diff --git a/CMakeLists.txt b/CMakeLists.txt index e161250..cc46f92 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -1,7 +1,7 @@ cmake_minimum_required(VERSION 3.13.0) project(SymCrypt-OpenSSL - VERSION 1.0.0 + VERSION 1.4.1 DESCRIPTION "The SymCrypt engine for OpenSSL (SCOSSL)" HOMEPAGE_URL "https://github.com/microsoft/SymCrypt-OpenSSL") @@ -12,11 +12,11 @@ if (SYMCRYPT_ROOT_DIR) else() find_package(PkgConfig) if (PKG_CONFIG_FOUND) - pkg_check_modules(SYMCRYPT REQUIRED symcrypt) - message(STATUS "SymCrypt Includes: ${SYMCRYPT_INCLUDE_DIRS}") - include_directories(${SYMCRYPT_INCLUDE_DIRS}) + pkg_check_modules(SYMCRYPT REQUIRED symcrypt) + message(STATUS "SymCrypt Includes: ${SYMCRYPT_INCLUDE_DIRS}") + include_directories(${SYMCRYPT_INCLUDE_DIRS}) else() - message(FATAL_ERROR "Provide symcrypt pkg-config or set SYMCRYPT_ROOT_DIR variable") + message(FATAL_ERROR "Provide symcrypt pkg-config or set SYMCRYPT_ROOT_DIR variable") endif() endif (SYMCRYPT_ROOT_DIR) @@ -32,7 +32,7 @@ if (CMAKE_BUILD_TYPE MATCHES Sanitize) add_link_options(-fno-sanitize-recover=all) endif() -if(CMAKE_BUILD_TYPE MATCHES Release|RelWithDebInfo) +if (CMAKE_BUILD_TYPE MATCHES Release|RelWithDebInfo) message("Release mode") else() message("Debug mode") @@ -44,6 +44,6 @@ add_subdirectory (SymCryptEngine/static) add_subdirectory (SymCryptEngine/dynamic) add_subdirectory (SslPlay) -if(${OPENSSL_VERSION} VERSION_GREATER_EQUAL 3) +if (${OPENSSL_VERSION} VERSION_GREATER_EQUAL 3) add_subdirectory (SymCryptProvider) endif() \ No newline at end of file diff --git a/EvpTestRecipes/1.1.1/evpcase.txt b/EvpTestRecipes/1.1.1/evpcase.txt new file mode 100644 index 0000000..69828ee --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpcase.txt @@ -0,0 +1,54 @@ +# +# Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign, +# like this prolog, are ignored. + +# These tests exercise the case insensitive handling of object names. +# They are contrived + +Title = Case insensitive AES tests + +Cipher = Aes-128-eCb +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AeS-128-cbC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 73BED6B8E3C1743B7116E69E22229516 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7 + +Cipher = aES-128-CTR +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 + +Cipher = AES-128-GcM +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 + +Title = Case insensitive digest tests + +Digest = Sha3-256 +Input = "" +Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A + +Digest = shA512 +Input = "abc" +Output = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f diff --git a/EvpTestRecipes/1.1.1/evpccmcavs.txt b/EvpTestRecipes/1.1.1/evpccmcavs.txt new file mode 100644 index 0000000..4b74ea0 --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpccmcavs.txt @@ -0,0 +1,23927 @@ +# +# Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests from NIST CCM Test Vectors (SP800-38C) + +Title = NIST CCM 128 Decryption-Verfication Process Tests + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 5a8aa485c316e9 +AAD = +Tag = 02209f55 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 3796cf51b87266 +AAD = +Tag = 9a04c241 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 89ca5a64050f9f +AAD = +Tag = f5f915df +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = ec9d8edff25645 +AAD = +Tag = 7a3c3499 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 05e16f0f42a6f4 +AAD = +Tag = f09c2986 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 2e504b694f8df5 +AAD = +Tag = 4ae97e71 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 06d102a9328863 +AAD = +Tag = ecb38c8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = c288b810fb5334 +AAD = +Tag = 9c4dc530 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 08a166d9eb6610 +AAD = +Tag = 67299ef6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 4a5810b121c91b +AAD = +Tag = b0538d02 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 44077341139bf9 +AAD = +Tag = 88200ea8 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = a9df4f37847e1f +AAD = +Tag = 19867aa5 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 11df57fcd131e9 +AAD = +Tag = 3b392a52 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 890fff56d10dc0 +AAD = +Tag = 1c5e47e0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 9dc18698731b27 +AAD = +Tag = 97a56b8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5a8aa485c316e9 +AAD = +Tag = 75d582db43ce9b13ab4b6f7f14341330 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 3796cf51b87266 +AAD = +Tag = 3a65e03af37b81d05acc7ec1bc39deb0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 89ca5a64050f9f +AAD = +Tag = efc5721e0b9e4c3c90deab0e1d5c11bd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = ec9d8edff25645 +AAD = +Tag = 91b4b779823f4f0e3979ced93b99736c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 05e16f0f42a6f4 +AAD = +Tag = e2e87ca82523ccfeb416b42af9d9aadc +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 2e504b694f8df5 +AAD = +Tag = 7b85fd105cc960df86ad86846d178274 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 06d102a9328863 +AAD = +Tag = ffa140be27b25f307a6efd9697d66c9b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = c288b810fb5334 +AAD = +Tag = ed356542e0a804a724bfaa422e98a970 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 08a166d9eb6610 +AAD = +Tag = e31dd8dc920fe7900e1b1817fe845c7d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 4a5810b121c91b +AAD = +Tag = ae5a0777f03bbf541f305d00acff0396 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 44077341139bf9 +AAD = +Tag = 957dca58616c1cbe99f94fd8f7c257d9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = a9df4f37847e1f +AAD = +Tag = 0e150af422f6da238bb476810b2d5bc2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 11df57fcd131e9 +AAD = +Tag = 8e1150756ff3a733a1274470f072b74c +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 890fff56d10dc0 +AAD = +Tag = a1f70df3fa9cfeb95f869b3fe08466e0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 9dc18698731b27 +AAD = +Tag = fdf3f6c177aa1d71fe3474a5a2eb6bb1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 90156f3f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 88909016 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = de547d03 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = ea4bad52 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 1bc82b3d +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 92e72250 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = e81f0647 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 7cb906ec +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = d60f815b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = d3d4f3b0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = a9df97ad +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 36a37a59 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = dba02a36 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 25dcb3c5 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = 1d2832d0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = fb04dc5a44c6bb000f2440f5154364b4 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 5447075bf42a59b91f08064738b015ab +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = fdc992847f0815fac67aa935b35208ed +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = 2cabd690a45e59854b7587b26dd77f8e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 3dacc71169f6da77ec91ff1d2f649ed1 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 97a2eb170ef03fa12124f1315e3b694f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 94d85a83169d8dc76f58baf4d63ecfee +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = d3903c6289ca3684b8ce1174c23153a4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = 5cbac5c418374a68bd7085454c4b0c13 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = 26317f6b8b0130097441ed04b8009aef +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = b82ab6f3bbf59b6caafc54f05570f74e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 1ae34207e74c8c78890ae17e320e84bd +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 5c5fa254c0be503b02caffade6b85259 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 9340266730ea36207bb734819d3553e9 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = ec17cccf33bd9a0d4ce7aa20690c1333 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a8aa485c316e9 +AAD = +Tag = 03e1fa6b +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = a90e8ea44085ced791b2fdb7fd44b5cf0bd7d27718029bb7 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 31f8fa25827d48 +AAD = +Tag = 23e5d81c +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 50aafe0578c115c4a8e126ff7b3ccb64dce8ccaa8ceda69f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5340ed7752c9ff +AAD = +Tag = 869a97f0 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 512ed208bf10d57406537e94d20a5b6e2e9ab0683dfdc685 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 9cbce402511b89 +AAD = +Tag = 838e7f95 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = af72db9cd9d6f46607d6f9542ca69988dd15255c5c91171c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 123a0beace4e39 +AAD = +Tag = 09b89801 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 47d71409a03c330be9451b3f92c9d21c584391ad1010e9d6 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 8ea1594a58fe4a +AAD = +Tag = eaf5f825 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = e562c7af0384ea16431ca20934a293a058d722cbfc3186c8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a7743e59e82da +AAD = +Tag = 5ec1aa6a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 004d9d89c401aa79919c2805fcd5de69316e191df56426c0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = f477f754d7ee76 +AAD = +Tag = f3586c6f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d623673d7f6d57c208bde112ca858561f3af5cc2bf5de926 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 040a257dede70e +AAD = +Tag = 5fa40618 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = fd4733d158b5630f4f6c03ab26b11bff0cbe0d5d3df99a73 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = dd51b8e91683d1 +AAD = +Tag = 5bf4f930 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d352cb996c3075ff367a8dcacbbae46a12fbef08aa96ec83 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = ab3cb86cca6fb2 +AAD = +Tag = 66f0496e +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 31730fac20e21eca0aef591faa9fa90b3c058e32af1ce48a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = f67b98efd39b55 +AAD = +Tag = b753181c +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = dd175905a7ea3aef9fce068e6cb78e9cc60519755a178c77 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = e60e2c002d1c99 +AAD = +Tag = 0876f2da +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 8ad6b76f54392ee0f2834f09142545bcde9bf03d04d64aa1 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 098e053fa08043 +AAD = +Tag = d4f7fc07 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 808eb3e04c39abde64674f0f7716dde11699cff8dd367c4c + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 4bf48328725514 +AAD = +Tag = 973a2712 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = e074d13aad43f7b2364d47db0a02326641ca3b2ad61a1c49 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a8aa485c316e9 +AAD = +Tag = 2d9a3fbc210595b7b8b1b41523111a8e +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 24ab9eeb0e5508cae80074f1070ee188a637171860881f1f + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 31f8fa25827d48 +AAD = +Tag = 63af747cc88a001fa94e060290f209c4 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 7ebfda6fa5da1dbffd82dc29b875798fbcef8ba0084fbd24 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5340ed7752c9ff +AAD = +Tag = cf3b8e6c8aeb5eeb0a5efb3700be45a2 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = cbf133643851f91ddc7a1e19a0c21990459f2b7728da58f5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 9cbce402511b89 +AAD = +Tag = f7bd61a0158accbca28913e39fe80906 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 0de7567a945c0af4a2291a651de411e8d0438508f2d4da80 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 123a0beace4e39 +AAD = +Tag = 8feeda2e8f249dd93a8358def7639875 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d43035cdb5a1868aa430e8b41a1dc57a639087238e38bd62 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 8ea1594a58fe4a +AAD = +Tag = bf19f89da977e56f308373c616299ad4 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 389547260b354a6cbc909de057d367677049e80613877f6f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a7743e59e82da +AAD = +Tag = 21366b9da457ede2a673351475b53d41 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = a95aa33483ed3711470025394616bf98fe624fbca8aa6fbc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = f477f754d7ee76 +AAD = +Tag = d889a7cae55efd71b369cd6d43ef363b +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 3d53b6ab8925f429ae14a0065cd203d4f9deddd402a79ac6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 040a257dede70e +AAD = +Tag = 4be7f19463dd330a4b9f3cbb30b88fa5 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d5e6e82cb5f8034a89e58adf8298476253f18981bcb3b036 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = dd51b8e91683d1 +AAD = +Tag = c2df063f7fdbae27f0736a37fd065fb4 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 02f69107d62ff77145c7d57684c70ba671d55f1c63bb2ad8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = ab3cb86cca6fb2 +AAD = +Tag = 9b45d54cc24cff1b1d8aa1df32fbd81a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 64ec2f321111da9c5389e8255bfe69876d4f548f94cacd52 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = f67b98efd39b55 +AAD = +Tag = 0217a4f1f4fb302257b0de7c9da2e750 +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 37d63c2bbf44d2eb155ecc1a844841d5c33f1a6d44341933 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = e60e2c002d1c99 +AAD = +Tag = 36a305d520a1a24930a70a311aa3695d +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 33e0dce4410e51bed5323ea49490207084ac91732bae4292 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 098e053fa08043 +AAD = +Tag = 81e3d64ed546b6b70ee088a693f55fbb +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 1d732c334319bd775e7cf93dbdc4204bbdb58192be082804 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 4bf48328725514 +AAD = +Tag = 737719dd84ccfb397a4f61b70c85262a +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = c92fc2f0d24593f67d9c09d326158a8138237c4096093f0d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = a3e138b9 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 4a550134f94455979ec4bf89ad2bd80d25a77ae94e456134 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = 091a5ae9 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 118ec53dd1bfbe52d5b9fe5dfebecf2ee674ec983eada654 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 78b6bcc4 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 6b0fea26e4dfe902b5e876c7ba92afbad8aa52d3c1d00ae5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = ac542b09 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 640c740e2b8af851712a05948ecee055b25b145ccb82ca58 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 6413020a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 05f20b2ae70fcb0ea79aa1845c15b899a799ca60f51e6c29 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 142d5636 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9fa576a8a5c72468afa372338cbbc33fef81ad5a873eb38a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = f3757b6a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8d26582c74b2b4d960ee9e417c6395daafaebb3aff45d477 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = a7001a16 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = cb62a13e38e17cc6635e409c922956ece38f593189a51b99 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 050e9225 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f3e29b792423c7fbe743a3b2f890a2bff29519f3636a6232 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 850ec9f0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 136e60d6714d906d1f4c02b7bdbb5f3ccdd2165306912dec +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 4eb95533 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 49b6d0b6eeff74af0de70072d9ccdc68a0ee36a5ddbf098b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = 0f8fb949 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = a2a59041c3f78f6e10c3045118e8a475945e24c85b02abc4 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 69d8ab41 +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = 19b4ad222795326cb031cfdb07b652dbf64ca5db5ff5d6d5 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = f00fe764 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 76b66b908657f4df8a329c34ccdde50ae7fc71c4a718b712 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 79f9eb72 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 20df4662ce6c8c4ce49b14fa791e41ff8598ec93d8a825e8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 6a9a970b9beb2ac1bd4fd62168f8378a +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 4bfe4e35784f0a65b545477e5e2f4bae0e1e6fa717eaf2cb + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = a65666144994bad0c8195bcb4ade1337 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 0c56a503aa2c12e87450d45a7b714db980fd348f327c0065 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = a85f868739404b64a7cbdd61b577c388 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 5f69d6c21f771eb98dc724f891f530b1c045f49a054de103 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = b2b164f3c255b699cbf75330d96c3c13 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = d335ba572520c336f711edf27ea738ba5e6b0d772ea443b8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 2658e077687315eaf11458bdf6e3c36a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9fa846ef8d198c538f84f856bab8f7f9c3bed90b53acb6a3 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 63db3756abba1feef626a956794d7e56 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = b7095030acdc5fbb8fea2c24717c1c236231f9737bcc78f4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 7d6fee1de626bc7c93f2caa27a3ecaa0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = d6911d5831163c8ebad0916af1833051b885aae822f9f665 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 89e2d235192f33ba0f357492112d98f4 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 6b10a098c96c2bbf9aeb5c9adcf91e4812838dff319f8be9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 800b81e834ea5dd2bdc2c688d9505359 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = aecd11cbac04e1f79b0fd24052c8cedf393dce9df350d24f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 430889cd5c97343cc0dedfbd62e6b6eb +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = d3a7a25f71b1988482dc852ed713d55abdcc4bb1129ddcae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 15acded53c41010554e1c1fe937a7605 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 368e1574a433d78d0276ce4a1cacfba834a216693536c00b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = c9390fbdb9ec416267096ccbf2c148e5 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 99e40b3c67aca95dd4462c20cbd6b2741e7033fc4f41a975 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 55c18ae38b7ee7f00f96cfca4fe9a2ef +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = de079418c25ba67e5fda009998e3fce61bfdc3b7787cf066 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = b35357a35ff9e58e18d6d80df9fc335d +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = fbab64d8dd8b6e33c7cc6124cd65f004d7247277fe98d5d3 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 9aba89639f4033be9ba9f3c101acc1bd +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 372b9af0655df2d0c830b4949a2d2faa8db251ee922a3bff +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 782e4318 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = a04f270a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 97dfd257 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 6c202a1c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 1be535a0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 4fb6617d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = c056bd3e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 87048576 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = ea8c0407 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 41c12dc5 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = de84cf5c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = e617e006 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = b7909395 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 8a05d2ea +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 8643ba47 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 41b476013f45e4a781f253a6f3b1e530 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = f9f018fcd125822616083fffebc4c8e6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 534cc67c44c877c9c908071ee1082f4c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 201c0ef2ddaa51b645911b5c37d76e95 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = ec774d9000763bba3a5ac307418827b2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 75798c3fe5202f0e33c9183c837aeaf5 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 32601de5960c11c925444b5c47d42289 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 4c1cd6a774c8e6f4e261db1f73b0aa20 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = 8bd9c00ff23310216bbd24981c1e2cf7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 174efd089409f9932b8e631965e762a6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = 8de80f620bd41eee6a58925dc8404bfa +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 0b9d79e8e33ec45532af5515a99f05df +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 1583e1e5a86001bbcec62292ccfd4d48 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = b72caac6362e68e445f69f605f21e0a2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 352769a19ac75b8a116be031b33d6449 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 9f69f24f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = e17afaa4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 07155b7e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = d538cf2f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = c283466f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = aa8d8098 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = a44b69b0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = f395733f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 1e9e9237 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = e9d2a722 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = a90fc438 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = 48f3a1ec +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 24763def +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = 63394bee +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = d79b1686 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 1859ac36a40a6b28b34266253627797a +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = edf8b46eb69ac0044116019dec183072 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 66622ac26c7227a0329739612012737c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = e4c9e86493ee78b1cbf6e55e94731b63 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = 8b5bfe6b5b5552007300bae71172612f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 1848be3cb7665ac68874c617a75d8bd2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = 65a23b7b5ee78af9c7d0113447f78ab9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = 90a420b6d2252392e161dcf4fb953d7e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 004cbe11292887e246de7704a4a1a05f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = ad7af41e39ea0c0cd072263e826f3cf0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = 16b1a4fadbadc906a949592d6ef319a3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = e9cfb1069380434f221db4229a083a76 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 380cb57fd531bb1dcf22350518bbf8af +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = fbf2becc35b5024078bfcfc1f831b669 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 080203eb842b3f98a730abbbf98f493e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 38f125fa +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 6be31860ca271ef448de8f8d8b39346daf4b81d7e92d65b3 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 28a66b69 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 4cc57a9927a6bc401441870d3193bf89ebd163f5c01501c7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = ee2de18c +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 1f16c6d370fff40c011a243356076b67e905d4672ae2f38f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 24537a81 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 46edb001d58a01dce1bcf064cfc9a04accc82c42b33ba165 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 9405edb1 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 9b61335f96fc5b31274cc1fb275f29c1105d68c67b70654f + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = 548effe3 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 97b5eb2d55847f5d5d9f8c762dace481d8efb19ccfd72265 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 03459b29 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = f5cc8198dce8e890587b62572b07413a915bfb55628c901c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 963b04f3 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 50c0b1f6c5e4c86a0c938ecbc762eeaf99b9fe04c2820a43 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 1330f633 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 1fdbe91189da01c5098cf1538addd85b1cfef0abd0797c14 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = 10c1f6d7 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 462e7cdf9a6a553bca37d4d93bed4986b715d0349238613e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = d37e5543 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 7d142f26aa6c9d55850c5c9f58ab36a66670d47c515bf93c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = cc5e0c4a +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = f7122cbcec93d53fc7e3fc629ea15d28363cad1c83a23bb3 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = fc12a512 +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = e1cad7f946b20c373323218c8a89e56edf3030662e50d459 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = c2eaf895 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = d4741814466a23e26107d773f103a4c83db9d772dbd5fdc1 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = f92fa2f7 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = ed35ff66bc7f6d8ec7acf896f994d79f5792cf6d22d6691f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 2cf3a20b7fd7c49e6e79bef475c2906f +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = b351ab96b2e45515254558d5212673ee6c776d42dbca3b51 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 81d18ca149d6766bfaccec88f194eb5b +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = df1a5285caa41b4bb47f6e5ceceba4e82721828d68427a30 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = 5eb4f0875dda5ccd9b94026ba49fb34e +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 04a29fc109dfc626e8297e0f586d0bfaf31260017d95f62d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 920843994def41aed3103995d3392eed +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 77e4cd5d319353ecb6b89e2de14bcfee4fbf738b61df14f3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = d57603d5c45606c68be5535c671d5432 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = e676f5dfde8ad810d9e729d142670eef77f2878369a28797 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = a0bfd54fb786208e1e49c6d0e645d9fb +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 60c51e5c3fe4197454d64fa14017639bcfd1423b9d74e506 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = af8a9b7a5c50b0be4596290a4d405e79 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 64d1160365062eca1027cc7036862b027bdda3a9abdf794d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 2ce9c776932ecf7fddd849be58096b88 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 968ca115583c645710d2b47fb196cf55f6ef33f2b01400e2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 915d0020da92f483a5a7914cba14b1e7 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4985821b16ff6d4d3416573e2fba4d53186d912f0b023a99 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = 71420e036ea48dddd671be622d372c5b +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = c7345b031ef85bde766226a7603adaa7dcb07a7b2a8be1b5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = b619a331f8d67d70c3f3a59b3fab53a5 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 11460b9acccc13001be236814da6b73f2c8e0467574f151b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = b944bb46306a9b1e783f3e54c92d5f5e +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 1bcff940a2d9d48e93bbfd13aed5947237485983e6ae04b8 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 48608963f3037763843b70c35d7011f8 +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = 3b6c1570c85f297079be14cd66d335251c7b52e131a636f1 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = 4ba2d0944c68cc36d4125b3ef9071d69 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = b540cd8cbe733e0ca2ba2112ea785596d2c1d707f4160851 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 51387922af7182b7d46a33c703e6e7a8 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 3c9c1481f1428acf202b510dca67e5e6b2abc5dd71a954da +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c25e5329 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 934f893824e880f743d196b22d1f340a52608155087bd28a + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 59b3b3ee +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = f43ba9d834ad85dfab3f1c0c27c3441fe4e411a38a261a65 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = 0bf6688e +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = c686eac859a7bae3cce97d0b6527a0a7c8c2b24ece35f437 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 80ed869c +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 2b28355ecf7246ddb08d65c464dcaa90af85f434ff952672 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = cd399507 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = ecde42091baa1f5c17b79746e21c3de5c78984570748021c + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 3da37b66 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5c338435ed4f148342604c9aed63e907c100453d719fda2a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7e75dded +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 30eac1042015eb82729673edd9939bf9995b2575da4d6c4c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 722b9c87 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = ebd3ce55b40e4bbd8172033948c6c78049161ee8f949eb50 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 48c042e5 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 20f79b36ca83baac97600fd8a6dad22c2cd0f9b7e7705760 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = 885ba975 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 77b76f249f936fb19bd47fe28ad4dbb7725dec365a1cb23a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = aa799e79 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = cf6763a23c2eab730845d1eb79bbba9f54ee899fe3d70570 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = 6c0b0104 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 1f8086a43c1b2dea557952db88e0dbbdb96aafdb345eddae + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = 47a28dd8 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = c0c5f92285b114e0a0777e1bc22b810e7cc4f68c28cd5ce0 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = b7543552 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 56327f4db9c18f72bbefc3f316d31f9795dd77f493385ab7 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a16a8902bd70fa06cfe184c57 +AAD = 399d6b0652836457ec4f701f0dc0e5aed73d16585d61cb1bb5b7ee824fc287c8 +Tag = ee39867e +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 37d5b17995fac8c94302ec9ba20a36d97678e85199b677f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c0a458bfcafa3b2609afe0f825cbf503 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 50038b5fdd364ee747b70d00bd36840ece4ea19998123375 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 390042ba8bb5f6798dab01c5afad7306 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 78ed8ff6b5a1255d0fbd0a719a9c27b059ff5f83d0c4962c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = a3463394cf3c25bef8af8f244d0c0b00 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 4b91d8e616d3f60452fd3a576bd7c265b7f549523ed4a5d7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 88caf8ae59d9d1131626da0dddf8722d +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = ab8cf8891ab62924c0c6f49dd253cfa0c3d6260d0ee4d9ba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = d1292373a76970eda77a8194f6276262 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c6b7680f321132a8bd00e8e92f785d0b828b100af6392a04 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = a97af19d0b7bf7c7ce398cb0b44d73af +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = aea98867d3d707c43a963c1d7fdcfc953cbd707803b2b5f0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 343065b4bdd973ee072dbf5160d310f3 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c55e17ba7886eb58126d50bde8c5c211cc1aafd71a3d9e5b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 233ec600bca1d31f704807494fb0f18d +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 791a62d5fb39ff9735ad94507e1afe2647714d5cc56b6ff4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 7ec183db0e2a33ebb147d0e2363fbb01 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = f98a081998e29500f15ebd8978a95423aed4e8e78e0279d1 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = 7e67ea2577ade5836c26a89760e0959b +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 7779814dc295a23b4100ca94bec0ad4ce2f6be6fb75a0c21 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = 4978a7865df8369635269411b3aaeb32 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 55640eed12c7595a36ab423da8d8241905b6ff1e906db962 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = 4f9d302e4f1d2a2aedf2768d7b29163f +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 7fcdce0ba567b9a708d54fdb16125de71dce952f4741684f + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = a50036af67fadab163e9daa8bd8e9030 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = d42111ba22987eac1ead5cc6cb8548bcda190d118dcd5461 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = 2f1322ac69b848b001476323aed84c47 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 1bf0ba0ebb20d8edba59f29a9371750c9c714078f73c335d + + +Title = NIST CCM 192 Decryption-Verfication Process Tests + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 5a8aa485c316e9 +AAD = +Tag = 9d4b7f3b +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 3796cf51b87266 +AAD = +Tag = 80745de9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 89ca5a64050f9f +AAD = +Tag = 2f6fa823 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = ec9d8edff25645 +AAD = +Tag = 3cc132c6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 05e16f0f42a6f4 +AAD = +Tag = c79d5557 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 2e504b694f8df5 +AAD = +Tag = 41e0eea0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 06d102a9328863 +AAD = +Tag = 1f129266 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = c288b810fb5334 +AAD = +Tag = 41b0e4e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 08a166d9eb6610 +AAD = +Tag = 5082e06a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 4a5810b121c91b +AAD = +Tag = 70587cce +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 44077341139bf9 +AAD = +Tag = 6aaa0acd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = a9df4f37847e1f +AAD = +Tag = 22976e42 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 11df57fcd131e9 +AAD = +Tag = f440ea1d +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 890fff56d10dc0 +AAD = +Tag = 88903fb9 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 9dc18698731b27 +AAD = +Tag = 3ff345c3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5a8aa485c316e9 +AAD = +Tag = 17223038fa99d53681ca1beabe78d1b4 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 3796cf51b87266 +AAD = +Tag = d0e1eeef4d2a264536bb1c2c1bde7c35 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 89ca5a64050f9f +AAD = +Tag = 81d587f8673fd514c23172af7fb7523d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = ec9d8edff25645 +AAD = +Tag = 500142447e535207899ab1499994daea +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 05e16f0f42a6f4 +AAD = +Tag = fdfdbb38bf161785114f9ee2018e892f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 2e504b694f8df5 +AAD = +Tag = 38fe9622eaa2a50152cf57e393dd3063 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 06d102a9328863 +AAD = +Tag = 73af4b87c167572e1400a0ee28209aff +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = c288b810fb5334 +AAD = +Tag = ace2248b9f23efa813449c82217e4a4a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 08a166d9eb6610 +AAD = +Tag = a9bb0e469829d9cf09ad765c5b0b58bf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 4a5810b121c91b +AAD = +Tag = a5977f0826926ec0d32541b2bd4e2b1e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 44077341139bf9 +AAD = +Tag = 6938fb5afec1a84e4abb062e1a943c20 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = a9df4f37847e1f +AAD = +Tag = 7e3bbe0eb13988a93972f2fbcd35659e +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 11df57fcd131e9 +AAD = +Tag = 48d7a15cf4f5808eb45d1ad817470554 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 890fff56d10dc0 +AAD = +Tag = 97185ce68af1e6ab718c8c4b83ec04cd +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 9dc18698731b27 +AAD = +Tag = a81bc8f5a18293ffe19505a3687ce3f3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = fe69ed84 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = db7ffc82 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = 7a677329 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = d903d8f7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 215e0bf2 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 0d38100f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 9f8ab5f7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 7d811d50 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = c2e18439 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = d8b5817b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = 28cd70ff +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 790b2624 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 9e46632d +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 39b82901 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = 4c0cf71f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 0c66a8e547ed4f8c2c9a9a1eb5d455b9 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 38757b3a61a4dc97ca3ab88bf1240695 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = 11875da4445d92391d0fab5f3625497b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = 64477bcd4316e5c5789e1a678fdef943 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 87da5dbc04e39fc468f43675d4e7df33 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = bf0d53ee529d8cafc5ad7a8f2d85e7a2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 676370637ad78c705d43fce066dc909f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 289936db0f9f148a3c9e2d28f7d7de51 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = 58a283641627669d5514f2af559b6c14 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = a6b058540ed905d6e3499a13ea1f3d83 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = 7a19b3377384f09915d0e1ae93a9f16c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = a0d047a1f9940d325e474da54aa13897 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 8a4768a2093694b6bcb7083c0bb6331c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = c55430f2da0687ea40313884ab +AAD = +Tag = a7cafd6f68dc1f15a3603da654ce27bc +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = c49845f2ea3c9981ad7e9b942f615b8d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a8aa485c316e9 +AAD = +Tag = ddc93a54 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 411986d04d6463100bff03f7d0bde7ea2c3488784378138c + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 31f8fa25827d48 +AAD = +Tag = b6889036 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 32b649ab56162e55d4148a1292d6a225a988eb1308298273 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5340ed7752c9ff +AAD = +Tag = 9b4de35f +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = a963c3568ab413b174cd95cc1e3ca61ee181292bebdb2817 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 9cbce402511b89 +AAD = +Tag = 6df9ffc5 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 0396e6c8db43e5fac205f4c576fd577368adcb688cf3d7e7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 123a0beace4e39 +AAD = +Tag = b28c8e38 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = b41bfba94edcafc41b4c144269b9126a6d47b19e83b15772 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 8ea1594a58fe4a +AAD = +Tag = 7336a30a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 01e3bb938e16d0284d1d0fee049d80fb97356ae4d84127cf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a7743e59e82da +AAD = +Tag = 0c40cc72 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = abd7551c5e84e9bef5fbfad3e24d13f02864410eae9177ad +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = f477f754d7ee76 +AAD = +Tag = fc9fd290 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 3b5ae49e0974f41826152432b46f1a85ab4995afefbbccdd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 040a257dede70e +AAD = +Tag = e485910b +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 21fb4324de4ba1e2762b3041ce26e43a3d191458a046d489 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = dd51b8e91683d1 +AAD = +Tag = 8695053f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 99ca8f542fd06481e23719214c9892442f393d72899deea0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = ab3cb86cca6fb2 +AAD = +Tag = 050d2054 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 5fcc05342cdc27f66b324ae7387205bfb4ab6302bfe0af09 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = f67b98efd39b55 +AAD = +Tag = 6def28ab +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 0a7fe63046daf8a979935b897088c64acc1b47a5a9b86fdd + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = e60e2c002d1c99 +AAD = +Tag = 68941fce +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = daf7d7dfa512ceb1d7d3435634d9a70b3ef6c6dc38f409e0 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 098e053fa08043 +AAD = +Tag = 51a1ec4a +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = cdb417dff6502208775f21e35cdb8e3e1199308d1a942290 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 4bf48328725514 +AAD = +Tag = 98eaddaf +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = e75441093c8ccba6eac5913dc246ce96de4784a010514982 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a8aa485c316e9 +AAD = +Tag = c5a5ebecf7ac8607fe412189e83d9d20 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = cba4b4aeb85f0492fd8d905c4a6d8233139833373ef188a8 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 31f8fa25827d48 +AAD = +Tag = e699f15f14d34dcaf9ba8ed4b877c97d +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = ca62713728b5c9d652504b0ae8fd4fee5d297ee6a8d19cb6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5340ed7752c9ff +AAD = +Tag = f3b8899459788c58794f177cfd838f35 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 93012c0a5f6f1025b8c4a5d897d3eea0b1c77be8000c9e59 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 9cbce402511b89 +AAD = +Tag = 3ad22e8fa4d2f9725ce4f212a8844855 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = b8eb95f72f643c2c51ad74775cc203d215c86626e903eb01 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 123a0beace4e39 +AAD = +Tag = b5eab45d7d096577643815e6d467312d +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 71f17cf21c44267c676657db9e55bee33273787474e77b17 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 8ea1594a58fe4a +AAD = +Tag = 8b1a5ecca7354af824fea617b9b69031 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d6737f642260c4ee3b19cb78cc2ef1767213416b82c71e91 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a7743e59e82da +AAD = +Tag = c54c98f8007ed55a21759f5452559538 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = cbe60d633399daa6ee66418be6d16e292ea47a93c291fce2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = f477f754d7ee76 +AAD = +Tag = a555aa972e1c2e3f439f85663ae25889 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 2a78a7beb8df4bf5d35ff0b2853bc51ce127163d2f56e00e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 040a257dede70e +AAD = +Tag = 9aeb326578fa615e86969348d9bbfb7f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = ee78ddbea9c3aede9f88af0e82464d9d1afe81de16aa18c4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = dd51b8e91683d1 +AAD = +Tag = 2efbff1da769af3b72099cbda3cbf091 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = cdf7cb74d978e7ea738e288ed79edfccf10b553c09d1856e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = ab3cb86cca6fb2 +AAD = +Tag = 3291a566e6641a965ffdabe097050dc5 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 90b990a1ea254592f2c226c969b332fc7bfe5f808729c2d8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = f67b98efd39b55 +AAD = +Tag = 84b47504dced5b70c302cc93502cc37e +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 44a6aa954c3508b3c9264c20c272e80c0e95d50ddec28490 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = e60e2c002d1c99 +AAD = +Tag = 37109739a3676f03adfd740dbaa4940d +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 9d4ff7a44cdb9b14f586efc3d6be02d069b425c06bec4eed + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 098e053fa08043 +AAD = +Tag = c4bfacbb2f246b570efd93d98e99be49 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 23da95e102c7921a51b19b5733ea5776ab6c287f6057c00e + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 4bf48328725514 +AAD = +Tag = 6496912db41761a1d2aecfda04fb2cfa +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 53d00d5839d0a1e695916151f9450b7311982917edcbd7c6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 34fad277 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 042653c674ef2a90f7fb11d30848e530ae59478f1051633a + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = a35df775 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 1902d9769a7ba3d3268e1257395c8c2e5f98eef295dcbfa5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 1faaf310 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = ebacb8e78c0ad9d3ed99f1821b0b0085beac351f88a79ef7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = 4d5e6103 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = efc1d5b6f0a48e4ce3e821d743d34206b28c69485c410fa9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 69ac966a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 3c1836e5d0f0473dab7bfd7a95ba69575f7f841970ac6c67 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = c47e9a8e +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 2c583e54d75a02948c7f6dcd12cba32a65e8d605fba7ec10 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 1f3f537f +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = a8632dee22f34315b05c40135c6dd471c63b09438da834dc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 26421940 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 0f03ea1b2561951d79062e19a85d98293c8c2846936c724c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = a3a22ac7 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f9764405e54d827ac433fd624506b92e123463a5b01f21ff +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 89429246 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = a326e0cf3f97adff3249944880ddfb8d616cd18a086e0462 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 4c9649b7 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f188bc1a72e81b34d75b402e4f8ef3d638d2f56a409eab06 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = e2e93f29 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 341df3a273e85cf387ab823bdf9c34a1ae2c86940cb4bfcd + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 35c7081d +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = a0e7997fd67ea66b6274d719b84da92433fdf7d512b160da + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = f83a9ad7 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = dd8fd11e1c0746e7273fdd2e7dfa1ee4fc8ad835ca3141c0 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 7ff1eb5d +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 39b0d3603f1289b5885ac244953275d28491952e7e57d93c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = a7ade30a07d185692ab0ebdf4c78cf7a +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = a5b7d8cca2069908d1ed88e6a9fe2c9bede3131dad54671e + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = f042c86363cc05afb98c66e16be8a445 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 9a98617fb97a0dfe466be692272dcdaec1c5443a3b51312e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 41a8f6ac697430627826bd76b19da027 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = d3068ae815c3605d7670058abb9384f4c15b75150eb79100 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = 980581017fefef92c2b50ae20b93c81c +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 388a289bb85533b667b141a78d0c79acdeb9fbf72886d5ab +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 327f5f91763c0a0bec43264c27cd237f +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 71f68480a8801d4966c84807c5ff6139d83ba0a5b902bee3 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 52c4b7fd911ca77950ff2d035e47b7ec +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8627bf1e3edafc69f1328c393dd8e7bd1c182d021e6d3a36 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 4ffcb29bde8b9a81945d671b0f619045 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = b10ea86a384432a45f50b3c2e482595b46c81c61ca39bc0f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 578cc14aa558e18d5f777ab6e16dcfee +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 3ace8b7e03a0c1fa9e97f46975ab0a4924446e791540e225 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 75433c4ae28757c8544c86f1f74ea6a5 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8190abe4c21e320e10825e269190bb10a354691958e24362 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a8849b44adb48d271979656930 +AAD = +Tag = d7752ebe9c5dbf00ee8ad60ac34dd7d0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 1d7e308c34cdca7b7b222f4ebc92afd8055bff542c0b76d3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 0a4432b35d3b884e4169c28d287499ff +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9c2609f7af5b634a16e58f2e9cc7a9ef7812a12d20984700 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = 9256ace490c2f0afb93ba32be58fd1de +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 5b0b5e6690d648e1b92c12cfddb431d6d3dfe689d01db819 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = efd8535dd6b7fa701c9ca8c8b635c30b +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = 8722fca71fdf750ec5d62fc6d7ba079aef19210da764067a + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = 1b5d2cd4d5b6d2ef48413245a6b27b67 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 91ac457f5e53492301e72d9d495277ed17edb30e8c7a48d2 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = fdc83ea4863c3e84a5456f7f853a1ea6 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = d2fe5293b7d53ed46ddf02a5618039adbae22845ce72e434 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 1d089a5f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = 2f46022a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 67dc4693 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 7027a849 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 5c6a4de2 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 1d855f5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 1b318980 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = cf871f91 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = 4f0e04bc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = fc9013df +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = 5134def3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 5814103a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 74c75c4a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 9884898b +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 0b1cbfb1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 5280a2137fee3deefcfe9b63a1199fb3 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = d40a7318c5f2d82f838c0beeefe0d598 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 7551978bc9592bf9e294b4984c5862bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 859cf444f89225b32a55a1645bd24979 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 29e967a0245607c36cf3eaf00fdae566 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 9daa0e1c4df5f2bf507b1a57a1135b86 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 18caec79720a5d67d7457e9b7c7a153c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 5f2c455546c56f514a0f69f05345c2c4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = b7e4846ff30b7c3673a962a2701c0387 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 7b5fa0d42a616ab05ac2c58c904ce92f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = c8c67f558b5844b149dd47824c8cb9d8 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 70a09aaf22ac316124a169f6b0a83ffe +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 5bc85ed5521a91b9eb42b437950f0e06 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 989ec0e7b192ea010dd61d3fb64e8de0 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 15c2dbe7fa307654d8ca7c0f8d6d2f14 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 5e0eaebd +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = 71b7fc33 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 93227bd4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = ced654e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = bf7a8e0c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 840caa3e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = 1e22fc41 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = 968ccbbf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 0a31cc96 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = a456c3da +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = 29746eea +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = df7f63ca +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = bf0b1445 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = ae8533f5 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 9426cf89 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = d07ccf9fdc3d33aa94cda3d230da707c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = 65fe32b649dc328c9f531584897e85b3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = ec31fb6b41c2dae87cf395fc1fe3a080 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = 33c2f2312dd5bfcadbb05f8d0a33fd4a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = a9e81afd1030d195c679e2c837aeb736 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 1db000f0e7d3a03718293fc118678427 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = ea37900f049db8fc5cbf46edb5fcac2c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = d1097ebd7ad0a41f61ba32a44dc15305 