002200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  832. "result" : "invalid",
  833. "flags" : []
  834. },
  835. {
  836. "tcId" : 102,
  837. "comment" : "append empty sequence",
  838. "msg" : "313233343030",
  839. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c393000",
  840. "result" : "invalid",
  841. "flags" : []
  842. },
  843. {
  844. "tcId" : 103,
  845. "comment" : "sequence of sequence",
  846. "msg" : "313233343030",
  847. "sig" : "3046304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  848. "result" : "invalid",
  849. "flags" : []
  850. },
  851. {
  852. "tcId" : 104,
  853. "comment" : "truncated sequence",
  854. "msg" : "313233343030",
  855. "sig" : "302202200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f",
  856. "result" : "invalid",
  857. "flags" : []
  858. },
  859. {
  860. "tcId" : 105,
  861. "comment" : "repeat element in sequence",
  862. "msg" : "313233343030",
  863. "sig" : "306602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  864. "result" : "invalid",
  865. "flags" : []
  866. },
  867. {
  868. "tcId" : 106,
  869. "comment" : "removing integer",
  870. "msg" : "313233343030",
  871. "sig" : "30220220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  872. "result" : "invalid",
  873. "flags" : []
  874. },
  875. {
  876. "tcId" : 107,
  877. "comment" : "appending 0's to integer",
  878. "msg" : "313233343030",
  879. "sig" : "304602220a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f00000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  880. "result" : "invalid",
  881. "flags" : []
  882. },
  883. {
  884. "tcId" : 108,
  885. "comment" : "appending 0's to integer",
  886. "msg" : "313233343030",
  887. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0222678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c390000",
  888. "result" : "invalid",
  889. "flags" : []
  890. },
  891. {
  892. "tcId" : 109,
  893. "comment" : "prepending 0's to integer",
  894. "msg" : "313233343030",
  895. "sig" : "3046022200000a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  896. "result" : "invalid",
  897. "flags" : []
  898. },
  899. {
  900. "tcId" : 110,
  901. "comment" : "prepending 0's to integer",
  902. "msg" : "313233343030",
  903. "sig" : "304602200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02220000678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  904. "result" : "invalid",
  905. "flags" : []
  906. },
  907. {
  908. "tcId" : 111,
  909. "comment" : "Replacing integer with NULL",
  910. "msg" : "313233343030",
  911. "sig" : "302405000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  912. "result" : "invalid",
  913. "flags" : []
  914. },
  915. {
  916. "tcId" : 112,
  917. "comment" : "Replacing integer with NULL",
  918. "msg" : "313233343030",
  919. "sig" : "302402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0500",
  920. "result" : "invalid",
  921. "flags" : []
  922. },
  923. {
  924. "tcId" : 113,
  925. "comment" : "dropping value of integer",
  926. "msg" : "313233343030",
  927. "sig" : "302402000220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  928. "result" : "invalid",
  929. "flags" : []
  930. },
  931. {
  932. "tcId" : 114,
  933. "comment" : "dropping value of integer",
  934. "msg" : "313233343030",
  935. "sig" : "302402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0200",
  936. "result" : "invalid",
  937. "flags" : []
  938. },
  939. {
  940. "tcId" : 115,
  941. "comment" : "modify first byte of integer",
  942. "msg" : "313233343030",
  943. "sig" : "30440220085f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  944. "result" : "invalid",
  945. "flags" : []
  946. },
  947. {
  948. "tcId" : 116,
  949. "comment" : "modify first byte of integer",
  950. "msg" : "313233343030",
  951. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220658cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  952. "result" : "invalid",
  953. "flags" : []
  954. },
  955. {
  956. "tcId" : 117,
  957. "comment" : "modify last byte of integer",
  958. "msg" : "313233343030",
  959. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d119f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  960. "result" : "invalid",
  961. "flags" : []
  962. },
  963. {
  964. "tcId" : 118,
  965. "comment" : "modify last byte of integer",
  966. "msg" : "313233343030",
  967. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737cb9",
  968. "result" : "invalid",
  969. "flags" : []
  970. },
  971. {
  972. "tcId" : 119,
  973. "comment" : "truncate integer",
  974. "msg" : "313233343030",
  975. "sig" : "3043021f0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d110220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  976. "result" : "invalid",
  977. "flags" : []
  978. },
  979. {
  980. "tcId" : 120,
  981. "comment" : "truncate integer",
  982. "msg" : "313233343030",
  983. "sig" : "3043021f5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  984. "result" : "invalid",
  985. "flags" : []
  986. },
  987. {
  988. "tcId" : 121,
  989. "comment" : "truncate integer",
  990. "msg" : "313233343030",
  991. "sig" : "304302200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f021f678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c",
  992. "result" : "invalid",
  993. "flags" : []
  994. },
  995. {
  996. "tcId" : 122,
  997. "comment" : "truncate integer",
  998. "msg" : "313233343030",
  999. "sig" : "304302200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f021f8cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1000. "result" : "invalid",
  1001. "flags" : []
  1002. },
  1003. {
  1004. "tcId" : 123,
  1005. "comment" : "leading ff in integer",
  1006. "msg" : "313233343030",
  1007. "sig" : "30450221ff0a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1008. "result" : "invalid",
  1009. "flags" : []
  1010. },
  1011. {
  1012. "tcId" : 124,
  1013. "comment" : "leading ff in integer",
  1014. "msg" : "313233343030",
  1015. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0221ff678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1016. "result" : "invalid",
  1017. "flags" : []
  1018. },
  1019. {
  1020. "tcId" : 125,
  1021. "comment" : "infinity",
  1022. "msg" : "313233343030",
  1023. "sig" : "30250901800220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1024. "result" : "invalid",
  1025. "flags" : []
  1026. },
  1027. {
  1028. "tcId" : 126,
  1029. "comment" : "infinity",
  1030. "msg" : "313233343030",
  1031. "sig" : "302502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f090180",
  1032. "result" : "invalid",
  1033. "flags" : []
  1034. },
  1035. {
  1036. "tcId" : 127,
  1037. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1038. "msg" : "313233343030",
  1039. "sig" : "3045022100b45ae44c5c1bb1ff143702d28ee43a86a590e44bcafda560b652e5bfdde567c60220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1040. "result" : "invalid",
  1041. "flags" : []
  1042. },
  1043. {
  1044. "tcId" : 128,
  1045. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1046. "msg" : "313233343030",
  1047. "sig" : "30450221ff60643495183e5e86976aedb153dd1fa38d1def04603a57719616c8baaf54ba780220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1048. "result" : "invalid",
  1049. "flags" : []
  1050. },
  1051. {
  1052. "tcId" : 129,
  1053. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1054. "msg" : "313233343030",
  1055. "sig" : "30440220f5a0738f45d2f7bd2a2f07be0e9f52eae6a89657ea640196d9cb28c2b962eee10220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1056. "result" : "invalid",
  1057. "flags" : []
  1058. },
  1059. {
  1060. "tcId" : 130,
  1061. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1062. "msg" : "313233343030",
  1063. "sig" : "30450221009f9bcb6ae7c1a1796895124eac22e05c72e210fb9fc5a88e69e9374550ab45880220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1064. "result" : "invalid",
  1065. "flags" : []
  1066. },
  1067. {
  1068. "tcId" : 131,
  1069. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1070. "msg" : "313233343030",
  1071. "sig" : "30450221ff4ba51bb3a3e44e00ebc8fd2d711bc5795a6f1bb435025a9f49ad1a40221a983a0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1072. "result" : "invalid",
  1073. "flags" : []
  1074. },
  1075. {
  1076. "tcId" : 132,
  1077. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1078. "msg" : "313233343030",
  1079. "sig" : "30450221010a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1080. "result" : "invalid",
  1081. "flags" : []
  1082. },
  1083. {
  1084. "tcId" : 133,
  1085. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1086. "msg" : "313233343030",
  1087. "sig" : "3045022100f5a0738f45d2f7bd2a2f07be0e9f52eae6a89657ea640196d9cb28c2b962eee10220678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1088. "result" : "invalid",
  1089. "flags" : []
  1090. },
  1091. {
  1092. "tcId" : 134,
  1093. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1094. "msg" : "313233343030",
  1095. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02210111882a3c969d5bcde5e743207acbd4f19408be76e0d514d7a9af7b6457bbd2e0",
  1096. "result" : "invalid",
  1097. "flags" : []
  1098. },
  1099. {
  1100. "tcId" : 135,
  1101. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1102. "msg" : "313233343030",
  1103. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0220bd917a8552c00855691b2dff3fc4ba0e7b95c92f7611c6e889735e5f292b2592",
  1104. "result" : "invalid",
  1105. "flags" : []
  1106. },
  1107. {
  1108. "tcId" : 136,
  1109. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1110. "msg" : "313233343030",
  1111. "sig" : "304402200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f022098732d9f0b514dee587ec77022b7b87ff830bc2cd48c921fe66e931e3f8c83c7",
  1112. "result" : "invalid",
  1113. "flags" : []
  1114. },
  1115. {
  1116. "tcId" : 137,
  1117. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1118. "msg" : "313233343030",
  1119. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f0221feee77d5c36962a4321a18bcdf85342b0e6bf741891f2aeb285650849ba8442d20",
  1120. "result" : "invalid",
  1121. "flags" : []
  1122. },
  1123. {
  1124. "tcId" : 138,
  1125. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1126. "msg" : "313233343030",
  1127. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f022101678cd260f4aeb211a781388fdd48478007cf43d32b736de019916ce1c0737c39",
  1128. "result" : "invalid",
  1129. "flags" : []
  1130. },
  1131. {
  1132. "tcId" : 139,
  1133. "comment" : "Modified r or s, e.g. by adding or subtracting the order of the group",
  1134. "msg" : "313233343030",
  1135. "sig" : "304502200a5f8c70ba2d0842d5d0f841f160ad15195769a8159bfe692634d73d469d111f02210098732d9f0b514dee587ec77022b7b87ff830bc2cd48c921fe66e931e3f8c83c7",
  1136. "result" : "invalid",
  1137. "flags" : []
  1138. },
  1139. {
  1140. "tcId" : 140,
  1141. "comment" : "Signature with special case values for r and s",
  1142. "msg" : "313233343030",
  1143. "sig" : "3006020100020100",
  1144. "result" : "invalid",
  1145. "flags" : [
  1146. "EdgeCase"
  1147. ]
  1148. },
  1149. {
  1150. "tcId" : 141,
  1151. "comment" : "Signature with special case values for r and s",
  1152. "msg" : "313233343030",
  1153. "sig" : "3006020100020101",
  1154. "result" : "invalid",
  1155. "flags" : [
  1156. "EdgeCase"
  1157. ]
  1158. },
  1159. {
  1160. "tcId" : 142,
  1161. "comment" : "Signature with special case values for r and s",
  1162. "msg" : "313233343030",
  1163. "sig" : "30060201000201ff",
  1164. "result" : "invalid",
  1165. "flags" : [
  1166. "EdgeCase"
  1167. ]
  1168. },
  1169. {
  1170. "tcId" : 143,
  1171. "comment" : "Signature with special case values for r and s",
  1172. "msg" : "313233343030",
  1173. "sig" : "3026020100022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1174. "result" : "invalid",
  1175. "flags" : [
  1176. "EdgeCase"
  1177. ]
  1178. },
  1179. {
  1180. "tcId" : 144,
  1181. "comment" : "Signature with special case values for r and s",
  1182. "msg" : "313233343030",
  1183. "sig" : "3026020100022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1184. "result" : "invalid",
  1185. "flags" : [
  1186. "EdgeCase"
  1187. ]
  1188. },
  1189. {
  1190. "tcId" : 145,
  1191. "comment" : "Signature with special case values for r and s",
  1192. "msg" : "313233343030",
  1193. "sig" : "3026020100022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1194. "result" : "invalid",
  1195. "flags" : [
  1196. "EdgeCase"
  1197. ]
  1198. },
  1199. {
  1200. "tcId" : 146,
  1201. "comment" : "Signature with special case values for r and s",
  1202. "msg" : "313233343030",
  1203. "sig" : "3026020100022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1204. "result" : "invalid",
  1205. "flags" : [
  1206. "EdgeCase"
  1207. ]
  1208. },
  1209. {
  1210. "tcId" : 147,
  1211. "comment" : "Signature with special case values for r and s",
  1212. "msg" : "313233343030",
  1213. "sig" : "3026020100022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1214. "result" : "invalid",
  1215. "flags" : [
  1216. "EdgeCase"
  1217. ]
  1218. },
  1219. {
  1220. "tcId" : 148,
  1221. "comment" : "Signature with special case values for r and s",
  1222. "msg" : "313233343030",
  1223. "sig" : "3008020100090380fe01",
  1224. "result" : "invalid",
  1225. "flags" : [
  1226. "EdgeCase"
  1227. ]
  1228. },
  1229. {
  1230. "tcId" : 149,
  1231. "comment" : "Signature with special case values for r and s",
  1232. "msg" : "313233343030",
  1233. "sig" : "3006020101020100",
  1234. "result" : "invalid",
  1235. "flags" : [
  1236. "EdgeCase"
  1237. ]
  1238. },
  1239. {
  1240. "tcId" : 150,
  1241. "comment" : "Signature with special case values for r and s",
  1242. "msg" : "313233343030",
  1243. "sig" : "3006020101020101",
  1244. "result" : "invalid",
  1245. "flags" : [
  1246. "EdgeCase"
  1247. ]
  1248. },
  1249. {
  1250. "tcId" : 151,
  1251. "comment" : "Signature with special case values for r and s",
  1252. "msg" : "313233343030",
  1253. "sig" : "30060201010201ff",
  1254. "result" : "invalid",
  1255. "flags" : [
  1256. "EdgeCase"
  1257. ]
  1258. },
  1259. {
  1260. "tcId" : 152,
  1261. "comment" : "Signature with special case values for r and s",
  1262. "msg" : "313233343030",
  1263. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1264. "result" : "invalid",
  1265. "flags" : [
  1266. "EdgeCase"
  1267. ]
  1268. },
  1269. {
  1270. "tcId" : 153,
  1271. "comment" : "Signature with special case values for r and s",
  1272. "msg" : "313233343030",
  1273. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1274. "result" : "invalid",
  1275. "flags" : [
  1276. "EdgeCase"
  1277. ]
  1278. },
  1279. {
  1280. "tcId" : 154,
  1281. "comment" : "Signature with special case values for r and s",
  1282. "msg" : "313233343030",
  1283. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1284. "result" : "invalid",
  1285. "flags" : [
  1286. "EdgeCase"
  1287. ]
  1288. },
  1289. {
  1290. "tcId" : 155,
  1291. "comment" : "Signature with special case values for r and s",
  1292. "msg" : "313233343030",
  1293. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1294. "result" : "invalid",
