Commit Graph

63 Commits

Author SHA1 Message Date
Pol Henarejos
b61a34d415
Added more tests for secp256r1 curves.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-05-24 12:47:49 +02:00
Pol Henarejos
a9fb170c58
Added tests for BIP and SLIP.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-05-23 20:40:31 +02:00
Pol Henarejos
8316196b42
Using forked vsmartcard just in case
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-05-04 11:10:58 +02:00
Pol Henarejos
371ae93fcd
Added support for AES CCM.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 19:20:33 +01:00
Pol Henarejos
f5e875a6b7
Added support for AES CTR.
Note: the OID used by CTR does not exist.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-23 18:47:32 +01:00
Pol Henarejos
ad3304a384
Added AES XTS tests, with and without IV.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:29:31 +01:00
Pol Henarejos
1d80b45439
Add tests for AES extended.
It tests ECB, CBC, OFB, CFB and GCM.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 23:25:25 +01:00
Pol Henarejos
2a5fe1cc6d
Added initialization with self-signed certificate.
It will allow the initialization with OpenSC tool (sc-hsm-tool --initialize). However, it will not allow the use of card with SCS3, as it needs a PKI with trust chain. In this case, pico-hsm-tool.py shall be used for initialization.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-22 01:04:24 +01:00
Pol Henarejos
18bcf532e7
PicoHSM always returns bytes().
No need for casting.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 20:07:33 +01:00
Pol Henarejos
9f0316aedd
Add chachapoly tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:08:00 +01:00
Pol Henarejos
088002863c
Before cloning, it should be removed.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:03:49 +01:00
Pol Henarejos
7876f4b32a
pypicohsm is built everytime that test is run, since it could implement more features used by tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:02:33 +01:00
Pol Henarejos
a5e3d4e0e5
Added dockerfile for debian.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 18:01:48 +01:00
Pol Henarejos
0c842773d2
Move to debian docker.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:58:43 +01:00
Pol Henarejos
0aaf339353
Fix error message.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:58:17 +01:00
Pol Henarejos
11a30863e8
Using new package pypicohsm.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-20 17:05:46 +01:00
Pol Henarejos
99f1620e7d
Fixes #22.
SC-HSM returns the result with a 0x04 prepended. This comes from OpenSC but it is not clear the exact reason. 0x04 is usually for encoding uncompressed EC points but in that case it does not seem to make sense.

Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-18 18:40:27 +01:00
Pol Henarejos
755570e01a
Fix deletion key in test 50.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-18 18:38:05 +01:00
Pol Henarejos
67e3d908b3
Fix test key deletion.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-14 09:57:25 +01:00
Pol Henarejos
7ae76354ef
Added more tests for key_export.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:03:21 +01:00
Pol Henarejos
9291c2b4e3
delete_file() supports p1/p2
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:02:47 +01:00
Pol Henarejos
657ee18730
Added assert on deletion
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-13 18:02:31 +01:00
Pol Henarejos
09724d95db
Fix XKEK key generation.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-10 07:34:15 +01:00
Pol Henarejos
c1bfb597bc
Added first tests of key wrapping.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:10:25 +01:00
Pol Henarejos
fd53b88397
Added more tests to key domain tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 20:09:58 +01:00
Pol Henarejos
75ca1b57d9
Added support of counter, algorithms and key domain to AES too.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:39:06 +01:00
Pol Henarejos
7af67713e7
Add support for counter, algorithms and key domain in key generation.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:38:29 +01:00
Pol Henarejos
63c465138b
Added delete XKEK tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:28:31 +01:00
Pol Henarejos
4d569df108
Added dkek import in key domain tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-09 18:28:08 +01:00
Pol Henarejos
daf71678c5
Added first XKEK tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-08 22:15:44 +01:00
Pol Henarejos
26f0775772
Move some certs to common place.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-08 22:15:11 +01:00
Pol Henarejos
1e90699a3f
Added more PKA tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-07 23:16:12 +01:00
Pol Henarejos
dba4630895
Add Public Key Authorization tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-07 17:28:56 +01:00
Pol Henarejos
cd525d91a3
Updated base flash memory for emulation to include CA CVC.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-03-06 01:09:00 +01:00
Pol Henarejos
61359c7ebd
Add key derivation tests (HKDF, PBKDF2 and X963).
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-17 23:54:40 +01:00
Pol Henarejos
0b71bf693d
Added CMAC tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-17 22:46:16 +01:00
Pol Henarejos
a1f478239d
Added HMAC tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-17 22:43:28 +01:00
Pol Henarejos
215fdca9f8
Added AES cipher tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-15 19:47:16 +01:00
Pol Henarejos
380d47faa1
Renaming for avoiding confusions
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 23:05:37 +01:00
Pol Henarejos
962d1c6916
When runing a test, load a initial flash image that contains KEYDEV.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 22:53:30 +01:00
Pol Henarejos
d81d51d6fc
Fix get public key.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 21:51:46 +01:00
Pol Henarejos
319000df1a
Add challenge tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 21:38:06 +01:00
Pol Henarejos
5508e531a0
Added key domain tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 18:52:12 +01:00
Pol Henarejos
1e846600dd
Add test info
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 18:51:50 +01:00
Pol Henarejos
407110def4
Added ECDH tests.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-14 11:25:02 +01:00
Pol Henarejos
79d86a335c
Adding more tests and renaming old ones.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-13 23:54:41 +01:00
Pol Henarejos
8f6ae52c70
Added routines for import key.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-13 23:52:58 +01:00
Pol Henarejos
8bc4b133ca
Adding routine for asymmetric decryption.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-12 21:53:19 +01:00
Pol Henarejos
2ce458dad5
Adding BP curves and RSA 4k to signature test.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-02-12 21:53:01 +01:00
Pol Henarejos
478b186094
Finally it seems to work.
Signed-off-by: Pol Henarejos <pol.henarejos@cttc.es>
2023-01-30 16:09:57 +01:00