39655ef01a
AES-GCM-SIV specifies that the counter is a 32-bit, unsigned number. These test vectors are crafted to trigger a wrap-around and ensure that corner of the spec is implemented correctly. Change-Id: I911482ca0b6465a7623ee1b74a6cb1d5e54ddbea Reviewed-on: https://boringssl-review.googlesource.com/16324 Commit-Queue: David Benjamin <davidben@google.com> Reviewed-by: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> |
||
---|---|---|
.. | ||
nist_cavp | ||
aes_128_cbc_sha1_ssl3_tests.txt | ||
aes_128_cbc_sha1_tls_implicit_iv_tests.txt | ||
aes_128_cbc_sha1_tls_tests.txt | ||
aes_128_cbc_sha256_tls_tests.txt | ||
aes_128_ctr_hmac_sha256.txt | ||
aes_128_gcm_fips_testonly_tests.txt | ||
aes_128_gcm_siv_tests.txt | ||
aes_128_gcm_tests.txt | ||
aes_256_cbc_sha1_ssl3_tests.txt | ||
aes_256_cbc_sha1_tls_implicit_iv_tests.txt | ||
aes_256_cbc_sha1_tls_tests.txt | ||
aes_256_cbc_sha256_tls_tests.txt | ||
aes_256_cbc_sha384_tls_tests.txt | ||
aes_256_ctr_hmac_sha256.txt | ||
aes_256_gcm_fips_testonly_tests.txt | ||
aes_256_gcm_siv_tests.txt | ||
aes_256_gcm_tests.txt | ||
chacha20_poly1305_tests.txt | ||
cipher_tests.txt | ||
des_ede3_cbc_sha1_ssl3_tests.txt | ||
des_ede3_cbc_sha1_tls_implicit_iv_tests.txt | ||
des_ede3_cbc_sha1_tls_tests.txt | ||
make_all_legacy_aead_tests.sh | ||
make_legacy_aead_tests.go |