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 0979729272d8b42f2e3dc0eb181a1217 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = 4457200916a20116b096225606f1a9e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = cc6b51f39a3dcfb54abbb89f4df21114 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = aac09cef9697927331251f028d24c31f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 56c00070eae0db329894a045d866bbaf +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = 090016bb96aeaabbf66fd34fc97591a4 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 264407dfe796bf7f6eb1f26c1f8504ef +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 75dea8d1 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 9f6ca4af9b159148c889a6584d1183ea26e2614874b05045 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = d7965825 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 84d8212e9cfc2121252baa3b065b1edcf50497b9594db1eb +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = f7f796fe +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 5f60a8f867a33b2077ecc69863b295c3c6aeae7d7cade7f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = b8f1f2ae +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 1353b3fa1bb1d57ffb139017885c02e26c90231a24b5a615 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 8b4b53f6 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = c3116d9040e1ed4f7c9464d270fb302bd3f1561c25c5b95b + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = f6bf3800 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 0ca17e8f89bea67db48a8f132ef6c6df7a292914d401299a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 13244cf6 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 0ce543569e8187f3cec70399ff922e4903cb1d12f990f056 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = a5876de8 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 3acdbc163a350f312791b152a41e57627b1cc8bf3e41c8ae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 1970ed17 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 604518e436edf7a0561d5e284f3915839a6d28cb06ef792a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = f68d8da4 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = fc79b520d67da891e63654d7927db6c8012c96985a0059d5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = 90ee4c14 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = d86bb51a98770098d0feb39170bd979199a8f741041df137 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = 29c87855 +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 51b6b928bdd1cc0bd0a0aed2cda302472d618ffaa60e1790 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 4de8ed8d +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = d0abab9b8e9d6c11bb9c15bea8a486704bed32c57297055b + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = 31d69947 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 92fd519a966c0fbdd7087ff5a1bd946cd663502db3783835 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 30768d4d +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 7f239b1916830161f3b52b7ab13542a5a0a97a17f30ca5fa +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 4d1d980d6fe0fb44b421992662b97975 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 6aab64c4787599d8f213446beadb16e08dba60e97f56dbd1 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 3c51d36c826f01384100886198a7f6a3 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 4980b2ee49b1aaf393175f5ab9bae95ec7904557dfa20660 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = 758a111aae4f735b7dd4d9802f2a8406 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 86a02bdd6ae733eee26f8eab898b336105978b5bbd6df781 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 8cef14ebc2951069739d5d657d82addb +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 59cfab8956813c48e09332a2bb8a30dbcdf5afb2529532ab +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 170a2b9c309de6c2326115a76efbdf98 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 67d989ea935b9ce190e3a7f3b645305e1e308a7fe617f80f + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = 4bcd14af0205af716f2b864f0c397f65 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 2522a5e4d157193ef2c264cfe877db8ac75b3cc5aab08a81 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 762d5d8adafe75a191310a2618930c48 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4536422bbad220079ee09e700e103efdaac832d016a20813 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 206f80080dfa3e66e6371c0cde6cd205 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = d6711a78adf54f4effe647d531c4618cf32e3037eb700580 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = b1b5b2b35c8a8125efccd1f4102f3e82 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = e44034a397778e1c6babab27f5a50fa4aac0e83d6b3eb25d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = ca36f53b01943f03cb8b69b5af53e505 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = b8e31c5910623e405f2ebf65821963e5b8814043612395fe +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = c3bfc6851049d32105fd16bd45b29f29 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4000faf8558f2f4e01e45e90796cd236e5211d1704270f31 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = 847b022733ca5a5e3c4d472332484b7f +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 53bb608f6236798839af35888cb0fa4797b599271084cc13 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 1c79edbf38c50e0f240a2d70f65aa79f +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = be54551d1d2f1b3eb60ffe3b165524ff90ca09fb252bf21c + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = a82cd3ebaf6c2d3e21749bdf570ad28d +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = f07c1072d8f8e077dfbb3ad86dd92d32b41f29e647dcd7e3 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = ef93a8759845326683a0d9c22151f486 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 7f7cf7f4d0645934cb0a5e67b4227a909aa55dba09b2c39c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c25e9fce +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 16e543d0e20615ff0df15acd9927ddfe40668a54bb854ccc + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 8ecedb3e +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = df35b109caf690656ae278bbd8f8bba687a2ce11b105dae9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = 728da544 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 7075da2291e2cb527eb926ed08d8020c5f8f0f2d4a6a4745 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 02a9b9bc +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 18a77a66457b53286b1aea0845304cac8e66a02d5c642e4c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = ccf8ecf0 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 24e1d3820101412d8f4d57118cab8f7e489d5cac78802dd5 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 661181d5 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = b5929bc9648e24a553c5cd953ecb9d67ee508d2d4ac7b46e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7d74517d +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 54aa018dc7fdf8a54809e1393d18031bab4aa5ca35c20190 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 4a8edd83 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 69bcc300a459862b3cd284c15dd4af53dc7e95f3067bb825 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 70ad39a6 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5c2d2df0d8aade3e5ae0f8d8b4b4d7c565817a31b2865dc2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = ae423997 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = df1b3f98b6b0060191e7eb817f5908ddc0bc6f83860349e8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = 3309108e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 16e59dd38395c7be7f580371edabb1e9bf21270de270aa28 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = bcc87096 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 0ef8981dd37c055a3c3e14786fc662b2a11065964911d35e + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = e981e935 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = fc1870cfc440f74f73f40e682cf4713d027c297b9426c3ef + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = 3b98de4f +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 9fc2c462dff1ba9756772d73de5c4e822b5ea0bc88845a32 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a16a8902bd70fa06cfe184c57 +AAD = 399d6b0652836457ec4f701f0dc0e5aed73d16585d61cb1bb5b7ee824fc287c8 +Tag = af3b74e1 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 05fc586d5c780b8e06f618b5bb85f591665a54390eba4e14 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 8464a6f7fa2b76744e8e8d95691cecb8 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = c5b0b2ef17498c5570eb335df4588032958ba3d69bf6f317 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 06bd6dc2e6bcc3436cffb969ae900388 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = d1f0518929f4ae2f0543de2a7dfe4bb0110bb3057e524a1c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = bb56d90669c726d866fe2206b8828727 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 1aa7dfa3a9818142c4971cbf4f64d4cbdbd354c6958ef474 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 9953fec4e091b3573214e1ecac1ac00c +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 90352a5ec92d4fa52a96ae28251a57933728b2a3670e2ecd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = 783618374f6d03df28ee57a1a5aa38d8 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = eaa995946ed91d6a08ade14b260ac752cbd1081d5a7cad90 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 47bb3f30d6e674d10a496806c1c8933e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 0e320c4ece6ef0305a431a07a5a34d463ec4a37fc513c4b9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7dd7ee3f75cfb47fa72433644f9cf62e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 10685888091597c50acc54b2fb65150b83a7115351d6f8bd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 43314076072a0ebd253fe1ab4883ebea +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = e456abf9ee83e0a68fbdb09c4a7afaba0efb0aa6d74a17c4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 16a72444f0949868f0e71907acbb29f4 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5adadfd296edaf4bea92c8245983dc31b11335f682fb222c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = ab2025208191d73041c038cf2562bb8c +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c2bb4d5a830646b3f8bf84044851c3b676c4ec02e43dcbf1 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = b7e6d183efa1f51b7ff31eaa52ed59ba +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 9589b8abcb47e54e6e8fad3e64fec7ed4f70ac435bb3e548 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = d990b642039f24755790332b3cc47c49 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = af63f27e2a9e70f106477493dc141d16a1d059dd7a8a7810 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = 6d3968fdceaae5138c411a29d0d333ee +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = 1d2ae88c878684a0b404986252b3a7583e1a5a51163ddc60 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = dbf8e9464909bdf337e48093c082a10b +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 30c154c616946eccc2e241d336ad33720953e449a0e6b0f0 + + +Title = NIST CCM 256 Decryption-Verfication Process Tests + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a544218dadd3c1 +AAD = +Tag = 469c90bb +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = d3d5424e20fbec +AAD = +Tag = 46a908ed +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = e776620a3bd961 +AAD = +Tag = fdd35c4d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 6c7a3be9f9ad55 +AAD = +Tag = 869ce60e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = dbb3923156cfd6 +AAD = +Tag = 1302d515 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = b390f67eaef8f5 +AAD = +Tag = 156416ee +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a259c114eaac89 +AAD = +Tag = 4fe06e92 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 7fc8804fef18ef +AAD = +Tag = 611091aa +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = fbaf4cbc49fa0f +AAD = +Tag = 696e9371 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 2ed0c8761dbf04 +AAD = +Tag = a0e0a2cb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 346bb04ea0db86 +AAD = +Tag = 43cc0375 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = e1be89af98ffd7 +AAD = +Tag = e5417f6b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a6a0d57aaaf012 +AAD = +Tag = fff8a068 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 1aa758eb2f9a28 +AAD = +Tag = f8fa8e71 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 2911167fc98fc3 +AAD = +Tag = 0bfa2d9d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a544218dadd3c1 +AAD = +Tag = 8207eb14d33855a52acceed17dbcbf6e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d3d5424e20fbec +AAD = +Tag = 60f8e127cb4d30db6df0622158cd931d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = e776620a3bd961 +AAD = +Tag = 4239f29871651e9a26b8b06ffc5b3748 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 6c7a3be9f9ad55 +AAD = +Tag = 5d35364c621fe8959dfe70ab44700fbe +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = dbb3923156cfd6 +AAD = +Tag = e4dc5e03aacea691262ee69cee8ffbbe +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = b390f67eaef8f5 +AAD = +Tag = c8eb7643b4ed3c796c3873e8c6624e0d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a259c114eaac89 +AAD = +Tag = f79c53fd5e69835b7e70496ea999718b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 7fc8804fef18ef +AAD = +Tag = 687e00723a419fa81c0923b8b8e245ae +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = fbaf4cbc49fa0f +AAD = +Tag = 499ab350309ad6091ec4aaf6bf0cbd00 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 2ed0c8761dbf04 +AAD = +Tag = c27b9f14787dc5375f59d0c561a23446 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 346bb04ea0db86 +AAD = +Tag = 655c737722c78ac96582a883d407b2bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = e1be89af98ffd7 +AAD = +Tag = 10d3f6fe08280d45e67e58fe41a7f036 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a6a0d57aaaf012 +AAD = +Tag = b4e425e43edb92c606f7cb2de8a06932 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 1aa758eb2f9a28 +AAD = +Tag = 2590df2453cb94c304ba0a2bff3f3c71 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 2911167fc98fc3 +AAD = +Tag = 1f344e30dfa95b2319e274caa5780e60 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 8a19a133 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 3c0e2815d37d844f7ac240ba9d +AAD = +Tag = 2e317f1b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 75549e7e5657e5fe19872fcee0 +AAD = +Tag = 979bdcfe +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d071ff72735820d73485870e83 +AAD = +Tag = 8ef89acf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 79ac204a26b9fee1132370c20f +AAD = +Tag = 154024b2 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a64bbc3d6d377dab513f7d9ce8 +AAD = +Tag = 8dbcc439 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 0545fd9ecbc73ccdbbbd4244fd +AAD = +Tag = 5c349fb2 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 182fb47a12becf0bfe65df1287 +AAD = +Tag = 79df3e02 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = f342059a6f9dc14226b40debc4 +AAD = +Tag = fbc2c500 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 6cbfe6bb4c9b171b93d28e9f8f +AAD = +Tag = 2fac1bca +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 82877df921c6ade43064ad963e +AAD = +Tag = 99948f6e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 0a37f2e7c66490e97285f1b09e +AAD = +Tag = c59bf14c +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d7b9c346ce2f8bad9623122e10 +AAD = +Tag = b764c393 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = +Tag = 5b96f41d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = b6ce7d00731184b24428df046b +AAD = +Tag = f7e12df1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 97e1a8dd4259ccd2e431e057b0397fcf +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 3c0e2815d37d844f7ac240ba9d +AAD = +Tag = 5a9596c511ea6a8671adefc4f2157d8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 75549e7e5657e5fe19872fcee0 +AAD = +Tag = 66f5c53efbc74fa02dedc303fd95133a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d071ff72735820d73485870e83 +AAD = +Tag = 2dfd3c852f68eace45acf433a6aa9c05 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 79ac204a26b9fee1132370c20f +AAD = +Tag = 5c8c9a5b97be8c7bc01ca8d693b809f9 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a64bbc3d6d377dab513f7d9ce8 +AAD = +Tag = ec093121bdcd589285f2262be8db5c4e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 0545fd9ecbc73ccdbbbd4244fd +AAD = +Tag = 84201662b213c7a1ff0c1b3c25e4ec45 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 182fb47a12becf0bfe65df1287 +AAD = +Tag = bbe746d6d31e8e9745faed4095ab8d5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = f342059a6f9dc14226b40debc4 +AAD = +Tag = 646c1258dc4aa6fc380818e70e5f4328 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 6cbfe6bb4c9b171b93d28e9f8f +AAD = +Tag = 15fa37ca7f2883a4642c1ed41b8f6293 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 82877df921c6ade43064ad963e +AAD = +Tag = c6acf5e5ded4efb2c314370ebb9e9cde +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 0a37f2e7c66490e97285f1b09e +AAD = +Tag = 586e728193ce6db9a926b03b2d77dd6e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d7b9c346ce2f8bad9623122e10 +AAD = +Tag = 642a187e71feff5989e28184aded0199 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = +Tag = 64864d21b6ee3fca13f07fc0486e232d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = b6ce7d00731184b24428df046b +AAD = +Tag = 58c63ce68f132d30d177c5834344cc5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a544218dadd3c1 +AAD = +Tag = 22aa8d59 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 64a1341679972dc5869fcf69b19d5c5ea50aa0b5e985f5b7 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = bfcda8b5a2d0d2 +AAD = +Tag = 77d00a75 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = c5b7f802bffc498c1626e3774f1d9f94045dfd8e1a10a202 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 6bae7f35c56b27 +AAD = +Tag = 28588021 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = bf432e246b7fa4aff8b3ada738432b51f6872ed92284db9d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = c5e4214b1bf209 +AAD = +Tag = 37921120 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 0d5760ad0e156e401120a1ebd1b139248784c88e10e34254 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 9d773a31fe2ec7 +AAD = +Tag = dce2d25e +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 5acfbe5e488976d8b9b77e69a736e8c919053f9415551209 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = f42cb0cce9efb6 +AAD = +Tag = 1ef530d0 +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = be8be6046ac58411a00c131dd4a72d565f98d87a2c89124b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 24b7a65391f88b +AAD = +Tag = 750125f3 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = f00628e10e8e0115b4a4532a1212a23aade4090832c1972d + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d2a7eb45780df3 +AAD = +Tag = 08aaaf93 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 9078151f674d5f7b56e2451b0316156f776459f17d277e01 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 046cbfd26093d8 +AAD = +Tag = bd95e677 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 921cbecce3b06f3d655a5a0a4d212320d4f147575079fd23 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 51b13b0b04d077 +AAD = +Tag = 7e2ebb1d +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 8cab1ff22d474e9863c153e84680e2a66981f03605136047 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = ce2e9967bf9eb7 +AAD = +Tag = 662f8684 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 15f476b5aefe072548a54f59506d9c3b9ce29025340214be +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = b672c91376f533 +AAD = +Tag = d5642830 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = 758aa03dc72c362c43b5f85bfaa3db4a74860887a8c29e47 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 62f6f1872462d8 +AAD = +Tag = 01472fe1 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = ec645769b22161567e6a7e23aa06575bc767a34aa54d3cba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a6d01fb88ca547 +AAD = +Tag = 7aa999d7 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 615cbeabbe163ba8bc9c073df9ad40833fcf3f424644ccc3 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 46ad6ebbd8644a +AAD = +Tag = d27b7cf2 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 0ed6cc6451de57ca672d56dee45d4548a810d5c49dfe442d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a544218dadd3c1 +AAD = +Tag = 374f3bb6db8377ebfc79674858c4f305 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = bc51c3925a960e7732533e4ef3a4f69ee6826de952bcb0fd + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = bfcda8b5a2d0d2 +AAD = +Tag = 3275f2a4907d51b734fe7238cebbd48f +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = afa1fa8e8a70e26b02161150556d604101fdf423f332c336 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 6bae7f35c56b27 +AAD = +Tag = e672f1f22cbe4a5305f19aaa6967237b +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 72bc8ef21a847047091b673ccf231d35ecf6f4049741703b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c5e4214b1bf209 +AAD = +Tag = 400b152113c3976be63dcd9e7a84ddac +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = b719f6555fc4e5424273f5903d5672af460413110278707f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 9d773a31fe2ec7 +AAD = +Tag = f2870ce198af11f4fb698a67af6c89ad +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 4539bb13382b034ddb16a3329148f9243a4eee998fe444af + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f42cb0cce9efb6 +AAD = +Tag = cc98b3f5758972bf08ea9e88dc6e54ed +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 47cbb909cb12fa0a4b0f1aefd54c52d1edd1533290f76b8c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 24b7a65391f88b +AAD = +Tag = 432704eff9b6830476db3d30d4c103e4 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 6d0f928352a17d63aca1899cbd305e1f831f1638d27c1e24 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = d2a7eb45780df3 +AAD = +Tag = 71256981db86f1e768170a104ebfb81d +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = e0e686d917f78b3b0058fed7b084976244789073a6305ff5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 046cbfd26093d8 +AAD = +Tag = 5efbbae6a346863a93d52e0321cef8b2 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 960c573f5d6934a4cac49d06998f827b3d665cf02c998fe5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 51b13b0b04d077 +AAD = +Tag = ac2fdc3cc683f6120e405f446a10e0f3 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 7cf8f4806848e34aa7d3bd7e2cb9f5d9ff21395ff6d34826 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ce2e9967bf9eb7 +AAD = +Tag = d254f7765b6155054a5efde28dd38750 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = e4f6445ca36e7ee3323f11f6a5ca8ded0c85871e092aa687 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = b672c91376f533 +AAD = +Tag = 9dc42d22a5436bc12eff5505edb25e19 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = f23ac1426cb1130c9a0913b347d8efafb6ed125913aa678a + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 62f6f1872462d8 +AAD = +Tag = 2db05feb368ab772d977fd97b35262fa +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = ac9f131389181b1023f1ee47633aa433fc5d93a87d9ece96 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a6d01fb88ca547 +AAD = +Tag = 789d2043179fdd8fdcbd52313b7b15cb +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 773b8eea2e9830297ac11d3c1f6ea4008c96040e83d76d55 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 46ad6ebbd8644a +AAD = +Tag = 079a2bac0ab4bc249bbdb330181cdd16 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = d3fae92043c419fe8ac0d7491ca8041ad089559d895103cf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 3d14fb3f +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 63e00d30e4b08fd2a1cc8d70fab327b2368e77a93be4f412 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 894dcaa61008eb8fb052c60d41 +AAD = +Tag = 8d0c0099 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = bb5425b3869b76856ec58e39886fb6f6f2ac13fe44cb132d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 8feba0d720aa4a5e35abc99e82 +AAD = +Tag = efd4365c +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 2ca3be419d5be5ed682f8954d2c20efd9e6d360814735dae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ed04c9ca8702aec8d0a58e09a0 +AAD = +Tag = a4ccbef1 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 3d34bda62db39d6118d6fd5cd38f1a3820ca69ce584b94a2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 1501a243bf60b2cb40d5aa20ca +AAD = +Tag = f1a72afc +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 377b2f1e7bd9e3d1077038e084f61950761361095f7eeebb + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c6edaf35f0cb433500a8c3a613 +AAD = +Tag = be4f5f9a +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 9cef6c889ff51666df9dd1dd2215c15f4b2078a29373c106 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = d65e0e53f765f9d5e6795c0c5e +AAD = +Tag = 9d0ef4f7 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 6cab3060bf3b33b163b933c2ed0ba51406810b54d0edcf5c + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 2b0163418a341588db0f5786d8 +AAD = +Tag = c08a9e85 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = f9543a659e9a8b7d75dd859df923817452735f5051726422 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f16bba081bddda83546eabc9a5 +AAD = +Tag = 75dd819a +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 0d20bf6a9d02da72091d94cdb38743bfea2473d3ab62dcad +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ace99268a32b9c1b5ccd8b0d84 +AAD = +Tag = 86e205f9 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 8bca01e6ebd7ebcdfe52b88e314670ffeb35882fc05394b3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 24570517bbb0df1b3fbd32f57a +AAD = +Tag = f73a8bf0 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 7061c84e2e1d9d58013543ff82666055a1f055c1296c42c8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a6b2371acf8321864c08ddb4d8 +AAD = +Tag = 94f223f0 +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = c5aa500d1f7c09a590e9d15d6860c4433684e04dd6bc5c8f + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f8e2d4e043f5fe7a72b6117811 +AAD = +Tag = 17af8b14 +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = e3efa7971e27ba1245ee9491ebdbb28ad9b24b325da57604 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c2b60f14c894ec6178fe79919f +AAD = +Tag = b4d35d44 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = 852cca903d7fdf899807bd14642057534c8a0ccacb8c7b8f + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 4de4c909ac0cc5fc608baf45ac +AAD = +Tag = 0bc044b1 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = e04fd4f5b60833021ed57c98de300bb68d0d892b2bf68e08 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 3a578d179902f912f9ea1afbce1120b3 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = f0050ad16392021a3f40207bed3521fb1e9f808f49830c42 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 894dcaa61008eb8fb052c60d41 +AAD = +Tag = 9084607b83bd06e6442eac8dacf583cc +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = c408190d0fbf5034f83b24a8ed9657331a7ce141de4fae76 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 8feba0d720aa4a5e35abc99e82 +AAD = +Tag = 9002a46cfb734290924a15e9c3d99924 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 52b3d31d02d1b92b38cbae8c510204dde6bf9588e994296c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = ed04c9ca8702aec8d0a58e09a0 +AAD = +Tag = b238e316c3f9adccce95e8c8b9c7e8d2 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = f80190470212ce1e64bf4c64ca0133d90469abf87a8233c2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 1501a243bf60b2cb40d5aa20ca +AAD = +Tag = 8aaa3f0133234c0cd91609982adc034b +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 254b847d4175bbb44a82b4e805514fa444c224710933f3ec + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c6edaf35f0cb433500a8c3a613 +AAD = +Tag = 33255731cd88345860da913bc696fdc1 +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 7a5c7bc02aa69efc5a159d653f3993399f69e20752c3b006 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = d65e0e53f765f9d5e6795c0c5e +AAD = +Tag = fafb76adf12f36740347e3edae62bca4 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = c3618c991b15de641d291419ff6957e8b9ae5046dd8c6f08 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 2b0163418a341588db0f5786d8 +AAD = +Tag = 066f55f23d4e55bcbbbf2312ea2d8071 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 240927bfd671a92aef0311395ad55ae42233ecee53873da4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = f16bba081bddda83546eabc9a5 +AAD = +Tag = 004753689cc84810b8414f1464c0c5b9 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 4731a7e690c77cd47582ce54a1cec23d94c856b93a9fc767 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = ace99268a32b9c1b5ccd8b0d84 +AAD = +Tag = 504da83478ede24026ec91fb12769e4b +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = f0ea12eaff20c3a50674aa1546aaae3bd5c9249108535b21 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 24570517bbb0df1b3fbd32f57a +AAD = +Tag = c9fcf9b9fd5e99767a7b1679b57ea961 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 5b164d9752ad6c497a7ab2d0bf8be68fea084ea5839b07b7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a6b2371acf8321864c08ddb4d8 +AAD = +Tag = acb5a51d10a58d6584fbe73f1063c31b +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = bd37326da18e5ac79a1a9512f724bb539530868576b79c67 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = f8e2d4e043f5fe7a72b6117811 +AAD = +Tag = ce54cd7623a80a176f29a01b3abb642e +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = 0455b4dd1069281e10531c0dc180ced9a5ef5d3fe0007470 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c2b60f14c894ec6178fe79919f +AAD = +Tag = 95c66d3f411b478853886afd177d88c3 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = ecd337640022635ce1ed273756d02b7feeb2515614c1fadc + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 4de4c909ac0cc5fc608baf45ac +AAD = +Tag = 830b2b6317716b3975e2b101aebdd920 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = e25d7c9fb388596b13a13b885d5b24e31579a3494ad256da +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 92d00fbe +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 78c46e3249ca28 +AAD = 232e957c65ffa11988e830d4617d500f1c4a35c1221f396c41ab214f074ca2dc +Tag = 9143e5c4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c18d9e7971e2ae +AAD = 0d40324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 54337466 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 162d061351d82d +AAD = 106d1fb32d948b0d8884f178ad2332a599445fae0f6f71f9ebe53a60b2df9b8e +Tag = bf0bf84c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 3fcb328bc96404 +AAD = 10b2ffed4f95af0f98ed4f77c677b5786ad01b31c095bbc6e1c99cf13977abba +Tag = 11250056 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b3fd1eb1422277 +AAD = fa5398cf4cddbe4b45e9f5d7491cd9eefc5e494255961ba3f4b40d22b5f5fe76 +Tag = 13de5339 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c42ac63de6f12a +AAD = 7ff8d06c5abcc50d3820de34b03089e6c5b202bcbaabca892825553d4d30020a +Tag = 4eed80fd +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = d4a7a672237e17 +AAD = d1cdad7fe886d07625a4334be6de4df0645d2a8b4008a8d35f04e6bcf87bfa56 +Tag = 4bc2e450 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b23255372455c6 +AAD = d2e2c3607c40e0a807b86c6ebbc502ab42bdb7f85ab26299cd963bbba3a3a8fa +Tag = b30e6bbd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 92272d40475fbb +AAD = 2f3af695ee33a9ebe6a48ed1b00e337261857110bb104191a54fd13bd960d8bc +Tag = f7c11fe2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c4a756f6024a9d +AAD = 2317b324b6420ada9ea7bf52b71c5faf2485528da5f56b42c517be6355cdb28b +Tag = 76673751 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 3a1701b185d33a +AAD = e5d54df8ed9f89b98c5ebb1bc5d5279c2e182784ff4cd9c869ae152e29d7a2b2 +Tag = 9a5382c3 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = e4db2e80dc3f63 +AAD = 7616bdf5737d01f936072b6576fa76556dfa072f7e2d7de16b9dc96ac8de409c +Tag = 9e632f56 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 4f490ce07e0150 +AAD = 3e12d09632c644c540077c6f90726d4167423a679322b2000a3f19cfcea02b33 +Tag = e1842c46 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b4aaf9ad1bde60 +AAD = 8c96c891456ddec29fe04299506723db2079a6667f96db5d198bf085acf2a4ef +Tag = 9f644671 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 93af11a08379eb37a16aa2837f09d69d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 78c46e3249ca28 +AAD = 232e957c65ffa11988e830d4617d500f1c4a35c1221f396c41ab214f074ca2dc +Tag = d19b0c14ec686a7961ca7c386d125a65 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c18d9e7971e2ae +AAD = 0d40324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 02ea916d60e2ceec6d9dc9b1185569b3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 162d061351d82d +AAD = 106d1fb32d948b0d8884f178ad2332a599445fae0f6f71f9ebe53a60b2df9b8e +Tag = fabd2d0c422b47d363ea9936ff4a311b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 3fcb328bc96404 +AAD = 10b2ffed4f95af0f98ed4f77c677b5786ad01b31c095bbc6e1c99cf13977abba +Tag = b3884b69d117146cfa5529901753ddc0 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b3fd1eb1422277 +AAD = fa5398cf4cddbe4b45e9f5d7491cd9eefc5e494255961ba3f4b40d22b5f5fe76 +Tag = 7162026b6306e74fe32ece8433801bc2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c42ac63de6f12a +AAD = 7ff8d06c5abcc50d3820de34b03089e6c5b202bcbaabca892825553d4d30020a +Tag = b53d93cbfd3d5cf3720cef5080bc7224 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d4a7a672237e17 +AAD = d1cdad7fe886d07625a4334be6de4df0645d2a8b4008a8d35f04e6bcf87bfa56 +Tag = c8bbecf69ecf8d10f0863bb4b7cbed51 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b23255372455c6 +AAD = d2e2c3607c40e0a807b86c6ebbc502ab42bdb7f85ab26299cd963bbba3a3a8fa +Tag = 6037145cc23a175760ae4b573907c80c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 92272d40475fbb +AAD = 2f3af695ee33a9ebe6a48ed1b00e337261857110bb104191a54fd13bd960d8bc +Tag = df7ea77425d631f652ffe096a8157f71 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c4a756f6024a9d +AAD = 2317b324b6420ada9ea7bf52b71c5faf2485528da5f56b42c517be6355cdb28b +Tag = 7182b25ef5b113c13fa8f6769e74f1e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 3a1701b185d33a +AAD = e5d54df8ed9f89b98c5ebb1bc5d5279c2e182784ff4cd9c869ae152e29d7a2b2 +Tag = 0a5d1bc02c5fe096a8b9d94d1267c49a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = e4db2e80dc3f63 +AAD = 7616bdf5737d01f936072b6576fa76556dfa072f7e2d7de16b9dc96ac8de409c +Tag = 9eb6d9757ec7c56cc8c79461e0017486 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 4f490ce07e0150 +AAD = 3e12d09632c644c540077c6f90726d4167423a679322b2000a3f19cfcea02b33 +Tag = 1eda43bf07f2bf003107f3a0ba3a4c18 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b4aaf9ad1bde60 +AAD = 8c96c891456ddec29fe04299506723db2079a6667f96db5d198bf085acf2a4ef +Tag = 5287cc160c5dd3a0f9c1986aac2a621c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 866d4227 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = e8de970f6ee8e80ede933581b5 +AAD = 89f8b068d34f56bc49d839d8e47b347e6dae737b903b278632447e6c0485d26a +Tag = 94cb1127 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 6de75d3c05e83755083399a5f7 +AAD = 504b08cf34cbe17acf631ef219ae01437ebb6a980ab2f00121bb3073701b6511 +Tag = 82c2b67a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 58d43b9f1581c590daab1a5c56 +AAD = 749f149ef306c70a5d006d9777adbbf7c0de453898c2978ef7c281535ea9b24c +Tag = 8c8283f9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = dfdcbdff329f7af70731d8e276 +AAD = 2ae56ddde2876d70b3b34eda8c2b1d096c836d5225d53ec460b724b6e16aa5a3 +Tag = c4ac0952 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 199ec321d1d24d5408076912d6 +AAD = a77526f3614cd974498a76d8b3cb7bacc623fdc9c85503289c462df888b199ed +Tag = c59aa931 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 60f2490ba0c658848859fcbea8 +AAD = 3ad743283064929bf4fe4e0807f710f5e6a273e22614c728c3280a27b6c614a0 +Tag = 27c3953d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 6f29ca274190400720bba27651 +AAD = c0850aaf141bd3f1b24f4d882590f58682b41f874748f29f8925b4914f444842 +Tag = cb1ac8eb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = f1dfb6fdb31cb423226f181c09 +AAD = ac6b08900fc1c9463e7dfdb60eee444c4989d7b200e675f3220ba1e14eed0ab4 +Tag = 4dcc55cc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 0d45226c98eaa9bb445a3aa4f9 +AAD = b9cb3e1a5bcccb0b0599414c9822275b66fa0f913d51bdb0a2228cbb5aad0e0a +Tag = 727d8f5e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 39cdbb24bd273a3fe96f42ca9d +AAD = ddfe6c22f4cdc3128050072005f5bd4ecdef1d836e891683f1ba921d33fafba7 +Tag = 5aa56a54 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = db113f38f0504615c5c9347c3d +AAD = 3b71bc84e48c6dadf6ead14621d22468a3d4c9c103ac96970269730bcfce239b +Tag = c38fbdff +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d16a20ef5f6587f1ee3cb7850b +AAD = b1133e1cd369617a9f937e9a1eb86a0979ee30b5b7b0b6ff838d9e11301d6b72 +Tag = 6be30c42 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d35f531f714694b5e49303a980 +AAD = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc553c6c996e354a4b5 +Tag = d34e90bb +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 220624db34a022b758473994a2 +AAD = 5b3b2ae87b0d6759f38a858423227f8687f35478a8f565409b741eadcac4d8c4 +Tag = 4a5d14bc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 867b0d87cf6e0f718200a97b4f6d5ad5 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = e8de970f6ee8e80ede933581b5 +AAD = 89f8b068d34f56bc49d839d8e47b347e6dae737b903b278632447e6c0485d26a +Tag = 677a040d46ee3f2b7838273bdad14f16 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6de75d3c05e83755083399a5f7 +AAD = 504b08cf34cbe17acf631ef219ae01437ebb6a980ab2f00121bb3073701b6511 +Tag = f650d46ade2cbabbc68ead6df1ea0c37 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 58d43b9f1581c590daab1a5c56 +AAD = 749f149ef306c70a5d006d9777adbbf7c0de453898c2978ef7c281535ea9b24c +Tag = 11b8fe8c139ee38f77fd8fa552cbff67 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = dfdcbdff329f7af70731d8e276 +AAD = 2ae56ddde2876d70b3b34eda8c2b1d096c836d5225d53ec460b724b6e16aa5a3 +Tag = ad879c64425e6c1ec4841bbb0f99aa8b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 199ec321d1d24d5408076912d6 +AAD = a77526f3614cd974498a76d8b3cb7bacc623fdc9c85503289c462df888b199ed +Tag = 3c64f8731930ae000162c10654531066 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 60f2490ba0c658848859fcbea8 +AAD = 3ad743283064929bf4fe4e0807f710f5e6a273e22614c728c3280a27b6c614a0 +Tag = e2751f153fc76c0dec5e0cf2d30c1a28 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6f29ca274190400720bba27651 +AAD = c0850aaf141bd3f1b24f4d882590f58682b41f874748f29f8925b4914f444842 +Tag = 76127bf891141e73854752ed10c02bd0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = f1dfb6fdb31cb423226f181c09 +AAD = ac6b08900fc1c9463e7dfdb60eee444c4989d7b200e675f3220ba1e14eed0ab4 +Tag = 4bd833f9da0496e5f6a08a05d02df385 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 0d45226c98eaa9bb445a3aa4f9 +AAD = b9cb3e1a5bcccb0b0599414c9822275b66fa0f913d51bdb0a2228cbb5aad0e0a +Tag = 05f166328a67a8c58b10a7348f3df612 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 39cdbb24bd273a3fe96f42ca9d +AAD = ddfe6c22f4cdc3128050072005f5bd4ecdef1d836e891683f1ba921d33fafba7 +Tag = 42499bcd949a5163855a9794f11f917e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = db113f38f0504615c5c9347c3d +AAD = 3b71bc84e48c6dadf6ead14621d22468a3d4c9c103ac96970269730bcfce239b +Tag = fc85464a81fe372c12c9e4f0f3bf9c37 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = d16a20ef5f6587f1ee3cb7850b +AAD = b1133e1cd369617a9f937e9a1eb86a0979ee30b5b7b0b6ff838d9e11301d6b72 +Tag = 8c7501f423647dee77668858c5e350bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = d35f531f714694b5e49303a980 +AAD = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc553c6c996e354a4b5 +Tag = b1c09b093788da19e33c5a6e82ed9627 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 220624db34a022b758473994a2 +AAD = 5b3b2ae87b0d6759f38a858423227f8687f35478a8f565409b741eadcac4d8c4 +Tag = d2231ee1455b0bc337c4f8173fb8647c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 3ebc7720 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = c2fe12658139f5d0dd22cadf2e901695b579302a72fc5608 + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6ba004fd176791 +AAD = 5a053b2a1bb87e85d56527bfcdcd3ecafb991bb10e4c862bb0751c700a29f54b +Tag = c44db2c9 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 94748ba81229e53c38583a8564b23ebbafc6f6efdf4c2a81 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 45c5c284836414 +AAD = 8f01a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a264c9dcf7d93 +Tag = 83a09067 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 1d670ccf3e9ba59186c48da2e5bd0ab21973eee2ea2985bf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = c69f7679c80546 +AAD = 5d6c04a5b422b46065a79a889e30ac8d1b53b65d230d4c88190903a24e1fe1ea +Tag = 392ae25d +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 2c8c80ff10fac1bf6c9c83533c1514ee032c0983730b0657 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 57b940550a383b +AAD = 33c2c3a57bf8393b126982c96d87daeacd5eadad1519073ad8c84cb9b760296f +Tag = 3b91ff03 +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = e1b4ec4279bb62902c12521e6b874171695c5da46c647cc0 + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 11edd12ea5873d +AAD = e32e5384038379e2b7382ba337b6f7a72a1569e110ee89c4dd6aa6f7e69f5250 +Tag = 64b837fb +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = b5dda89fe879d6a665b99285b6d937fd5877ebef4de049fb +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = f32222e9eec4bd +AAD = 684595e36eda1db5f586941c9f34c9f8d477970d5ccc14632d1f0cec8190ae68 +Tag = 2a4e56a7 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 224db21beb8cd0069007660e783c3f85706b014128368aab + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = e0a0a7f262cb51 +AAD = 1d93b2856ad2bf3700440f9a281bd8947ba209e9ffd18e69921ed0678c957c6c +Tag = e960a769 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = ba1ce3a799e1173178b6788723005566f9269d5828c85d28 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 40316e7b38bdad +AAD = 6e49acd9c26944740c778e74b1dbaa8d640c7e18e949a1661f8a77543db69e1f +Tag = ed14a5a5 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 79d59e4bb251988c019c4eaaee2a2513f9cb0521334018fd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 33008ef5baf263 +AAD = a726f31d9a22bfc0e7e4c3111b0d304e106ab04ed318f8bfe6ec9cb3a811285b +Tag = d7d6c61d +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = af4350795f24087aa05070d6d5f55ebb12d7ad3141066866 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = b48a16fb9a065d +AAD = be05e9c934c1dcba45223d47c6646a2d13c3b93265e354ae4970484b5101d809 +Tag = d0605b84 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 22d2da531be1f0d1da4bc21f984d29bf56bed2e92da6bf42 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 14c9bd561c47c1 +AAD = 141ae365f8e65ab9196c4e8cd4e62189b304d67de38f2117e84ec0ec8f260ebd +Tag = 8f9d6814 +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 61b46c9024eed3989064a52df90349c18e14e4b552779d3f + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 5fb871eac2e52a +AAD = ff23906e9067da8999842318f2a867759ca2d171395c2ff31fa5a4e2ab349c45 +Tag = d930f5ce +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 539799c2b22a33dd648fc4497d12f9455beaf932f1eaaff4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 1ccec9923aa6e8 +AAD = 88a6d037009a1c1756f72bb4589d6d940bd514ed55386baefacc6ac3ca6f8795 +Tag = 0d83fa19 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = 52f8205534447d722be2b9377f7395938cc88af081a11ccb + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 68a5351e4422c8 +AAD = 303c767468f48ac9f6e331bbad535b06aa00ab593327320799e17eff63afd3fe +Tag = f243e273 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = d11c892ae155098f5e4b5fe60c7afd74fb2dbcc4db956556 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 1ac68bd42f5ec7fa7e068cc0ecd79c2a +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 3341168eb8c48468c414347fb08f71d2086f7c2d1bd581ce + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 6ba004fd176791 +AAD = 5a053b2a1bb87e85d56527bfcdcd3ecafb991bb10e4c862bb0751c700a29f54b +Tag = 47c3338a2400809e739b63ba8227d2f9 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = d543acda712b898cbb27b8f598b2e4438ce587a836e27851 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 45c5c284836414 +AAD = 8f01a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a264c9dcf7d93 +Tag = 46288ce9dd1c7088c752e35947fdca98 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 39a8af5c976b995ea8049e55b68bc65503592ab009156386 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = c69f7679c80546 +AAD = 5d6c04a5b422b46065a79a889e30ac8d1b53b65d230d4c88190903a24e1fe1ea +Tag = 7fd89caef9388fbb82361b8d53d9edc6 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 950fbf6445f6ffb68178f52f5079d0c6081a48ae1f267a0b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 57b940550a383b +AAD = 33c2c3a57bf8393b126982c96d87daeacd5eadad1519073ad8c84cb9b760296f +Tag = 4d8b30df941f3536ffb42083ef0e1c30 +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = fbfed2c94f50ca10466da9903ef85833ad48ca00556e66d1 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 11edd12ea5873d +AAD = e32e5384038379e2b7382ba337b6f7a72a1569e110ee89c4dd6aa6f7e69f5250 +Tag = 04cf3426e8f975125a7eed00e5f33b6c +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = 2ebfeb7a843618b37025352df3538526517ed320adfb486c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = f32222e9eec4bd +AAD = 684595e36eda1db5f586941c9f34c9f8d477970d5ccc14632d1f0cec8190ae68 +Tag = f78e9e5e9faa058112af57f4ac78db2c +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = dae13e6967c8b1ee0dd2d5ba1dd1de69f22c95da39528f9e + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = e0a0a7f262cb51 +AAD = 1d93b2856ad2bf3700440f9a281bd8947ba209e9ffd18e69921ed0678c957c6c +Tag = 0c63959ce534a0f87fb42a9b000dec84 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = e683040a0bcf04c1748e7746400d6ef0f7cd8e77a2951779 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 40316e7b38bdad +AAD = 6e49acd9c26944740c778e74b1dbaa8d640c7e18e949a1661f8a77543db69e1f +Tag = 7d1a2111dc21aec79ef73193b306d31f +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 829e50e8c09e727a58287e6eb7d38edeb8ab39db279c0639 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 33008ef5baf263 +AAD = a726f31d9a22bfc0e7e4c3111b0d304e106ab04ed318f8bfe6ec9cb3a811285b +Tag = 7c516d2d1a8318893923f398ca249401 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 873c91e76dca0062ae66325aefb84ece3e98928f8dbc5fee +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = b48a16fb9a065d +AAD = be05e9c934c1dcba45223d47c6646a2d13c3b93265e354ae4970484b5101d809 +Tag = 8055e777bb57eb49497cd2e233ee06fd +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 343f6c86f2b852ac388a096faec4472107a924aba56d0cb8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 14c9bd561c47c1 +AAD = 141ae365f8e65ab9196c4e8cd4e62189b304d67de38f2117e84ec0ec8f260ebd +Tag = a1586bf922412e73ce338e372615c3bc +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = a654238fb8b05e293dba07f9d68d75a7f0fbf40fe20edaeb + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 5fb871eac2e52a +AAD = ff23906e9067da8999842318f2a867759ca2d171395c2ff31fa5a4e2ab349c45 +Tag = 03538d108df6ecd6f39acfe076ba5fb8 +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 4846816923ed9f0254bdd0be01028f75061d3594ad3a45bd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 1ccec9923aa6e8 +AAD = 88a6d037009a1c1756f72bb4589d6d940bd514ed55386baefacc6ac3ca6f8795 +Tag = 3e3f51ee37fdcc5d81dd85d9e9d4f44e +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = 765067ef768908d91ee4c3923943e0c7be70e2e06db99a4b + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 68a5351e4422c8 +AAD = 303c767468f48ac9f6e331bbad535b06aa00ab593327320799e17eff63afd3fe +Tag = d8a906488f79ad5d2234d72458dcfcd4 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = e58ea6c1522e5a3e93a85edd05ae80d6cf5c4dd6d604a8f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = ef891339 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = c0ea400b599561e7905b99262b4565d5c3dc49fad84d7c69 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 8fa501c5dd9ac9b868144c9fa5 +AAD = 5bb40e3bb72b4509324a7edc852f72535f1f6283156e63f6959ffaf39dcde800 +Tag = 3d488623 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 60871e03ea0eb968536c99f926ea24ef43d41272ad9fb7f6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 9bc0d1502a47e46350fe8667ca +AAD = 07203674260208d5bd4d39506836f7e76ffc58e938799f21aff7bb4dea4410d2 +Tag = 527e5ed0 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 81d7859dcbe51dcc94fe2591cd3b0540003d49a8c4dccbf4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 611cb4c66e88f6acf96fea1919 +AAD = 327ee3657e49d4d988362fabae303ccea6638e5cb45993d9d56269bc3d3af32b +Tag = 4d20d5fa +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = bef380ad725b65fb5fceeabf09c665bc35089f434ec83149 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 0dd613c0fe28e913c0edbb8404 +AAD = 2ad306575b577c2f61da7212ab63e3db3941f1f751f2356c7443531a90b9d141 +Tag = d2898c3b +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = fabe11c9629e598228f5209f3dbcc641fe4b1a22cadb0821 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 68806dfe720d0a9a84697de5f2 +AAD = c6b0e4dfd723d7637510f887b7852f60ecdf72e0d33396560fed6534d5b7f015 +Tag = 41e92090 +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = b7eb87f84951640de731d4093f1a4ed5f831138a27465d39 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 3e0fe3427eeda80f02dda4fed5 +AAD = ae0d1c9c834d60ff0ecfb3c0d78c72ddb789e58adfc166c81d5fc6395b31ec33 +Tag = d18fc889 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d88f8fcd772125212ce09c2a6e5b5693dd35073f992004f0 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 7c0c76d9f9316ff6c98758b464 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 0f39ecea +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d2d7d52b11304fc1d15b8c20e296ba7c63d99f4ce86cc8ae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 07c728135bdfede0e0c8036b17 +AAD = 25a152850b4b80b19d8f0b504b2a8a241824b3a1fca8d85c8713b2c0c84b5e02 +Tag = 94b1d516 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = ae1d9f82efb464d5dc2018cffa309634c09b34d1122c4bd9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 710c96d7a6f09de83f0507f28a +AAD = 2d64acfdbfc582cd9a933790eb1b739fb02e53f511255e49f421bb7acc98a130 +Tag = d394d047 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 477c985d92ad1b69d22315235a29e3d3a5991487cbdc8d11 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 977bbcdeb6a7d9dcf8664bc2d8 +AAD = 135786125258a49475338ac1961d2718433b9e84cf64f63ca52913e8dd12e505 +Tag = bd3d22eb +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d1c085c75d808dc6db493b8a0b4d884e0700d2844a1b4b46 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 60122cbd219e5cf17415e8bc09 +AAD = 895a45ddbe0c80793eccbf820de13a233b6aa7045cfd5313388e7184c392b216 +Tag = 1c0d067c +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 76bdd9a7b34bf14ae121a87fdfa144f71b848744af6a2f0b + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 83a07f2e685959cb50a1bd2bce +AAD = 02afe300ec0cf0acb59108b2f70e069300294e34f40bb032cb59907599664408 +Tag = 74192744 +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 413e2e8df9d65b4e5d3b63a738258aaee643f364be9a01b9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 3542fbe0f59a6d5f3abf619b7d +AAD = dd4531f158a2fa3bc8a339f770595048f4a42bc1b03f2e824efc6ba4985119d8 +Tag = 79018ad5 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 617d8036e2039d516709062379e0550cbd71ebb90fea967c + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 48f2d4c0b17072e0a9c300d90b +AAD = c56175e2cfe0d37454d989afcc36686fb34c015439601567506a4d0003182be7 +Tag = 5c916f91 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 40e609c739e409750a6c41d9c6ea64ce36f70711b4ca3e36 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 367f30f2eaad8c063ca50795acd90203 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 8d34cdca37ce77be68f65baf3382e31efa693e63f914a781 + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 8fa501c5dd9ac9b868144c9fa5 +AAD = 5bb40e3bb72b4509324a7edc852f72535f1f6283156e63f6959ffaf39dcde800 +Tag = 4b41096dfdbe9cc1ab610f8f3e038d16 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 516c0095cc3d85fd55e48da17c592e0c7014b9daafb82bdc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 9bc0d1502a47e46350fe8667ca +AAD = 07203674260208d5bd4d39506836f7e76ffc58e938799f21aff7bb4dea4410d2 +Tag = d81ec96df41b8fa8262ed2db880b5e85 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 0293eae9f8d8bd7ad45357f733fc7b5d990d894783e18501 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 611cb4c66e88f6acf96fea1919 +AAD = 327ee3657e49d4d988362fabae303ccea6638e5cb45993d9d56269bc3d3af32b +Tag = 6ee80f60f72db2cbf25b2f8c6af8749c +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 256bad8295e67d8d450f5ecc8276920ec23b1156c57be7c9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 0dd613c0fe28e913c0edbb8404 +AAD = 2ad306575b577c2f61da7212ab63e3db3941f1f751f2356c7443531a90b9d141 +Tag = 945ee6db24aea5f5098952f1203339ce +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = 6df09613ea986c2d91a57a45a0942cbf20e0dfca12fbda8c + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 68806dfe720d0a9a84697de5f2 +AAD = c6b0e4dfd723d7637510f887b7852f60ecdf72e0d33396560fed6534d5b7f015 +Tag = 2cc4c90ac3f798957cb09a05868a8ad5 +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = c5b64577d3c34e50f7da5072db5bda1d1d2c6db1a4f1183e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 3e0fe3427eeda80f02dda4fed5 +AAD = ae0d1c9c834d60ff0ecfb3c0d78c72ddb789e58adfc166c81d5fc6395b31ec33 +Tag = 6b1556631d3b52bf24154afec1448ef6 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 2bfe51f1f43b982d47f76ea8206ddbf585d6f30cec0d4ef1 + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 7c0c76d9f9316ff6c98758b464 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 14f42ec81e3af71c9a5de7e0ac16ca69 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 1622ae109073f44a4596722d9943fea774dfc2a1f939fc09 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 07c728135bdfede0e0c8036b17 +AAD = 25a152850b4b80b19d8f0b504b2a8a241824b3a1fca8d85c8713b2c0c84b5e02 +Tag = 43d67d90850c4c76a43df1f95170b29b +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 4c0b361a766d366d983c41e793d75635e17f6eab2eadcf97 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 710c96d7a6f09de83f0507f28a +AAD = 2d64acfdbfc582cd9a933790eb1b739fb02e53f511255e49f421bb7acc98a130 +Tag = 7bd5d5c8c098299394333b34fae9a110 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 5b02347f30213df7f1506d7dca41b838c92aea0f190c5dba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 977bbcdeb6a7d9dcf8664bc2d8 +AAD = 135786125258a49475338ac1961d2718433b9e84cf64f63ca52913e8dd12e505 +Tag = e26149d4a9711be81b4f69aa9fabd7f6 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = c77283ca15484d82469ce7249d1fb8e5f4c3bc8245fb4d97 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 60122cbd219e5cf17415e8bc09 +AAD = 895a45ddbe0c80793eccbf820de13a233b6aa7045cfd5313388e7184c392b216 +Tag = e47d00f2eebb544e6ba7559ac2f34edb +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = bf0d219bb50fcc1d51f654bb0fd8b44efa25aef39e2f11af + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 83a07f2e685959cb50a1bd2bce +AAD = 02afe300ec0cf0acb59108b2f70e069300294e34f40bb032cb59907599664408 +Tag = 6fa3fddc87690a359fe55f8fa12ba749 +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 1609f8de59da4f50ce034977d132d4f9881a9b85ffa5bb88 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 3542fbe0f59a6d5f3abf619b7d +AAD = dd4531f158a2fa3bc8a339f770595048f4a42bc1b03f2e824efc6ba4985119d8 +Tag = 567a6b4426f1667136bed4a5e32a2bc1 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 39c2e8f6edfe663b90963b98eb79e2d4f7f28a5053ae8881 + + +Title = NIST CCM 128 Variable Associated Data Tests + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 1123301219c70599b7c373ad4b3ad67b +Plaintext = 7c86135ed9c2a515aaae0e9a208133897269220f30870006 +Ciphertext = 1faeb0ee2ca2cd52f0aa3966578344f24e69b742c4ab37ab + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = b77a140819f39ef045103e785e1df8c2 +Plaintext = 48df73208cdc63d716752df7794807b1b2a80794a2433455 +Ciphertext = 2bf7d09079bc0b904c711a0b0e4a70ca8ea892d9566f03f8 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 4b01098842a618390619b86e00850b2e +Plaintext = b99de8168e8c13ea4aef66bdb93133dff5d57e9837ff6ccb +Ciphertext = dab54ba67bec7bad10eb5141ce3344a4c9d5ebd5c3d35b66 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 8bd518724ab84fb814fe7b5570769f7f +Plaintext = 09fc21ac4a1f43de29621cacf3ad84e055c6b220721af7ce +Ciphertext = 6ad4821cbf7f2b9973662b5084aff39b69c6276d8636c063 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 7229cbcecef221570cee8345b38cd6ec +Plaintext = cb43320d7488dfd6eed9efd88f440ea3f6f77a0df09d0727 +Ciphertext = a86b91bd81e8b791b4ddd824f84679d8caf7ef4004b1308a + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = fee47fec27d7764e5e2819c850088bac +Plaintext = a350ed58c04473e113b9088b1fb9dad92807f6b63b0d690c +Ciphertext = c0784ee835241ba649bd3f7768bbada2140763fbcf215ea1 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 54d610bc1ab4bc9a8a28c7306f7c539e +Plaintext = 0709e691faf41383fab5d1848a8eee77101d1c99e526a264 +Ciphertext = 642145210f947bc4a0b1e678fd8c990c2c1d89d4110a95c9 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 2e31657ecc51f5ec8590482fc053230d +Plaintext = e7b913c2f0630562eb1c16b3b1ed84090c011a15c09e5471 +Ciphertext = 8491b07205036d25b118214fc6eff37230018f5834b263dc + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = d500827f2081b00397102f90fc9ccd88 +Plaintext = 6b909697074900d41ce8c7d559b229af11fb3cec334784d4 +Ciphertext = 08b83527f229689346ecf0292eb05ed42dfba9a1c76bb379 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = e2e7997803029476598c0e8d4fc63857 +Plaintext = 495ff03335bcb39a317b9ea3f8bb6306fa771f3c55adebce +Ciphertext = 2a775383c0dcdbdd6b7fa95f8fb9147dc6778a71a181dc63 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = dd +Tag = d16b6282283e16602331bcca9d51ce76 +Plaintext = 1b156d7e2bf7c9a25ad91cff7b0b02161cb78ff9162286b0 +Ciphertext = e8b80af4960d5417c15726406e345c5c46831192b03432ee + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = c5 +Tag = 08ebeed45f67ef8733737c9c6f82daad +Plaintext = 032fee9dbffccc751e6a1ee6d07bb218b3a7ec6bf5740ead +Ciphertext = f0828917020651c085e42459c544ec52e99372005362baf3 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 68 +Tag = f9b477e3a23bfdfdb619c7bc531fbcce +Plaintext = 9c4cd65b92070bc382fd18146611defb4204acddfdf6b276 +Ciphertext = 6fe1b1d12ffd9676197322ab732e80b1183032b65be00628 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = be +Tag = aa82130f5a86c0cd0433585e5c208cf7 +Plaintext = 2ff93ef2fc5fe2c297ace05f3f7585aed75ef90ade3acf89 +Ciphertext = dc54597841a57f770c22dae02a4adbe48d6a6761782c7bd7 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 7a +Tag = 9d60012a2f25463e036ceecea57b3c97 +Plaintext = 62766e9acd41285eeed9b4007340dbb611699624274ad117 +Ciphertext = 91db091070bbb5eb75578ebf667f85fc4b5d084f815c6549 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 13 +Tag = e337897c90eb260729a729aed1c8a244 +Plaintext = ea689c268a04912d0527b16d9d9406df38302fb11cb64a99 +Ciphertext = 19c5fbac37fe0c989ea98bd288ab58956204b1dabaa0fec7 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = e5 +Tag = 73dc2911c75b37cd995481d42b04524a +Plaintext = f31e35953beb211efcce487ba8c0cd1a8446343d5851b9fd +Ciphertext = 00b3521f8611bcab674072c4bdff9350de72aa56fe470da3 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = e3 +Tag = 84f76ecf3dc5f3307ce982f185321248 +Plaintext = c4ac3c645387584c2a95b1f16b8317730592924dd831a388 +Ciphertext = 37015beeee7dc5f9b11b8b4e7ebc49395fa60c267e2717d6 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = d5 +Tag = 2c38d0fe4e4eba054c1420c39a3dcc61 +Plaintext = 81af394c2ea3a85e1ea954596e3772f01635d007794c0b19 +Ciphertext = 72025ec6935935eb85276ee67b082cba4c014e6cdf5abf47 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = ed +Tag = 7cfa6c9945f5aee3c799eee37b0605db +Plaintext = e013a2edd5b86bab8df5c9940d0a0c864478c1ad42668304 +Ciphertext = 13bec5676842f61e167bf32b183552cc1e4c5fc6e470375a + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = c93c +Tag = 3ca01d874439b4e1f79a26d8c6dc433a +Plaintext = e7b819a853ffe79baaa72097ff0d04f02640ae62bcfd3da5 +Ciphertext = 1d8f42f9730424fa27240bd6277f4882604f440324b11b00 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 4cf9 +Tag = b40653cd23afc7cc7a31fa13ba8f4e49 +Plaintext = dc6cf325ed6d968efba9f57e48a58f4578cc3540fe121ba2 +Ciphertext = 265ba874cd9655ef762ade3f90d7c3373ec3df21665e3d07 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = b469 +Tag = c8c10aaf90b1116be216f912c82ca96a +Plaintext = 22ab6a0daf953165dda864cceeeb782e275c0b072aedd284 +Ciphertext = d89c315c8f6ef204502b4f8d3699345c6153e166b2a1f421 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = cf6b +Tag = 2f568ef41324189fb3644edcd76dc19c +Plaintext = a35f62a431fee63468dc02fdf7bef78d3a5937de56151939 +Ciphertext = 596839f511052555e55f29bc2fccbbff7c56ddbfce593f9c + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = af7c +Tag = 2548c244a875d3681d715db3da19962f +Plaintext = 548840cb0400824af809fb68447500b77e977128200d3b81 +Ciphertext = aebf1b9a24fb412b758ad0299c074cc538989b49b8411d24 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 61dc +Tag = b599bc8927ad8d43067807f4b858f854 +Plaintext = 440b6095c77495e73fff54c785b7ceb5eb358731c213ffcd +Ciphertext = be3c3bc4e78f5686b27c7f865dc582c7ad3a6d505a5fd968 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = b97e +Tag = 7454774ee78f76e555cf743df340381e +Plaintext = 50c59ca54eb64575b82b13c6dac96488af369e9f5f86cdf2 +Ciphertext = aaf2c7f46e4d861435a8388702bb28fae93974fec7caeb57 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 57ab +Tag = e0a22a5ee031978271c7dd2a0d4e7018 +Plaintext = 21b8eb1f0bda26ca36167ce7bc2e796818bf11fc8c192885 +Ciphertext = db8fb04e2b21e5abbb9557a6645c351a5eb0fb9d14550e20 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 5f9c +Tag = 9a242ebae5c6da57ee38e5c227c46b32 +Plaintext = b4d84fb1e81e18c89391a7a59fc05fedaf160e0d0d027a7c +Ciphertext = 4eef14e0c8e5dba91e128ce447b2139fe919e46c954e5cd9 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = e0c4 +Tag = a5f8a92f4201c4658289307167cee810 +Plaintext = 54dc5a0e1b67577cda4e7dbd48b769c120c1d13dd567cfad +Ciphertext = aeeb015f3b9c941d57cd56fc90c525b366ce3b5c4d2be908 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = f5827e +Tag = 78e2a23411147a6187da6818506232ee +Plaintext = 9759e6f21f5a588010f57e6d6eae178d8b20ab59cda66f42 +Ciphertext = f634bf00f1f9f1f93f41049d7f3797b05e805f0b14850f4e + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = e9699b +Tag = f10835db9897b7528e3204fe3a81424f +Plaintext = 1555bc87d6c688fd221a2c75cd1e4dd1c1693207ac421d24 +Ciphertext = 7438e575386521840dae5685dc87cdec14c9c65575617d28 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 972896 +Tag = 3efa05ba4a73ec2234461d459f54acd2 +Plaintext = b72b2a080d92f3f3bb7d96222982de82a28c9eebaddba247 +Ciphertext = d64673fae3315a8a94c9ecd2381b5ebf772c6ab974f8c24b + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 3053f3 +Tag = b557537c6525e827750917a1ed49602f +Plaintext = b5417ed6933ffe2b57ea601d77e97eb12fa1fb8fdc06c86f +Ciphertext = d42c27247d9c5752785e1aed6670fe8cfa010fdd0525a863 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 24db75 +Tag = dfd06b037e9094f120eb3d8649d48918 +Plaintext = 4e7f42666035a00e62783283c54b027603917685d27326bc +Ciphertext = 2f121b948e9609774dcc4873d4d2824bd63182d70b5046b0 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = ff27a4 +Tag = bfa8cfabbd79b3e3210482e6f3822fee +Plaintext = 7bf180699c294421ad9565cacc27227a4b3a7cf9637290c6 +Ciphertext = 1a9cd99b728aed5882211f3addbea2479e9a88abba51f0ca + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 77ec24 +Tag = 3b9575e347051e98d0c8646ad46318e6 +Plaintext = 3d47071c13f994cb42fb2887e5c6e53a542be7ddad9779e0 +Ciphertext = 5c2a5eeefd5a3db26d4f5277f45f6507818b138f74b419ec + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 6d7748 +Tag = 78e7af65eb0388ae7a52f58f6ba32109 +Plaintext = 317d5da0a2ec12c3b96c83dd61cc955242a9c1c640e2b92f +Ciphertext = 501004524c4fbbba96d8f92d7055156f9709359499c1d923 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 029674 +Tag = 8019fa97ff70d4d21c0bd83caa434b3a +Plaintext = c9bb21306ee1b4a6c4fa5443af2e181716993cbb374e177c +Ciphertext = a8d678c280421ddfeb4e2eb3beb7982ac339c8e9ee6d7770 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 60dfe8 +Tag = 1814ed48a21d97ea02e86d7e6e8834cb +Plaintext = 44eb7edd6bee501ad97873aa7ecbf7ed8b613760d7c95e15 +Ciphertext = 2586272f854df963f6cc095a6f5277d05ec1c3320eea3e19 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = a95bdff6 +Tag = 9b6443a35f329b2068916fb6ab8227eb +Plaintext = 035c516776c706a7dd5f181fa6aa891b04dd423042ea0667 +Ciphertext = b92f7ec2ebecebdbd2977b3874e61bf496a382153b2529fc + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = d2672cbb +Tag = 19e2aa492ce9ddfb6de0ab7a447f5351 +Plaintext = 3ba306bcec94615c347f990b62841a16df7b321f113f1714 +Ciphertext = 81d0291971bf8c203bb7fa2cb0c888f94d05f23a68f0388f + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 737f4d00 +Tag = 2bf683b1209f104e82ba39f7c62cd666 +Plaintext = 68313a29ace3efe521c3ca1e5bac8e98d6b4434c80a7dc74 +Ciphertext = d242158c31c802992e0ba93989e01c7744ca8369f968f3ef + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 3610b1ae +Tag = 4fc7d5cac043f182edbe5c2658f73092 +Plaintext = 963bfe556138317bebe3936b18a2c1dd100dc73be6fde556 +Ciphertext = 2c48d1f0fc13dc07e42bf04ccaee53328273071e9f32cacd + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = f1aa7f72 +Tag = b8234f3fbaca3dc2c497418219151b05 +Plaintext = 52d5c53ee4f23cb050a95db54112b44033c34ac31de96be8 +Ciphertext = e8a6ea9b79d9d1cc5f613e92935e26afa1bd8ae664264473 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 6b1013aa +Tag = 8fa5f9539e0500f139016e4a4337d86b +Plaintext = a302aebc0f8fd61badc8371991beacf5933de46effacb8ce +Ciphertext = 1971811992a43b67a200543e43f23e1a0143244b86639755 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 33028129 +Tag = fa2379fde155e64b5b84e336056445c3 +Plaintext = f7d653c23254875625b20e1ef60ae92847046d84bb4ce857 +Ciphertext = 4da57c67af7f6a2a2a7a6d3924467bc7d57aada1c283c7cc + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 2cab4a09 +Tag = 58208335cb81e4fb10923fca4ddb9ff9 +Plaintext = 872a3f7230e626abff519e5aeecc93897249405daeaffc98 +Ciphertext = 3d5910d7adcdcbd7f099fd7d3c800166e0378078d760d303 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 73142ba7 +Tag = 2d6ecfb49ac8983415503efef1e21950 +Plaintext = 766f94e7d9b1ce74bbaf2c99d215350f060122767fc1953f +Ciphertext = cc1cbb42449a2308b4674fbe0059a7e0947fe253060ebaa4 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = bc9f967e +Tag = 1978a62d15430fc20b87940292b49641 +Plaintext = 5f089ed9267363bc23c6c7b8f73208a36f61fa8ea8084ff7 +Ciphertext = e57bb17cbb588ec02c0ea49f257e9a4cfd1f3aabd1c7606c + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 5f476348dd +Tag = 4e5a32fbe7961b832b722bc07a18595b +Plaintext = c69f7c5a50f3e72123371bbfd6bdf532b99ef78500508dfe +Ciphertext = 20c43ad83610880249f1632dd418ec9a5ed333b50e996d1a + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 07db8aada5 +Tag = 401a2222443696021b5faa520129b563 +Plaintext = 9cf8b638f2b295b85cf782fabab11153dc091b4afcd761a9 +Ciphertext = 7aa3f0ba9451fa9b3631fa68b81408fb3b44df7af21e814d + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 31ef6561ff +Tag = f842681d2e90da5718234ed893197662 +Plaintext = 62b8263dc015ef873cd16272e4da89799b910f2b04204420 +Ciphertext = 84e360bfa6f680a456171ae0e67f90d17cdccb1b0ae9a4c4 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = e97dfcbafb +Tag = 33a08eb30ee154f71279682ab02eff27 +Plaintext = 810bed3a2bc0f9d75389155b7a39d9d014c08646814f9718 +Ciphertext = 6750abb84d2396f4394f6dc9789cc078f38d42768f8677fc + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 4981c51fcc +Tag = 8d3071c79f0cf86fe4148cb5e8ace0ce +Plaintext = 063d23fc3ec344c1ba3486802e01e55617455d5cfbfb5279 +Ciphertext = e066657e58202be2d0f2fe122ca4fcfef008996cf532b29d + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = c8437dba76 +Tag = 842700619dc1599603f3f3f6cfdf5e0b +Plaintext = 41db5b245ea0fab985b93e7fc0a00cd3cca5bdbb642b7ebf +Ciphertext = a7801da63843959aef7f46edc205157b2be8798b6ae29e5b + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 6f65a24344 +Tag = 39a0cd8d8bbf211b907f34411f868c79 +Plaintext = b0e36734b2ba871d59df0b029c7f32af68e003a689ac4911 +Ciphertext = 56b821b6d459e83e331973909eda2b078fadc7968765a9f5 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = cd62d6d203 +Tag = c4a90e5fc11266bab77eea1d24fbdbb9 +Plaintext = 747e53e627eabde0cd77d78d1bd720bea518f8a2f76e57a2 +Ciphertext = 922515644109d2c3a7b1af1f1972391642553c92f9a7b746 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 9663b3c8e6 +Tag = b3c1246f7dd6462ce757db82db45f36e +Plaintext = c70c92ec4c518802662fa4c41a6a33a22599f79f8f7264b3 +Ciphertext = 2157d46e2ab2e7210ce9dc5618cf2a0ac2d433af81bb8457 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 35c4720d3c +Tag = d472c06a5f4c04f97d06ec401d3e7fd9 +Plaintext = a26835605b66fc08abdbb5dc77e39783d60b8e8f2314e95f +Ciphertext = 443373e23d85932bc11dcd4e75468e2b31464abf2ddd09bb + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = da853a27aee2 +Tag = 2e3ca4ec3c776ab58843f617d605fd72 +Plaintext = 15b369889699b6de1fa3ee73e5fe19814e46f129074c965b +Ciphertext = f39755d160a64611368a8eccf6fcbc45ef7f1f56240eb19a + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = d4ed4584678e +Tag = 327804c44c8f17a4446a3d5ba85f9c7f +Plaintext = a18c0460b56a5bcd5bf6842cec6ed44d90b2bfa968a6a7e7 +Ciphertext = 47a838394355ab0272dfe493ff6c7189318b51d64be48026 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 590a27721a36 +Tag = bcd00e9cb726d75e4283820ee81d933a +Plaintext = 41cee0ecaf9c65cef740440af37954ef49a585779d2abbca +Ciphertext = a7eadcb559a39501de6924b5e07bf12be89c6b08be689c0b + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 58830fb0b1f3 +Tag = d5d71a1f0f1b6518c35f0632a30931fd +Plaintext = dce983e4e3734a9bd8848dba0d744d07bbeba602f4006025 +Ciphertext = 3acdbfbd154cba54f1aded051e76e8c31ad2487dd74247e4 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = eedd0d767a25 +Tag = 3ad112899e9ba442660eb5dfe33b2f96 +Plaintext = 4653b3e879ab18b65c5c3706a5139698262cb830a22d943b +Ciphertext = a0778fb18f94e879757557b9b611335c8715564f816fb3fa + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 618bcf2e3e79 +Tag = 54fba446028919342b2fe86ee67efcc7 +Plaintext = 8586383281925363ac15fb19c26d64c639c75920c792dc2c +Ciphertext = 63a2046b77ada3ac853c9ba6d16fc10298feb75fe4d0fbed + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 549c9b84c7f7 +Tag = 9fc23013142f62881ccfa3037067e1ef +Plaintext = 95c25ae4445cd8c4d267df82687484667e309992fcf1e737 +Ciphertext = 73e666bdb263280bfb4ebf3d7b7621a2df0977eddfb3c0f6 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 92d7fa6a8135 +Tag = 8263568d56fae8bf35b2f2cdecbffe0a +Plaintext = e58034bbb0e6f5e724e32ee56896dadae25c2a3efb8c6f2f +Ciphertext = 03a408e246d905280dca4e5a7b947f1e4365c441d8ce48ee + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = f43e126c0f83 +Tag = de2c2fbfdddc7dd6672714af174c5121 +Plaintext = d98f0dddfe9cb3cae1336970d5efb55316a65e2c51e316f4 +Ciphertext = 3fab318408a34305c81a09cfc6ed1097b79fb05372a13135 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = f02074812dde +Tag = 3704560ff23ce0000fba8812c45940ad +Plaintext = 548747b1669c6383b793054d93957f9e99d605761c6c23b5 +Ciphertext = b2a37be890a3934c9eba65f28097da5a38efeb093f2e0474 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 922340ec94861f +Tag = fd541b988a801cb5751c7faaf5b0c164 +Plaintext = 1edef80c57d17f969f8bde10ab38a1a8811a124de72c526e +Ciphertext = de14558cc686e1836f1f121ea1b941a9ebd4f0fb916dc870 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 4eb379f21b1531 +Tag = c068bd1b1c309dfbd52d9a24be07c630 +Plaintext = ddd5282a207c1dcb03c1c3bbc9eb12a7bd28534118db2735 +Ciphertext = 1d1f85aab12b83def3550fb5c36af2a6d7e6b1f76e9abd2b + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 7fa89e9d6e3fec +Tag = 2d114d6ab082738d05d60acca8e8ccfb +Plaintext = c5b7c462eb166f48bb59c8102ee7b3dc67a28e5de7570c51 +Ciphertext = 057d69e27a41f15d4bcd041e246653dd0d6c6ceb9116964f + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = fda8665f87c618 +Tag = 1cc84bd77fe00e1a13433f2c10e3b799 +Plaintext = af793815e147e3180f5146aa6a582e343dc479f26b4226b2 +Ciphertext = 6fb3959570107d0dffc58aa460d9ce35570a9b441d03bcac + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 46bde207491ebd +Tag = 990c81f1bae32c953bf02ddbde047632 +Plaintext = 47c76a0bbd5b1616b278089d41a050c509c7a1c280574bf7 +Ciphertext = 870dc78b2c0c880342ecc4934b21b0c463094374f616d1e9 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = a799f5f895fd7a +Tag = 1af19f1f080dd1dd2da799059755e49f +Plaintext = d554806ffc3900a0952a3c094c745808950697a6e5d62c1d +Ciphertext = 159e2def6d6e9eb565bef00746f5b809ffc875109397b603 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 20225831a9ee06 +Tag = 23d3b9a0060834ac4860dae0eac570ef +Plaintext = ba45e1859efae362a44a0116a14e488ba369da6c76c3913b +Ciphertext = 7a8f4c050fad7d7754decd18abcfa88ac9a738da00820b25 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 785360916464eb +Tag = ff96e7cf841a66c50bbb6fb2bac7ef51 +Plaintext = 57bc338946ff78cf76adf5021e2e44e34e687fb68ad703f3 +Ciphertext = 97769e09d7a8e6da8639390c14afa4e224a69d00fc9699ed + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 57b946369226db +Tag = 86e1c33a45f9d52755c374650635bef6 +Plaintext = 9ac5be9929c4fe5a9992749a38dc69874866db3d4747da97 +Ciphertext = 5a0f1319b893604f6906b894325d898622a8398b31064089 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 73e4da8973c1e3 +Tag = d78592c2d89c15edc5bb7486aa93f896 +Plaintext = 5a05410aa3a71f5f1a253b8576eba269c06a4c30591144cc +Ciphertext = 9acfec8a32f0814aeab1f78b7c6a4268aaa4ae862f50ded2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 2d5438b728b950d9 +Tag = eecfff971fdfaa856310b014aa59c978 +Plaintext = 9aa9c8358117564371366beeec923051ef433252197aaad5 +Ciphertext = 9ff942baa60f440c17a78e9581216b9a947a67f04d54911f + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 6e430b497a16e7f5 +Tag = 6a4d7b4b4df6c831ee32116ee4dad98c +Plaintext = 5758a500978c71a9b90f6e5beae9d96ef05a41486b10ea2e +Ciphertext = 52082f8fb09463e6df9e8b20875a82a58b6314ea3f3ed1e4 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = e12f98507d6514c3 +Tag = 3243fc75cd1624e152f451678edcac87 +Plaintext = 49efe18c76a8355127d914a3a830c1c6ff2a163d728526e1 +Ciphertext = 4cbf6b0351b0271e4148f1d8c5839a0d8413439f26ab1d2b + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = eecf8d641ee0bee9 +Tag = dd6d8ca57da1880e1baff43736b3da34 +Plaintext = 49ae2309fbe6ce4e9421516b8f79ae64b1316cb849eaf638 +Ciphertext = 4cfea986dcfedc01f2b0b410e2caf5afca08391a1dc4cdf2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 9066367c784de0a4 +Tag = f05439a661001513a96b896de46b7081 +Plaintext = b1bda5fa4242aa6aad0f5a5b1d31d86b8d4a97588b3e315d +Ciphertext = b4ed2f75655ab825cb9ebf20708283a0f673c2fadf100a97 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = edf848b2510f7803 +Tag = cf20709b2dc2ff9946094190b5ea09d1 +Plaintext = eaa8608f6763d968576a7e89056b9828a1686c8441b06377 +Ciphertext = eff8ea00407bcb2731fb9bf268d8c3e3da513926159e58bd + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 0f49cae81c8628d2 +Tag = a5bb6b4f87b9b198665203e4fdf9e7f7 +Plaintext = f32029cf51609f0df9832ad1b283ea94a5356f70112c1328 +Ciphertext = f670a34076788d429f12cfaadf30b15fde0c3ad2450228e2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = b0c47e9cce46a276 +Tag = 29f416f89f1a34bbbf2ce40d943c6d8b +Plaintext = 7a550ef9254a8da6e4fee290a76ea838ffb61d3533d4d31f +Ciphertext = 7f05847602529fe9826f07ebcaddf3f3848f489767fae8d5 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = a6fe7c9ce2d49f85 +Tag = 7eb95550b91b955d5c2d72d5c189b704 +Plaintext = e67c486dd7ba9a9061844b9354f55890321ae626efaa28cc +Ciphertext = e32cc2e2f0a288df0715aee83946035b4923b384bb841306 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = eb1d11cc4876f58f +Tag = 0e8e8a5a7e0ea6860bab4a4320f03ae5 +Plaintext = 35f2c810091e930a52e4a3f28c9c8184967f1554c2675eb5 +Ciphertext = 30a2429f2e06814534754689e12fda4fed4640f69649657f + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = abe4f1d3812bfe3ccf +Tag = fd49840440f866d1a22b0854996111d8 +Plaintext = 13b4a874888db0e5d8fd814b5e7e04f7fdfbc1601ccc02bc +Ciphertext = 032835a3dbf688d09cf2a32a92b101959d33ff47500f92f4 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2e21f466814d3d6340 +Tag = de2f5c335df537fbbc6ae59cd562732f +Plaintext = 08b5c773364cded74d7b308984313c17ff90eed496a27a2b +Ciphertext = 18295aa46537e6e2097412e848fe39759f58d0f3da61ea63 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = dba22aabcea0e694fc +Tag = cc5ed6e4a907ff4742ab6c835a427f92 +Plaintext = bbac1790abb7aafe272ec472c897e6363e335b3c4126c762 +Ciphertext = ab308a47f8cc92cb6321e6130458e3545efb651b0de5572a + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 97e9d16bd757395ec1 +Tag = 1714b5a3df454f3bc35869da75adc882 +Plaintext = 7249612dc09809bbca9dd311e720f7da2cb54ce33e3eb9c3 +Ciphertext = 62d5fcfa93e3318e8e92f1702beff2b84c7d72c472fd298b + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 866cf710470cac74d3 +Tag = aa33dffe2596832f98a9c8413bd898b9 +Plaintext = 060ae0ab9857324a3b2ac79f3b6e6f90f5de884ce9c7b930 +Ciphertext = 16967d7ccb2c0a7f7f25e5fef7a16af29516b66ba5042978 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2dd7a7f832b29ccce2 +Tag = dd5049f7c53d6a7fe5d7f959689ee960 +Plaintext = f77a9fd5363836deefd34e1bea0882484a7ab746b4495d59 +Ciphertext = e7e6020265430eebabdc6c7a26c7872a2ab28961f88acd11 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 502349a60e897356b5 +Tag = ed9c3a0d0de8788471c5f6c2f9638b7c +Plaintext = 96118dbfe53434d8aed88769a535eb0c8b5849dca1c81c34 +Ciphertext = 868d1068b64f0cedead7a50869faee6eeb9077fbed0b8c7c + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = debed45c9acf129268 +Tag = d49b4b9bead1b7de2021cff280d6f93b +Plaintext = df5a47d3eb5c0b6cabb6711a45400602d205b82ecae9e849 +Ciphertext = cfc6da04b8273359efb9537b898f0360b2cd8609862a7801 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2726702dd62a6e5344 +Tag = 69df31aba209d87ee22bd6a1dcadb168 +Plaintext = 5a7649cb001fbb6f653cbca17756c5c1a078c2e240d92085 +Ciphertext = 4aead41c5364835a21339ec0bb99c0a3c0b0fcc50c1ab0cd + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = e8006cfb0536696ac7 +Tag = 7cc5b60c881fe834a789d28447d8fb54 +Plaintext = 95186d41f927cdbef42157f21d966e88061b6558b5ec932f +Ciphertext = 8584f096aa5cf58bb02e7593d1596bea66d35b7ff92f0367 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 8d65880eddb9fd96d276 +Tag = 27ecdcb257d0d30491e5bf1aa8f90958 +Plaintext = cc0915194218d4536e467433cd6d79ff1d9eb9ff160ab684 +Ciphertext = bd56edc015692c6ab9bec493a9893863598414a3d11a6a0f + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 8a65cde13149d9d54a5b +Tag = b10f9fc201e4128696dcd899dd2e24ea +Plaintext = 28257133b1d8b0b2be4faecd6e819ac783707a5c5f50c302 +Ciphertext = 597a89eae6a9488b69b71e6d0a65db5bc76ad70098401f89 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = e999ec3e1bfb25b5877c +Tag = c522e5ba5adbc6a639cbd06f103ebc9e +Plaintext = 96ab0cfc204bafc4f5851d6c682d631d0c5ad03ac925a943 +Ciphertext = e7f4f425773a57fd227dadcc0cc9228148407d660e3575c8 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = a8554441e073d6065dce +Tag = e1a4e0f7ebc3cff3915d27971cce7e91 +Plaintext = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +Ciphertext = 21cda08aff3bcbc6eed9e44483d3ae5dc9d564d38a42e922 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 838f0be8d04d28d77549 +Tag = c215c88d80bffc881aff10ba40f11976 +Plaintext = d0700658d5f4010ff21091f3d119c99645e339198029c3a9 +Ciphertext = a12ffe818285f93625e82153b5fd880a01f9944547391f22 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 20f014d928d5b25fbaf4 +Tag = 2cc9391bc06aa6ca9d486a4e2a218c54 +Plaintext = 4bdf28748a0c281dd49c7294ae8e55fe7a52d45ff6384db3 +Ciphertext = 3a80d0addd7dd0240364c234ca6a14623e48790331289138 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 56c026b8a71974ff7ecd +Tag = 778b05c6c582a0bb7d1d9dcf6a46b9f6 +Plaintext = f75db057f0276fff85014f54ecdec8f90b96a2a982db14cb +Ciphertext = 8602488ea75697c652f9fff4883a89654f8c0ff545cbc840 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 75c3b9e52648a4f9aca9 +Tag = f47d9ebbd3cff14623b10cecc94b53d6 +Plaintext = c15c554169dbb9b08494afaa44819a10dc9ddad54199ab54 +Ciphertext = b003ad983eaa4189536c1f0a2065db8c98877789868977df + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 1c76c3014a14b7fa1ca8 +Tag = d2b74b84dc170c00dce85b56e346a976 +Plaintext = 19eef6f798fc68086aad1cda6d7976cdcfe6b8af74598032 +Ciphertext = 68b10e2ecf8d9031bd55ac7a099d37518bfc15f3b3495cb9 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = a4eb60d4eb7ead1bd0e6 +Tag = d92e19fd8b5c1fcbff36adaa5e47ae84 +Plaintext = e06e5dba5ac35cfd07949e5cc12ad70507d4a86a952ecca3 +Ciphertext = 9131a5630db2a4c4d06c2efca5ce969943ce0536523e1028 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 537038b5357e358a930bd6 +Tag = 8790c1648f461a31c84e62ea8592a074 +Plaintext = 4d64461c55eb16bf7b9120f22be349598f2f394da8460dc6 +Ciphertext = e9fc5004c2359724e1e4411ae6f834ef6bea046d549753c8 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 7e3d7b3eada988668f3784 +Tag = acb1d1c9231d2c22ecfeed622792dfd0 +Plaintext = eab7d5dbd91d4cbbac8d79fadd70b5dcb3baadac5cb713a3 +Ciphertext = 4e2fc3c34ec3cd2036f81812106bc86a577f908ca0664dad + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 78b107b29c4878ff18f749 +Tag = fffe60299768f048e7098033cde046b0 +Plaintext = 3c6ae2e2578875a1f5611582528e058aece2ddc33a4dde3d +Ciphertext = 98f2f4fac056f43a6f14746a9f95783c0827e0e3c69c8033 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = d293908bb516c5f3a411b9 +Tag = 4ee6ebc0d90a0de05b428495c93e1801 +Plaintext = d7a46e726ed43f1580eb52141a93390982cc809dc833e3f0 +Ciphertext = 733c786af90abe8e1a9e33fcd78844bf6609bdbd34e2bdfe + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 33ef208faad4d2948c9e67 +Tag = 7e7e64cc0fcd6a92c79ceb6ce2abd8ee +Plaintext = b1fe5d9d34157193fc0608cd8ecb872e17720f5f6814a466 +Ciphertext = 15664b85a3cbf0086673692543d0fa98f3b7327f94c5fa68 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = b7f7ed9ccac3c2b4fbfee0 +Tag = b02b53bc779e0976b634b0d1b88fc0a9 +Plaintext = de6bb539fb7a9c87414f62a7cf25a4cfca176509e991af41 +Ciphertext = 7af3a3216ca41d1cdb3a034f023ed9792ed258291540f14f + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = a6e287383927f76e4927af +Tag = 3c37fa936243b393f07fcccb0fc13e41 +Plaintext = 8719d20c20c8959068b8adcd65e6f6bc7b3693828f0735a0 +Ciphertext = 2381c414b716140bf2cdcc25a8fd8b0a9ff3aea273d66bae + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 70828be6dd93954f4e7b6b +Tag = 0d7534a489e6d242966ebea4455f8f79 +Plaintext = 30b39426831f61c8ba5f2ef5b71f0c4b2f916e3b5a578110 +Ciphertext = 942b823e14c1e053202a4f1d7a0471fdcb54531ba686df1e + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 506015fc2831df293f4da0 +Tag = ccbf64f04e95b180d09e843847d22104 +Plaintext = 818d5d810f678629f078723f5c6c3657271077533bfb7c29 +Ciphertext = 25154b9998b907b26a0d13d791774be1c3d54a73c72a2227 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = e9394b0245b379e68e3dea +Tag = 27b546ef8cd717073832584fb25a0645 +Plaintext = f0613205a7a0822849df9e8a3cf6caf281f3adfa966c5507 +Ciphertext = 54f9241d307e03b3d3aaff62f1edb744653690da6abd0b09 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 040b25771239cc2a39446e3c +Tag = 54e5d050a405f755047d09cb0f49546a +Plaintext = 011fc50329bfd63a85ebd4f7693363602f1a4147371270b7 +Ciphertext = 4432d7eb42980734d34f19c50cf8abf71ac1b19ed75a7278 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 50a1d37fa2f3462bd304631b +Tag = 2abee8547ee3f24cfa677468ecc1d121 +Plaintext = c90e40540d372ab1eb00ea5d5b8de5bf7c94ce4e376d6949 +Ciphertext = 8c2352bc6610fbbfbda4276f3e462d28494f3e97d7256b86 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = ac3bb872a41df35e415d2b0c +Tag = 61cef865ce4080e7c7abfc43f62c03a3 +Plaintext = 9e7be78c0ab9e6a4c6c257e77c63681bea35d951f168b0c5 +Ciphertext = db56f564619e37aa90669ad519a8a08cdfee29881120b20a + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = e3106ae6456153dd922640a1 +Tag = e1d19c321a1e0852adba939b447220ab +Plaintext = 00df0c5a5d3eceb2bd293066529799544f846672a9a1d31b +Ciphertext = 45f21eb236191fbceb8dfd54375c51c37a5f96ab49e9d1d4 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 297b4498bf5427e6341aa927 +Tag = 79ea5fb65018abdcde1a39f6859ecb56 +Plaintext = 14967a0476dbaea03b07fa8d40d344eabaf479be2443243a +Ciphertext = 51bb68ec1dfc7fae6da337bf25188c7d8f2f8967c40b26f5 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 5de60dc0e3b5bda0b33a9520 +Tag = c2629ff871ee15745fd8c1ddbdae4c29 +Plaintext = 2da3716d76d10b6766a1f9cbf9f420316fd5f396e7b9a2ba +Ciphertext = 688e63851df6da69300534f99c3fe8a65a0e034f07f1a075 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 1c9b8541943ad50b4243c179 +Tag = 04e198ad16ad1106d3ba6172f4a13a8f +Plaintext = 8c1b3ba18d1f5cff74a457aadd6b3e7d093d06ad2622e6a0 +Ciphertext = c9362949e6388df122009a98b8a0f6ea3ce6f674c66ae46f + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 51e926d2542ac8faef61465a +Tag = 75981131e3934ec6d41e00d502729799 +Plaintext = 88936e97db070c0ec2aa58d1c6f5b34df3d32ddf7db34a8b +Ciphertext = cdbe7c7fb020dd00940e95e3a33e7bdac608dd069dfb4844 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = ebefbac97b363e6f32526aac +Tag = e2c005b5bebe07ff578b1b4bc51971cd +Plaintext = c20742e4b410c5b661da373a905fb0ed55b20e0e879eff5c +Ciphertext = 872a500cdf3714b8377efa08f594787a6069fed767d6fd93 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 1ef059ac7d648e9e32d9b1f2 +Tag = 21a25f15b5b4229a872a9199972c85b3 +Plaintext = 65c55ca21a89a8325365bf2be861d700559de2eabb41b37f +Ciphertext = 20e84e4a71ae793c05c172198daa1f97604612335b09b1b0 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = e3afd091d2b588465872a6300f +Tag = 42d522cc9dc19c47a4fa0b1528069cf8 +Plaintext = 8e5fa1a6662a8378cda15697e926841594f2f394fa5a34ab +Ciphertext = ca0d95e3ff186ad6b88d45fc4079e6b7b4a615e7e8dd5f47 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = ce3186bb737753b59ee76b748c +Tag = 59b26510b8f25610799e011d7c850ecd +Plaintext = 311ebc5ff2f625944562ea699b2690df3e6e64a17c62bd3a +Ciphertext = 754c881a6bc4cc3a304ef9023279f27d1e3a82d26ee5d6d6 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = bfd636989dfbcb0edc9f014cc8 +Tag = 52942aa0d39649f3d9ed535bebc2b603 +Plaintext = c96cee5ba7b799f16254a17b1870cdb85fe0ef3f42110c13 +Ciphertext = 8d3eda1e3e85705f1778b210b12faf1a7fb4094c509667ff + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 4812b092aa59d57451bfd812c3 +Tag = c1e61efb9c1d84ddac2d24f43531f569 +Plaintext = 13b1b4404dc5735655139414fcbd02c5327ae9fb148bd324 +Ciphertext = 57e38005d4f79af8203f877f55e26067122e0f88060cb8c8 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = f6ef9ac4f4c9ce1e4309c64fa8 +Tag = 13350de0ef34df12fb945b0ae0a0d9bd +Plaintext = 6c5b59319e2710f5d63407f85b424d1860425ef8ce0cfe53 +Ciphertext = 28096d740715f95ba3181493f21d2fba4016b88bdc8b95bf + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 9bf12168bb3d79ebd25262f2b4 +Tag = a0734563638598d8c4bf1fcd94009925 +Plaintext = 968e1d78008da78611e82985c4028e86770858cfe61c3723 +Ciphertext = d2dc293d99bf4e2864c43aee6d5dec24575cbebcf49b5ccf + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 7d870d7e52d3053c65eefad477 +Tag = a1f5fc53b08aca82bccfba6fbcb27e69 +Plaintext = 6a1306d911434cc7400d2f9a95e36aedceddca2b3d583f51 +Ciphertext = 2e41329c8871a56935213cf13cbc084fee892c582fdf54bd + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = e95099f04371e445e5eaa1d80e +Tag = 7d1a922953facbd630d7fea6b63594ec +Plaintext = b9197eb50c8168d16b8a12bd261d553ffcc521d979b26fee +Ciphertext = fd4b4af095b3817f1ea601d68f42379ddc91c7aa6b350402 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 3e80eb03db6545204ef4241ad6 +Tag = 83fa000d10078256b71249d9d1f1846c +Plaintext = 95f59e36eac8eb3b51709d635b07fa2da0976ea20e25807f +Ciphertext = d1a7aa7373fa0295245c8e08f258988f80c388d11ca2eb93 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 9748798c0f3cc766795c8ce0e4 +Tag = 2773c2f55b752477c489facee812c614 +Plaintext = a48db9add9ecdeb49e51d3ab7bb2075202ed2aa50c0195b1 +Ciphertext = e0df8de840de371aeb7dc0c0d2ed65f022b9ccd61e86fe5d + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = d24651ef0561282d3e20e834960c +Tag = d9236d5c5c9319092078411b72c51ba8 +Plaintext = 798e31cce0a83702a95171fb1162a17b9ce00ec3592ce262 +Ciphertext = f3c3e52f1a1ff528a8d3783ee4e75f114e3e6416334815d2 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = c527d309ab29ee91c5fc53117e71 +Tag = d8ad2a48cb734e3f93e602c15c7c775e +Plaintext = d79cd4c8891ec4ce2c51136712d23b32266b2b73768aeb1e +Ciphertext = 5dd1002b73a906e42dd31aa2e757c558f4b541a61cee1cae + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = a93dfc3944514ddfc5acdd89fab7 +Tag = f34b297f3f106a9cdae255f7634fbd0f +Plaintext = d7fa81c949f1f2af29dbd56529b307e3b348e996d0936455 +Ciphertext = 5db7552ab34630852859dca0dc36f98961968343baf793e5 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = e502abe21c7b22120693a08ef3e6 +Tag = 4f5d9c3dbfe3e2fe03a002e55039ebe6 +Plaintext = 6330caaeddf0473d564d175b9408c6f12e6d3cd4ee2c423f +Ciphertext = e97d1e4d2747851757cf1e9e618d389bfcb356018448b58f + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = a49b34dfad43333fb2ffd701a2d6 +Tag = 6f7bb0749c99d75740f2d193fef36c60 +Plaintext = 45671482c390e65f75de15ca91b93596e9bf3d6fc9178bcb +Ciphertext = cf2ac06139272475745c1c0f643ccbfc3b6157baa3737c7b + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 9e4d8aa3dbdc4d4b4b8d72734f52 +Tag = ceec82fc674da9efa6926e8641729ed8 +Plaintext = c8f34bea8bdc403a48d8ed9268429141cd03c29558050ef4 +Ciphertext = 42be9f09716b8210495ae4579dc76f2b1fdda8403261f944 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 052327ad59cc791259817fd0ed96 +Tag = 2ff19e93f60c8f3a511300fddc38ee59 +Plaintext = d8d1c57b16c23894b66023c29f8648ce4a6074647e1f5f69 +Ciphertext = 529c1198ec75fabeb7e22a076a03b6a498be1eb1147ba8d9 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 14bc3c44c001ccb261a2a0526523 +Tag = 7fa00fb244eda0d77cf6c05c8fd590af +Plaintext = 71c14a7031033db15bfe23b75fed9daf8886dd11392a0b78 +Ciphertext = fb8c9e93cbb4ff9b5a7c2a72aa6863c55a58b7c4534efcc8 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 3477384c396a9e9efb3e169722cb +Tag = bae19612657c87d3bb73cfb8cee7c8a8 +Plaintext = afa795f836763a1210bb36fef167864f73ba3b6abc593537 +Ciphertext = 25ea411bccc1f83811393f3b04e27825a16451bfd63dc287 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 0c3b9a6924ad506038cb2d6590c9 +Tag = 3d9713d2e916c23ac3039de34c295fc4 +Plaintext = ca4a186f116a179579e3d327aec3f5be358bc7094f853bc3 +Ciphertext = 4007cc8cebddd5bf7861dae25b460bd4e755addc25e1cc73 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 477937301c83ba02d50760b603e0ea +Tag = df9a0e986ab2890736423bb3772cec3e +Plaintext = 553714e17a208a2eceb847a4a2d95088388b1ac8d8ca43e0 +Ciphertext = 1c80213268bad5402c4dc9b5d836ab7499810d0d8a974716 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = c91eb5a07ff19c044023e5cf339203 +Tag = 39f907a92cb01215e3cda84ae13af48b +Plaintext = c94d0b9e728413c58202cb3f6b82dba7aa9e3ca0a72c40c7 +Ciphertext = 80fa3e4d601e4cab60f7452e116d205b0b942b65f5714431 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 38c71a8e9b279c605c7f0418a0afc1 +Tag = 3dbd8dbf7485106cdf9ea0e7088a5650 +Plaintext = b4e8c4fd5ad98a1be8b5a11677c57ca1c1694e3528092aa9 +Ciphertext = fd5ff12e4843d5750a402f070d2a875d606359f07a542e5f + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = f2c76ef617fa2bfc8a4d6bcbb15fe8 +Tag = 853fde6f4dca88ff11bbce20ed9e5012 +Plaintext = 578ce26cdb5ba2e8798e23588e5cd04ef782820b80e49a42 +Ciphertext = 1e3bd7bfc9c1fd869b7bad49f4b32bb2568895ced2b99eb4 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 36004342dd74e7966692a848b2c11e +Tag = d94e979108fcecbd32f6bdf72f0ccb4d +Plaintext = 78733c635d4d4e8b0729732f1e174dfcec4e020a7ac3870d +Ciphertext = 31c409b04fd711e5e5dcfd3e64f8b6004d4415cf289e83fb + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = db92bc3fe5d4141aeb39baea6f114c +Tag = 229c8f9d4e39fc16cbdb44236ef125c7 +Plaintext = c7aafe7760945e45703c1e19f1032dfd56ddc216c3b03826 +Ciphertext = 8e1dcba4720e012b92c990088becd601f7d7d5d391ed3cd0 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 34ec2d5b6f0d950509b47a0637d74c +Tag = 1c9ab7cb0a779c3fa78c9ee12603802b +Plaintext = 2345e36a63be0b78df95e60907c78da0e48e61e70685a1f3 +Ciphertext = 6af2d6b9712454163d6068187d28765c4584762254d8a505 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 6ab658d177c2dd87c9b8787cd70182 +Tag = 648c6307ec5ea304045a7cdc93f36b9d +Plaintext = b0725f735543eb0c0ec88ae69b140f5787d28ef4a2e36d57 +Ciphertext = f9c56aa047d9b462ec3d04f7e1fbf4ab26d89931f0be69a1 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 483f135c61250fa610b4d14b99ecf0 +Tag = 364ff3b1ad915347b1c7f062b10d3da4 +Plaintext = 315a947bf5291278d446d332ee5ca0def7655d5c957a8fb4 +Ciphertext = 78eda1a8e7b34d1636b35d2394b35b22566f4a99c7278b42 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = bb022aed60819ef84ae83ce27db9d0 +Tag = 7569808dab58d42181543b2e2d05992c +Plaintext = f78d00755bcb45e6822121fe7cb03c8e627c9f548ccd7e7c +Ciphertext = be3a35a649511a8860d4afef065fc772c3768891de907a8a + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = a209941fab710fda38d11c68b13d930f +Tag = 2341ea8c0785569973f90ee9ee645acc +Plaintext = e59782a9aea45f467b90e51a0fdf166baba05663def2d8b6 +Ciphertext = e357b1ccdaca6f3506dc45279c2e4c59f5307a5fd6a99cd7 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 2e2f6f9755a492ee54df77b2ecab9808 +Tag = 703eb81224cdb1fd2e1cfb2fbfe1e402 +Plaintext = 042a072f6ebf11f79fcb4f5a64f7946dc837d9d2355785ea +Ciphertext = 02ea344a1ad12184e287ef67f706ce5f96a7f5ee3d0cc18b + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 99e98c9983c85d1f49ae43ebad67a652 +Tag = 64c4aea7f17f18f068897557c93ffaaa +Plaintext = 5db6bda27910e7b8b61ac476c6532570b71b3932bd6a698c +Ciphertext = 5b768ec70d7ed7cbcb56644b55a27f42e98b150eb5312ded + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 37a837d73fa15793f6f823fb99c2ea74 +Tag = 6f3b2e70e6e2dc7acc74a823a7f49722 +Plaintext = 8cac261a461c3ddd2642b8e4e5c3389e491fcb2ff8356412 +Ciphertext = 8a6c157f32720dae5b0e18d9763262ac178fe713f06e2073 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 11119a4e779cfb64c736d425e4ff554d +Tag = 0dc3b57096f0df1d4eb5328c416921bc +Plaintext = 3429f9b088b501d7944c462694d0799568282e7ce07d3e61 +Ciphertext = 32e9cad5fcdb31a4e900e61b072123a736b80240e8267a00 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 962d7d4305f23d1692747b504960c0a4 +Tag = f62ed804e9f2ac0f7001d0f35ea9f3c1 +Plaintext = a46ae4c71d4c9eb72fabfa76b8074aa02e07653eca10eef5 +Ciphertext = a2aad7a26922aec452e75a4b2bf6109270974902c24baa94 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = bbb1fdfefcf3657ba6cd93ff341a04e1 +Tag = 907dcd7ac1e0bb248d46c3036c39fb02 +Plaintext = 92f5e3083f57c77ac9553a2024a66489698bd2261f05d415 +Ciphertext = 9435d06d4b39f709b4199a1db7573ebb371bfe1a175e9074 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 74be126f7c596642dafa8fe3da904e69 +Tag = 87cbb80fd21127feca7e76fd6947d5b7 +Plaintext = 41ecc3aae5cfebfad7921a47a0684601ffe73816380f8716 +Ciphertext = 472cf0cf91a1db89aadeba7a33991c33a177142a3054c377 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = d72cc521c90a468522af8966c24799f3 +Tag = cdb5d1243b6e73b8e380d8ca041647db +Plaintext = 8850bdda4bd0271e333db344a47b837183eb48269c3dc0b6 +Ciphertext = 8e908ebf3fbe176d4e711379378ad943dd7b641a946684d7 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 28f427fba8d0bb0380bbe5072ccfa519 +Tag = 4a0ae8604b103f882f17db893ed5c576 +Plaintext = fdd3ca2f193f93f5a349b50357d26748b767cde6ab5cbfe7 +Ciphertext = fb13f94a6d51a386de05153ec4233d7ae9f7e1daa307fb86 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 5cbba9ea778e01af00afb2a934f28c7211 +Tag = ab30780a2c4f12af8f35350d65284c59 +Plaintext = d91b12e8655dd92b1332fc1d71c391c96a17111562d90ba3 +Ciphertext = d302e5b2d5d90433186b804cd7717e2db2f22cdc34fb2942 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 1583138aa307401dddc40804ac0f414d33 +Tag = 46577901b7f6feb88b8e2b8562f9cb5f +Plaintext = eeafb08d4a4819f5682a01d44371e34cc5729079e74e73a6 +Ciphertext = e4b647d7faccc4ed63737d85e5c30ca81d97adb0b16c5147 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 23931c258c84086500c6a3b6eda457e6b5 +Tag = 8735a59390ba7a892741694f3a89b0bf +Plaintext = b8737d5bbfc976c2d8d9786148dea664dd83cee98df537b5 +Ciphertext = b26a8a010f4dabdad3800430ee6c49800566f320dbd71554 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e12f98507d6514c3b551d240595346bc9e +Tag = f4f81ed18cc1820375a7bec2318cde1e +Plaintext = eb021b63c61c0b194bd44870608d7ef0b932b6104412d7a9 +Ciphertext = e11bec397698d601408d3421c63f911461d78bd91230f548 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e14b87d49d231c0199eec627fd7f1b5332 +Tag = 187b430caa60d98dc3e2aeefe6249b44 +Plaintext = 93b42584c4956078359d77e80aef52281b9228a1f66aa36b +Ciphertext = 99add2de7411bd603ec40bb9ac5dbdccc3771568a048818a + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = ca095aec96a8b093e62b10f0950ce35ce7 +Tag = 0a77372b727408e1bf5a70790b9eba3a +Plaintext = 6a788d8238c7b313b8eba27b210a71c36819d719115b9b76 +Ciphertext = 60617ad888436e0bb3b2de2a87b89e27b0fcead04779b997 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = d1cac02b34ad33c0e77a5bda2c3baf5e5d +Tag = dc1f5cb4d4fa2204e82eedcb3784443d +Plaintext = 3bc1ee54d0094603dfc68eee118e547d031fb36e464e776d +Ciphertext = 31d8190e608d9b1bd49ff2bfb73cbb99dbfa8ea7106c558c + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 065c06b49a49898e20bb679e35edbb1f76 +Tag = 2413f9496592a75a1d6e42ee3a258607 +Plaintext = 8a12adb8b746216baa8a418725e608e4377f13816a036a10 +Ciphertext = 800b5ae207c2fc73a1d33dd68354e700ef9a2e483c2148f1 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 98a42d7a0c5917deaf3b4de3f0cbe0a191 +Tag = b571a3150887df1ac5f813676b2eb24f +Plaintext = 30a226c07401d0ae24c73d682e3a6e7e377ec1613bafba17 +Ciphertext = 3abbd19ac4850db62f9e41398888819aef9bfca86d8d98f6 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e245a7528931841b52a5f59d861d98d7b7 +Tag = 31aa5e4657c92e31c69ab18d447d3578 +Plaintext = 3d17bcdf30445ebd8a9b6aa2fe11d443c1161bb1ee69ced0 +Ciphertext = 370e4b8580c083a581c216f358a33ba719f32678b84bec31 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = e04006b68c83a5dd4ceac3cde238e48895ae +Tag = 0d6d676d11fce907b5c93fa1ed7bff2b +Plaintext = 6a493c5ef3769ccc4101dbb2eb36e1e5bbc577a057ce0731 +Ciphertext = c7584c0203c2535c5702c6ae93b7cbfb066f4a055c627a18 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 5da64e368f45153ea5b7ddca966b6c5b699a +Tag = 2cd45f211b1a1364c91ad07959bf0ee5 +Plaintext = 15e0c672c6764f3699d9d3e7120f8ce5daab166f08fdd074 +Ciphertext = b8f1b62e36c280a68fdacefb6a8ea6fb67012bca0351ad5d + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 1b315d024bb5d1e03d7510e61f37d8adb10a +Tag = 18f021a98b2edfb0b7500363099c2a1a +Plaintext = de907d58cd8f5a72acaa1d329b937dfbbfed65a4e45eb029 +Ciphertext = 73810d043d3b95e2baa9002ee31257e502475801eff2cd00 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 8691ba4f9232ca86f919fe72ddb39c91d707 +Tag = 2ac9aeb018c48f3902276ac759710b6d +Plaintext = c7fa314d27be79f9d3e2d1e188c1785b0c970f91b8ed4290 +Ciphertext = 6aeb4111d70ab669c5e1ccfdf0405245b13d3234b3413fb9 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = ff0baf1cbb5884a9290ea7b5ee49915efb4b +Tag = 7dac49f606dadb9f7034e0a1860d519b +Plaintext = 33b05b20f3c849fac091a5028cbfa0bc9a1c32514136fee3 +Ciphertext = 9ea12b7c037c866ad692b81ef43e8aa227b60ff44a9a83ca + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 2d118cda20700bc2748ea1753fbca6f74933 +Tag = 623ccbab19c1442806e21c5a820945da +Plaintext = f43832e420e2eccd5d80502bea2ba1804e17d4433318fc86 +Ciphertext = 592942b8d056235d4b834d3792aa8b9ef3bde9e638b481af + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 0c7a5fd2010c999a8a0efa81f89ff5bfefe0 +Tag = dbcd18947ac1800856c9c92eb0388c70 +Plaintext = ceb203c842a962183f22e602644fc66e4290b3d5be445fb4 +Ciphertext = 63a37394b21dad882921fb1e1cceec70ff3a8e70b5e8229d + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 73fdddb9e0a64f5671fd70c4ea8443507789 +Tag = 39c29ea73b0c5aa130d8b14f7b9926a9 +Plaintext = d6015b6bd5f5eabb2a649129f8f727c06a3ad59499f21caf +Ciphertext = 7b102b372541252b3c678c3580760dded790e831925e6186 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 82c4484e3a6e18b6bbfd78b69b00c40b30c5 +Tag = f0a0f148ae138c2ea02538c8fd7ac76c +Plaintext = c288b810fb533441bd549d02c0b28d5b834293683eaacda2 +Ciphertext = 6f99c84c0be7fbd1ab57801eb833a7453ee8aecd3506b08b + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 267d8385b14721eded743cffd69e4d595f7e +Tag = 85eb537e7583f04e040a0ddc41106213 +Plaintext = 667cc47d13c34923be2441300066a6c150b24d66c947ca7b +Ciphertext = cb6db421e37786b3a8275c2c78e78cdfed1870c3c2ebb752 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 4a3634e5028df97fbe00eb016e8ea4f1918faa +Tag = 52570e769629dcc2e568737ba53a1195 +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06eb +Ciphertext = 90c850790b0b380f5aeb2488fdf43c9d5ef1759861e86f6e + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 041b93e3fc059fa44aa755e88df277b9b6e499 +Tag = f1d82ec19a2e3ec43bbdb34e10999d90 +Plaintext = e61ca7310172eec16745a73e34516f65844eecd0dbc5566a +Ciphertext = 980af6f885e3e6f2e2ba4a2bb3e020d1a87976ba1bf63fef + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = d1be393376cb5d23cf8139da0fd92f3d520ae9 +Tag = f2abb0ce4de9eeb5e8af9cdf3391d3cc +Plaintext = ea887edee68ad5fa6bae928aa480dda898037f820700ec52 +Ciphertext = 949e2f17621bddc9ee517f9f2331921cb434e5e8c73385d7 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = f3e551b34d2db1286a9f41085e4dda95ec3f75 +Tag = 239c73b01ba49a8498b5ff4833851069 +Plaintext = 71fe1ba5d299495d2a56039c64032ec6263d437f55e3f5be +Ciphertext = 0fe84a6c5608416eafa9ee89e3b261720a0ad91595d09c3b + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = a69ddc66e63a3415f21009d53adcf26bc1a9a5 +Tag = 2248dacd3903c26a2dc5ae649566ad67 +Plaintext = bd04d854216740a6ceb9827cbddd83761d19feb2a21d78ef +Ciphertext = c312899da5f648954b466f693a6cccc2312e64d8622e116a + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 5735d6f5882d8f27155eb4cc285a65138ad64a +Tag = d4156cf7d97b2e744351b6960a807cf8 +Plaintext = 33b44873a7a1e5b0fdbb7e7347623e4fa1ccd937feb26fda +Ciphertext = 4da219ba2330ed8378449366c0d371fb8dfb435d3e81065f + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 5d94ed976ab2063512690ae704c3b115519742 +Tag = 5a50086b6711ac72533c3c5717f6892c +Plaintext = d3909d577a4e89642227cc6fc146b61bc18392175e342898 +Ciphertext = ad86cc9efedf8157a7d8217a46f7f9afedb4087d9e07411d + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = db20b384620ab8691aed2fed14a745188d94c0 +Tag = 54fb74ecb9a5163b01b9dbf97ff2f999 +Plaintext = ba0716355fffb8ef947d2a15eb58375a1ff1084c56699029 +Ciphertext = c41147fcdb6eb0dc1182c7006ce978ee33c69226965af9ac + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 94897cdd04e0c8480b2ef7b5201dda37558ba9 +Tag = d2a81702f665ff5c54f586defd268c94 +Plaintext = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9cc +Ciphertext = 215d1e5e323b409e36cc81509d1d78cbf27d452d494cb049 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 95c44e1e5ad256b3ce1cc1d87137a1e09f1fd4 +Tag = fa641889723e163825ab65727e8a5343 +Plaintext = 598e91d39c414496fd5e69f2cf80826b4e7d59ba28e0a0d8 +Ciphertext = 2798c01a18d04ca578a184e74831cddf624ac3d0e8d3c95d + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 09db3efac9473f713da630ae92c2c8604c61c51e +Tag = d89756e5d78753ef22c012ae34b39a20 +Plaintext = 6ad541695a37c32d73ff6d5f870abd5b0f362a8968c4fce0 +Ciphertext = e65fcc975865c1499b088b58ba163283085d8ca68dc3b235 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = b6d07035aed9c141c713cc3bce60f7ba8ac2545f +Tag = fc78ebae9c143a7283b0641e1f83f5a0 +Plaintext = 9cce4c82fe9d38ef64ac8abdf0619f201a25ce6903675627 +Ciphertext = 1044c17cfccf3a8b8c5b6cbacd7d10f81d4e6846e66018f2 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 80a5ab693378af29cd5a33555cb3579f9ae540aa +Tag = 5a7e44348d2b3085348f787128a4e96a +Plaintext = 7295a7aed3e987baef19ad68c33ba5a5dcbff27875ff5236 +Ciphertext = fe1f2a50d1bb85de07ee4b6ffe272a7ddbd4545790f81ce3 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 220817144a15a0a654fc1beaabce60270aa72df8 +Tag = 24dfc096cd8a09d2d81f6146fb54082a +Plaintext = eb21fe20fc4f92452b261eac0d7b70016f7469afdff7a3f5 +Ciphertext = 67ab73defe1d9021c3d1f8ab3067ffd9681fcf803af0ed20 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 5a2423c2ff2d642c80ac1ca27dd779321f3e9c01 +Tag = 5da82204f4dd8f535cb2fec2f133d882 +Plaintext = 23bf80f51dfd83f63986910e69d54a315c2bfb43f432b7de +Ciphertext = af350d0b1faf8192d171770954c9c5e95b405d6c1135f90b + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = f2c76ef617fa2bfc8a4d6bcbb15fe88436fdc216 +Tag = 108630135498ba409f4b6c8caee8a85b +Plaintext = fc3a50cc8a68778327923ea697f5388da4c814381e29c5e4 +Ciphertext = 70b0dd32883a75e7cf65d8a1aae9b755a3a3b217fb2e8b31 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = b40c8c1d2cee490653105ca2443356cdb63e4fd0 +Tag = f89c515837d129ba41f9c24b0229ddcf +Plaintext = 465e41c69928d08c33e063ea119595a04d0de6bffd17bba5 +Ciphertext = cad4cc389b7ad2e8db1785ed2c891a784a6640901810f570 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 6ebfa1e8f80b3cdb1bedf2e3c7e74f30f55c38e1 +Tag = a352fa6b9c4e40733ddcd3fcdaf9ae63 +Plaintext = 3f98ee3922f8f1086e3135ae66c5465426b13c8794954880 +Ciphertext = b31263c720aaf36c86c6d3a95bd9c98c21da9aa871920655 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 6d0159861031c1a5f01aab35927fe2ab28154d19 +Tag = 2c1aa13f062c0f1f5008e27ff2191942 +Plaintext = 5b43067a5ab3a9f9e633fdc084c44ffa7f11edd12ea5873d +Ciphertext = d7c98b8458e1ab9d0ec41bc7b9d8c022787a4bfecba2c9e8 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 15e5ade017b30ab41878a2747e93aa91c61c2908 +Tag = e149dd02bc7face0c4dfe4e501c2ac2a +Plaintext = e40b7e9e46e339e64891526e730b3bf6562fa37acefce307 +Ciphertext = 6881f36044b13b82a066b4694e17b42e514405552bfbadd2 + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 161d92c7df1ebb0924719e066e08b95eb4914a5eda +Tag = 62d2b338a7b34ebd9d85c244c952d681 +Plaintext = a9eec383f63892521e4616fcbadc5485942ffaf4669c43a7 +Ciphertext = 949be340720c4fdc4adc05cb777dd81a2549628d33fba07e + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 6b1d94bc0c6e45fc905c509ea667853e4b2c5a8848 +Tag = 8a4defafeb3d61dad8c007b68d8fb9b3 +Plaintext = 7b44a093162bfc8b4d65f1031d890a6b08a3705b142c0c26 +Ciphertext = 46318050921f210519ffe234d02886f4b9c5e822414befff + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 868dd3e241f60f097a7a2fe571307ee5eb961218ca +Tag = 57cbab553b511d68a4f41db211d0a2fc +Plaintext = 28c4d6de3e2ce51b849b135d9cfd3084f0e3155447cad9d5 +Ciphertext = 15b1f61dba183895d001006a515cbc1b41858d2d12ad3a0c + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 3776f37fbf8803bdfd246ffaff2e59658a6c3f0ebb +Tag = 0290fd7dbf0afa3e597274e3c9fe170b +Plaintext = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +Ciphertext = 2ba665a3ee05875c14f0a8fc8e6c0034582e8802f3b699ab + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = d0f2769eba9b8e618f00eed6b34c261c59322a253b +Tag = 9c7dec3960e6aba3174d793b4e08f449 +Plaintext = fcbbcdd9599a86e7c8ccb9347065789a9728ca1220fa51ca +Ciphertext = c1ceed1addae5b699c56aa03bdc4f405264e526b759db213 + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 2be180892faed0bb75887668d187807666d3c66c68 +Tag = 7057b9e2d844e86ee5c3ecfb3270804e +Plaintext = 8d145b1f792cc31a2e5b86216609bb018e7aea3012ff70a5 +Ciphertext = b0617bdcfd181e947ac19516aba8379e3f1c72494798937c + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 52859849a5b7c1d432c3bfb35271cd8141db2ec774 +Tag = 1150fa899152eef7a30ae0f20986818e +Plaintext = 741db990b43ef34993c33d1c4953b67b128b9299dfe86d74 +Ciphertext = 49689953300a2ec7c7592e2b84f23ae4a3ed0ae08a8f8ead + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = aa192759625f4e42d1d1fa73dc0f62199142155615 +Tag = ba7ff9203608089558698ec29472dda7 +Plaintext = 51dca5c0f8e5d49596f32d3eb87437bcae866640310ce1e3 +Ciphertext = 6ca985037cd1091bc2693e0975d5bb231fe0fe39646b023a + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 6de564226884188ec7bea3894535a875cff2a42fdb +Tag = 85bd0a5074ef852575baf5f12c22663e +Plaintext = dfaa7aa8b28626210d5c24e2ddfe516189be05aabe26f3b2 +Ciphertext = e2df5a6b36b2fbaf59c637d5105fddfe38d89dd3eb41106b + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = f245f2ee23755df863dee55d7ef0c3c09a0b6f0b0c +Tag = 9eb617436bae012331daf020fce24e47 +Plaintext = eedf00aab5edefdd6549d37ed44358e11c588c24f141dc57 +Ciphertext = d3aa206931d9325331d3c04919e2d47ead3e145da4263f8e + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 1ab5cc3d7b01dc74e6cf838bb565fea3187d33d552a2 +Tag = 7ef14622a9b621d1721b944c60f7fd67 +Plaintext = 8d164f598ea141082b1069776fccd87baf6a2563cbdbc9d1 +Ciphertext = 0d30ab07153b5153637969e6bd3539448c541e42b3d432fd + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 1f1ac4674b272bc7a4ee9f4eae33e969b16fa90a69ba +Tag = dfa4ec2c92671c64ee07946527be67f0 +Plaintext = 14e99a2ef0de650adbd785c692342cdb765e6d20d5fca09a +Ciphertext = 94cf7e706b44755193be855740cdcde455605601adf35bb6 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 43ee77f12ea42e82a02275a68aa95cbd1bb440442bcf +Tag = 173572fbf3d9495760aae4347397b110 +Plaintext = 383242c709fe5f2ce782bf8c83b645d171f2bd238abc655d +Ciphertext = b814a69992644f77afebbf1d514fa4ee52cc8602f2b39e71 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = ae2ff288199be25bf640811541394ad7e1dd0dc0d24d +Tag = 4d2327956e030b9df753e063b5b71201 +Plaintext = 9c16a5b638c35c97c5c981c1b8dbcba11aec30e72e45a936 +Ciphertext = 1c3041e8a3594ccc8da081506a222a9e39d20bc6564a521a + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 4ccfb4281852b5ca7e787723d689384a68ff9437db31 +Tag = e4dac0c9130f5641afd035dd884b6271 +Plaintext = ec9d8edff25645520801b6e8d14a2fc3b193db70d5e5e878 +Ciphertext = 6cbb6a8169cc55094068b67903b3cefc92ade051adea1354 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = d3a2fffc798fd9cc2f409471faf18caa2ff3dcf4e652 +Tag = 48807dd50a9cf41651083c49c7493ceb +Plaintext = 0db33eda4188a9165147e24e40f79fee1985eb68d5162728 +Ciphertext = 8d95da84da12b94d192ee2df920e7ed13abbd049ad19dc04 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 7b5121aa4d1e314f209ffe3e92cd26ee4f74d91e27f2 +Tag = 8ea0da53046733f522ded40a09c6d7a6 +Plaintext = e0d3ea4308376423c4322503f56e427a64e2e6d8b4f5e668 +Ciphertext = 60f50e1d93ad74788c5b25922797a34547dcddf9ccfa1d44 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 6e12c112720ef346bbbe7d1c19483721b1c52c438dad +Tag = 345cb5a968f39654b994686699d532c2 +Plaintext = 491f2bca585d6b5fdf38d18890e4d1bc923fe26930b3d2f1 +Ciphertext = c939cf94c3c77b049751d119421d3083b101d94848bc29dd + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 20433402a2d869c95ac4a070c7a3da838c928a385f89 +Tag = cce85eb55339b886b7121b306fccc0b2 +Plaintext = f45908d691ddaf89c0bc129ffada94c3ceda5f47d63ef76a +Ciphertext = 747fec880a47bfd288d5120e282375fcede46466ae310c46 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 