[−][src]Crate tink_tests
Provides common methods needed in test code.
Modules
hex_string | Manual JSON deserialization for hex strings. |
wycheproof_result | Manual JSON deserialization for a |
Structs
DummyAead | Dummy implementation of |
DummyAeadKeyManager | Dummy implementation of the |
DummyKmsClient | Dummy implementation of a |
DummyMac | Dummy implementation of |
IoFailure | An object that implements |
SharedBuf | Shared buffer, which allows |
WycheproofCase |
|
WycheproofGroup |
|
WycheproofSuite |
|
Enums
WycheproofResult |
|
Constants
AES_CMAC_KEY_VERSION | Maximal version of HMAC keys that Tink supports. |
AES_CMAC_PRF_KEY_VERSION | Maximal version of AES CMAC PRF keys that Tink supports. |
AES_CMAC_PRF_TYPE_URL | Type URL of AES CMAC PRF keys. |
AES_CMAC_TYPE_URL | Type URL of AES-CMAC keys. |
AES_CTR_HMAC_AEAD_KEY_VERSION | Maximal version of AES-CTR-HMAC-AEAD keys that Tink supports. |
AES_CTR_HMAC_AEAD_TYPE_URL | Type URL of AES-CTR-HMAC-AEAD keys that Tink supports. |
AES_CTR_HMAC_KEY_VERSION | Maximum version of AES-CTR-HMAC keys that Tink supports. |
AES_CTR_HMAC_TYPE_URL | Type URL of AES-CTR-HMAC keys that Tink supports. |
AES_GCM_HKDF_KEY_VERSION | Maximum version of AES-GCM-HKDF keys that Tink supports. |
AES_GCM_HKDF_TYPE_URL | Type URL of AES-GCM-HKDF keys that Tink supports. |
AES_GCM_KEY_VERSION | Maximal version of AES-GCM keys. |
AES_GCM_SIV_KEY_VERSION | Maximal version of AES-GCM-SIV keys. |
AES_GCM_SIV_TYPE_URL | Type URL of AES-GCM-SIV keys that Tink supports. |
AES_GCM_TYPE_URL | Type URL of AES-GCM keys that Tink supports. |
AES_SIV_KEY_VERSION | Maximal version of AES-SIV keys that Tink supports. |
AES_SIV_TYPE_URL | Type URL of AES-SIV keys. |
CHA_CHA20_POLY1305_KEY_VERSION | Maximal version of ChaCha20Poly1305 keys that Tink supports. |
CHA_CHA20_POLY1305_TYPE_URL | Type URL of ChaCha20Poly1305 keys. |
ECDSA_SIGNER_KEY_VERSION | Maximum version of ECDSA private keys that Tink supports. |
ECDSA_SIGNER_TYPE_URL | Type URL of ECDSA private keys. |
ECDSA_VERIFIER_KEY_VERSION | Maximum version of ECDSA public keys that Tink supports. |
ECDSA_VERIFIER_TYPE_URL | Type URL of ECDSA public keys. |
ECIES_AEAD_HKDF_PRIVATE_KEY_KEY_VERSION | Maximal version of keys that this key manager supports. |
ECIES_AEAD_HKDF_PRIVATE_KEY_TYPE_URL | Type URL that this key manager supports. |
ECIES_AEAD_HKDF_PUBLIC_KEY_KEY_VERSION | Maximal version of keys that this key manager supports. |
ECIES_AEAD_HKDF_PUBLIC_KEY_TYPE_URL | Type url that this key manager supports. |
ED25519_SIGNER_KEY_VERSION | Maximum version of ED25519 private keys that Tink supports. |
ED25519_SIGNER_TYPE_URL | Type URL of ED25519 private keys. |
ED25519_VERIFIER_KEY_VERSION | Maximum version of ED25519 public keys that Tink supports. |
ED25519_VERIFIER_TYPE_URL | Type URL of ED25519 public keys. |
HKDF_PRF_KEY_VERSION | Maximal version of HKDF PRF keys that Tink supports. |
HKDF_PRF_TYPE_URL | Type URL of HKDF PRF keys. |
HMAC_KEY_VERSION | Maximal version of HMAC keys that Tink supports. |
HMAC_PRF_KEY_VERSION | Maximal version of HMAC PRF keys that Tink supports. |
HMAC_PRF_TYPE_URL | Type URL of HMAC PRF keys. |
HMAC_TYPE_URL | Type URL of HMAC keys. |
KMS_ENVELOPE_AEAD_KEY_VERSION | Maximal version of KMSEnvelopeAEAD keys that Tink supports. |
KMS_ENVELOPE_AEAD_TYPE_URL | Type URL of KMSEnvelopeAEAD keys. |