  1295. "flags" : [
  1296. "EdgeCase"
  1297. ]
  1298. },
  1299. {
  1300. "tcId" : 156,
  1301. "comment" : "Signature with special case values for r and s",
  1302. "msg" : "313233343030",
  1303. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1304. "result" : "invalid",
  1305. "flags" : [
  1306. "EdgeCase"
  1307. ]
  1308. },
  1309. {
  1310. "tcId" : 157,
  1311. "comment" : "Signature with special case values for r and s",
  1312. "msg" : "313233343030",
  1313. "sig" : "3008020101090380fe01",
  1314. "result" : "invalid",
  1315. "flags" : [
  1316. "EdgeCase"
  1317. ]
  1318. },
  1319. {
  1320. "tcId" : 158,
  1321. "comment" : "Signature with special case values for r and s",
  1322. "msg" : "313233343030",
  1323. "sig" : "30060201ff020100",
  1324. "result" : "invalid",
  1325. "flags" : [
  1326. "EdgeCase"
  1327. ]
  1328. },
  1329. {
  1330. "tcId" : 159,
  1331. "comment" : "Signature with special case values for r and s",
  1332. "msg" : "313233343030",
  1333. "sig" : "30060201ff020101",
  1334. "result" : "invalid",
  1335. "flags" : [
  1336. "EdgeCase"
  1337. ]
  1338. },
  1339. {
  1340. "tcId" : 160,
  1341. "comment" : "Signature with special case values for r and s",
  1342. "msg" : "313233343030",
  1343. "sig" : "30060201ff0201ff",
  1344. "result" : "invalid",
  1345. "flags" : [
  1346. "EdgeCase"
  1347. ]
  1348. },
  1349. {
  1350. "tcId" : 161,
  1351. "comment" : "Signature with special case values for r and s",
  1352. "msg" : "313233343030",
  1353. "sig" : "30260201ff022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1354. "result" : "invalid",
  1355. "flags" : [
  1356. "EdgeCase"
  1357. ]
  1358. },
  1359. {
  1360. "tcId" : 162,
  1361. "comment" : "Signature with special case values for r and s",
  1362. "msg" : "313233343030",
  1363. "sig" : "30260201ff022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1364. "result" : "invalid",
  1365. "flags" : [
  1366. "EdgeCase"
  1367. ]
  1368. },
  1369. {
  1370. "tcId" : 163,
  1371. "comment" : "Signature with special case values for r and s",
  1372. "msg" : "313233343030",
  1373. "sig" : "30260201ff022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1374. "result" : "invalid",
  1375. "flags" : [
  1376. "EdgeCase"
  1377. ]
  1378. },
  1379. {
  1380. "tcId" : 164,
  1381. "comment" : "Signature with special case values for r and s",
  1382. "msg" : "313233343030",
  1383. "sig" : "30260201ff022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1384. "result" : "invalid",
  1385. "flags" : [
  1386. "EdgeCase"
  1387. ]
  1388. },
  1389. {
  1390. "tcId" : 165,
  1391. "comment" : "Signature with special case values for r and s",
  1392. "msg" : "313233343030",
  1393. "sig" : "30260201ff022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1394. "result" : "invalid",
  1395. "flags" : [
  1396. "EdgeCase"
  1397. ]
  1398. },
  1399. {
  1400. "tcId" : 166,
  1401. "comment" : "Signature with special case values for r and s",
  1402. "msg" : "313233343030",
  1403. "sig" : "30080201ff090380fe01",
  1404. "result" : "invalid",
  1405. "flags" : [
  1406. "EdgeCase"
  1407. ]
  1408. },
  1409. {
  1410. "tcId" : 167,
  1411. "comment" : "Signature with special case values for r and s",
  1412. "msg" : "313233343030",
  1413. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7020100",
  1414. "result" : "invalid",
  1415. "flags" : [
  1416. "EdgeCase"
  1417. ]
  1418. },
  1419. {
  1420. "tcId" : 168,
  1421. "comment" : "Signature with special case values for r and s",
  1422. "msg" : "313233343030",
  1423. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7020101",
  1424. "result" : "invalid",
  1425. "flags" : [
  1426. "EdgeCase"
  1427. ]
  1428. },
  1429. {
  1430. "tcId" : 169,
  1431. "comment" : "Signature with special case values for r and s",
  1432. "msg" : "313233343030",
  1433. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a70201ff",
  1434. "result" : "invalid",
  1435. "flags" : [
  1436. "EdgeCase"
  1437. ]
  1438. },
  1439. {
  1440. "tcId" : 170,
  1441. "comment" : "Signature with special case values for r and s",
  1442. "msg" : "313233343030",
  1443. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1444. "result" : "invalid",
  1445. "flags" : [
  1446. "EdgeCase"
  1447. ]
  1448. },
  1449. {
  1450. "tcId" : 171,
  1451. "comment" : "Signature with special case values for r and s",
  1452. "msg" : "313233343030",
  1453. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1454. "result" : "invalid",
  1455. "flags" : [
  1456. "EdgeCase"
  1457. ]
  1458. },
  1459. {
  1460. "tcId" : 172,
  1461. "comment" : "Signature with special case values for r and s",
  1462. "msg" : "313233343030",
  1463. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1464. "result" : "invalid",
  1465. "flags" : [
  1466. "EdgeCase"
  1467. ]
  1468. },
  1469. {
  1470. "tcId" : 173,
  1471. "comment" : "Signature with special case values for r and s",
  1472. "msg" : "313233343030",
  1473. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1474. "result" : "invalid",
  1475. "flags" : [
  1476. "EdgeCase"
  1477. ]
  1478. },
  1479. {
  1480. "tcId" : 174,
  1481. "comment" : "Signature with special case values for r and s",
  1482. "msg" : "313233343030",
  1483. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1484. "result" : "invalid",
  1485. "flags" : [
  1486. "EdgeCase"
  1487. ]
  1488. },
  1489. {
  1490. "tcId" : 175,
  1491. "comment" : "Signature with special case values for r and s",
  1492. "msg" : "313233343030",
  1493. "sig" : "3028022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7090380fe01",
  1494. "result" : "invalid",
  1495. "flags" : [
  1496. "EdgeCase"
  1497. ]
  1498. },
  1499. {
  1500. "tcId" : 176,
  1501. "comment" : "Signature with special case values for r and s",
  1502. "msg" : "313233343030",
  1503. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6020100",
  1504. "result" : "invalid",
  1505. "flags" : [
  1506. "EdgeCase"
  1507. ]
  1508. },
  1509. {
  1510. "tcId" : 177,
  1511. "comment" : "Signature with special case values for r and s",
  1512. "msg" : "313233343030",
  1513. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6020101",
  1514. "result" : "invalid",
  1515. "flags" : [
  1516. "EdgeCase"
  1517. ]
  1518. },
  1519. {
  1520. "tcId" : 178,
  1521. "comment" : "Signature with special case values for r and s",
  1522. "msg" : "313233343030",
  1523. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a60201ff",
  1524. "result" : "invalid",
  1525. "flags" : [
  1526. "EdgeCase"
  1527. ]
  1528. },
  1529. {
  1530. "tcId" : 179,
  1531. "comment" : "Signature with special case values for r and s",
  1532. "msg" : "313233343030",
  1533. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1534. "result" : "invalid",
  1535. "flags" : [
  1536. "EdgeCase"
  1537. ]
  1538. },
  1539. {
  1540. "tcId" : 180,
  1541. "comment" : "Signature with special case values for r and s",
  1542. "msg" : "313233343030",
  1543. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1544. "result" : "invalid",
  1545. "flags" : [
  1546. "EdgeCase"
  1547. ]
  1548. },
  1549. {
  1550. "tcId" : 181,
  1551. "comment" : "Signature with special case values for r and s",
  1552. "msg" : "313233343030",
  1553. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1554. "result" : "invalid",
  1555. "flags" : [
  1556. "EdgeCase"
  1557. ]
  1558. },
  1559. {
  1560. "tcId" : 182,
  1561. "comment" : "Signature with special case values for r and s",
  1562. "msg" : "313233343030",
  1563. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1564. "result" : "invalid",
  1565. "flags" : [
  1566. "EdgeCase"
  1567. ]
  1568. },
  1569. {
  1570. "tcId" : 183,
  1571. "comment" : "Signature with special case values for r and s",
  1572. "msg" : "313233343030",
  1573. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1574. "result" : "invalid",
  1575. "flags" : [
  1576. "EdgeCase"
  1577. ]
  1578. },
  1579. {
  1580. "tcId" : 184,
  1581. "comment" : "Signature with special case values for r and s",
  1582. "msg" : "313233343030",
  1583. "sig" : "3028022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6090380fe01",
  1584. "result" : "invalid",
  1585. "flags" : [
  1586. "EdgeCase"
  1587. ]
  1588. },
  1589. {
  1590. "tcId" : 185,
  1591. "comment" : "Signature with special case values for r and s",
  1592. "msg" : "313233343030",
  1593. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8020100",
  1594. "result" : "invalid",
  1595. "flags" : [
  1596. "EdgeCase"
  1597. ]
  1598. },
  1599. {
  1600. "tcId" : 186,
  1601. "comment" : "Signature with special case values for r and s",
  1602. "msg" : "313233343030",
  1603. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8020101",
  1604. "result" : "invalid",
  1605. "flags" : [
  1606. "EdgeCase"
  1607. ]
  1608. },
  1609. {
  1610. "tcId" : 187,
  1611. "comment" : "Signature with special case values for r and s",
  1612. "msg" : "313233343030",
  1613. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a80201ff",
  1614. "result" : "invalid",
  1615. "flags" : [
  1616. "EdgeCase"
  1617. ]
  1618. },
  1619. {
  1620. "tcId" : 188,
  1621. "comment" : "Signature with special case values for r and s",
  1622. "msg" : "313233343030",
  1623. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1624. "result" : "invalid",
  1625. "flags" : [
  1626. "EdgeCase"
  1627. ]
  1628. },
  1629. {
  1630. "tcId" : 189,
  1631. "comment" : "Signature with special case values for r and s",
  1632. "msg" : "313233343030",
  1633. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1634. "result" : "invalid",
  1635. "flags" : [
  1636. "EdgeCase"
  1637. ]
  1638. },
  1639. {
  1640. "tcId" : 190,
  1641. "comment" : "Signature with special case values for r and s",
  1642. "msg" : "313233343030",
  1643. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1644. "result" : "invalid",
  1645. "flags" : [
  1646. "EdgeCase"
  1647. ]
  1648. },
  1649. {
  1650. "tcId" : 191,
  1651. "comment" : "Signature with special case values for r and s",
  1652. "msg" : "313233343030",
  1653. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1654. "result" : "invalid",
  1655. "flags" : [
  1656. "EdgeCase"
  1657. ]
  1658. },
  1659. {
  1660. "tcId" : 192,
  1661. "comment" : "Signature with special case values for r and s",
  1662. "msg" : "313233343030",
  1663. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1664. "result" : "invalid",
  1665. "flags" : [
  1666. "EdgeCase"
  1667. ]
  1668. },
  1669. {
  1670. "tcId" : 193,
  1671. "comment" : "Signature with special case values for r and s",
  1672. "msg" : "313233343030",
  1673. "sig" : "3028022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8090380fe01",
  1674. "result" : "invalid",
  1675. "flags" : [
  1676. "EdgeCase"
  1677. ]
  1678. },
  1679. {
  1680. "tcId" : 194,
  1681. "comment" : "Signature with special case values for r and s",
  1682. "msg" : "313233343030",
  1683. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377020100",
  1684. "result" : "invalid",
  1685. "flags" : [
  1686. "EdgeCase"
  1687. ]
  1688. },
  1689. {
  1690. "tcId" : 195,
  1691. "comment" : "Signature with special case values for r and s",
  1692. "msg" : "313233343030",
  1693. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377020101",
  1694. "result" : "invalid",
  1695. "flags" : [
  1696. "EdgeCase"
  1697. ]
  1698. },
  1699. {
  1700. "tcId" : 196,
  1701. "comment" : "Signature with special case values for r and s",
  1702. "msg" : "313233343030",
  1703. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e53770201ff",
  1704. "result" : "invalid",
  1705. "flags" : [
  1706. "EdgeCase"
  1707. ]
  1708. },
  1709. {
  1710. "tcId" : 197,
  1711. "comment" : "Signature with special case values for r and s",
  1712. "msg" : "313233343030",
  1713. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1714. "result" : "invalid",
  1715. "flags" : [
  1716. "EdgeCase"
  1717. ]
  1718. },
  1719. {
  1720. "tcId" : 198,
  1721. "comment" : "Signature with special case values for r and s",
  1722. "msg" : "313233343030",
  1723. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1724. "result" : "invalid",
  1725. "flags" : [
  1726. "EdgeCase"
  1727. ]
  1728. },
  1729. {
  1730. "tcId" : 199,
  1731. "comment" : "Signature with special case values for r and s",
  1732. "msg" : "313233343030",
  1733. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1734. "result" : "invalid",
  1735. "flags" : [
  1736. "EdgeCase"
  1737. ]
  1738. },
  1739. {
  1740. "tcId" : 200,
  1741. "comment" : "Signature with special case values for r and s",
  1742. "msg" : "313233343030",
  1743. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1744. "result" : "invalid",
  1745. "flags" : [
  1746. "EdgeCase"
  1747. ]
  1748. },
  1749. {
  1750. "tcId" : 201,
  1751. "comment" : "Signature with special case values for r and s",
  1752. "msg" : "313233343030",
  1753. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1754. "result" : "invalid",
  1755. "flags" : [
  1756. "EdgeCase"
  1757. ]
  1758. },
  1759. {
  1760. "tcId" : 202,
  1761. "comment" : "Signature with special case values for r and s",
  1762. "msg" : "313233343030",
  1763. "sig" : "3028022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377090380fe01",
  1764. "result" : "invalid",
  1765. "flags" : [
  1766. "EdgeCase"
  1767. ]
  1768. },
  1769. {
  1770. "tcId" : 203,
  1771. "comment" : "Signature with special case values for r and s",
  1772. "msg" : "313233343030",
  1773. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378020100",
  1774. "result" : "invalid",
  1775. "flags" : [
  1776. "EdgeCase"
  1777. ]
  1778. },
  1779. {
  1780. "tcId" : 204,
  1781. "comment" : "Signature with special case values for r and s",
  1782. "msg" : "313233343030",
  1783. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378020101",
  1784. "result" : "invalid",
  1785. "flags" : [
  1786. "EdgeCase"
  1787. ]
  1788. },
  1789. {
  1790. "tcId" : 205,
  1791. "comment" : "Signature with special case values for r and s",
  1792. "msg" : "313233343030",
  1793. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e53780201ff",
  1794. "result" : "invalid",
  1795. "flags" : [
  1796. "EdgeCase"
  1797. ]
  1798. },
  1799. {
  1800. "tcId" : 206,
  1801. "comment" : "Signature with special case values for r and s",
  1802. "msg" : "313233343030",
  1803. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7",
  1804. "result" : "invalid",
  1805. "flags" : [
  1806. "EdgeCase"
  1807. ]
  1808. },
  1809. {
  1810. "tcId" : 207,
  1811. "comment" : "Signature with special case values for r and s",
  1812. "msg" : "313233343030",
  1813. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a6",
  1814. "result" : "invalid",
  1815. "flags" : [
  1816. "EdgeCase"
  1817. ]
  1818. },
  1819. {
  1820. "tcId" : 208,
  1821. "comment" : "Signature with special case values for r and s",
  1822. "msg" : "313233343030",
  1823. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8",
  1824. "result" : "invalid",
  1825. "flags" : [
  1826. "EdgeCase"