42f944c21cc221beaacb288115ac628346b8a1d94bd5 +Tag = a37ca5ce12aa6f0659467642deb8bfcd +Plaintext = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b +Ciphertext = 63261824c00c9038caaa5a64603b09dd40bc4e3a210ef667 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 105258d2f25f62675aee975cfdb668aff833f05b61eb2a +Tag = c7fa9ee2e7cdc1b755258f2212a8a8f4 +Plaintext = 49db80f22bc267a70e5636dfbc8a21c83d9691fe4b9c3051 +Ciphertext = d2fcc8b7809b5fc07e44083e437d8180157f1782a9ce9f65 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 0f5938540651fa4ca03867e67518eb2b73f60dd8750fa0 +Tag = bfdb9bfcd3b969fb2e41221eb92b0147 +Plaintext = 26618e21099a79d6c517335389551323065ad89c8848ea12 +Ciphertext = bd46c664a2c341b1b5050db276a2b36b2eb35ee06a1a4526 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = d6b228960fcbcf07c7bede616139db62b3808718a5b511 +Tag = f8beea22cba93203c912209c78c03aa1 +Plaintext = 4de1d6d57144896ddea1c30f49afecd27bdf4840ed9928b5 +Ciphertext = d6c69e90da1db10aaeb3fdeeb6584c9a5336ce3c0fcb8781 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 75f8f071e229355e286882917ce5dd4f1db591fee51b6c +Tag = 69a2e3ea4a40f7c491912c1a0778ebde +Plaintext = 785359b1dc754a1e1b6d8731bd2d917ce3e91507401310e8 +Ciphertext = e37411f4772c72796b7fb9d042da3134cb00937ba241bfdc + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 4afb62aa8648ac7474dd16fcc376f8909c69e1ce36e6d1 +Tag = a75c7ba2a769c27903e99b72639b0841 +Plaintext = ab627aac1496d011ed2edcb2fc6b2afbcc394654f56124f6 +Ciphertext = 304532e9bfcfe8769d3ce253039c8ab3e4d0c02817338bc2 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 736fdf94db820a2efe89e7fc9dcfe7c23d5754ac2bcc7c +Tag = f84f4ca4a69fde75d7207e50494819b6 +Plaintext = 40722cffb37f1455c2618408e777ed0f4b1bd039952730cc +Ciphertext = db5564ba18262c32b273bae918804d4763f2564577759ff8 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 8a9a0367137c28db4c4e78d9cd9a68cde0d1b4583532ae +Tag = a0c34a24d3ee0946034c71fba4dbb333 +Plaintext = dcaabf7a061502618541c09ea59dbbbd52b2692fd0064747 +Ciphertext = 478df73fad4c3a06f553fe7f5a6a1bf57a5bef533254e873 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 34dbbff560ef04ea731b8979aef2ae50972f4db3efe14a +Tag = 0f5e24a435a39a716c39f43dabdc4281 +Plaintext = dd641a893b16e0e173ea2eda20638bb01849ac11e64e8ddb +Ciphertext = 464352cc904fd88603f8103bdf942bf830a02a6d041c22ef + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = f3d1fcd912252431db9d8ccfc3e203d5b34d537468b4c6 +Tag = f623d59f66764d859a772bb50ec91fc3 +Plaintext = 9aa3e8ad92777dfeb121a646ce2e918d1e12b30754bc0947 +Ciphertext = 0184a0e8392e4599c13398a731d931c536fb357bb6eea673 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 513b4cdc551c203ed5f1e659813584862023911590b672 +Tag = 3b6549eb16fba96318afb3df51f4675f +Plaintext = c8f44ae4b02fffdbce0df773c24075f877945fc7a86be460 +Ciphertext = 53d302a11b76c7bcbe1fc9923db7d5b05f7dd9bb4a394b54 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = d3c0ed74e5f25e4c1e479e1a51182bb018698ec267269149 +Tag = eee82c19ecba34280604b58d92dacd3f +Plaintext = 7dd7396db6613eb80909a3b8c0029b624912aabedda0659b +Ciphertext = 5b00cf8a66baa7fe22502ed6f4861af71fa64b550d643f95 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 62f4fe53e99a9b0c51e9561d910d7e2ffe19a5176c9dec06 +Tag = ab4999e9689d52b8afeb87923efa3b48 +Plaintext = 897f0dfd90213f64a9277a0eda4f134f303fa89f56ca54fb +Ciphertext = afa8fb1a40faa622827ef760eecb92da668b4974860e0ef5 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 191c4dfa653c20292657f7694c6b6a4a410c49a879abd217 +Tag = cdc71e556c34fd4e1b5ebc50d38da8b3 +Plaintext = 2b7cf9e6e2d6abcd7775f8a6eb6294e822041c4c45f09c3c +Ciphertext = 0dab0f01320d328b5c2c75c8dfe6157d74b0fda79534c632 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = ba34741f8edb51470eb20f891869aabeab562d92571ac943 +Tag = 46223d381090661c2ee2370d29a572a9 +Plaintext = dccb9a4625512496b372a2b8b768f75741d8c2e30e57d638 +Ciphertext = fa1c6ca1f58abdd0982b2fd683ec76c2176c2308de938c36 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 8b922aca6125722ec490b134a45864397f4e2c281d6e2089 +Tag = f78af50466646b7c7e652f787afe5357 +Plaintext = e0e452c990665465160b02cad6367ca89723613488d8efbf +Ciphertext = c633a42e40bdcd233d528fa4e2b2fd3dc19780df581cb5b1 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = afb9fd78e3f8eaf4e8c91da62b2da534508e54f7dfa214fc +Tag = cc9d9a1270f78648a6b66cb8c0f2471b +Plaintext = b536fdb8839f87080ae65ec35da347e792622ffe18a61d46 +Ciphertext = 93e10b5f53441e4e21bfd3ad6927c672c4d6ce15c8624748 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = ecf942ccee7396cb3ee177eadd4d96a4af1d90afdce97376 +Tag = b17d3d6f1fc4f530841b749d9f3a0a7a +Plaintext = c81233826e5125e1f31fe275184ccba8f1a743e58e146e4d +Ciphertext = eec5c565be8abca7d8466f1b2cc84a3da713a20e5ed03443 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 16fea92ffcaad563792aa924bffe7ef690edc90ea4e29cc0 +Tag = 5852ed48cf88d9ab2326aa46b6541b60 +Plaintext = 24ab253b5b06552665c3c810254c0ed15e68a783180d7eee +Ciphertext = 027cd3dc8bddcc604e9a457e11c88f4408dc4668c8c924e0 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 76f110eecd369d79e21fb208058359d3a2f37581d1f7f691 +Tag = c62dff6bcade5ac2edb8ec9797ce433e +Plaintext = 7f596bc7a815d103ed9f6dc428b60e72aeadcb9382ccde4a +Ciphertext = 598e9d2078ce4845c6c6e0aa1c328fe7f8192a7852088444 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 8834c776a3237f060ae0ab9857324a3b2ac79f3b6e6f90f5 +Tag = b936ac4764575f85352c24ab23209d42 +Plaintext = 11cbfb3d348c7abef99f562607e289de34a2bb379a5dfe50 +Ciphertext = 371c0ddae457e3f8d2c6db483366084b62165adc4a99a45e + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 0c0b4a45df5c3919c1e1669c5af5d398d9545e44307d95c481 +Tag = a1138cff7b624f9908b5b4d7e90a824a +Plaintext = 0b3d947de8632dc8ff752f619ba7c84716fac7a23e101641 +Ciphertext = 7db9f3f7dc26fc2adf58d4525d26d5601e977de5a7c33911 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = aa27a28a36b5a2cee57ffeca0233feb4bdd4eacb2cae28e98f +Tag = e23f92b598f7a248a894e6b8f5691bee +Plaintext = e6dedce2c278c44e5678d13e7d5b5d3501d61bb0bb6b5558 +Ciphertext = 905abb68f63d15ac76552a0dbbda401209bba1f722b87a08 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 66220aa9b40a1772caba7749a544bff938e804dbc6e556498f +Tag = e94043c0d80fd651469232fe9d47a81f +Plaintext = a276b0922fbd5094bf89b9329d07341e039d6204397b81c0 +Ciphertext = d4f2d7181bf881769fa442015b8629390bf0d843a0a8ae90 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 3d765d20e03a4cebfda50316c4b7d8b6c55078d5b3e9cbc567 +Tag = 25088b522fc0731097e729448236b317 +Plaintext = b99afbc2dbb377350cc58d4bfe8e954cef25d7b27b82fad4 +Ciphertext = cf1e9c48eff6a6d72ce87678380f886be7486df5e251d584 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = e91b6265879153e1692b00a112b4205111c8eb1a7b7f2c6898 +Tag = 2208cf07574cc4f3f83ed6301b904404 +Plaintext = 56114cc783b80ca2dd2881387b6d92a59a237dfc8e976d8b +Ciphertext = 20952b4db7fddd40fd057a0bbdec8f82924ec7bb174442db + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 340b16f352817babb4fb70e9e6e18784b3e67bdd449872158c +Tag = 14b0a900068e55cd24c92bbb78c521ad +Plaintext = eb21fe20fc4f92452b261eac0d7b70016f7469afdff7a3f5 +Ciphertext = 9da599aac80a43a70b0be59fcbfa6d266719d3e846248ca5 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 5a2423c2ff2d642c80ac1ca27dd779321f3e9c01445be684dc +Tag = 3f8ba66d74321c80c057f010078d2f28 +Plaintext = b15083a73607c9d7e197a8cc884ad3be98ac343f6493df67 +Ciphertext = c7d4e42d02421835c1ba53ff4ecbce9990c18e78fd40f037 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 5fe8bb27a59a5f4e370adbba96484c2365fc0d8c6e58d7d3e6 +Tag = 0a189319e4f06d53c1405d37b06cc8eb +Plaintext = 07542d18e8f2d3e199fca0f90cabb78b169525fdce81666a +Ciphertext = 71d04a92dcb70203b9d15bcaca2aaaac1ef89fba5752493a + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 23e5422e8d7560a9e65642b5e723a47536c16791f3a0cf918d +Tag = dd72f48ae03670249d74f8460b63b1ae +Plaintext = cd574ed56bdfd1408f7831e0b24b4345ee979ac906a7aa22 +Ciphertext = bbd3295f5f9a00a2af55cad374ca5e62e6fa208e9f748572 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = fcc9422ba5023a9997baa9c4ee6cb196ffe96e08eb9c2b8a75 +Tag = 1717c00c93d36a77141b723d573c8c65 +Plaintext = 8c9abe94beed4c9bd46adb1d04fbfe7016dd50d324525abb +Ciphertext = fa1ed91e8aa89d79f447202ec27ae3571eb0ea94bd8175eb + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 5fb96b045f494808c02014f06074bd45b8a8ad12b4cb448ec162 +Tag = b4a6843ec16078038c10afedc41f5362 +Plaintext = e92cd0cb97afe4fb00c4f12e9b9abe1d08db98f49a27f461 +Ciphertext = 82b666694232e86e82295beae66ae67d56aceb5d6b1484ce + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 87db0d9d69bc0cf69cabeb92570e482bbc8ff3e1ba72f12f3225 +Tag = a7c6566d0b8ff97f946d7c7773a845f2 +Plaintext = a6dbad96ad23ff61479df39b99f0673a09f2a7eaebbd34b9 +Ciphertext = cd411b3478bef3f4c570595fe4003f5a5785d4431a8e4416 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = a061a09024f1e03b223695d4703ee202e90e07156b95859a22e3 +Tag = e1d66a4728b67b42602e23c8500b0115 +Plaintext = b1dd81cc3b2b0efe540a3194d6fe304cd2de53db7929ebe1 +Ciphertext = da47376eeeb6026bd6e79b50ab0e682c8ca92072881a9b4e + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 0dd513c5d8d62b723ab8b0a3aaa477e843d9149dc8a2f878e585 +Tag = 03c51e8c59ed13b3e5d9b489d4ea2ccf +Plaintext = fb30c2e98f3d7e4ed7431da285711d3d287884db13a474e7 +Ciphertext = 90aa744b5aa072db55aeb766f881455d760ff772e2970448 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 3ff59c40bd796048e586eccc23a82e4d09fc5e779f38eb4afbed +Tag = f1ec270b43fc5a9811b56ccf033789c6 +Plaintext = 886f9f91a6566ceb99c39462ab675a3ae3be98f68787626f +Ciphertext = e3f5293373cb607e1b2e3ea6d697025abdc9eb5f76b412c0 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 0df7ef91f7124da867e992bcbc6fb38232ff6d5205f38768da72 +Tag = bb4ed25940d58cba64271fe1d2e8013d +Plaintext = ed370d1c2d6dc03e4fae4deb9343a7d4339562cffd427587 +Ciphertext = 86adbbbef8f0ccabcd43e72feeb3ffb46de211660c710528 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 6777de159c34d005b94f67c33ae4a35ebab09d9cb9c56b4c9c81 +Tag = 392636a5e373c1354ea9b969abb4932a +Plaintext = 2f77c2eb07db14bd713c5af10c0760ea3a6ca5ff8d046d36 +Ciphertext = 44ed7449d2461828f3d1f03571f7388a641bd6567c371d99 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 75559898f4ba03c55afc25ea91aa61a93c2f8270a5fa51b6f6dc +Tag = 59a7e8bc0570f19159f91fc14ac6532a +Plaintext = 360fb89429dc9b48358097d930c8561b2bd18dc0a470d1d6 +Ciphertext = 5d950e36fc4197ddb76d3d1d4d380e7b75a6fe695543a179 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 5e03fc430473c5de96d68907fa506f9da353ae48a965445e1f24 +Tag = 07e559568c27a30b5676f98cc66f57d6 +Plaintext = f2d8d67b9f291c3edc264893922622b2693f3e7231137eba +Ciphertext = 994260d94ab410ab5ecbe257efd67ad237484ddbc0200e15 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 7eee4869e77f6db12c91d1f647cad2340d33a3defaeb362d311d +Tag = 4910615920f6f3c3421a9c2bec1bec7e +Plaintext = 7fd6fb81c36e44b150af10e04683b1ec9b5dda87c71ff939 +Ciphertext = 144c4d2316f34824d242ba243b73e98cc52aa92e362c8996 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = c76846da496ed87b9c0f65c6266c9a822224acde9775efb186a4a5 +Tag = 25d05e5a2e76a90f6fe489fd74cab2a3 +Plaintext = d7aa4efa5d75195a400018bd38f7d8cd53fdffe88df1837f +Ciphertext = 150d9a8b78d9c04239d66207a1f95021bbb1b7c70d7c3548 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 4efbd225553b541c3f53cabe8a1ac03845b0e846c8616b3ea2cc7d +Tag = be6af49ce97d5e0e77c7fd5d9cc6d932 +Plaintext = 5f94a2e48d348a1d56c55a659306e319c3d2ad78b9fe43a7 +Ciphertext = 9d337695a89853052f1320df0a086bf52b9ee5573973f590 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 7631cf7822a545daefa16a5ec43c877d475a82d5aa2d51cec7fbb4 +Tag = 924b268cab915f999aea3e1cc3a88ccd +Plaintext = a44b010fc1c659eac9241a58b11a73d7ce33156ddfc54c3c +Ciphertext = 66ecd57ee46a80f2b0f260e22814fb3b267f5d425f48fa0b + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = e4da34663edc44370bfd8aa8315945471a893a1cc069628a071ee0 +Tag = c368f5af8e311e67209e02dfa2613377 +Plaintext = 28d157f5741f1be057d5219711414c0638b47d165a905a6a +Ciphertext = ea76838451b3c2f82e035b2d884fc4ead0f83539da1dec5d + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 077509eae1dc367540f87832c5780f6c5b29e180bc6c1fee38e826 +Tag = ad175fcad35d29396380b79a28784cff +Plaintext = ba7432a8e34bfaa91b35c8dfd822d86850be39e63150257f +Ciphertext = 78d3e6d9c6e723b162e3b265412c5084b8f271c9b1dd9348 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = a513d750ca1e8bf6cb7b8cea5204e064c15c2dc40d742b31cf5459 +Tag = 93b4b3e33d325359c9c651290ce73bed +Plaintext = 3f5830b0ce8849a660af7d58a60c19a9824a3033bb5fed43 +Ciphertext = fdffe4c1eb2490be197907e23f0291456a06781c3bd25b74 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = e439db829c1291df49fc42c2fa1a92118c2665f11e13f28dc6f11a +Tag = 71f88ca5857c6d801e726a01c621a0c3 +Plaintext = e69b2a243340df5dc70b2cb05be12e5992ee36f7d9f4ca84 +Ciphertext = 243cfe5516ec0645bedd560ac2efa6b57aa27ed859797cb3 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = a12c690568114fd7a677f49d74e84fc1a6b7f7d2a08693266c0a91 +Tag = 0592d360fc6a46aa18c4ce5d74fa4532 +Plaintext = 9de35b840a69a84701ffae1b1d2bf13c34b42a57d14c524d +Ciphertext = 5f448ff52fc5715f7829d4a1842579d0dcf8627851c1e47a + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 1813bf176a1127f4d508d7663ae750f9c4bcb84a6e26811ac60d46 +Tag = 8b772cef893495cf0a94e8ebf06e920b +Plaintext = 9e2fa20bf76768a5a1467d90a048bb503a2c33bbbaa71653 +Ciphertext = 5c88767ad2cbb1bdd890072a394633bcd2607b943a2aa064 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = cc6e9cc2699d3ba0e624e715599480d6b7dbc6eeea0d12a9236444 +Tag = b1851d571a1ef8aed565b784dcaaac4e +Plaintext = 6681b1cbeceea57a828324831407280b00f4917ed52a10df +Ciphertext = a42665bac9427c62fb555e398d09a0e7e8b8d95155a7a6e8 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 9610949f6d23d5b1f3989b2f4e524fab4f297a5bec8ddad4f16cb616 +Tag = 2dd579cb0d201d22c86bbc7fbe47bd0d +Plaintext = 109317556c21c969eda65a94176d7a11462c9ae18a865b6d +Ciphertext = 4e6b967b1571c6d7b9e118b112b7ac949a4a175650316a24 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 96118dbfe53434d8aed88769a535eb0c8b5849dca1c81c34626ac9b9 +Tag = f0dd7aef4a609f3587652173446ebd82 +Plaintext = 3e6c914a196e175079315b1c92b2b8a844deb472e249e3d3 +Ciphertext = 60941064603e18ee2d76193997686e2d98b839c538fed29a + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 21fc96f73975298207f818909088295d6d6861677130ca258c2174f6 +Tag = 63e4405d45caf4836467edbf35089d87 +Plaintext = e0014147d5771b4380dc0192d45f36f7d60776d1ba47374d +Ciphertext = bef9c069ac2714fdd49b43b7d185e0720a61fb6660f00604 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 72a5151abcb55933ff7c9314f3235eba2a400121454144c2670e8359 +Tag = 7441c813e90fac775eddb7290df059d9 +Plaintext = 0f1c6dffeda98f7a159f9cc61820bfb29910d8eaa41b751a +Ciphertext = 51e4ecd194f980c441d8dee31dfa69374576555d7eac4453 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = dbbf192914b1ad73666e9f5e9c22c08ca398f7524af62b1046a863bd +Tag = 34d9316f1f1c3142c1c9b26e5c220a32 +Plaintext = c1ddd14e380cc91324cf2a381df1da1ccffd90ae436a373a +Ciphertext = 9f255060415cc6ad7088681d182b0c99139b1d1999dd0673 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 28e4b88fbf04e9897057ff5bfde7eb04fa480256817a50fa281030b4 +Tag = c0b188e33bfab29b237d6c6920ce3418 +Plaintext = d4dae9c4cae92afb80f9a5c99383ff16e23a2ec942eed4d2 +Ciphertext = 8a2268eab3b92545d4bee7ec965929933e5ca37e9859e59b + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = d9ebc1cbfab9034317132a72e0f11c341331146a59e7a2f26bf4f3d7 +Tag = fdde04d21b876468bd9184101b5f32d0 +Plaintext = 8a188d40a6e6fbb06a9f06304349a7a808b092cc2fc10b9e +Ciphertext = d4e00c6edfb6f40e3ed844154693712dd4d61f7bf5763ad7 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 34ad69f192ae4dcab771aeeacf01bbd32609bcbbea8ff9df31ded719 +Tag = 068c65e9d0e5f1b81c86393900e64c19 +Plaintext = 590c1aac30ab166b1caff748452fc146765c372e226ffc26 +Ciphertext = 07f49b8249fb19d548e8b56d40f517c3aa3aba99f8d8cd6f + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = f5e50ce1f99ed5e9f2baa54b96ae7039234b1131e734ec190695d28d +Tag = 06ab3b72c56c8df4a12dba89a2f21276 +Plaintext = 16d0522b2e691e42bd80ce95e00c8a7a1fc738169e904bdb +Ciphertext = 4828d305573911fce9c78cb0e5d65cffc3a1b5a144277a92 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 9b1e7e52ea1a12444d884866e11dcf367b70b816460936fdaebba36d +Tag = 0170ca7b16d23537eeb3034105334699 +Plaintext = 0bddf342121b82f906368b0d7b04df1c682ecd4c2b2b43df +Ciphertext = 5525726c6b4b8d475271c9287ede0999b44840fbf19c7296 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 9ce65598cd1f86afc9aaaf172809570cc306333c25523f863c6d0e0154 +Tag = cb3b5151f327e65447e52c7525562c91 +Plaintext = 78d1e96af8cebdcc7e7e2a4ddcfa34f6cf9a24fb85672ad7 +Ciphertext = 9adb9a95a9379ad795d8d3ffd4e37a045160d6d727f974a6 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = e7c78ef4c4b959ee00cb1a09d71221a43892ef8ad705edd27ed85d03a3 +Tag = 34e5b08e27d8f5eeef0f064ff620652a +Plaintext = bc59f18c8473941abc681a92741ab5ee13679829f542b8f4 +Ciphertext = 5e538273d58ab30157cee3207c03fb1c8d9d6a0557dce685 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = f1bce6f2a4bdd3a07ebf5f8d47f931d27e7e63389d70e1059f701216be +Tag = 44c0a96baae318f4714f0206812516b5 +Plaintext = 5575d950312c14c89ac609dfb0b2fd1af732bb6aae5e8651 +Ciphertext = b77faaaf60d533d37160f06db8abb3e869c849460cc0d820 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 3da3bb091016e54477dae88af1c84c1a51b59c1bb49a05deb6f32064e6 +Tag = 4e7bdce2dc6aae24178aab6984f31028 +Plaintext = df5947d8c6094ccc25816639ec42214b28731bfd7b8312dc +Ciphertext = 3d53342797f06bd7ce279f8be45b6fb9b689e9d1d91d4cad + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c4cd183071c37a8157c6930a7d4d530cf4b7eb021682327810bd48209e +Tag = f18ece8260bd56ecdee768022d0dd8d1 +Plaintext = 2fbb6dc235761875411ef59ae06110df8f15f66b721b0fd6 +Ciphertext = cdb11e3d648f3f6eaab80c28e8785e2d11ef0447d08551a7 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 0e0fece7b6b659b642668e8ba3dca330523e70279155f485f3f6f8041e +Tag = 6f0fb3b7440b84ddc3cc53819c2e93be +Plaintext = cd149d17dba7ec50000b8c5390d114697fafb61025301f4e +Ciphertext = 2f1eeee88a5ecb4bebad75e198c85a9be155443c87ae413f + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = a35c6f70f637a9a5e6f215c694fdf65b6fd85f794ed3eaa1bc19abe592 +Tag = 29ca778c51f9320f121dd803ece8d5da +Plaintext = 030390adb572f2bd2a6a4454fd68236cd1d465574328aa00 +Ciphertext = e109e352e48bd5a6c1ccbde6f5716d9e4f2e977be1b6f471 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c2992096828325820e2d7acaa17ac789b6830ec3128dd7f904398afbec +Tag = 9c223a5ad65120bfca4a5992e5ebc6fc +Plaintext = f2d9cf953c8d3a051d9b3eae4307a3cb4fffaa2435b49586 +Ciphertext = 10d3bc6a6d741d1ef63dc71c4b1eed39d1055808972acbf7 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c023763a285ea934bc5bc7ddfc2aefe2b3f9eafe7b87c61383dcc07990 +Tag = 5c3bc4f618ffb3a159f4e2d0622cea6e +Plaintext = 4b92e8d2ffaa4af8f3e0ac037a900bd18e195f490a3d71e1 +Ciphertext = a9989b2dae536de3184655b17289452310e3ad65a8a32f90 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 0a39ec0163c7aeb1b4fbe7cb4fa5b0592fade70f430e23730a23ed4160 +Tag = 6f099dce6e18435fba4d26c1e93bda0c +Plaintext = 7c0e6a0d35f8ac854c7245ebc73693731bbbc3e6fab64446 +Ciphertext = 9e0419f264018b9ea7d4bc59cf2fdd81854131ca58281a37 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 20c5ab290e6d97f53c74121951f39ba865b3acc465fa3f0fb8a591622277 +Tag = 1816df1e0e82bb7bc8105930ad6a2232 +Plaintext = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d +Ciphertext = d00d29396ffa9e691290d746527777bf96a851f306d4da0b + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 0e205a4dc5d5ead0d9ff7f182dc140fc49511c01b0fdbc7e6d6cb5fdf027 +Tag = df823c8ccd466807f2bd1c4032f0cfeb +Plaintext = 88b2572fbe7cf2b46df04db476ffedb41778ae2eb3c3aae4 +Ciphertext = 2167fa0c69b415af3383c4e8ae35d41e00b8232e3dbc3cd2 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 48043560d60381e83c11d4bc9d997d3ee2add6b0524b779c62dfaa73ce0a +Tag = 31f5be8c9965345c760c72cc1b7908d1 +Plaintext = d44bf28b010e076b45db1b053af03db718b60748da51db1f +Ciphertext = 7d9e5fa8d6c6e0701ba89259e23a041d0f768a48542e4d29 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = f0729a8a2fd073699ab87b521cbe0420b43529556a505f5f87874d1a053c +Tag = 381d94a828a95872ebdfda8a4c6a196b +Plaintext = eab8cffb512eabe267cd64353552513defe97c2d10f35503 +Ciphertext = 436d62d886e64cf939beed69ed986897f829f12d9e8cc335 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = fc2cd69bb61223f713e33a5071d09bf2783640c307c22d836dd94952dd37 +Tag = 63931808533f4f70d7a78242ced110eb +Plaintext = 001056926546c261fbbdf92b94498e038c2bcfd0b6345497 +Ciphertext = a9c5fbb1b28e257aa5ce70774c83b7a99beb42d0384bc2a1 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 8f653c5c003c807d16d17f833eebb97c9c2f0e5aae3780a52ce53a6c33f7 +Tag = f34553198f8e40fde6473f9cf04f1de6 +Plaintext = 29ffaef9415fd300127ffd26ef324083a9d90e0f60e2ab4f +Ciphertext = 802a03da9697341b4c0c747a37f87929be19830fee9d3d79 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 8d05e7d3077151c6d9378cb08e049e4d7c28a908f7f7c079c46ff92cd01b +Tag = 0fac20e8d45d2b0771d140b5e4a47c87 +Plaintext = 9874dc5ca1b541f7b21c7b3860fa6b0c3ab1b712ab0fca98 +Ciphertext = 31a1717f767da6ecec6ff264b83052a62d713a1225705cae + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = d4feb3ea76ac2945651f557406f3f38a2d7e9232ed55ff4eaf1201dd8255 +Tag = d3cacfe4281e52d79e60eeb38319bc3a +Plaintext = 1e01c7128c821fb9c971a27fc7c6f9bb902fa735de583b8a +Ciphertext = b7d46a315b4af8a297022b231f0cc01187ef2a355027adbc + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 7cbb4ae995a3367a256cafd11cd6c6cab5bf3252fa97f27a8a1434ca9a27 +Tag = 8f0d7646a799b14288bb2f354b5d8847 +Plaintext = 51cd306fac7d20e3c7043eae3a6dfec046c5c24a666a0723 +Ciphertext = f8189d4c7bb5c7f89977b7f2e2a7c76a51054f4ae8159115 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = bd40b06a4beded2be3d176266b10772c7fa2949f0a9b20d613af90c2daf5 +Tag = fd7f95e1d331e700aa9ef83f09b689fd +Plaintext = fc5b26befc633a3e8ace011aa7a42bd0258a9f3dc14fc1c8 +Ciphertext = 558e8b9d2babdd25d4bd88467f6e127a324a123d4f3057fe + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = f8b08aa83bed09ca342249b2cf9e2b45a89dcfb8711a120395e455921af481 +Tag = 11297930fd44c63675b7cca70671ef4d +Plaintext = 54390715b6e7c7bd51a234db059a51ba030cf22ee00b7277 +Ciphertext = cb629994c3418a662a8cde1b5f4d99aa7df66e24c53dc6df + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 0351c969dd38eeaa4b9b0000e346eeb1a2cd462033c59d9e6e3331822045cd +Tag = 7e77f5566ca2fd9293835bceb461dbaa +Plaintext = 65b5e856a8cf35dffd42c5ba105cba4c434aa1c2a0390352 +Ciphertext = faee76d7dd697804866c2f7a4a8b725c3db03dc8850fb7fa + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 5db8b6bc16740680f78fba917733a6899cdba5e4c10a8058963d1265681eaa +Tag = ec2cf9f5d35521c1c000685e49d2ed42 +Plaintext = 9a7685e3daac43ccf22cad0df900ba8acddc5d420846118d +Ciphertext = 052d1b62af0a0e17890247cda3d7729ab326c1482d70a525 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = e7d6024611210da0cfb90a9955195aa0a0539280a3a7c792a1540930daae2d +Tag = 66f33dfb44ae413283b238616c6b99fb +Plaintext = c18d9e7971e2ae5fc128777086338fbe194443324e2d2cd1 +Ciphertext = 5ed600f80444e384ba069db0dce447ae67bedf386b1b9879 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 77a878c9c76f3e6a4ddd330d1d8828949d08e0fedffe0d8e2e557b29e7c78c +Tag = 31df6fc6b4cf0b6332936ed7cfe9455e +Plaintext = fcf8982f7342f1b953658453cd5ea413700eff00f1ee7d6f +Ciphertext = 63a306ae06e4bc62284b6e9397896c030ef4630ad4d8c9c7 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = aa540554ee80dbffa475f702d862d6b60e0a4090792420a26d02926517723e +Tag = 7c8162a815f2809601ad02595e2e0ff4 +Plaintext = 0d5690d2a7083ad6daf22b308314b8f5363aca77ca72835e +Ciphertext = 920d0e53d2ae770da1dcc1f0d9c370e548c0567def4437f6 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = fae86f95dd06fb7fbae63a646615555aec8153dc328bdf79da5d4cc9677ed6 +Tag = 7fcaa11bdeab86f60f9cd0a2b45cee1a +Plaintext = f6e313cc35e8f8812b10a44f8ad00b6893f8084d942effe0 +Ciphertext = 69b88d4d404eb55a503e4e8fd007c378ed029447b1184b48 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = fd525302d2fb246a47cf4e3a27808bda89d8488cf450f1a1c7df6eedd810ee +Tag = 0a86a810881bd969744ad80f579400f1 +Plaintext = 91e961ea2eb750577c5137c609602dbfcc4c07955ba429ec +Ciphertext = 0eb2ff6b5b111d8c077fdd0653b7e5afb2b69b9f7e929d44 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 767b1bdf9793a512d3a84e99ef77b43011a3bcb8de4cd375dfe47a79293e01 +Tag = 250ca00d3231819ecdf501ad39c864f3 +Plaintext = 98438c4411bead6f30c89ead762a12bf39391d3652b78b7a +Ciphertext = 071812c56418e0b44be6746d2cfddaaf47c3813c77813fd2 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = aac7014f606df6feec415a75e29015891007f07518c955875fbf5619262ff2 +Tag = 1224d1d0294d46981d7dc39114a693d2 +Plaintext = 540cb00c0eface3d1b2d632d80a642f53c78ff672a1ff6ff +Ciphertext = cb572e8d7b5c83e6600389edda718ae54282636d0f294257 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = eca622a37570df619e10ebb18bebadb2f2b49c4d2b2ff715873bb672e30fc0ff +Tag = 7c4b4fa597666b86dd1353e400f28864 +Plaintext = a34dfa24847c365291ce1b54bcf8d9a75d861e5133cc3a74 +Ciphertext = 7a60fa7ee8859e283cce378fb6b95522ab8b70efcdb0265f + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 55a62968c222a8501d1ae56a9a815667f8a9554607b7c56e6753f8fa92a4d054 +Tag = 423862a715dda2f63a4197f894515803 +Plaintext = 764dbefb42644d18d23e5e4568685d14dbacfa418d36c4ef +Ciphertext = af60bea12e9de5627f3e729e6229d1912da194ff734ad8c4 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = f8436e35b7a1c810ac6aabe8e2d48a3678d19e1e96337dada514ee5fc075fce4 +Tag = c200f190bd700f6108f9959f6d12f0f0 +Plaintext = cecef24b62676a5623bedae8087b9b05d7e22b41a14dd2d5 +Ciphertext = 17e3f2110e9ec22c8ebef633023a178021ef45ff5f31cefe + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 548e2152f3a15b8fb81dc01062d99f7b4fc8f074e5cbdc1030c97f8ccc02ec3f +Tag = 3a66ebc4e0777a6fc140a51e04a10f86 +Plaintext = 53c164a4990c6e0637267ff2556c1542712fc584f6ff7458 +Ciphertext = 8aec64fef5f5c67c9a2653295f2d99c78722ab3a08836873 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = d100f1d08ef1e3eda4aef22cd970c2b785c4ff9b523c401b4064324aecf7f2d9 +Tag = b810cdc08db0a9966dffeb43ba26446e +Plaintext = 15681d2121ac56a63b9d0a38b9c4eccf84fdb746d32c14b4 +Ciphertext = cc451d7b4d55fedc969d26e3b385604a72f0d9f82d50089f + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = eece934a807c9f21487cd810f15fd55d7bb4421882333ff2c43b0353de7fc5a6 +Tag = cfc5b397578f8d02a0b936ffac29b99a +Plaintext = 412a8ef924ca156de860f147575e5731825f0a3759688928 +Ciphertext = 98078ea34833bd174560dd9c5d1fdbb474526489a7149503 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 86311ff444d9be90459b6ee3652e1705ed0b5cdac3d27293ddea3378fb686ee5 +Tag = 2c3fcd6d618c260d51724126f257534a +Plaintext = 54ba8a020d0876fa369dc32e8627f565ba3dda862ea0bcfe +Ciphertext = 8d978a5861f1de809b9deff58c6679e04c30b438d0dca0d5 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = ab6efbc44a8906d5c067eaed71af467e130aaf170827a58beb03c55069674125 +Tag = bf8b2821920640b992b00cd1c9618025 +Plaintext = 7a15506fd1dae444d77b2a3ae7b57a8d5b4f10e25a9f78e2 +Ciphertext = a3385035bd234c3e7a7b06e1edf4f608ad427e5ca4e364c9 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = ddb640923d083725587aced81ae1d7409983d1f1e3ccc8dcf94376dc1bbcae8b +Tag = 4cd52d41a968284af8907ccbb4588cc0 +Plaintext = b18a61a89cd698f32e059b7a2a9f62a46be2c248790a9915 +Ciphertext = 68a761f2f02f30898305b7a120deee219defacf68776853e + + +Title = NIST CCM 192 Variable Associated Data Tests + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = b090155d34a76c8324e5550c3ef426ed +Plaintext = 39f08a2af1d8da6212550639b91fb2573e39a8eb5d801de8 +Ciphertext = 6342b8700edec97a960eb16e7cb1eb4412fb4e263ddd2206 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 167ee33e75d05023a7d63c770cfef2ea +Plaintext = 296fbda0017351491c2187273fbde2c3a427170e430a703c +Ciphertext = 73dd8ffafe754251987a3070fa13bbd088e5f1c323574fd2 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 70647420f79c0d91cbbd69b806fe96a5 +Plaintext = eb61c284fe009921039ef6a9ce50e702823e44b35357923f +Ciphertext = b1d3f0de01068a3987c541fe0bfebe11aefca27e330aadd1 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 8a3ef2324754539ac774872282534386 +Plaintext = ffeccc6460d23fdcc387c697e75dbb959b78013a8282eaa4 +Ciphertext = a55efe3e9fd42cc447dc71c022f3e286b7bae7f7e2dfd54a + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = e292cd0e32535a848e327bc53cdae94c +Plaintext = 90958d7f458d98c48cbb464c74bf495a49846dd468c514e9 +Ciphertext = ca27bf25ba8b8bdc08e0f11bb111104965468b1908982b07 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = bb21701af36936be5f62d02b84df87c3 +Plaintext = a4fad5205d38206e25097075687ca86032b95b3fe7e82a07 +Ciphertext = fe48e77aa23e3376a152c722add2f1731e7bbdf287b515e9 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 7da7f975367be24341e4af51b8bb156a +Plaintext = b37114c65372b052cbeecf83d05a5da44f7b5bbff7d986b5 +Ciphertext = e9c3269cac74a34a4fb578d415f404b763b9bd729784b95b + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 360c6d50a96f316eda0b216cbb6380ef +Plaintext = 9c0f0426f171ff18b2a4392f61fb4ee4a44c476fe03dc930 +Ciphertext = c6bd367c0e77ec0036ff8e78a45517f7888ea1a28060f6de + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 34cd1bd98e8137b578a174e39efe09b8 +Plaintext = 7b6e0a480a40585545b0e940e8d97c9ec987bd3c0e9c16a8 +Ciphertext = 21dc3812f5464b4dc1eb5e172d77258de5455bf16ec12946 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 909a895a3b08b63d7a2a1e75d25e7861 +Plaintext = 34dac6dbc28be62332a6935efc122e37b26ee100eb4033f8 +Ciphertext = 6e68f4813d8df53bb6fd240939bc77249eac07cd8b1d0c16 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 67 +Tag = 7ff74e3b05b7d7c13284573bd3e7e481 +Plaintext = 100fa71462277d76ca81f2cfdb3d39d3894b0ca28074a0f0 +Ciphertext = 36e2415b4f888a6072f260d7e786d803be16f8b9cbee112d + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 17 +Tag = 3ee7ce845f85dfc770d96dee9ca54ccd +Plaintext = 0217eb6778691f8dfe2d0e5241f05fcbcf97b9171f4de3f0 +Ciphertext = 24fa0d2855c6e89b465e9c4a7d4bbe1bf8ca4d0c54d7522d + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = dc +Tag = dc14ddd8ae0aa5d810040a8d1d4da1e9 +Plaintext = a78b7bc6c1a7250c5fc236f2a8343725a9a7bd3ca81b53e4 +Ciphertext = 81669d89ec08d21ae7b1a4ea948fd6f59efa4927e381e239 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 0c +Tag = 6b40dec7e647720f1f5e8474bf570c2f +Plaintext = 390c808d998582793bb10ee60568eb8d975c51d68b4e4da9 +Ciphertext = 1fe166c2b42a756f83c29cfe39d30a5da001a5cdc0d4fc74 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3e +Tag = c10c4aac45d90119cce490cc8681a49f +Plaintext = bcd9747fb54184b61b2e9e049caa75e22006e250f3722c0e +Ciphertext = 9a34923098ee73a0a35d0c1ca0119432175b164bb8e89dd3 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 7e +Tag = f9a95091d2cab7d3d9fa3e10d3e67ac9 +Plaintext = d0342e3cd2c1142b642da7297ee3b9978cec405e6810f12f +Ciphertext = f6d9c873ff6ee33ddc5e353142585847bbb1b445238a40f2 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = e3 +Tag = 180f7818c373e89f7ff3003f53260060 +Plaintext = 7fab91d1aa072947d22f0dc322355a022fe7f0747f4a184b +Ciphertext = 5946779e87a8de516a5c9fdb1e8ebbd218ba046f34d0a996 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3e +Tag = 1905f581585e59e3c8c038b5bf966559 +Plaintext = e487143dc4d98dcc6a2dfe6ee0f85d565d1f46bb0fafe62a +Ciphertext = c26af272e9767adad25e6c76dc43bc866a42b2a0443557f7 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3b +Tag = ea56569c34f8d9eea23e85fec18cfc51 +Plaintext = 976b489244ed6789a34251500057d1d4a3229367a42b9066 +Ciphertext = b186aedd6942909f1b31c3483cec3004947f677cefb121bb + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = a5 +Tag = 212da23548f2ca4e9a8a07962be6422c +Plaintext = 71efa75961dfd60ad533082a8cfe111214eb02573adc4591 +Ciphertext = 570241164c70211c6d409a32b045f0c223b6f64c7146f44c + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 1c8b +Tag = 0ecdbc200be353112faf20e2be711908 +Plaintext = 262f4ac988812500cb437f52f0c182148e85a0bec67a2736 +Ciphertext = e6d43f822ad168aa9c2e29c07f4592d7bbeb0203f418f302 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 9db5 +Tag = 015e5cd97b7dd3d981321ae0b2d99e1a +Plaintext = d5982c462ad40458660cd7b120ce07fce9afe812caedcebd +Ciphertext = 1563590d888449f231618123af4a173fdcc14aaff88f1a89 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 69cf +Tag = bf3e75863c7acd2699caba3cc301f4b2 +Plaintext = 1a95f06b821879df3fd3ac52fc99a7c1d3e9775263b7d036 +Ciphertext = da6e85202048347568befac0731db702e687d5ef51d50402 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 6c6e +Tag = 5d6a8f7a9f52a8038aa9dc1bdc9ed876 +Plaintext = 373c157e59b934a1afb57d4c5dd9ca7fb736b206a6210bef +Ciphertext = f7c76035fbe9790bf8d82bded25ddabc825810bb9443dfdb + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = dafa +Tag = 8a15603f10cbfdb041f8b2b12cc8f037 +Plaintext = 26e10a2ed8cc883a6552aee162c5542ff8bb8e758a1975f8 +Ciphertext = e61a7f657a9cc590323ff873ed4144eccdd52cc8b87ba1cc + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = c8b1 +Tag = 1278bf62ba6a4819513d49fdcdb45480 +Plaintext = dd235b05c15479dfe0326ba206ac784eca50038bbeb35d32 +Ciphertext = 1dd82e4e63043475b75f3d308928688dff3ea1368cd18906 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = af48 +Tag = 8b4d00309b50f9ea72f8105c94475b52 +Plaintext = a0818342a5cae4a90ef281d3d1289d83f273f418a545fcbf +Ciphertext = 607af609079aa903599fd7415eac8d40c71d56a59727288b + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = b1cd +Tag = 220ba58e97936612c4183ba86705b2f9 +Plaintext = 33c0d06b6583bb4d15b4a07364c4be70ac6e72795c3dae0f +Ciphertext = f33ba520c7d3f6e742d9f6e1eb40aeb39900d0c46e5f7a3b + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 649a +Tag = 87d602dc85bb260fb3df1221e2fbd10c +Plaintext = 3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863bde9 +Ciphertext = fb5a67c9744faec46fa7e127d646ed5f8be555566a0169dd + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 593c +Tag = eb3835b7eecad6dac9785ad1d370ede4 +Plaintext = a97faefcae36732fcfe47736c2334ea7d411bf7638b0c019 +Ciphertext = 6984dbb70c663e85988921a44db75e64e17f1dcb0ad2142d + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = a4490e +Tag = 91c88a3cb4fbafcb8a4a157d587d7e39 +Plaintext = 6372824bf416cd072a7ad0ae5f9f596c6127520c1b688ab4 +Ciphertext = b14a07bdc119d87611342c4c6935c5786ff1f9ae2eb49e61 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 5cad2e +Tag = 235c34d1390bba5b008c3fb29c2df958 +Plaintext = 295f4f3417a77fcf0bbda17b0fd629ad57a6086573c87eb1 +Ciphertext = fb67cac222a86abe30f35d99397cb5b95970a3c746146a64 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = ebdf4c +Tag = 5a733bba0a6992d0664dc77d2b5d194c +Plaintext = 86f354a505de941d34cd98e3af3706d56a938ab9a2797182 +Ciphertext = 54cbd15330d1816c0f836401999d9ac16445211b97a56557 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 7c0d70 +Tag = 0902a31b15eed99c2dc4ed1bf11cad96 +Plaintext = 88c3bfb546abe2f6bfc92a7c56c627e24ab92a8a87a6b43c +Ciphertext = 5afb3a4373a4f7878487d69e606cbbf6446f8128b27aa0e9 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 8fa501 +Tag = 2f25595ae00103d4eb20288158132e7d +Plaintext = 75d4216bad77943bfe82be216157843b0da0fd16eeee8471 +Ciphertext = a7eca49d9878814ac5cc42c357fd182f037656b4db3290a4 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = b7aca7 +Tag = 60e67693b509ea4795b7da32c5c5d17f +Plaintext = bf1401e8dcf6f681ed6dd74c7e23b7e54b384608b0e5ec52 +Ciphertext = 6d2c841ee9f9e3f0d6232bae48892bf145eeedaa8539f887 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 1f283f +Tag = 80ef8ea380a1a0a38b2c20288e637a9f +Plaintext = 7e623e7ef7d0a678b5d22a8402d89220f4f1bf759e3084dd +Ciphertext = ac5abb88c2dfb3098e9cd66634720e34fa2714d7abec9008 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = e93f31 +Tag = d553aafe8536385d34c412c14d3a1563 +Plaintext = 14f80e7a6298d85d31fb80376a394a8f88b0ae47f00450c7 +Ciphertext = c6c08b8c5797cd2c0ab57cd55c93d69b866605e5c5d84412 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 27e9a5 +Tag = f594d366c8fc826ce58309e9053c27f7 +Plaintext = 3330df12249639961f562a74b34f60b0a8bc7c783f6572fd +Ciphertext = e1085ae411992ce72418d69685e5fca4a66ad7da0ab96628 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 72d566 +Tag = cdd6ac6c42cd3d11e0344a9c1001e253 +Plaintext = 1a1860ac8c11c5d262f8141738cae8ff91ca05906dc98bb4 +Ciphertext = c820e55ab91ed0a359b6e8f50e6074eb9f1cae3258159f61 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 8ffc0e3d +Tag = 99b2e1e803550dcdde55fd66ecb45edd +Plaintext = e8c1a89228d8212f75c136bab7923a89f9fea18e781cb836 +Ciphertext = 66b5d782323925e1bd0a8413a9a5a881356453d5df2cbeb1 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 2b4f9cfc +Tag = 9e8fbc507244ba234a0581dc69962a66 +Plaintext = a12c6324e022affd61b7e0d8cccbeb23e2e6c65355c1d586 +Ciphertext = 2f581c34fac3ab33a97c5271d2fc792b2e7c3408f2f1d301 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = b4de3039 +Tag = 28a2857099af20a4ae08e687bdb02c75 +Plaintext = 7cccb26f1dd227bc77458b99fd9e00f8e801adaece7bfcd1 +Ciphertext = f2b8cd7f07332372bf8e3930e3a992f0249b5ff5694bfa56 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = bc59f18c +Tag = e33a6416e387d9e571a1954471ec9cc7 +Plaintext = 692b53c1355475c71ceff0b0952a8b3541b2938270247d44 +Ciphertext = e75f2cd12fb57109d42442198b1d193d8d2861d9d7147bc3 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 4fd9fd39 +Tag = 180f9735f994c8335e593f30b331a920 +Plaintext = 7e3e755e25bbe78d4a7770f9356ab9f4ff1bbfdba46383f5 +Ciphertext = f04a0a4e3f5ae34382bcc2502b5d2bfc33814d8003538572 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 296cd04c +Tag = 91990fa537d2657d01f66872ba9af22f +Plaintext = 997b712cd9295dc43cc19b40679f218c27af3e8c638d2e5d +Ciphertext = 170f0e3cc3c8590af40a29e979a8b384eb35ccd7c4bd28da + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 88037d3e +Tag = 4915cb93e84028c7aedce1a2dadbb6bb +Plaintext = 577981ccb6c893dfe6405075fcb41507de7f9bfda860791f +Ciphertext = d90dfedcac2997112e8be2dce283870f12e569a60f507f98 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = fc4bb852 +Tag = 25baa6385af8d7b807a2d2ab19aa4999 +Plaintext = 37ba9f57ec230675ce060ba3d388095adf15907aa0b0673d +Ciphertext = b9cee047f6c202bb06cdb90acdbf9b52138f6221078061ba + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = f40ec14f +Tag = 6adcdb44870e1105b7318d8bad0af957 +Plaintext = 401e0cdc132a9e4a9b5ceeed3c181f67e5203ea69508deff +Ciphertext = ce6a73cc09cb9a8453975c44222f8d6f29baccfd3238d878 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 90e2c63b +Tag = 8b079fb71d45bd985bffd343c3362653 +Plaintext = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +Ciphertext = 8c40a5f5a79be2a2af34beb3212d8b12c1e13ceff68c2dfa + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = a468f08d07 +Tag = fe4d3a3bb25f89f692884be230c6035c +Plaintext = d3bef460223c81e4579c9d1d463ac5e0881685de1420a411 +Ciphertext = abb85db49a9b1c8724ecbc734cc8373bd20083cfa4007b1c + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 4497649a54 +Tag = d05ae56511a230627e02d066c52a919e +Plaintext = 81ad3f386bedcbf656ff535c63580d1f87e3c72326461ee1 +Ciphertext = f9ab96ecd34a5695258f723269aaffc4ddf5c1329666c1ec + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = c30ddd994e +Tag = 8ef92fc17dca026f1ac1eaf78a05017c +Plaintext = 84b88264afec06b370dfcebf5e1d3e2c1f005faf248b3215 +Ciphertext = fcbe2bb0174b9bd003afefd154efccf7451659be94abed18 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 9573270f7e +Tag = 38eddff1e60e2d9ae74a936364b8df21 +Plaintext = 9e4c8aa9b58a8eabc5586892f5541000b43f17d9a051a040 +Ciphertext = e64a237d0d2d13c8b62849fcffa6e2dbee2911c810717f4d + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 40336790fc +Tag = aa3d464ad89cae59b474d019a5a7605c +Plaintext = 260f67122dfbe03365bc9e35e9d4ac4b2eb150eddb30857d +Ciphertext = 5e09cec6955c7d5016ccbf5be3265e9074a756fc6b105a70 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 0b310c8529 +Tag = beab0c520e64939c6950c0fa406eafb1 +Plaintext = 1d55e7352bd895c4ef77389a7225c664f72b38c8de778d57 +Ciphertext = 65534ee1937f08a79c0719f478d734bfad3d3ed96e57525a + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 5756b2c681 +Tag = d22d339c382343bf39c239fd64c2a64f +Plaintext = fbd315e1f5bd0f0e60ee6684c88f3543452c62ea0701d11d +Ciphertext = 83d5bc354d1a926d139e47eac27dc7981f3a64fbb7210e10 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 3b919e3665 +Tag = fcd6b562a1b6aa10be92a81f99ed540c +Plaintext = d68d6556c5a5b1f5a123389b3ce966d5837cb8fcf5accfff +Ciphertext = ae8bcc827d022c96d25319f5361b940ed96abeed458c10f2 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 58749b643f +Tag = 4b853022237d94d253b375bf2150e699 +Plaintext = 062cb6962fa5b3a6239b95f3a51b478a1f32b081dc538a80 +Ciphertext = 7e2a1f4297022ec550ebb49dafe9b5514524b6906c73558d + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = a5d50c008b +Tag = e7aee0d403b2cf6f8b993eebd6b93615 +Plaintext = 08c62ff9bd7bcf189f530d5065f8764532d2692f69858483 +Ciphertext = 70c0862d05dc527bec232c3e6f0a849e68c46f3ed9a55b8e + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 28130f938c45 +Tag = eadc9601adf9fbdf4e3e94b395b0a332 +Plaintext = 6f3938932b5c1280311e892280d8a822a828a0be7fdb1bcd +Ciphertext = df48662fe134e75a85abc2cece2c3b6236c88a70fa792e9b + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = f600024a7bf9 +Tag = 0692a40a6aba8d7c5addae21de90fea9 +Plaintext = 0af7345e71f4e8886503395ade0b0296a5856e086638b06a +Ciphertext = ba866ae2bb9c1d52d1b672b690ff91d63b6544c6e39a853c + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 4eef510d1f48 +Tag = 22f64becb581070411957e632e19bb8f +Plaintext = 37f57772f056f45a5ce9f46d27be1858980c8935b9c839b7 +Ciphertext = 878429ce3a3e0180e85cbf81694a8b1806eca3fb3c6a0ce1 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 4c9c76b6fad5 +Tag = 08c59f83aa97d069b6d83d9387051f43 +Plaintext = 8bb10c82bcabb7fb2b169252ab443b01df217cf908b8c241 +Ciphertext = 3bc0523e76c342219fa3d9bee5b0a84141c156378d1af717 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 5572ecfc7e53 +Tag = f04686ee1d7b985d903f1de6cf78f8f4 +Plaintext = d1ccb4654a22b1afe32f3d3035fdccd87e9cbed83c679007 +Ciphertext = 61bdead9804a4475579a76dc7b095f98e07c9416b9c5a551 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = bffdf9d20d74 +Tag = f8118f1b9f39b51965ae9ef1bdb40111 +Plaintext = f990a8f6ba14065d48665db36eb470c49f38e2b6376a9bde +Ciphertext = 49e1f64a707cf387fcd3165f2040e38401d8c878b2c8ae88 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 3f27e678c580 +Tag = a3236d02f33f49759f281315e449bfef +Plaintext = f8c7d89639ab742a8bcfffe776e868d671e1fbdd55807a8a +Ciphertext = 48b6862af3c381f03f7ab40b381cfb96ef01d113d0224fdc + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 1294cb9db5f5 +Tag = e74770a07c242c3854ceb242dadc1976 +Plaintext = 8601cfd7d935e8a8487b9c39d55ca27096255f2eb9e009e3 +Ciphertext = 3670916b135d1d72fcced7d59ba8313008c575e03c423cb5 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = cec271332b75 +Tag = d6c65f19175cfa49898655ccdddb864a +Plaintext = 77c85b8022f58337b364142a2474fe5cfddb31cfca48af46 +Ciphertext = c7b9053ce89d76ed07d15fc66a806d1c633b1b014fea9a10 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = da06bd140502 +Tag = 458822e49e69031431b3eea872a72eb7 +Plaintext = b0f2db802475fa70af02057373844f637a3244cda4b4f93d +Ciphertext = 0083853cee1d0faa1bb74e9f3d70dc23e4d26e032116cc6b + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 076887d2abe900 +Tag = 18d1531a066de60a95d2924a6910e990 +Plaintext = 83c24f3a77b83b4ef45277ba90225f3ba1722312f52b1a07 +Ciphertext = 19d880f1d959a68f162de243d4a45747ace704613359b272 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 7535bcc6fbd1a0 +Tag = 6dbf58406020e6df7b312b6825127f9a +Plaintext = 24f85ef683cc521387f484bc0b2ad9172f61884c09a9718c +Ciphertext = bee2913d2d2dcfd2658b11454facd16b22f4af3fcfdbd9f9 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = f4f96d7b4384a3 +Tag = 64dd755177efc87f8b1daf1fd88e51a6 +Plaintext = 212bedfa06b5e1a2c3a2f31f6f791dd9df8ef26077821c0a +Ciphertext = bb312231a8547c6321dd66e62bff15a5d21bd513b1f0b47f + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 3b7e3d9c1a7fa2 +Tag = 0be31cab31f1a20805d5c07dc516d707 +Plaintext = 8b9036914bb0f440c8dbcfde9b9547be5e5ef1f56492c75e +Ciphertext = 118af95ae55169812aa45a27df134fc253cbd686a2e06f2b + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = a8c35fae8912d6 +Tag = 399df9a45ad153c0dfb3fec3b9d6f7c5 +Plaintext = 50f3f3a91bf6fd9573d5ef54b9bb5805205b2f9865d81fd7 +Ciphertext = cae93c62b517605491aa7aadfd3d50792dce08eba3aab7a2 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = db636541f2429d +Tag = e20b7da94eac8c7ef8478671165e0d82 +Plaintext = 6fbda8d435555e735443f1e6bc09e96065092efd89edd64a +Ciphertext = f5a7671f9bb4c3b2b63c641ff88fe11c689c098e4f9f7e3f + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = a8de55170c6dc0 +Tag = 4979c35bdbf9538666b6fa57f0f915d8 +Plaintext = 640ef4c246a2c6e16ddc49072a5aeef70319149ffba071ef +Ciphertext = fe143b09e8435b208fa3dcfe6edce68b0e8c33ec3dd2d99a + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = f8d64ce2aa66e6 +Tag = 752824a691da2e99374ae6c031d74ffb +Plaintext = a14e3910766f31594a28ad2c3678c31d0c3aee88484ca6d6 +Ciphertext = 3b54f6dbd88eac98a85738d572fecb6101afc9fb8e3e0ea3 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = b3c340afdc53a8 +Tag = 04159a68706faa2e8c3376b4dbeb423a +Plaintext = 1b8e0a09e6364020b4cac704dc19bfa79455295604cf9c9a +Ciphertext = 8194c5c248d7dde156b552fd989fb7db99c00e25c2bd34ef + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 73824034001519 +Tag = e5adc7564721ead2af75cb98e61148b4 +Plaintext = 52c84a0735eea6c5c230644075ebfc5db0c3128056e7a8f4 +Ciphertext = c8d285cc9b0f3b04204ff1b9316df421bd5635f390950081 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = f427c47e10c45bb3 +Tag = 721961de5c768f4d19bd3034f44f08d2 +Plaintext = 54bc7e3c227df4e83252a5848fea12dfdb2d14b9e67c1629 +Ciphertext = 91e7baff2b42af63e26c87ce6991af22422c1f82906858b1 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = ca25504f3f5559aa +Tag = 42968c638ecb8a2b358e8eaefd931efb +Plaintext = ff4493fea916f49fbb3cae2838bc84e293531092cc0904ab +Ciphertext = 3a1f573da029af146b028c62dec7391f0a521ba9ba1d4a33 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 8215753d9efc5132 +Tag = f8ac11752fe51e354f3f8a68815539aa +Plaintext = af16ab8558269a93d8e8c9e38f12a8768947d8b69be0e259 +Ciphertext = 6a4d6f465119c11808d6eba96969158b1046d38dedf4acc1 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 9e7cdbc6202e6492 +Tag = 489de8e241dcab16bdcbf1a1ff4d8d10 +Plaintext = 744a167ae31a8ca20df82290766429de9ef0b7dfe199a78d +Ciphertext = b111d2b9ea25d729ddc600da901f942307f1bce4978de915 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = b8d511d0ab86a07f +Tag = 3fab212a1b6dc7b953e2bc211be194ae +Plaintext = eeb39de1fe21b5aba654da45fe1481decb22365fa4cbe49d +Ciphertext = 2be85922f71eee20766af80f186f3c2352233d64d2dfaa05 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = c74a5d4265f9f3d5 +Tag = 73918ab70fe048d6c5b63a01725eddfb +Plaintext = e95c20e80153bae3fde3c3d82b6b33b35fc1959fa31a5d11 +Ciphertext = 2c07e42b086ce1682ddde192cd108e4ec6c09ea4d50e1389 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = fd849d3ada03181a +Tag = 87089bc20867f474c1127aa1320f0000 +Plaintext = 6d00606c72cea3deaea5b51ae09e61924355e167058ef42c +Ciphertext = a85ba4af7bf1f8557e9b975006e5dc6fda54ea5c739abab4 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 56825a68681f498c +Tag = 34a23b0b6ac4d297dd7832a5e2102272 +Plaintext = c47705d897a6c7e7aed710b96e2d8532c23b82090e21b114 +Ciphertext = 012cc11b9e999c6c7ee932f3885638cf5b3a89327835ff8c + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 72e4da839913a26e +Tag = dd665766c7af21ff890bd40178f1c660 +Plaintext = c822a1ee581cf85b0482c821473385bd3f28528e5e5760d9 +Ciphertext = 0d79652d5123a3d0d4bcea6ba1483840a62959b528432e41 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 138457571ee8dafd +Tag = 6a6a58bb772c79481dc26861ffbd68c6 +Plaintext = 3ffb82a83308da66e95ac63ae92931b09ffe0e42afbb4979 +Ciphertext = faa0466b3a3781ed3964e4700f528c4d06ff0579d9af07e1 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 28d157f09a71da80dd +Tag = 02ada34addf0aa2f4744ed2e07995491 +Plaintext = 0662e63c88e963d3e0cf2c4653515ae4474a2c78ab0394c0 +Ciphertext = 01dcd4dd3b8c1369518136ce45e8bb9df565b0ad231a887b + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = c17d311362c41d442b +Tag = 38a27466b8741bffce44ef04b23af321 +Plaintext = d6df8b60c697093987b3d89a3667b36504b6ddddf12b0900 +Ciphertext = d161b98175f2798336fdc21220de521cb6994108793215bb + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 006669ef1a11b65b1d +Tag = 7d11372fb0dab1c99b159e5fe9f91118 +Plaintext = 49ad29ef5e82b08752ac5a50dd982e4bcb700005454ade6c +Ciphertext = 4e131b0eede7c03de3e240d8cb21cf32795f9cd0cd53c2d7 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 8eafce9ba466fd53eb +Tag = 09e4898a4046f6ec9f40e412915007e4 +Plaintext = 385f9fb139dbf88561b7a500b0c7b835fe57e2698c6d9f76 +Ciphertext = 3fe1ad508abe883fd0f9bf88a67e594c4c787ebc047483cd + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 796e55fbe7bed46d02 +Tag = 5d40a9902481bfac7ff33d08fb4b3d31 +Plaintext = 4ebb149b01cbacba32d11168ca61928ea149dcf2ee2c1001 +Ciphertext = 4905267ab2aedc00839f0be0dcd873f71366402766350cba + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 8f958d796be0566512 +Tag = d972d09a17172161eb68a30b593b1bd6 +Plaintext = 0d974e5621caa1d86eaaee689ccbca57843373fcf20db407 +Ciphertext = 0a297cb792afd162dfe4f4e08a722b2e361cef297a14a8bc + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = cc879ff2d583a7288c +Tag = 119cc26a80c152c253fbc36cb886e0fc +Plaintext = f8e0dac6a691dfb231411b5c5f70a0daff83cc637b0c7bb3 +Ciphertext = ff5ee82715f4af08800f01d449c941a34dac50b6f3156708 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 4765d696d19dec58bc +Tag = 9de06cc5c3bc4ad75076c774576843fb +Plaintext = 096a36396ccfa260f28fb0919157a5076b53506c51a2a4ef +Ciphertext = 0ed404d8dfaad2da43c1aa1987ee447ed97cccb9d9bbb854 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = a004f283afc3309c31 +Tag = 135493b44f79a5774df6b2943b0bec67 +Plaintext = 5b943269be41e2758a4ea6a3cc621b711a8ba6002783aa72 +Ciphertext = 5c2a00880d2492cf3b00bc2bdadbfa08a8a43ad5af9ab6c9 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = cdd5d8aefe49a315ad +Tag = 7a5da4a29a9012d78b6de6f1b3e8c9ed +Plaintext = 5f27867109e74862ce0dbc9ba73c420b93067bdede17ae51 +Ciphertext = 5899b490ba8238d87f43a613b185a3722129e70b560eb2ea + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 2352648299b0413cb2ce +Tag = 0c96e8ab8774baa421f39c64a386c418 +Plaintext = 048c9ba4597c3bb595bfd5048e5e9a1296f30e5c0118b177 +Ciphertext = 25247a258e4ac0a988d8def60cc174a9d4578cd5346fb515 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = ce003c836a6f5f066053 +Tag = d453036cdc6bad0c5e770a6249a52e74 +Plaintext = 02ea8e7e488c863584f828df13dfeb68433294d11d9ca9d7 +Ciphertext = 23426fff9fba7d29999f232d914005d30196165828ebadb5 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = d11be73a104ccc6346d5 +Tag = 4627ad75bbfe17f3f5ddfd3dbc1045f3 +Plaintext = 6d5573c9279897d7d1602d8a95c04bb5ca3fad2dbe89a024 +Ciphertext = 4cfd9248f0ae6ccbcc072678175fa50e889b2fa48bfea446 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 6a7b80b6738ff0a23ad5 +Tag = af8943f74706cc3394a170fd49f7011a +Plaintext = 97a813e75d95d25c2edb1c705c4ffe4d7c08c756761fbc0b +Ciphertext = b600f2668aa3294033bc1782ded010f63eac45df4368b869 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a391acdb3a06dae4a671 +Tag = f22597f63074ca3533bb5e107860481f +Plaintext = a78981ac244307451e4d3fd7f654b70cc4e6518aa47a3c18 +Ciphertext = 8621602df375fc59032a342574cb59b78642d303910d387a + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 0b9f28f2d3215785f569 +Tag = 905b5609f593c6ea9281f66cd2e646dd +Plaintext = 5d649d79ff0e304e164a383c74f13d7ffab145d00cb0ec2c +Ciphertext = 7ccc7cf82838cb520b2d33cef66ed3c4b815c75939c7e84e + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 7928b1091cbfb2eef0fe +Tag = 428195355618ea0cf87260ad20b6d7b9 +Plaintext = 83a273687dced7b94d569f81d75508595cde668f06406183 +Ciphertext = a20a92e9aaf82ca55031947355cae6e21e7ae406333765e1 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 3b74afb81f54a93c79d5 +Tag = 55019659f41a5f0430695b4ada9d8b8d +Plaintext = b4dc3c059cf7b47dd0bb7f165a63fc80b5c6b5f3ca7eeb73 +Ciphertext = 9574dd844bc14f61cddc74e4d8fc123bf762377aff09ef11 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a46ae4c71d4c9eb72fab +Tag = 1514b252f33dc870c42260e48c4fa9fd +Plaintext = 7e919581c5105d98717d0613e1ca869c6516506ea482d5c2 +Ciphertext = 5f3974001226a6846c1a0de16355682727b2d2e791f5d1a0 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a1ace61711f0a09ac17d +Tag = c263c667d7ed58907452c092905d0b31 +Plaintext = 3a4558b55214f21cbd2ae2eda5a2321cfc2f102e059b744a +Ciphertext = 1bedb93485220900a04de91f273ddca7be8b92a730ec7028 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 521583c25eb4a3b2e46120 +Tag = ed2c87135861b43a99f258b6938f66e3 +Plaintext = 9f580cc6c62a05ce125c6bec109a48ca527ee26a64b14b68 +Ciphertext = ff0ff95bcb0bccd5e4aadd77ac6770f5013654eb3c6386fd + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 31adb39e947f8883fa4b69 +Tag = 32b87476d66a1bd405f484ef9ac8ab7e +Plaintext = f16bba081bddda83546eabc9a55c81a439720dd8562ce964 +Ciphertext = 913c4f9516fc1398a2981d5219a1b99b6a3abb590efe24f1 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = f05f39eb0a3d6460076aa8 +Tag = a120b455b366cb104fd8b6dc2c80471e +Plaintext = 6baf784f63cf45a1836fa8f3609fff7870ce8cbd1e91268c +Ciphertext = 0bf88dd26eee8cba75991e68dc62c74723863a3c4643eb19 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 74c7a633ff73ff507009c5 +Tag = 0c8ca09f4bf06b1c27e75abf15112e49 +Plaintext = d8176a6de1c15a14c8b8b58725c179dc84c9308268d718d5 +Ciphertext = b8409ff0ece0930f3e4e031c993c41e3d78186033005d540 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = ab322a88cf44b9ca774415 +Tag = b3159274a7de3550baf759f7fae53dbc +Plaintext = 3706e4d8ff748574f382e5f9b0a3b6258f1f360fd87001b0 +Ciphertext = 57511145f2554c6f057453620c5e8e1adc57808e80a2cc25 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = d6fe6e17221d4e06ed3ab9 +Tag = 16fba8d193e133e6f78daa39681cb262 +Plaintext = e02217394772deffe218c405e40f2a3a56ca01d55d6d3330 +Ciphertext = 8075e2a44a5317e414ee729e58f212050582b75405bffea5 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 2739d2cdfcbe7d5cd7d28c +Tag = 65f92db3b3d1c2de04c69c5d06b0e001 +Plaintext = bb713f74a884bd1a994adba87561d637853c6181290ef5e8 +Ciphertext = db26cae9a5a574016fbc6d33c99cee08d674d70071dc387d + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 5841571299cd064a6262b7 +Tag = 6e4d20ab5ffad6f71155f6839dfdbb25 +Plaintext = 9641dedd50d80ac0abf7591436065fa2e23e4687abbb86e4 +Ciphertext = f6162b405df9c3db5d01ef8f8afb679db176f006f3694b71 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = dc5d7fd97bb3243ba585fa +Tag = 0ebc3af2de52b8bee3d130fa973f716b +Plaintext = aefda8501193edacb8abb94fff875529a537a462c4b9b69c +Ciphertext = ceaa5dcd1cb224b74e5d0fd4437a6d16f67f12e39c6b7b09 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 8789e0b3e0dc13d9725b37 +Tag = b5cd5a004a0ef28e30383bdaed8f93c7 +Plaintext = 65e53f549b62aca03f21ab2a494b93805e02cfecf4f12aa4 +Ciphertext = 05b2cac9964365bbc9d71db1f5b6abbf0d4a796dac23e731 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = f1e0af185180d2eb63e50e37 +Tag = 4484d93cb422cb564acc63d3d18e169c +Plaintext = 6333bde218b784ccd8370492f7c8c722f8ef143af66d71d7 +Ciphertext = b9401a4927b34dc15e9193db00212f85f0c319781ec90e3b + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = ea74231e49e667ca1c21d46d +Tag = c4c151d9927e6a9f19d47ff7d79ca6f6 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = e67d8fbeec794d42fc64d7f36a87d2ac22aafa440021ea72 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 7f5871a8300471dc325f8289 +Tag = 959eee29be1415ab03444de0fa42707d +Plaintext = c642c9722d84d708682350dc70bdaa9a1181a415a9e72b93 +Ciphertext = 1c316ed912801e05ee85c7958754423d19ada9574143547f + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = ee7e6075ba52846de5d62549 +Tag = ce97c1c8aea70de04580d7b37f8c014d +Plaintext = 2286a1eddd80737a724ca941217e9f0232870b6c2f20d29c +Ciphertext = f8f50646e284ba77f4ea3e08d69777a53aab062ec784ad70 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = a30f2fd445820cdf80014554 +Tag = 23b536f993381e525a14599dd5c02e80 +Plaintext = 92577d5db20391110309d490f52acecdfc18382f368bbe42 +Ciphertext = 4824daf68d07581c85af43d902c3266af434356dde2fc1ae + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 0cfec933831644b468724e80 +Tag = d6ea722fdd82ede2c7b8832dde3cbe80 +Plaintext = 6803dc3f7c06568ca78ee5aa2e9b1b354a4f1e067ff6a25b +Ciphertext = b2707b9443029f81212872e3d972f392426313449752ddb7 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 6bd14e3bf91dc7fd6be07647 +Tag = 5c2994b2b469ad977564d83db1ebfe38 +Plaintext = 5580672e52aacb9d714a34c31c33fc221e13e8f90849adba +Ciphertext = 8ff3c0856dae0290f7eca38aebda1485163fe5bbe0edd256 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 6c6ad35e97d023217018162f +Tag = ac31ebf9e255eecf3c69ddf198760556 +Plaintext = 1bd1bcc6766d251144376d91ff93ef83033d0e0ee546266f +Ciphertext = c1a21b6d4969ec1cc291fad8087a07240b11034c0de25983 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 52c35db85cc34b6efed180ee +Tag = 3424079e3de87fa59c3d10fd62380a90 +Plaintext = 28f71a2fe498f89203a5d23e8f8fa64b124aea6459fe721d +Ciphertext = f284bd84db9c319f8503457778664eec1a66e726b15a0df1 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = a96e4776270683ee7d0c9b6e +Tag = 2258e1f3fc3eb7e976c86c8a21bd6569 +Plaintext = 5be078ead1926074afca81f9a97dc93dcb954c955e4343e4 +Ciphertext = 8193df41ee96a979296c16b05e94219ac3b941d7b6e73c08 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = ead4c45ff9db54f9902a6de181 +Tag = 9503d811701642143013f28ce384d912 +Plaintext = 3726c1aaf85ee8099a7ebd3268700e07d4b3f292c65bba34 +Ciphertext = fd80e88f07dad09eed5569a4f9bb65c42ef426dda4045011 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = e63b89e95df8338ecdcc885c3b +Tag = c6d3f9c7b9f25e09ce164a11370b8b05 +Plaintext = 37f86aa62b1e31e9ded3e1a38a7e1a8a638d619ac109694f +Ciphertext = fd5e4383d49a097ea9f835351bb5714999cab5d5a356836a + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = a2161536e263459e0b0a29a225 +Tag = e02b848b006c28803303fd97bdc35476 +Plaintext = 1749f5977197359a5d318d5fea38aba95b3603f1d7011e66 +Ciphertext = ddefdcb28e130d0d2a1a59c97bf3c06aa171d7beb55ef443 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 8ac95a6ae0bce0fb07f85368ab +Tag = 431de2bc45b2b726bfda92939a11f68b +Plaintext = 0842bfb8b38283257c2ea58b29c8350775f1dbf15f73c905 +Ciphertext = c2e4969d4c06bbb20b05711db8035ec48fb60fbe3d2c2320 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 44cc9b2510680c4d73f1938c77 +Tag = 786add8c2619f0782ca12312a1d64266 +Plaintext = 68d09fce5e89e4ef6d453b8ee326090cedb97b75b886c7b3 +Ciphertext = a276b6eba10ddc781a6eef1872ed62cf17feaf3adad92d96 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = d8a662ab8449bd037da0346a24 +Tag = b6bd4a09f9b4aa2864d39ff1a03e0ff7 +Plaintext = 45245de4ac6a6196a0b15b77c622a21bb50627379ddb4256 +Ciphertext = 8f8274c153ee5901d79a8fe157e9c9d84f41f378ff84a873 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 8ed39da1d9179e77156eb909f3 +Tag = 19b6935778ffbc0953974de0a9d87a31 +Plaintext = e928e37dbe8389a53c650edc86f83cd3589a53dc8e45adfd +Ciphertext = 238eca584107b1324b4eda4a17335710a2dd8793ec1a47d8 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 423515f7bd592d6a7a2408661a +Tag = 00a3da0d3ce34a272b51582a998f461e +Plaintext = 4c3bdc6186297896097b3297ba90bcde78dc8a9efe3bd8b1 +Ciphertext = 869df54479ad40017e50e6012b5bd71d829b5ed19c643294 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 5a6bc2cd6890a473d478a582b4 +Tag = 4ef28c338f497a40f550f2945734ad1a +Plaintext = 1c5ebaeb7b926a39b8aaf65a4c484b113d6f2caafadc33ea +Ciphertext = d6f893ce841652aecf8122ccdd8320d2c728f8e59883d9cf + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 7bdc26b5b4df58af539d91eb2e +Tag = e07f1998e57ba9b611568632dc5cb9fe +Plaintext = be5c9fee6babf569c66e6a0d0f3c4dc314f40c0aeca493f7 +Ciphertext = 74fab6cb942fcdfeb145be9b9ef72600eeb3d8458efb79d2 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 5cc924222692979a8e28ab1e0018 +Tag = f58649400ac9e825b038d67f0c2a6f1c +Plaintext = d3b36c6289ad6ae7c5d885fe83d62a76270689ce05fa3b48 +Ciphertext = bc4fcef401c2e1d1c335734ff23ea52c3474d2e6f31648a7 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 21fb9cdd9b110bbbc6832275dfa7 +Tag = 3fa5ad4142e0b4650fa5cc8f7ef70d62 +Plaintext = a7742dd9c3e8bbad08157fbd01ebfb94e1639117c4b4eb5d +Ciphertext = c8888f4f4b87309b0ef8890c700374cef211ca3f325898b2 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 9919ddb6ee6c330646cd15953d39 +Tag = fec551d11b8647432cc4320173939600 +Plaintext = 297b4498bf5427e6341aa9275c1f62e3b0c9b150a195ae72 +Ciphertext = 4687e60e373bacd032f75f962df7edb9a3bbea785779dd9d + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = f94cfd1f8c7902a57784c10b9a5a +Tag = a79a075ec2cacee1482b8328b697a3b2 +Plaintext = 2218868033e17220655f0196dab6193c58293ca105d467d9 +Ciphertext = 4de42416bb8ef91663b2f727ab5e96664b5b6789f3381436 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 63f3fe58c348dc6bcbb44c3c370f +Tag = 39cbe17b4edd64a3dcd2b8ae3352c04a +Plaintext = 4a9bc26fb10000a57b9e73a8a3d30f66ef9de8782201ffa8 +Ciphertext = 256760f9396f8b937d738519d23b803cfcefb350d4ed8c47 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = dec0ce763833305aa9c9efdc2c65 +Tag = f54665c476d0741164685b0d81caca31 +Plaintext = 1b61b3ff3e4847a17f55f7565826b0e2ccc1368f4de32022 +Ciphertext = 749d1169b627cc9779b801e729ce3fb8dfb36da7bb0f53cd + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 592ef6784ee839a049e0d96257fa +Tag = 500d93b11fecc8b4560320878ba53550 +Plaintext = 32e5998b37987a38800f5bfe3132979ca1447314570aaef7 +Ciphertext = 5d193b1dbff7f10e86e2ad4f40da18c6b236283ca1e6dd18 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 4a47a82b999a2a739959f153a091 +Tag = 3c2a41443578adaf31483bbb6b9f10b0 +Plaintext = 84acfb6cf10b301558e5acbf41bbbe0b145dc66dc600f4df +Ciphertext = eb5059fa7964bb235e085a0e30533151072f9d4530ec8730 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 4ceba98cc0ff5de1a7d580cf23d2 +Tag = 2232a856c07999e99a4701988b486ef2 +Plaintext = d7c73d77a286df38aad116843620911c92e11486be5fcb0c +Ciphertext = b83b9fe12ae9540eac3ce03547c81e4681934fae48b3b8e3 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 15e3b3c5794fececd703ac58ccb2 +Tag = b3a6d50a92f3183c0c5090edc3c7f822 +Plaintext = 140882c5d3534bb0861e7ba9423e67439a02ee6f0b0b00f3 +Ciphertext = 7bf420535b3cc08680f38d1833d6e8198970b547fde7731c + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 39ba54a410a58a5d11615a2163cc3b +Tag = 26a51fe5b9b598a17eb3da10f936813b +Plaintext = 67d9728a88f1fac3af43ed6d634ba902896bd226858697d9 +Ciphertext = 360f0fc714994e3b59448b50cdd61d511b4f09e0e5fb5ac8 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 38b0cca09d69320105d24ee3f96684 +Tag = ba673a94f4280e84724f4a2510165e9a +Plaintext = a8365ba9fcfff060b28895f7a2d786c5991a8f7758962caa +Ciphertext = f9e026e460974498448ff3ca0c4a32960b3e54b138ebe1bb + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 76718dfb9c68acdd82592d96def39a +Tag = 18865ab37be6f015316e0d177b6c2e91 +Plaintext = 497be597dd695cb159d8a64f44049c3b549ac927837b1b90 +Ciphertext = 18ad98da4101e849afdfc072ea992868c6be12e1e306d681 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = dd719ba1710916a546233c1494a7a7 +Tag = 3d903f67ad0d72fb8ffea2035216b769 +Plaintext = ca452c21383ebc3fb584f0d59a227374854983f243a3f460 +Ciphertext = 9b93516ca45608c7438396e834bfc727176d583423de3971 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = d893fa2bd7c70e21a5934dc2e99037 +Tag = 0b885e3e054f519d0355db1bd589bb35 +Plaintext = 3dd118ed65453d3d7844d8de78d7a43587ac5e9305b11464 +Ciphertext = 6c0765a0f92d89c58e43bee3d64a10661588855565ccd975 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 97c60265a3a6993b97ac1b375a79b8 +Tag = 4a950e4bed4137e38787839e39924821 +Plaintext = a7375ba32251af0138bd9fd8fcd56a7c43ab2ca9a7fc0117 +Ciphertext = f6e126eebe391bf9cebaf9e55248de2fd18ff76fc781cc06 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = acfdf302ed116ac4755069d1704423 +Tag = ca94dd97fd2a5d50eb7dd6234b40c525 +Plaintext = d39d188f28521e4fb0a0c5e48e6d6efe4383c95b2535ea8d +Ciphertext = 824b65c2b43aaab746a7a3d920f0daadd1a7129d4548279c + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = d449f97164aae9a3046624e98810bc +Tag = 96f11450d5d2ba55ffb4a6cf7eab847a +Plaintext = 758102470e221e30d87d2807b5f8b793a7a56c83eecf32a4 +Ciphertext = 24577f0a924aaac82e7a4e3a1b6503c03581b7458eb2ffb5 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 3e6c914a196e175079315b1c92b2b8 +Tag = 64894e9218ecacd143fb62df69a13d33 +Plaintext = 1db875c4b4f9dd4926dfb5604d6c4d21aba7d905aed9d1b0 +Ciphertext = 4c6e0889289169b1d0d8d35de3f1f972398302c3cea41ca1 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = e2b7b00d0cfbdfcc24f1819ae1869f +Tag = 85a7c19bc9c2f8e36ed95015ebb679ae +Plaintext = d7a75bc621addccbbe162b86d536d69c887c278384af54e7 +Ciphertext = 8671268bbdc5683348114dbb7bab62cf1a58fc45e4d299f6 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 1c1c082eeb5b8548283d50cc2ace1c35 +Tag = 867601fe79a122a7817819655183283e +Plaintext = 61fdd10938557080191d13dd6c3002dd445d9af988029199 +Ciphertext = 23c05927502a4ee6e61e4e10552d49b020643eab476eeacc + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = cae884fa25adedd883ef4e7c855def19 +Tag = 160bb976ab072aec8fcea8eab3dc5aff +Plaintext = 8c7ae2c3c503e9072d6e04e44c2ea78fd24994503567a136 +Ciphertext = ce476aedad7cd761d26d59297533ece2b6703002fa0bda63 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = a350ed58c04473e113b9088b1fb9dad9 +Tag = 291b2c13a3f5e49ce35b9047ee1e8627 +Plaintext = 863f9a26182f131c594972398b52b3a01a9d314fd9390bf4 +Ciphertext = c402120870502d7aa64a2ff4b24ff8cd7ea4951d165570a1 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = cb7090f7a465782f680fd44cbc558107 +Tag = fdd9fd1d469a9042b80e6458d25292b4 +Plaintext = bd94c9ad6253c25dc417f87b6e52e03621ccf4b3bff5b402 +Ciphertext = ffa941830a2cfc3b3b14a5b6574fab5b45f550e17099cf57 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 914cf55a3fc739b5f87ac7518cc4171b +Tag = a8b8e82175ff30c69ea71d2cfb814ada +Plaintext = c313bd213dc29c00691e25ce028884192e21a820003aece4 +Ciphertext = 812e350f55bda266961d78033b95cf744a180c72cf5697b1 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = adc8b69d84ef7ae62f9ca9f371d3488e +Tag = 76fa36db27b2f84d1b8ab55e2fc89ab8 +Plaintext = 85e4e053b976e06a64dfa8523130cdd802d3e7c3d6d797c2 +Ciphertext = c7d9687dd109de0c9bdcf59f082d86b566ea439119bbec97 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 29ed477994dd231d3a71157eb56d219d +Tag = 0e32058ea939036805a735198934a072 +Plaintext = c77aae5fd09dc9bceee7428e0734d4b0556528396a58f909 +Ciphertext = 85472671b8e2f7da11e41f433e299fdd315c8c6ba534825c + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 494c8f931029a4919e2dcbc16512a8bf +Tag = 37098c81475f8a1d8f3b0e63d499d387 +Plaintext = 1f47273103f265f963e498878361c06c01a5ffcfb630a161 +Ciphertext = 5d7aaf1f6b8d5b9f9ce7c54aba7c8b01659c5b9d795cda34 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 53200bc5d1f1fb0eeff02d2bc42f7d54 +Tag = 9d7317973878957e8fc1fa57a025a3e9 +Plaintext = a38231af405dc7b70c8dbc8cb84e6be8a0dc2e95fddc2ce8 +Ciphertext = e1bfb9812822f9d1f38ee14181532085c4e58ac732b057bd + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 61e0e28bf344a9a1b04b15156e06498e +Tag = b0aa1befae96e71b9d221673844b1cb7 +Plaintext = a0d3a94ba6bb3bedf38220d1cba7e91273ad19f9a1c436c0 +Ciphertext = e2ee2165cec4058b0c817d1cf2baa27f1794bdab6ea84d95 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 03c2d22a3bb08bbb96b2811ce4b1110a83 +Tag = 2f9340b0d48a17ae1cc71d7515e61ee9 +Plaintext = 1bd3b5db392402790be16e8d0a715453928f17f3384c13a7 +Ciphertext = ad736402626df0f9393fe4491eb812725ad39d6facf20b5b + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = f390387610741d560325b5d2010d8cd4a0 +Tag = 717bae4c040561bcfcf80fd842ae8dd8 +Plaintext = c93aaa04279e451b6880ed7b7fdb3ca9e80ab76180434937 +Ciphertext = 7f9a7bdd7cd7b79b5a5e67bf6b127a8820563dfd14fd51cb + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 891d7988a56415a7b433f463b1e80eaa62 +Tag = bc9fb15d874feccb6b5f581fa470734f +Plaintext = 2611612ccb5ffefaa73195509bb52c641472bca0dfd09d49 +Ciphertext = 90b1b0f590160c7a95ef1f948f7c6a45dc2e363c4b6e85b5 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 831c0fed5e600dd82d7d55669262a9a17d +Tag = a72589ee50d23f925f7998ab3ccac37f +Plaintext = 08136e946e306cde0544ddc2f3f4a529c89c7b77a5e635c1 +Ciphertext = beb3bf4d35799e5e379a5706e73de30800c0f1eb31582d3d + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 32ca9d412d4ef0e89928496e96c9de7f2e +Tag = 55c0b608f331dca47c65f5c879f2d532 +Plaintext = 695aaac402942de7d899cc3f741c7fb2b2d8247a7676cf29 +Ciphertext = dffa7b1d59dddf67ea4746fb60d539937a84aee6e2c8d7d5 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 0746b2e6149c7f55854e9ca3e6861bf0e9 +Tag = b039bd916e923e2fc1f7c60eb59916fd +Plaintext = 8f958d796be0566512f0512dcebd2e12f3160b05b72ae955 +Ciphertext = 39355ca030a9a4e5202edbe9da7468333b4a81992394f1a9 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 0e4cbd1c574d656112bf6e70a8f23347f0 +Tag = ac07f2c0847069fe5be26e623033f532 +Plaintext = 367ecd1b71dfb96a84e2369f28705dfaebf0c73ed35d5364 +Ciphertext = 80de1cc22a964beab63cbc5b3cb91bdb23ac4da247e34b98 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 1a05ff12412bf728497536534c234901ce +Tag = f4e66a2b210e5a03bb10ff2926ed8a48 +Plaintext = a9ccee975feb10f635d548a8502f7c8b6adbd2be74117257 +Ciphertext = 1f6c3f4e04a2e276070bc26c44e63aaaa2875822e0af6aab + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 3bd063a51c71fab5aeb47e7f8f958d796b +Tag = ec90169d0c5c11fff8f255fedb13a99a +Plaintext = 7df6220599d6235eb450989b6f0cd6c96db62b0d13afc4f4 +Ciphertext = cb56f3dcc29fd1de868e125f7bc590e8a5eaa1918711dc08 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = f0d334e0a27c3d00d56b15c2ee426e6347 +Tag = 170141cf3f207c4f0fc1b0238477cfad +Plaintext = 6f65a24344c32debaf9f8c3fa426fe0b139e8ad1c8b1fbbb +Ciphertext = d9c5739a1f8adf6b9d4106fbb0efb82adbc2004d5c0fe347 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 68d199e8fced02b7aeba31aa94068a25d27a +Tag = 7e30b2bcc3f1ea9ec2b8f28bf0af4ecf +Plaintext = d7a954dae563b93385c02c82e0143b6c17ce3067d8b54120 +Ciphertext = c6cfaa1f54d041089bd81f89197e57a53b2880cefc3f9d87 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = fc4bbe329a86089ebe2a2f3320dad55a9bda +Tag = 3a6e6844102d6bb86986c030765d3393 +Plaintext = a206a1eb70a9d24bb5e72f314e7d91de074f59055653bdd2 +Ciphertext = b3605f2ec11a2a70abff1c3ab717fd172ba9e9ac72d96175 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = d8741e540330692d83cc806a8ac1c4742be6 +Tag = 3f92a80b1d82f8c1dc32bfe64adca12a +Plaintext = 56ef76dbec6b8b46f5b7b4e311c0baaa6fcf54c69c0b9c3b +Ciphertext = 4789881e5dd8737debaf87e8e8aad6634329e46fb881409c + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = c8b1992dfba55b4ab86b480546c861655e1a +Tag = 2fb48ad162b0c0678674d79d26a6b5ef +Plaintext = 2729636112f2abe2c76ea5e52a3f80b0f882f0f3b6f7c806 +Ciphertext = 364f9da4a34153d9d97696eed355ec79d464405a927d14a1 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 347e12eec56e95aafcc7d25bf10fc756b4e4 +Tag = 81c7cd81c974d985bf24b7fe9542141a +Plaintext = dd433eb7422c7c4dccee57a1679633ced3b5f08df763d457 +Ciphertext = cc25c072f39f8476d2f664aa9efc5f07ff534024d3e908f0 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 45b35a04d6e2645e9a5aef206ed4e36199c9 +Tag = a7f6a5c04e59896074e1594706ab27e9 +Plaintext = 70523bc397417e09d791a4976960e02636ca7144a5681cf7 +Ciphertext = 6134c50626f28632c989979c900a8cef1a2cc1ed81e2c050 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 378b48531fe34f55125b2f14f59715dd6ef0 +Tag = a9d16c3ab79276cff345444511940a9d +Plaintext = 514cb462dd4b117f26cac22062fcbeb353650c71649a7b3d +Ciphertext = 402a4aa76cf8e94438d2f12b9b96d27a7f83bcd84010a79a + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 73ed686d6fecdc031cd97653137f269d6537 +Tag = f92bf8aa6facbe6f9607ea02b54a1bf0 +Plaintext = 7f0c2b261db3f3de0ce3a733f4b8c446c374567d96d00379 +Ciphertext = 6e6ad5e3ac000be512fb94380dd2a88fef92e6d4b25adfde + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 5b0441107e5560be94f030a41cedbdb116d9 +Tag = e4936ee93b5c7a302913292df33c1700 +Plaintext = ebb3e2ad7803508ba46e81e220b1cff33ea8381504110e9f +Ciphertext = fad51c68c9b0a8b0ba76b2e9d9dba33a124e88bc209bd238 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = feedcc5f8524fe7d49bcd178415b9f4c450a +Tag = 93426b6193afe765a76b3dec00266e69 +Plaintext = 3216dce3b8b1ce0e79e40fffcac728ab191aaaf319d971d3 +Ciphertext = 237022260902363567fc3cf433ad446235fc1a5a3d53ad74 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 36e15baafa0002efbb4bb26503b7e3b79f6c68 +Tag = b60a77b9d38740356b544b1c0f259086 +Plaintext = 344dc8b6bd66a1fbbe330a95af5dd2a8783dc264d6a9267d +Ciphertext = 43b3b96aa5a54378f3bb573ffda3e154aa7f425fc3008175 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 712b788f0276e2b5a58be80f9114a12ab2a268 +Tag = 5f750bb4cd42db3038e2c1622b72cea8 +Plaintext = 6d0546d4e95d1cfcb37a8f88a62064f5d95791311511535b +Ciphertext = 1afb3708f19efe7ffef2d222f4de57090b15110a00b8f453 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 07f77f114d7264a122a7e9db4fc8d091334a03 +Tag = 61e77b59ef7eeeae35bb53bb9543b64a +Plaintext = 05024ce13b9057dd2c509db7dbcbd5585e4e64a1e2e380ff +Ciphertext = 72fc3d3d2353b55e61d8c01d8935e6a48c0ce49af74a27f7 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 899b036138cee77cd28382ba27984d858a6351 +Tag = 44a60fdb473098a11b2176d37b2c4643 +Plaintext = 77b8e735b13b10e45e411ab94c6fe1a9eb89f0a7af40ff1a +Ciphertext = 004696e9a9f8f26713c947131e91d25539cb709cbae95812 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 4b000440a8484a5201cd54aec058919769772e +Tag = 58d4afc30a7f672ea34e05ec1843d848 +Plaintext = 6b21800ae599a15254bb33f0bb080788fb6e9fa054bfd8b2 +Ciphertext = 1cdff1d6fd5a43d119336e5ae9f63474292c1f9b41167fba + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 73a222e681ed1ca47d92a6dd90625d895fbf29 +Tag = 4ef270e0f3b5e3ca0b8440af65c76e85 +Plaintext = bfa9d9af6e1f32b6626a1cd89b1c32513b5b50a18ddab028 +Ciphertext = c857a87376dcd0352fe24172c9e201ade919d09a98731720 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 7109a3a36b286059bc1a1abb2767c92f884e3f +Tag = ffb66991b38a0345fbbff5f2362f87de +Plaintext = c68b1bc0050e19780ab53efbea175634f70a7245d966966e +Ciphertext = b1756a1c1dcdfbfb473d6351b8e965c82548f27ecccf3166 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = cd15973753b94b77bb4b778de8b3b0cabbde85 +Tag = d033a087c44c2e44adbeb333aa9ded10 +Plaintext = 4256f1c9b64390fe2120df9fd38e497c2903c2ca5679ab75 +Ciphertext = 35a88015ae80727d6ca8823581707a80fb4142f143d00c7d + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 6e5e0793855f7145e13a5872f563e5ec61cfd2 +Tag = ff9c8713422fe38d5bbf2dedccbffe10 +Plaintext = bb0036b34b0c20094d335a8c74f6b3dea42eeccf4145192e +Ciphertext = ccfe476f53cfc28a00bb072626088022766c6cf454ecbe26 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = f844684f5404e7d8eedfa20394b40b4f5d910a +Tag = e75de56eabcf8e02c1a27705adef2732 +Plaintext = 86afa9cdd743916563ebfd3adbdd56e015ea3a4ebc61cfe2 +Ciphertext = f151d811cf8073e62e63a0908923651cc7a8ba75a9c868ea + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 093ed26ada5628cfb8cfc1391526b3bcc4af97d9 +Tag = 6ca0e07e04674f21a46df2659a5905fb +Plaintext = 37ab2a0b7b69942278e21032fc83eba6cdc34f5285a8b711 +Ciphertext = a3a60b422eb070b499cf6da0a404b13a05cedda549c6b93e + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 7df13c9d2247aa40af7bbe2da98bd366d8b47b43 +Tag = 836597806f5da1d176c745d95c4fa46a +Plaintext = 93925579b6367ff592ecbd59495fdeccb50f31ea4fa390bc +Ciphertext = 079f7430e3ef9b6373c1c0cb11d884507d02a31d83cd9e93 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 7f369bbc99b6f08049eeb43566269a174829d4dd +Tag = f826dda99111691993027628c70ff6ae +Plaintext = 8363aef9c7c34e1f8149de46c97d5ac79d38c6ed31ab1d12 +Ciphertext = 176e8fb0921aaa896064a3d491fa005b5535541afdc5133d + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 04aa8442179f62babad0c006e36af0c21105f27a +Tag = d074b018143a7ea1b5369b7f80eae20d +Plaintext = 17281acb525b13653000ab45d86e70106c10a93c99b18f76 +Ciphertext = 83253b820782f7f3d12dd6d780e92a8ca41d3bcb55df8159 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 997e646014f19a53beab8877ca6022bef23016f1 +Tag = 5db17d3f75214c3cf39858617cfee57a +Plaintext = 5d48a71557608736eded309027a80349a18e9ce5dee2bc6a +Ciphertext = c945865c02b963a00cc04d027f2f59d569830e12128cb245 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 60ffcb23d6b88e485b920af81d1083f6291d06ac +Tag = 9550998376e61e11a5a69e9f8fe1c329 +Plaintext = 6c9d11cfb64d96bfab61c04a25d9e19294fb7330fb4847c8 +Ciphertext = f8903086e39472294a4cbdd87d5ebb0e5cf6e1c7372649e7 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = d574632658bf456dfbb11c2653602ed0f4dae777 +Tag = a1b0d05a7ebc657c3235479893bf7e5d +Plaintext = 7d41688c86d5e3bc53966810f2299fdd732e3471fb0a88f9 +Ciphertext = e94c49c5d30c072ab2bb1582aaaec541bb23a686376486d6 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = d896ed60128f4bb0277d3af94c5138cf91697aa9 +Tag = 80c98c8959c158ce209aebcbd554f250 +Plaintext = 8c7ae2c3c503e9072d6e04e44c2ea78fd24994503567a136 +Ciphertext = 1877c38a90da0d91cc43797614a9fd131a4406a7f909af19 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = a350ed58c04473e113b9088b1fb9dad92807f6b6 +Tag = 573175f9105cd16ee384465ebb232200 +Plaintext = 49bc9d3bcf3c22daa8cf55c1b59d4bffddc2412d60518e98 +Ciphertext = ddb1bc729ae5c64c49e22853ed1a116315cfd3daac3f80b7 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 1db5887001204194e8b5dcee92c8af8fa5f7321f +Tag = 2b67e993384f2e7229d1838efd040d99 +Plaintext = 25f3788e0d3dd8f5821faa4e45a9d6b3995fd881f927135c +Ciphertext = b1fe59c758e43c636332d7dc1d2e8c2f51524a7635491d73 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 796e55fbe7bed46d025599c258964a99574c523f6a +Tag = 003c0c3b7369e79339433e1754c0937f +Plaintext = e8610756528f75607b83926597ef515f4b32a8386437e6d4 +Ciphertext = e0a3d5f43e688ce104f4ae1a4fcd85500aa6b8fdbcd1b8d3 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 5170836711fcb1a350b087907d8a17c7637aa1595b +Tag = 120a7f18d021833b167bf330c4858239 +Plaintext = c61b0c1845fa9b2e0013b3fa9a8cb4f4fbbc6846f63ed180 +Ciphertext = ced9deba291d62af7f648f8542ae60fbba2878832ed88f87 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 2a68e3fe746f593c1b97cb637079c3e5ee352c107a +Tag = ca9698d9a88e892c364e57dd35c2f17a +Plaintext = 10c654c78a9e3c0628f004b061e28c39a3c23e7250f53615 +Ciphertext = 18048665e679c587578738cfb9c05836e2562eb788136812 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = bf38ca0e89b8f5ccd29387f7f193ab5a967caa715b +Tag = f3839d6f7e20a2e343f4c4da9eb9be13 +Plaintext = fa3a959fdff853c39f76da626094a1ea6dbc78bd2f091a79 +Ciphertext = f2f8473db31faa42e001e61db8b675e52c286878f7ef447e + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = bee00f2f75a4415ce993d2d14a6d8e01d1d59a48f6 +Tag = 6630bfb7a2a2441e020efdf36274b72f +Plaintext = 76d12e3c4c5d990bf563c60aa4999e52998d887f97477f6d +Ciphertext = 7e13fc9e20ba608a8a14fa757cbb4a5dd81998ba4fa1216a + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = d5b614e4e8f72a5d8b1ec2b375da5dac64c2cc30b1 +Tag = 866bcee343ec5aae61f9effa19b99d3b +Plaintext = 693fae7af84aa397f0b2baaed9b3c7953f75e7424c49b634 +Ciphertext = 61fd7cd894ad5a168fc586d10191139a7ee1f78794afe833 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 33f11aa36d8ab0fc53486839a576b31ee915dbd769 +Tag = 0331b60eb252f744a06b4a95aa9f4e7c +Plaintext = 56ce9a09f38127b14dbbdcaa59f363c92a3b9843ad20e2b7 +Ciphertext = 5e0c48ab9f66de3032cce0d581d1b7c66baf888675c6bcb0 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = f40bce1a6817b29b9e8b56f214fcca7dfde17e7ee6 +Tag = 4153778a644cb2469cef3ad125e257bc +Plaintext = 5cd8986e974d09ede34ba68fd81d6109a64092e7fbbaf87d +Ciphertext = 541a4accfbaaf06c9c3c9af0003fb506e7d48222235ca67a + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 53c457d8d4d4ab95ba116c28b82c16743cb09de9fe +Tag = 7013e1c34dbc5efc7bcd4f8e52797644 +Plaintext = 9c3c610f204d98702dd91ea28e0cc14830b26bb5e2ee0349 +Ciphertext = 94feb3ad4caa61f152ae22dd562e154771267b703a085d4e + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = c7acf1b17609dc336df1006ffac6497777cdfd497c +Tag = 66aed667c761b7dea44822e30cff671f +Plaintext = 90c5dd9db0316dac89db18f70491bdf0a06a6a7f72b77d9a +Ciphertext = 98070f3fdcd6942df6ac2488dcb369ffe1fe7abaaa51239d + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 61dafc237cb52f83ab773ba8a885462b6f77d4924611 +Tag = 1bb089af0245792c16e6320cf5ffa19e +Plaintext = 576b069ae2713f53d2924c1fd68f786cb2eec68892f9e1be +Ciphertext = ce06b3d09b02921f290544032a081a776661294004886728 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 87e49b8164e7052becfa0c966991637b38df833fc5f7 +Tag = 3cec29bd5df92363d6bb75456f5cd32b +Plaintext = d7eb0d7dd737805cd3b8dbf451aeea2fa1f6a96eb58cb428 +Ciphertext = 4e86b837ae442d10282fd3e8ad298834757946a623fd32be + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = d302a518d7c625756d3e4c8cc2b1d973a19107c945fc +Tag = 01ca82cddb78a2fe3904d1d8bf6fe5b2 +Plaintext = 77d8c9e6321314524afd05b7ad599c29f4eedda9e9f0763f +Ciphertext = eeb57cac4b60b91eb16a0dab51defe32206132617f81f0a9 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 6566bb616a94bb03df5c26b722bcd38d516285c5f6c1 +Tag = d095ad121f0f76f07b715cad996def52 +Plaintext = abbf28b3ae164051648293d0b94e11f5af8468450005c7c0 +Ciphertext = 32d29df9d765ed1d9f159bcc45c973ee7b0b878d96744156 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 141be3601e38185a9fa1596d2ee406415c9673af32f5 +Tag = 8529ec8f477462dc2409482c3479756d +Plaintext = b67d50110f844b36a00d352123012a1123c7c3cba959dc48 +Ciphertext = 2f10e55b76f7e67a5b9a3d3ddf86480af7482c033f285ade + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732b +Tag = b14fe8dbb3c361ea61d7b44e689a1c48 +Plaintext = 2a63f7b09b43fee65738e8115bd8419b3ef3e8f86eca707f +Ciphertext = b30e42fae23053aaacafe00da75f2380ea7c0730f8bbf6e9 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 87faef55c54250c30232ccaf5efa1ff41b6243b2a5bc +Tag = 54f0659fae291f943f2f3b33688602cb +Plaintext = 59dad755af92c29522da4348ab9b3037fe87004f5fa1394a +Ciphertext = c0b7621fd6e16fd9d94d4b54571c522c2a08ef87c9d0bfdc + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 5d895fb949344e603ce5de029842b20d2bb614ecbbb8 +Tag = 3af4e3a7a20390a8da264299712a34e3 +Plaintext = 64d8bd3c646f76dc6ce89defd40777fe17316729e22ba90f +Ciphertext = fdb508761d1cdb90977f95f3288015e5c3be88e1745a2f99 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 74cc8da150b0bacdefa8943900b4ea047611d96be70a +Tag = a7f79d2b5a9bde5bd453bc8a03e971d8 +Plaintext = 0c3c9a634a000f00be003846eac7482e303a5bef3a70fe75 +Ciphertext = 95512f293373a24c4597305a16402a35e4b5b427ac0178e3 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 65f6adbaaa803dbad5ba9cb6d231314d55147cc61399 +Tag = ffccebfb8c833833db40e98a1950fb70 +Plaintext = 712c788928c8a1562bc1f3f0eb1286e15c3405f6a6fa0443 +Ciphertext = e841cdc351bb0c1ad056fbec1795e4fa88bbea3e308b82d5 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = f5629ca0eea589f6cf963d875a7d2efb656983f2dd2231 +Tag = f7ec84dd992fdf98514f845dac8f656e +Plaintext = 44dd098b1f869d670a8a841900c4bef023a1946a0c278354 +Ciphertext = 6b38ca85450e05e7b9362ed7e6e291a130ff233b5a561cde + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = d43d7753530a7280b76221906dca85d396b6cf05125018 +Tag = 3613ed15d527d9dc58ab6893e723db58 +Plaintext = cea19562328bd1fea889f575db6a28a14b7d06fb9f9c98bb +Ciphertext = e144566c6803497e1b355fbb3d4c07f05823b1aac9ed0731 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 75650ce366757618af20205b69af7e5d4e82c398c00101 +Tag = ef8728d1bf3a2d93db3266bafadb7c26 +Plaintext = f0641f595b791edd860977fcf699688587a354e053e9c7fe +Ciphertext = df81dc5701f1865d35b5dd3210bf47d494fde3b105985874 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = c00f1b8066677c63e898fddfb8a1b482b536963da0628d +Tag = a5bce94d7564d297fe87730f1a36acf4 +Plaintext = c7486a084f8475e6f5138e8d6e9f42a1de90f05aa88a362d +Ciphertext = e8ada906150ced6646af244388b96df0cdce470bfefba9a7 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 5a89ab6b26b2ca78f98a8f8409fe8008b97ba9ef185d41 +Tag = cd971b07fc14c512b8df6dd964b129d0 +Plaintext = 091ef698e16dc43a11d3ea005d5a5cdb7f1bdb5665a6c81e +Ciphertext = 26fb3596bbe55cbaa26f40cebb7c738a6c456c0733d75794 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 5d24d80f22afe713c4076c200c1bab36917907fde7b6d3 +Tag = a192b781dc94448d4a0f6a439a716339 +Plaintext = 62f204394b367c4410746001e02dfd171858396568fdd43b +Ciphertext = 4d17c73711bee4c4a3c8cacf060bd2460b068e343e8c4bb1 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 4a47a82b999a2a739959f153a091a65c4d7387646da66b +Tag = cade9533b272e0a3edeba68362b057b4 +Plaintext = ac1cd5ba4997af91dbd74aee7730f9ee92cf8a360ca96a8a +Ciphertext = 83f916b4131f3711686be0209116d6bf81913d675ad8f500 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = d9fc295082e8f48569eb073ac1b9566246728fc62ccaab +Tag = 5d68df8ff28345be4d83541a72071059 +Plaintext = d0a249a97b5f1486721a50d4c4ab3f5d674a0e29925d5bf2 +Ciphertext = ff478aa721d78c06c1a6fa1a228d100c7414b978c42cc478 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 720a9dc3e33ac080775a06f67f4a6591c37d0e101944a0 +Tag = caa7ec8892be6a18458c663665495035 +Plaintext = 77fb98f24172f5d5edadbf466ee910855a71d46090b789ee +Ciphertext = 581e5bfc1bfa6d555e11158888cf3fd4492f6331c6c61664 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903 +Tag = 862fda880e45e891a3a50da7e14344c8 +Plaintext = 77fb98f24172f5d5edadbf466ee910855a71d46090b789ee +Ciphertext = 581e5bfc1bfa6d555e11158888cf3fd4492f6331c6c61664 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = ad6622279832502839a82348486d42e9b38626e8f06317c4 +Tag = 5623d15b24184481eadc63bb8c878fc4 +Plaintext = d7c837971b973f5f651102bf8d032e7dcd10e306739a0d6c +Ciphertext = 4709600418f2839841e6d126359f6982bdb53acc7ff20963 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = ad4833aa53218949cfd724814a43889a74a2114bbef4cf37 +Tag = 614c3e546273f0aeef207bd3f4d32fca +Plaintext = 7d672bccd0fb01ce79320ed61779146aa432038daa13cb41 +Ciphertext = eda67c5fd39ebd095dc5dd4fafe55395d497da47a67bcf4e + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 54a723826086c7175e8fdc854b62d780de6ac1f90b57dd3a +Tag = 13c6395ce9aee2e22ac0606beb140185 +Plaintext = 0e1b73df74982f535a5fb08bc13d22515ee10969efe033bb +Ciphertext = 9eda244c77fd93947ea8631279a165ae2e44d0a3e38837b4 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = bec02d7df4cc3deefdd7e7d3ea82d381c870ad46bc06d64f +Tag = 61e4f02150bedd86dfa49f52b214239d +Plaintext = 9a55aff269b180118ff0ea99e851c7474d19d23e641f16a9 +Ciphertext = 0a94f8616ad43cd6ab07390050cd80b83dbc0bf4687712a6 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 1b8090d712e0ec95a01bc3aeb6f5230c67c355e0ed68043a +Tag = f0e82b9f04bfc0cc0ba432b5135450c2 +Plaintext = ff19294e8faed8353dbcab0b146e2ef928dd2680833424bd +Ciphertext = 6fd87edd8ccb64f2194b7892acf269065878ff4a8f5c20b2 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 5ed0b9f25d07b26717cdcb2507bef9d681ecd9389831ac15 +Tag = 2e64c82b60880c5c7506321a1060a481 +Plaintext = db1eba6ac4a79aa1d97838d263c7c4ffa7d354770e762805 +Ciphertext = 4bdfedf9c7c22666fd8feb4bdb5b8300d7768dbd021e2c0a + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 55f16fefaf2168aebc61b5e01d9e1f7bfe215eaaef118974 +Tag = 7152f64dc993b36ad9d5d12bb52b1ad5 +Plaintext = 012d45168505ca9fde5aed123875639a207d473b993dc7b8 +Ciphertext = 91ec128586607658faad3e8b80e9246550d89ef19555c3b7 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 9893bf14fd3a86c418a35c5667e642d5998507e396596c50 +Tag = 3e5c69256b6326ebb7ee6e677d396765 +Plaintext = b205f26d6c8a8d6085ab28d595703cae046f96d82093082b +Ciphertext = 22c4a5fe6fef31a7a15cfb4c2dec7b5174ca4f122cfb0c24 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 244b840085bda9576c8424bb05a925a6b09cad2d0528ab8d +Tag = 2083dac565c7a63908f0022e2867bb68 +Plaintext = 549ba26a299391538b56ce4bd71dbbfd96995836f8915ca5 +Ciphertext = c45af5f92af62d94afa11dd26f81fc02e63c81fcf4f958aa + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 9e8d492c304cf6ad59102bca0e0b23620338c15fc9ecd1e9 +Tag = 68242fe32958ea32e670ae1b3543974f +Plaintext = 9e9dbd78a1066800ae33253be6104015158a0187e4f38116 +Ciphertext = 0e5ceaeba263d4c78ac4f6a25e8c07ea652fd84de89b8519 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 69a9dd9ac8be489c3a3f7f070bdaca10699171f66ab3da9351 +Tag = 46c7246bd3130803bf8d703ef5bdf15c +Plaintext = ba1785a149cb8b69a4e011c11a3ff06f6d7218f525ac81b5 +Ciphertext = 89ab2efefa8406336d9e2245199fbc9454f0ef650b9ed0f4 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 0c39a72f0f38d2713c164b0f870646fc65b9838a322ecfddd0 +Tag = 096a6a4422e582c5d02973952ac80e5f +Plaintext = 263dc4fb5cd8798ce0f183a816e51fafba167533dde1bf96 +Ciphertext = 15816fa4ef97f4d6298fb02c15455354839482a3f3d3eed7 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 911d9f5c4c34c2f4b69be1e253d43fe729e2ab2622130394b1 +Tag = 5965f6df4332fe7a2cdc4d1b80e28a34 +Plaintext = 7b5da2c283116713f3d80c7907114270964541e03ab80d50 +Ciphertext = 48e1099d305eea493aa63ffd04b10e8bafc7b670148a5c11 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 8a961df9c23f6d5ecdafa94c61164a22f460a1bf7415258d39 +Tag = 18bed174081b2170ffc6ab53b54c9ddb +Plaintext = 541a2b3ee25022c92fdc6783a6cbde90680ad3dc41868e5f +Ciphertext = 67a68061511faf93e6a25407a56b926b5188244c6fb4df1e + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = cac7a248a4d4e96a9733627e247234995d6aa57e491498118a +Tag = bac3d3a2b9ef6d4c8715f9a5c6fe8245 +Plaintext = ebb2e893da9f32c363f98bc76fd14eda59e7cc620070f6d3 +Ciphertext = d80e43cc69d0bf99aa87b8436c71022160653bf22e42a792 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 41eacf70d05a6d0cdbdd38f197a52987def8fde37f332eebd9 +Tag = 7f9610c82fe9a7c78e8f1980e886b446 +Plaintext = 199cca0d0e1c70ec405d6816cbddc69f8ada624f2c168891 +Ciphertext = 2a206152bd53fdb689235b92c87d8a64b35895df0224d9d0 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 78b6ed20ed85337c969618bd41917cd85c37e7c35c3a12e25f +Tag = aab366637ec41d0bf557f578be424a8b +Plaintext = ca481f557306f9ce386edd0cfde375a550cb5b574be524f7 +Ciphertext = f9f4b40ac0497494f110ee88fe43395e6949acc765d775b6 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 87faef55c54250c30232ccaf5efa1ff41b6243b2a5bc93e7cf +Tag = e57a5b3ae26469d229425f887ad5a2a1 +Plaintext = 6f1b4ff66d3aec7b0c0d9e202acc52722e15bca0983291e0 +Ciphertext = 5ca7e4a9de756121c573ada4296c1e8917974b30b600c0a1 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 7f19ac3e53a629a2df1cb56d68fde0c80a46be40a996830e2a +Tag = 6ce4fe492062f74bff4c3c0e9ea849a4 +Plaintext = 7533c88ce55c2243b64b6c5bd01aed4dd6ac8bb9fd333e06 +Ciphertext = 468f63d35613af197f355fdfd3baa1b6ef2e7c29d3016f47 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 0516a69bfd8785ad001367b51e5410b75c11b761be08b9eea5 +Tag = ad47ffc17b871f530f62b9f9aec98509 +Plaintext = 19ea09a9bfd10db2a74e398859d8f4831fa5749767773acf +Ciphertext = 2a56a2f60c9e80e86e300a0c5a78b8782627830749456b8e + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 09fc21ac4a1f43de29621cacf3ad84e055c6b220721af7ce33bb +Tag = 101a34c777e918e16186fda05a386572 +Plaintext = b4da43ebfe9396b68f4689fba8837c68d0064841c6ddd4a7 +Ciphertext = d40725397229021a18f3481e3a85f70445557bb2a85e4ae8 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 10f0c45d06a138a964fb11b2d450620a2977bcd2952afe371cad +Tag = c1e79234882846d916dabae40b1bd055 +Plaintext = 7b628930d44e22907277db057395601b82b65479fbd59613 +Ciphertext = 1bbfefe258f4b63ce5c21ae0e193eb7717e5678a9556085c + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 64dbb170a037b36beed28a2637c87830e2b23f8eea6cd9a7331c +Tag = e35499e3c09dc384eb41344ee8be3769 +Plaintext = 9db30b669fc5d25f05e0dc708d597da6ddce2dacc85ae99c +Ciphertext = fd6e6db4137f46f392551d951f5ff6ca489d1e5fa6d977d3 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = c47de6608546a02c6eebd6628c9123f6936c0154d3df52a367e5 +Tag = d605189608ce40b237dde7bed6fde487 +Plaintext = 62036cbed3666d85624d3dc9c1f437454b9ab5c03ce0de92 +Ciphertext = 02de0a6c5fdcf929f5f8fc2c53f2bc29dec98633526340dd + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = bab7e36098d59d3a31d7784d549aebfc6938bbd0612c85c0edb7 +Tag = c31f69c847440be20bd08cfef330002f +Plaintext = 5c9bc739f6b6fe4214f3c6aad307d1f208892d79de010e37 +Ciphertext = 3c46a1eb7a0c6aee8346074f41015a9e9dda1e8ab0829078 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 8a9716135fa38c250e249f6712f7cb3ad9210d7278b53d599df9 +Tag = ca83622b127fa50fc9637998c0ddd44d +Plaintext = 0df109298083d3896214b84ff6edb11e9cfdbd88f5702839 +Ciphertext = 6d2c6ffb0c394725f5a179aa64eb3a7209ae8e7b9bf3b676 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 2d52447d1244d2ebc28650e7b05654bad35b3a68eedc7f851530 +Tag = 81e738b9e4b0dc7b7a39eb7d03adc64a +Plaintext = 518f651f6d82f670b63767ad8476ed8fc24df12a45110611 +Ciphertext = 315203cde13862dc2182a648167066e3571ec2d92b92985e + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 3cba0fd2bb16ae1d997cbe659a2dd101885c97f2322b0172b5d6 +Tag = d298c05b1d2e597f44f8621ecd11ed16 +Plaintext = e91a694bea2d351928b6098660d49f382c087f6777de159c +Ciphertext = 89c70f996697a1b5bf03c863f2d21454b95b4c94195d8bd3 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = c7f93152016bba584dadc6002ec493a46305726068886d2340da +Tag = 5fd5221fceecbf0dc7211a1aec06793a +Plaintext = 2d14792ed349a878b2b879e7fa5f438a50e36947ce827e73 +Ciphertext = 4dc91ffc5ff33cd4250db8026859c8e6c5b05ab4a001e03c + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 799cac048eaccded37ca6a70dd89595e1ee04606212da5572679 +Tag = 5c25f00b862b49fcfe8447949f39787c +Plaintext = 315b8d95938d304015bbc94ea03c21f6dc25c90f991ba680 +Ciphertext = 5186eb471f37a4ec820e08ab323aaa9a4976fafcf79838cf + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = c37fdf7449fd7e943595d75e977089c623be0a3926e63fdbbfdf4a +Tag = a461f44dac1112ae3f9c65671a931d3e +Plaintext = 0f960a89a7e806f8709047cb7a2e7c4211ad724692c88a05 +Ciphertext = 3907880d25f910eab12dd14e704d1b33ea7c453634d54da2 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 85f647d940a6d1acb6b7851912f807063515631eaabaa019dcfb99 +Tag = ed15db6e142ee07b59eb5b0ad3a59194 +Plaintext = ab40a4baa39b0e568bf2193fecbc36b84c76bb50523b2912 +Ciphertext = 9dd1263e218a18444a4f8fbae6df51c9b7a78c20f426eeb5 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 79ae14843b2e7ccf0fd85218184f7844fbb35e934476841b056b3a +Tag = 203f11f66b74366caeca8dbded2bf17a +Plaintext = b74c06d9077c568762796d5be14f3563e7205a6e9bc65bcb +Ciphertext = 81dd845d856d4095a3c4fbdeeb2c52121cf16d1e3ddb9c6c + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 542d86fd7ff591f97e6926a090553538bc3b8a6bcd45f2e29c7d9f +Tag = ed925fb9a4cf6b6bf17f72ab044653d1 +Plaintext = f2179beb5635a6d8a8340acea0ffcf4428e5de1306a8c12b +Ciphertext = c486196fd424b0ca69899c4baa9ca835d334e963a0b5068c + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 4392c3043287dd096b43b4a37ea7f5dc1d298b0623ccbf4fd650a4 +Tag = d1f677deca1bfda83c1b9223aaaedbfc +Plaintext = d1a9e4593bc3d02c407e84a1736e587c1819c72195a07d57 +Ciphertext = e73866ddb9d2c63e81c31224790d3f0de3c8f05133bdbaf0 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 966954582e78e99ba68d6ffaf794b55a82325834ec4f373b2bd227 +Tag = 12937871932a7ca3e1e27a90a7f73694 +Plaintext = 15b94910853a8f23dfb8b31c0262b8461f777075cc0937e9 +Ciphertext = 2328cb94072b99311e0525990801df37e4a647056a14f04e + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = b7aca715dcc402565cb711b001f21e8e95ec54c4afab2e2dcc8a2f +Tag = a0464ff4ddeccbd523a5ed3b32337f7c +Plaintext = fd1681cc306518bf77766f55226afac3eb21e31ed897075c +Ciphertext = cb870348b2740eadb6cbf9d028099db210f0d46e7e8ac0fb + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 290a36f7daeeeafca4431446b396dbec0bea0a1f6f081418811656 +Tag = 2f68ed5e44a71c5ba8bade07b7bf5495 +Plaintext = 0804fa48fc76f98bb021e3501bef8875b64a3b508adf8594 +Ciphertext = 3e9578cc7e67ef99719c75d5118cef044d9b0c202cc24233 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = f0739a855422310a21ed863376bce9d75dc7c687b9b535cb7a05cc +Tag = 3b5dc1fbe32743e257b7c1c9d624adc8 +Plaintext = 4f5c6d80a3955f12f4d2594e02a045c42fabb11d90817fff +Ciphertext = 79cdef0421844900356fcfcb08c322b5d47a866d369cb858 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = ffac0edb0b62977bb5040e4128a48deaf711f5e6a84d8f677341f3 +Tag = e53b654de1976294897cae0476ac6248 +Plaintext = 5c29c458212d010a0d9c5a547aba1138eb4ce94742fef01e +Ciphertext = 6ab846dca33c1718cc21ccd170d97649109dde37e4e337b9 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 511c6924fa96db716f6b053b7a48aebdc1504145a56cd02d6be2590d +Tag = 82c560fede4741e2fd3b54b3a48f3e38 +Plaintext = 0c0663dd69ccbffbbd0c8c2e9473d0354451ae7a20fa3695 +Ciphertext = 19f2745df5007619c79c84d174e4521b942776478a0601d9 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = d9ccd93317441e9d6ccc358f31e7e2ccef8c921b23d742993eff9d53 +Tag = ee82d927a2aa678e792acdeb615409f8 +Plaintext = 34a882834172924d39d2df5d637d9d273a99a9222971701c +Ciphertext = 215c9503ddbe5baf4342d7a283ea1f09eaef711f838d4750 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = c268d65f7a7b30d3d198b2045fc8d1db7adda56604fa567d8855d1a5 +Tag = 7a48226389d24ed3ec3da2da1a9bdf7c +Plaintext = 5b7450b73d68de079e92bba56c7860f11126b8fdedd3334d +Ciphertext = 4e804737a1a417e5e402b35a8cefe2dfc15060c0472f0401 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 4c2b6815156f0643b4573825e28b9f2a668a4976e3342884f48bc310 +Tag = 16fe6bd83993ccbdd50e1ca061f4845f +Plaintext = 140c6933248f052e05bd4a36aec185ee86730108cc2989b6 +Ciphertext = 01f87eb3b843cccc7f2d42c94e5607c05605d93566d5befa + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = f11c873354b3c0cff2c8f8010e9e364582b9c05c62efdefbdcc2e1c0 +Tag = 577c5893cb3896400012e48f5b190b73 +Plaintext = 2a083de317380d94dd991349a7b8761c7c98013b1b0227e0 +Ciphertext = 3ffc2a638bf4c476a7091bb6472ff432aceed906b1fe10ac + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = d0a056754098d7f7ef2f639d61ea3d2b9cc936c48a1b2c5a9e96d169 +Tag = 80c80101fdfe6dc4cfce080bf921582e +Plaintext = 02769283d5a06c363c2cc66c09b1ac954134e3ec7df773f2 +Ciphertext = 17828503496ca5d446bcce93e9262ebb91423bd1d70b44be + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 56de0e55653b9a04a3ded71c31f8807c3c8dd96bc82892e4acccef30 +Tag = 122dfc20e3088dcd33b6706a0c1fdfa8 +Plaintext = 4890404bc5b24822b4cf7a2fe28abc52fbefb919ae0629ec +Ciphertext = 5d6457cb597e81c0ce5f72d0021d3e7c2b99612404fa1ea0 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 794a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b425 +Tag = 28f0a78ce798448529afe26eec875aa6 +Plaintext = 161f8501f59338f72026815c77cad6d8d581859192cd5644 +Ciphertext = 03eb9281695ff1155ab689a3975d54f605f75dac38316108 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = b1eafc03ea2fa3e9e3842a09a225e83055de8a1f412badd6fc9ead12 +Tag = a48856a266c0d404474316f418f8f4e4 +Plaintext = b3f38aedbf08dd7ead9d402c5aaa1ec9279c7e4bfd4a2967 +Ciphertext = a6079d6d23c4149cd70d48d3ba3d9ce7f7eaa67657b61e2b + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 8fec99f1be0e69267620c0b934bf984d60c1437f74c6ac19610fe188 +Tag = 6412292d8015285efaa6f1154580eb57 +Plaintext = 5c09e2a6a055fe9c21e06e5519cf56b8e2e7fb44094e79f9 +Ciphertext = 49fdf5263c99377e5b7066aaf958d49632912379a3b24eb5 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c95a86d52088a8b0107cc5b437a8938b2c9e74e46e2e03bb9bceecdbe3 +Tag = 811020480e834f6fe55900a162a4e61a +Plaintext = 5bbe9c1fb2563e3e82999fe097b28da4dc6ff2e020f3b4f3 +Ciphertext = 6d5401db42b5c48b79203b6ad82806d7460ac4c82ad0809b + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193dfa755a5943 +Tag = ba9827513c7f1de970d316b6f81c109d +Plaintext = 8a85a9b32a323c6af156a3fa2f1448b6387cc3660aa8a0f4 +Ciphertext = bc6f3477dad1c6df0aef0770608ec3c5a219f54e008b949c + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c834096e059ea73ddc90b0c982f9a3a31bfc6b1b81a03f9d41c9c741e7 +Tag = c9d79dd3255a8323f8229ac1c6d76ae4 +Plaintext = 1e02c13104937fe084b18eba1ea8951dcc5e75b692937dea +Ciphertext = 28e85cf5f47085557f082a3051321e6e563b439e98b04982 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 9249022bdead3d86ef5bd03acf053132d08663ba1f2426e19c126b22e9 +Tag = 425dc81f93257ae8399fc2d48b4a7685 +Plaintext = 3225570fb15ae13a13c71e364ae9a9fef03d1c9a7fa5dfa0 +Ciphertext = 04cfcacb41b91b8fe87ebabc0573228d6a582ab27586ebc8 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 3c3a92c4ece49fb9f84243d7c1bc91f595fce118305a758c83985c34b4 +Tag = b595003c58e69600c2a3b9ec45c0e15a +Plaintext = fa0a458174537ddba25708b8d0c22d5517d57b122517b0c9 +Ciphertext = cce0d84584b0876e59eeac329f58a6268db04d3a2f3484a1 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = b49b845ccf76acf508f9db8543c73375d530d91f3b0e4ed70decfd2c2d +Tag = 0da009261c43c6640303696655e2981f +Plaintext = b7fbdaeaa3ee1d0bbf5ec47898b069ec4ba6a140a3e83996 +Ciphertext = 8111472e530de7be44e760f2d72ae29fd1c39768a9cb0dfe + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 3aabdf589eeb1709bb3d60b08bc71eaa3ffeba4e2903a5dbd8339aae85 +Tag = dfdcdbd4ad711c493d3176f032a02af0 +Plaintext = 9aea86b9fbd9bd4504ee2e25054942b33d3cdbd84215db7e +Ciphertext = ac001b7d0b3a47f0ff578aaf4ad3c9c0a759edf04836ef16 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 6a79879cd62bd1dbf9609897d2ebf2dc4dda43cc15fcb241aaa0deb4b3 +Tag = fd59b45c05873c670f5f8bb47732d59f +Plaintext = 3a861638ccd6591e51e2a525be59447e4a28bab32e36a5f3 +Ciphertext = 0c6c8bfc3c35a3abaa5b01aff1c3cf0dd04d8c9b2415919b + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c5b6ca474eb251817ae4d2f47c0632c381e222aae3b6f585a0dcae120a +Tag = 1572a24bc00b40a6b4b172b3648142e7 +Plaintext = c7da4e9ba6e5758be726e6e227d7bddb0332228f7e3ecb6b +Ciphertext = f130d35f56068f3e1c9f4268684d36a8995714a7741dff03 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 64a96d191f1d5f95f5fed6259e33e7206adc07b0279e16cb453a9c6438 +Tag = 828bc33396179ac39ce0027a1d62e0fe +Plaintext = 2b9347d3e195152dce22afdb92acd179eb484872285704c3 +Ciphertext = 1d79da171176ef98359b0b51dd365a0a712d7e5a227430ab + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = a08763ca936abdeece06467bef8c3c47c3a473636a039d4db540c867d3e3 +Tag = 95aa6b99d3f894d3790c2aa2dae1ba2c +Plaintext = 1fada8f4c7daea0d1c370184c169485b80a278708ed41451 +Ciphertext = 680dd22f16a1290bde42c9792dfa997aed24d5bd2265b6e0 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 19508a6c83b992c660a1a28597e07c729ea2ed39401aadbf9d7586b5720d +Tag = 2d9d77109f4597e9c4c8cf7023dc5f3b +Plaintext = e9f1f2cf0b8d563e2d20f39f9f464a808b136dba364a6446 +Ciphertext = 9e518814daf69538ef553b6273d59ba1e695c0779afbc6f7 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = e5929c3b5d68a4c9fcf1168ea35bf8c0bf3043cb1ed54ff301578b3b7266 +Tag = b2544ecc3c7d5accd22ac075e7b44d5a +Plaintext = 07a74c3b874849ecbf013713b80a84337c90b690cea0b837 +Ciphertext = 700736e056338aea7d74ffee5499551211161b5d62111a86 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = caa5cc5d0d87680eafc29429bac55c9e33167d485789c7c124b5c57a1ba8 +Tag = f1a8a1db25de0fab7cabb11a18497584 +Plaintext = 4255f2cf90f0d15e9bead4be799165c57f7225980713d609 +Ciphertext = 35f58814418b1258599f1c439502b4e412f48855aba274b8 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f61cf7ae23a66777bd3fabc3d542feed2b00c6d4f46a772fda11b5214551 +Tag = 5a9718ed0257a50e38de86154054fc3a +Plaintext = 70b1e2e4cf260b108f5a52d0d8234838ffd6ffe7b4acd78d +Ciphertext = 0711983f1e5dc8164d2f9a2d34b099199250522a181d753c + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 85f647d940a6d1acb6b7851912f807063515631eaabaa019dcfb993e86f4 +Tag = 550d1acca34c28ba8a3b890bb0542b23 +Plaintext = af4be10b3a59ea99dadc75fbe5651f6f7630852bb556aa39 +Ciphertext = d8eb9bd0eb22299f18a9bd0609f6ce4e1bb628e619e70888 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 296cd04c4d9ab493def7aeb6841a45309e777028868efe45166235c56b2d +Tag = a268dc1596a7855639c63fa76ad8479b +Plaintext = 72d5663727592f1bfc9c65be83f4d3508126fecc4e34ae72 +Ciphertext = 05751cecf622ec1d3ee9ad436f670271eca05301e2850cc3 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f380ca0a26a94adcf2c1ce26d226d3bf520268c72412e58a71acd9a66d00 +Tag = e3416c75fc28924a21cc123e62a7894c +Plaintext = 3e2ccce03c10ce1527ef8e002adb265edba5779fbd4fcaf6 +Ciphertext = 498cb63bed6b0d13e59a46fdc648f77fb623da5211fe6847 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 8825532a31680cb3b5bdb027802d2d8718755e135367e0c8c88e21288311 +Tag = ff1a47f23d08485951aab18b393584ef +Plaintext = a18dfe7f2d7bbaf316366f67445170afcbe18e2a1de1e947 +Ciphertext = d62d84a4fc0079f5d443a79aa8c2a18ea66723e7b1504bf6 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f768375589b687fb17c56673af4263626da69eb991007d94d4f5a163fd05 +Tag = 7d024456bcb69a4f77008773a3f48805 +Plaintext = 17ca72a440c944fefd6c08ecc3a8ecb54d96b9cad9d2aa4c +Ciphertext = 606a087f91b287f83f19c0112f3b3d9420101407756308fd + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = c5f1a26351e53e6509c8bbbed03c42c23ad81c65fccec7ffa1cb494c7f1fc4 +Tag = a260b5ea3b047020b73b5bafa17e5084 +Plaintext = 0b6de49b530703affc94010c2b793ddc6de0c44d48037ff2 +Ciphertext = 56b02fea595cc24e798691ae905be3d466ca68ca744005db + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 89899be18b4c389afa769b11ecd22e9fad8f38fd614ea5f8eb7a066c0ed8d8 +Tag = 5e4bd97b9dc83134867c00c2acea0aaf +Plaintext = 2f1821aa57e5278ffd33c17d46615b77363149dbc9847041 +Ciphertext = 72c5eadb5dbee66e782151dffd43857f3d1be55cf5c70a68 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = d43b841f174335f1347834590b0984a2cb35f7a00a0ee993157d2d4f848748 +Tag = 55202ba34bb9918fe915776de65947c0 +Plaintext = c7da4e95cb38342c6d5bf0c381d5a192adc3bfc1cda3a1d7 +Ciphertext = 9a0785e4c163f5cde84960613af77f9aa6e91346f1e0dbfe + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = c1093518efd80245e3c42371f220b21f2034e6738fe02ef43e828190f01aef +Tag = 2fdf807b5a6880f2d4c36d558b40eb90 +Plaintext = 414a70aba5a219dbd41cdc46b84812b28cc4f7399218004d +Ciphertext = 1c97bbdaaff9d83a510e4ce4036accba87ee5bbeae5b7a64 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 90f627d5b939625bc76fe1bd4643b39edc11d3dc7f4bfe16e61bc26c3d49d8 +Tag = 5a9307ca4239380a45bb7f87e41c4cf7 +Plaintext = 58b260d3f645a35bad7a3842440bc03608248bd46e725e60 +Ciphertext = 056faba2fc1e62ba2868a8e0ff291e3e030e275352312449 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 2f360a4715074e942244ab7f9b6db127b0442df9af2efa2e78db1a94312905 +Tag = f3aeadff9dd60468aef2a8e2c56dda7d +Plaintext = 5505caa97218957e90247fde60275bdafce4b16bcb36c263 +Ciphertext = 08d801d87843549f1536ef7cdb0585d2f7ce1decf775b84a + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 7db564811f14bc5c2098d5635655c3671fbd8288ea14944af925eaec653408 +Tag = 8335f2e31a0468b830c5009cd02dbd5f +Plaintext = b93e40f556a786e39126b8834a6ecacd2dc9f0f528bab135 +Ciphertext = e4e38b845cfc470214342821f14c14c526e35c7214f9cb1c + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 36be91854d3d02a5d62503bb9047ef4354280510f7576c4272fd757240b621 +Tag = 5d772a599e91504e022b9dbfb124b71a +Plaintext = 543a070fdb3a855dd7d83fbc5f983671ad9e905f307148e4 +Ciphertext = 09e7cc7ed16144bc52caaf1ee4bae879a6b43cd80c3232cd + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 6aa6ea668df60b0db85592d0a819c9df9e1099916272aafb8813ccc2f2dd96 +Tag = 9846cd12430f7adc910d1f0c51d80636 +Plaintext = 86ef67572cb339c6706eb5909b96848aba5246a196972a1e +Ciphertext = db32ac2626e8f827f57c253220b45a82b178ea26aad45037 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 3a64414c3588d7c26871d7d054ac6c8420d4917e3baad4a343685916265321 +Tag = d9ee65ac3a8fae1b00a4f1dfe2577293 +Plaintext = cecef24b62676a5623bedae8087b9b05d7e22b41a14dd2d5 +Ciphertext = 9313393a683cabb7a6ac4a4ab359450ddcc887c69d0ea8fc + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = d70aef3532bdc5293a3ebb11589ac1f801c9f93ea0d656e1d04068facf9f768b +Tag = 966e91a19617bb748f3495aa433585bb +Plaintext = 718f061e8b972a3adcf465d66c5b28e8661f080127f6722f +Ciphertext = bad3b0e6772e9c4c9c631c095e259d99692292932efb72b8 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 1ee0eb409398bc252175cb460ef9a2da4c9beab2ef6d8206e4fcce74df785246 +Tag = c8f70aa565a12ca3545e68110968040f +Plaintext = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +Ciphertext = b9ba78455331962a0ee33b5956c2b80fbb55e0b52b1ab75d + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 3820db475c7cb04a0f74d8e449f026ec951fa59667738698b0ed5c8cb09a8c96 +Tag = daf38076c810e14a7843444a02f010e0 +Plaintext = d959dd38a458039e2400d21d27b9a2faee8fe23683330cb5 +Ciphertext = 12056bc058e1b5e86497abc215c7178be1b278a48a3e0c22 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = f555216840a1f40b411d44128e567617e2694caf16216ea74c604a8d6ec01e72 +Tag = 594aebf9b8318877bdec2900a22df858 +Plaintext = 337f12e8ebc0544b82fcdd3c4a0dab0e5e75c9f433a27d66 +Ciphertext = f823a4101779e23dc26ba4e378731e7f514853663aaf7df1 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 2311a6fe1feeda3a1f16310d635496c0dd662024f0b0f1de79325e030cb850e5 +Tag = 1d9872d1c10a6594b5c349b84f710d64 +Plaintext = 463c65fa7becae5605af80d1feca59075ee88c0abfc72cb4 +Ciphertext = 8d60d302875518204538f90eccb4ec7651d51698b6ca2c23 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = b2c633e3181ae5fe7828707ed5b70e0460088a84465eadeecdbcfa0e9ff19bb1 +Tag = a9db7c4bcaf6087e158c1a5d4eb1c2cc +Plaintext = 23c1732959c4bf85bc707e45cc964b6227acd3a8fc73e675 +Ciphertext = e89dc5d1a57d09f3fce7079afee8fe132891493af57ee6e2 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 791f23252094b9b99fafe7fac1d8ff3ba09305c476041e75afb245ac438b4069 +Tag = 5e1c87d9e1c1f3b7d30fdc2f0ccac783 +Plaintext = 02f60f967e7fbcf957313619882407ea8a03fc943062296c +Ciphertext = c9aab96e82c60a8f17a64fc6ba5ab29b853e6606396f29fb + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 22197f9ad14591e7a6d5f8b18c969a553de9a85309757fa5d319cc505c24f438 +Tag = 1514b449a741e07f9287f7e9090fa54b +Plaintext = 6c1aa088d1a6086d0e72636744a6840c80ab8223409c61b7 +Ciphertext = a74616702d1fbe1b4ee51ab876d8317d8f9618b149916120 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 0bb18f7280a30767cd769cb5ffd3edd1c18914b92d1b2192e27ac88f57135616 +Tag = 2c889b610157e16e9f31558c669298a7 +Plaintext = 57275bc3b4d63b9b01b0b0760235c9785d45761cace23f1e +Ciphertext = 9c7bed3b486f8ded4127c9a9304b7c095278ec8ea5ef3f89 + + +Title = NIST CCM 256 Variable Associated Data Tests + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 935753e601b79db4ae730b6ae3500731 +Plaintext = 30d56ff2a25b83fee791110fcaea48e41db7c7f098a81000 +Ciphertext = 55f068c0bbba8b598013dd1841fd740fda2902322148ab5e + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 003abc6a4b020625adc8b6cd7bafbd42 +Plaintext = e44b4307234281209bd41f89dbe2cc3fbf68e14df2f7fce4 +Ciphertext = 816e44353aa38987fc56d39e50f5f0d478f6248f4b1747ba + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = e7cfa7a208a8b3e6b6377236045df17d +Plaintext = 8db7a73856bcb4007346bb3e00096f69e75e97c0bb960f3b +Ciphertext = e892a00a4f5dbca714c477298b1e538220c052020276b465 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 81b39a0c55822e32042b4f8981021090 +Plaintext = 48f3ceda4fd390a7eb38f7f5bcd14310af6b5a557e676d44 +Ciphertext = 2dd6c9e8563298008cba3be237c67ffb68f59f97c787d61a + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 091117e2ad77db510d902038743b5a98 +Plaintext = 7cdb2c9b167b3ae811289acf7dc1814bbe241f553447699f +Ciphertext = 19fe2ba90f9a324f76aa56d8f6d6bda079bada978da7d2c1 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = ac7379b8e51592b98e4874f4592278a8 +Plaintext = 41eacf70d05a6d0cdbdd38f197a52987def8fde37f332eeb +Ciphertext = 24cfc842c9bb65abbc5ff4e61cb2156c19663821c6d395b5 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = d08c1c902c4c2f078452dd6943b85028 +Plaintext = bde9e3eb9f0c57302c9185b1cb912ef76d88f2f9c3b51e9a +Ciphertext = d8cce4d986ed5f974b1349a64086121caa16373b7a55a5c4 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 32fefb87445f1ca42811899acc0cdf68 +Plaintext = 6f9ccc033c6bfbdfad4719ad033c927e2175727a9a021dc6 +Ciphertext = 0ab9cb31258af378cac5d5ba882bae95e6ebb7b823e2a698 