UPSTREAM_VERSION | The upstream Tink version that this Rust port is based on. |
X_CHA_CHA20_POLY1305_KEY_VERSION | Maximal version of XChaCha20Poly1305 keys that Tink supports. |
X_CHA_CHA20_POLY1305_TYPE_URL | Type URL of XChaCha20Poly1305 keys. |
Functions
ecies_aead_hkdf_private_key | Return an |
ecies_aead_hkdf_public_key | Return a |
expect_err | Check for an expected error. |
expect_err_for_case | Check for an expected error in a particular test case. |
generate_ecies_aead_hkdf_private_key | Generate a new EC key pair and returns the private key proto. |
generate_mutations | Generate different byte mutations for a given byte array. |
get_ecdsa_params | Return the enum representations of each parameter in the given
|
new_aes_cmac_key | Create a new |
new_aes_cmac_key_format | Create a new |
new_aes_cmac_params | Return a new |
new_aes_cmac_prf_key | Create a new |
new_aes_cmac_prf_key_format | Create a new |
new_aes_ctr_hmac_key | Create a randomly generated |
new_aes_ctr_hmac_key_format | Return a new |
new_aes_gcm_hkdf_key | Create a randomly generated |
new_aes_gcm_hkdf_key_data | Create a |
new_aes_gcm_hkdf_key_format | Return a new |
new_aes_gcm_key | Create a randomly generated |
new_aes_gcm_key_data | |
new_aes_gcm_key_format | Return a new |
new_aes_gcm_siv_key | Create a randomly generated |
new_aes_gcm_siv_key_data | Create a |
new_aes_gcm_siv_key_format | Return a new |
new_dummy_key | Return a dummy key that doesn't contain actual key material. |
new_ecdsa_key_format | Create an |
new_ecdsa_params | Create an |
new_ed25519_private_key | Create an |
new_ed25519_public_key | Create an |
new_hkdf_prf_key | Create a new |
new_hkdf_prf_key_format | Create a new |
new_hkdf_prf_params | Return a new |
new_hmac_key | Create a new |
new_hmac_key_data | |
new_hmac_key_format | Create a new |
new_hmac_keyset_manager | Return a new |
new_hmac_params | Return a new |
new_hmac_prf_key | Create a new |
new_hmac_prf_key_format | Create a new |
new_hmac_prf_params | Return a new |
new_key | Create a new |
new_key_data | Create a new |
new_keyset | Create a new |
new_random_ecdsa_private_key | Create an |
new_random_ecdsa_public_key | Create an |
new_serialized_aes_gcm_siv_key | Create an |
new_test_aes_gcm_hkdf_keyset | Create a new |
new_test_aes_gcm_keyset | |
new_test_aes_siv_keyset | |
new_test_hmac_keyset | |
new_test_keyset | Create a new test |
proto_encode | Convert a protocol buffer message to its serialized form. |
wycheproof_data | Retrieve Wycheproof test vectors from the given filename. The location of the Wycheproof
repository is assumed to be "../wycheproof/" relative to the crate manifest file, but this can
be overridden with the the |
z_test_autocorrelation_uniform_string | Test whether the autocorrelation of a string points to the bits being independent and uniformly distributed. Rotates the string in a cyclic fashion. Returns non ok status if the z test fails by more than 10 standard deviations. |
z_test_crosscorrelation_uniform_strings | Test that the cross-correlation of two byte strings of equal length points to independent and
uniformly distributed strings. Returns non |
z_test_uniform_string | Use a z test on the given byte string, expecting all bits to be uniformly set with probability 1/2. Returns non ok status if the z test fails by more than 10 standard deviations. |