  1827. ]
  1828. },
  1829. {
  1830. "tcId" : 209,
  1831. "comment" : "Signature with special case values for r and s",
  1832. "msg" : "313233343030",
  1833. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5377",
  1834. "result" : "invalid",
  1835. "flags" : [
  1836. "EdgeCase"
  1837. ]
  1838. },
  1839. {
  1840. "tcId" : 210,
  1841. "comment" : "Signature with special case values for r and s",
  1842. "msg" : "313233343030",
  1843. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378",
  1844. "result" : "invalid",
  1845. "flags" : [
  1846. "EdgeCase"
  1847. ]
  1848. },
  1849. {
  1850. "tcId" : 211,
  1851. "comment" : "Signature with special case values for r and s",
  1852. "msg" : "313233343030",
  1853. "sig" : "3028022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5378090380fe01",
  1854. "result" : "invalid",
  1855. "flags" : [
  1856. "EdgeCase"
  1857. ]
  1858. },
  1859. {
  1860. "tcId" : 212,
  1861. "comment" : "Edge case for Shamir multiplication",
  1862. "msg" : "3638393434",
  1863. "sig" : "304402200c939a92486c6d0d619510b4a94162b9221be2eb15faf878bff75e6cdf4e370702203977619b43e6b4ea1870d861206483b306560e3c4a3ef82b11a802ff8892dc1d",
  1864. "result" : "valid",
  1865. "flags" : []
  1866. }
  1867. ]
  1868. },
  1869. {
  1870. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200044b402a9ae18fc1a87cda337483900499fe729e471607671651a263fbf0d93f781ef9b0f98fb73bcb605a7823a427ea5f0d98788c7dae42a04536202022c021cd",
  1871. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABEtAKprhj8GofNozdIOQBJn+cp5H\nFgdnFlGiY/vw2T94Hvmw+Y+3O8tgWngjpCfqXw2YeIx9rkKgRTYgICLAIc0=\n-----END PUBLIC KEY-----",
  1872. "sha" : "SHA-256",
  1873. "type" : "ECDSAVer",
  1874. "key" : {
  1875. "curve" : "brainpoolP256r1",
  1876. "keySize" : 256,
  1877. "type" : "ECPublicKey",
  1878. "wx" : "4b402a9ae18fc1a87cda337483900499fe729e471607671651a263fbf0d93f78",
  1879. "wy" : "1ef9b0f98fb73bcb605a7823a427ea5f0d98788c7dae42a04536202022c021cd"
  1880. },
  1881. "tests" : [
  1882. {
  1883. "tcId" : 213,
  1884. "comment" : "k*G has a large x-coordinate",
  1885. "msg" : "313233343030",
  1886. "sig" : "3036021100e2027b801fc479308ff5399a8825fccf022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a4",
  1887. "result" : "valid",
  1888. "flags" : []
  1889. },
  1890. {
  1891. "tcId" : 214,
  1892. "comment" : "r too large",
  1893. "msg" : "313233343030",
  1894. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e5376022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a4",
  1895. "result" : "invalid",
  1896. "flags" : []
  1897. }
  1898. ]
  1899. },
  1900. {
  1901. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000440a2df0f17c7873459d5e9ac11fff84deb5f40ff9a52df8745bb4770f6dbf58199c2bf4920e9c8f758c2de69e42c1cb77c58425a9dafa41d7b0873efa894cedc",
  1902. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABECi3w8Xx4c0WdXprBH/+E3rX0D/\nmlLfh0W7R3D22/WBmcK/SSDpyPdYwt5p5Cwct3xYQlqdr6Qdewhz76iUztw=\n-----END PUBLIC KEY-----",
  1903. "sha" : "SHA-256",
  1904. "type" : "ECDSAVer",
  1905. "key" : {
  1906. "curve" : "brainpoolP256r1",
  1907. "keySize" : 256,
  1908. "type" : "ECPublicKey",
  1909. "wx" : "40a2df0f17c7873459d5e9ac11fff84deb5f40ff9a52df8745bb4770f6dbf581",
  1910. "wy" : "099c2bf4920e9c8f758c2de69e42c1cb77c58425a9dafa41d7b0873efa894cedc"
  1911. },
  1912. "tests" : [
  1913. {
  1914. "tcId" : 215,
  1915. "comment" : "r,s are large",
  1916. "msg" : "313233343030",
  1917. "sig" : "3046022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a3022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a2",
  1918. "result" : "valid",
  1919. "flags" : []
  1920. }
  1921. ]
  1922. },
  1923. {
  1924. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200049de669f9444da82e429f842f31c64418d4d7b05e93f41daddd09fc181ac227c61c86210e8291fc5ae30c72e2013ec22bb97d88bf376d4a85dd1bb71b22526d1f",
  1925. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJ3maflETaguQp+ELzHGRBjU17Be\nk/Qdrd0J/BgawifGHIYhDoKR/FrjDHLiAT7CK7l9iL83bUqF3Ru3GyJSbR8=\n-----END PUBLIC KEY-----",
  1926. "sha" : "SHA-256",
  1927. "type" : "ECDSAVer",
  1928. "key" : {
  1929. "curve" : "brainpoolP256r1",
  1930. "keySize" : 256,
  1931. "type" : "ECPublicKey",
  1932. "wx" : "09de669f9444da82e429f842f31c64418d4d7b05e93f41daddd09fc181ac227c6",
  1933. "wy" : "1c86210e8291fc5ae30c72e2013ec22bb97d88bf376d4a85dd1bb71b22526d1f"
  1934. },
  1935. "tests" : [
  1936. {
  1937. "tcId" : 216,
  1938. "comment" : "r and s^-1 have a large Hamming weight",
  1939. "msg" : "313233343030",
  1940. "sig" : "304402207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02204ab8de0a51481bc45794b924518f2dd6ac5cce31f3228d624c5a896f79a2d6a2",
  1941. "result" : "valid",
  1942. "flags" : []
  1943. }
  1944. ]
  1945. },
  1946. {
  1947. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000430345b6451377b78a54ac6e110f50c7de71c2c760278373607722c53f586790759acc40014c93d4ad44778bc1a44ebaebe1a97c88ad11c1025057b6bc4377f2d",
  1948. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDA0W2RRN3t4pUrG4RD1DH3nHCx2\nAng3NgdyLFP1hnkHWazEABTJPUrUR3i8GkTrrr4al8iK0RwQJQV7a8Q3fy0=\n-----END PUBLIC KEY-----",
  1949. "sha" : "SHA-256",
  1950. "type" : "ECDSAVer",
  1951. "key" : {
  1952. "curve" : "brainpoolP256r1",
  1953. "keySize" : 256,
  1954. "type" : "ECPublicKey",
  1955. "wx" : "30345b6451377b78a54ac6e110f50c7de71c2c760278373607722c53f5867907",
  1956. "wy" : "59acc40014c93d4ad44778bc1a44ebaebe1a97c88ad11c1025057b6bc4377f2d"
  1957. },
  1958. "tests" : [
  1959. {
  1960. "tcId" : 217,
  1961. "comment" : "r and s^-1 have a large Hamming weight",
  1962. "msg" : "313233343030",
  1963. "sig" : "304502207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0221008b1b5f89f5bb74caa42d36e601a9f3c20b4e6c91ceb98a52fbfa9f81781b8a17",
  1964. "result" : "valid",
  1965. "flags" : []
  1966. }
  1967. ]
  1968. },
  1969. {
  1970. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004149d893f1306fb253bbf3a8691aba8a50002b0a27693aa97435a7b5cb33a55ee24b075fcdbc1a739f2f492dbe4799474ee3ad3804447e7d584e3430ce15a968a",
  1971. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBSdiT8TBvslO786hpGrqKUAArCi\ndpOql0Nae1yzOlXuJLB1/NvBpzny9JLb5HmUdO4604BER+fVhONDDOFaloo=\n-----END PUBLIC KEY-----",
  1972. "sha" : "SHA-256",
  1973. "type" : "ECDSAVer",
  1974. "key" : {
  1975. "curve" : "brainpoolP256r1",
  1976. "keySize" : 256,
  1977. "type" : "ECPublicKey",
  1978. "wx" : "149d893f1306fb253bbf3a8691aba8a50002b0a27693aa97435a7b5cb33a55ee",
  1979. "wy" : "24b075fcdbc1a739f2f492dbe4799474ee3ad3804447e7d584e3430ce15a968a"
  1980. },
  1981. "tests" : [
  1982. {
  1983. "tcId" : 218,
  1984. "comment" : "small r and s",
  1985. "msg" : "313233343030",
  1986. "sig" : "3006020101020101",
  1987. "result" : "valid",
  1988. "flags" : []
  1989. }
  1990. ]
  1991. },
  1992. {
  1993. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004156e626649ce8236982201a24935fb3d36b0d73041b6fdca97990a8d152efb8b326f4b20a0cc4623b02a6bb17114901a01de0df1716d669d253de440cc8f9cdd",
  1994. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBVuYmZJzoI2mCIBokk1+z02sNcw\nQbb9ypeZCo0VLvuLMm9LIKDMRiOwKmuxcRSQGgHeDfFxbWadJT3kQMyPnN0=\n-----END PUBLIC KEY-----",
  1995. "sha" : "SHA-256",
  1996. "type" : "ECDSAVer",
  1997. "key" : {
  1998. "curve" : "brainpoolP256r1",
  1999. "keySize" : 256,
  2000. "type" : "ECPublicKey",
  2001. "wx" : "156e626649ce8236982201a24935fb3d36b0d73041b6fdca97990a8d152efb8b",
  2002. "wy" : "326f4b20a0cc4623b02a6bb17114901a01de0df1716d669d253de440cc8f9cdd"
  2003. },
  2004. "tests" : [
  2005. {
  2006. "tcId" : 219,
  2007. "comment" : "small r and s",
  2008. "msg" : "313233343030",
  2009. "sig" : "3006020101020102",
  2010. "result" : "valid",
  2011. "flags" : []
  2012. }
  2013. ]
  2014. },
  2015. {
  2016. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000410cc7992ede28c7b4dda5c35cbd71174918e83adab0342cc3d556a413b4ce93b3f9c3b38aef0a0e687d7ee6afde70d47d6900ff0ce62156e8645b8103fc66cad",
  2017. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBDMeZLt4ox7TdpcNcvXEXSRjoOt\nqwNCzD1VakE7TOk7P5w7OK7woOaH1+5q/ecNR9aQD/DOYhVuhkW4ED/GbK0=\n-----END PUBLIC KEY-----",
  2018. "sha" : "SHA-256",
  2019. "type" : "ECDSAVer",
  2020. "key" : {
  2021. "curve" : "brainpoolP256r1",
  2022. "keySize" : 256,
  2023. "type" : "ECPublicKey",
  2024. "wx" : "10cc7992ede28c7b4dda5c35cbd71174918e83adab0342cc3d556a413b4ce93b",
  2025. "wy" : "3f9c3b38aef0a0e687d7ee6afde70d47d6900ff0ce62156e8645b8103fc66cad"
  2026. },
  2027. "tests" : [
  2028. {
  2029. "tcId" : 220,
  2030. "comment" : "small r and s",
  2031. "msg" : "313233343030",
  2032. "sig" : "3006020101020103",
  2033. "result" : "valid",
  2034. "flags" : []
  2035. },
  2036. {
  2037. "tcId" : 221,
  2038. "comment" : "r is larger than n",
  2039. "msg" : "313233343030",
  2040. "sig" : "3026022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a8020103",
  2041. "result" : "invalid",
  2042. "flags" : []
  2043. }
  2044. ]
  2045. },
  2046. {
  2047. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200042ba28f6236c5a774cd104b036d2e016711cb4a83fa078b5150f69e5098de7b4ca7c13ef8c57fcbe684ceff312ef53af1b14397d4154ba6106a3383aaed16ecb1",
  2048. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCuij2I2xad0zRBLA20uAWcRy0qD\n+geLUVD2nlCY3ntMp8E++MV/y+aEzv8xLvU68bFDl9QVS6YQajODqu0W7LE=\n-----END PUBLIC KEY-----",
  2049. "sha" : "SHA-256",
  2050. "type" : "ECDSAVer",
  2051. "key" : {
  2052. "curve" : "brainpoolP256r1",
  2053. "keySize" : 256,
  2054. "type" : "ECPublicKey",
  2055. "wx" : "2ba28f6236c5a774cd104b036d2e016711cb4a83fa078b5150f69e5098de7b4c",
  2056. "wy" : "0a7c13ef8c57fcbe684ceff312ef53af1b14397d4154ba6106a3383aaed16ecb1"
  2057. },
  2058. "tests" : [
  2059. {
  2060. "tcId" : 222,
  2061. "comment" : "s is larger than n",
  2062. "msg" : "313233343030",
  2063. "sig" : "3026020101022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82975b2d2e",
  2064. "result" : "invalid",
  2065. "flags" : []
  2066. }
  2067. ]
  2068. },
  2069. {
  2070. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004113489555bdc112352b08b7ffebcf05090f94da62367646b2e03a3478863914b4b4a0a435462a122f6d9ac801319bbc6d2c59228861a3414b500e5cf5943c964",
  2071. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBE0iVVb3BEjUrCLf/688FCQ+U2m\nI2dkay4Do0eIY5FLS0oKQ1RioSL22ayAExm7xtLFkiiGGjQUtQDlz1lDyWQ=\n-----END PUBLIC KEY-----",
  2072. "sha" : "SHA-256",
  2073. "type" : "ECDSAVer",
  2074. "key" : {
  2075. "curve" : "brainpoolP256r1",
  2076. "keySize" : 256,
  2077. "type" : "ECPublicKey",
  2078. "wx" : "113489555bdc112352b08b7ffebcf05090f94da62367646b2e03a3478863914b",
  2079. "wy" : "4b4a0a435462a122f6d9ac801319bbc6d2c59228861a3414b500e5cf5943c964"
  2080. },
  2081. "tests" : [
  2082. {
  2083. "tcId" : 223,
  2084. "comment" : "small r and s^-1",
  2085. "msg" : "313233343030",
  2086. "sig" : "30260202010102202827370584fdeb9f5d5a9fb9579a09390efb6f9d99b64fc188d8bce05c2d4eed",
  2087. "result" : "valid",
  2088. "flags" : []
  2089. }
  2090. ]
  2091. },
  2092. {
  2093. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000434224746efa8c5d4f4c6b82de4d76d3e7150c1b69e23339f098ff769bcac94bf94618e3624a57d48d19e72867dbc191a0fd05cf6f4b5ec497b797626a57baa22",
  2094. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDQiR0bvqMXU9Ma4LeTXbT5xUMG2\nniMznwmP92m8rJS/lGGONiSlfUjRnnKGfbwZGg/QXPb0texJe3l2JqV7qiI=\n-----END PUBLIC KEY-----",
  2095. "sha" : "SHA-256",
  2096. "type" : "ECDSAVer",
  2097. "key" : {
  2098. "curve" : "brainpoolP256r1",
  2099. "keySize" : 256,
  2100. "type" : "ECPublicKey",
  2101. "wx" : "34224746efa8c5d4f4c6b82de4d76d3e7150c1b69e23339f098ff769bcac94bf",
  2102. "wy" : "094618e3624a57d48d19e72867dbc191a0fd05cf6f4b5ec497b797626a57baa22"
  2103. },
  2104. "tests" : [
  2105. {
  2106. "tcId" : 224,
  2107. "comment" : "smallish r and s^-1",
  2108. "msg" : "313233343030",
  2109. "sig" : "302b02072d9b4d347952ce02204937a087731df4febc2c3a81ddfbab5dc3af950817f41b590d156ed409ad2869",
  2110. "result" : "valid",
  2111. "flags" : []
  2112. }
  2113. ]
  2114. },
  2115. {
  2116. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046fb0cdf3b08dc5d8b7e5259c7d1bbd31a2235345b7b445631e894b567d23c07953243207df5c446011c1cfedde6e5351958affa8f274fe5af435759de87db343",
  2117. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG+wzfOwjcXYt+UlnH0bvTGiI1NF\nt7RFYx6JS1Z9I8B5UyQyB99cRGARwc/t3m5TUZWK/6jydP5a9DV1neh9s0M=\n-----END PUBLIC KEY-----",
  2118. "sha" : "SHA-256",
  2119. "type" : "ECDSAVer",
  2120. "key" : {
  2121. "curve" : "brainpoolP256r1",
  2122. "keySize" : 256,
  2123. "type" : "ECPublicKey",
  2124. "wx" : "6fb0cdf3b08dc5d8b7e5259c7d1bbd31a2235345b7b445631e894b567d23c079",
  2125. "wy" : "53243207df5c446011c1cfedde6e5351958affa8f274fe5af435759de87db343"
  2126. },
  2127. "tests" : [
  2128. {
  2129. "tcId" : 225,
  2130. "comment" : "100-bit r and small s^-1",
  2131. "msg" : "313233343030",
  2132. "sig" : "3032020d1033e67e37b32b445580bf4efb02210091827d03bb6dac31940ba56ed88489048ff173f0bf20cab20dcc086fca37f285",
  2133. "result" : "valid",
  2134. "flags" : []
  2135. }
  2136. ]
  2137. },
  2138. {
  2139. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200040b8d3bef12ebab43f2f6f6618f0843d5f45d97874f26f9a36b788cb7a69ecf5f855588c99b3839ca9361ddc77645f7592ad371438ee3e186c74081c481dd5295",
  2140. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAuNO+8S66tD8vb2YY8IQ9X0XZeH\nTyb5o2t4jLemns9fhVWIyZs4OcqTYd3HdkX3WSrTcUOO4+GGx0CBxIHdUpU=\n-----END PUBLIC KEY-----",
  2141. "sha" : "SHA-256",
  2142. "type" : "ECDSAVer",
  2143. "key" : {
  2144. "curve" : "brainpoolP256r1",
  2145. "keySize" : 256,
  2146. "type" : "ECPublicKey",
  2147. "wx" : "0b8d3bef12ebab43f2f6f6618f0843d5f45d97874f26f9a36b788cb7a69ecf5f",
  2148. "wy" : "0855588c99b3839ca9361ddc77645f7592ad371438ee3e186c74081c481dd5295"
  2149. },
  2150. "tests" : [
  2151. {
  2152. "tcId" : 226,
  2153. "comment" : "small r and 100 bit s^-1",
  2154. "msg" : "313233343030",
  2155. "sig" : "30260202010102203eb35fe7e8331f71e4c63b45f349a99d47a5e781798e579f2386195d3827bb15",
  2156. "result" : "valid",
  2157. "flags" : []
  2158. }
  2159. ]
  2160. },
  2161. {
  2162. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046d24985342a45a55fd99e47521fe3e991b8a1d376fa73899d3bacc067c12ee0d6542f148599fccb99b1ba28d3805814292a99bffe371df277b09e8ada1253dcd",
  2163. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG0kmFNCpFpV/ZnkdSH+Ppkbih03\nb6c4mdO6zAZ8Eu4NZULxSFmfzLmbG6KNOAWBQpKpm//jcd8newnoraElPc0=\n-----END PUBLIC KEY-----",
  2164. "sha" : "SHA-256",
  2165. "type" : "ECDSAVer",
  2166. "key" : {
  2167. "curve" : "brainpoolP256r1",
  2168. "keySize" : 256,
  2169. "type" : "ECPublicKey",
  2170. "wx" : "6d24985342a45a55fd99e47521fe3e991b8a1d376fa73899d3bacc067c12ee0d",
  2171. "wy" : "6542f148599fccb99b1ba28d3805814292a99bffe371df277b09e8ada1253dcd"
  2172. },
  2173. "tests" : [
  2174. {
  2175. "tcId" : 227,
  2176. "comment" : "100-bit r and s^-1",
  2177. "msg" : "313233343030",
  2178. "sig" : "3031020d062522bbd3ecbe7c39e93e7c2502203eb35fe7e8331f71e4c63b45f349a99d47a5e781798e579f2386195d3827bb15",
  2179. "result" : "valid",
  2180. "flags" : []
  2181. }
  2182. ]
  2183. },
  2184. {
  2185. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200044125e46820f41206b670882a9d8d51b6bac39091150c9cb33b6d009e0cff522365749240622b40d70a63407952c1b8761c9f8e85aba6f03bbc7219e24e6fb276",
  2186. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABEEl5Ggg9BIGtnCIKp2NUba6w5CR\nFQycszttAJ4M/1IjZXSSQGIrQNcKY0B5UsG4dhyfjoWrpvA7vHIZ4k5vsnY=\n-----END PUBLIC KEY-----",
  2187. "sha" : "SHA-256",
  2188. "type" : "ECDSAVer",
  2189. "key" : {
  2190. "curve" : "brainpoolP256r1",
  2191. "keySize" : 256,
  2192. "type" : "ECPublicKey",
  2193. "wx" : "4125e46820f41206b670882a9d8d51b6bac39091150c9cb33b6d009e0cff5223",
  2194. "wy" : "65749240622b40d70a63407952c1b8761c9f8e85aba6f03bbc7219e24e6fb276"
  2195. },
  2196. "tests" : [
  2197. {
  2198. "tcId" : 228,
  2199. "comment" : "r and s^-1 are close to n",
  2200. "msg" : "313233343030",
  2201. "sig" : "3045022100a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e8297485628022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2",
  2202. "result" : "valid",
  2203. "flags" : []
  2204. }
  2205. ]
  2206. },
  2207. {
  2208. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000491ba1706a19ce58faca26366dced293399450efa488f2c4baa95693b974d075d5e8401565a37b05b9351e408af542bf0f7957e5eed182afeabeafa2bf7bbbb47",
  2209. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJG6FwahnOWPrKJjZtztKTOZRQ76\nSI8sS6qVaTuXTQddXoQBVlo3sFuTUeQIr1Qr8PeVfl7tGCr+q+r6K/e7u0c=\n-----END PUBLIC KEY-----",
  2210. "sha" : "SHA-256",
  2211. "type" : "ECDSAVer",
  2212. "key" : {
  2213. "curve" : "brainpoolP256r1",
  2214. "keySize" : 256,
  2215. "type" : "ECPublicKey",
  2216. "wx" : "091ba1706a19ce58faca26366dced293399450efa488f2c4baa95693b974d075d",
  2217. "wy" : "5e8401565a37b05b9351e408af542bf0f7957e5eed182afeabeafa2bf7bbbb47"
  2218. },
  2219. "tests" : [
  2220. {
  2221. "tcId" : 229,
  2222. "comment" : "s == 1",
  2223. "msg" : "313233343030",
  2224. "sig" : "3025022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2020101",
  2225. "result" : "valid",
  2226. "flags" : []
  2227. },
  2228. {
  2229. "tcId" : 230,
  2230. "comment" : "s == 0",
  2231. "msg" : "313233343030",
  2232. "sig" : "3025022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2020100",
  2233. "result" : "invalid",
  2234. "flags" : []
  2235. }
  2236. ]
  2237. },
  2238. {
  2239. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000425d17570e4bae1e468e6dd0975b382368061e0c704241c1d18fd5baa8ca8dc135acadcd13992f6665b469c9f9ab7797e3c4b881c6d7f4d2601c96a1536f76d05",
  2240. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCXRdXDkuuHkaObdCXWzgjaAYeDH\nBCQcHRj9W6qMqNwTWsrc0TmS9mZbRpyfmrd5fjxLiBxtf00mAclqFTb3bQU=\n-----END PUBLIC KEY-----",
  2241. "sha" : "SHA-256",
  2242. "type" : "ECDSAVer",
  2243. "key" : {
  2244. "curve" : "brainpoolP256r1",
  2245. "keySize" : 256,
  2246. "type" : "ECPublicKey",
  2247. "wx" : "25d17570e4bae1e468e6dd0975b382368061e0c704241c1d18fd5baa8ca8dc13",
  2248. "wy" : "5acadcd13992f6665b469c9f9ab7797e3c4b881c6d7f4d2601c96a1536f76d05"
  2249. },
  2250. "tests" : [
  2251. {
  2252. "tcId" : 231,
  2253. "comment" : "point at infinity during verify",
  2254. "msg" : "313233343030",
  2255. "sig" : "3044022054fdabedd0f754de1f3305484ec1c6b8c61cbd51dab0d37bc80f07414ba42b53022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2",
  2256. "result" : "invalid",
  2257. "flags" : []
  2258. }
  2259. ]
  2260. },
  2261. {
  2262. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200048afd47eb0667860bec98d5dcd2f60da9eac1ae99620569892f14e094d635872a5e8f0bc67b98a233ade715c04d9daab11a27517a92cf2651c9e5f2fde4e2db98",
  2263. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABIr9R+sGZ4YL7JjV3NL2Danqwa6Z\nYgVpiS8U4JTWNYcqXo8LxnuYojOt5xXATZ2qsRonUXqSzyZRyeXy/eTi25g=\n-----END PUBLIC KEY-----",
  2264. "sha" : "SHA-256",
  2265. "type" : "ECDSAVer",
  2266. "key" : {
  2267. "curve" : "brainpoolP256r1",
  2268. "keySize" : 256,
  2269. "type" : "ECPublicKey",
  2270. "wx" : "08afd47eb0667860bec98d5dcd2f60da9eac1ae99620569892f14e094d635872a",
  2271. "wy" : "5e8f0bc67b98a233ade715c04d9daab11a27517a92cf2651c9e5f2fde4e2db98"
  2272. },
  2273. "tests" : [
  2274. {
  2275. "tcId" : 232,
  2276. "comment" : "u1 == 1",
  2277. "msg" : "313233343030",
  2278. "sig" : "3045022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2022100bb5a52f42f9c9261ed4361f59422a1e30036e7c32b270c8807a419feca605023",
  2279. "result" : "invalid",
  2280. "flags" : []
  2281. }
  2282. ]
  2283. },
  2284. {
  2285. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200040876616636a8dbc82160ac01af2941353ba0eea4a3b8fe31696b47317d4972c923180073061d27984ecf491f394004c3a4846d773f58dc2ab5e43dcbf968d027",
  2286. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAh2YWY2qNvIIWCsAa8pQTU7oO6k\no7j+MWlrRzF9SXLJIxgAcwYdJ5hOz0kfOUAEw6SEbXc/WNwqteQ9y/lo0Cc=\n-----END PUBLIC KEY-----",
  2287. "sha" : "SHA-256",
  2288. "type" : "ECDSAVer",
  2289. "key" : {
  2290. "curve" : "brainpoolP256r1",
  2291. "keySize" : 256,
  2292. "type" : "ECPublicKey",
  2293. "wx" : "0876616636a8dbc82160ac01af2941353ba0eea4a3b8fe31696b47317d4972c9",
  2294. "wy" : "23180073061d27984ecf491f394004c3a4846d773f58dc2ab5e43dcbf968d027"
  2295. },
  2296. "tests" : [
  2297. {
  2298. "tcId" : 233,
  2299. "comment" : "u1 == n - 1",
  2300. "msg" : "313233343030",
  2301. "sig" : "3045022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2022100989c5cc31440c1168f88b32ba6e47900183c0d843f9c41671898030664305d2b",
  2302. "result" : "valid",
  2303. "flags" : []
  2304. }
  2305. ]
  2306. },
  2307. {
  2308. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200040fabb052217eae8e63fea4eea09953d51862427f341307d819ff6e933bf72ba94b897f2c4a4cf57054c363c720da3d242471cc8e493becb0de022251d2ee4c8c",
  2309. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABA+rsFIhfq6OY/6k7qCZU9UYYkJ/\nNBMH2Bn/bpM79yupS4l/LEpM9XBUw2PHINo9JCRxzI5JO+yw3gIiUdLuTIw=\n-----END PUBLIC KEY-----",
  2310. "sha" : "SHA-256",
  2311. "type" : "ECDSAVer",
  2312. "key" : {
  2313. "curve" : "brainpoolP256r1",
  2314. "keySize" : 256,
  2315. "type" : "ECPublicKey",
  2316. "wx" : "0fabb052217eae8e63fea4eea09953d51862427f341307d819ff6e933bf72ba9",
  2317. "wy" : "4b897f2c4a4cf57054c363c720da3d242471cc8e493becb0de022251d2ee4c8c"
  2318. },
  2319. "tests" : [
  2320. {
  2321. "tcId" : 234,
  2322. "comment" : "u2 == 1",
  2323. "msg" : "313233343030",
  2324. "sig" : "3044022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2",
  2325. "result" : "valid",
  2326. "flags" : []
  2327. }
  2328. ]
  2329. },
  2330. {
  2331. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000472ebad749b504c874d21bc5e4bba545dd42eb5fbf78af42043f5cef10aeb3ad745227464e1e9cef662f43fc80d4ce7eb7eb615a23699d48e89b278abd46ccc46",
  2332. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHLrrXSbUEyHTSG8Xku6VF3ULrX7\n94r0IEP1zvEK6zrXRSJ0ZOHpzvZi9D/IDUzn6362FaI2mdSOibJ4q9RszEY=\n-----END PUBLIC KEY-----",
  2333. "sha" : "SHA-256",
  2334. "type" : "ECDSAVer",
  2335. "key" : {
  2336. "curve" : "brainpoolP256r1",
  2337. "keySize" : 256,
  2338. "type" : "ECPublicKey",
  2339. "wx" : "72ebad749b504c874d21bc5e4bba545dd42eb5fbf78af42043f5cef10aeb3ad7",
  2340. "wy" : "45227464e1e9cef662f43fc80d4ce7eb7eb615a23699d48e89b278abd46ccc46"
  2341. },
  2342. "tests" : [
  2343. {
  2344. "tcId" : 235,
  2345. "comment" : "u2 == n - 1",
  2346. "msg" : "313233343030",
  2347. "sig" : "3044022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2022071523a926bf4712829995c6069025e4bb2d0fc6d23966f4fb5695f01ba3039c5",
  2348. "result" : "valid",
  2349. "flags" : []
  2350. }
  2351. ]
  2352. },
  2353. {
  2354. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004744e218a04b31471b05e679c9481446bcd72a4d0fca7a7af1a1fe2f574d9362f60c0c52843d8d72cd636153f0f510a09089fc4478372dfc50e5b91d5301ba75e",
  2355. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHROIYoEsxRxsF5nnJSBRGvNcqTQ\n/Kenrxof4vV02TYvYMDFKEPY1yzWNhU/D1EKCQifxEeDct/FDluR1TAbp14=\n-----END PUBLIC KEY-----",
  2356. "sha" : "SHA-256",
  2357. "type" : "ECDSAVer",
  2358. "key" : {
  2359. "curve" : "brainpoolP256r1",
  2360. "keySize" : 256,
  2361. "type" : "ECPublicKey",
  2362. "wx" : "744e218a04b31471b05e679c9481446bcd72a4d0fca7a7af1a1fe2f574d9362f",
  2363. "wy" : "60c0c52843d8d72cd636153f0f510a09089fc4478372dfc50e5b91d5301ba75e"
  2364. },
  2365. "tests" : [
  2366. {
  2367. "tcId" : 236,
  2368. "comment" : "edge case for u1",
  2369. "msg" : "313233343030",
  2370. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022005ca53b2d9e4a2e1e4f47276fcdfb17b26a9cf0a7c9721dad28203d41107fdd4",
  2371. "result" : "valid",
  2372. "flags" : []
  2373. }
  2374. ]
  2375. },
  2376. {
  2377. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200047ea53d3c4635a4d5b60d79aac79d974c759263363472146a4605280d935ffc7559790403c96459b20477eaa437b3c7decd5e690faa940c0891de0cd07d41813c",
  2378. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABH6lPTxGNaTVtg15qsedl0x1kmM2\nNHIUakYFKA2TX/x1WXkEA8lkWbIEd+qkN7PH3s1eaQ+qlAwIkd4M0H1BgTw=\n-----END PUBLIC KEY-----",
  2379. "sha" : "SHA-256",
  2380. "type" : "ECDSAVer",
  2381. "key" : {
  2382. "curve" : "brainpoolP256r1",
  2383. "keySize" : 256,
  2384. "type" : "ECPublicKey",
  2385. "wx" : "7ea53d3c4635a4d5b60d79aac79d974c759263363472146a4605280d935ffc75",
  2386. "wy" : "59790403c96459b20477eaa437b3c7decd5e690faa940c0891de0cd07d41813c"
  2387. },
  2388. "tests" : [
  2389. {
  2390. "tcId" : 237,
  2391. "comment" : "edge case for u1",
  2392. "msg" : "313233343030",
  2393. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02205448aa82fc57740b2e1ebdf989baa145b018b423b3761feb055959eb6a01f1a1",
  2394. "result" : "valid",
  2395. "flags" : []
  2396. }
  2397. ]
  2398. },
  2399. {
  2400. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004750462a163655746af66ba3eb48009a490d970799280586cfe59316365dc4ef0a2f1567257bd9aa1dcca3cd276ffaeb1dd85cea28d888a98642bf09a98f69f11",
  2401. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHUEYqFjZVdGr2a6PrSACaSQ2XB5\nkoBYbP5ZMWNl3E7wovFWcle9mqHcyjzSdv+usd2FzqKNiIqYZCvwmpj2nxE=\n-----END PUBLIC KEY-----",
  2402. "sha" : "SHA-256",
  2403. "type" : "ECDSAVer",
  2404. "key" : {
  2405. "curve" : "brainpoolP256r1",
  2406. "keySize" : 256,
  2407. "type" : "ECPublicKey",
  2408. "wx" : "750462a163655746af66ba3eb48009a490d970799280586cfe59316365dc4ef0",
  2409. "wy" : "0a2f1567257bd9aa1dcca3cd276ffaeb1dd85cea28d888a98642bf09a98f69f11"
  2410. },
  2411. "tests" : [
  2412. {
  2413. "tcId" : 238,
  2414. "comment" : "edge case for u1",
  2415. "msg" : "313233343030",
  2416. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022065bfcce69b89eff545fb0a67d2581a5f253484ef538b9b55fa862dfd2d488d52",
  2417. "result" : "valid",
  2418. "flags" : []
  2419. }
  2420. ]
  2421. },
  2422. {
  2423. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004323ae5754b417552cf968f5f3eea7187f7b1726e8c2e510f98d26430ac5849bc327101d82adf87c932e8eaa6a57e1d11bd65dc8f404c113f65abaa6eeaf5c7c4",
  2424. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDI65XVLQXVSz5aPXz7qcYf3sXJu\njC5RD5jSZDCsWEm8MnEB2Crfh8ky6OqmpX4dEb1l3I9ATBE/Zauqbur1x8Q=\n-----END PUBLIC KEY-----",
  2425. "sha" : "SHA-256",
  2426. "type" : "ECDSAVer",
  2427. "key" : {
  2428. "curve" : "brainpoolP256r1",
  2429. "keySize" : 256,
  2430. "type" : "ECPublicKey",
  2431. "wx" : "323ae5754b417552cf968f5f3eea7187f7b1726e8c2e510f98d26430ac5849bc",
  2432. "wy" : "327101d82adf87c932e8eaa6a57e1d11bd65dc8f404c113f65abaa6eeaf5c7c4"
  2433. },
  2434. "tests" : [
  2435. {
  2436. "tcId" : 239,
  2437. "comment" : "edge case for u1",
  2438. "msg" : "313233343030",
  2439. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02207a459e047395d81d3b00f4b8d5ad34442b35dec5e6c1b45a0678e65a1fe9e9e6",
  2440. "result" : "valid",
  2441. "flags" : []
  2442. }
  2443. ]
  2444. },
  2445. {
  2446. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000437a105e3ce3fb636733032d1ca56b4c659b451f64f4ba7378b087987e7a544d2782bad9b1654f2770d7a3ee35b672a366f685bc7191889ff2fa5c6b94ebe7ab8",
  2447. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDehBePOP7Y2czAy0cpWtMZZtFH2\nT0unN4sIeYfnpUTSeCutmxZU8ncNej7jW2cqNm9oW8cZGIn/L6XGuU6+erg=\n-----END PUBLIC KEY-----",
  2448. "sha" : "SHA-256",
  2449. "type" : "ECDSAVer",
  2450. "key" : {
  2451. "curve" : "brainpoolP256r1",
  2452. "keySize" : 256,
  2453. "type" : "ECPublicKey",
  2454. "wx" : "37a105e3ce3fb636733032d1ca56b4c659b451f64f4ba7378b087987e7a544d2",
  2455. "wy" : "782bad9b1654f2770d7a3ee35b672a366f685bc7191889ff2fa5c6b94ebe7ab8"
  2456. },
  2457. "tests" : [
  2458. {
  2459. "tcId" : 240,
  2460. "comment" : "edge case for u1",
  2461. "msg" : "313233343030",
  2462. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02203b7739bbe1048b69fd05f9262f628e03b0770e7ecd82337f1482a72db0293232",
  2463. "result" : "valid",
  2464. "flags" : []
  2465. }
  2466. ]
  2467. },
  2468. {
  2469. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000413dd59454f6af3e9db115b7ec8c3a1c8d308fdcb4963c3b8ea1264e4afda652c5d260b7fc9bfd200896d229f3c8daab9df2f55aa9ad95d4ea76aed8d74c5494d",
  2470. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBPdWUVPavPp2xFbfsjDocjTCP3L\nSWPDuOoSZOSv2mUsXSYLf8m/0gCJbSKfPI2qud8vVaqa2V1Op2rtjXTFSU0=\n-----END PUBLIC KEY-----",
  2471. "sha" : "SHA-256",
  2472. "type" : "ECDSAVer",
  2473. "key" : {
  2474. "curve" : "brainpoolP256r1",
  2475. "keySize" : 256,
  2476. "type" : "ECPublicKey",
  2477. "wx" : "13dd59454f6af3e9db115b7ec8c3a1c8d308fdcb4963c3b8ea1264e4afda652c",
  2478. "wy" : "5d260b7fc9bfd200896d229f3c8daab9df2f55aa9ad95d4ea76aed8d74c5494d"
  2479. },
  2480. "tests" : [
  2481. {
  2482. "tcId" : 241,
  2483. "comment" : "edge case for u1",
  2484. "msg" : "313233343030",
  2485. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022076ee7377c20916d3fa0bf24c5ec51c0760ee1cfd9b0466fe29054e5b60526464",
  2486. "result" : "valid",
  2487. "flags" : []
  2488. }
  2489. ]
  2490. },
  2491. {
  2492. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200042c1dc56459bf09df50fb2d962f5989f3643021c5c360363e10e695a70b5942e86216d3ca0cca31dbd92a4d28bf951437f6f45db41e8e41fdf72414a293f53087",
  2493. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCwdxWRZvwnfUPstli9ZifNkMCHF\nw2A2PhDmlacLWULoYhbTygzKMdvZKk0ov5UUN/b0XbQejkH99yQUopP1MIc=\n-----END PUBLIC KEY-----",
  2494. "sha" : "SHA-256",
  2495. "type" : "ECDSAVer",
  2496. "key" : {
  2497. "curve" : "brainpoolP256r1",
  2498. "keySize" : 256,
  2499. "type" : "ECPublicKey",
  2500. "wx" : "2c1dc56459bf09df50fb2d962f5989f3643021c5c360363e10e695a70b5942e8",
  2501. "wy" : "6216d3ca0cca31dbd92a4d28bf951437f6f45db41e8e41fdf72414a293f53087"
  2502. },
  2503. "tests" : [
  2504. {
  2505. "tcId" : 242,
  2506. "comment" : "edge case for u1",
  2507. "msg" : "313233343030",
  2508. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02204a992824c737b00f02d23d2f2e3decf090b28ffa0e90e6d1e5dd157070719f65",
  2509. "result" : "valid",
  2510. "flags" : []
  2511. }
  2512. ]
  2513. },
  2514. {
  2515. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004137d6fdf836b1824378c08b35fa7ebe4e807d8a20105ce9cb3cd281f0a47c9c307d6475d4958c16d950f0439d3dbf86c2d7e2b12e8b137efc62dd1c723b83a62",
  2516. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBN9b9+DaxgkN4wIs1+n6+ToB9ii\nAQXOnLPNKB8KR8nDB9ZHXUlYwW2VDwQ509v4bC1+KxLosTfvxi3RxyO4OmI=\n-----END PUBLIC KEY-----",
  2517. "sha" : "SHA-256",
  2518. "type" : "ECDSAVer",
  2519. "key" : {
  2520. "curve" : "brainpoolP256r1",
  2521. "keySize" : 256,
  2522. "type" : "ECPublicKey",
  2523. "wx" : "137d6fdf836b1824378c08b35fa7ebe4e807d8a20105ce9cb3cd281f0a47c9c3",
  2524. "wy" : "7d6475d4958c16d950f0439d3dbf86c2d7e2b12e8b137efc62dd1c723b83a62"
  2525. },
  2526. "tests" : [
  2527. {
  2528. "tcId" : 243,
  2529. "comment" : "edge case for u1",
  2530. "msg" : "313233343030",
  2531. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd0221009c092d165ef1b11a82b59c73aab3496631e3032038feda236db7b0f5a8e0cabb",
  2532. "result" : "valid",
  2533. "flags" : []
  2534. }
  2535. ]
  2536. },
  2537. {
  2538. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004640213be1698b166f0c54e588e1b57a64826bf848adabfef60681d77747d2ca8646e45d961419d4ad1338c361228e1c6b6615398582c0e3e97f7ebc85a504423",
  2539. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABGQCE74WmLFm8MVOWI4bV6ZIJr+E\nitq/72BoHXd0fSyoZG5F2WFBnUrRM4w2EijhxrZhU5hYLA4+l/fryFpQRCM=\n-----END PUBLIC KEY-----",
  2540. "sha" : "SHA-256",
  2541. "type" : "ECDSAVer",
  2542. "key" : {
  2543. "curve" : "brainpoolP256r1",
  2544. "keySize" : 256,
  2545. "type" : "ECPublicKey",
  2546. "wx" : "640213be1698b166f0c54e588e1b57a64826bf848adabfef60681d77747d2ca8",
  2547. "wy" : "646e45d961419d4ad1338c361228e1c6b6615398582c0e3e97f7ebc85a504423"
  2548. },
  2549. "tests" : [
  2550. {
  2551. "tcId" : 244,
  2552. "comment" : "edge case for u1",
  2553. "msg" : "313233343030",
  2554. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022100a90449e87d9de3ebed92a227735e45325b1d2d774b4876a86d0863349471ac59",
  2555. "result" : "valid",
  2556. "flags" : []
  2557. }
  2558. ]
  2559. },
  2560. {
  2561. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004269154ca58317552c655d2a9b3804dd94c2711145b9cd93c360f2dfe34cc197198046cc90cc6a8ac48ef7bacc5cb7e57334fa91facbadb48952c9fee543d1bb5",
  2562. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCaRVMpYMXVSxlXSqbOATdlMJxEU\nW5zZPDYPLf40zBlxmARsyQzGqKxI73usxct+VzNPqR+suttIlSyf7lQ9G7U=\n-----END PUBLIC KEY-----",
  2563. "sha" : "SHA-256",
  2564. "type" : "ECDSAVer",
  2565. "key" : {
  2566. "curve" : "brainpoolP256r1",
  2567. "keySize" : 256,
  2568. "type" : "ECPublicKey",
  2569. "wx" : "269154ca58317552c655d2a9b3804dd94c2711145b9cd93c360f2dfe34cc1971",
  2570. "wy" : "098046cc90cc6a8ac48ef7bacc5cb7e57334fa91facbadb48952c9fee543d1bb5"
  2571. },
  2572. "tests" : [
  2573. {
  2574. "tcId" : 245,
  2575. "comment" : "edge case for u1",
  2576. "msg" : "313233343030",
  2577. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022100a4310428c80a06da59719819a0a3dbf6658fab9938ca851cbd9c0aae864058d3",
  2578. "result" : "valid",
  2579. "flags" : []
  2580. }
  2581. ]
  2582. },
  2583. {
  2584. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004240e0b64cee2e0b8890c2fa82de5848a5642ef0f7b2414f88f585281df7a1ff53a5990f860da3053f821bea914059ced85c9c2390b0d860532dbccca7ff66692",
  2585. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCQOC2TO4uC4iQwvqC3lhIpWQu8P\neyQU+I9YUoHfeh/1OlmQ+GDaMFP4Ib6pFAWc7YXJwjkLDYYFMtvMyn/2ZpI=\n-----END PUBLIC KEY-----",
  2586. "sha" : "SHA-256",
  2587. "type" : "ECDSAVer",
  2588. "key" : {
  2589. "curve" : "brainpoolP256r1",
  2590. "keySize" : 256,
  2591. "type" : "ECPublicKey",
  2592. "wx" : "240e0b64cee2e0b8890c2fa82de5848a5642ef0f7b2414f88f585281df7a1ff5",
  2593. "wy" : "3a5990f860da3053f821bea914059ced85c9c2390b0d860532dbccca7ff66692"
  2594. },
  2595. "tests" : [
  2596. {
  2597. "tcId" : 246,
  2598. "comment" : "edge case for u1",
  2599. "msg" : "313233343030",
  2600. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022100a14bda4f5b17b56966f75ede22340338d23ac413fa7ef42f545b08c47dbc59e9",
  2601. "result" : "valid",
  2602. "flags" : []
  2603. }
  2604. ]
  2605. },
  2606. {
  2607. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000496f3cb5eb0c33be205ec058a22093d739fe80a7ecc874399c14f7f6c38cfcc5147b3eccaecc9add2b1dffc988f13dcab15b7e910d0250e70a1d79b3b931c32ed",
  2608. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJbzy16wwzviBewFiiIJPXOf6Ap+\nzIdDmcFPf2w4z8xRR7PsyuzJrdKx3/yYjxPcqxW36RDQJQ5wodebO5McMu0=\n-----END PUBLIC KEY-----",
  2609. "sha" : "SHA-256",
  2610. "type" : "ECDSAVer",
  2611. "key" : {
  2612. "curve" : "brainpoolP256r1",
  2613. "keySize" : 256,
  2614. "type" : "ECPublicKey",
  2615. "wx" : "096f3cb5eb0c33be205ec058a22093d739fe80a7ecc874399c14f7f6c38cfcc51",
  2616. "wy" : "47b3eccaecc9add2b1dffc988f13dcab15b7e910d0250e70a1d79b3b931c32ed"
  2617. },
  2618. "tests" : [
  2619. {
  2620. "tcId" : 247,
  2621. "comment" : "edge case for u1",
  2622. "msg" : "313233343030",
  2623. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022032dfe6734dc4f7faa2fd8533e92c0d2f929a4277a9c5cdaafd4316fe96a446a9",
  2624. "result" : "valid",
  2625. "flags" : []
  2626. }
  2627. ]
  2628. },
  2629. {
  2630. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004103b1bf6343d57260f652d272aaeff6cfa439f1583335eba66fa72d00eff7f8520f2bb035bd056c67ca22ca952abb5e1bcb68d67ca81790d24097f13d45209a1",
  2631. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABBA7G/Y0PVcmD2UtJyqu/2z6Q58V\ngzNeumb6ctAO/3+FIPK7A1vQVsZ8oiypUqu14by2jWfKgXkNJAl/E9RSCaE=\n-----END PUBLIC KEY-----",
  2632. "sha" : "SHA-256",
  2633. "type" : "ECDSAVer",
  2634. "key" : {
  2635. "curve" : "brainpoolP256r1",
  2636. "keySize" : 256,
  2637. "type" : "ECPublicKey",
  2638. "wx" : "103b1bf6343d57260f652d272aaeff6cfa439f1583335eba66fa72d00eff7f85",
  2639. "wy" : "20f2bb035bd056c67ca22ca952abb5e1bcb68d67ca81790d24097f13d45209a1"
  2640. },
  2641. "tests" : [
  2642. {
  2643. "tcId" : 248,
  2644. "comment" : "edge case for u2",
  2645. "msg" : "313233343030",
  2646. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02206353c7f3e0a4e33ebf7758dadf2bd9d0841328e13c75e252855f5a2b87c2c78c",
  2647. "result" : "valid",
  2648. "flags" : []
  2649. }
  2650. ]
  2651. },
  2652. {
  2653. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004959b3bf372301993b37e20b4344f13c06d5c1c53c7737f166efb94832c3b9bbb40d35ef46e4cfad475ddd1a1d9609feca7069712d30bdf4638d4c88bc9a12100",
  2654. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJWbO/NyMBmTs34gtDRPE8BtXBxT\nx3N/Fm77lIMsO5u7QNNe9G5M+tR13dGh2WCf7KcGlxLTC99GONTIi8mhIQA=\n-----END PUBLIC KEY-----",
  2655. "sha" : "SHA-256",
  2656. "type" : "ECDSAVer",
  2657. "key" : {
  2658. "curve" : "brainpoolP256r1",
  2659. "keySize" : 256,
  2660. "type" : "ECPublicKey",
  2661. "wx" : "0959b3bf372301993b37e20b4344f13c06d5c1c53c7737f166efb94832c3b9bbb",
  2662. "wy" : "40d35ef46e4cfad475ddd1a1d9609feca7069712d30bdf4638d4c88bc9a12100"
  2663. },
  2664. "tests" : [
  2665. {
  2666. "tcId" : 249,
  2667. "comment" : "edge case for u2",
  2668. "msg" : "313233343030",
  2669. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022014899bc6ff5e72338f3c9847fa6531c4337fde3fcf1c8c32f768fba3a402a964",
  2670. "result" : "valid",
  2671. "flags" : []
  2672. }
  2673. ]
  2674. },
  2675. {
  2676. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046e69b17d83894e2e71ffce351b53459c0bb29bec379ff435f23c01a9b37df49e3ba1053ad84236d82cf7c762362b37b24e3b0ee1f8ea6c543a2591dcb6681a8f",
  2677. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG5psX2DiU4ucf/ONRtTRZwLspvs\nN5/0NfI8AamzffSeO6EFOthCNtgs98diNis3sk47DuH46mxUOiWR3LZoGo8=\n-----END PUBLIC KEY-----",
  2678. "sha" : "SHA-256",
  2679. "type" : "ECDSAVer",
  2680. "key" : {
  2681. "curve" : "brainpoolP256r1",
  2682. "keySize" : 256,
  2683. "type" : "ECPublicKey",
  2684. "wx" : "6e69b17d83894e2e71ffce351b53459c0bb29bec379ff435f23c01a9b37df49e",
  2685. "wy" : "3ba1053ad84236d82cf7c762362b37b24e3b0ee1f8ea6c543a2591dcb6681a8f"
  2686. },
  2687. "tests" : [
  2688. {
  2689. "tcId" : 250,
  2690. "comment" : "edge case for u2",
  2691. "msg" : "313233343030",
  2692. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022072655c5e4f1cefca22f413a612e5bfdd7ba9ae71053f68b0c74d9a73590013c3",
  2693. "result" : "valid",
  2694. "flags" : []
  2695. }
  2696. ]
  2697. },
  2698. {
  2699. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004336fc28e1f250485276747dfc34859b4741667b3ac46a0f6384decc1ac790304401206b5508aa06601a2246e7381dfecca6adb2b197ae14549a24c355cd53be1",
  2700. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDNvwo4fJQSFJ2dH38NIWbR0Fmez\nrEag9jhN7MGseQMEQBIGtVCKoGYBoiRuc4Hf7Mpq2ysZeuFFSaJMNVzVO+E=\n-----END PUBLIC KEY-----",
  2701. "sha" : "SHA-256",
  2702. "type" : "ECDSAVer",
  2703. "key" : {
  2704. "curve" : "brainpoolP256r1",
  2705. "keySize" : 256,
  2706. "type" : "ECPublicKey",
  2707. "wx" : "336fc28e1f250485276747dfc34859b4741667b3ac46a0f6384decc1ac790304",
  2708. "wy" : "401206b5508aa06601a2246e7381dfecca6adb2b197ae14549a24c355cd53be1"
  2709. },
  2710. "tests" : [
  2711. {
  2712. "tcId" : 251,
  2713. "comment" : "edge case for u2",
  2714. "msg" : "313233343030",
  2715. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022100a2030dbf01d8c9de2900dc3845fda4e4c6bc049c4cd5717a9c629b9ed29d1859",
  2716. "result" : "valid",
  2717. "flags" : []
  2718. }
  2719. ]
  2720. },
  2721. {
  2722. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004913d9ce35b9c73203578e255d4dd35ff20212d357227d26b8a959180665b542ba503d922d3fd65a07eca18c0a4e2d3f2cf7c05928b406458cb286e11dc62dcb6",
  2723. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJE9nONbnHMgNXjiVdTdNf8gIS01\ncifSa4qVkYBmW1QrpQPZItP9ZaB+yhjApOLT8s98BZKLQGRYyyhuEdxi3LY=\n-----END PUBLIC KEY-----",
  2724. "sha" : "SHA-256",
  2725. "type" : "ECDSAVer",
  2726. "key" : {
  2727. "curve" : "brainpoolP256r1",
  2728. "keySize" : 256,
  2729. "type" : "ECPublicKey",
  2730. "wx" : "0913d9ce35b9c73203578e255d4dd35ff20212d357227d26b8a959180665b542b",
  2731. "wy" : "0a503d922d3fd65a07eca18c0a4e2d3f2cf7c05928b406458cb286e11dc62dcb6"
  2732. },
  2733. "tests" : [
  2734. {
  2735. "tcId" : 252,
  2736. "comment" : "edge case for u2",
  2737. "msg" : "313233343030",
  2738. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022100a1db7293b6f01594b808718e61a4d642dff4fee2fb471167ef7ab42959a473e7",
  2739. "result" : "valid",
  2740. "flags" : []
  2741. }
  2742. ]
  2743. },
  2744. {
  2745. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046b76915cc1c854744a78dac9baecd59845b90ad9cd308f5a887dccc909dacd4a7260456f8f8d31760d81bf85348d9f50c99d9918b480b1ec25f4e2e34de03769",
  2746. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABGt2kVzByFR0Snjaybrs1ZhFuQrZ\nzTCPWoh9zMkJ2s1KcmBFb4+NMXYNgb+FNI2fUMmdmRi0gLHsJfTi403gN2k=\n-----END PUBLIC KEY-----",
  2747. "sha" : "SHA-256",
  2748. "type" : "ECDSAVer",
  2749. "key" : {
  2750. "curve" : "brainpoolP256r1",
  2751. "keySize" : 256,
  2752. "type" : "ECPublicKey",
  2753. "wx" : "6b76915cc1c854744a78dac9baecd59845b90ad9cd308f5a887dccc909dacd4a",
  2754. "wy" : "7260456f8f8d31760d81bf85348d9f50c99d9918b480b1ec25f4e2e34de03769"
  2755. },
  2756. "tests" : [
  2757. {
  2758. "tcId" : 253,
  2759. "comment" : "edge case for u2",
  2760. "msg" : "313233343030",
  2761. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd02210099bb8d4bcbf1816d31aad88c25c61f1433b08322412c7bd84ed759d01c009127",
  2762. "result" : "valid",
  2763. "flags" : []
  2764. }
  2765. ]
  2766. },
  2767. {
  2768. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004647b37b731d3ead759762751995483469031084cd709887c9b6bafba462cbf84888c5b171f2b2fb7bb2b9d88200d79ac94d7d4025f79348e2283511c047891bf",
  2769. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABGR7N7cx0+rXWXYnUZlUg0aQMQhM\n1wmIfJtrr7pGLL+EiIxbFx8rL7e7K52IIA15rJTX1AJfeTSOIoNRHAR4kb8=\n-----END PUBLIC KEY-----",
  2770. "sha" : "SHA-256",
  2771. "type" : "ECDSAVer",
  2772. "key" : {
  2773. "curve" : "brainpoolP256r1",
  2774. "keySize" : 256,
  2775. "type" : "ECPublicKey",
  2776. "wx" : "647b37b731d3ead759762751995483469031084cd709887c9b6bafba462cbf84",
  2777. "wy" : "0888c5b171f2b2fb7bb2b9d88200d79ac94d7d4025f79348e2283511c047891bf"
  2778. },
  2779. "tests" : [
  2780. {
  2781. "tcId" : 254,
  2782. "comment" : "edge case for u2",
  2783. "msg" : "313233343030",
  2784. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022041cee82a6957ef02ab3aa07a3315accc0d0d66c2081d530246d6e681873c90d1",
  2785. "result" : "valid",
  2786. "flags" : []
  2787. }
  2788. ]
  2789. },
  2790. {
  2791. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200041f761a1ae1e82e4af277b399da0a523e85644ce971c7b90236d03115aed9855b55cdb3e104361fd2e0979863f29a3b0bf5542c5105c91dfc7c94643b78a2b7f2",
  2792. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABB92Ghrh6C5K8nezmdoKUj6FZEzp\ncce5AjbQMRWu2YVbVc2z4QQ2H9Lgl5hj8po7C/VULFEFyR38fJRkO3iit/I=\n-----END PUBLIC KEY-----",
  2793. "sha" : "SHA-256",
  2794. "type" : "ECDSAVer",
  2795. "key" : {
  2796. "curve" : "brainpoolP256r1",
  2797. "keySize" : 256,
  2798. "type" : "ECPublicKey",
  2799. "wx" : "1f761a1ae1e82e4af277b399da0a523e85644ce971c7b90236d03115aed9855b",
  2800. "wy" : "55cdb3e104361fd2e0979863f29a3b0bf5542c5105c91dfc7c94643b78a2b7f2"
  2801. },
  2802. "tests" : [
  2803. {
  2804. "tcId" : 255,
  2805. "comment" : "edge case for u2",
  2806. "msg" : "313233343030",
  2807. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd0220746d61572ecae774691e7809121986d9b93279b00934ff1def1f4798da89ad4c",
  2808. "result" : "valid",
  2809. "flags" : []
  2810. }
  2811. ]
  2812. },
  2813. {
  2814. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000463d303162574962899fd9a323c5fe24a09188fa20d47a8d92ba502d4f886f5b372cd0d82b3fd4f54fedc5d8618b142f63553e438cc1269719dee3abd3316fa21",
  2815. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABGPTAxYldJYomf2aMjxf4koJGI+i\nDUeo2SulAtT4hvWzcs0NgrP9T1T+3F2GGLFC9jVT5DjMEmlxne46vTMW+iE=\n-----END PUBLIC KEY-----",
  2816. "sha" : "SHA-256",
  2817. "type" : "ECDSAVer",
  2818. "key" : {
  2819. "curve" : "brainpoolP256r1",
  2820. "keySize" : 256,
  2821. "type" : "ECPublicKey",
  2822. "wx" : "63d303162574962899fd9a323c5fe24a09188fa20d47a8d92ba502d4f886f5b3",
  2823. "wy" : "72cd0d82b3fd4f54fedc5d8618b142f63553e438cc1269719dee3abd3316fa21"
  2824. },
  2825. "tests" : [
  2826. {
  2827. "tcId" : 256,
  2828. "comment" : "edge case for u2",
  2829. "msg" : "313233343030",
  2830. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd0220281b26a0908968099f8e1f610f4f358318baa21107b791ef6f24cb244677a64b",
  2831. "result" : "valid",
  2832. "flags" : []
  2833. }
  2834. ]
  2835. },
  2836. {
  2837. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200043e1d966e05f04c44e162133d97730f6408a88ad990a2c6efb7e3e73a886f7ed4a40e3b3fd8b005fc417437f21011d9fbe38b329a2e7959ed9b040c8e1eb677fd",
  2838. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABD4dlm4F8ExE4WITPZdzD2QIqIrZ\nkKLG77fj5zqIb37UpA47P9iwBfxBdDfyEBHZ++OLMpoueVntmwQMjh62d/0=\n-----END PUBLIC KEY-----",
  2839. "sha" : "SHA-256",
  2840. "type" : "ECDSAVer",
  2841. "key" : {
  2842. "curve" : "brainpoolP256r1",
  2843. "keySize" : 256,
  2844. "type" : "ECPublicKey",
  2845. "wx" : "3e1d966e05f04c44e162133d97730f6408a88ad990a2c6efb7e3e73a886f7ed4",
  2846. "wy" : "0a40e3b3fd8b005fc417437f21011d9fbe38b329a2e7959ed9b040c8e1eb677fd"
  2847. },
  2848. "tests" : [
  2849. {
  2850. "tcId" : 257,
  2851. "comment" : "edge case for u2",
  2852. "msg" : "313233343030",
  2853. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022046a78fe7c149c67d7eeeb1b5be57b3a1082651c278ebc4a50abeb4570f858f1b",
  2854. "result" : "valid",
  2855. "flags" : []
  2856. }
  2857. ]
  2858. },
  2859. {
  2860. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000456ac8e49b319d5d041ae3d3f91de229c0a820d7ffd97ea06196eee7507363f42787fc05eba606f77b984e57cabf911209700b5d39147a14c5d1a95f56cd5feb4",
  2861. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABFasjkmzGdXQQa49P5HeIpwKgg1/\n/ZfqBhlu7nUHNj9CeH/AXrpgb3e5hOV8q/kRIJcAtdORR6FMXRqV9WzV/rQ=\n-----END PUBLIC KEY-----",
  2862. "sha" : "SHA-256",
  2863. "type" : "ECDSAVer",
  2864. "key" : {
  2865. "curve" : "brainpoolP256r1",
  2866. "keySize" : 256,
  2867. "type" : "ECPublicKey",
  2868. "wx" : "56ac8e49b319d5d041ae3d3f91de229c0a820d7ffd97ea06196eee7507363f42",
  2869. "wy" : "787fc05eba606f77b984e57cabf911209700b5d39147a14c5d1a95f56cd5feb4"
  2870. },
  2871. "tests" : [
  2872. {
  2873. "tcId" : 258,
  2874. "comment" : "edge case for u2",
  2875. "msg" : "313233343030",
  2876. "sig" : "304402207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd022014fdabedd0f754de1f3305484ec1c6b8c61cbd51dab0d37bc80f07414ba42b55",
  2877. "result" : "valid",
  2878. "flags" : []
  2879. }
  2880. ]
  2881. },
  2882. {
  2883. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200045e2f228631ee7f00ceaf936278f2e2681b429fcfb8cb2c019b31f188839884f530e1079a6b889393cc83fabbd524f21bb486c65b83ab0afafb17265d971bae91",
  2884. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABF4vIoYx7n8Azq+TYnjy4mgbQp/P\nuMssAZsx8YiDmIT1MOEHmmuIk5PMg/q71STyG7SGxluDqwr6+xcmXZcbrpE=\n-----END PUBLIC KEY-----",
  2885. "sha" : "SHA-256",
  2886. "type" : "ECDSAVer",
  2887. "key" : {
  2888. "curve" : "brainpoolP256r1",
  2889. "keySize" : 256,
  2890. "type" : "ECPublicKey",
  2891. "wx" : "5e2f228631ee7f00ceaf936278f2e2681b429fcfb8cb2c019b31f188839884f5",
  2892. "wy" : "30e1079a6b889393cc83fabbd524f21bb486c65b83ab0afafb17265d971bae91"
  2893. },
  2894. "tests" : [
  2895. {
  2896. "tcId" : 259,
  2897. "comment" : "edge case for u2",
  2898. "msg" : "313233343030",
  2899. "sig" : "304502207ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd0221008e305a1cf885ccc330ad0f1b5834a6a783f1948a5d5087d42bb5d47af8243535",
  2900. "result" : "valid",
  2901. "flags" : []
  2902. }
  2903. ]
  2904. },
  2905. {
  2906. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046dbc5605b4e113932fede7b4743f4dfc62fdecae16735b51653d79ee008f2fc51288fb2ca09ee336ef316b73919a7f3b329fca2f5c365cc427425fecf64f7bf3",
  2907. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG28VgW04ROTL+3ntHQ/Tfxi/eyu\nFnNbUWU9ee4Ajy/FEoj7LKCe4zbvMWtzkZp/OzKfyi9cNlzEJ0Jf7PZPe/M=\n-----END PUBLIC KEY-----",
  2908. "sha" : "SHA-256",
  2909. "type" : "ECDSAVer",
  2910. "key" : {
  2911. "curve" : "brainpoolP256r1",
  2912. "keySize" : 256,
  2913. "type" : "ECPublicKey",
  2914. "wx" : "6dbc5605b4e113932fede7b4743f4dfc62fdecae16735b51653d79ee008f2fc5",
  2915. "wy" : "1288fb2ca09ee336ef316b73919a7f3b329fca2f5c365cc427425fecf64f7bf3"
  2916. },
  2917. "tests" : [
  2918. {
  2919. "tcId" : 260,
  2920. "comment" : "point duplication during verification",
  2921. "msg" : "313233343030",
  2922. "sig" : "30440220074c035603e1eb49ab5382819bf82af82929b500c6e78841c1b2c3ff54a615dd02202035ac9ea7119e30e54f369cd22aa27af38b566ae6093f1df35b612de6f07598",
  2923. "result" : "valid",
  2924. "flags" : [
  2925. "PointDuplication"
  2926. ]
  2927. }
  2928. ]
  2929. },
  2930. {
  2931. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046dbc5605b4e113932fede7b4743f4dfc62fdecae16735b51653d79ee008f2fc597725caf014fc6854f349f1d0be90e373b9c2bf478efc363f8d0e830291ed784",
  2932. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG28VgW04ROTL+3ntHQ/Tfxi/eyu\nFnNbUWU9ee4Ajy/Fl3JcrwFPxoVPNJ8dC+kONzucK/R478Nj+NDoMCke14Q=\n-----END PUBLIC KEY-----",
  2933. "sha" : "SHA-256",
  2934. "type" : "ECDSAVer",
  2935. "key" : {
  2936. "curve" : "brainpoolP256r1",
  2937. "keySize" : 256,
  2938. "type" : "ECPublicKey",
  2939. "wx" : "6dbc5605b4e113932fede7b4743f4dfc62fdecae16735b51653d79ee008f2fc5",
  2940. "wy" : "097725caf014fc6854f349f1d0be90e373b9c2bf478efc363f8d0e830291ed784"
  2941. },
  2942. "tests" : [
  2943. {
  2944. "tcId" : 261,
  2945. "comment" : "duplication bug",
  2946. "msg" : "313233343030",
  2947. "sig" : "30440220074c035603e1eb49ab5382819bf82af82929b500c6e78841c1b2c3ff54a615dd02202035ac9ea7119e30e54f369cd22aa27af38b566ae6093f1df35b612de6f07598",
  2948. "result" : "invalid",
  2949. "flags" : [
  2950. "PointDuplication"
  2951. ]
  2952. }
  2953. ]
  2954. },
  2955. {
  2956. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200048c5635eeaf7e994ff163ebdc9aacfdad1d50f9929a8035c36cf1c1e16d5b28f13de48431f3eb823a384c940b2b0a01512da98b8f72bd9545d179d6f1cd5a2a63",
  2957. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABIxWNe6vfplP8WPr3Jqs/a0dUPmS\nmoA1w2zxweFtWyjxPeSEMfPrgjo4TJQLKwoBUS2pi49yvZVF0XnW8c1aKmM=\n-----END PUBLIC KEY-----",
  2958. "sha" : "SHA-256",
  2959. "type" : "ECDSAVer",
  2960. "key" : {
  2961. "curve" : "brainpoolP256r1",
  2962. "keySize" : 256,
  2963. "type" : "ECPublicKey",
  2964. "wx" : "08c5635eeaf7e994ff163ebdc9aacfdad1d50f9929a8035c36cf1c1e16d5b28f1",
  2965. "wy" : "3de48431f3eb823a384c940b2b0a01512da98b8f72bd9545d179d6f1cd5a2a63"
  2966. },
  2967. "tests" : [
  2968. {
  2969. "tcId" : 262,
  2970. "comment" : "comparison with point at infinity ",
  2971. "msg" : "313233343030",
  2972. "sig" : "3044022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2022021ff1192539621f272e135501f80b5e38271e553f11387cb1cd2cfb3b7db4487",
  2973. "result" : "invalid",
  2974. "flags" : []
  2975. }
  2976. ]
  2977. },
  2978. {
  2979. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200042b9999cf86f15a7471ff8d212ca3f9a99225851b6d9608034ce0af55fd539b5a25d1d06449a6a9f4db833ab69d1170b4f0f07d2e5f74a9b56212563a0356e0b6",
  2980. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCuZmc+G8Vp0cf+NISyj+amSJYUb\nbZYIA0zgr1X9U5taJdHQZEmmqfTbgzq2nRFwtPDwfS5fdKm1YhJWOgNW4LY=\n-----END PUBLIC KEY-----",
  2981. "sha" : "SHA-256",
  2982. "type" : "ECDSAVer",
  2983. "key" : {
  2984. "curve" : "brainpoolP256r1",
  2985. "keySize" : 256,
  2986. "type" : "ECPublicKey",
  2987. "wx" : "2b9999cf86f15a7471ff8d212ca3f9a99225851b6d9608034ce0af55fd539b5a",
  2988. "wy" : "25d1d06449a6a9f4db833ab69d1170b4f0f07d2e5f74a9b56212563a0356e0b6"
  2989. },
  2990. "tests" : [
  2991. {
  2992. "tcId" : 263,
  2993. "comment" : "extreme value for k",
  2994. "msg" : "313233343030",
  2995. "sig" : "30440220743cf1b8b5cd4f2eb55f8aa369593ac436ef044166699e37d51a14c2ce13ea0e022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2",
  2996. "result" : "valid",
  2997. "flags" : []
  2998. }
  2999. ]
  3000. },
  3001. {
  3002. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000433d4259f3ac0ce8a534e7655f2068f80f401c742ec04084784d269c49ef0701f3e1dd6fc7c206d4d759c80e3612da4d0fcd4200afe7a68300e9c13f4ef23f880",
  3003. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDPUJZ86wM6KU052VfIGj4D0AcdC\n7AQIR4TSacSe8HAfPh3W/HwgbU11nIDjYS2k0PzUIAr+emgwDpwT9O8j+IA=\n-----END PUBLIC KEY-----",
  3004. "sha" : "SHA-256",
  3005. "type" : "ECDSAVer",
  3006. "key" : {
  3007. "curve" : "brainpoolP256r1",
  3008. "keySize" : 256,
  3009. "type" : "ECPublicKey",
  3010. "wx" : "33d4259f3ac0ce8a534e7655f2068f80f401c742ec04084784d269c49ef0701f",
  3011. "wy" : "3e1dd6fc7c206d4d759c80e3612da4d0fcd4200afe7a68300e9c13f4ef23f880"
  3012. },
  3013. "tests" : [
  3014. {
  3015. "tcId" : 264,
  3016. "comment" : "extreme value for k",
  3017. "msg" : "313233343030",
  3018. "sig" : "30450221008bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262022038a91d4935fa389414ccae3034812f25d9687e3691cb37a7dab4af80dd181ce2",
  3019. "result" : "valid",
  3020. "flags" : []
  3021. }
  3022. ]
  3023. },
  3024. {
  3025. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200048bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262547ef835c3dac4fd97f8461a14611dc9c27745132ded8e545c1d54c72f046997",
  3026. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABIvSrrnLflfLLEtIL/yBt6+53ifh\n470jwjpEU72azjJiVH74NcPaxP2X+EYaFGEdycJ3RRMt7Y5UXB1Uxy8EaZc=\n-----END PUBLIC KEY-----",
  3027. "sha" : "SHA-256",
  3028. "type" : "ECDSAVer",
  3029. "key" : {
  3030. "curve" : "brainpoolP256r1",
  3031. "keySize" : 256,
  3032. "type" : "ECPublicKey",
  3033. "wx" : "08bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262",
  3034. "wy" : "547ef835c3dac4fd97f8461a14611dc9c27745132ded8e545c1d54c72f046997"
  3035. },
  3036. "tests" : [
  3037. {
  3038. "tcId" : 265,
  3039. "comment" : "testing point duplication",
  3040. "msg" : "313233343030",
  3041. "sig" : "3045022100bb5a52f42f9c9261ed4361f59422a1e30036e7c32b270c8807a419feca605023022018487a43f28fcf1ae457b85dcd5befa281bf118519e960fecb720212a7e5c33c",
  3042. "result" : "invalid",
  3043. "flags" : []
  3044. },
  3045. {
  3046. "tcId" : 266,
  3047. "comment" : "testing point duplication",
  3048. "msg" : "313233343030",
  3049. "sig" : "3045022100989c5cc31440c1168f88b32ba6e47900183c0d843f9c41671898030664305d2b022018487a43f28fcf1ae457b85dcd5befa281bf118519e960fecb720212a7e5c33c",
  3050. "result" : "invalid",
  3051. "flags" : []
  3052. }
  3053. ]
  3054. },
  3055. {
  3056. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200048bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262557c5fa5de13e4bea66dc47689226fa8abc4b110a73891d3c3f5f355f069e9e0",
  3057. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABIvSrrnLflfLLEtIL/yBt6+53ifh\n470jwjpEU72azjJiVXxfpd4T5L6mbcR2iSJvqKvEsRCnOJHTw/XzVfBp6eA=\n-----END PUBLIC KEY-----",
  3058. "sha" : "SHA-256",
  3059. "type" : "ECDSAVer",
  3060. "key" : {
  3061. "curve" : "brainpoolP256r1",
  3062. "keySize" : 256,
  3063. "type" : "ECPublicKey",
  3064. "wx" : "08bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262",
  3065. "wy" : "557c5fa5de13e4bea66dc47689226fa8abc4b110a73891d3c3f5f355f069e9e0"
  3066. },
  3067. "tests" : [
  3068. {
  3069. "tcId" : 267,
  3070. "comment" : "testing point duplication",
  3071. "msg" : "313233343030",
  3072. "sig" : "3045022100bb5a52f42f9c9261ed4361f59422a1e30036e7c32b270c8807a419feca605023022018487a43f28fcf1ae457b85dcd5befa281bf118519e960fecb720212a7e5c33c",
  3073. "result" : "invalid",
  3074. "flags" : []
  3075. },
  3076. {
  3077. "tcId" : 268,
  3078. "comment" : "testing point duplication",
  3079. "msg" : "313233343030",
  3080. "sig" : "3045022100989c5cc31440c1168f88b32ba6e47900183c0d843f9c41671898030664305d2b022018487a43f28fcf1ae457b85dcd5befa281bf118519e960fecb720212a7e5c33c",
  3081. "result" : "invalid",
  3082. "flags" : []
  3083. }
  3084. ]
  3085. },
  3086. {
  3087. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200042676bd1e3fd83f3328d1af941442c036760f09587729419053083eb61d1ed22c2cf769688a5ffd67da1899d243e66bcabe21f9e78335263bf5308b8e41a71b39",
  3088. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABCZ2vR4/2D8zKNGvlBRCwDZ2DwlY\ndylBkFMIPrYdHtIsLPdpaIpf/WfaGJnSQ+Zryr4h+eeDNSY79TCLjkGnGzk=\n-----END PUBLIC KEY-----",
  3089. "sha" : "SHA-256",
  3090. "type" : "ECDSAVer",
  3091. "key" : {
  3092. "curve" : "brainpoolP256r1",
  3093. "keySize" : 256,
  3094. "type" : "ECPublicKey",
  3095. "wx" : "2676bd1e3fd83f3328d1af941442c036760f09587729419053083eb61d1ed22c",
  3096. "wy" : "2cf769688a5ffd67da1899d243e66bcabe21f9e78335263bf5308b8e41a71b39"
  3097. },
  3098. "tests" : [
  3099. {
  3100. "tcId" : 269,
  3101. "comment" : "pseudorandom signature",
  3102. "msg" : "",
  3103. "sig" : "30440220745be1da902d19c76c8f57d4a1f3362b4b20ed7c8de8fc0463d566795f979cea02205916c317a1e325b53735216a0fa37737f08b32245c88084817b468a41f5afee9",
  3104. "result" : "valid",
  3105. "flags" : []
  3106. },
  3107. {
  3108. "tcId" : 270,
  3109. "comment" : "pseudorandom signature",
  3110. "msg" : "",
  3111. "sig" : "304402203b86fbb66618f04881862be0a78bb6dddcdf5004f86ed27267487e6950687da402202159bc314a90fc148cbf01deea077feaf50dc12399148832c327d8b569e525d1",
  3112. "result" : "valid",
  3113. "flags" : []
  3114. },
  3115. {
  3116. "tcId" : 271,
  3117. "comment" : "pseudorandom signature",
  3118. "msg" : "",
  3119. "sig" : "304402205943bcb4bbe2cc93bdd62a43d5b350a34c435cc576ed8fefda6242c0db814dcf02202b3295d375c7e3aff3f5d3e23de8b361280f423be43e802662543a8048fd663c",
  3120. "result" : "valid",
  3121. "flags" : []
  3122. },
  3123. {
  3124. "tcId" : 272,
  3125. "comment" : "pseudorandom signature",
  3126. "msg" : "",
  3127. "sig" : "304402207111061f15ec3c9bd4e18a9fd4c9e4933a981e7ee8c90402097126e15c8495ac02205f7a114828cff4b6bcd32ad56e43117d945e7625816cd14e79eed328b603b789",
  3128. "result" : "valid",
  3129. "flags" : []
  3130. },
  3131. {
  3132. "tcId" : 273,
  3133. "comment" : "pseudorandom signature",
  3134. "msg" : "",
  3135. "sig" : "304402205b9418292ee08c1569b3e27f7f64fd2493d394c9fed0daba29e2eeea84249051022018b950f288afa7db8afa014cc71e8ebfdb70ecd1bed35d12c55f10d0f1259f75",
  3136. "result" : "valid",
  3137. "flags" : []
  3138. },
  3139. {
  3140. "tcId" : 274,
  3141. "comment" : "pseudorandom signature",
  3142. "msg" : "",
  3143. "sig" : "30460221008ceac89d24eb388f65fcac415beccbd0051949f733aeed75d99532ed4925f2b3022100a5069db340a166c04a71488bd9e6f0b83328bf12ed6255e554a153a9165b7dab",
  3144. "result" : "valid",
  3145. "flags" : []
  3146. },
  3147. {
  3148. "tcId" : 275,
  3149. "comment" : "pseudorandom signature",
  3150. "msg" : "",
  3151. "sig" : "304402202d361f4b4f56208a041af7b430412a1cb7ef5ab4f09598a198be98f5ca9a5d8b02202744ab423f3b18b9c6ef52511f01d515fe646fea7b9003197d2b38d6ef6651b7",
  3152. "result" : "valid",
  3153. "flags" : []
  3154. },
  3155. {
  3156. "tcId" : 276,
  3157. "comment" : "pseudorandom signature",
  3158. "msg" : "",
  3159. "sig" : "304502203d012b0ca94a4a144482d513046340176b6e436b428f7f2c6d4ba79ee03f992a02210080953aca24ed94ee9f2d6502bf0ff23131aab6c4cf61eaeece42fbbccada3fe7",
  3160. "result" : "valid",
  3161. "flags" : []
  3162. },
  3163. {
  3164. "tcId" : 277,
  3165. "comment" : "pseudorandom signature",
  3166. "msg" : "",
  3167. "sig" : "3044022075913672600127d2a46106dbe0630184f8f7417e15bcbe9bd0328518317407e20220521467cbb076a8db9ed9207a36a16161bf2d5a149a895e8b289b42ece12072b6",
  3168. "result" : "valid",
  3169. "flags" : []
  3170. },
  3171. {
  3172. "tcId" : 278,
  3173. "comment" : "pseudorandom signature",
  3174. "msg" : "",
  3175. "sig" : "304402200cf794354ddc11ef82ceb48e47f365d9bfc149021a3770ef27162c5d85176618022042d84231b1953e5d0d4e12d10adc566abf025ddfe38ad7ec9024ffac6298ba37",
  3176. "result" : "valid",
  3177. "flags" : []
  3178. },
  3179. {
  3180. "tcId" : 279,
  3181. "comment" : "pseudorandom signature",
  3182. "msg" : "4d7367",
  3183. "sig" : "304502200ff9279a0775740b7db8bec07f9a0401b7903886cb198c1b18c46de0673b31c30221008b3c8686bd1a1508b5b785e762fece8c6cf19b6156983e5c36b2bbe724d6c23e",
  3184. "result" : "valid",
  3185. "flags" : []
  3186. },
  3187. {
  3188. "tcId" : 280,
  3189. "comment" : "pseudorandom signature",
  3190. "msg" : "4d7367",
  3191. "sig" : "3045022067451d25f4c95a4e3881c8173b34205c674369190a93671735dcdfb4353960e50221008e680d7c8916a67bee8d8f965169c5c1071b5c4aa2d14969244b8086d01ce6ed",
  3192. "result" : "valid",
  3193. "flags" : []
  3194. },
  3195. {
  3196. "tcId" : 281,
  3197. "comment" : "pseudorandom signature",
  3198. "msg" : "4d7367",
  3199. "sig" : "304502204a2e2de82c67580ad56bb8e810358ef19039de8b6c842758132064757aa5b44602210084404f11d66a59dcdc33040cd60d3ddd6957a8d91eb6209fa869103371e1dc8f",
  3200. "result" : "valid",
  3201. "flags" : []
  3202. },
  3203. {
  3204. "tcId" : 282,
  3205. "comment" : "pseudorandom signature",
  3206. "msg" : "4d7367",
  3207. "sig" : "30440220342f962ecf6348c830285ad5b891fe0fc966375a35c25908c79f1068a9c747e902200c9b1e639c004d94ac4d73bcfd0d3ad22ac0967e83e3975217eba878475cc657",
  3208. "result" : "valid",
  3209. "flags" : []
  3210. },
  3211. {
  3212. "tcId" : 283,
  3213. "comment" : "pseudorandom signature",
  3214. "msg" : "4d7367",
  3215. "sig" : "30440220269b3c6e2aa9a0797d40e50d266ebb93e0d7eb7e313099f8d839238c4f8e88a30220770c06506d15f7b092a51aa52de5c82fb772f70f8e73e0b838346a16d9ee709d",
  3216. "result" : "valid",
  3217. "flags" : []
  3218. },
  3219. {
  3220. "tcId" : 284,
  3221. "comment" : "pseudorandom signature",
  3222. "msg" : "4d7367",
  3223. "sig" : "3044022036970df9bff7bd44996d3eeb24be3655eed090ae27c1b5b3e91e949c3a4a39ce02202816549ade27c73656778a22992c59965bed7d337a45196f67be37b21526eff0",
  3224. "result" : "valid",
  3225. "flags" : []
  3226. },
  3227. {
  3228. "tcId" : 285,
  3229. "comment" : "pseudorandom signature",
  3230. "msg" : "4d7367",
  3231. "sig" : "304402207cebbf8ecb14adf986aaec8610d4c8803235a8f757c644deba3cc2da5a7d8e8a02205b832def9fcb6a76972b116ac2f9588c710d6cc44f14d83b2f881f675ab02446",
  3232. "result" : "valid",
  3233. "flags" : []
  3234. },
  3235. {
  3236. "tcId" : 286,
  3237. "comment" : "pseudorandom signature",
  3238. "msg" : "4d7367",
  3239. "sig" : "3044022037771acdc3beea26157b807de7f7377ef472706e8f6910603448ad9e0a2fcf23022012bd254ca9a5587767532b5321161c3b2fafb64d7538266a4a589fd3b7e23374",
  3240. "result" : "valid",
  3241. "flags" : []
  3242. },
  3243. {
  3244. "tcId" : 287,
  3245. "comment" : "pseudorandom signature",
  3246. "msg" : "4d7367",
  3247. "sig" : "304402200585f0921ded2869725c791d5d1d083327515228e750183e485952a9fe26f40b02207b1c188a8b9b1c588bef2fdb28c6ae1365e3ab70b666c90c700594200e3c7623",
  3248. "result" : "valid",
  3249. "flags" : []
  3250. },
  3251. {
  3252. "tcId" : 288,
  3253. "comment" : "pseudorandom signature",
  3254. "msg" : "4d7367",
  3255. "sig" : "304402206e7afb8147b78750a0ddffe29ed8d8e6f781bd002c794e019bab8af4d8525dc8022042dabd193d99e9ba22f74e357972147db0fa15bc0f146c733110678538274306",
  3256. "result" : "valid",
  3257. "flags" : []
  3258. },
  3259. {
  3260. "tcId" : 289,
  3261. "comment" : "pseudorandom signature",
  3262. "msg" : "313233343030",
  3263. "sig" : "30450220351e727003896ec02949a3cf752223bcc6c2b611b30391edd60dc0c83dc9c98f022100924ad9dc00364d4aa2091416d173862f9b02965ff176e880ea62a673e16db98e",
  3264. "result" : "valid",
  3265. "flags" : []
  3266. },
  3267. {
  3268. "tcId" : 290,
  3269. "comment" : "pseudorandom signature",
  3270. "msg" : "313233343030",
  3271. "sig" : "3046022100a0ac4453893d671ebca111713ca23c3beed7b63317119858e1b8516fd1ca62dc022100a046ee1d900f36b3856aaab16523eb3f62427d305c12b9da9e5e00ebdbce0ae0",
  3272. "result" : "valid",
  3273. "flags" : []
  3274. },
  3275. {
  3276. "tcId" : 291,
  3277. "comment" : "pseudorandom signature",
  3278. "msg" : "313233343030",
  3279. "sig" : "304402205e1b940c559d2dff9418fcad50c27ad4de122d1bed47d2657ef1f756be97ce7e0220340855b0b0b045192aaeae2e96e276c9a78e1b2043c176d89cbc4951eeed8d50",
  3280. "result" : "valid",
  3281. "flags" : []
  3282. },
  3283. {
  3284. "tcId" : 292,
  3285. "comment" : "pseudorandom signature",
  3286. "msg" : "313233343030",
  3287. "sig" : "30440220460cb9d841a5ce5fe708d0c9d8d77d8adcd5b08aaa7adc675c477e84d6cc40540220499b0f4a64b5ea01557ad969039b72ba72c621d824a0c17dcce767cfc53666fb",
  3288. "result" : "valid",
  3289. "flags" : []
  3290. },
  3291. {
  3292. "tcId" : 293,
  3293. "comment" : "pseudorandom signature",
  3294. "msg" : "313233343030",
  3295. "sig" : "30450221008e315c67e69ef2818e117cd7739289078f567c92bdf18c755e1cba6c89698a6702207ed4fd2e4ba8df9826f304c155721058ea82020ec101995a591b66d4a675375d",
  3296. "result" : "valid",
  3297. "flags" : []
  3298. },
  3299. {
  3300. "tcId" : 294,
  3301. "comment" : "pseudorandom signature",
  3302. "msg" : "313233343030",
  3303. "sig" : "3045022100a1a934052cc69410bbda9df9e13ff7bef149c2bb09befa457aafe9231b8912c202204e695cdf4911861398ccc4a3d23cce3ab7d9953ef0bf928295b2855ccde42cea",
  3304. "result" : "valid",
  3305. "flags" : []
  3306. },
  3307. {
  3308. "tcId" : 295,
  3309. "comment" : "pseudorandom signature",
  3310. "msg" : "313233343030",
  3311. "sig" : "304402201525e7ef4775b0d8e27c71602f991632b95c5ca043acd0913fcca0946528e4020220682ad0d69435231909d1bcf573043784f70ba22122228bc2d59b7e34f95dc8c7",
  3312. "result" : "valid",
  3313. "flags" : []
  3314. },
  3315. {
  3316. "tcId" : 296,
  3317. "comment" : "pseudorandom signature",
  3318. "msg" : "313233343030",
  3319. "sig" : "3044022032513d8d29d99319c1ca5e12ab6537b633d469ffa00050e3fb51444d77660fd502201845b55e92574c3a9e4389c2b8b3772ef3827d884795014eb381a7cd60be4461",
  3320. "result" : "valid",
  3321. "flags" : []
  3322. },
  3323. {
  3324. "tcId" : 297,
  3325. "comment" : "pseudorandom signature",
  3326. "msg" : "313233343030",
  3327. "sig" : "3045022100948e9b863fecbc1c511dbce5721ca165e6e36279dcaea12553ef8e9d485d527d02203625cc1211056e4a2cba6509581ac3bb1be1ad1ca0ce43d386375580b2f28bbf",
  3328. "result" : "valid",
  3329. "flags" : []
  3330. },
  3331. {
  3332. "tcId" : 298,
  3333. "comment" : "pseudorandom signature",
  3334. "msg" : "313233343030",
  3335. "sig" : "30440220363f3d944a0471539520e9b8c422057a2d862611e108fd86e30a759b67fc3dfb02203407c6008ccdcb0e61cb0269eaaf69f045c29cd88839831fd83ed45cb39e3a15",
  3336. "result" : "valid",
  3337. "flags" : []
  3338. },
  3339. {
  3340. "tcId" : 299,
  3341. "comment" : "pseudorandom signature",
  3342. "msg" : "0000000000000000000000000000000000000000",
  3343. "sig" : "3044022044a811b2321acbc65cacf80d2dbe848946f1dac528f3e1ae38b0e54d083c258f022055d7edfaecdda3bbc062d5074e3c3719d32761159d027ca27c1725ddbd62f688",
  3344. "result" : "valid",
  3345. "flags" : []
  3346. },
  3347. {
  3348. "tcId" : 300,
  3349. "comment" : "pseudorandom signature",
  3350. "msg" : "0000000000000000000000000000000000000000",
  3351. "sig" : "3044022047c4620f4aecda3118fe23af68cc6febe53fb6df9cf093d9bb5ffe8db3290852022031bb8313a3447f67069e399841bb7042507127906855993efd9a67f4e14a4643",
  3352. "result" : "valid",
  3353. "flags" : []
  3354. },
  3355. {
  3356. "tcId" : 301,
  3357. "comment" : "pseudorandom signature",
  3358. "msg" : "0000000000000000000000000000000000000000",
  3359. "sig" : "30440220236d1aa36625fa6d49f4d7a57f2f089ec1d79b489a6f3cff559f7b0c1eb9048802204288ef7f06455ed1ac553cb0965695f6d6a70dadcd1780f85b306dfdf4433f92",
  3360. "result" : "valid",
  3361. "flags" : []
  3362. },
  3363. {
  3364. "tcId" : 302,
  3365. "comment" : "pseudorandom signature",
  3366. "msg" : "0000000000000000000000000000000000000000",
  3367. "sig" : "304402204e3bc670164d82d8c81bdc4ee970d0d7a6c34105fa369b6134d65d3a4865b6fb02202e3f9cb3324ce4cbe7335335854bb647434cfe61b727d81982cf8fb3f0f9c47e",
  3368. "result" : "valid",
  3369. "flags" : []
  3370. },
  3371. {
  3372. "tcId" : 303,
  3373. "comment" : "pseudorandom signature",
  3374. "msg" : "0000000000000000000000000000000000000000",
  3375. "sig" : "304402206d70455d3f68f67755897ea13caa991beb18175299848ab800c6858f9bd87834022031ceae09c90fd7fd7132f9b926a3a1ee3d4a6c6149202d7e1925ae3690f4698b",
  3376. "result" : "valid",
  3377. "flags" : []
  3378. },
  3379. {
  3380. "tcId" : 304,
  3381. "comment" : "pseudorandom signature",
  3382. "msg" : "0000000000000000000000000000000000000000",
  3383. "sig" : "30450221009148f1eed1365c32721ac231347d931452373dd53f0eafb83f5f133c7093759f02203b0bb1c44293cb4f3e78f5d7ed729887295af363b7febc6fa9a150a7ef1f0550",
  3384. "result" : "valid",
  3385. "flags" : []
  3386. },
  3387. {
  3388. "tcId" : 305,
  3389. "comment" : "pseudorandom signature",
  3390. "msg" : "0000000000000000000000000000000000000000",
  3391. "sig" : "3044022026c0c3646be1c3a39c4704710404a606011e52d1aa947b8b582cc1e03c8efdac02201319ddda2b84e7a5ec71497d1f0ed9f8f476bd7188e9e203ca0a42239e2ba0a4",
  3392. "result" : "valid",
  3393. "flags" : []
  3394. },
  3395. {
  3396. "tcId" : 306,
  3397. "comment" : "pseudorandom signature",
  3398. "msg" : "0000000000000000000000000000000000000000",
  3399. "sig" : "304402201bd87e7c7ceac9969f5f0e2a1723c23cef5fa03158edbf0a2b01132ec6276c6d02204ee9c0f386c94f93fbbdd811f9cfc8a5237480ecec98f47e57db150646f8b69c",
  3400. "result" : "valid",
  3401. "flags" : []
  3402. },
  3403. {
  3404. "tcId" : 307,
  3405. "comment" : "pseudorandom signature",
  3406. "msg" : "0000000000000000000000000000000000000000",
  3407. "sig" : "30450220543d97f75c457549e1d51469ed3eacf5316d421cca7b3560e95dd523a031997c02210095a280c377727015399662fb1f8a9a142183194527ce29036cc989b770b34e52",
  3408. "result" : "valid",
  3409. "flags" : []
  3410. },
  3411. {
  3412. "tcId" : 308,
  3413. "comment" : "pseudorandom signature",
  3414. "msg" : "0000000000000000000000000000000000000000",
  3415. "sig" : "3044022064318a7a59386bda3d30b30539e618b2ddc95b9e7523fcc19fb7dd23d0cf385f02207cc4302ef92a350344df7ff1d754e86dc70a76cf2cd608f5f7e36895e6c1b50f",
  3416. "result" : "valid",
  3417. "flags" : []
  3418. }
  3419. ]
  3420. },
  3421. {
  3422. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004a9fb57db62501389594f0ee9fc1652fa83377fa302e19cef64252fc0b147f7749507acf5b04339ed102b9ca60db98c165b94ebe855d2202e46dce15ba1e028be",
  3423. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABKn7V9tiUBOJWU8O6fwWUvqDN3+j\nAuGc72QlL8CxR/d0lQes9bBDOe0QK5ymDbmMFluU6+hV0iAuRtzhW6HgKL4=\n-----END PUBLIC KEY-----",
  3424. "sha" : "SHA-256",
  3425. "type" : "ECDSAVer",
  3426. "key" : {
  3427. "curve" : "brainpoolP256r1",
  3428. "keySize" : 256,
  3429. "type" : "ECPublicKey",
  3430. "wx" : "0a9fb57db62501389594f0ee9fc1652fa83377fa302e19cef64252fc0b147f774",
  3431. "wy" : "09507acf5b04339ed102b9ca60db98c165b94ebe855d2202e46dce15ba1e028be"
  3432. },
  3433. "tests" : [
  3434. {
  3435. "tcId" : 309,
  3436. "comment" : "x-coordinate of the public key is large",
  3437. "msg" : "4d657373616765",
  3438. "sig" : "3045022062aab40a36d6a0d25644719ce31dc629ec684f6f0da32f9dd034ccc421dbd0ed022100a1fa6b0dfd9558da29374fb77505ee8ab3572161711f821d11807c7fff910c1c",
  3439. "result" : "valid",
  3440. "flags" : []
  3441. },
  3442. {
  3443. "tcId" : 310,
  3444. "comment" : "x-coordinate of the public key is large",
  3445. "msg" : "4d657373616765",
  3446. "sig" : "30450220740cd3d3a9cd9dbe05ead4e39e54db27c0f1579da68e3aa5c9245b047aebc3b80221008ae78c12233d378fe2ce3c0fb2b769f8463830a71a5e5187c11b20fdd7e50445",
  3447. "result" : "valid",
  3448. "flags" : []
  3449. },
  3450. {
  3451. "tcId" : 311,
  3452. "comment" : "x-coordinate of the public key is large",
  3453. "msg" : "4d657373616765",
  3454. "sig" : "3045022100a28f30245c5fb0c225fdec23924dc2cd4c2da888d1ee1bc5445858c646015ca802200ee364c1491c4551ef3509be8f88db0e04d0afb36528aeda1301b14948cc9cd6",
  3455. "result" : "valid",
  3456. "flags" : []
  3457. }
  3458. ]
  3459. },
  3460. {
  3461. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004351a45fb920f2c9f1b178438fa3bf272ff9328b881c477a1f56a8c0e884652761270f806fe40ad97ebf76c6825384b780ae6afccc792b05f2fb3eb7b7fffffff",
  3462. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDUaRfuSDyyfGxeEOPo78nL/kyi4\ngcR3ofVqjA6IRlJ2EnD4Bv5ArZfr92xoJThLeArmr8zHkrBfL7Pre3////8=\n-----END PUBLIC KEY-----",
  3463. "sha" : "SHA-256",
  3464. "type" : "ECDSAVer",
  3465. "key" : {
  3466. "curve" : "brainpoolP256r1",
  3467. "keySize" : 256,
  3468. "type" : "ECPublicKey",
  3469. "wx" : "351a45fb920f2c9f1b178438fa3bf272ff9328b881c477a1f56a8c0e88465276",
  3470. "wy" : "1270f806fe40ad97ebf76c6825384b780ae6afccc792b05f2fb3eb7b7fffffff"
  3471. },
  3472. "tests" : [
  3473. {
  3474. "tcId" : 312,
  3475. "comment" : "y-coordinate of the public key has many trailing 1's",
  3476. "msg" : "4d657373616765",
  3477. "sig" : "304402207f202f54f591b51105b227ee6d6da3adddfc4b5e819efc04befcdcbf7484f78302204360ea04503955fc3f025928b2dce50ff2d58b9060b34bbedfc3c219b3b4355b",
  3478. "result" : "valid",
  3479. "flags" : []
  3480. },
  3481. {
  3482. "tcId" : 313,
  3483. "comment" : "y-coordinate of the public key has many trailing 1's",
  3484. "msg" : "4d657373616765",
  3485. "sig" : "3044022062e218dca32e4ef35692e9315e1e036bef1766073b846e38de20d2d29349f9fe0220519d4d4c6158d95474d793a0ee9c260a0c5469c5aab79510971b41fb4fae4baf",
  3486. "result" : "valid",
  3487. "flags" : []
  3488. },
  3489. {
  3490. "tcId" : 314,
  3491. "comment" : "y-coordinate of the public key has many trailing 1's",
  3492. "msg" : "4d657373616765",
  3493. "sig" : "3045022100a3902295f6f743ac754db7b3fcd823be917b1191a5705728f5682492784da7f1022043def636660eff72e6435edb850c9126c7067938668f249998a0e4006b8ee7db",
  3494. "result" : "valid",
  3495. "flags" : []
  3496. }
  3497. ]
  3498. },
  3499. {
  3500. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200040000000129b2146e36fc055545bf8f2cc70f8e73e8b25e539365ad7577cc35354a2b8c0319bc4ccd3e60da119477c23faf8fc2dcefc42d3af75827aeb42f6f0f",
  3501. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAAAAAEpshRuNvwFVUW/jyzHD45z\n6LJeU5NlrXV3zDU1SiuMAxm8TM0+YNoRlHfCP6+PwtzvxC0691gnrrQvbw8=\n-----END PUBLIC KEY-----",
  3502. "sha" : "SHA-256",
  3503. "type" : "ECDSAVer",
  3504. "key" : {
  3505. "curve" : "brainpoolP256r1",
  3506. "keySize" : 256,
  3507. "type" : "ECPublicKey",
  3508. "wx" : "129b2146e36fc055545bf8f2cc70f8e73e8b25e539365ad7577cc3535",
  3509. "wy" : "4a2b8c0319bc4ccd3e60da119477c23faf8fc2dcefc42d3af75827aeb42f6f0f"
  3510. },
  3511. "tests" : [
  3512. {
  3513. "tcId" : 315,
  3514. "comment" : "x-coordinate of the public key is small",
  3515. "msg" : "4d657373616765",
  3516. "sig" : "304502210086d05b26a9ca7e10ae0681bb4c35a06d7a4e918f8625e3dfa7ac2d5aeda91c05022008c5f475a95888769da4a0e1b635c2292f654f934a5c5010fe0c729f3d11e1b1",
  3517. "result" : "valid",
  3518. "flags" : []
  3519. },
  3520. {
  3521. "tcId" : 316,
  3522. "comment" : "x-coordinate of the public key is small",
  3523. "msg" : "4d657373616765",
  3524. "sig" : "3045022043c4474710d25094a2e21a9cc08585c26015f9f94012b100e72c0763aa9e0cff0221008345c46fd5592cefbd5ebb258965c05d964e6e6a278198ddc1e388cf1e75867c",
  3525. "result" : "valid",
  3526. "flags" : []
  3527. },
  3528. {
  3529. "tcId" : 317,
  3530. "comment" : "x-coordinate of the public key is small",
  3531. "msg" : "4d657373616765",
  3532. "sig" : "304402206d2724167e816528491cce574f0526209de52cd0f2af0085284fd050163d37c5022076dd1dd50ff9b553b0e142b7e6c6be8edf3708dd292f03f3e9bf157d21daa9eb",
  3533. "result" : "valid",
  3534. "flags" : []
  3535. }
  3536. ]
  3537. },
  3538. {
  3539. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004680becabe7d7df4fadfe5ae01fba5ea51b76759606a2e30612e667419b885d0508541dcb0723785c3c766581a7514a1ff42e4437d63f878271cb860f00000000",
  3540. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABGgL7Kvn199Prf5a4B+6XqUbdnWW\nBqLjBhLmZ0GbiF0FCFQdywcjeFw8dmWBp1FKH/QuRDfWP4eCccuGDwAAAAA=\n-----END PUBLIC KEY-----",
  3541. "sha" : "SHA-256",
  3542. "type" : "ECDSAVer",
  3543. "key" : {
  3544. "curve" : "brainpoolP256r1",
  3545. "keySize" : 256,
  3546. "type" : "ECPublicKey",
  3547. "wx" : "680becabe7d7df4fadfe5ae01fba5ea51b76759606a2e30612e667419b885d05",
  3548. "wy" : "08541dcb0723785c3c766581a7514a1ff42e4437d63f878271cb860f00000000"
  3549. },
  3550. "tests" : [
  3551. {
  3552. "tcId" : 318,
  3553. "comment" : "y-coordinate of the public key has many trailing 0's",
  3554. "msg" : "4d657373616765",
  3555. "sig" : "30440220321009a06c759c54cd66baafa0cbfd07eedb19f12a1ed654dd52b56f9c4fac7c02201956310a7e4757ec83ddb92d2763607354678149f1ad92387928cf887b4bed0f",
  3556. "result" : "valid",
  3557. "flags" : []
  3558. },
  3559. {
  3560. "tcId" : 319,
  3561. "comment" : "y-coordinate of the public key has many trailing 0's",
  3562. "msg" : "4d657373616765",
  3563. "sig" : "30450221009bdd359881c239e2415ca2af3d18463bb24be53f6f636cbd20360b6b333bc34502200ff03bc36cc1975bdc8680c44fbf2aefddf67c118c304b8b3d360eb10203c3a4",
  3564. "result" : "valid",
  3565. "flags" : []
  3566. },
  3567. {
  3568. "tcId" : 320,
  3569. "comment" : "y-coordinate of the public key has many trailing 0's",
  3570. "msg" : "4d657373616765",
  3571. "sig" : "3044022048565eb7e7820d40754b5f264a4ceafa62bf75084241514b491995e7971e699502203da6df3d354f48daef6d078cf1124295fc8c3211f2757967c781dc2e9c62ed1a",
  3572. "result" : "valid",
  3573. "flags" : []
  3574. }
  3575. ]
  3576. },
  3577. {
  3578. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200047d16fd656a9e6b34e45d8c8c3b458eae7bbc2879f8b4f61171a96f664eee906100000001469fb456ca6a1720ca8db25d567e121cf921ce13e34000f8c12f5272",
  3579. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABH0W/WVqnms05F2MjDtFjq57vCh5\n+LT2EXGpb2ZO7pBhAAAAAUaftFbKahcgyo2yXVZ+Ehz5Ic4T40AA+MEvUnI=\n-----END PUBLIC KEY-----",
  3580. "sha" : "SHA-256",
  3581. "type" : "ECDSAVer",
  3582. "key" : {
  3583. "curve" : "brainpoolP256r1",
  3584. "keySize" : 256,
  3585. "type" : "ECPublicKey",
  3586. "wx" : "7d16fd656a9e6b34e45d8c8c3b458eae7bbc2879f8b4f61171a96f664eee9061",
  3587. "wy" : "1469fb456ca6a1720ca8db25d567e121cf921ce13e34000f8c12f5272"
  3588. },
  3589. "tests" : [
  3590. {
  3591. "tcId" : 321,
  3592. "comment" : "y-coordinate of the public key is small",
  3593. "msg" : "4d657373616765",
  3594. "sig" : "30450220518e885def022eb5020fc90f4024d87122dc0f3ed7f869ed7720ff74a009fb7b0221008a3e26a8cd426d21eba5cd7a5614f3644395cfcecb24fe760a68a7a9e8f09c02",
  3595. "result" : "valid",
  3596. "flags" : []
  3597. },
  3598. {
  3599. "tcId" : 322,
  3600. "comment" : "y-coordinate of the public key is small",
  3601. "msg" : "4d657373616765",
  3602. "sig" : "3044022004b01e5cc3ce9bf10844bc1cb21deeff6ebc9e2a7010cfbb3af0811354599c8102202e65fb8db62f255910ea4d5235bb21aa67aa59ffd519911ecd9893000ab67bb4",
  3603. "result" : "valid",
  3604. "flags" : []
  3605. },
  3606. {
  3607. "tcId" : 323,
  3608. "comment" : "y-coordinate of the public key is small",
  3609. "msg" : "4d657373616765",
  3610. "sig" : "304502210094bb0601198c4ce266b0932426ffd00132d7d4e2de65ef47f56360825f26243802202734327d1989c9580f5458f04aac6fd5752a1ee5e236e9ed1a7c0b2d9b36db10",
  3611. "result" : "valid",
  3612. "flags" : []
  3613. }
  3614. ]
  3615. },
  3616. {
  3617. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200047d16fd656a9e6b34e45d8c8c3b458eae7bbc2879f8b4f61171a96f664eee9061a9fb57da5b4ef56573fbf36fd2f5db1517bde406dc0452143cd347245e3f0105",
  3618. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABH0W/WVqnms05F2MjDtFjq57vCh5\n+LT2EXGpb2ZO7pBhqftX2ltO9WVz+/Nv0vXbFRe95AbcBFIUPNNHJF4/AQU=\n-----END PUBLIC KEY-----",
  3619. "sha" : "SHA-256",
  3620. "type" : "ECDSAVer",
  3621. "key" : {
  3622. "curve" : "brainpoolP256r1",
  3623. "keySize" : 256,
  3624. "type" : "ECPublicKey",
  3625. "wx" : "7d16fd656a9e6b34e45d8c8c3b458eae7bbc2879f8b4f61171a96f664eee9061",
  3626. "wy" : "0a9fb57da5b4ef56573fbf36fd2f5db1517bde406dc0452143cd347245e3f0105"
  3627. },
  3628. "tests" : [
  3629. {
  3630. "tcId" : 324,
  3631. "comment" : "y-coordinate of the public key is large",
  3632. "msg" : "4d657373616765",
  3633. "sig" : "304402204dde197f962c63a7799c862e897b3bb1e7a7ddfb9ab77c2a17a54151ce604ad60220017e7aef86e533086425a2c4b32082f118913ef3667c8437672e0bbc7c2b8d7e",
  3634. "result" : "valid",
  3635. "flags" : []
  3636. },
  3637. {
  3638. "tcId" : 325,
  3639. "comment" : "y-coordinate of the public key is large",
  3640. "msg" : "4d657373616765",
  3641. "sig" : "304402207c53ed1d504ad4ba53d39792012a34d007250a2b8d1ca189c0d9f75ccc9a9957022009b97dcc5c67487114231d601374a8364cafa39581291762202b9215d51135fd",
  3642. "result" : "valid",
  3643. "flags" : []
  3644. },
  3645. {
  3646. "tcId" : 326,
  3647. "comment" : "y-coordinate of the public key is large",
  3648. "msg" : "4d657373616765",
  3649. "sig" : "30450220513245ab2b6a4206bb0f6970c8ad040a94725ddc9a08db0fd9def93866ffbba1022100a53a7ab37decedae18dd5b5c48eb642b7a9c927e6bcf6bdac3a757e6d2c169c5",
  3650. "result" : "valid",
  3651. "flags" : []
  3652. }
  3653. ]
  3654. },
  3655. {
  3656. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000481528b7adbbebf1b6b3c7fa1d61284b07759b9a98d31a5702707b018fdecff1175bbfccb545381bf8601031731841829401b08dcdc68cc34e06a64e412038512",
  3657. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABIFSi3rbvr8bazx/odYShLB3Wbmp\njTGlcCcHsBj97P8Rdbv8y1RTgb+GAQMXMYQYKUAbCNzcaMw04Gpk5BIDhRI=\n-----END PUBLIC KEY-----",
  3658. "sha" : "SHA-256",
  3659. "type" : "ECDSAVer",
  3660. "key" : {
  3661. "curve" : "brainpoolP256r1",
  3662. "keySize" : 256,
  3663. "type" : "ECPublicKey",
  3664. "wx" : "081528b7adbbebf1b6b3c7fa1d61284b07759b9a98d31a5702707b018fdecff11",
  3665. "wy" : "75bbfccb545381bf8601031731841829401b08dcdc68cc34e06a64e412038512"
  3666. },
  3667. "tests" : [
  3668. {
  3669. "tcId" : 327,
  3670. "comment" : "x-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3671. "msg" : "4d657373616765",
  3672. "sig" : "3045022100a50318c3066a4966ad18ae8f85253fbb5835a34b2f9187daac71ee28d3d5d0eb02200890ef0fc93df222d11197cb221483ce897b0cf1acf4a909c306c5a485776abc",
  3673. "result" : "valid",
  3674. "flags" : [
  3675. "GroupIsomorphism"
  3676. ]
  3677. },
  3678. {
  3679. "tcId" : 328,
  3680. "comment" : "x-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3681. "msg" : "4d657373616765",
  3682. "sig" : "30440220041e0389dda2cf2ae3a9562a0fb5d41c1f7533e6cc84a896e99af781e21097700220366b5d88c36f1227df522fdab65e12347d68eb64f2de82c648115fd565bd37b7",
  3683. "result" : "valid",
  3684. "flags" : [
  3685. "GroupIsomorphism"
  3686. ]
  3687. },
  3688. {
  3689. "tcId" : 329,
  3690. "comment" : "x-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3691. "msg" : "4d657373616765",
  3692. "sig" : "304502202a76394a04ae19b25c54291e28bcd42a7edeb20981b8a3b838f9dd0e29b574c10221009ce89980ae432c4fa6a68025da554bf900cc2eb0c66906420d322c14b453049c",
  3693. "result" : "valid",
  3694. "flags" : [
  3695. "GroupIsomorphism"
  3696. ]
  3697. }
  3698. ]
  3699. },
  3700. {
  3701. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004a3a25a353caa94ac4eed3700f7d56b456a0fc670d56a166d5219b7c97f30ef3e16ea8e03c20977f20aed58106b6d9d1085b4475f75b5469c5f426cb27ec6d872",
  3702. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABKOiWjU8qpSsTu03APfVa0VqD8Zw\n1WoWbVIZt8l/MO8+FuqOA8IJd/IK7VgQa22dEIW0R191tUacX0Jssn7G2HI=\n-----END PUBLIC KEY-----",
  3703. "sha" : "SHA-256",
  3704. "type" : "ECDSAVer",
  3705. "key" : {
  3706. "curve" : "brainpoolP256r1",
  3707. "keySize" : 256,
  3708. "type" : "ECPublicKey",
  3709. "wx" : "0a3a25a353caa94ac4eed3700f7d56b456a0fc670d56a166d5219b7c97f30ef3e",
  3710. "wy" : "16ea8e03c20977f20aed58106b6d9d1085b4475f75b5469c5f426cb27ec6d872"
  3711. },
  3712. "tests" : [
  3713. {
  3714. "tcId" : 330,
  3715. "comment" : "y-coordinate of the public key is small on brainpoolP256t1",
  3716. "msg" : "4d657373616765",
  3717. "sig" : "3045022066958be3379405826a00daf5495b1657698126a5ff449f9649af26ca96df96670221009b4100816e2741f86c5c0b0dcf82e579f4281d2b8e70c234808d84c1a495079f",
  3718. "result" : "valid",
  3719. "flags" : [
  3720. "GroupIsomorphism"
  3721. ]
  3722. },
  3723. {
  3724. "tcId" : 331,
  3725. "comment" : "y-coordinate of the public key is small on brainpoolP256t1",
  3726. "msg" : "4d657373616765",
  3727. "sig" : "3044022053ed0f4b8fb33ef277cdd1060435ed3dec518a225659f71f67f9a1f07f85c1ca0220124d5f94ddf12bb4cbe3c5cea6d2686d4480dabb8ffbb05e5238c877fe20383e",
  3728. "result" : "valid",
  3729. "flags" : [
  3730. "GroupIsomorphism"
  3731. ]
  3732. },
  3733. {
  3734. "tcId" : 332,
  3735. "comment" : "y-coordinate of the public key is small on brainpoolP256t1",
  3736. "msg" : "4d657373616765",
  3737. "sig" : "3044022046643c7fe0f308b8af4ce2978d797e8c46a7e1f8bfee0b5cdbaecde1f59be41d02201bd11a814d1fbd9ae97a49df99beca7fec2512563c0031c5aad5b9fc2fb0a507",
  3738. "result" : "valid",
  3739. "flags" : [
  3740. "GroupIsomorphism"
  3741. ]
  3742. }
  3743. ]
  3744. },
  3745. {
  3746. "keyDer" : "305a301406072a8648ce3d020106092b240303020801010703420004a3a25a353caa94ac4eed3700f7d56b456a0fc670d56a166d5219b7c97f30ef3e9310c9d7dfe531ca3378b2803215f061e887aec45f70d98bc0d0db6aa0a77b05",
  3747. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABKOiWjU8qpSsTu03APfVa0VqD8Zw\n1WoWbVIZt8l/MO8+kxDJ19/lMcozeLKAMhXwYeiHrsRfcNmLwNDbaqCnewU=\n-----END PUBLIC KEY-----",
  3748. "sha" : "SHA-256",
  3749. "type" : "ECDSAVer",
  3750. "key" : {
  3751. "curve" : "brainpoolP256r1",
  3752. "keySize" : 256,
  3753. "type" : "ECPublicKey",
  3754. "wx" : "0a3a25a353caa94ac4eed3700f7d56b456a0fc670d56a166d5219b7c97f30ef3e",
  3755. "wy" : "09310c9d7dfe531ca3378b2803215f061e887aec45f70d98bc0d0db6aa0a77b05"
  3756. },
  3757. "tests" : [
  3758. {
  3759. "tcId" : 333,
  3760. "comment" : "y-coordinate of the public key is large on brainpoolP256t1",
  3761. "msg" : "4d657373616765",
  3762. "sig" : "304402204f833bec9c80185beacbb73b5f984e2c03d922359be7468ce37584f53d1aea4a02206636744ab7fecaa53541bcf5f37c6cbe828a8efbc4d00f6469ba390a86708a26",
  3763. "result" : "valid",
  3764. "flags" : [
  3765. "GroupIsomorphism"
  3766. ]
  3767. },
  3768. {
  3769. "tcId" : 334,
  3770. "comment" : "y-coordinate of the public key is large on brainpoolP256t1",
  3771. "msg" : "4d657373616765",
  3772. "sig" : "3045022100a2869da416523aad2b8fa8aad5c3b31c5a535fdd413b71af4dffb90c6f96a669022029ff3e8d499cabc3cc4cccd0fa811cc3b04770aa71f0d052185210b14d31993d",
  3773. "result" : "valid",
  3774. "flags" : [
  3775. "GroupIsomorphism"
  3776. ]
  3777. },
  3778. {
  3779. "tcId" : 335,
  3780. "comment" : "y-coordinate of the public key is large on brainpoolP256t1",
  3781. "msg" : "4d657373616765",
  3782. "sig" : "3044022063dbfe29249a506b89fbd2cb1fafc254a9582dfc4b08d143b6d25bf2ab49d55e022044cad80c00460905e103f26da84cefd71af4bc7a71962a3bce321bc3b5842736",
  3783. "result" : "valid",
  3784. "flags" : [
  3785. "GroupIsomorphism"
  3786. ]
  3787. }
  3788. ]
  3789. },
  3790. {
  3791. "keyDer" : "305a301406072a8648ce3d020106092b2403030208010107034200046d499b077ab6d77b244320a2cacab91a764595dd67a7a8dfcf84da7d38b2d8f45994c07b833ff4909c1a92cc9f24dea88be8603b407b00d228faf2158db2354f",
  3792. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABG1Jmwd6ttd7JEMgosrKuRp2RZXd\nZ6eo38+E2n04stj0WZTAe4M/9JCcGpLMnyTeqIvoYDtAewDSKPryFY2yNU8=\n-----END PUBLIC KEY-----",
  3793. "sha" : "SHA-256",
  3794. "type" : "ECDSAVer",
  3795. "key" : {
  3796. "curve" : "brainpoolP256r1",
  3797. "keySize" : 256,
  3798. "type" : "ECPublicKey",
  3799. "wx" : "6d499b077ab6d77b244320a2cacab91a764595dd67a7a8dfcf84da7d38b2d8f4",
  3800. "wy" : "5994c07b833ff4909c1a92cc9f24dea88be8603b407b00d228faf2158db2354f"
  3801. },
  3802. "tests" : [
  3803. {
  3804. "tcId" : 336,
  3805. "comment" : "y-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3806. "msg" : "4d657373616765",
  3807. "sig" : "30450221009d907cf88e10d60c3f23892498fe43ddb02f824fb18e6be313e02d94f2c8e09002200c16b9e0db4dc8606c023b001f69b3c886080794fc9d7fe31b00c1cf0935e421",
  3808. "result" : "valid",
  3809. "flags" : [
  3810. "GroupIsomorphism"
  3811. ]
  3812. },
  3813. {
  3814. "tcId" : 337,
  3815. "comment" : "y-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3816. "msg" : "4d657373616765",
  3817. "sig" : "304402207395ce0ef652848a86b61097cc9543998d39dae88a1fc9e4dfdd69642949548902207de29e256e8202382f91c116a667a8b946f210447a57369ba61ae4fae73dd136",
  3818. "result" : "valid",
  3819. "flags" : [
  3820. "GroupIsomorphism"
  3821. ]
  3822. },
  3823. {
  3824. "tcId" : 338,
  3825. "comment" : "y-coordinate of the public key has many trailing 1's on brainpoolP256t1",
  3826. "msg" : "4d657373616765",
  3827. "sig" : "304402207baf1fde87ccb1bea0f893b3bfb2549c04bca18835d8eb5a31b8d20506ff88c30220289ebe829fefb9ad009d7cdd622874aef5fa088f0508a4b43d5895d61645cecf",
  3828. "result" : "valid",
  3829. "flags" : [
  3830. "GroupIsomorphism"
  3831. ]
  3832. }
  3833. ]
  3834. },
  3835. {
  3836. "keyDer" : "305a301406072a8648ce3d020106092b24030302080101070342000408c2f95ffedde1d55e3f2c9dcf5884347f6904c6492273ad760eb7b9b35f036b2bcf7a048caa2c726ae8808dc95312eb2350275a8f4fbeea7c0f32f3839c7b93",
  3837. "keyPem" : "-----BEGIN PUBLIC KEY-----\nMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAjC+V/+3eHVXj8snc9YhDR/aQTG\nSSJzrXYOt7mzXwNrK896BIyqLHJq6ICNyVMS6yNQJ1qPT77qfA8y84Oce5M=\n-----END PUBLIC KEY-----",
  3838. "sha" : "SHA-256",
  3839. "type" : "ECDSAVer",
  3840. "key" : {
  3841. "curve" : "brainpoolP256r1",
  3842. "keySize" : 256,
  3843. "type" : "ECPublicKey",
  3844. "wx" : "08c2f95ffedde1d55e3f2c9dcf5884347f6904c6492273ad760eb7b9b35f036b",
  3845. "wy" : "2bcf7a048caa2c726ae8808dc95312eb2350275a8f4fbeea7c0f32f3839c7b93"
  3846. },
  3847. "tests" : [
  3848. {
  3849. "tcId" : 339,
  3850. "comment" : "x-coordinate of the public key is large on brainpoolP256t1",
  3851. "msg" : "4d657373616765",
  3852. "sig" : "3044022033e37c3b66acabee3d68cbbb9c55cd52b586de51647723fa84e532a3ec5953ef02203b8a9ee707d1bc5f83e17ea072adc2ecda92e637d7c06060f1af79b929a850b3",
  3853. "result" : "valid",
  3854. "flags" : [
  3855. "GroupIsomorphism"
  3856. ]
  3857. },
  3858. {
  3859. "tcId" : 340,
  3860. "comment" : "x-coordinate of the public key is large on brainpoolP256t1",
  3861. "msg" : "4d657373616765",
  3862. "sig" : "304402201f8ebdc94ecddd84f90960cc55d0ca02e33d70535fc1c7322b3c2783b9dc92380220205aa8626c3a5da214e5485b11154a378d70b0d3323ab868528ae8048d17b696",
  3863. "result" : "valid",
  3864. "flags" : [
  3865. "GroupIsomorphism"
  3866. ]
  3867. },
  3868. {
  3869. "tcId" : 341,
  3870. "comment" : "x-coordinate of the public key is large on brainpoolP256t1",
  3871. "msg" : "4d657373616765",
  3872. "sig" : "304402206b0d70e09ba1642adac06dff9b52e22a3e4aab4180e372665691412241e743a002204d7d30ff8a210de69e3e6d1ecf7175f89f481a4d9ed06beaf7148da47f4af9e9",
  3873. "result" : "valid",
  3874. "flags" : [
  3875. "GroupIsomorphism"
  3876. ]
  3877. }
  3878. ]
  3879. }
  3880. ]
  3881. }