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 81d605a1019c8e9778b8928b4636053e +Plaintext = cc67bc3b7afd625b2610226d3b30e111e6aa47a3254f711a +Ciphertext = a942bb09631c6afc4192ee7ab027ddfa213482619cafca44 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 96a82e8411e5b04426dc608298c6408d +Plaintext = a10c81725f49ab9075fbf4d96be030a2d881d8501b115d61 +Ciphertext = c429864046a8a337127938cee0f70c491f1f1d92a2f1e63f + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 9e +Tag = a462ff2dd8ba44a381e1f6edab12b5a9 +Plaintext = 1b5cc6b1651dec4bbbf5130343852e971c7ff1774100d9be +Ciphertext = 789bce069a725a96c484e64a9e54dcb7a7c268c85df47815 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 4e +Tag = 6b0789c5866b7e3312ad992e228d6d20 +Plaintext = e7ab98901c0cb1d7d76e125d8ac8e86edf6f469fa937bc10 +Ciphertext = 846c9027e363070aa81fe71457191a4e64d2df20b5c31dbb + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = cc +Tag = 39b1b1a480fdd268c1c75b131cde798b +Plaintext = 53bc7e3648d0b389b887b065e9e8f79685beb2eb36e2eb95 +Ciphertext = 307b7681b7bf0554c7f6452c343905b63e032b542a164a3e + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 45 +Tag = 32060fea35c3e9528fd18994fae9fce8 +Plaintext = 6d7262476da95db63b322c5193ea05030923c3cbf0f8e8b1 +Ciphertext = 0eb56af092c6eb6b4443d9184e3bf723b29e5a74ec0c491a + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 2c +Tag = b4e0a604ab30a764e8c98a9cafbca8d4 +Plaintext = 8246bf7b81b287411777df7ecb53a1795e54b150ff3dd584 +Ciphertext = e181b7cc7edd319c68062a3716825359e5e928efe3c9742f + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = a9 +Tag = 7ca72f1acf6dfd078b6f4eb82fa01e9b +Plaintext = 2596ca8772bc69b50bcbf33088c6efbab614b691ed836f92 +Ciphertext = 4651c2308dd3df6874ba067955171d9a0da92f2ef177ce39 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 85 +Tag = 2a85c9252ee62612dc29cffa7289b2ca +Plaintext = 703065d701f4fcadee20d64300b3082c0c76490eb2dc4ba7 +Ciphertext = 13f76d60fe9b4a709151230add62fa0cb7cbd0b1ae28ea0c + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = dc +Tag = 9fbdac729413152c089d3939e30b8602 +Plaintext = a1aeda4b4cb8dd2943675181561bac48ba07e8de5b327837 +Ciphertext = c269d2fcb3d76bf43c16a4c88bca5e6801ba716147c6d99c + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = ce +Tag = f86266c273f8184e901b50c04845b8ab +Plaintext = aa17341f4cead054d41c171dd34c459f7052da225c6c365d +Ciphertext = c9d03ca8b3856689ab6de2540e9db7bfcbef439d409897f6 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = a6 +Tag = ddd02d5c9ae2bbac47a7a076edb1d207 +Plaintext = 448cdd9cbbf863eb666fda36b825f3798827da3c1349611f +Ciphertext = 274bd52b4497d536191e2f7f65f40159339a43830fbdc0b4 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = c0c3 +Tag = 06ec97f23bd6ea97834f92f7263c3195 +Plaintext = f4d7978fad36223623ccb5bb18a7373cba8a6e3b1c921259 +Ciphertext = bea778540a90033b2c0d087e3cc447711ea25f7eea968555 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 34b9 +Tag = f3230df0b52b5cb7ac907dcadcb662ca +Plaintext = f6c043c70136585d012ae0df6f42b25584e374649d0116c5 +Ciphertext = bcb0ac1ca69079500eeb5d1a4b21c21820cb45216b0581c9 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = d4ab +Tag = a99c3165ce83102891ef3885088ed6eb +Plaintext = dec0c896b04490816409da1783478ef2510231d0a28c5b39 +Ciphertext = 94b0274d17e2b18c6bc867d2a724febff52a00955488cc35 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 2a3a +Tag = c9d8078607994ae5dff0de6526fb53d1 +Plaintext = cbfd94fc31785d30214271dab2264134805fee6e52aa0b5c +Ciphertext = 818d7b2796de7c3d2e83cc1f964531792477df2ba4ae9c50 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 4eb1 +Tag = 7e84da7d2564533e7ad55390ec3a6ff9 +Plaintext = 134d2d9726400d09dd3521326f96fbef993ddc0c40887700 +Ciphertext = 593dc24c81e62c04d2f49cf74bf58ba23d15ed49b68ce00c + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 0a79 +Tag = 520849295a56191367a696999ffef8e9 +Plaintext = 1ccdcf789d42caba80d7893feaf26d3853fbcaf7d964df0b +Ciphertext = 56bd20a33ae4ebb78f1634face911d75f7d3fbb22f604807 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 865f +Tag = bc4aceed1a10309b6402b9e9420b33a3 +Plaintext = 4042dbe148db3e6dc542b25d57a5787af535d38e8c34c71b +Ciphertext = 0a32343aef7d1f60ca830f9873c60837511de2cb7a305017 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = f4ae +Tag = 76c180d2e299ccf0b8781ba6de8a72ce +Plaintext = 85b6894fec36294aa934cdc3523fd95c90ad56cbd18545dd +Ciphertext = cfc666944b900847a6f57006765ca9113485678e2781d2d1 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 10bf +Tag = 98d91c68d94873a5d6557611a5402a0a +Plaintext = 0f27f4fc8538a676a763b3e5db845a1bfb20d5fab340dee3 +Ciphertext = 45571b27229e877ba8a20e20ffe72a565f08e4bf454449ef + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = b92e +Tag = 5321cedf1122354636e130acbd69718b +Plaintext = 1b5ec0cb03810a12fc6a0a1ff565afb001405d2a45a1f18a +Ciphertext = 512e2f10a4272b1ff3abb7dad106dffda5686c6fb3a56686 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 4dc2f4 +Tag = f59626ad5cdac2e4d4cb07b538a1fd8f +Plaintext = edba7d6312144e90ec9eaace7576045a46e553dcb8ee5a98 +Ciphertext = 44b9ea727c847336fd739ad11f4b906b292edb810462f06e + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 2f3bf0 +Tag = ed0d53402253453e494ad350994ca77a +Plaintext = 52a9626f5279c11e17e96f5dc5e1c1f58c1e913020d8499b +Ciphertext = fbaaf57e3ce9fcb806045f42afdc55c4e3d5196d9c54e36d + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 95d2cf +Tag = 96dbc3bff865a1d94b164df23d708e8e +Plaintext = 87b6447d97a74d0b315031078aa06fffc7b9f246bfa5f147 +Ciphertext = 2eb5d36cf93770ad20bd0118e09dfbcea8727a1b03295bb1 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 0caba9 +Tag = 791b4469fe50d45f8efb81217cd68580 +Plaintext = 1852848046706f2e274ba381a2bee1422df4f61d93219af7 +Ciphertext = b151139128e0528836a6939ec8837573423f7e402fad3001 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = f8d459 +Tag = 587106da25012f92f01cc2db8d11ac29 +Plaintext = 99aac82fa66a15e4f76b76cf4590150999d5cf8468df7f42 +Ciphertext = 30a95f3ec8fa2842e68646d02fad8138f61e47d9d453d5b4 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e883dd +Tag = 64148536847290e4fdda7966fe6d5e3b +Plaintext = 4e2f0f91990b855a00d27fbb2e8db7184cd82909de361b52 +Ciphertext = e72c9880f79bb8fc113f4fa444b023292313a15462bab1a4 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e45da4 +Tag = cc4cb33472825363940e2b26424b7802 +Plaintext = e558be3fd246170b294d18ffa708842242681890baf8bed9 +Ciphertext = 4c5b292ebcd62aad38a028e0cd3510132da390cd0674142f + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 3b6fc8 +Tag = a99dd8dbe89b3ecf663eda1b0f92be7f +Plaintext = f8b284c2d851289275973fcd807fac5d8e5e3b6a75ba2ace +Ciphertext = 51b113d3b6c11534647a0fd2ea42386ce195b337c9368038 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 043d68 +Tag = dc4894c8fa0a1e1aa760acf9360042f5 +Plaintext = 8edf1eb90f0ad33be8a7c6446899e06addc10b3badc4ea25 +Ciphertext = 27dc89a8619aee9df94af65b02a4745bb20a8366114840d3 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e89257 +Tag = cdad1590fd8bf2d7ea919e60d0316566 +Plaintext = 8fe9a6bd82462c97f436d382d1ff971c95406b1a6c847d81 +Ciphertext = 26ea31acecd61131e5dbe39dbbc2032dfa8be347d008d777 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 270981af +Tag = c76fc350e585277e373e9119bf9595cb +Plaintext = 0b92adbb251dc29a67f0bb97f8e7160862b6c4e843d07fd9 +Ciphertext = 274e2faea3271ea6fa0494c1951f115b5491a893056c3ee4 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 633f3efa +Tag = 0fa7e55dc54e80488a05ee7f1fc96e9d +Plaintext = 1f88dfd4f5c52c22b1db47f9f4fb6e2f8bcd78d593061369 +Ciphertext = 33545dc173fff01e2c2f68af9903697cbdea14aed5ba5254 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = aad86fb5 +Tag = 18151c17d9e3f97244000a3b2d3c2f95 +Plaintext = b2b4cb5e90ebf4bd265093b7f5efd4d62dc60e29737aa496 +Ciphertext = 9e68494b16d12881bba4bce19817d3851be1625235c6e5ab + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = ed42941a +Tag = 62d521c4b5c7a6f2c5ac65f2fd15b066 +Plaintext = f312b47d05f8eb5a29943b41347cb1983c75cb7a458a3868 +Ciphertext = dfce366883c23766b46014175984b6cb0a52a70103367955 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = e5b085d8 +Tag = e491a31218f688744098851672a09a64 +Plaintext = e9fb86938ea7f04cc230296859e7c96fcc352f968c9473e4 +Ciphertext = c5270486089d2c705fc4063e341fce3cfa1243edca2832d9 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 3776f37f +Tag = 0ece28347d7ebf8291d7eb66b7651b4e +Plaintext = 8af6b7540f997954812e38dbd99ccfaedd5c69963c353a4e +Ciphertext = a62a354189a3a5681cda178db464c8fdeb7b05ed7a897b73 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 4eb08c9e +Tag = cbd25fb40480d15c039878b5d2f25afb +Plaintext = b90cfd9dd58e320d98510483b1d939bdb5f3b81666ecee59 +Ciphertext = 95d07f8853b4ee3105a52bd5dc213eee83d4d46d2050af64 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = c7f93152 +Tag = fbfd98c8567b78d4b9c3a49a4641908e +Plaintext = 02caabc6ed0641681e7148c10cf3159fe35e44013252071e +Ciphertext = 2e1629d36b3c9d5483856797610b12ccd579287a74ee4623 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 57957630 +Tag = 655c1abcb3ed1a175f12721a407c5d00 +Plaintext = 2f29882fdf1418d04f0b9d44272995a56973c4369c687a99 +Ciphertext = 03f50a3a592ec4ecd2ffb2124ad192f65f54a84ddad43ba4 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 19da955d +Tag = 90621a5e5683df421a0dc52341485d1b +Plaintext = 4e427130be9e94639320529ec135715e65da1117b5ba3c76 +Ciphertext = 629ef32538a4485f0ed47dc8accd760d53fd7d6cf3067d4b + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 3ba11282d6 +Tag = fe0667bcc5806b225224b04ade8b21c1 +Plaintext = d822f84b023f12ea9e3ce16b904278e4aaab5e11c2c23f3f +Ciphertext = 9f91fd2f6472e33b02b1eabb9d6655729d44c44dad6b3883 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 3f3a4718ea +Tag = a6750fffa5a487540ce65770cd836e99 +Plaintext = af87b347b59e37a424004a00907dcbcf6a554e6782a9be12 +Ciphertext = e834b623d3d3c675b88d41d09d59e6595dbad43bed00b9ae + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = ff79ca8965 +Tag = e7cfafe32bd71ea9813607c5df446c9d +Plaintext = 82b7cd168b6a82cb2d837f41ceda0c27adc5f5b28030454b +Ciphertext = c504c872ed27731ab10e7491c3fe21b19a2a6feeef9942f7 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 0021be18ed +Tag = 76716fe674c33ad3b9d3e54cc86bfccf +Plaintext = 1c1a0f144df76781e7c85ab178ed9b1ce8c6dc3f15c59149 +Ciphertext = 5ba90a702bba96507b45516175c9b68adf2946637a6c96f5 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 9ae7996547 +Tag = ab55dbee34f1bab555bbb196095fb5fd +Plaintext = d9bb71ad90152d5c1af358c8501fa89ebd4b17bf4ff43841 +Ciphertext = 9e0874c9f658dc8d867e53185d3b85088aa48de3205d3ffd + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = fa292d1958 +Tag = 76a4e9e759d5bb79c187a157099e3d12 +Plaintext = fc7d028a1aa05c74b7ffe333ba6f676913b0f9f1ffa050b8 +Ciphertext = bbce07ee7cedada52b72e8e3b74b4aff245f63ad90095704 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 88800df7b6 +Tag = 9f0f3699c9743ad6c9f09dc00ea10487 +Plaintext = c9ea772e61742a6706da3ab3e81df14b31506ae58b063ece +Ciphertext = 8e59724a0739dbb69a573163e539dcdd06bff0b9e4af3972 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 715041afd4 +Tag = 560d78cba6d9f50e9c2677a710f92155 +Plaintext = 70d2b8d64121ceccf1961444e8d33b7b7f998aeb58d3d270 +Ciphertext = 3761bdb2276c3f1d6d1b1f94e5f716ed487610b7377ad5cc + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 14682301a9 +Tag = 95ffb6e29172a283d47e4478e2e1f7c4 +Plaintext = 1013946815001a2c08acca4196e0d6668ffbb3883cf111e7 +Ciphertext = 57a0910c734debfd9421c1919bc4fbf0b81429d45358165b + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = e44c3c21c1 +Tag = ccf233caf0bad9f68f71d78ee58512ec +Plaintext = f40dc834067bd163e0004d0ec5dd4b96e2a1ea31ea431c98 +Ciphertext = b3becd50603620b27c8d46dec8f96600d54e706d85ea1b24 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 4759557e9bab +Tag = a88179e0d32f4928eff13b4ce2873338 +Plaintext = e758796d7db73bccb1697c42df691ac57974b40ca9186a43 +Ciphertext = 93ad58bd5f4f77ac4f92b0ae16c62489e4074c7f152e2ed8 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 2ea07d393a0a +Tag = b7d812c4d69f1f53ee9158382e56625b +Plaintext = ce60ddbe40b70bd55a9147036ad079dec1558ef4c2c625b3 +Ciphertext = ba95fc6e624f47b5a46a8befa37f47925c2676877ef06128 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = aa6667faedc1 +Tag = 26fdbed62b228db008a1b14bd7942e12 +Plaintext = 89eb3056770a6157f06921bc153834447c4b6d862d10d185 +Ciphertext = fd1e118655f22d370e92ed50dc970a08e13895f59126951e + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 9e2127d92311 +Tag = 124e1eb78de01b8af83b684baf3e43ad +Plaintext = 132f3e19e12f462a7463226b716c41a05a59c76f0e1a2f72 +Ciphertext = 67da1fc9c3d70a4a8a98ee87b8c37fecc72a3f1cb22c6be9 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 2f191bc9cff6 +Tag = cb0f79736d1a810d06a776094f9fb67f +Plaintext = b8611cbb9a3667b9458ca57eb636eb1dc580e7dbb5701692 +Ciphertext = cc943d6bb8ce2bd9bb7769927f99d55158f31fa809465209 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = ad739d5f4736 +Tag = bfba2348f629471c232c9ff7e5f6f85a +Plaintext = 112f89ccbdadc2433008d3ede2290f9ce81e5c736abf42a8 +Ciphertext = 65daa81c9f558e23cef31f012b8631d0756da400d6890633 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 01acc909b7d3 +Tag = c0f694d03ffed043787343827ea2603f +Plaintext = d47f2ff745de39a9055ad002de6334971fde480bef268b33 +Ciphertext = a08a0e27672675c9fba11cee17cc0adb82adb0785310cfa8 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = ce003c836a6f +Tag = 279b553998a6fee0a86e177a448573a4 +Plaintext = 13be365884b8a91a284ca24f70011e48794b51be275153b9 +Ciphertext = 674b1788a640e57ad6b76ea3b9ae2004e438a9cd9b671722 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 6a759a4efd00 +Tag = 4eeb434cca3ea719827417e94d6ed564 +Plaintext = d5c87c649579da3f632ba95cb0a07c924095e4bdd4e0376e +Ciphertext = a13d5db4b781965f9dd065b0790f42dedde61cce68d673f5 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 02b84a26c773 +Tag = a74b5e4e2edb91fbbe722bfaf1500db4 +Plaintext = b7bc1580c68fd5d06c1bf75c31dad7a3e26d636d7eee20b9 +Ciphertext = c3493450e47799b092e03bb0f875e9ef7f1e9b1ec2d86422 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 0b1fabdf2a4107 +Tag = 6d5a6e4b1fbee15d35939c721004502e +Plaintext = bc9ca92a9c9919e39095d3e53fb148694620ae61227e0069 +Ciphertext = 45811b0c8f754bf03950e520cd4afc81c2e3eb8a11f4fd38 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 2fc7f5c0ce052f +Tag = 24a68f98716190fb55f743a8bf62a085 +Plaintext = f25a4ca20bbf4969bed6b93c1c77e3d7415f60fe3784216b +Ciphertext = 0b47fe8418531b7a17138ff9ee8c573fc59c2515040edc3a + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 8a74412da3034b +Tag = 23afef7b4955d7d1e8f1abef9933bf9f +Plaintext = 3237bf953989d17c65a0fafd2bb1e32c237f98f55389e8f8 +Ciphertext = cb2a0db32a65836fcc65cc38d94a57c4a7bcdd1e600315a9 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 7139f3c1d6cc36 +Tag = 8e824c62632dff5cbc103d3060fbd174 +Plaintext = 55d86dc0423cfc2616ef996a3316e776707f8d25c985884a +Ciphertext = acc5dfe651d0ae35bf2aafafc1ed539ef4bcc8cefa0f751b + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = af7a380f079aa1 +Tag = 80202d518ca871c9544f4a8c55fd8d20 +Plaintext = ac48398adb10292314973946f261ec39397442ca09b98dd8 +Ciphertext = 55558bacc8fc7b30bd520f83009a58d1bdb707213a337089 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = e602abe8f72964 +Tag = 4b33ea6e4344033f74f513d1e41b82ae +Plaintext = 2fb78654e4395df8c37f260d74def234a3a4e3d2b1fe8614 +Ciphertext = d6aa3472f7d50feb6aba10c8862546dc2767a63982747b45 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 82741c5fd6e1df +Tag = 73ccf18c7ea7dce79d0be1204c593234 +Plaintext = d488bdda400932de56a9f105f0e74ee79c2ed869faaadc31 +Ciphertext = 2d950ffc53e560cdff6cc7c0021cfa0f18ed9d82c9202160 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 78f0cc22535402 +Tag = b81b8af57b85093778690266e20e2fbb +Plaintext = b22aba8d3e9f4b4bf006e26062de15daf94597731a600912 +Ciphertext = 4b3708ab2d73195859c3d4a59025a1327d86d29829eaf443 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 18e468139dd16f +Tag = 9b94a857e7a0423ef6c9cbebde1f9c40 +Plaintext = bd864f7b8efd6ed2b068f425482d449bf53a203ea88e1ca1 +Ciphertext = 449bfd5d9d113cc119adc2e0bad6f07371f965d59b04e1f0 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = a6dab47c0fbfe1 +Tag = 64718820065a739fbd3ba560a416895c +Plaintext = 47d9d18b6addc5f88986f0457b666faae59aba4fa3a02abb +Ciphertext = bec463ad793197eb2043c680899ddb426159ffa4902ad7ea + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = a6601111cd92c943 +Tag = f2a9047e37cc0be1fab0006af8db8dc4 +Plaintext = 49fd5cbe4aff89dc3b8718f9ce545d612cbbebb289ecbf42 +Ciphertext = 3cfc6211e359ae322802fc9566f377b0dfe17d1dfe0878eb + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 96f0b7cd7439721d +Tag = 106a430b04938e97f2e4cda81108ad3e +Plaintext = 94a95e945f660d1571b4d7d22709b000b45ff98b2129a4ae +Ciphertext = e1a8603bf6c02afb623133be8fae9ad147056f2456cd6307 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 2ee135dc2ddd9501 +Tag = b2ab219c6c4952d52505cd9f904b0e04 +Plaintext = aeed3aea01755c912213c8c276a2b75dad24f888a611efa3 +Ciphertext = dbec0445a8d37b7f31962caede059d8c5e7e6e27d1f5280a + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 10c361934fd6ff77 +Tag = fc1f7b2fe314faea28ab0dae349feb9c +Plaintext = be1fcebea4c22a1d71e08047b028d7f4ccab0a6b8085d344 +Ciphertext = cb1ef0110d640df36265642b188ffd253ff19cc4f76114ed + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 3f6c8a69917f7776 +Tag = 08e529d64e786a29661cccddc0366f3b +Plaintext = 87680ac26fe1511e0f1f745aa4c2a5b9f6c0117dcf08feaa +Ciphertext = f269346dc64776f01c9a90360c658f68059a87d2b8ec3903 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 0f7a1426ff3b5ee1 +Tag = 97c6510b85dfd097f3eac276aff00ba2 +Plaintext = 9e004b072a27b085e59ca201c157c7d3c906a2c3b455c56e +Ciphertext = eb0175a88381976bf619466d69f0ed023a5c346cc3b102c7 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = faa5bed84dcf168e +Tag = 8e522b6f13f99ecb553b6de845940907 +Plaintext = a1bf47b15cd66e43daff420edf014a14b11994b97ada4030 +Ciphertext = d4be791ef57049adc97aa66277a660c5424302160d3e8799 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 2851dae3cb3fcb1c +Tag = 7a9ca39566189ee96c86462bfea78af5 +Plaintext = 2d15734871adc63ff32d7002ab40c4a235a4d5fad223953f +Ciphertext = 58144de7d80be1d1e0a8946e03e7ee73c6fe4355a5c75296 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 35a29c1bcbe2182f +Tag = a613b5fbbe73a2df6c630a00ff4b1b92 +Plaintext = 5a84c4fdd47510fb7aebc0f79d7b625ccd0a96575740b8e6 +Ciphertext = 2f85fa527dd33715696e249b35dc488d3e5000f820a47f4f + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 45820ae66c3e8e77 +Tag = d19feb067e9f6225376da21b4899d296 +Plaintext = 2052a94e1392dc1db0e89be19ea8f7379ee4cb607a914c89 +Ciphertext = 555397e1ba34fbf3a36d7f8d360fdde66dbe5dcf0d758b20 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 82b8c736037ce2f2e8 +Tag = 0de1a3f7fc5d06cc30f06075f5504ed7 +Plaintext = 7c0889854658d3408c5d8043aad2f4ae4a89449a36f8a3b8 +Ciphertext = 1044250f58857c69f72b5d3454d43949e5c02b3822970b28 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 8f2777ec4930f7e349 +Tag = 835840df6fa96f5c972ac09d94148cbc +Plaintext = bd845561f099500a6ff3fd09964dc3820f7ab48ba4ed04d5 +Ciphertext = d1c8f9ebee44ff231485207e684b0e65a033db29b082ac45 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 5cab3b846870709569 +Tag = 2f83ef84b299cfdb61d2b5039d536c3f +Plaintext = a6e09404fe60badfc63dc228057485e6f563ba82acdabd7c +Ciphertext = caac388ee0bd15f6bd4b1f5ffb7248015a2ad520b8b515ec + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 0938f2e2ebb64f8af8 +Tag = db04e655cbe22b9ea508d2a03757b97c +Plaintext = 33404d7e0e620c1030b91020e33619c5f53d8b210fa86489 +Ciphertext = 5f0ce1f410bfa3394bcfcd571d30d4225a74e4831bc7cc19 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 82f78ca0e0da2b2d3a +Tag = 4bd88dc6985f819004c2b634c5303ed8 +Plaintext = 617868ae91f705c6b583b5fd7e1e4086a1bb9f087a50bf50 +Ciphertext = 0d34c4248f2aaaefcef5688a80188d610ef2f0aa6e3f17c0 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 401191aa3fd34abe87 +Tag = 4ff3572e4ebf78473760d8cb4b0366b4 +Plaintext = 949cdd7c2973d7519e7bca98b2c5947e6d8e91c90e632319 +Ciphertext = f8d071f637ae7878e50d17ef4cc35999c2c7fe6b1a0c8b89 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 4df4377596d8987671 +Tag = de95ec3eee17753e60fb3c0661bdd098 +Plaintext = f6720a0bd8705c70e0f923338965e810b3ea939bad652327 +Ciphertext = 9a3ea681c6adf3599b8ffe44776325f71ca3fc39b90a8bb7 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 6593194b9970545c5a +Tag = b8590ff04f967e51fbd1be84f01b4dcb +Plaintext = de9b0556661e726f3e6e34515ff7196420fe61b4f38419f2 +Ciphertext = b2d7a9dc78c3dd464518e926a1f1d4838fb70e16e7ebb162 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = ab2d432058b540ac72 +Tag = 71d67b75b2da855a12ffb24ddd64a048 +Plaintext = 6cad7f3b9f196839bbc5a7f755c09aa8e17c83d9cb8b3954 +Ciphertext = 00e1d3b181c4c710c0b37a80abc6574f4e35ec7bdfe491c4 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 5dc631eeeacb5a0b0b +Tag = 1fc798dd16c1fadef607a9297cbfbfef +Plaintext = 70a55aec1144357377612fd0bbc2c817f33465a656219957 +Ciphertext = 1ce9f6660f999a5a0c17f2a745c405f05c7d0a04424e31c7 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 215e2a6c24325340fdec +Tag = 3d70e6dffb31a376a1eb7f94526dca48 +Plaintext = 3216dce3b8b1ce0e79e40fffcac728ab191aaaf319d971d3 +Ciphertext = c5b3b50ed8a7b7b96b02ba9464b6a2ff80e90548605699a6 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = e0a29a2c7840cf9b41de +Tag = cbf516608fe20e06bbff931e84683545 +Plaintext = 7e5e5710a693ebfa36335cf7965574740880acdddd13fb1a +Ciphertext = 89fb3efdc685924d24d5e99c3824fe2091730366a49c136f + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = b8026fbada6339d84802 +Tag = d70eb14f3fa0229906b9e0360be3d3f9 +Plaintext = 08c342a50aa23362622934dfab55d9b22c22c249ad08138c +Ciphertext = ff662b486ab44ad570cf81b4052453e6b5d16df2d487fbf9 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 65f4b3a00c1c1ef39445 +Tag = 4184771199a427861bf17cd8401e794e +Plaintext = e085aba85882c75d5e41559167731496cf17d3907894352a +Ciphertext = 1720c2453894beea4ca7e0fac9029ec256e47c2b011bdd5f + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 96118dbfe53434d8aed8 +Tag = 4e20b2db52fde68f88bfb886fdcb2c47 +Plaintext = 710f890be2b8da77c1eff429ede9cc931d50f059748cbcb6 +Ciphertext = 86aae0e682aea3c0d3094142439846c784a35fe20d0354c3 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = cdf4b485d2e04709cf8f +Tag = 82ee3df38ddea8e269eb47e39900345e +Plaintext = cda96efee4e188ab3048bc1904ac2c36ab018f2ab7602682 +Ciphertext = 3a0c071384f7f11c22ae0972aadda66232f22091ceefcef7 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 50e57e57cf8e49e3a4e6 +Tag = 44aaac4ed86f687cfc031f22827725f1 +Plaintext = 3dc596d52e520779a50bcba3049388b340dbf6d0f2eb94cf +Ciphertext = ca60ff384e447eceb7ed7ec8aae202e7d928596b8b647cba + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 48c670f11ff7f74e7003 +Tag = d75255006ac037d6a4d048f1fc338012 +Plaintext = a33105c0dccf8e3b687212a870af9f710462756705fe09b3 +Ciphertext = 54946c2dbcd9f78c7a94a7c3dede15259d91dadc7c71e1c6 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 465e3be6113a2fb2ee20 +Tag = 6c1da33a80bc8157cece1acf9400b2bb +Plaintext = 573ac2436158eb7dd9be981e3cfbe75d3a188ea9cf2b1ee2 +Ciphertext = a09fabae014e92cacb582d75928a6d09a3eb2112b6a4f697 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = ee4e10574faeae85e9b6 +Tag = 65c1cb98da4a1a920ca1ed9a7b6ec514 +Plaintext = ca35bdb54e73eac5a5200a296b3aba5f37c87349746102d4 +Ciphertext = 3d90d4582e659372b7c6bf42c54b300bae3bdcf20deeeaa1 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = f706a3e09df95d3e21d2e0 +Tag = d6c05eaf406a5ebd578e19edd5227380 +Plaintext = 6cdbd63f6d591f59776f828533b28e2453a214d1d0dd8a39 +Ciphertext = 8c8b4ae854a5d5c265b25e3b54bded9444cc454b3e0e6a24 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = e46b25b9a41a858e87900a +Tag = 5088446e42591c0ede68e82334d97cfa +Plaintext = 100132c315bfc9c4fb93023f5d3500d7208a68acb4d2c630 +Ciphertext = f051ae142c43035fe94ede813a3a636737e439365a01262d + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 28d34b29afe6586fd9bf0e +Tag = 3eaaef2823f5ac3f313f560bd774d10e +Plaintext = d5460c1db0d24dedc63c4c78ce6d1f0b2d46f3b01934525c +Ciphertext = 351690ca892e8776d4e190c6a9627cbb3a28a22af7e7b241 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 2852d4fd68a3e9e47d44a7 +Tag = 62d30d99bb7dadec34e2891c156a1f5d +Plaintext = d2d73b62e3b1c9ab75f3544ff8616741e0adbae84b8cf9d0 +Ciphertext = 3287a7b5da4d0330672e88f19f6e04f1f7c3eb72a55f19cd + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = ec1c17b2ab13d7c8ac874f +Tag = 41c9a05ebf9ed27792bbced83b5dc582 +Plaintext = 74796d78d6ad03634ed80800af530212baa7e5093651cedf +Ciphertext = 9429f1afef51c9f85c05d4bec85c61a2adc9b493d8822ec2 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 4f1ab5ddb1c199e9a5daab +Tag = 1ffc24020e86b1314724104e6b57b3ce +Plaintext = fb432488b5d08d576a90f085181ad883407a6ce9ea29950a +Ciphertext = 1b13b85f8c2c47cc784d2c3b7f15bb3357143d7304fa7517 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 864e0e728aea856fae6c6d +Tag = 539bbb0af8ecf77b4508533247b3501a +Plaintext = 2b82d96ed1778412378abe4e09c633acf3359b9709ae3dcb +Ciphertext = cbd245b9e88b4e89255762f06ec9501ce45bca0de77dddd6 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 21ee21a5ed0d75d0380a28 +Tag = f8981ec6ce7c4687b178f2103fa8c8be +Plaintext = 85143071241bb65261fe7afcc102416e59b9e46ee0c90073 +Ciphertext = 6544aca61de77cc97323a642a60d22de4ed7b5f40e1ae06e + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 2b63f7b676f13f45d103dd +Tag = 65d9d899c6b71c0ab3049ea1dbfaf6a9 +Plaintext = 185577b48237acbdaa3590b8057fe374f875ce829b62c98f +Ciphertext = f805eb63bbcb6626b8e84c06627080c4ef1b9f1875b12992 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = a33e86d813c2c4ff3bab20 +Tag = b246474c4e79822f5fd55f2fb0067a40 +Plaintext = f051beb936e60fd4f3bca31964f1ad3e6fa16dd27b65a6db +Ciphertext = 1001226e0f1ac54fe1617fa703fece8e78cf3c4895b646c6 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = e4296d1c8cf4ffc4b2635135 +Tag = de3ed995d1b70561c8e28a7b1a7e3dc8 +Plaintext = c825952293e434ea866db558aaf486ef09a92bf366988f71 +Ciphertext = b8b3b15fdf6a4a0b5abc313afc769e4e8413bd887552583e + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = d18bfcc1584eeb8695388ebe +Tag = 561575f6743c5759494be59afa0c3e11 +Plaintext = a1e0248355bfd1d881fb1a4798cda2f6f6ad513c69c5f9b4 +Ciphertext = d17600fe1931af395d2a9e25ce4fba577b17c7477a0f2efb + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 14682301a99bf680805d1ffe +Tag = 34f689367228cbaf3cd76fb407109cf6 +Plaintext = ded135fcbf62219bfba2cba40c2d2cbe4815ddaac1342231 +Ciphertext = ae471181f3ec5f7a27734fc65aaf341fc5af4bd1d2fef57e + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 8853aa2dfea9c4d370678bb6 +Tag = 2cacb7fc3856abcf759feb8dc0998ab1 +Plaintext = 12d3900c6c01968b8344762e0e883e5e219f42b052dc6215 +Ciphertext = 6245b471208fe86a5f95f24c580a26ffac25d4cb4116b55a + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = c5d3b9c593c3185fe4b6d1bc +Tag = 42a740cd3262424a2c3d77849ead6149 +Plaintext = 8c3c1193fe1a1ebad7e01a1eed1a32c08a0091b1c948e184 +Ciphertext = fcaa35eeb294605b0b319e7cbb982a6107ba07cada8236cb + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = dfb9e8149b51f89b1ec00a8e +Tag = 47d4dbe0f9415d40843070e1e93059eb +Plaintext = 8219618b7728ac89237705ecf84012cc7c80293c4cf171d8 +Ciphertext = f28f45f63ba6d268ffa6818eaec20a6df13abf475f3ba697 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 08a4590d262e4dbcb7e23ffc +Tag = 1215b3dccba4ca5de64be7fab8a7a22c +Plaintext = b344b7dc239617fa51b9ea10a349e940c3163779f5284c9c +Ciphertext = c3d293a16f18691b8d686e72f5cbf1e14eaca102e6e29bd3 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 74aab7b5b96238710637c6e5 +Tag = 34e09945ee44c95c7923d8b9249ade7b +Plaintext = 740d4b25ca7221d0826057701a6bfd66c50a82f010a57be8 +Ciphertext = 049b6f5886fc5f315eb1d3124ce9e5c748b0148b036faca7 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 420aac47a3f212fffca40549 +Tag = 0a568dd779526a0058d522af1dafde30 +Plaintext = 5d9000489186abdf4f0a2794f0222fcaa156fe6309c10f79 +Ciphertext = 2d062435dd08d53e93dba3f6a6a0376b2cec68181a0bd836 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 6e80dd7f1badf3a1c9ab25c7 +Tag = 279442c88d612ed1a39ae0005f88155d +Plaintext = ac2c44263363810bec3a309aa618b303e05099dfdbeb5c16 +Ciphertext = dcba605b7fedffea30ebb4f8f09aaba26dea0fa4c8218b59 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 569c56b27268d3db54e728aac0 +Tag = 8aaaac20d4c9276f2851cbba2b04d185 +Plaintext = 10d4cff95ef490923c9e0906880729d4d05412e7675cce76 +Ciphertext = be3ce3e9dc72499839a98ae52abb17415e8547687e8a3c7b + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = d75635b6450e43285fba966835 +Tag = c121ff83891335dd1214ea6fc25f6a68 +Plaintext = c9db03e2efbab713b0b640421018d3971ffe2abd70fe8fa1 +Ciphertext = 67332ff26d3c6e19b581c3a1b2a4ed02912f7f3269287dac + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 70750acea6a05f8b7b425d262b +Tag = 549e71ec517cd65150f42b3cb53f936e +Plaintext = add631ce5846ce71434aad4998f8e429aed430e7d38bdbb2 +Ciphertext = 033e1ddedac0177b467d2eaa3a44dabc20056568ca5d29bf + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 2a567c7ec7edaa5a438ae3bb35 +Tag = 0e432ec394ddbb65205dc40a5a8e90a4 +Plaintext = a514d170422feb1d87bb7725a9e77cc6fc8afb45c2af6d90 +Ciphertext = 0bfcfd60c0a93217828cf4c60b5b4253725baecadb799f9d + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 0f8795385b805246a0a2573afc +Tag = 926b0d977107a3918717f79b63f36b0a +Plaintext = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d +Ciphertext = d730a80a3ab4a07849d4ddf9280170800fb9897c917dbe30 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 111d224c102b136159fbeb44a7 +Tag = c2cd61599bb93db3dd3dabc12aa90932 +Plaintext = 2edd498e54b23aab6f4fd7b3f22c4c787e3a4f1fb06c9ec7 +Ciphertext = 8035659ed634e3a16a785450509072edf0eb1a90a9ba6cca + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = df0821c9ea6ab329c626d11b4b +Tag = bd027ecd00cc6dc5ffd5d746d92281e9 +Plaintext = 6e3e25db29da2c787bb37755ee770e2402fb8208da23389d +Ciphertext = c0d609cbab5cf5727e84f4b64ccb30b18c2ad787c3f5ca90 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = aacaf4839c35338d6e2b47ac45 +Tag = 3c01354a450eda2588be7578530e38c0 +Plaintext = d4ed4584678e982ace8664e77d0e55be356be558cead3755 +Ciphertext = 7a056994e5084120cbb1e704dfb26b2bbbbab0d7d77bc558 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = dc6eed3f8bd1b5563c1eeb9afa +Tag = 8d7a1d546e25ba026cd46556eb2c4b7e +Plaintext = 4ebf00eadaf70711f630f5badf0214d8518a200afb0e5765 +Ciphertext = e0572cfa5871de1bf30776597dbe2a4ddf5b7585e2d8a568 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = fbfe7e910f242a78dd6e69a2ec +Tag = 0e951aee790239e7067ef37f497b4bf4 +Plaintext = 2729636112f2abe2c76ea5e52a3f80b0f882f0f3b6f7c806 +Ciphertext = 89c14f71907472e8c25926068883be257653a57caf213a0b + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 511c6924fa96db716f6b053b7a48 +Tag = e949b93003dfe63c95c1d49edfb4de3f +Plaintext = ca88dddfc876a12f45f19562bc9ca250f43267ab251a7f34 +Ciphertext = eeedcfa8f5b5b48c1d7e277526eecb7294213b9f5785167a + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 10c26d5939618189a9503623f55f +Tag = 85c32a90d77fed97eb0ac164ed616e1c +Plaintext = de0c0d17c3950e7f8985b56d60623cbd010cd765da4df5ab +Ciphertext = fa691f60fe561bdcd10a077afa10559f611f8b51a8d29ce5 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = bc09c59d20e55a9e184d70af2c7c +Tag = 180fdf5f63045f326057cf74fd4cee6b +Plaintext = 2f35102d78a32fcde1cfb563ea8d310ecb83c146ab8de362 +Ciphertext = 0b50025a45603a6eb940077470ff582cab909d72d9128a2c + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b75887f13d6e8c4b35b27b965693 +Tag = 34959a180fc2cf2ba99af21cc1bc8e5c +Plaintext = a3fcce3420effdd6edb37271735a0d30c10c65233aee173f +Ciphertext = 8799dc431d2ce875b53cc066e9286412a11f391748717e71 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 603401a9b8ecde4d5c86b6107363 +Tag = 2ca2e5195dbd44f0a119538c95788510 +Plaintext = 4ac918727e41b8c536484e3781c403e260c278712853508d +Ciphertext = 6eac0a054382ad666ec7fc201bb66ac000d124455acc39c3 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 7206b06f306124ca3a302e84c5a6 +Tag = 74a4e1198878a76291594b9826d4b563 +Plaintext = 97d770cbb2c42a552e450cc4e35e5668b2ff89cec735cc91 +Ciphertext = b3b262bc8f073ff676cabed3792c3f4ad2ecd5fab5aaa5df + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b15efed90a5d1d62f545ac22af6e +Tag = ff5f993dcfbd048274da7439c0f9ef5a +Plaintext = 86bb2ae50e36c72936240a74502172625cbca210cf285077 +Ciphertext = a2de389233f5d28a6eabb863ca531b403caffe24bdb73939 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = c9eb714ed9858a8dc11a26ee3f00 +Tag = 0e87710559a375ece6ef2953b6aa2542 +Plaintext = 0dc79993047fd6e7260aac4d847fdb4d16483f28b13b5f17 +Ciphertext = 29a28be439bcc3447e851e5a1e0db26f765b631cc3a43659 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 07ca22271e95cb48a872046822b7 +Tag = 998035c81716e2d1ed4b4d56ff18af5d +Plaintext = f950e96d65a55efb3be3a55daffb421afad1d5625e3440a1 +Ciphertext = dd35fb1a58664b58636c174a35892b389ac289562cab29ef + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b65f6773516124317cfb4b1fcdf5 +Tag = 1ae73a9b6896d8fc1b8c0d772d632983 +Plaintext = e160e28e601a49d16db18f25410756b330b036c42e615fd6 +Ciphertext = c505f0f95dd95c72353e3d32db753f9150a36af05cfe3698 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 22b4f8f1aac02a9b2ef785d0ff6f93 +Tag = 8a8f8d14d2bdac84c3737cfbd75b7c0b +Plaintext = 533fee7d2c7740db55770e48cb1b541d990ea3f8f08ed1a6 +Ciphertext = fc867b319e0e4ab45ec518a1b5dcec4f29982173f3abfd4d + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = d0a43de391d492746ecf322acd6e5b +Tag = fce59f5e6e3cee284b4cc747ff5ee13f +Plaintext = cced20b59a6b2c3c45ea6c87802440c9c47b1015e83d86c3 +Ciphertext = 6354b5f9281226534e587a6efee3f89b74ed929eeb18aa28 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 3a789c06f87f05933c34a1cf9834a8 +Tag = ddaef56d8255125f7c316c6c59ce779f +Plaintext = 90939a4530181ad6900664f66bfc2ce0289432a0afe9babe +Ciphertext = 3f2a0f09826110b99bb4721f153b94b29802b02baccc9655 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 785260973f112c56d9f891160c4c11 +Tag = 55810cbcdf48f05d0a7808673c82d08d +Plaintext = 86cd926b9565b76a88fde73c31e9ac908ffd1e6ca30b59ce +Ciphertext = 29740727271cbd05834ff1d54f2e14c23f6b9ce7a02e7525 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = bf6a144591c0ea7b10274fbd3345a1 +Tag = 49e41e5d34a698ae1d96f16bc68da944 +Plaintext = 6ecd1c1acc6290672f9cf639ed0cebcb21ed0c56f35a5ce3 +Ciphertext = c17489567e1b9a08242ee0d093cb5399917b8eddf07f7008 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 7d9488b500d89a27f367f34a448a87 +Tag = 1bc54e546d1a6fcf6187169feb1ea533 +Plaintext = b01e3f4fb5ee7501e8c2f4ccefb542ae20d7fd61a2c41c8b +Ciphertext = 1fa7aa0307977f6ee370e2259172fafc90417feaa1e13060 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 060fc718e994edc7bac9962ca7f28d +Tag = f2eb6c0ab42acf42985c721bfd576e71 +Plaintext = 22ab6a0daf953165dda864cceeeb782e275c0b072aedd284 +Ciphertext = 8d12ff411dec3b0ad61a7225902cc07c97ca898c29c8fe6f + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = cb6f96dd06015967279ade310a7401 +Tag = ac502b8e65cc1329b6895afdd354f5db +Plaintext = f96ed20b23c784015ff58f5f040798ca75e3b98045deca8e +Ciphertext = 56d7474791be8e6e544799b67ac02098c5753b0b46fbe665 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 9aa6d501455019b4ef4c7fb789d22f +Tag = 87e5f8a8148f21adf721477c36bd99ca +Plaintext = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671 +Ciphertext = cb3311cd8ed070804105f7aa90ee14ebf6ae04ebf2ab9a9a + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = ebd1d12bbd14176a0d4080aa1edb89 +Tag = da9ea0427522dbeaa509a11755434760 +Plaintext = 32d71e59634126ac6c6156a80a0dfa0175b29e9f40a31696 +Ciphertext = 9d6e8b15d1382cc367d3404174ca4253c5241c1443863a7d + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 0ae8c012ff39753510df3ee80707e4e2 +Tag = 0ec2c6fb687753bca4580adc6aa2f296 +Plaintext = ddc3c1aa73fb6de92bb4db138e26f3c2e0543ab4f5924871 +Ciphertext = daa8256d4753fdf9cfef876295badaba89b45cc497f54d22 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = d5b22e7697ba70e00c7ef32709563f01 +Tag = 8f30b9c8e380c98bb939a4e8a85af758 +Plaintext = 34270576724083e9989764d08a0d5c1b4738f34927a1e436 +Ciphertext = 334ce1b146e813f97ccc38a1919175632ed8953945c6e165 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 6b4edef415763aabcef01863e8197aec +Tag = 53e80d8ccc687fd303f4cdef44b6e8b9 +Plaintext = 904fe88e7a8e76447a64b488ef84184d0f1ab1b67f0c5a7d +Ciphertext = 97240c494e26e6549e3fe8f9f418313566fad7c61d6b5f2e + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 4c099809061024c010a77e9621fc2bcf +Tag = 0c635dac5b70338dac3f33ce16a99145 +Plaintext = 51fe7bac8f3255f17f64fb9322210fb7d8da8e762498b233 +Ciphertext = 56959f6bbb9ac5e19b3fa7e239bd26cfb13ae80646ffb760 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 9d329439588164d5a96675a85c07a039 +Tag = f996e8163affb1494bb3c12eeadf16b6 +Plaintext = eab6dbc13bb92df36b1882df2b8f34c3cefa41f95717fbd7 +Ciphertext = eddd3f060f11bde38f43deae30131dbba71a27893570fe84 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = b768fc3daf29ff9e8bd575072d986e99 +Tag = 98b4206a9622d5631751a497dfb1f662 +Plaintext = c44c9c287d3eac7c30570d9c4adf2e4857c598f7c54cd126 +Ciphertext = c32778ef49963c6cd40c51ed514307303e25fe87a72bd475 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 3efc7cc2d16bf82d2bcfbc559a09b2c9 +Tag = 7dd300167d267ad700dea37fb475ecdd +Plaintext = c11b9c9d7607f387359c0038d3e8ec4d527562ce63c3384c +Ciphertext = c670785a42af6397d1c75c49c874c5353b9504be01a43d1f + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 0ff89eff92a530b66684cd75a39481e7 +Tag = 303e9c9bd0d8e4aac42894ca03d6ab06 +Plaintext = cc17904b166f28df82f57889f391159a4a308e752d714ee5 +Ciphertext = cb7c748c22c7b8cf66ae24f8e80d3ce223d0e8054f164bb6 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = fbd11bc75759f0461e796f6917aeb42b +Tag = 0953f46e0e9cf1369e9eb018a4df3c09 +Plaintext = 6f97e595ea2f40612ea84a2097b974d235055fe1dae59403 +Ciphertext = 68fc0152de87d071caf316518c255daa5ce53991b8829150 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = b79940952f42537484aa2907c72dffa9 +Tag = 8a1702dfa0cd9c290c5ff9c35cc83705 +Plaintext = a48cbf933b88c0ec5ddcdd8fcad186391c2cbef308607de5 +Ciphertext = a3e75b540f2050fcb98781fed14daf4175ccd8836a0778b6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 5824689453bc406bf891b85e4576e38fe8 +Tag = 10ca926f1a430c08c12e23db3d913e93 +Plaintext = 967daf12f16f166b7b5038f83a1cf0b980f5abf4c7746f2a +Ciphertext = 7cfe2a7a54306eb8d8a63d3d1ae86794f9a2c22198b2cb4f + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = cd15973753b94b77bb4b778de8b3b0cabb +Tag = 5d5b674fd15410cc235dba6d8c8d82a8 +Plaintext = c4a756f6024a9dceabf6e264fffff9c719217fb418141ac5 +Ciphertext = 2e24d39ea715e51d0800e7a1df0b6eea6076166147d2bea0 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = ed8540f7ce451c522c1ff5d2d1030d7b3f +Tag = 88750b5f36c86e7eda9015e960a7471a +Plaintext = e0d5de7d1eace211c0e70859ff315ff485d1200c6dd13f93 +Ciphertext = 0a565b15bbf39ac263110d9cdfc5c8d9fc8649d932179bf6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = cbbecf92551a15f5cf00a5be4a50b0eb17 +Tag = d5fa842209dbbc04c87965f78500fec1 +Plaintext = 05a4a4ba28fe8876f9bcfa5ec60651fd3fd4732f22049bd5 +Ciphertext = ef2721d28da1f0a55a4aff9be6f2c6d046831afa7dc23fb0 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 873ba7f8b71517ec50297b21cf94cdb7a5 +Tag = 7d147edbe114bfdb3f3b9b37d5719ef5 +Plaintext = 9cdebaeee8690b68751070691f49593668a6de12d3a948b3 +Ciphertext = 765d3f864d3673bbd6e675ac3fbdce1b11f1b7c78c6fecd6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = ac087420feb1e1e8c2546c2a8b8a5af0d0 +Tag = 57b4c2bbc377937d15b3b89543e29d0e +Plaintext = 5672e61cf664d73918dc1ca84df1fce82db0e305a61d57b9 +Ciphertext = bcf16374533bafeabb2a196d6d056bc554e78ad0f9dbf3dc + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = a12c690568114fd7a677f49d74e84fc1a6 +Tag = 2e6ca774074b47b59adabeaf8835582d +Plaintext = 0f5452e6b51540cf219998590995cd7f8785fa40b4f217fc +Ciphertext = e5d7d78e104a381c826f9d9c29615a52fed29395eb34b399 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 7a78ddfe5afb2dc90ee4a600c2fc014b0f +Tag = bd320f48a7221537e3cbed5ac4154a56 +Plaintext = 9ad338cbfd1b52e6ae4178f05e00062274f8b0b25eae72f7 +Ciphertext = 7050bda358442a350db77d357ef4910f0dafd9670168d692 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 6053e466ed1f647a3cd88c4d2052ec00cb +Tag = 40574e201f9a26932a87c8d822505814 +Plaintext = d17b8d556e83190c84d4a812957c64ffa7f336298f4e2c72 +Ciphertext = 3bf8083dcbdc61df2722add7b588f3d2dea45ffcd0888817 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = f7673e3beb526834d6507058fe62e34987 +Tag = 837dfa3fdef2f012b6609de2ac5dd9d6 +Plaintext = 2eaef86b0f602364f86510eabc58bc9ad1e6f0a6f6df0b83 +Ciphertext = c42d7d03aa3f5bb75b93152f9cac2bb7a8b19973a919afe6 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 72674aca7eba2fc0eeafbd143c2c4d8aa6c8 +Tag = 57e9a9203da74387a9468f8af5e27547 +Plaintext = 33ae68ebb8010c6b3da6b9cb29fe9f8bd09b59ec39f4ce4b +Ciphertext = b22afdf4f12c43ec23e01ac1215a3f5286059211207e9570 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = f7da3f100b80e2ade812f1700aab6b72f746 +Tag = a3985f12a49eac424a35c94645917e91 +Plaintext = dbb29817b86cb80e0d008742cedfbf52b236f15ee8cad50e +Ciphertext = 5a360d08f141f78913462448c67b1f8be4a83aa3f1408e35 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 4b05eaadf98505d0806c233b2cdcaf4254e8 +Tag = 4ab089a8724b87a1167180963d44ec65 +Plaintext = 145aa8cfd544a2f46bae1aa83cbdb3d21c3d1350078a3af4 +Ciphertext = 95de3dd09c69ed7375e8b9a23419130b4aa3d8ad1e0061cf + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 05a3aaa08b9a6aaeb84704431425d0e45a14 +Tag = 0a7d1520141892e140448292185c41c7 +Plaintext = 6b32e8906dc89194a69410b79cd041b62eb01afb28a3e10a +Ciphertext = eab67d8f24e5de13b8d2b3bd9474e16f782ed1063129ba31 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 74db01edc26a2d2044cb8eaad8b907b78863 +Tag = 72d3eee219d94bd788f62df4add5ec40 +Plaintext = 545ed03588fd85a8bbfeee66d2082ae6f8e2f3c9dbd8725f +Ciphertext = d5da452ac1d0ca2fa5b84d6cdaac8a3fae7c3834c2522964 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 5f2c6ddf5a2403e04dac8b2813c060b67e76 +Tag = c600496f4f8b1b7da118ee36d8cd57f8 +Plaintext = 66dd5fd8611c551973a3d0c078ec2b4d39ad163d9168de3c +Ciphertext = e759cac728311a9e6de573ca70488b946f33ddc088e28507 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = a650a2a5e3c6f7c95614570aaefd0cdd9a42 +Tag = 4710004d06ce7a7efbd19da4e3ce3cf7 +Plaintext = 6f364b3f778376cbf3f4b0b0c5350a8fa278f9d8c25faad6 +Ciphertext = eeb2de203eae394cedb213bacd91aa56f4e63225dbd5f1ed + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 477c2484cf5c56b813313927be8387b1024f +Tag = 304099641c4ec3dc2c54fdf4f48dbef2 +Plaintext = 3de4798d8ad84c460b92abc10b7f5e7c9fae46a1dd353687 +Ciphertext = bc60ec92c3f503c115d408cb03dbfea5c9308d5cc4bf6dbc + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 564e1df74aa2d7ee33b66cfeda810774e16c +Tag = 905c1b05e8945685f8688faea777eb43 +Plaintext = 7769b45fea11f530fb9a67f1b5b1964a34cfa32bbb03f4b1 +Ciphertext = f6ed2140a33cbab7e5dcc4fbbd153693625168d6a289af8a + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = d5e66502529b0045883d935e05acd242baa8 +Tag = ea5a3b6a8bafde4006b993cfb3b13557 +Plaintext = 0c0a502b42f81b51806c7080a8155280f493f2922cdc7df8 +Ciphertext = 8d8ec5340bd554d69e2ad38aa0b1f259a20d396f355626c3 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 41e9d65632f74f449a6842d5e6c4a86ef83791 +Tag = 42be2e2ba05c54b619850db5c9d684fe +Plaintext = c7360282c85484a5a33ab1c68dd70873ab4e74ffd4a62cd5 +Ciphertext = 2e961b3a2fa1609a4e6fd04bff6ac5e306ae2638706f997b + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 555304659bde926cb2553b8a4605251fcddd92 +Tag = bbdee2605bc69601b1e83d1e7a0b400d +Plaintext = 1332314d1cf783b9f64e0fa2d42d43d225da9fd5165b5f0a +Ciphertext = fa9228f5fb0267861b1b6e2fa6908e42883acd12b292eaa4 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 69ea953dbb910ec589372d797c7379d3f3b9e9 +Tag = 304611baf530932da7954f714514d228 +Plaintext = f264da8606ea429e0e25da3f2efafe28beaff05b42097369 +Ciphertext = 1bc4c33ee11fa6a1e370bbb25c4733b8134fa29ce6c0c6c7 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = d7186a67061319b44eedc0677ebf5d932d5bce +Tag = 6d1d44e26404b7324767f0b3f7486f8b +Plaintext = c9ee6482144dc61c43041324a2c18ede370011cb4882b0c5 +Ciphertext = 204e7d3af3b82223ae5172a9d07c434e9ae0430cec4b056b + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 38f37d5e2da017f1953ff3701be0b38809ba80 +Tag = 5453724d2db19f606c85d00e49b0bb38 +Plaintext = 40524a4d32a711e7d5a59809878c318f42b6e2375b77b8a7 +Ciphertext = a9f253f5d552f5d838f0f984f531fc1fef56b0f0ffbe0d09 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = b3b2d249cd3517555fa692bbe9116f069e7405 +Tag = 6db1e4112fcd650e8c0f0f6fbf2d07e1 +Plaintext = 961c15bd7dc34cd5409c9e8869988676ec6845ecb0ee85fd +Ciphertext = 7fbc0c059a36a8eaadc9ff051b254be64188172b14273053 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = f5b5bcc38efaff01f69bd3a106dcfca3cc6414 +Tag = 1cedb29e68322e47ff9997f859257d98 +Plaintext = 879568ab9ebdea768a5459ced1d3181d822536c3d1ba38c3 +Ciphertext = 6e35711379480e4967013843a36ed58d2fc5640475738d6d + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = a2098e3e23826e01f31107a208202f710eff00 +Tag = 1c12bf2a3571ed672592b27e986e9058 +Plaintext = 47cb57599686716c75d7ecef5541d20fb908e6d98c39925a +Ciphertext = ae6b4ee17173955398828d6227fc1f9f14e8b41e28f027f4 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 20a3d53e77201599540344c4e746c3ae3a5f84 +Tag = f12b2be8f5966d96602111c28f87b104 +Plaintext = 4a8667b5ee09d3d4a6dca9a95f4ad406f1da94b846dcc6b8 +Ciphertext = a3267e0d09fc37eb4b89c8242df719965c3ac67fe2157316 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 92c592ead4b3f193cc36687593d4f0f412a5d5 +Tag = 776df0a0cf048892e65bd8ad77cb2255 +Plaintext = 1dc9e32ac4176f64bd78a6edd651ebeea3ba85dfcd8298a8 +Ciphertext = f469fa9223e28b5b502dc760a4ec267e0e5ad718694b2d06 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 2b411bea57b51d10a4d2fb17ef0f204aa53cf112 +Tag = e6f3ba30143acbc3a1c1c6ec74333107 +Plaintext = 4a17522da707b4b2587a0ae367a2cd2831bb593a18ef442a +Ciphertext = 1bf122798bd8ee8e73391d589bd046a294d1615794e69cb9 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 0248359f8071143c3cc1d61882a3547a0b3d2175 +Tag = 36cb510c13a039f4df8cc26a942f9911 +Plaintext = 4a6a7151465c2abd7e7fa1fd13019ad098b6ebcd190e96f7 +Ciphertext = 1b8c01056a837081553cb646ef73115a3ddcd3a095074e64 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = cca77bc4cf6c0abd3393dac3fbe90fbc8a1154f7 +Tag = 7fe0dedc2899dff81a251cff16bf5897 +Plaintext = a94f5ede43929d48d2c5a58c3262d9127d2ac3cb2fbd5768 +Ciphertext = f8a92e8a6f4dc774f986b237ce105298d840fba6a3b48ffb + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 9c082a84646c070bb11b7d6b92b62f06ee5b5b71 +Tag = 86c43ac23800de60a1fd2caef0f03261 +Plaintext = 7303bd41cf47289a3111366d08e8e21548baf293052029eb +Ciphertext = 22e5cd15e39872a61a5221d6f49a699fedd0cafe8929f178 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 1c3ede1982a807a410ae1e21947bf430f8db7027 +Tag = 26f7907e235c09d3322c4092d2e88f88 +Plaintext = fa9743a67978c20316cb91801d7789e350079aae3aadbd43 +Ciphertext = ab7133f255a7983f3d88863be1050269f56da2c3b6a465d0 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = deb05a30a026ff66ce71e98afa62f0255aef84f5 +Tag = 6bb44a28c145d49f49f2821d4044e4b6 +Plaintext = 99599b4042dcdb685350cdecfdf24992fd5b165670025d0c +Ciphertext = c8bfeb146e0381547813da570180c21858312e3bfc0b859f + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 93dd9b00a3353e5331338dcfcb7ca7e0bb873a4e +Tag = 0f7d20aa3d792d6a3ebc5ee0df2fd89c +Plaintext = 451101250ec6f26652249d59dc974b7361d571a8101cdfd3 +Ciphertext = 14f771712219a85a79678ae220e5c0f9c4bf49c59c150740 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 0855263860043207543c8c34648d53ec51c4f47e +Tag = 7ca4733f0208668b0a7879305e861d71 +Plaintext = b2db87b7787531968d603098cb20ca7c438b4af72623fea9 +Ciphertext = e33df7e354aa6baaa6232723375241f6e6e1729aaa2a263a + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = ee2d3a66deb3ebca867a902bb9202226ed516ded +Tag = d76b482ff20429da8f60f0f863e1af50 +Plaintext = ca18ce38086223e63b4f0b616d110010f9e45eac42f2ba46 +Ciphertext = 9bfebe6c24bd79da100c1cda91638b9a5c8e66c1cefb62d5 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 8e531aaea849addab6a83497cbc504f489505952 +Tag = aab66e1ac2346ef97850a4985c64b737 +Plaintext = 5717ed5da5b8aa806a18bfe979502bab6632c9428d3a7725 +Ciphertext = 06f19d098967f0bc415ba8528522a021c358f12f0133afb6 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 2d838eb51a4bc69a001a18adf2084a680f02a3c5fc +Tag = ef9af5679edbcbb7db20ab6af30698db +Plaintext = d3416a81b4246eb0bf8119a72a886bbc0ac9449c69f71d2f +Ciphertext = e001a8fae390dc5d672cdd18f86a1f728158ec83a002050d + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = d83ee7ce22fd1a2882d8d552346e4d7b3efdd67da4 +Tag = d435a5a38f84387f63b13407f65ec86c +Plaintext = 22b6f10b482448626f6c7bebb14f1497896d071738133b4d +Ciphertext = 11f633701f90fa8fb7c1bf5463ad605902fcaf08f1e6236f + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 2d5537b24d0b0f7a45703c1e131656ec9edc12cdf7 +Tag = 2ede8a705f8c988f55459542bd631b1c +Plaintext = d60edc830be8207ffd9e9f646d3b4343b10b3d56acb89d44 +Ciphertext = e54e1ef85c5c929225335bdbbfd9378d3a9a9549654d8566 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 1a750eb326923412d94ccb35f5acd0f87415268178 +Tag = 986de774a612230ce6c71449d26732ce +Plaintext = 716d3132f449a9def383978102ae50ed3ccae0cb346ba1df +Ciphertext = 422df349a3fd1b332b2e533ed04c2423b75b48d4fd9eb9fd + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = b10fc523bc4562d44edfe5956f93c15c4ab38bba3c +Tag = e710431005264fa7d3fc04bac50fc1ec +Plaintext = 063c2ae2a15f26f979bf90657d20643e3184f1a9f75a3aad +Ciphertext = 357ce899f6eb9414a11254daafc210f0ba1559b63eaf228f + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = fe4f60ce9634e7dbc5e56204c4bf8aa9be577027ec +Tag = 5c13bea6ad0cad724e6cd02c89517ffc +Plaintext = bdc513e56a5bb70c02abc041af04d6e45e735d10cc88357f +Ciphertext = 8e85d19e3def05e1da0604fe7de6a22ad5e2f50f057d2d5d + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 48f3ceda4fd390a7eb38f7f5bcd14310af6b5a557e +Tag = d2a5531655aae01e249f213e0e04af0d +Plaintext = 7dc5d8cd90ce2faf76bbd0d52e5ae11b310fc2b0051c4377 +Ciphertext = 4e851ab6c77a9d42ae16146afcb895d5ba9e6aafcce95b55 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 199ec321d1d24d5408076912d6bb2b6f192d6b347f +Tag = 2a127ef341345f9641b26e91265e1482 +Plaintext = 66c2696edec26ba3d07bd3f485a0d6ce8a1b0a85b20083e7 +Ciphertext = 5582ab158976d94e08d6174b5742a200018aa29a7bf59bc5 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 8b013f5782d5d1af8dbd451a4202866095dac975fc +Tag = a005ca13c4bf715c3b7b2782f799b23a +Plaintext = f4da8ac3e8fe5ec6a5b6a2f27b68396e850b46a024d441f0 +Ciphertext = c79a48b8bf4aec2b7d1b664da98a4da00e9aeebfed2159d2 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = e320df32b71cc530e8493b12b9afbeabc255c5eb44 +Tag = 04642aff9cb9288d49f0e567dd837e05 +Plaintext = 244891cb4af66cc8e99a3784a2e82475e51bd5c7fde67cf5 +Ciphertext = 170853b01d42de253137f33b700a50bb6e8a7dd8341364d7 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a2f6337f86dd00d1a58448851e95d8c9bace4a5c8710 +Tag = abc1f9d0132394149c9062b74b82f04b +Plaintext = 2f59d94d4ab8eeb84c2a6fefb7fb0a3ac059c1e1a65ae34a +Ciphertext = 7ca0b1dbe34b0391e524b868b0af08b3e096917664d6aa2c + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = abf26b05558252c8e38c52b1ace087bbd1eb3d561239 +Tag = 6d7df57c6a792f6f6b24cb5f87e92123 +Plaintext = c25381853f73a3dc4195fdcbc45dfa1a40eb8324749adb2e +Ciphertext = 91aae91396804ef5e89b2a4cc309f8936024d3b3b6169248 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a13ade56b47803897666e42ef2ef88be0e779ac86c28 +Tag = 4ac19b0b74cd9d5e100598b96c9f1f2e +Plaintext = 8dc5226a2a13088c87f4bf94262e0c0413f06b35d2fda79b +Ciphertext = de3c4afc83e0e5a52efa6813217a0e8d333f3ba21071eefd + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 3c5b68b65edf62755b7e064bd26c843816bf6c1cd481 +Tag = a77a27eabfc79f192c0ac491280af8d0 +Plaintext = ee4b23039cd512cfab8c7a2d0f2c78d66764520bc88759e1 +Ciphertext = bdb24b953526ffe60282adaa08787a5f47ab029c0a0b1087 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 0213fe13c49083d7c00335e1864dc139c9e7123162d1 +Tag = 39935f91c1e29fc1e4c5c5427ca9da79 +Plaintext = 30b48d4021838090fbd5251069ff8c631452daee5ef899db +Ciphertext = 634de5d688706db952dbf2976eab8eea349d8a799c74d0bd + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a32291746b151be8134e183798aa82bef210343feaf6 +Tag = aeaec90ada2a1ffef64c3873af645a40 +Plaintext = 2286a1eddd80737a724ca941217e9f0232870b6c2f20d29c +Ciphertext = 717fc97b74739e53db427ec6262a9d8b12485bfbedac9bfa + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a30f2fd445820cdf800145540602c877da0e4c311272 +Tag = 7932952831d0ba25c77c18fe154d8ed8 +Plaintext = fe703ca0901e4a706ce1393c7d8ce18a03eb2caadbfa7b8e +Ciphertext = ad89543639eda759c5efeebb7ad8e30323247c3d197632e8 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = ed438e393e0e37629cb25044ae89de9fd0d42d60c1a3 +Tag = 234fd0241d00f3890a23ccd0bf16dcbf +Plaintext = 7043c67726870bb5816da925925bc2722478311c8a606cca +Ciphertext = 23baaee18f74e69c28637ea2950fc0fb04b7618b48ec25ac + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 1013946815001a2c08acca4196e0d6668ffbb3883cf1 +Tag = af43498b0c3f70c119f82d5812db940f +Plaintext = 695e9712dbbf883e9bf8af9188bd01fc631968928258168d +Ciphertext = 3aa7ff84724c651732f678168fe9037543d6380540d45feb + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 44cc9b2510680c4d73f1938c77de21242c8ee790ed7f +Tag = db66dbb03a4c943ac089ed11eb214bbb +Plaintext = 67ba90d22c6bb5f649bc0c505c5ed23a299882559a3bf520 +Ciphertext = 3443f844859858dfe0b2dbd75b0ad0b30957d2c258b7bc46 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 7cc9c51b69f98a06391ab32742fb6365e15106c811fe8a +Tag = 9163fa7a867f04cab6f52dc250070f31 +Plaintext = 065ef9eeafbe077c1c7049f43eb0d8999708e8609f214d5c +Ciphertext = 990065322a438e136860f7b019807e9feff52a642bf3d44a + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 7bb1bc069a783d45d51d8ecd0a53ab7a386fa1f5ef12a1 +Tag = fd33dd9155619fb040dcd6038c7b7367 +Plaintext = 69b2b056f2265e707d3e31e68bff6a060544c8a737b2a9b9 +Ciphertext = f6ec2c8a77dbd71f092e8fa2accfcc007db90aa3836030af + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 0dd220919d0eeee3b7cec36c47e376b778583b38bf61c8 +Tag = 4fcba5a886b1f33cf1cf44618d28f01f +Plaintext = b98d79aaa4c04171398c7f1189497acaa7546ef068bc7a3f +Ciphertext = 26d3e576213dc81e4d9cc155ae79dcccdfa9acf4dc6ee329 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 1c1915fab09348b9a5536495c70d1a040305708c112479 +Tag = eafe2c670eac203d5e90b9d520e7a618 +Plaintext = eeaeb773ade5fb2d27b50bb892916333e0b123c6e3ae5bdb +Ciphertext = 71f02baf2818724253a5b5fcb5a1c535984ce1c2577cc2cd + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 614b0ac4611b6c6d3b4ed089510dcd2215567bc3789f85 +Tag = f0388746438e83b731b5588fef53f1f3 +Plaintext = f2198e1f91fde2672a1ef60403c0d175f366b6780ee9f1c2 +Ciphertext = 6d4712c314006b085e0e484024f077738b9b747cba3b68d4 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 866fea4483d4e903566844e31c24283571832dfae32c74 +Tag = fca81f8b36d16698a600fd701f2c6424 +Plaintext = ba37617342b4eefd4bdce8fad30c4751b206d47814973b3a +Ciphertext = 2569fdafc74967923fcc56bef43ce157cafb167ca045a22c + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 9d7546f7e8b949c539d21a357f81d0151e278d0bf2c5a5 +Tag = 4c15a6d292c7ed2f31cf9512435ec7d2 +Plaintext = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f6 +Ciphertext = f6f3563424142a9d8a8edc1d384bea5d612e770ac247b8e0 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 42b692048c8b3cce1b5e83f4f33232a7d7d0bc20695e7e +Tag = a2ad73179d0314b5fe52dd7217518cb8 +Plaintext = e0753d4248643642c7a96404de8d76c9d80527b659ec6d31 +Ciphertext = 7f2ba19ecd99bf2db3b9da40f9bdd0cfa0f8e5b2ed3ef427 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = f1dfb6fdb31cb423226f181c0988a52ee4015aef4536f4 +Tag = 9ccc5ba1caf933b80bfc6f281109688f +Plaintext = 79ba959c7221b293e2115f538d9394c64284c756563c04b0 +Ciphertext = e6e40940f7dc3bfc9601e117aaa332c03a790552e2ee9da6 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 8eafce9ba466fd53eb87f499d7c76bd486db0e90a3d281 +Tag = 73271ec36d92fff34609169f579c8f1d +Plaintext = e1590206717a708cad9cca7d23a3b8ee5f7fb7786aa3be47 +Ciphertext = 7e079edaf487f9e3d98c743904931ee82782757cde712751 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = cd0522ebe1fed82465277d1c10ae9316a98b4469be63b180 +Tag = b25764e40ac6a171e7e6bab4fdee4288 +Plaintext = c99c3e79125b6fd95e737326a842424eb6c6ecea4c0475c4 +Ciphertext = 76df4be4ec8373864399acda11294b220b9f7c3a7d2b3660 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = ce5bf070678cb07e963263b1562ff79311144addb6e4de4f +Tag = fca49758d17f2073066b82667eae6ce3 +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06eb +Ciphertext = 519d742d71422c63c2fe1661c32e7a45cf9f7f2290f4454f + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 07175be2475cc735c9a3c1140895277378debf8fb1c87c24 +Tag = 7c1d64d7e9de47a6ad7878283da9d870 +Plaintext = 6d5579aaaf8737b01620424f3ddeaf538f10dfad094e5ec4 +Ciphertext = d2160c37515f2bef0bca9db384b5a63f32494f7d38611d60 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = c821a8d4bab9d993c20dd206955304a55968e6db5ab6480d +Tag = adc2bb471862d25cfe25e66fedb8e28c +Plaintext = d0628b2027f06c246497977d05f211b2c2e302d5b82700b5 +Ciphertext = 6f21febdd928707b797d4881bc9918de7fba920589084311 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 68439bc9d176feeeb4119d00ed5449dfefb72b5a582bfd97 +Tag = 319a493abc947945f1312395ea98d937 +Plaintext = 6cc9749f48c61050e421afa3a10ad3dd3aa02cc3f8586915 +Ciphertext = d38a0102b61e0c0ff9cb705f1861dab187f9bc13c9772ab1 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = adb262c924942e4e1964e9d97c6a8c159fbf9bfedc5ff296 +Tag = 21d0602d29447ba6b24a67509eaee1e8 +Plaintext = 92d50736466e64e6225962e76bd90da824f716a3301a1a90 +Ciphertext = 2d9672abb8b678b93fb3bd1bd2b204c499ae867301355934 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = fc7b08707d3c3dac7689ec18088ee6502ef08d3ffbff38ed +Tag = e52a2eeacb1f023e849161b6306b6cfa +Plaintext = 87c7ac031fd63e4c83280dce6b68a92dfafb6ea19388fa9f +Ciphertext = 3884d99ee10e22139ec2d232d203a04147a2fe71a2a7b93b + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = fd43dfb66041b117f2ac54c94f7b6e2677860864d9494175 +Tag = 0d8c5b1e96b21460e0b5414639abeb0b +Plaintext = 6b53c46266b2f4284d8fe7f0549c98977344d67e178e9a8e +Ciphertext = d410b1ff986ae8775065380cedf791fbce1d46ae26a1d92a + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +Tag = 1c97260d20797d374c595cbc2ff080bc +Plaintext = 8e7d8a44244daa7df2b340993e32dac50e05d7b2e103be98 +Ciphertext = 313effd9da95b622ef599f658759d3a9b35c4762d02cfd3c + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 9895b24d12b004b215583eac70a95f4fba7442164f35c57b +Tag = 6cd287afcbdbc5531f11246080b22677 +Plaintext = cec07df916ffb7a453d0eb588b7462096f22874bd5abf814 +Ciphertext = 71830864e827abfb4e3a34a4321f6b65d27b179be484bbb0 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = f5b2c88f5232c37273b1e66aa31cfa7201e33c21d60054d025 +Tag = c1411af83237c0f9eb0bfe8ed914da66 +Plaintext = 617d54fc6a23601c79e3984f93bfc2d151fde420863206b3 +Ciphertext = 57b3414db48982c6567265e1e0173bf38fdfaffe4461fbeb + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8fabe14dcb3aa2fd28281147c326e98ad699ca7997f03a105d +Tag = 7ed6e23720b60ffe54bbb9f7ff371008 +Plaintext = 337290d0b4ce1e87afc3cf01d6c98f8c17a4603120dcfcd1 +Ciphertext = 05bc85616a64fc5d805232afa56176aec9862befe28f0189 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = cf193eb3d755cb8e06c5be2334b5c8b7a22b6524d46d547ba3 +Tag = b6aa6b284e7720acbd027a50317f816a +Plaintext = 01ef7ac6470aa02ccd8c1712827e52699d05751b78e4c5a6 +Ciphertext = 37216f7799a042f6e21deabcf1d6ab4b43273ec5bab738fe + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = b4cadb5f9cb66415c3a3b71421b926f147566a174160a0bcc0 +Tag = 7058e9c0164ca079668097fde19e5302 +Plaintext = 64fb9322210fb7d8da8e762498b233b0eb172c91231c50cb +Ciphertext = 52358693ffa55502f51f8b8aeb1aca923535674fe14fad93 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 48400d76ff882d6d5129c8674acc71f445356c9db9c91f8256 +Tag = f988611d5ce0f65b217bb4787bf59bbc +Plaintext = 291aa463c4babc76b4a6faf2e27e9401586b1ac83e4b06a4 +Ciphertext = 1fd4b1d21a105eac9b37075c91d66d2386495116fc18fbfc + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 749d369d837002ad33feb8aa22c3f68705eb4872e1b8f85a7f +Tag = d6251a5fd375a48583a6d0f8eb75cbb4 +Plaintext = 141cdd7f964a78815be144a785c6a2a298c54230e73039e2 +Ciphertext = 22d2c8ce48e09a5b7470b909f66e5b8046e709ee2563c4ba + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 80214108b16d030feff6e056c9a07a00a1d5e3ebb07abd3f4a +Tag = af1dab0f105414293cb130bea285fd6a +Plaintext = fa2441cb7f9d072b8a3f1a496b2be6728a38b94a4f44c9be +Ciphertext = ccea547aa137e5f1a5aee7e718831f50541af2948d1734e6 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8b9fabe29718a8f297c9bf6f199c80bbc71f94eb3034a11ecb +Tag = 1cc3f7640a42460be877fb7059a3ed61 +Plaintext = c8ce88ab40b62229223d46cc44f21bb39cfef27aa9fdccad +Ciphertext = fe009d1a9e1cc0f30dacbb62375ae29142dcb9a46bae31f5 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8812f28a0cd5fdaa226fdd44ed857241007377057be3bea577 +Tag = bbe0ddd2e7f4aa2024b3fec9281b6cac +Plaintext = cf59f75ca4d6d216cf8862b44b5192c382c140f862def117 +Ciphertext = f997e2ed7a7c30cce0199f1a38f96be15ce30b26a08d0c4f + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = c8f05e96d703a4850bae1421ae9ff3aec7531baf9b899dfd75 +Tag = e5df1e5e96bb84f730fcb253d468278f +Plaintext = 4eed58f381e500902ba5c56864f6249d191e14d1b1fad3dd +Ciphertext = 78234d425f4fe24a043438c6175eddbfc73c5f0f73a92e85 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = ef88f4393d6c1e7b7be55a12144209ee051bb779e440432721ef +Tag = 8a20a1abe7c842ebc08c8c81a2743c81 +Plaintext = b3b0de10b7c0996662f1b064e04e528b7d85ca1166985d33 +Ciphertext = d63e6082c95c6c5ff2bc0771321a4f883ef61cff7b99e0ea + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = a4c891c9dd1fcc982c35bc74cfe71651bae424602519672b466d +Tag = 845e2d6de83ab729dd200a21088a1ec3 +Plaintext = 4f0b40913f07269550b7b06ab9027a4d9331f8ef98a45dca +Ciphertext = 2a85fe03419bd3acc0fa077f6b56674ed0422e0185a5e013 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 4db5730cb9794f3b1facc9d6738115d02ba9f27ba02330fbb856 +Tag = 10ed272c732247a696a608ef67510f9c +Plaintext = 841e032773d58bc72a3237bc9b24c61b9efdd850fc2ea605 +Ciphertext = e190bdb50d497efeba7f80a94970db18dd8e0ebee12f1bdc + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 471a900ee49f2cfa1d3eb37c951d810c349364d4cc3b5b64fc47 +Tag = 15f0df52e392c37ec15f7458469dae84 +Plaintext = b4db42e523e65557157b93dc0281601f7997e6731543a914 +Ciphertext = d155fc775d7aa06e853624c9d0d57d1c3ae4309d084214cd + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 7b40b3443d00a0348a060db109e8882157612c43084ac5c3e9c5 +Tag = 421433dafea2b5484ba87b5050e1fb49 +Plaintext = 73e0ed35c0e847188e607cde46586eb9e237fbdc5d59163c +Ciphertext = 166e53a7be74b2211e2dcbcb940c73baa1442d324058abe5 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = d563f5c048a1b45265182b99ca7b9004fdc73a9cb07806dd44fc +Tag = df91749fe3cd52a9431d9a847a8c2a9a +Plaintext = 4f7669caaedee961dbba6bde9d09fee1a20eee55baaf98f5 +Ciphertext = 2af8d758d0421c584bf7dccb4f5de3e2e17d38bba7ae252c + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = d301a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a +Tag = 7563d37846f5185bb44d71be1ea6a73c +Plaintext = 154454fb74e9565c56775a8e4654f75a38b954dd28c4e939 +Ciphertext = 70caea690a75a365c63aed9b9400ea597bca823335c554e0 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = f74b48d168f77fbd3429728c0b168ecbd854264eaef70b74fffb +Tag = 55e93bc2d3f05d7016747690fb920e12 +Plaintext = 716b371857e68a17b20ea06651cdcfd4560a741830ca8a13 +Ciphertext = 14e5898a297a7f2e224317738399d2d71579a2f62dcb37ca + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 3a257ce3592a8f88162f0bb4ecd5db3bb79b54ab17b0bbc61506 +Tag = 1c46822f839f09c41b7aa6dc06035c93 +Plaintext = cfdb7363985aa01af6f8e8237dbfb7871eb39303b4135269 +Ciphertext = aa55cdf1e6c6552366b55f36afebaa845dc045eda912efb0 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 21916ebeca9e66b77cf55d1cac80a4c85d8b6b014f268ffa73ca +Tag = 4f8e77600c5bbc6d028fa25ba61a1719 +Plaintext = b4b67ac551d1966caa20d951351387f384c2e5d81a76a92c +Ciphertext = d138c4572f4d63553a6d6e44e7479af0c7b13336077714f5 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 70cfcb828d483216b46c3cd22e2f9ee879e9e3059b566179b6e16c +Tag = 1f8332f4236437737438e7aa1b5100c7 +Plaintext = 0d16cc69caa9f19b88b05e151b3d26accd018ca4a5786a80 +Ciphertext = f1c4bedb8d6f91676881daa37656a7e6402f472735b04a0f + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = e7e5779282db80f424dc050b2c1e7754b2a5d3a8beae77beb74e34 +Tag = 8be2f6f356c2eb401468be15104e7763 +Plaintext = 148de640f3c11591a6f8c5c48632c5fb79d3b7e1cef9159c +Ciphertext = e85f94f2b407756d46c94172eb5944b1f4fd7c625e313513 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = d17e8189a94a559b07be9549f73d653172740e8e978f5b0a38ad43 +Tag = 9646f2b6c2455603f1a6f20ea5a4611a +Plaintext = 00a23b25bca7c206edd051814d81083db1cd00048ce8ead5 +Ciphertext = fc704997fb61a2fa0de1d53720ea89773ce3cb871c20ca5a + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = fda37ff136895de7ebeaf81e701e5751245201baed2e13d7e1b591 +Tag = 303fa5d8321241b1c9e18a5909d6e428 +Plaintext = a89409b0977f60a029dc4c1560ba6dbe7c65b068633acf74 +Ciphertext = 54467b02d0b9005cc9edc8a30dd1ecf4f14b7bebf3f2effb + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 9c179fd0d6277a5e073e77dd6abb4cba00ad9c9932e6c002b951c7 +Tag = 9e8cb01db1da077502814db1610662ce +Plaintext = e16c69861efc206e85aab1255e69d6d33c52cf058dec9d0b +Ciphertext = 1dbe1b34593a4092659b359333025799b17c04861d24bd84 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = cf5703228e615428d3d3805e428e754961d205c5aa0297ecdea71d +Tag = 40a02a49857d7b280330b8105efac854 +Plaintext = 62036cbed3666d85624d3dc9c1f437454b9ab5c03ce0de92 +Ciphertext = 9ed11e0c94a00d79827cb97fac9fb60fc6b47e43ac28fe1d + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = bab7e36098d59d3a31d7784d549aebfc6938bbd0612c85c0edb796 +Tag = 5ecfa9dd03e2db70aa212ee7dcb573fd +Plaintext = 790ac86c5e9d8ce8cbec1dfb7e4fc4dca3d0b1039adfe585 +Ciphertext = 85d8bade195bec142bdd994d132445962efe7a800a17c50a + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 96f0b7cd7439721d4c9cc4f69585f8c90a95bed8fea22150efffba +Tag = e17a7a0cd162945a3616892e101e3e93 +Plaintext = 3cfacd61ea3398de20ca6bdb00e81af482320614bdfb8642 +Ciphertext = c028bfd3adf5f822c0fbef6d6d839bbe0f1ccd972d33a6cd + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = ee71e53d0b4eef82575c2bd38d7bd21b41fabe58c6f571954fe159 +Tag = 15fadc2d79841d230cd55c04379f22b4 +Plaintext = d75c153e34ae1c6d1fcf5b1052190d8882041e1f9c5490e2 +Ciphertext = 2b8e678c73687c91fffedfa63f728cc20f2ad59c0c9cb06d + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 18a4aa894861c7720ddb43809c3d2ed2af2f1bfe8f9fd4f872c14c +Tag = b229b9bae4634eea6b723f432e19ae55 +Plaintext = 0e728056c7c64214be8f1f1727408d8cca8c42e2ac7bf67e +Ciphertext = f2a0f2e4800022e85ebe9ba14a2b0cc647a289613cb3d6f1 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = ecbd7091732e49c0f4bda2e63235ea43bbf8c8730f955f9c049dd1ec +Tag = 475acd27900478f09fec1f479ab3a7c8 +Plaintext = 89198d3acc39b950f0d411119c478c60b2422ffe7e26e00b +Ciphertext = 7717b8e4447afcea1eeebf3e39ffdab2f52828e7931ef27e + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 9a04820205234795ecd540b6a0b2fbd0b19f18106c42f374a2b98425 +Tag = f7b7ed6e8ede6ef5a73b484bf13b3424 +Plaintext = c0f61950f98110db4226e269cf197c7e2794c5b87ad68cf9 +Ciphertext = 3ef82c8e71c25561ac1c4c466aa12aac60fec2a197ee9e8c + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 0e4dbd167da0240298f4795102ef18ff9a8772c6fd73b3374cdfa30a +Tag = e47d08ea0788f7ca0ecd846689c8027a +Plaintext = 7960dbc9136880e2eea7956c3271adfe2aba7dca53da917d +Ciphertext = 876eee179b2bc558009d3b4397c9fb2c6dd07ad3bee28308 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 2de4291068a5d290b599a73c6a8ecff4f9fd6c9cc48f14c233e18581 +Tag = d081f66b1c7b70718dc50367c3da6792 +Plaintext = 0c5d7055bbfbd2bc213cfbbafa763b71b1fde6f4de96fa59 +Ciphertext = f253458b33b89706cf0655955fce6da3f697e1ed33aee82c + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = dedeb714f555575fcedbd9de8171484090e6466dd4fba3c6b7c42eae +Tag = ce672883438da186741e6c542b3f805d +Plaintext = b5654edcc8f09e4f80d0258c9376d7c53fb68f78d333b18b +Ciphertext = 4b6b7b0240b3dbf56eea8ba336ce811778dc88613e0ba3fe + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 03d340904ace1cd52d4b72a96d96afd77aee68ac3936415005ed0d56 +Tag = cf58d4a5552bc8ed1b1dda46703a256e +Plaintext = d796f3409a7eeb896c3d4ebef46e9c6e553aab28b1cc4a90 +Ciphertext = 2998c69e123dae338207e09151d6cabc1250ac315cf458e5 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = c67f9aa8cf1be3b4377c30c175d33ab2af390982c6a015d99209acdd +Tag = f95cf2b57e06de4d01bbb6c0e39f37e1 +Plaintext = e4dd279a79a381c68de777df941a4779e50a1381c8aa9122 +Ciphertext = 1ad31244f1e0c47c63ddd9f031a211aba260149825928357 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = fef1b2ccd661b9fac85ba005addebdf8317ab104920549d3a490a21a +Tag = 7589cd12984286af98908db88920323c +Plaintext = bbf0c267d952aeb6f810601b9cf1962a92dcaba7273e6902 +Ciphertext = 45fef7b95111eb0c162ace343949c0f8d5b6acbeca067b77 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 693fae7af84aa397f0b2baaed9b3c7953f75e7424c49b6349c2fc20f +Tag = ee8fc441da990dd92c0caeac9d956699 +Plaintext = e8b13a263e0c4fb5645e500e88ab8074ab7d92e5a8dac6aa +Ciphertext = 16bf0ff8b64f0a0f8a64fe212d13d6a6ec1795fc45e2d4df + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 85e5df4ddec99f0bea14b3338b2eb190ab6584f5253c6c2ee3064637 +Tag = d502f5434bea8c3c13ad5422ff90e218 +Plaintext = 067de2869333ed22c7b63ed7eeba1301bbac69b0d430adb5 +Ciphertext = f873d7581b70a898298c90f84b0245d3fcc66ea93908bfc0 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = a516ca8405e5c8854e667921b5c5e1968bdd052915b55ac9984b7eefb3 +Tag = 12e57c576b315f48c11877178389aaa0 +Plaintext = 8b9130b0c3c15366831bbb19f377e3209a8dbf7619cd09bd +Ciphertext = 4646b2acdeb11174171da23999cd54e297daa32bbc13d305 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = db3121ea71294983b185207a9d8de3e484a66c0431bf07c962eb82977c +Tag = 66775e693f93af6575dccc7903538065 +Plaintext = 7f369bbc99b6f08049eeb43566269a174829d4dddb05cb9b +Ciphertext = b2e119a084c6b292dde8ad150c9c2dd5457ec8807edb1123 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 1651cf38fd9b2da65ebb4922b97dcb861128eeefa060d6c1c94b25eb4e +Tag = b70d8de40c2068de96a274d3b5086b5a +Plaintext = fd0900b5fa72e2fba43d611bad25de40a3507a5cc5d186c7 +Ciphertext = 30de82a9e702a0e9303b783bc79f6982ae076601600f5c7f + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = af87b347b59e37a424004a00907dcbcf6a554e6782a9be12cb3047625e +Tag = e7da096d2fb28f20f64a000fe93e96e2 +Plaintext = 36318d80c02a1da41ef1652d9a752e155526b5f597fba226 +Ciphertext = fbe60f9cdd5a5fb68af77c0df0cf99d75871a9a83225789e + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 0680d5bacefa2ab14aa12b0e517a1432862d4215dc72dc4d5ac6b96c1c +Tag = b88748a2de31261534cdb2237565bf8a +Plaintext = 7a29aa2994d11215ab3ef3382b3db6ed581164a235c4b1d1 +Ciphertext = b7fe283589a150073f38ea184187012f554678ff901a6b69 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 9af701f0a9de52309267289bd170fb97c03c131c0a169d736137ff3d74 +Tag = 0c003eb65ceedc98ae4e38ef341ee47d +Plaintext = 3542fbe0f59a6d5f3abf619b7d58b199f7caff0205093f8b +Ciphertext = f89579fce8ea2f4daeb978bb17e2065bfa9de35fa0d7e533 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = dab7845fb7ead205569475753c7e26540c09d3a74312f2de25181511f8 +Tag = 5c2fb596d8ff6a863604cd224fa3be42 +Plaintext = 83c15520d9541c86b3dd809ede42de22bbb2b75ff18a023b +Ciphertext = 4e16d73cc4245e9427db99beb4f869e0b6e5ab025454d883 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = a844d6dbd05545ecc736994dc9fc2260c5ab63ed6ffdc40b915f8744a1 +Tag = 2ac782e2cd8ecb06172eef2cb9b0e331 +Plaintext = 793a188fa3efa32f41d6e4c5b42353b95024117d546c79ca +Ciphertext = b4ed9a93be9fe13dd5d0fde5de99e47b5d730d20f1b2a372 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = f9112503884615c0e8a1d8414724b0d19298988f393a27c436b2b6734c +Tag = f814492b42571033f4dffc0282ea2f51 +Plaintext = 6b237444fb0e1f4150701546c4cb24021c5edad30d9b31dd +Ciphertext = a6f4f658e67e5d53c4760c66ae7193c01109c68ea845eb65 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = d633a5a3defdde6a68f959ef39a91c6ea6e13ef1a7859d2c2c94d3a5b4 +Tag = 75999099df2de6e436bd99f0341423f4 +Plaintext = 6342312e8a72f71f2e5afe04cfcde4d60a41556111752103 +Ciphertext = ae95b3329702b50dba5ce724a57753140716493cb4abfbbb + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = ebf0b3e3199a5c3773c761c725c7600add5f9d8321c9f8e5e5fd1c7a5d2f +Tag = f8562eadcdcbcdbad1299bea1523f5d2 +Plaintext = 094b538110495e938b08cf748a6bcf3e0c80ff9c66570237 +Ciphertext = 4d8b53016fc8bc9677184c0fa15bbd3d671b9366d82ecb67 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = a865b88d512e485ab3f2844c29e6dde0cf1151efa9ad3b3021d06fffb74b +Tag = 59ff77cf0962455b3539dbf91f3077cc +Plaintext = 23edddd8732cdbf03af08162f0e4a24c9222bdbb4549c663 +Ciphertext = 672ddd580cad39f5c6e00219dbd4d04ff9b9d141fb300f33 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 16918dbc785d94a8f1720c5ad234dde860219874c9fb076a5c290903f85b +Tag = 6dbed76d94c90595b49d50c84c3efc76 +Plaintext = 1798286c37c1504fc0d7402681f6f70711ef506dcc3e29d0 +Ciphertext = 535828ec4840b24a3cc7c35daac685047a743c977247e080 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732bf8e592e3d3884918 +Tag = 48fbe60c146056e5cb01268403e4b9f5 +Plaintext = 0d02778f90a164a4f9ada9dc7fd24eeb941069621418ef32 +Ciphertext = 49c2770fef2086a105bd2aa754e23ce8ff8b0598aa612662 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 2de5222a0609f058f60e9e581b6e4f0ddebed84fc8302c8e985d17b89241 +Tag = acff35df1ec942b43eef5aef980cb038 +Plaintext = b0c3858231e284af6d231f043b95772f5e7b16a34ffcd2ec +Ciphertext = f40385024e6366aa91339c7f10a5052c35e07a59f1851bbc + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 3fc7453df038a92829dc103d44b63ad097d7cd7f9ae7996547012090c7c4 +Tag = 91a93f5fc28e5f4f351cfb888da763dc +Plaintext = 319f396cc02834f8e69d65f77496d0eb31ce1a7b7e324820 +Ciphertext = 755f39ecbfa9d6fd1a8de68c5fa6a2e85a557681c04b8170 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 18f1e92bd3c4a597ed970911d03a78ff9a6790147c9bb0ca5f23b70cce7a +Tag = 2c6a90ef2e9a969ec0576fae1d126a85 +Plaintext = 25550c03f8fa02b3781330f96e0fdc58681b0c0bc5e83fe9 +Ciphertext = 61950c83877be0b68403b382453fae5b038060f17b91f6b9 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 09ecb2406054716418ff3600c3c5cacb0845a377a2d80542abc36ec81bb1 +Tag = 59fd6aeb047200907911621e8756b45f +Plaintext = 210ff7975e08388b9a46eb732230e3a3856a497549b5eb49 +Ciphertext = 65cff7172189da8e66566808090091a0eef1258ff7cc2219 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 62d515bb0525b565a6a3613ae20343c8da7424c8368e8cad6a862b7d37a5 +Tag = c4db6d5fd910c83fd77aefba3f7665d8 +Plaintext = 5d867265965bb2aafebb0691de9e157a24066d06fe3cbd7c +Ciphertext = 194672e5e9da50af02ab85eaf5ae67794f9d01fc4045742c + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 00617ca141e55b045a188e4934caf6db63d4577f634db92c22010e1cbf1e +Tag = df5f21f32cbe5d272004f1c104cbcae9 +Plaintext = 396b27afd16a1081f37bbc1f742b549f5f68df799b93083f +Ciphertext = 7dab272faeebf2840f6b3f645f1b269c34f3b38325eac16f + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 860f4a09ad8b3d345c2aa18ffb803f0bc3b734a4d047a1437701a5e3d95288 +Tag = e678a392d228b210dc5c991905dacf3f +Plaintext = bc8b3bc48c7a88c9fafde258b6ccaa9d4f0d018703d63871 +Ciphertext = 95f083ad6bbaee6ab540fe023858f8baf25e333fd3e89c00 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 8a84b57915bdbe7bf5a1c1a426512b3c178d883251cc46c95a8bbc8ed9e56b +Tag = 10fbdd3b305522dae6b652322d89d9ac +Plaintext = 9499ea48edab9bc21b91dd614f04934ca20db8630622f481 +Ciphertext = bde252210a6bfd61542cc13bc190c16b1f5e8adbd61c50f0 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = ed8540f7ce451c522c1ff5d2d1030d7b3fbd1219a21aaa84044c4f23c08f5d +Tag = 8b6b08548e794eaf85ad9f5de80b1c00 +Plaintext = 73843a4e9e7937fed24bb1fae15822213b1aa86c07f1b5d1 +Ciphertext = 5aff822779b9515d9df6ada06fcc700686499ad4d7cf11a0 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 61bb196b212feab645f05a8aa1986f6210a384c15bc749245d840b3565fb36 +Tag = cc73643a7ee9291e15137d7046a92f3f +Plaintext = a8e24266e5981b2ed14213a29f961cbbf7f02f63a33c987e +Ciphertext = 8199fa0f02587d8d9eff0ff811024e9c4aa31ddb73023c0f + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = a49c2df94ba65107f375ce1c53b72406143f6bcd270945de5b7811682fe361 +Tag = 204438662ea82f423a69c6e4e3c0623a +Plaintext = 3e3c402caeca41687d12897102e04312edf7b8c7d8567a22 +Ciphertext = 1747f845490a27cb32af952b8c74113550a48a7f0868de53 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 7c48480e9bc87ba299e03899698b2259eef150ee0f2efff40a5583b80ab484 +Tag = 6ea00b9cd881e3f4b1e838dfa31f6560 +Plaintext = cfa9292b9052ac6bb863205d3c0dc2d9e20d2ba6a680d2ed +Ciphertext = e6d291427792cac8f7de3c07b29990fe5f5e191e76be769c + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 5cf9744090366d828b477dc890eab8ebebd44f6aeaa5b101291bf67d12867e +Tag = c59b3b87d722a58cd1de58f3963d12b3 +Plaintext = e0fe4e139ab0deb4fdf2145b719f35c50b869e6cb20608b5 +Ciphertext = c985f67a7d70b817b24f0801ff0b67e2b6d5acd46238acc4 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 761d74be5fae170a1bdfa16081b44c1e49972e15ce0818df1390bf7204f619 +Tag = 158759886124f1f0ce8147c94f4e7114 +Plaintext = 665fdcdf55a1231e9912562eaa5a5011d69f6948e29e3f8f +Ciphertext = 4f2464b6b26145bdd6af4a7424ce02366bcc5bf032a09bfe + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 9815353b69d0b4effa52cefff13703fa71a6296f9cca0f02568661be4b64cb +Tag = 6310a79c9932456dbc00515b264f3168 +Plaintext = 7b2d52a5186d912cf6b83ace7740ceda3f5f443530c5a49f +Ciphertext = 5256eaccffadf78fb9052694f9d49cfd820c768de0fb00ee + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 69dd1a050c8d79dafbbe3403af4dc1f070b9b2b980888aa796e6cff68d9060 +Tag = da7e97f9984a7db3b93aefb4316d9acb +Plaintext = 3cea5ff50167c5641066852fd00061df35b1f66bedb894b7 +Ciphertext = 1591e79ce6a7a3c75fdb99755e9433f888e2c4d33d8630c6 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = d37e35d7cdccd9824a1ae4c787819735e4af798a3beb49d4705336d6496853ad +Tag = d6b14027324b657a56263df148665393 +Plaintext = 771a7baa9cf83aa253349f6475d5e74dba4525307b022ba7 +Ciphertext = eebac2475004970071dfa2cfb855c4e78b1add8dcbccfc0b + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = ab22bc22bf2628b0e0ab245c3db2fc5128d13a011c2cc9b9fea05a79a3410704 +Tag = a8c810b6944815fd2e434193520b1d5b +Plaintext = dad95a4b4d3754613f0542caa62cfe4e375dfbdd369ec32e +Ciphertext = 4379e3a681cbf9c31dee7f616bacdde40602036086501482 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = c48c5aacf701137fc40fd0d3649641aaa5be427ceee702cf7ddf6408f458a581 +Tag = 8aa447b79284c588bef50b423de97908 +Plaintext = 3f28df9263e473be648fabad163aa4142b633388b16d8392 +Ciphertext = a688667faf18de1c46649606dbba87be1a3ccb3501a3543e + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 477c2484cf5c56b813313927be8387b1024f995e98fc87f1029091c01424bdc2 +Tag = d4f4a413eb3ac2c474134995d4db9a16 +Plaintext = f83107b50a1f192ed45cc43fa80e6b519bfd859173ea9ee9 +Ciphertext = 6191be58c6e3b48cf6b7f994658e48fbaaa27d2cc3244945 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 143bc037f1d0bd4ec16825c58cb3796bf8989200d27bda9beabbbc49247f59f7 +Tag = 56a3fb2e06734b28fbd57942a609d914 +Plaintext = dfeb324ba459ec4a5c54d2534e98002412e67db19cfc66bb +Ciphertext = 464b8ba668a541e87ebfeff88318238e23b9850c2c32b117 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = ffc416f1dae4e43c1a01339a604c44d6a0f25ab9ca3978c6aacb6d270d510ee6 +Tag = db94280d3c4a1cd8cb00705f60ae36f2 +Plaintext = 0765949e6f22c422ebd47dc1ed73f1b849d7a058a1656fc2 +Ciphertext = 9ec52d73a3de6980c93f406a20f3d212788858e511abb86e + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 6090b596b4082ec6926576137f6561cf13916860ad1cfc43650d1b5142a12041 +Tag = 12caca26cc3bbb289da3be0616b3445f +Plaintext = 6db320cbe76bc5b8cee9ef89aca11765571c6c501993195a +Ciphertext = f41399262b97681aec02d222612134cf664394eda95dcef6 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 178ba75adb7c5bea6769270bb3b4f6ce208d4a786913d3ced7bb4090b5f65544 +Tag = 6cc8c665289d907628eb0e299c2d411e +Plaintext = 0875020959ed969cfb38636d1d5aabce9658b00171a7614e +Ciphertext = 91d5bbe495113b3ed9d35ec6d0da8864a70748bcc169b6e2 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 90f0474dca998916075b1b1428df14d90be05491bb8d5d88e32e65ec890ba9d3 +Tag = f7e481607a2a0529f9cda1d5903325b7 +Plaintext = 4f89ca6ad371f86a6e073ec12fb1b928bb10d6639233b918 +Ciphertext = d62973871f8d55c84cec036ae2319a828a4f2ede22fd6eb4 + + +Title = NIST CCM 128 Variable Nonce Tests + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 37667f334dce90 +AAD = 0b3e8d9785c74c8f41ea257d4d87495ffbbb335542b12e0d62bb177ec7a164d9 +Tag = 84d71be8565c21a455db45816da8158c +Plaintext = 4f065a23eeca6b18d118e1de4d7e5ca1a7c0e556d786d407 +Ciphertext = 768fccdf4898bca099e33c3d40565497dec22dd6e33dcf43 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = f7a5098b2a4d92 +AAD = bc498326755503ff25d02805eb3517221b54eb4fd79af0fcdf9312b2a9ad95f7 +Tag = 697b41c9a69acaf8386140ee6e36f406 +Plaintext = 3e2144e2a381b718962a77e167778bf579957a8fae29612c +Ciphertext = 98ce91033fabaa8fe853d347be6cbe5de102fdccf042e7be + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 732d2dd64b4a25 +AAD = 495b03df82e317e4f351c5323d17c673f4c77856983179d7c7cb75c2b0573c72 +Tag = 2d442ff663242fa269c4a742a220edc5 +Plaintext = 4bb0d170bdcc70fd18f19605cf9c6181082c4367f1e6fbce +Ciphertext = 9bd9304259962448fa8487bc15d950303621213afd88f1e3 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = fefd3ac595428f +AAD = 91ffb6be8e129cef9189f7e0fec8e937afcfc6083b6a79a778a724bb3e8d0794 +Tag = 564a2f1cb7d77e0223287740d5ff9003 +Plaintext = 9e8c4f1292e8d7e5179b34ae5d2ba2491d7754acc54bb91d +Ciphertext = a5d012b3062cc93b831860d76539169c88854b85550c67fc + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = e14d81ee3b873a +AAD = ecdc5249ceb48e8d5a4483043921c00c1acb1843fae00155a28f3a127150b1c4 +Tag = d217fb611daeb66fa2d8e1bd43cb2131 +Plaintext = f99e23288e6b5ae85c14610994d90d5fcbcab62b4ed1333e +Ciphertext = cc4ee711d0202deb58664e00cf0cf70b737f48ddadcefd6c + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 2cbeaba94dbbd1 +AAD = d129674c6c91c1c89f4408139afe187026b8114893d0f172f16469b183fee97e +Tag = a45116736e95d823e579d73dc31dc487 +Plaintext = 1b42cb685bd462fbd40e0273a81c767aa81cb43f17d3c0c9 +Ciphertext = 1a1b1c7130aa63098dea17ffbb2216d1d276cb10145b0762 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 8a961df9c23f6d +AAD = 07185502bf6d275c84e3ac4f5f77c3d4b30d8e106603be84410c11849a3c18ea +Tag = 837ed517dbd7e6fe34ea42b01c69d370 +Plaintext = 434e182d04ecda519a6119fbaa4c45e8c9803a9a3eb51dae +Ciphertext = 3f603939c6226d8208b2b0e675b82557609ceaeeee4032c7 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = d3604d390faab3 +AAD = c95e7329d36145664da69d25f24b301d334e1bca2baa74b2d5c325ed7d04fae4 +Tag = ef2e0b322f51abb366a1e8e37f4fe4ee +Plaintext = ee104be898a225eb1da99163bbf768d8ae6d5850af6f8767 +Ciphertext = 3e6a7683d9d804f791f77d2b69996102ba82477ec4557747 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = db5004a1cdae8e +AAD = 1370fc9d5bf1ad2d071be5a28b235402a85270f536b5601c221519a3b329c71a +Tag = 2e4ef944778281ed186b4a8099b47fff +Plaintext = 59bee7d18fd4ba573f3e4f61076f5b9f6a3487e47d98c729 +Ciphertext = 6db54d6f5c3f3efa6da67aea1234d46e8b679a5c257c66d8 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 783477f981ef05 +AAD = 04bbf2a826bdf3d55069b1936c4f8e8e08189f54066a035c950c7347604b1b65 +Tag = bc5c098625c51ac7fdd15da2cc9ef4b6 +Plaintext = 6150f132b25727ebbaed9f16bd91ebce00c68e5b39bc0ef9 +Ciphertext = 36f78cef22cacaf9f3d4464821737f7fbacd79be517b4727 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 21fd9011d6d9484a +AAD = 66ff35c4f86ad7755b149e14e299034763023e7384f4af8c35277d2c7e1a7de2 +Tag = 4034d9fdb43c3f48932aa72177b23bf6 +Plaintext = 78a292662b8e05abc2d44fbefd0840795e7493028015d9f2 +Ciphertext = 5a0be834c57b59d47a4590d8d19a1206d3c06e937a9b57f7 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 97f940d7c1230bd8 +AAD = 78337ddfe38be7897372b0f805603a9a9e55598452285764641c3bb7aeb54a3c +Tag = a20a3995cf25c5a7b9477d8916adff73 +Plaintext = 772aeff60eb3adf5a9589ad54dda0401cc9765589609dbd3 +Ciphertext = ef5c408dc6d0b501925a47def54d8deb9880a07a3e6380bc + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = acfdf302ed116ac4 +AAD = fe9d9989bffae3c9e6161eb0aa9d54ee8f5051f0dcabb5a750c5478c11798ce1 +Tag = 7d0e2fe322f203c08f44d7f9bd7258c3 +Plaintext = 99ffe16de323a9b65fe60305a2d062cae490ccca6d9fe9da +Ciphertext = 1bbc2c7877d845591660636cb6ccf4edcd4c156996a26a70 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = c8d36e13b7459c47 +AAD = 3f3c3a4c26dba18f385274ac5ac3df73282686488d91bc8190b7f61071b07f62 +Tag = 05fdd72307c3355b19ea66d4a16ef17d +Plaintext = 316ee95430329f706348886b8ac7779e3056809e25da0a03 +Ciphertext = fd2db9611a26a3e90f4861467df60edcc595f442332b0899 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 5822755a3e47c27d +AAD = 1d72d6b371e85ca359483761704f80b3360f4d6610e6d5e490b0d509f73c3233 +Tag = 59124db19ab1373a5376f46ec7095ef4 +Plaintext = af4ae8f19cf6cbd199677fe033859f56906f1979b1b5926d +Ciphertext = d5ed6f8d5c42f4f3ea527094173b278724a2ba787e416ad7 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 6c1c94c2e71b865b +AAD = 298cac1e4684182786f386ef3de79c11e30b2dab7579b8ca18d0312200860403 +Tag = eaa52d69ab9790edc384b9a5d8c91dbf +Plaintext = 6e4d992d7541e02a4aa167e56c7e47206abc25fea6c5125d +Ciphertext = 560cd43a502a6e8b1af478a3b640a68937d1a83057110d38 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = ce7ec65cfeda31da +AAD = 13c1298cbf7fe6a9ab378f86d3c2207944cc2a232f9383513ceb3b202086d365 +Tag = b1f45de395e021c6fb1b2991c91bd643 +Plaintext = 196c80d02b663bdd89fdaa31e329b5a8f7c596236ee8dd80 +Ciphertext = 00174dd83a7f8edc71afbe5da095160336be9184f693db3d + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = ddb739acda6c56ec +AAD = 7f89bbe513b9a7ebe9be3f6eb88782080593c83e8cbe47fbe15bdc3e5782090f +Tag = 713d941b845d96a5bf65e9f80ae7f923 +Plaintext = e95e142217c838d1f998a52e342e4f2d80b1cfd35cf6b73d +Ciphertext = 819d73dadaf095652cf39729b2e2cad7fc7783887a5acc15 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = d9bb71ad90152d5c +AAD = 20bfcba120cdbeb07c5f4d70338ffce493822d78a03c9e80b5b934e16e39f70e +Tag = 5e99761cb1ac77d772b9cce9345d9a75 +Plaintext = f1fe98b50ea2f9f088f6f93910757cf744d5aabf3081966d +Ciphertext = 36decda8ade6ab104a201c6d370412b907a559738eef5966 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 2c9ec9f1f1358c50 +AAD = 96f0b1edec4ad14407dcaf30ed68942b46c48d58b2dd63af60fccd5bdd48e560 +Tag = 85ce60506ac3bd97327904ad2e072a6a +Plaintext = d74badb8ad7f2c2bcdf67e497151d35a4fc2a3c4c871868a +Ciphertext = 0e9066270da6e03cb4307c43adc71b4b596213a63fc80320 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = b7776aa998f4d1189b +AAD = 9f9ac464de508b98e789243fdb32db458538f8a291ed93ddf8aeaacfbfc371aa +Tag = 3e259aecf12ba08f2a2e966a3341d6d4 +Plaintext = 56d0942490e546798f30d3c60ad4e3e110fc04f5b1c1fa83 +Ciphertext = 96f124c74fd737819008ddef440320f4a3733d0062c83c89 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 278cf1f09b13f467fe +AAD = af9627922758a9f7792345716782e8837ca78e8f9db16e3fe12a7124a3d4e99d +Tag = 11751638ed36c1fd3c7268b71633c1cf +Plaintext = aa9b9e80cef47b6db3816b1d665f233e696337e21bb8333a +Ciphertext = 5eba7e3b3ecab78121b0d56acb9dbfc6756c1255b42f145d + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 4ae701103c63deca5b +AAD = 5872a1507c833c581ac2750b2b54add4b92be14e45d72db7679f8fa2b4d1eeeb +Tag = d3635aa1d8167087600b01643b0a5ce5 +Plaintext = e832b053854fbd40c0d8b6d6b8fd5de2da0c173f5fe594ef +Ciphertext = 3b2b964c3a90d51c0ace186db79818b4d0f7b81236d36017 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = cfb5b12928e1c36849 +AAD = febe755bb8e4475d8d12f5e96269abd0d4e40d73cb966e2c523343e9a6d2d71a +Tag = ee6f8c4b252e10b42fbaf8c7af1e9f3e +Plaintext = f46d6970dcc37d32d93ff062e68034c1906ee487fd28eefa +Ciphertext = 0d5332a42fc583f4f81744b899cdf2a64cad1e78d577112f + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 68d5863cafc69e6ceb +AAD = 048ba28abb191ded5449dfe9dc7d19f9b132a2a9fd779aab7da44d2887485954 +Tag = 3a8639f21f8548fae45dc76de57bcee0 +Plaintext = dd4438d7ba3edc73872e42dbbf78cf300fe4bf0eac9e16b6 +Ciphertext = 874d3ef7f916db2c2799b6892ef4bfbeb4729ecbf26ac498 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = ea09fbe5da0fa4fe91 +AAD = 63ee18eb720b21ee4c157dafcb8c7bcc6817f54d5c1b8dd7058c37228a03f8ad +Tag = 1d3853a52971b0ab46cc0a3eded435c1 +Plaintext = c1811d613bf0789beeef693611ef733cd173da703b66ab3c +Ciphertext = cbe5c799952b28fadf414607a6cf8194e9f41194abace454 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 0021be18ed76b3a34c +AAD = bb5eded483f0ae1106fd08c5e2b91cf06d3a7a73518ad4c479fb05e631ba5399 +Tag = a2a8e3cfb827c7e6edabb34f7bbafd01 +Plaintext = 2d5531d1c51c6ea100b028596bf9f24dd90be14eab58f07b +Ciphertext = 7af0449f7359b7f3e5f6c1e7bc264c7724037f4f16077fd0 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 449b51ee0760179e35 +AAD = e99bdf783070a3a48431704e90277ca65a9704c12eeae2e2d70b62f816115267 +Tag = 4aa8feae6a500919a336dbba1d9fb7e9 +Plaintext = c4896d58442877c986e4f862a9f3a3179f0e9b96316a90d8 +Ciphertext = af7531c073df01077fd5c8ea9a5530c2fe1688d529e5c2f2 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 232114642e0c6b55b5 +AAD = da288d2014616f16a2abf5923dea49aded1748592adbcd97415c33ebfa57150d +Tag = 0b25cea7ed6e4fe9069a2ce49875230d +Plaintext = 11fd3f94b5a5ce94f2740a27a0771aeeac77f3155d2bc12c +Ciphertext = f0c174a7927da0bb88e92917af8ae1df4ffc3527004e9e2d + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 660cb6d654afcbdab4 +AAD = bd96c3c225099fc58cc1f97779304606b11efe9712fba13abf74fc1d7d44a900 +Tag = 6218635754d5563f2cd48bdbb267e5ca +Plaintext = 793c0bc3deb6e0bec4c1d1fc17e455eb1aa5e9e25cada861 +Ciphertext = fa4b14a381ee41fec7b7279e58f0d06a3beec26d645f8133 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = c4fb7519a19f13d9d1fc +AAD = 092e64fef08b5655a86cdb8de63ffaa7772e8730844e9016141af8bad2216246 +Tag = 5603ab284a73a38cc916f8b653c92ab4 +Plaintext = 5ea35c082e2b190e9d98e6b2daad8672f587b4f2968072fc +Ciphertext = cda5fe3d15d00150b99120c7f206b88a4c2c4a39ca914342 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 45927852550961f1ae9e +AAD = 53ae030474795ffda4d9ac0fc3c45afb592ddd761f7b5335c13a6747e21075a7 +Tag = 35bb811491d142cf1b26350f8451bd14 +Plaintext = 6c5f468077536b4c9a94ea4a6fe3cf621083a210daee45b6 +Ciphertext = 694847b6429cbc3902d9cb7049625aef1e97b569e1e31690 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = d8c54463dfcf02d0e327 +AAD = ff95c0ed0da32d1b5f57570b815a50592ecdc9c1c4e727e0f6dfd93fc10ce88d +Tag = 9c68e8e641b0120f7dd66e8f0cfa4205 +Plaintext = 7321a6de8d694ea05623206f5df438c5c2cdd6b1eccab4d8 +Ciphertext = 9cf8ef119aa5cf3d6305d50b2b520a0b10bcd240e2727674 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = f690f3a996928275050b +AAD = 41c05fda535770699ed22cef253753b658437f833afe65c9c393581d835f0fea +Tag = da44a62f97c0fead3f65b28928bfbcc3 +Plaintext = 56520a4bfd7b73a471e0446f9524a407e81c2681b7329e35 +Ciphertext = 14aa15f9f64c4c64f6e88094e012ecb24193249f044c033d + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 26eb9ef25be62148fa61 +AAD = 8f45608a07521de86ed5a84a851e629b579b51d7bf4cc7202a773e0f9e9d8748 +Tag = f0d5444466bcc631bef8e58fe5818af7 +Plaintext = c68094c26c7f017b79f126dc26b3bbcb95f97535ca412da5 +Ciphertext = 7ba8a0c2fe2b230768d1c1874085ddff8926931961bc4558 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = fad21bc27dabafe7a4ae +AAD = dc5d7fd97bb3243ba585fa0d71a07191667af418e30a6b76bedd05b32c673403 +Tag = 0b5419293a67eb008aef0f9f675201df +Plaintext = c247fa8d8091cd3f299cdacba7fb7af93549e9e3160f9cf8 +Ciphertext = 3097d2ec0f8bf00b22504ab03a75e740d3e59c269c3ee3f0 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = c911348848fe67406dea +AAD = 50d50a0b5ed4d6904ec3045263af0255a6494b7a7e2e95ea806c4bb788423dc1 +Tag = dec5a554f4bbecbf6943ffdab8d8a26a +Plaintext = d846c170ae0111348362901503b26d58f5efc17b6d296aba +Ciphertext = 5d72562f7dfb47bf34b90ee4ea11ff9f726c915b07f4d843 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = bb921b46a16d20ae4046 +AAD = 7d17f8f60ad1e61a168b5b0e7fbbc90cee79b612b6d6c0d7ff6ede042341e8a1 +Tag = e5b1162b7489a59a50c0f0f3618e6c2e +Plaintext = 71bb6ae84262646c9be95e0f4289ffeab7555ec6746c6ae9 +Ciphertext = bac123320888b553666249756e6d63b3498760791cbe9e34 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 61a8b8cbfc9bdbadb2a3 +AAD = 51cf2a8949e13eaa087a34c9ec4d7fd92b862efd6a0b1fef8b016fa2c6933426 +Tag = ed5505f1f0ff77723771338585c456b7 +Plaintext = 362f9a46aab59fb6213c83d791b2129b34367ac2de2048fb +Ciphertext = b8a57e8714d8789f4ef2af29e0efec21b1ef67fdabc7cdf0 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 6bc4cd23c32a913998a7 +AAD = 92fbc970b5e64198ce2a138de92767edff8d82f12f8832444b346d159657356b +Tag = 714025f485c7f40256049f16f859b859 +Plaintext = fa442383da234cf8f0c5fb667218bc3bea0c091b3a8e6b77 +Ciphertext = cdfe3e83aba43a9804c5a1832e0e47a9a153359cc32db907 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 74e689eb5af9441dd690a6 +AAD = 42f6518ee0fbe42f28e13b4bb2eb60517b37c9744394d9143393a879c3e107c7 +Tag = 16f322ce85d7c54e71ac560fd4da9651 +Plaintext = ba15916733550d7aa82b2f6b117cd3f54c83ddc16cd0288a +Ciphertext = dcc151443288f35d39ed8fae6f0ce1d1eb656f4f7fd65c0b + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = eb118fb41284bfcb1bc338 +AAD = b5a6067fbac46578cfc8d3fe04108588c9de077eb009249374f205553bba9d02 +Tag = 4a0177883346dc896eb39e8a32bc1393 +Plaintext = 863da00c7accf45418d47c1eda72338734dcc49cd599f328 +Ciphertext = d64de7a56146b971e21bf5784d67bab32dd837cfb81591da + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = caba2716d07e95de83855e +AAD = 0e0ff2c73ea5fa8f8726a3514cf906ce1610a1a6dc19b22682f9e4619f762d82 +Tag = 775ea25fb272981de8b8aa0a637498fb +Plaintext = 2af6d5636ab65db2058b2ba16df257369fc4e8aef8b9481c +Ciphertext = 3c9e006c7d8eff5f448b0cc9c27c964713241aa7fed3665d + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 314c136999e41d137bd7ba +AAD = 366c659bc45d0a88acd54ef7eeaa3e140e1cafb1b01474a065a9d460c5e83bfd +Tag = f2aaa211dec623947a50b1252bc5aad3 +Plaintext = 217b19ea6a431a1f66bd9d02b718e8507a08ab8e6f603e3f +Ciphertext = 33d7b672b23e8b03a39ff3fd1e7b0f2be67163e3e3bae072 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 6fe51f5013f53d4e4fd907 +AAD = ff182f2e179d790e827cbfd0bd8b9297ecae57ffcef9e25ef114474a22e4ec5b +Tag = 75ed171bb0fbaa6f431c5411cf9b536d +Plaintext = c6bf582b49dd4ab6cb33f3f88e8a4d14fe32b308ee3b4682 +Ciphertext = 26cd5dc5eac2acda283ca03354260ad57af79e20c5e92f57 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 24bc8dc1e2354667b79ba4 +AAD = d0d48d01fc79685c6bee04d45e40d06cdf1f4607542b1ece556fc2d1bb2b03f1 +Tag = f391749ea3acd624c01e4583ab1506b7 +Plaintext = 90f52ebb1bd5439386faeaa194623285f750672a7baae64b +Ciphertext = a7f43f56c50705a1a101044b954414fdfbe32b518e934d38 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 89ce46b3de3afaf2518d41 +AAD = 5767202c913584d653f37d926a0c5ac1c67db3efd1dc58fbff998778a6856254 +Tag = 94e43a6b1cf73cb2d6a1dd8331549520 +Plaintext = b2ab379a0dd15baf91415eee3a4e56e7eca54d4c1c3094f8 +Ciphertext = 9f530e455a54b86835eacd8801b34c884a3b2ac819ba38f8 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = d3208eb695e84c7a925037 +AAD = 91d8fa65a6885f162a795afe2898f391990a8b3a87c11f94734dcbddf5f58da8 +Tag = b27fb6425fcc3537ce471425a5b17dcf +Plaintext = f15e39f0e4eaa5bf81359d8e30186522f1a1a415436668cf +Ciphertext = 7f1d9fcd9e5cce3a81e3495bfecec817fd7180d8bbfe0aba + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 067de2869333ed22c7b63e +AAD = c31e441fd551b3fdfbe23ceec5ec1f838f31a5300f6055ad2a936a9d0c1c856e +Tag = dfb879c21b46f3307ef22f1da579303f +Plaintext = 1536d9c9a09302d142c85638202f5bbf0c287f68115d51d8 +Ciphertext = b1a5c7a7fd23228dc7ea26885802daa0719f6a23681e1d65 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 15f61b4526d19bceae1093 +AAD = b97b122af73e928e617e98684f845be4cb80566345739b7a884c6a3eec5102bf +Tag = 900504a73c8817ff2b55618b2602bf38 +Plaintext = 37c81988c07a5b01e2b40ff9f9ada5f50ca764efb717ff9e +Ciphertext = 0d93a5c77482d573b7f1b8c5e283f2571efc9f54216a4c01 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 0ec3ac452b547b9062aac8fa +AAD = 2f1821aa57e5278ffd33c17d46615b77363149dbc98470413f6543a6b749f2ca +Tag = 4829e2a7752fa3a14890972884b511d8 +Plaintext = b6f345204526439daf84998f380dcfb4b4167c959c04ff65 +Ciphertext = 9575e16f35da3c88a19c26a7b762044f4d7bbbafeff05d75 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 472711261a9262bef077c0b7 +AAD = 17c87889a2652636bcf712d111c86b9d68d64d18d531928030a5ec97c59931a4 +Tag = 715a641834bbb75bb6572ca5a45c3183 +Plaintext = 9d63df773b3799e361c5328d44bbb12f4154747ecf7cc667 +Ciphertext = 53323b82d7a754d82cebf0d4bc930ef06d11e162c5c027c4 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 6a7b80b6738ff0a23ad58fb2 +AAD = 26c12e5cdfe225a5be56d7a8aaf9fd4eb327d2f29c2ebc7396022f884f33ce54 +Tag = 86a0e926daf21d17b359253d0d5d5d00 +Plaintext = ba1978d58492c7f827cafef87d00f1a137f3f05a2dedb14d +Ciphertext = aa1d9eacabdcdd0f54681653ac44042a3dd47e338d15604e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = d8e133e7ff8e0a0ec6c4096e +AAD = ef9e432c15d8c93a4b5c0666608e61c824cd466d7940d642acd3dc33057c0395 +Tag = 9f9cdf6ab825f6e026f5be2ad895033e +Plaintext = 2836de99c0f641cd55e89f5af76638947b8227377ef88bfb +Ciphertext = 5edb056d85dafeaaf74bdf4caa47339d6a75bf1ee998565e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 2fa8120398d1a946f391367c +AAD = 377cd407ad28dc02bd3835a31d92f8295c9dbe597f56662ceda112c588dc73a5 +Tag = d3021f6ad620648b8196ab1693710398 +Plaintext = 7a37255b682766a0bfecf78e5162528885a339174c2a4932 +Ciphertext = 701f5f506fc7e9ea4a27a4db5cb890f7be3b4f6bcb20f97e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 8d638ef43f56dece910139e9 +AAD = 87ea7b095388de70ac0ed23e86f502400910028a8ab5e3bbb91d05821c0d2d61 +Tag = 2d236162688096d80b8733d2afbcd244 +Plaintext = 7370d9b453936955b9c9d336f4b283237986232de007bf41 +Ciphertext = be2f03f6ce1731418a5f53b6f6e467b73992a0c8102d8ffc + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = f479ea8812b6b2f6ac78fe9d +AAD = 20c2b8f5d3a65a66ba8a25e2ee339a779a32d45f5db91077efae6cf308feef50 +Tag = 61bb9415b32d6a58f5f7647ed41de685 +Plaintext = 59ff9f7581a781808d36fed378080963f35c00ea5a6e3932 +Ciphertext = d127c956349c16e2186f55b72254c677f03c61f1c4ada9e6 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 423515f7bd592d6a7a240866 +AAD = 19eef6f798fc68086aad1cda6d7976cdcfe6b8af74598032972c939db300d8c1 +Tag = 30ba95c4058501234a1b97543c998e9d +Plaintext = 3c379f90b11c622a765756a15efc8fc3ca7b08b3281945f5 +Ciphertext = 15792e01fc17f5294c3405484291082c00a8f46dd9af8ca2 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = c3f3da69e13c5733039744b1 +AAD = eedf00aab5edefdd6549d37ed44358e11c588c24f141dc5731303fe0bd56b11e +Tag = afca1b08b6dd589a17a32d49b6f7135b +Plaintext = 9db6fe9adb8c0fee87cac9a7f01a7ed8a84f0512d09b1834 +Ciphertext = 9b6b829ca1dc4e90d4402188632ea3377cbec2ba60f0f072 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 0a57d59f21ead5b6d80cd2ce +AAD = de5f2d413c98c6ea2a5640a7b1c424aebe75cbc78b06710b5bff8bec6afb5a76 +Tag = f344f2f1b2218d9b4283fe640a6d315b +Plaintext = 0b5f6389f7c20f4ba326e8f05d373ca27b7ebe59e6d729f0 +Ciphertext = 0b704e14bc7d2977d89e0b2e7ed7fe3c9e0f2ea80d2d6165 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0245484bcd987787fe97fda6c8ffb6e7058d7b8f7064f27514afaac4048767fd +Tag = 2eb66bb8213a515aa61e5f0945cd57f4 +Plaintext = 959403e0771c21a416bd03f3898390e90d0a0899f69f9552 +Ciphertext = cabf8aa613d5357aa3e70173d43f1f202b628a61d18e8b57 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 2a27257bfaadf23a87df082c57 +AAD = 0001dc666c9daf3560daeaf514270db0b5075d295068e6caf231c1de0e1a9300 +Tag = 4cd9d735f51430275387c565cf1a69bc +Plaintext = 6cbbfa6d736fbcc4cf73ab4d7be537420e0e574ee1f2d1b5 +Ciphertext = 72d525e6bb312bf2c20b91f41108779789c25720797ebffa + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = b94ac8ed14895c80a91fda8367 +AAD = e1eaf35fb266f243a3fa407cd41815ae6432ad79877bfa59d8f196cbf19bfbb2 +Tag = c89fb5f507f5aeefaa9365f0b18dcb3c +Plaintext = e6ec561496ce18d96b26d594a47ffad02d68ef25d2d2edb9 +Ciphertext = c63500445239bbdf71a8dfe3f8c01061d659cfeb038b825d + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = bbae10aa491ac9c668a3ba8d7a +AAD = 981fc31e64fbad244ba1ef0303ba1e4beef5bacca74f60ffdb9142a25a1ad5a3 +Tag = 83d0a61d453d596fbc5c2e315d9780bf +Plaintext = b9bec3e2adc83620772048d6cbfb6f78e4fad74d754ffbbb +Ciphertext = 9c629c375f014e162895cfc25a972c29839f97407e7c7cca + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = e0b10e78e9fb41ee970143e9e3 +AAD = 399b71ecb41f4590abda79045cdf6495f27daaa559c1b34f513b5c4ac105ec10 +Tag = 8e8f8e13b7896b244d0c9aa52ed31a95 +Plaintext = 4b81804d777a59b6a107cf3c99c9d1a35bd8e4ed36596789 +Ciphertext = 867799b30558697d6efb4afcfe458cfad8da21139a0b4312 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 17b61109f5e37754e4e92a28d7 +AAD = 0bc2fdd890c19882640f8d4188b88b9db99cc1934cc3e98a5df08589287968a6 +Tag = c40eb85585cc3b7520a940a4e993327d +Plaintext = 347c1eb4aff917bc0012f005e74caadc93f4f18f2b614ece +Ciphertext = ee19f3120991b67b2389e6f36543d99590f2e6d785c9c8ec + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = db3ca9e80ab761804349379961 +AAD = ce01369d08d37dcda2c899c9fc0d11ccf94a0051b2816a1d6c3ad07fc8dd02d7 +Tag = 401358c7b44aea27617b429583103a1a +Plaintext = f0e1af1276d2918be91a191814660bfe735463d3983de1ed +Ciphertext = 0f1b1228729b181772d7cf55ad257fbcb19cd46f7b31a885 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 1f57959cecbd377374477e33b3 +AAD = de1c7c83ac61e1f99ae99b198f4af5d24f8de60ea98fe637f3a801fab38b2a4b +Tag = e93525fe8048c3b2147a149f12eaecd3 +Plaintext = 42a42b84df098ceb43519c4cb86c14c2fafca39346159e13 +Ciphertext = 12425453de653d0fe8103013fde1ebf4a8fe18f76f0c9d60 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = c9db03e2efbab713b0b6404210 +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732bf8e592e3d3884918696a +Tag = 64ddee42614aa737231207636c114575 +Plaintext = d633a5a3defdde6a68f959ef39a91c6ea6e13ef1a7859d2c +Ciphertext = 5cdc183c32b4c1878eb83e8473a17c55c88e2ad6b944ab1f + + +Title = NIST CCM 192 Variable Nonce Tests + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 764043c49460b7 +AAD = 6e80dd7f1badf3a1c9ab25c75f10bde78c23fa0eb8f9aaa53adefbf4cbf78fe4 +Tag = 2dd6ef1c45d4ccb723dc074414db506d +Plaintext = c8d275f919e17d7fe69c2a1f58939dfe4d403791b5df1310 +Ciphertext = 8a0f3d8229e48e7487fd95a28ad392c80b3681d4fbc7bbfd + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 026a0b8b17be95 +AAD = 44caa8ecfaf38e5e773cb0366e1b04aa0b9fac5c34a362310f471960c4a1e1c9 +Tag = fedf191496d88cbe17c6271b65096e66 +Plaintext = 0e52a384cedcdf7f179348de6e7336aa86f8855fbd903cfa +Ciphertext = 3417044bad5fddd9455579123dda4fd342c273a57ff6333d + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = ea09fbe5da0fa4 +AAD = 1d9799f2bb0f7ab57fe3de27949ff64066131c81bfee172b308f9bb0b3171067 +Tag = d47e30b635d10d1663477d61d7ffb55d +Plaintext = 469ff9698cfc96b581d7115c822e4363d7355ec5daed2eae +Ciphertext = 1dae7cc16f1b469290902cfad47b959784b4d6f48a79e690 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 8d27bcbf9ebfd3 +AAD = a7070b85b7add9193c9dcd2e6c03f6e7ecc52ffe9e099866baf7472f20c03aab +Tag = 2eca8766bdf0db6bb2dcc793e1749c21 +Plaintext = 225651d072dc9d93762dd79691ac2b6ddba00ec1252d69eb +Ciphertext = 5da819adefbf794612eb458519debcd524c283763eb3d725 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 13f560187b6077 +AAD = c4ab4244db75f8256e55c5b613a07b11c963c3cc24f66128aad4ba8b7ca99331 +Tag = feab6761c55431bb5668e1f5b7505e89 +Plaintext = a38231af405dc7b70c8dbc8cb84e6be8a0dc2e95fddc2ce8 +Ciphertext = 3aedcf8347aa23fd3325ce08b6b00462536baed69968a753 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 61e0e28bf344a9 +AAD = 5f998952de70449ad46428f2ff8a01c5af43c0107a1bcc6930f19d4112598666 +Tag = 64b2302ace4f66216ca8b4d776197692 +Plaintext = db21b37e875d7709a02239ce6ea529cf37255d5b617c153d +Ciphertext = b8f5fed39c723d7643d6dcf2efd3bbd1ba0da1ec901305fd + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = f6be4aad63d33a +AAD = 18339be863fb8a887d04ae9ff3b4a7db095075cd5d113a9ec87b41fe85ea405e +Tag = effb985b9c2dd9ec954bd25d9c464c67 +Plaintext = e53101e6eabcda32c13d7b1dd1d88e7c2ca3ddc2064f64c6 +Ciphertext = b758858ab60e1630a0883d4d330119a593729a3015c42525 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 2c1c59aa0d8eff +AAD = d44af86b89fda8448a9b2fcae20ea156dd8738c8251699c02b785811c830bf72 +Tag = 72adafffbacb297d67f6b5c02b982e04 +Plaintext = 1fd7188a43dee7b059420e8634d71d2c0658f6d0d308dc73 +Ciphertext = d046f845a67800a5a58f461e5a8641e8fc9b4c53b32e61d1 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 48e4598edd191e +AAD = 61588bdc980ea2310e87dec4c651e9a55c27e3858b6505cbf3bf85e51931badc +Tag = 500ff4cfe66ade1832babc019778acc3 +Plaintext = c25868f390af5e59c035cb5830e018c62c5b96bd35b764f1 +Ciphertext = 0ece161bd77b7f969b3b20c818769a98c178d84524544664 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 6d576ce3c5fcb5 +AAD = 92c598cb5ca2926c11f67c3b3cf25493d77606fa60d7290430e0e975091644a6 +Tag = 391031b3a22b2adeb9791ee35765c8cc +Plaintext = bcd97479db934357a163a9e5f5a85999ca987f8243d8017b +Ciphertext = bee185e11b3d42bac846b9d92c70a078aebfa630ab763840 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = ad749d596d88a4b4 +AAD = c67219909828adef64422286008e1e306867a1c0b3da95444507a68b45c953e4 +Tag = 5a1969276aa2b0cdb37ccaf2845dbf6e +Plaintext = bd92d6744cde446fc8621625658fc4bc00dcb97f06195ad7 +Ciphertext = 076cffd0ca978fe2bad411ced45a090abafb22a99896f6a7 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = b1dc81d116d94f5e +AAD = aa4b71906b6642f10f66c2391ec157c7cde97eb322db10045af4c5248807f691 +Tag = a67e36d7cc8d54cfec0762514475127b +Plaintext = 9aa6dbe1cd3eb98d330c937d31ef93bee8938b6c5cfd38de +Ciphertext = 720f6876ac91665f20147483f0655fdbe21963a01e36f1da + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = e758738df5c89af3 +AAD = 5715fa238f432c926e62dd93708d0e3145428e0ed45e1efa8148d2c4ab6cba50 +Tag = ef50d85bc3ade6a773d956b2660ac367 +Plaintext = ce80b99039a16e69018d1e3c239dd1bf06e94a78b0b1df37 +Ciphertext = acdf7ba3edca1563727ed85cabf085c2f0c8f27556c3c064 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = d586c4c67d535476 +AAD = 1e8dc63c6c54a540b6b02067ba7c719221cf289fa3897299722c9a2bd6eed05b +Tag = 81e024aaf0a62b353f9bed36681288d2 +Plaintext = 2f88305117f9a5d807d54b7e95ecfeb7327e52d9acac352f +Ciphertext = e42b86e619be1a38973c934babeb4688243a9012c85d643d + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 77e83758f68d272b +AAD = 25c80edef3d5bd8b049fa731215b80ca2ee9ee6fb051326e8c6d0b9e11e3d7ef +Tag = 05fe32f796f0b4a75a459fce6c7d740c +Plaintext = 92e47b82b728d639777d5d5843de2a5c364956cb4b21cabd +Ciphertext = 1b9177f5b76403cb8c690b39c3dd22b55da35cebccb9b64e + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 311dc245549206cd +AAD = 87767f13bb4904d0df0d64eb22c9ddb65e81b5739baad86ad5e2c239ffde9f6c +Tag = b75f9e4239e43bbf93066897e60f6fbe +Plaintext = 8691c0301a216a5f3ed9123886d100309bd85630d6b845f5 +Ciphertext = f39fe3620a03b37a4bf457909e0770447b498ad2a2f0f9d7 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 2a17b70f10e120c0 +AAD = 981fc31e64fbad244ba1ef0303ba1e4beef5bacca74f60ffdb9142a25a1ad5a3 +Tag = a0c069a2439a2d8843302c6a9999e658 +Plaintext = b9bec3e2adc83620772048d6cbfb6f78e4fad74d754ffbbb +Ciphertext = 92187955ee1ae702ef01a385537119b2bd4545402e8b2384 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = e0b10e78e9fb41ee +AAD = 9d072b8a3f1a496b2be6728a38b94a4f44c9be40c8793b69afd81d01696a6b4a +Tag = 5005b06d15f63f2f015cfe447828da09 +Plaintext = cea28e7cd0eff0c5eafeec908d4aa8ba303e72ada33db087 +Ciphertext = c605e48f2e66e8e0a92471e466981ae5e31db3e4ad80b09f + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 02d72dde23f9772c +AAD = 2dc44c39940e2d9c94d2dbe40bbf5cca5efb4d4b250a31aa24f208b87e9c2453 +Tag = 3ed92ebb789c314a89c83542b15ed694 +Plaintext = 809343e986f6ff47f54d4cac22ed39babd12271d4c7edb58 +Ciphertext = 0bb59581f22f6b15de76c0066645495a5c19e44381c34926 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 28c4d6de3e2ce51b +AAD = 913a8eda924589d3206ce0a951fef93668c6c0c454824b217997bff6b3026d54 +Tag = ada8e796f2ce7f9449f42de504873868 +Plaintext = a19f65ffdafd6ad5ee43570f7e168f94a8b4a7b7402ac80b +Ciphertext = f0c91a29f1222b906550ef5c7c0944c5c4236cb6c31122cf + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = cd84acbe9abb6a990a +AAD = 447b6f36acdad2d1cfd6e9a92f4055ad90142e61f4a19927caea9dbe634d3208 +Tag = c5e36222d17c6fb0631c3f560a3ce4a4 +Plaintext = 597b3614ff9cd567afd1aad4e5f52cc3fa4ca32b9b213c55 +Ciphertext = 2d7fb83e6621eed9073e0386d032c6941bef37b2cf36a4c6 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 1fc7a43ed124745d04 +AAD = c892b095173076a40e24522297be27fd3a765c8d417f24c71a9f03b3fe3d8e20 +Tag = 7a2a13c22df4a156e6d6063235452c85 +Plaintext = 415cd8312dd20a1c26f4b90d98104cdfbe06739466fc0aa5 +Ciphertext = 7bebd6f55f15ae57ab73f92f7be6ff37ddd99740e988f01a + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 19ff5e7c1f2c594abc +AAD = effcea4e4dbc57410426b39fcf51c9daecd9d310888590d77827973a29c4ebff +Tag = 7579b2c4a6bcf0356f48cf8959cfa54a +Plaintext = 97fd2c259a4e672e9555a9a5b98f4c0ec8c4c49c7ade26a4 +Ciphertext = a460674c2f358762e97dfc958d90973e1e419dbc6a832e98 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 64d9bd368ac2357cf2 +AAD = 62c5a16f946b4312517f67c80afe2614c822e3a01b87dc81538c00bbf3fc0108 +Tag = 92be2b06a0ecd2d00877abded7d9634c +Plaintext = b6ada12f7a28211e9d2c07cbb3d39fa77aadc077b34c46f9 +Ciphertext = 8fb5e0954388b9b58519482962487e9b0768f0cee08afe9a + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = b4aaf2cd93efc0ce93 +AAD = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d1ae70413e4e43d14 +Tag = f8d301ceace678f9bf91fc361dff5812 +Plaintext = dd42449da4c95e858b796085b6b5b3b5eef484dbf3c2bc8b +Ciphertext = 893f86e29972928c1f3c3e25c73947c8d677814bca7fff2c + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 132f3e19e12f462a74 +AAD = 176cc5a280f6171d00e247edacc81f05c1b9faa87fc831163ac9d76aae59a6c3 +Tag = 42ca4f4ccf986eb6a6b85b99db2fcd93 +Plaintext = 8ea05a5033ab8b009664fa2800c24e217488ce6888cad147 +Ciphertext = 4771d210ea678dbfab96e320e9c44b68f47cb05b01826ccf + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = de709ba64cb75704c0 +AAD = 0cf8e9ab95766b6fa85e88d86e4f349a17c0d90509939e343eede988e7462255 +Tag = 393162252ae91ca46fb8e8338cbeb75d +Plaintext = 51dd9fda9549f25dd868245a6a54b8d59346d2f336adf9af +Ciphertext = fccc3e44afa6bd2fbcfc5c834db63dc9d152c04c0dc0b43d + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = b11b4c1b7a26387265 +AAD = 14ed867cc909c0619f366918a7d5ae25279fb137e1dee7fd98ddbe3bd19d841d +Tag = 1f498ea6ec8251a6d149c7ca38b25fe4 +Plaintext = e35ea4a16e274fcab457fd4dc7886c3d81fc668c19e0f374 +Ciphertext = dcca8aa2eab8ac3f5db9cd9560ae0758d7df40d7d868d1f7 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 20d03227a7fcaef1ce +AAD = c5c15245e641687d0ca9e913406acd2de3f21fbaf2dc5e4e8963222da61d02a6 +Tag = 8ce3ab864545ea81943ef0ea9489d223 +Plaintext = 6775e5faffd0b13e78da70a789042245d5ef31eab5245380 +Ciphertext = 4bb8ed2207f36f40f62d3a2c90f8e3bd8f589059b6903711 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 267f76b9ec0f5e7c6f +AAD = 2b421be47d07dcb12a0706f7490d05024fce8f433079e18ec78f4c8678f5f155 +Tag = 655e14c7bc8be97ea47388cb7b18bcf0 +Plaintext = 9330bb23428ab45f573923e977db74882282cbe1371da68e +Ciphertext = c6ae24f82ac5cf9c18a2d98e610027eb2566a1ccfcf99945 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d7a46e726ed43f1580eb +AAD = baa86f14271b2be7dbb37ddc7c95ce4857e57aa94624d594d7bd6ceeaada8d5f +Tag = 39365dce86859cd82395d11bfc8cf188 +Plaintext = 2a794b84fc9e4a7e6d70a82b5141fd132177a86b4e8fc13a +Ciphertext = 2d7f76464417613bb61d3657481346b74fc9d6abc6a3babd + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d0afcbc1b2524a4a4553 +AAD = 7c267223047af946b06f6a45ffde4a5ec49c28b81ca22da4a36bf523e89e9da8 +Tag = 8355b915ca2633fd557ca7ed41e00926 +Plaintext = bfc5ce1316ccdbcd8ac62484e7656c87947ff98cbba8e1e9 +Ciphertext = 4772c121367d0e8d3edade883342395f3ea065fe7dd7be8c + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 6eecffd227e8d5349523 +AAD = df7736560b1a13aa8e536500ea6cdb9a6757309aadf25a6a9189055a309c3f8b +Tag = e7d017514d498f1f3c07d650afde8293 +Plaintext = 19eef017100dc82f26ed0815c55c122e0b1587302894c391 +Ciphertext = e2864c6e12ac089daaa1e94af4b2ed04060d7ef65d2f72f0 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = a67c0675753f725a8fd4 +AAD = 7dd546397a9a0129861fb6815d419a307f90d259d55f3503961754126cd1b776 +Tag = 7499a8544bc2a8fe95f55fefc7316f8d +Plaintext = 80f1f1ea46c92d28f2d60eab39ce056a4aefe63fa688538e +Ciphertext = 882c687c03eaaad9d7f591649e736f0c1c78f95e40d40cd7 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = eb83928f0d5f7aa3a74f +AAD = 060cd3e4aecdb03837dfa9f544318c0a16cdc37fa2a3135be7888ac67e7eb26b +Tag = 623f3a13fc13db958cbac49f7421d6af +Plaintext = 81e9174e9472777b6b184707108c01d6ea6b5d108ec3c6c8 +Ciphertext = 243cfa0a0a36a4c20333968910e6f52acc04c6f74e704180 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 5757abe01f7a1183fdcf +AAD = 744629263041f0eccfce4a1ebcc18c4c984010f9241d35966263a8b2f72ee26b +Tag = 9c447a3132fbe5213133650000d50b06 +Plaintext = 991049f26b529af8b0bee0cc83989cf817d248254182f332 +Ciphertext = b20469b5f33f0996e8de869ad10ce09924a0bdd7b67a89a0 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d9adfc5b44ad7aa94b05 +AAD = aa6a5448c6ec87be75eca35725ad2e902dbccf840d25b2bdf7e62e4a8fa4a511 +Tag = 5ae554cb440eadd875657fd5cecc214a +Plaintext = 14682301a99bf680805d1ffe62e1506d48cee8c51ef1d255 +Ciphertext = 9b44efa185b0c10325bb4c3c0815e6a6e46eea366b9a416b + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = dc3ca30782c9c0a7fe89 +AAD = e788c98ae85b11b3ae884eed6f3b8f5bcf5ab1b7b20ad3f44f760b2287cc5793 +Tag = f8312986315522081f0989838ef0429b +Plaintext = f9cb86f24536931a1b095b426a07e4621c000cf09b472bf8 +Ciphertext = 463f9124d1cc387a0f8b971d1e2da448f0efffc3956ebb2a + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 9523f53f92b6e4ba86e5 +AAD = c3b123ccc916d26a2e6a8b5e30041ad69a944217e9b402b7acc0170c31e8c2e4 +Tag = 768e94f062e86129cc9210dfcd3e6128 +Plaintext = b9bdcac80f64175836ab51bb1a1bee5ffe3a6b9b71afe3ef +Ciphertext = c356b5a78cebd123808fb740754dc47a8ec7c9448bfacf39 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 16bdf18c09d60f3a2a32 +AAD = eedd0796f23612749e9fd282c864f3118d0683409d3bef1fda352e1422273c7e +Tag = 978757883f07802b25e9a5b15c43b451 +Plaintext = cc96133e473d197be1bafdfc1a21d58e57d0d89b2ba1c3ff +Ciphertext = f9d78e9e3a41b3bcbfe756385a3715776eb84bb7d8d15432 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = df990c42a268950677c433 +AAD = a6ab5d78427f297a4b7e21f1091ff3a5b20caa3fe1cbcb09459d9df596a6c8e1 +Tag = fd6a7255e4801963bb30a63de3fc5b82 +Plaintext = 6db41aeb5f7c24df8929dbc30483b3c7934b3bd1cdce5bb9 +Ciphertext = 8c9328258bf71970d33e23a3ff81cc1c9cbe196a1294264b + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = b7ea72641bbe2dca6d85e7 +AAD = 4e0f2ddf183281ec131693bdcea3fc9743733c07a486a42d5737735b3f6e3fdf +Tag = 262de30da6ef505fe640c53d765f672c +Plaintext = 726844e41b1e4d883024b32fee0dcea38c889cb328885b7c +Ciphertext = 9a133e4582c2ebc445862a9c6f2f4e39223c84081e322c8f + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 446fee1e75e79c0dfc9ddc +AAD = 42b598eaee271e06d9e98dd94152b28ef10f506d65bd660b2fb8b1be9a2d7254 +Tag = 96ecb1e46beb16000d585e1d9559ee22 +Plaintext = 0cdcf348ecc9c3588001802c2106fb64be9c301adcc66e73 +Ciphertext = 0c2657b0482b6ca92e1b1c8fdf75eae3b0cd3af205e9bca3 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 2e6e34070caf1b8820ed39 +AAD = 8bd1ef3a1831fcc8919d736fb23111ca3ef4cccaf20264fab8eb3b071e56667f +Tag = 5198cbe3e34c884c3f56a732974aa1d6 +Plaintext = ca0860cc1e96506c2beb25b53d2947fbab634f0372afc8ba +Ciphertext = 19e4774030e43e6853ab5bf176ba9c4b59f29f285977e3c1 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 428542ecfb94a745980aa6 +AAD = 8efe01716b9018084e2ea7616f85b7333d945c0c970f8cdd400130b98db67cda +Tag = e7cec415030997e1ac5db974b617b5a7 +Plaintext = bc6b59120ba2845b0e41f65a55e2ef1c45a81485c926c14c +Ciphertext = cb48b0af6fad251d409d14ce0fbfae9cd9c40bf4a0c1e2b7 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = eff703e6d72ddd23ff52d9 +AAD = d7fc74035e66709d2590b7bb3276245dd43824c9896fbd801ec1d07018b39b6b +Tag = 3e59bfecf263bfdb24686627fd95e120 +Plaintext = 1a5432e8085511ddac1be91be3e2945f85f0cdcc3a1c9f8d +Ciphertext = c0a00cbaec65b7ca525fb26e80ee0cd18c7ef47c39c70483 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 6a652ce21334a40a259dcf +AAD = 5d24d80f22afe713c4076c200c1bab36917907fde7b6d34e141066f543526db6 +Tag = 0652b67d559a84b4a915ca6a420fd300 +Plaintext = eb8f1988cb405041bf48d138ad41da7ef364d4ac59a9e324 +Ciphertext = d4f23166c09a15466c7e0e2b30627ee5a84f22d7e6135b4a + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 9382e12d447c0ca23cc9c3 +AAD = 239129eb760f8a770410c160e4e13a6b9497077c3e463b65397393fcd3cb5c70 +Tag = 50f5a52f82211542b4e2661cf870c80c +Plaintext = b40e80564263c7f450c53ef84df67247d72e8a04dbb284bc +Ciphertext = 6de2ba26caa80874814816154784912c55e3d6da83488e72 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 2c3a4148cbb02504a2483f +AAD = 33c3bdbf185b580353de79e51e675b03b31e195f19ba1f063d44def0441dc528 +Tag = 7de16aaa41d06bc071657dacf14da754 +Plaintext = 60a31736d99c3dcf25b349f6110e1c152b93506e85a01e67 +Ciphertext = 4d5e705d08f3ed1ca6f1caa74b46e4b1eee18a0783686f20 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 691cdf6fe9ecc2154d0101 +AAD = dc096596644c4e09c44078b86e5e0887c45094042eb0d74a6a13aa2524463076 +Tag = f07f23e65475a20fd96e45c6c695cd83 +Plaintext = 77e6441ee017a93dd876ff2c7980540c77ee15edb0f23933 +Ciphertext = 24cecc81c8ac7ca9906372dc5263f2220b4dd162f1e08283 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 1af29e721c98e81fb6286370 +AAD = 64f8a0eee5487a4958a489ed35f1327e2096542c1bdb2134fb942ca91804c274 +Tag = 0af2a663da51bac626c9f4128ba5ec0b +Plaintext = 062eafb0cd09d26e65108c0f56fcc7a305f31c34e0f3a24c +Ciphertext = 721344e2fd05d2ee50713531052d75e4071103ab0436f65f + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = ca650ed993c4010c1b0bd1f2 +AAD = 4efbd225553b541c3f53cabe8a1ac03845b0e846c8616b3ea2cc7d50d344340c +Tag = ef7662525021c5777c2d74ea239a4c44 +Plaintext = fc375d984fa13af4a5a7516f3434365cd9473cd316e8964c +Ciphertext = 5b300c718d5a64f537f6cbb4d212d0f903b547ab4b21af56 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 318adeb8d8df47878ca59117 +AAD = feccf08d8c3a9be9a2c0f93f888e486b0076e2e9e2fd068c04b2db735cbeb23a +Tag = 8925c37cc35c1c8530b0be4817814a8e +Plaintext = 610a52216f47a544ec562117e0741e5f8b2e02bc9bc9122e +Ciphertext = 83f14f6ba09a6e6b50f0d94d7d79376561f891f9a6162d0f + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = b4cadb5f9cb66415c3a3b714 +AAD = c4384069e09a3d4de2c94e7e6055d8a00394e268398d6ea32914097aec37a1f4 +Tag = 75ecb546efb8872a3f8b0281b3901752 +Plaintext = 22bade59214fa4b933cb5e3dc5f096e239af4c2f44f582b0 +Ciphertext = 2296e3f8a2245224d274f1b90ed1287cbeeb464c70a89ee4 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 72e6cebdaf88205c4e744286 +AAD = feaf010f462ad40a38eefb788b648e1cc292cd4bb08ebeff3c39182862296042 +Tag = 51cffa571570618e2ada3376bd9f3e5f +Plaintext = 30655a6b5a5965db992e7248d24141055e988d726abb8e72 +Ciphertext = 69b27f2bbaa61c4f24e1c25e0779147fef79ec1582486b46 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = d8030fb31eca2c43f3f5eb88 +AAD = 66704365ddd0145febeb33f68b228a3f09e1e5a4b68149e6e06d886301841295 +Tag = 2beeeea7a638c717e63764b3a5118a0c +Plaintext = 9d014a02507a6f266bd1ace21b55ab8b73983ff503bb9adb +Ciphertext = 233a883650538ab8c0da30b90527f880fcad5b16bd435e76 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 58038cc35ad3dcd75195e125 +AAD = 3da7a757e942409a3b39ccdc0669ce6401f7e133c07c4c42e366d70a8e9bdd49 +Tag = 33a87fa29e5fbfa9bc0430b0cac00b7e +Plaintext = eccfd817fa5e3a0146967fae13fc2471ee3944cee37969f4 +Ciphertext = 415a36872a04f5b4b5372f63394ab9fb353e0eb9b4304501 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = acd82ae31bfcabd90af5af45 +AAD = ce22126f01bde16249c47102b4da68ad3edebcd4a16c24a16ea7ccdd5d364d10 +Tag = b336cbbeb64fbebf2e7076a98ecf5bbe +Plaintext = 9d2126d34963d3ba12cd841bd321036cb82cfb78f2a6535f +Ciphertext = 88a5b889e6fd74fc15336e23374b430988416c7e6b6e7248 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = d24457d567fd0a65fdabf219 +AAD = 0091d39f3478d2c59bf874b96db9ce0f7e8b85a9b805e07dc96b219819d51663 +Tag = 0ea909047af4998c660afbaf346ed65b +Plaintext = 6da3ac85505e93c4f391ea367a9e15fa9b388ef7ae2693c1 +Ciphertext = 7039a8a49cfa6402b4ba3b840e69200c13ac4a3eb1c709a3 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 50c59ca54eb64575b82b13c6 +AAD = 5e4e42cbf172853c351d597c7d6d38b1a9cbb7ac92c00863a80ac4a2d9f0e7fd +Tag = b193dd767f17783f0b51ac0fb7323301 +Plaintext = 25b2ba0a937b71f3ee68e7172cf2c4524b662efcd08ce2b3 +Ciphertext = e95fc44287ce39c5ad6b91c88582563fa68a9e304094deb8 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 3af625df8be9d7685a842f260e +AAD = 308443033ecd4a814475672b814b7c6d813d0ec2a0caeecbcaba18a2840cdb6c +Tag = f8c99ccf2d82788cf613a61d60dae458 +Plaintext = 8b9db1c8f9b4892a5654c85467bcffa2e15e28392c938952 +Ciphertext = 6bc6890fee299c712fb8d9df9c141f24ee1572b8f15112c2 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 24eaeaa437649e61b706942b8d +AAD = fff75462f96157d9554bddb6aac156fefd88fd4a90a8536dfc28cc577f19c83a +Tag = d0a421bbbc002eb9ac9ad01f625f824b +Plaintext = 49ff4ff85f7407ca383cfa4fd7177adb4dab26e642c8186d +Ciphertext = 3647fae50c588d792442f43a20125e77ab5db3c469391d24 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 7325932d6694aaf61a8204c172 +AAD = be20ceb8ca14e9bef7158b280a26bcac763da79cd0eba9b1833ea808c5e7a66a +Tag = ee32a7ffd4e7bc303d3482fbac431828 +Plaintext = 2861494eb40b9d964d339797c1b6aac63c6674187768957c +Ciphertext = 286dc74001e2a6000a23db164f4b2912de4afcf1df8c3aa5 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 61c9949df5853e42599e5ee0c7 +AAD = 243d09ceb16755cb58d62065df84890b840ad9b7eec1132c6427cd7c3d843fcc +Tag = 5eb30cbec49cbb51c41cd5032b7fd759 +Plaintext = 943a49073db6ae94a88844ed895f8fd99ed25c3f42a2f78c +Ciphertext = d3c56bd265a2cb0811dd218f248800ceade4f02b5403b963 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 07b6c18dd3b0fd9e8ff026a436 +AAD = e85f141c3d1af7727fcdb00f8e2c34e42a436d04ac5b8ca9f321a178a2056806 +Tag = acb5cf2631987d3d963349b035324aac +Plaintext = a18b0a4618063c0519818d113b8e5435aaf153f664058f1b +Ciphertext = 69f933a2a5e774e8d013cbf78c6ab0b73e6ca323d0c52691 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 0c075df70630dec2fe81834945 +AAD = f3f5c5ffbfe8247bc0c33c793652f749fe91b6dd141cf0db56e71cef8a2fd266 +Tag = 4e239d33283d18415b54c2aad4bde354 +Plaintext = ddc4bac4115e8cb06d29d22e400674dbc615a667f933603d +Ciphertext = 26bdd25c9f204fc7520d26c161464c28fb35e395b295b3db + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 0c2d20375057fcd4241d290f6a +AAD = 70ff1b9ff8ec08fdb18b0e7dbe01127ed0cfe0b0a449ca2ace4992b7b6248b71 +Tag = 62d7e0320dc930df3640a786d7ea9ae4 +Plaintext = dacbdf1979e000d52b573e74800761b30acc26681f372acd +Ciphertext = 6a642c389433a3464fc64783ae6a14a9a45f0998b56a5b91 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = ea0801cb3dab853750a922dd25 +AAD = d83360d0896e022bf014bd33710ab212ddedda6d95a54996f33db304e5f12f01 +Tag = 0d06b4a545609a2128a95d4d73471559 +Plaintext = 46cc5653bbd8300dfb0df6d0af3fb7c7639a830bdc9f68c7 +Ciphertext = f1b0728920351d9edfdbe7df360b21f6cc5b628dcf43a3f1 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 97e6de379c90fccf3fa8f27013 +AAD = 539f8eb802bfecaa4fb5b19debbf3d4847db9c4e0473a308ab3f3c859e68fecf +Tag = f3512baf72cd79ba9301194be204bcc0 +Plaintext = 8b013f52a828905013f250fb9c006a173f6c66a64b5ba317 +Ciphertext = 556a439bc979dac1cfea8c5b64aa78547f52a62896c19893 + + +Title = NIST CCM 256 Variable Nonce Tests + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = aaa23f101647d8 +AAD = a355d4c611812e5f9258d7188b3df8851477094ffc2af2cf0c8670db903fbbe0 +Tag = 3bdb67062a13ef4e986f5bb3d0bb4307 +Plaintext = 644eb34b9a126e437b5e015eea141ca1a88020f2d5d6cc2c +Ciphertext = 27ed90668174ebf8241a3c74b35e1246b6617e4123578f15 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 195c0b84baacc8 +AAD = c7d9557b2ed415652ce6faa8cff5217ac803530ec902890b31eaaf3eeb0aa98b +Tag = 82c00b5b463654adbf82888099a7d258 +Plaintext = fe012718481b2c4e1d7f9a7685e3daac43ccf22cad0df900 +Ciphertext = 893af0f130f1317de9f217234274b0c04fcc202cea9a0df8 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 363e0e921c6f11 +AAD = 805678936d4e94746ab4818dc5f50c41e32cf32e7a8aafb300fb91af6406108c +Tag = 80adf2762a1617adfd4d8356bb48aa8a +Plaintext = 7e7e33e1a07d4e8fde2f33304f21cb564d146860ccfeb49f +Ciphertext = 645cdd11a1c232815ce1e07ca3ea83f372eba46cedafddd9 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = e323cc866af462 +AAD = 163c747f3ba4ffd68af87f2475f48f2714659a2ec43b9ed115e02fe0e3c8be99 +Tag = fb9c02753c57fec7e1a5fa8f3860501b +Plaintext = 2bfc76f3b108ba3118b07433c4d3d5f41564d22547c12822 +Ciphertext = 0db04c6b068e73e3c4d71059bdeee3d27622f99dfd07d868 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 03ae777078b95d +AAD = f1dacf9062dff9a6a3d0498f9d058782f891475684196bf2d8e7e905393acff7 +Tag = d104990e598eabd88cc8342ac16424b5 +Plaintext = 38c4275a5f605fd1d99517e13deebf0c9794ef586070fa9a +Ciphertext = df8f524872b5f06f3f219ba76524990b466409894930d7e0 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 1c6c351d4fe9be +AAD = 14285e97cc3cae452e1a52e2fa0bbe24df96abf2faf6b9779acc59764612eadd +Tag = e004894b1861db5d2d8ae98ed8926c1e +Plaintext = 9e2220f3c17532e1ce0d6f562b049fcef35bcaf9a7e196be +Ciphertext = c274b28228a6b13b670c325080f88d188d40d78d385481ea + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = a121dc27479397 +AAD = 359421e9f78cc4a31f4f019977d7fd29780524e20288798c50002a682a6368b9 +Tag = ed2ac2cb63e1b9d7dc598634198fe4fc +Plaintext = d42b16b32e77637724144eaddb21ca8d7db4e7f73acbf707 +Ciphertext = 56e3e3e59e978161355e7d8573dc0657db400ca0b083dae8 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = b1f0e26b60bf1d +AAD = 2ab4239fffd13762fb5391f5a4760d12d96ea12666a793b4d651e9f4891c22c1 +Tag = 95b8a23ee377d5c2850f4ed95a385253 +Plaintext = 9a2851083ad4e7b915bb0526bb4054e4c0b4adf8626edc90 +Ciphertext = 5b2e0215523ff37f0df46e84f996fc9fc779986c766fa515 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 50412c6444bcf9 +AAD = 09cdcaa87ddf8bbe6db8411d14bb9064e4a121286cc8a6e97fce1844935f436b +Tag = 514ef5cbf9991a919fb4974d55506ce1 +Plaintext = b28a5bc814e7f71ae94586b58281ff05a71191c92e45db74 +Ciphertext = 05cbc32a6ca797684636dedd16ce65a1eed69bcab1b1bdbd + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 225557b0faca3d +AAD = 21611da060fa90cf7fd68b721caf303307a56e56453326495b628c7dc93cd175 +Tag = e8a3f7b848054cb235e1b58d6a12c5cb +Plaintext = e831b739e8eb9f787f63c0bb071ddcc9f44cab8d5b447d23 +Ciphertext = a97e0879407eb3b7f93118ca73f17eb34e9f4baf43b07be2 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 790134a8db83f2da +AAD = a7a86a4407b7ecebc89434baa65ef173e88bd2dad9899b717ca578867c2d916f +Tag = bc00b1d8b2bc393a8d09e87af7811f55 +Plaintext = 59eb45bbbeb054b0b97334d53580ce03f699ac2a7e490143 +Ciphertext = db4961070f528ccd1a5a0681ee4d0ce3515fb890bccedc2d + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = fb2441d1594a488a +AAD = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +Tag = ee21c5738d1f7fddf3030d004a702704 +Plaintext = 451101250ec6f26652249d59dc974b7361d571a8101cdfd3 +Ciphertext = 1bca7b0d35a68c0ffc568ffc8221cca738b67b95e3ab26ef + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 0855263860043207 +AAD = c7fc24863c33f7e8cf97b337918495d52d864ac570c99cbb09d151758d6b504e +Tag = b223454c57c714d96681cd4d55615afd +Plaintext = 61fcd7ef9bf151b9d8a81dc1ba4f82c45e9c2e4784627acd +Ciphertext = 9b939b6b188e1d0fe016f366fb01eb79a99ef7b1b57c6f7a + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 415cd251a5e36943 +AAD = 1a393c7e85fb286709f4eb50f09640e1d65ec1135cb4443820136b3cec69772a +Tag = 9af96d3ce4ea94213b60cb69d92050e6 +Plaintext = 66ae08d494dc9df9b7f8f53199fa37d0c88885458b168c57 +Ciphertext = 1731e260ae31b8068ad1099313b167d9e6cbe49f471da61a + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = d95bd65242bb2265 +AAD = d0e20e1358be5cc1c45c1cf02c82d0a6d0824cfcb65774cf95f047b9f2cc1d3f +Tag = 627a352d056712e0d44404c61712e2ab +Plaintext = 312c3791c64d79205a11eebfc14b2d7a6b00391793c9559b +Ciphertext = c3fbe558ff9ea83ed86b7d66503ee38eee94e4a41fd53f0f + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 3f0bf0141dd3ace0 +AAD = 9dd4ed18209dd6cdf19cc76fee443827e7331aaf020960c15d7bbed0f6a3b1f7 +Tag = 32645a322fa9bc8aace600f942a84db4 +Plaintext = 08354480047eee3beeb5ab165da17d23f2f1a4ad98720611 +Ciphertext = 2db9d2c54134d37ebefcecb9e2076034b975677fde58ef60 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 3fd8b3a3ff563a42 +AAD = e58327efebad3276a7cd1b1ccb56db0caddd02a303cd9fc7ea5c607a2ebefaae +Tag = 3957a2a5b6164218fc83e12c42d5c532 +Plaintext = d1abd89351384e1a3c3366f77c3175f6390801554d7cd783 +Ciphertext = be284dcb357ae99ada7cc891730320ebb32ca627eb8c8062 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 14db1ffc1c87117f +AAD = 6c2b091433833a0ed915354dcb70d982095b614dc51a95a22cec417184d8e786 +Tag = 2cf16ce68a93f8839245baebb2278300 +Plaintext = 0594307491f157821e63f50c94034f9284f095d5b897153c +Ciphertext = a114c84a10071e359bba2b2ba4ea67f893e27e6ea880aa4b + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 40b0f74ff27a3fc8 +AAD = 3b9e1f4e9b57a6dfb5e0ca7ef601fc6af30a1f8650228e51e0dc61180d0bec6b +Tag = b8d191130e864bcfcd1dec94a1aaeaef +Plaintext = fc8b7dbceef6b0ffcbade789e09303044042cd671607e819 +Ciphertext = d00ef56074a8213740af8b8f974f778db560ac365d6ce916 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 96cbe9cd19351359 +AAD = cf498fd042f9a07503e490cec4873d4df91162cfde60bd2cbb2b710c6681a9fd +Tag = 54e6ec9f6ae1e0976ecf04dbee6463c2 +Plaintext = 315e81c9ce556dcf97a5b68503fd2228a7a6a174a15cd618 +Ciphertext = 7383c2de08bce3f0b7e504dc03d062f44396bcedd2180fd9 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = caa3d928d2bf2b7f2c +AAD = 304678b3ffd3200e33a8912bcb556b3cfec53ca17f70ecba00d359f9f51d3e3b +Tag = 5a9140ff50dc4da375c7d2de80de097f +Plaintext = e61bad17640ecff926d0b0238271ee4c9f8e801dd7243e9e +Ciphertext = 7bb1137c14cb4d324a4a8f1115c619ebf74927f0bed60a8d + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = cf09ca67659a583bb1 +AAD = 5507c4c3107cb446d19975f91207dbf3e2a51d1dcfd7da2f082159dbc3f41547 +Tag = 971f02b7122d1e4f78de9c3376520f5a +Plaintext = 1887bb0c02500093a30a44b99e137483704b06615d308c6b +Ciphertext = 834d3b2e5f0915c2348c706b4d2ff2717983ab4490edcc63 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 97f940d7c1230bd8d2 +AAD = 56be2c9e09b555373d58f6fe2a0ca9b4ddba899addddf12b0fda860ad791773a +Tag = d30ece13481609809b218de04c4e5ed0 +Plaintext = 5ac67c9bec9b95c54e187a4a6812f5d701c4ac8f847c005b +Ciphertext = 9f372ba1c87a115847cd708aaf5b8a143b6981ffc2c61cef + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 147c7ebb6c92245054 +AAD = f95d64a513a9f3e6c95c9ed27b22fafd7dd10da52636029523142149116aff53 +Tag = 0c0986ecd7dab44e5e97db37392a485a +Plaintext = 08f199a8d7e3ea821dd3106e8947cd2e9d485342b25a6471 +Ciphertext = c438aa6d187643d030dfe4d6b5b578f84838f4dc5c396d70 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = b9bad794d49cdac9b3 +AAD = de9ff2a43f49cdc502cd17a373989bafd13fa6ccff6660557ce05b6295186d47 +Tag = 38dd977042c4d97da84e4effa650799a +Plaintext = 40d1cd4063750184356a1d7cae1cf1824f552c5d59a62dc1 +Ciphertext = 9952b25f4f4f375440cd958456184fe61610381ba92ca48f + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = bbe054fbef86db3ce7 +AAD = dcec76181e3b872a5a6e79f070354e38866c7f67fc428fbca29ae6d929b1dd7f +Tag = bf22c81a5d824b4916660be6f9b513e6 +Plaintext = 5f29808ba74b672a0f82b3b7581dc32478c6e790e2b8c61c +Ciphertext = 4d176f48b09b772dde8adbdaef720aba128a8d38a902847e + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 6a35e1a4307f6efc6d +AAD = af28120505a84a75b0f6b18cc9d8c75c661bf143be29c11d8ede78b9bb98c98a +Tag = 588ace6fc303600abc8e5825cbaedc7c +Plaintext = 5e2f601395ec406fcf96785f768162e849f867dca77667ab +Ciphertext = 4e305e26d34711c6aa775f490939cc6560d3cb6905f5b0f5 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = f6c237fb3cfe95ec84 +AAD = 038f8ed89444784417a9c23bf11e9b436174e6c10959e00faa1704ce2f7f2c7e +Tag = 015a1f78abc287bd2a63381ead07c558 +Plaintext = dfd9cacbf7d73d688447ebab13d2e13f3613652379b386f6 +Ciphertext = fb16c17a6b22a8658f446203ad46a48b34808083b271cabb + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 50d024a3e7455d7249 +AAD = 8513365786b7988b208984e11022c15573f978bbdc29e8a7a4745c8a81885a1d +Tag = 721f714120162514555b60560afa4256 +Plaintext = 400317786b7df63373ffe541efcee6318cfc95bb673aad3e +Ciphertext = d33b3141fea3a9ebdeb80d1da32dae42680be78471fb3023 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 02769283d5a06c363c +AAD = 292c0be3713c6c588cb4e29a1c43b3e6353e33556194e568e800e4e44e8281e0 +Tag = 51f5e62b3b923a937e6c307af202fab3 +Plaintext = 12ba8eddff1c2a03ddd25bb924ff065a93fd712b2c4f61eb +Ciphertext = b15b1789c323a68568f86f35483bd7e204beff8f318ae143 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = c527d309ab29ee91c5fc +AAD = 8f9a73e7bc1c11e2919020ba3a404cbddf861e9e78477218e3be2cd4337b278d +Tag = ffc040ef3977e0035ce6ea6d157c18d3 +Plaintext = d4291c99901345afe29f58912a414a7498f37b44362bdf3c +Ciphertext = 392784a9e0b14bcd37639ec5409d6ead3e75f855e5a92c33 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = eebc31a5813b4fb93b63 +AAD = 9c87ad77953bf8a811e001ddb946eefafbfaa598150e85f0701853fa307d77d6 +Tag = ade65aa17e4dfb0aafe18cf71a72b180 +Plaintext = ebcfd71120b0f9a2cccb898e6dfa082998cbe10032de3e61 +Ciphertext = e38eaad1e2df77e85e7129a8ce0f82cfc32b0aef79ab651b + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 231b33dc406c9210f59a +AAD = 38be46d271bf868c198052391f8a2147c663700d9bb25a0caaa36974f18dacea +Tag = b7f3b898a2356909784598f8a8916f5a +Plaintext = 9032f910347daf661092b5c1f15b5ffed1369b194d9e12f0 +Ciphertext = 868b85288828501cf1d06610fec25e8b8a4b437e2e4f5563 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = f2a88c3ebc74e62f24c7 +AAD = 5f495c5da035cabeb77e8aef10e91a05bd5aa414d1a37fa1099af959b26e5403 +Tag = 2788860aae5534cf84979e30c3327d37 +Plaintext = cfe8ee9b475e36058471e2984ae66f6ba1b3cb477b15155e +Ciphertext = 22c16333ac651cd9c183e78aba3e9312fb3b77dd6f919950 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 9cbaf1c83ba60b1e90ea +AAD = 7ef136bd9a5809676abbaa68016d6fc713e34ac4b768a8246b1198c959f43085 +Tag = 599ca6ec1c61a14c37b5902389e47aee +Plaintext = c3bcb0aaea93893f05eeb6439c8619dec17670a6439e2921 +Ciphertext = ebd9fb86563aa8f10062624441336f982c161ce5717d990a + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = e25322845d87d8a76753 +AAD = 2a89b9f0e56a1cf87dd38ed78028b6286ef8b7141dd2b3c65c5a8e1ed79bf4aa +Tag = a0604deb3fd9cea2d89987833ff5c2f1 +Plaintext = ae622ff9381854f831892c318bae5c003e74b15199bc12c0 +Ciphertext = 144c920f0fe278f353d0b053563d907c7589e4f1479d7a93 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = f4d7978fad36223623cc +AAD = 8671de7e994967f2521d263925e745af9273682d9c08ced07d4a98fc985f68a0 +Tag = bc866ab47bea7a4d0070e52b492fb8f6 +Plaintext = ef9b4ff8da108cabc972192ffecd5f96594c6d0871ffa6aa +Ciphertext = ae4948b3bc1e50beb9f5d005871fc0d3dbde295de1c9ec3c + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 6597ffb9eaad0fd9d830 +AAD = d2967ddf69ef62a9e23c9118dfaa55df92b4116322f1c9275131e3875dc92faa +Tag = efcb3dacac25bed0304f227fd5b77b8f +Plaintext = 5015c894b2437ff15c46bca9236830ff4bb057cd5764f027 +Ciphertext = 0b1dcb3cb0b4c32f398f3c43eccfe8f4242f33c99a2a2283 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 80e376b87272d99cde28 +AAD = c9cc8f967dff45c05b9345d03813b6e30dace99556f7df75b7120bb6e5f55827 +Tag = cd2f7494b1fb0a0c6a2184e5c4787fea +Plaintext = 615f657e24129a3e0f119988959608821219ce8354c4be26 +Ciphertext = d3e8b8f7ff8faa666ffe2509187fa7befc7412fd4e3bdb06 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 344cce96455541d403f3 +AAD = 748cce18fb40126ce125dbe341fbbc59d2aacc170ed5ef0293b15713c9184a07 +Tag = d93b6f8c8a1bf72be75976e4ebe6dd1f +Plaintext = 828b6a4cd49f499a6e8e8508f9ab35255d8e9fed33ba4d91 +Ciphertext = b67e582a74d7f022a16ada2de7ec18caafdefa6b104baf4e + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 0bcf78103ec52d6df28887 +AAD = 049c10f0cb37ae08eae2d0766563b7c5a8454f841c2061a4f71a0a2158ae6ce5 +Tag = 7a483163dd8f228d1f20cd4f86cf38fd +Plaintext = b99bf4dc781795fc4d3a8467b06e1665d4e543657f23129f +Ciphertext = 0d3891fa0caac1f7ebe41b480920ffd34d4155064c24f3b1 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ab6374c6b2faefd92fa3d3 +AAD = f19c044023e5cf339203738ee70e76527519763664c06ae00e002a5ba94c32c6 +Tag = 1f1ad61758d828b70d4881b7d6ae8cd0 +Plaintext = a2e5c51f516db01688b64c173bb25645182a005018022ee1 +Ciphertext = f70c598df3c64d3527ebb7fc8408b7de2cfaa1da7984ec36 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = cfb89e7ddcba601e875110 +AAD = 052714010da516c896ac5842a839ae845324643cddb080e6206148432d0d0407 +Tag = 316dd62075fc761e2bc80edc5c564bdf +Plaintext = 037f206cab78a6ca0745dc8fc137e22e14f3d7183917ef83 +Ciphertext = ccd675862502a2e2520a33250150b8b7b220e84db854888c + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 967cb6f8530bf8a43adb42 +AAD = cf391a84d03e2e22aec1965cec821f99e7bf21a7c3580dffa531464b22d83225 +Tag = fc8b5aca6d606222d6af7cfea0d1f4e1 +Plaintext = caa3d928d2bf2b7f2cd8a7f357055b6d6895a5e34f47972a +Ciphertext = 4f4f509debe6e52eae4af8b1740dde0a5338f78711a3b4eb + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = f5b7b5dd2b5e1ec93710c9 +AAD = e7a6b228a67d37b9d29a38efc547e50b4a6d95d599b45ee189ece21101ac6b5b +Tag = b2ff27a98029b23484e00c2a5d291887 +Plaintext = 4a74ff35418723f2cecec1012484b52114067b2b2393e7f4 +Ciphertext = 25b140922a9d4f2ce153a4ff86596a49d7de6a6184e931e8 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 713de00faff892977d99d0 +AAD = 14ea93488d4284d21d4c7ce14414adf45c1ed9d2d99db866d0e59accb6234dac +Tag = 3d2ae816edf857c810b6fdc7f2c71f1d +Plaintext = 3820db475c7cb04a0f74d8e449f026ec951fa59667738698 +Ciphertext = e4d92ab8d1ffb0976670d891cc8338da12f86d5d79b33410 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ba87934808de09b2ae829b +AAD = 30e2ea2a505f19e8760a0a84961000c7a0b7fe3460a9d3f5a38f54149be2e9ee +Tag = 93fc57997b977948d55bdb026db5bc48 +Plaintext = 0e52a384cedcdf7f179348de6e7336aa86f8855fbd903cfa +Ciphertext = 6df893eed2be958e5f542f8cb4adb392b34786cb4ce821ec + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ea09fbe5da0fa4fe911e18 +AAD = 237dc8512b29bccdeb8ee39cf83b9b6dd203823d175c44d5f605b194e7ec136e +Tag = ff704a2bcfb8becd0226f76d68fbb08b +Plaintext = 41cee0ecaf9c65cef740440af37954ef49a585779d2abbca +Ciphertext = 2f204ebcf549ee2a800d870e6341b9a89a41ab4ae91b6902 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 5b80d7affc4ab4a4b68bdd +AAD = 3a38dd7da30f5c312fb1e978d87b7a39792fd9ea3e9ab1565874e99df587327c +Tag = 8df9400df42baee6b9a0d75b45840104 +Plaintext = 5ff92f6d3ca791421363e10cc84b4e8e21e0ebe5d8c55d6c +Ciphertext = 05472db7875d59f8bed45606f355a516de93740aa2baeba1 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 514bba483fe7f2b7e555cc +AAD = ac8beb419099cdb42a39e9b46fd900cc52eec4b43a96ed18b37b899b63fb931c +Tag = 847729a70d7b4cff5281aece37006015 +Plaintext = b0b11dfca9b3936d1b4a423c5acd3d012b399a487c19c994 +Ciphertext = fa20629d514c4ce7bf727629bca5aa1c0c7e7851fc1bfc5c + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 2f1d0717a822e20c7cd28f0a +AAD = d50741d34c8564d92f396b97be782923ff3c855ea9757bde419f632c83997630 +Tag = 08aca7dec636170f481dcb9fefb85c05 +Plaintext = 98626ffc6c44f13c964e7fcb7d16e988990d6d063d012d33 +Ciphertext = 50e22db70ac2bab6d6af7059c90d00fbf0fb52eee5eb650e + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 819ecbe71f851743871163cc +AAD = 48e06c3b2940819e58eb24122a2988c997697347a6e34c21267d76049febdcf8 +Tag = 32d42f9954f9d35d989a09e4292949fc +Plaintext = 8d164f598ea141082b1069776fccd87baf6a2563cbdbc9d1 +Ciphertext = 70fd9d3c7d9e8af610edb3d329f371cf3052d820e79775a9 + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 22168c66967d545823ea0b7a +AAD = 7f596bc7a815d103ed9f6dc428b60e72aeadcb9382ccde4ac9f3b61e7e8047fd +Tag = 7522efcd96cd4de4cf41e9b67c708f9f +Plaintext = b28a5bc814e7f71ae94586b58281ff05a71191c92e45db74 +Ciphertext = 30254fe7c249c0125c56c90bad3983c7f852df91fa4e828b + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 225557b0faca3d6cbaedec5c +AAD = c7aafe7d3b419fa4ea06143897054846ac4b25e4744b62ba8a809cc19253a94b +Tag = ac57f6ae1080efab4ed93f8b4ce1d355 +Plaintext = 0e71863c2962244c7d1a28fc755f0c73e5cbd630a8dbdeb3 +Ciphertext = 2369b56f21336aba9ac3e9ba428e0d648842a7971182d5ff + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 78912be1a35e156a70fb72f7 +AAD = 12ba8eddff1c2a03ddd25bb924ff065a93fd712b2c4f61eb80d77fab2c4900e0 +Tag = ed3ccaeb7a814f69d3ec1fbf2ee9792d +Plaintext = 113efd182f683596862ccd5eba2e2d4ffa709d9b85c6f1d5 +Ciphertext = 835a22eb8d718c0ee1531a2d1bb95f58215c997c612908ee + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 91ad90b58d2044abacf957e1 +AAD = 4fc795b9126c23dd7fd514c2e5a8ca583e88a783b28cbb2a5df09f8b520ba0d1 +Tag = c257d67143722a976c9d7f44b09a767d +Plaintext = ed55f6b9eb8fe74474c037ede94ffd84ada846ede4ecff74 +Ciphertext = ecb595276fd5d412a7cc3f5cfe960f47a0d0e2df0b08a11a + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 4bbe4ca29122c4892ca09b5b +AAD = 367ecd1b71dfb96a84e2369f28705dfaebf0c73ed35d5364449b2391230be846 +Tag = 6843a685bde3175695796f6e64f35901 +Plaintext = 8dd497bb777bbc3e56e3af25a43545007bb00f2b9e9f815c +Ciphertext = 563d61fc0a5b82804a580a7d752a8e61d3342fb39372b39b + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 218e7b8a8fd62927f90b70e5 +AAD = 01815f599d6ba0d1c09f6f673bb6cca4c2a7a74f4e985be4c0f37842c7bbc5a4 +Tag = d027e3466e8220144cb0552f9b2800e6 +Plaintext = 80f3e4245c3eab16ef8bf001429122e46bde21735f63adba +Ciphertext = aaceb16589b9de253c99d0d32409a631db71e8df8a7644bf + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = eecc9f106a0721334cc7f5ba +AAD = bf38d0ee11a796a517539bbc9ab00ff85a4ddbf0a612d46e2bc635180ad34c50 +Tag = 4c9027fc41bb8c848025fcf9d092a873 +Plaintext = 36cefa10af1a3446a2c8d4a1171144b9ddd8e33a7cd5a02d +Ciphertext = 9bf3b2df93cf5b587ecc96f45fc75e6eb066cb286cb06f28 + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = e41af8ca408c4c12e37561a4 +AAD = e0b20892875f60b5d8763a04958487fa5b7cf8d67a456e430475b337245d671c +Tag = 7e6e0e5dc0a03826e51bd94269d7a41d +Plaintext = 32a4da08bdd51336ed5798c7177b853a534bc98f2e6f7d4e +Ciphertext = 95ffdc68f721cf2294d0d88002e3814167306fd906dbebdb + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 46eb390b175e75da6193d7edb6 +AAD = 282f05f734f249c0535ee396282218b7c4913c39b59ad2a03ffaf5b0e9b0f780 +Tag = 5460e9b7856d60a5ad9803c0762f8176 +Plaintext = 205f2a664a8512e18321a91c13ec13b9e6b633228c57cc1e +Ciphertext = 58f1584f761983bef4d0060746b5d5ee610ecfda31101a7f + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 8a56588fe5e125237b6cdc30f9 +AAD = b3aee5fbf409bcfe9b46ae68d570edbbed32c12d13926ffb5ddc60ff0bdb7f85 +Tag = 276664f6567f2f978bd4be4d80cd07be +Plaintext = eca81bbd12d3fd28df85e2cc3dcc2ecbd87408002fd00fe1 +Ciphertext = 9aad62a5443550d11f9efdab2de0eba74d47ae4f7d16adf4 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = d908b04840caca2280e5293ade +AAD = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +Tag = 6e5a9df1b1d6284ef657cde6f74734bb +Plaintext = ad1109ea5c79bb55d22e9713eb2df42767cb29a2eba3ad2c +Ciphertext = 61fdcebb158cd03151697ae7871c0a998802997e0672e588 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 080f82469505118842e5fa70df5323de175a37609904ee5e76288f94ca84b3c5 +Tag = 8cc80aa08572b90e9598d0a73712b720 +Plaintext = 1a95f06b821879df3fd3ac52fc99a7c1d3e9775263b7d036 +Ciphertext = 704f60f9cc3ef7bc00b4f7a271ca70a89f4d5605387b3e2f + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6c6ebacce80dde9fefb7e5bb47 +AAD = 93f0fca0c8c84d5cc48160b25e246226d489225c0f8275e52856da592c715aa6 +Tag = 86b2c952055899184f0d95ffe3959f89 +Plaintext = 46820aec46ebd0d61706129584058a1498514928a87fe620 +Ciphertext = 00f6cccf45f046da1e6266afe61eed61c60c28515b2e1ab3 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = b94bc20d8c9abca7645fc6bebf +AAD = e1c083c93663f5a066ef337a61aa3fddde7c301a42463137c375cc2dcdd76954 +Tag = e37a53d77b9e38605febdd7b2b666f98 +Plaintext = f1fca581d3dbbc61060c0c02adb47bc57954d25a283f66d6 +Ciphertext = 90c65d23e0e1786cebb95f9b1306d001b2e503842cdedb75 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = a4974791d417d7e9eea0f4ae8d +AAD = 33602f308f3a0f7e1c75fc1e4321d545ffa278234958dbadd37f59a0f85349c3 +Tag = 63ceb824708a20724c99c83f1caacd70 +Plaintext = 41712c058d2d56b43b2c79278e790858a289320746c15a60 +Ciphertext = aab5656a1ef060c9b1ef7e2f3cc0bda40ff0679004011825 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6003b771afe4e99e1ef1ed4a31 +AAD = f60d8362b2ebf523681bb051fd3ee13919ad86acd963c703c4178a5f01a84236 +Tag = a84e7af3116a18f7ce44ae93f420270b +Plaintext = b766022311c5e1d74a607fec7cb8ee805b8397a6c5f374c1 +Ciphertext = f73b2a6dbf8f798d4bfb489a6578c9c79152e42aa3b81b64 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 27861168ac731a223dc35c03e8 +AAD = b7ba1c66282cb6092ba601407ff9578afdadf7ba7a4d08edef06dbbfd87171bf +Tag = 4009312bdae46958d844eca502bcb005 +Plaintext = 0822e3e6ba982091d532cd5271fbde25305d1f6e71880f81 +Ciphertext = 5ab3e5296cd1f08704c82f6b42939702515b7733853d723d + + +Title = NIST CCM 128 Variable Plaintext Tests + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = e1de6c6119d7db471136285d10b47a450221b16978569190ef6a22b055295603 +Tag = 0ead29ef205fbb86d11abe5ed704b880 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 98d477b7ef0e4ded679b0bc8d880f09823ad80e9732fde59c3a87da6a1fcf70b +Tag = 5b85d144bb51d4927074d3536a2db83a +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 28f32de10b6c9d3c3f46efec7aee24006208a54c4d1c2bba4b8cdce166cab7d9 +Tag = 01045de4a09486eea5efa33ecc6cd299 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = af397a8b8dd73ab702ce8e53aa9f0189995c6c9e920dcb75795149550b499deb +Tag = dfd75400b59c3ad387bc86dfbbfb52ac +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 3fa956bfaa27e249bf0a1276468d808259f3b8e2687851d780885d44cc2f04bd +Tag = 2b11d2549b4e2f0a81c07ee90af4d081 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = babbd1b44cae3af06e0150bf0e3d898f6fe862b71ea9f6b727accfc18848fc79 +Tag = 10f76ab445f4ec158ccc1f7c6fee3ede +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 7fba0bfda3b03c736c121cf9a257db55060b621be5168619ec4182f13ef6a408 +Tag = 59e02d6a6aa3fb2692b04e65a0e735da +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 057354a29808f4ed77671ed3dc36f8b03f5cd952caac5cb80dc3b319f3333e29 +Tag = 367a2ade4087964dcb0ca2984d44657e +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = ec08b618602d091e9304715cb552b357c16fd1d7f7f023a28d84a98ba21ca0ab +Tag = 47cb92cd40bc89328d4dd44fbd727032 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 45622834ea658b09b17f32777d18b34b387ef957bd344468f68e7178417a7c24 +Tag = f5185afb8359b5ef995483c0bc4192c3 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 9c9b0f11e020c6512a63dfa1a5ec8df8bd8e2ad83cf87b80b38635621c5dc0d7 +Tag = 201784bdab19e255787fecd02000c49d +Plaintext = 0e +Ciphertext = 4c + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 73616a428f1a567b2e9af86b1fc8aec6d597b1b55f2aa2219b3b662fa6bd3407 +Tag = f14519f06b63fac3d5b2d9bbfa0cb758 +Plaintext = 30 +Ciphertext = 72 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 6d62f4e15e8bcc9ba4993bc50a046737121016f0d15020b90068250551167b1c +Tag = 76b581a28ca0a0ba5178eba7fe028da6 +Plaintext = 34 +Ciphertext = 76 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 8f0b8289a1834ecc2167b59ce3c9d3b58465c4cfaad50c728d04360cb7e5bc41 +Tag = d99b805c0a4785ff2913cab3e50f6205 +Plaintext = ec +Ciphertext = ae + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 477b2a6932f838f0d1bc420c0ca306981d8e2dab945b6f259e15fe888667220a +Tag = b50e41cd7af84a8fdb6aee144e904616 +Plaintext = ec +Ciphertext = ae + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = d6518d409b1f05708d0b44f18fb5721f20f3220f8d2f2718650aa9932e4579e0 +Tag = 12639c863974f077fe8236c943b464c4 +Plaintext = d1 +Ciphertext = 93 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 865e7cde73b558e9bfd05356923f8a697970811fc484acad2d5b3528baf1f986 +Tag = d7265cde50bc7a3989458437baf06db5 +Plaintext = 24 +Ciphertext = 66 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = f0c3c67a935eace53ed32435655dd0974fafe283622e8294a15d70977398eae2 +Tag = 063144b25d2268063815d1b42ebbac34 +Plaintext = c5 +Ciphertext = 87 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 341e71b2ef26e9db03882e06d06cde2c0617326cd157d5984d22f6f3407a9c39 +Tag = 7da45c10d0d6498716bcf3f13ca7e26c +Plaintext = 34 +Ciphertext = 76 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 31fce6735ba9a3385df11c153179b8e4141a3c6b8ad6eceaa211f3f17bfd0474 +Tag = cb0a6f562974cfb3fb7c8d5cafd50f2b +Plaintext = 7d +Ciphertext = 3f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 90446190e1ff5e48e8a09d692b217de3ad0ab4a670e7f1b437f9c07a902cad60 +Tag = db77c1f8bbac2903a2ec7bc0f9c5654d +Plaintext = 4360 +Ciphertext = e38f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 6bc3d30925c67371573271f1a4273ad76e91e07dfab65f7bce0b241b5e4cd00e +Tag = 55210d62e1393e4fda647c2b2e59a47d +Plaintext = 17c6 +Ciphertext = b729 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = d1bb4cdfc3f2c16d92576068543692aa4b5a427d688387af0f1583e91a0e8b3c +Tag = d54fd88a47b9f6e39cb4606af86d13e8 +Plaintext = 6575 +Ciphertext = c59a + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = ae6136df9ab43631ef143515dacedbe759b3459e951bfaf4712a21c86352f1c0 +Tag = 6de841af64b55bb7ebe3fd30ba493c7d +Plaintext = b1dd +Ciphertext = 1132 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = ffead34ac26e21158212d07c367c3a7cb6b795887ee2d3d8ae25c60556ea88d3 +Tag = 3a206339de534271f6469edfa5ed07d3 +Plaintext = cd16 +Ciphertext = 6df9 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = e768e7d867820d46c1cc62ee0e51d4dac6f5c4b5785b5ccfbf05236871bdce2a +Tag = a8f65144f2ec5809e2ccb38c8760f7bc +Plaintext = 12f5 +Ciphertext = b21a + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 402e802885e4119df17fe85f141c3d1af7727fcdb00f8e2c34e42a436d04ac5b +Tag = 9af825957abe7d89e175b6e8c0b84b5f +Plaintext = 39c0 +Ciphertext = 992f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 8a3a622b3d347c0c5210d484adf77fa33205ba02224ddceea71d89c9ad8429ae +Tag = 25d6a12e91e84e355934547f6b5dceb8 +Plaintext = 912f +Ciphertext = 31c0 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 636114e5e5f83cec94e1df21d6babb9f6a14a532fcbfc3bcf649fbd79ac1abbb +Tag = 6db959a21e9e4ebf25ca4f98501b560d +Plaintext = cb6d +Ciphertext = 6b82 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 04e84f9156998c2eca9e96079a6001f2947dc49a081b3d75e47d75f71ed4a606 +Tag = 2006ff22ff231a6646ae561923818a21 +Plaintext = 5bd2 +Ciphertext = fb3d + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 00d57896da2435a4271afb9c98f61a650e63a4955357c47d073c5165dd4ea318 +Tag = 57bfc5f385b179be7333eb3f57df546b +Plaintext = 3a6734 +Ciphertext = 384be6 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 50f6e6dd57bd3a24f6bfdc8b1c7b5a36ebdd07fd6d194e6e82da47151d9c88fb +Tag = b8ca97bda492546d82dccdebef441f8b +Plaintext = 4ffad3 +Ciphertext = 4dd601 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 70e132023acae1f88c7a237b68f5bdce56bcfc92be9f403d95d3bcc93b4477a9 +Tag = fa0f3e397d9a580aa39c7028e1a508c9 +Plaintext = 8a594b +Ciphertext = 887599 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 08d2b011f36e05dc728c1a8bda3d92c779a3d2f27c4b041810bd6222c852b14d +Tag = 593460d335e2f7a6d40b8fe305b0f690 +Plaintext = 1f89df +Ciphertext = 1da50d + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = b207eb870aeeab27c6201ef04650bdc7ea30028a243420f7d198f1c9c9a43023 +Tag = a2d49e1a113767ea4219107819d88b65 +Plaintext = 72e9c1 +Ciphertext = 70c513 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 74294088721fc9e7aabd5f1c66b5369b1e2d2cdb3e73abaa28ecd1c37d4ecea2 +Tag = dab1c819778be8453db163c882063af8 +Plaintext = 016083 +Ciphertext = 034c51 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = abbd347999a1c26368cdb17ab08bf57a8e942d1248296e952f5f42f2cabbf0e6 +Tag = 537eb435df8d0e48c3f7e0bd1877c866 +Plaintext = 25f665 +Ciphertext = 27dab7 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 231b33dc406c9210f59a5df1cfd595c803474db34b9b1848f0bcbe7b28df33c2 +Tag = da549fc63d55b5910bbbf64435b95220 +Plaintext = 158606 +Ciphertext = 17aad4 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 69b851e63a78baef90637978e3dfe8c47be4b21e85bb89bf67051cf251004376 +Tag = d5ee29fb2af47f8040fad585921057f5 +Plaintext = b07452 +Ciphertext = b25880 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 9b1f786c887d310b8efd3e8192fe504f603024c94aaa4ec9123736a40bf1605d +Tag = bc3ee43e10205f83143e0d3794a6734c +Plaintext = 65187c +Ciphertext = 6734ae + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = fba1d18a74a3bb38671ab2842ffaa434cd572a0b45320e4145930b3008d8d350 +Tag = 35c4dd96e83d5ab4c3c31c523453c317 +Plaintext = 4cabeb02 +Ciphertext = 32501f42 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 78b3faecb2bdf6ed14ac2b86ded07aa791b60f5d54f9e24a965a8453f5131898 +Tag = 7907d6a03e66403a7d9330d30d934a8d +Plaintext = 5ff73653 +Ciphertext = 210cc213 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = db1239528eb464dd063e2a97ee83a87d6002ebb4fbafa77036f72c14f3fe959b +Tag = 44f4bc78fbb969935076134437df82b4 +Plaintext = 062fa9ca +Ciphertext = 78d45d8a + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 0071f1edb3a0ce57af3c88bb0ccf138f752697a77e55695838fb39de04c78dfb +Tag = 59692911fea2e0034d06c3b2e89af3d1 +Plaintext = cad710b4 +Ciphertext = b42ce4f4 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 7381471a62b1fa6f5061c4c37e9721f07099d007ffaf8639aa2ae3f82da5a559 +Tag = 68484e22381923bfcaed16e0cb85b0f8 +Plaintext = 7ac716b4 +Ciphertext = 043ce2f4 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 19bea6d92d5892216e8e4a30dda802387800bb046a6717817fc46c7edafe17b0 +Tag = d081de39c247df309c4b56c31c03690d +Plaintext = 362da02c +Ciphertext = 48d6546c + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 8503c8eb9cebc6110f259e35e03a0740267768130ce6f61b1c7d1d25be942274 +Tag = c6c6bd7b3a9d7c4dfa2738847ea3cb33 +Plaintext = de52b209 +Ciphertext = a0a94649 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = d2445db6efecaa3f426b06de8d496ceed54a1d0171384cc762e21b31e265c6d5 +Tag = 2ca874d18d0b790856837555f4d4699a +Plaintext = 8fe8b383 +Ciphertext = f11347c3 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 8cda7d1e135cf5fde1ec9473c4b42c1bbb445c27fd87b5f73df61ceb2d0b6f75 +Tag = 932c2f8d78e322aaffc90846025190f1 +Plaintext = d8d6b2c9 +Ciphertext = a62d4689 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = b506a6ba900c1147c806775324b36eb376aa01d4c3eef6f5a4c25393ecbf2025 +Tag = c346a4084918081b4bbe53b50d896788 +Plaintext = 6a029e53 +Ciphertext = 14f96a13 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 11bc87f1c2d2076ba47c5cb530dd6c2a224f7a0f7f554e23d7d29077c7787680 +Tag = 2066751af249d521c6eaebdff40b2642 +Plaintext = f5499a7082 +Ciphertext = e378b77624 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = d54219ef4fb851bebd1c546011ae3922b8337e19c28d4d58428efd66f80edcf0 +Tag = e7258df363e0e9af67a543c86db3c994 +Plaintext = 513c46fcce +Ciphertext = 470d6bfa68 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = a92e88edd297da8c7089e21822b3e6cffd6837c78b975c8413fd6cca1b99bcb0 +Tag = 72b7573e5b27a1d0e15cdb7b06c8857f +Plaintext = 9d62e557c3 +Ciphertext = 8b53c85165 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 77d9c306aa257379053cf1f2043c388a301dac2a9e2bb89eb8bab6eb3f150fe3 +Tag = de691a412ad54bbdb6ceac45ed45902b +Plaintext = 7a05db235f +Ciphertext = 6c34f625f9 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 081568ae0b948aa647b9d4dda5d42641ad5de72aa9874d8d0717d872007720a8 +Tag = 8a1bb8ba3d6763dcb1bdd3400e3459f7 +Plaintext = 30a22ca0fc +Ciphertext = 269301a65a + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 695ba4dea0f84baf190ec25a25fc00cb9898902d7a17e6f5ff2df323b974f7c4 +Tag = 403897d496cabcd5bd9de3282199a8ed +Plaintext = 35e25aa51f +Ciphertext = 23d377a3b9 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 1f3ba0336a634efdd11f8168c0fe25039f9403bfa70b3898f4dbe577dbd52957 +Tag = 70a81f7cb0ab7ab2b495f51d66abeee5 +Plaintext = 8bde704c74 +Ciphertext = 9def5d4ad2 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 097b9ebff3ff93a143678d59721fdf359e95cbc82585ae47727a773317925d38 +Tag = ce68e9b01a4462a2221bd2f3cadf64c0 +Plaintext = 428542ecfb +Ciphertext = 54b46fea5d + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 76d0341dd44c39e43a23dbcf4cb602f15d5fb9fee20c3d0d262d539c3fd1dfd5 +Tag = f2545964ef3978cad3387d61104bab84 +Plaintext = bd6866ded0 +Ciphertext = ab594bd876 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 7e7c40ad64b511005b4546f9ec61ca24829390fbc4bd8507225bc348ae0807d7 +Tag = 002c41938a935d51905b2a708a2c5194 +Plaintext = 5822755a3e +Ciphertext = 4e13585c98 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = bb4e706e73d21df66f64173859d47e247527cd9832e20dccff8548ed5f554108 +Tag = 8427f36b1f6c633e4542f32b50ca8edb +Plaintext = e479990bf082 +Ciphertext = 89c924623887 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 9db2182c8a4f5471082bfa1a8496602cbcdef2790f7e8f71f791303bd48dcb05 +Tag = d76fe54da69af5edf8309c7f013bb07e +Plaintext = 017a7fd1aecb +Ciphertext = 6ccac2b866ce + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = bf483f59fb73681f27b68168c998c90ea8ceea997654c6fab2bd737dcdc884f9 +Tag = 662f53d17f7cb6673415bb2324ca0666 +Plaintext = 512fc5e4973a +Ciphertext = 3c9f788d5f3f + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = b91e641d8210e1ef705fec2beb9f58a391c7d1a38935cd1d13f2c00363388ff5 +Tag = 40c86156b1065b64af1e4d6c89b32603 +Plaintext = 06212e989616 +Ciphertext = 6b9193f15e13 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 5cebf908e232d797fcce8453c4c3000868d4172622a4ee0d6a1bdd876a0b7c96 +Tag = c07ef5349903b928e39e99e2e32625de +Plaintext = c45629069ebc +Ciphertext = a9e6946f56b9 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = ab92cbc97f3aa6f9ea4dae5d8c3d9e91231f43ffff548da7b668e61c183ac2cf +Tag = 5e40654ea16e83cc6faeaad668c416f3 +Plaintext = b949ced37725 +Ciphertext = d4f973babf20 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 2c3d2f9c7e89c2b9e07317c4db6e9f00f5faadfad531c5bea79d164ac24d4543 +Tag = 3102a502dbba0c280e1d5fc627fe3a9e +Plaintext = 517ff7b383b7 +Ciphertext = 3ccf4ada4bb2 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = d798e77ab0f3697768f23014fd31b9e8762ae65b6aa8a4bbc17ecb8cbe78461f +Tag = 6745fd4c954396e696697731e1f9a262 +Plaintext = b40d863ca4ff +Ciphertext = d9bd3b556cfa + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 45b44e3dec57e24d960fd1767797ffdbbab81e38bab37e6974df262c3d932327 +Tag = bdf2b2dd47077c98234eae5d47c3b594 +Plaintext = 56e00289a003 +Ciphertext = 3b50bfe06806 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 645d27970ccce096d082fccfc1183955bad2611af0dd7c58c9d54430f28bd992 +Tag = ea66649ad7e204a344d3234125aa324b +Plaintext = aa22bb1de579 +Ciphertext = c79206742d7c + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 6d5573c9279897d7d1602d8a95c04bb5ca3fad2dbe89a024b3651eb227e73bb5 +Tag = a852a7c4358dfa9f5467357638acac90 +Plaintext = 2a5775986551c8 +Ciphertext = 4f259f2a718fae + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = ff0ab5021ef466e2e898b0993d691145168be558682c74914c172f2b5e863754 +Tag = 8767c76e707d48a2144e090812e0192d +Plaintext = 8db3c1ca0580f9 +Ciphertext = e8c12b78115e9f + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 2ee03cc28f79773af139c4ea55ec4daa48bb2885b8adcd5f066eceda5c4ec27b +Tag = 5486df740083c959fb62ef7e2e221602 +Plaintext = 3c69e2e83236b6 +Ciphertext = 591b085a26e8d0 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = f041504d4c1b3d5be358bd6d350af42921205d29ab22b44ffe221358adef5bb4 +Tag = bdc4d2b86b2528f75db4a7f5423f4395 +Plaintext = 777828ab5ccb68 +Ciphertext = 120ac21948150e + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 81ea116832d69542ac8d3d22c16c82eecf2ccac39264dd933c4f9c13c8d0f1d4 +Tag = a7b06d1b710baa15daef19069ecf46f0 +Plaintext = af556fef3584e3 +Ciphertext = ca27855d215a85 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 8a0a120ed290a62456f002da1c250a0ddb1ebd57185a733d8fb562aad482679d +Tag = 3811129add52e1406d50cbff4aa82802 +Plaintext = 98f26635351f14 +Ciphertext = fd808c8721c172 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 12b5a76faedf6f855e328c2cb87be8aea78c5e926b32d828e167b46205c86de5 +Tag = 1563d3da8a6cabb7515f642e42fb4b2e +Plaintext = bd22c1ec05dc26 +Ciphertext = d8502b5e110240 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 8dc32f35ef4bcbfd040ad25dc36d0bd2486f93d0cabb7704cd1582dc99f65449 +Tag = 17609a21f703253e5e56beef4ac71759 +Plaintext = 2a87c0d64806fe +Ciphertext = 4ff52a645cd898 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 83ced632359a11eb0c4c99baad84df5cac15bc5453b6593d9ffb4c5e8c84037f +Tag = 236c72f98da859b54be7c598d85c37eb +Plaintext = f05f39eb0a3d64 +Ciphertext = 952dd3591ee302 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 771a818a24e7da7b98f4b4291ef34bec7e1656b0c6c6e9474a989a04ea7de385 +Tag = 64c8cd38cbcc46e7f09bf3e1c6590c71 +Plaintext = 59dad755af92c2 +Ciphertext = 3ca83de7bb4ca4 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 85853f120981f33cf1d50fde6b8bc865fe988a9f12579acdb336f9f992b08b89 +Tag = 2563309efc19368cdee8266538ca89d3 +Plaintext = 6d972a673fbe1ca1 +Ciphertext = 2f12a7e7acecae5d + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = a4ec5aee89e2cce2115b6c1f42570bc5062887cad08192a682d0b4508fcd936a +Tag = 28096a5fec5e5359c369833eac3b7efb +Plaintext = 68b1b6367a15fe49 +Ciphertext = 2a343bb6e9474cb5 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = f5499a7082bf1e6e2923211271f5f7f6d7c7b26db7963071705a58ddc4dca0dd +Tag = 754a65863efb60c98dbb536e2b5a69d8 +Plaintext = 707023615563a40e +Ciphertext = 32f5aee1c63116f2 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 765f267befe6fcfaaa4b46eda32e7bfab87f12ceb07fa3b37be74965bb664a21 +Tag = 0b6e9b7f3b3541ffee66a1f668f67d28 +Plaintext = b56454bc50df3e28 +Ciphertext = f7e1d93cc38d8cd4 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 9ce65598cd1f86afc9aaaf172809570cc306333c25523f863c6d0e0154c55e40 +Tag = 7018c9db8baf6be349d93d4eef7d7c9d +Plaintext = 962f765da3565bde +Ciphertext = d4aafbdd3004e922 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = d0125e30c36232a8c07cee9abc53453b276849a7c04ade80ad586ed8cbcede51 +Tag = 501b28887f05fd66f050525943d101f8 +Plaintext = 4f18bcc8ee0bbb80 +Ciphertext = 0d9d31487d59097c + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 90dfd9e7bb7bf8fb70c22a879ffa760d14cda7b79ce4968f69b8a7f2b7a59642 +Tag = da53dde2e1aef96b3658a7635ee54188 +Plaintext = ca293c9e1780b401 +Ciphertext = 88acb11e84d206fd + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 58f518710e6b282482a7f1950fa353b13bdda10c9aaea6d5f0d7ea0a965d31e8 +Tag = b62a5ec234f1efd1b52c8fad1cf09890 +Plaintext = b9df9fb4a6b299b4 +Ciphertext = fb5a123435e02b48 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb07545e6802de7e807 +Tag = bc051ede6f37cf67543a7252d7d9b203 +Plaintext = fb2441d1594a488a +Ciphertext = b9a1cc51ca18fa76 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +Tag = 5be4be6bc6b18104fac167b6e3fc15f7 +Plaintext = 451101250ec6f266 +Ciphertext = 07948ca59d94409a + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = edf64f98b3ab593cbcf68ab37a8c9472e49cb849d4a744deae925a5a43faf262 +Tag = f8ee4a233dfb7753f6bfe321b3e26959 +Plaintext = 7caae2640e734539d3 +Ciphertext = 0dae8b3ccf0b439f6f + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 29ac8fd6a20a5df4ec79660c44d373da42de7d7c5fc35982b6c29b480723b484 +Tag = 63b1477d9506a51ae23abbac179d8b02 +Plaintext = e574b3a37af3bf2251 +Ciphertext = 9470dafbbb8bb984ed + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 9ae5a04baa9d02c8854e609899c6240851cbc83f81f752bc04c71affa4eed385 +Tag = db0986198bce2e486581c041029a81d9 +Plaintext = 2e3cf0af8c96c7b227 +Ciphertext = 5f3899f74deec1149b + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = cc8e789462879e348d20be4e1161d7b7fc6f8371d8f8cb2d25d13f0e07de47b0 +Tag = 0cbb2df2079a6eb964c3469f4f326122 +Plaintext = 16f22817c5b79f9fa6 +Ciphertext = 67f6414f04cf99391a + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = c63061f2800228269015693336f78bb535ae8b88869e4ccf4ead2f3b0ea4e48a +Tag = a40ca7622acf7266b7c24cf0c3202e4c +Plaintext = 64fe8076d4e8538e18 +Ciphertext = 15fae92e15905528a4 + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 71c14a7031033db15bfe23b75fed9daf8886dd11392a0b787660e7b1a581af11 +Tag = 7de20e98586cd5d684bf015a7abbe82c +Plaintext = 4814aaac48bdf43c92 +Ciphertext = 3910c3f489c5f29a2e + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 8f4947f8588ed866ed7477d7f1a28046430c6470806a50e3c9e80958c61f1b42 +Tag = 8d503f5d87818f7c0e173b857cef4288 +Plaintext = 392a692b57a8a97f60 +Ciphertext = 482e007396d0afd9dc + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 9d44f6df58c2b43db67e3daa95b176c81daff32e996d670e86405e15eae72e93 +Tag = c85e2283d9e80700268a6459d1451d00 +Plaintext = cba1e00e345b0cb7eb +Ciphertext = baa58956f5230a1157 + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = b6ada12f7a28211e9d2c07cbb3d39fa77aadc077b34c46f93006c1ca2ff66f87 +Tag = 1056aea3d3e4f7a5219170aaa52465e1 +Plaintext = 22f5b6752582919dc1 +Ciphertext = 53f1df2de4fa973b7d + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = d6411fd5b25433f67ca75e4560ceb809d3721266beec358dde126b2f6a514137 +Tag = fbfcf8200a8a3f8d995f50284a7280c8 +Plaintext = 6e1b55d6f5288c5451 +Ciphertext = 1f1f3c8e34508af2ed + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 4f9938d5bc3dcbe47f6b256d5e99723d0891e50c6175aba41b011e4686113c49 +Tag = 4cf0d8c24189affd35060cb7ca3dd136 +Plaintext = e10cc36bc1c5d3c646ab +Ciphertext = 7f797367de50be6dc04e + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = e013a2edd5b86bab8df5c9940d0a0c864478c1ad42668304a643141855adac10 +Tag = 4148ef85caab151488c1a6b3df540d21 +Plaintext = 15841284c959febe63f9 +Ciphertext = 8bf1a288d6cc9315e51c + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 147d77d509f642189594df17574a0ce62b52a838feb62310e11533995ba4c851 +Tag = daaa1e7c22b3efa8362abb3d31ee8884 +Plaintext = a8b4e5829069c335d1d8 +Ciphertext = 36c1558e8ffcae9e573d + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 0bb09658e23fe8a08c01a6994ef36cb8dcc9a806297a09c67efe3558ca56bb5d +Tag = 317b141383ad38dd78569d5f846f2520 +Plaintext = 1bb2da0f1ae7e044deb0 +Ciphertext = 85c76a0305728def5855 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 34eb2e6149bad764837f6f25ddd96865e5b05d5cbf233c4f6cc2aa654dfea3b7 +Tag = 4e6432971aecf6bf7cf5244d21f7f173 +Plaintext = 63af538196add9b3fad2 +Ciphertext = fddae38d8938b4187c37 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = b69f26fda6d1cd92897e03758cae020c4e1beb019ce5ad987f872940780a9468 +Tag = e4d0ffc0f0add38a80c7ffe6b4701e54 +Plaintext = 6ef2df5a1688ae795537 +Ciphertext = f0876f56091dc3d2d3d2 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = a7375ba32251af0138bd9fd8fcd56a7c43ab2ca9a7fc0117d25f6d4ef9c2fcbc +Tag = 47fdd0b2f29f39094ba5a7375e278349 +Plaintext = 3f46c83021069ac488a1 +Ciphertext = a133783c3e93f76f0e44 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = f9b91f7298b4e43843fc739a2f41c57c3f2cf36378fe4c34b574a43f9cedee7b +Tag = 57500f913ee3f46801e1bba9d4db7ecf +Plaintext = 86c10a6dfdd6a06ef638 +Ciphertext = 18b4ba61e243cdc570dd + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 9d35876d9449a1642b5062dfbfc7a26a7ac080b7198f4aeff2c79e463565cfd2 +Tag = 56a6b87519b4807a2114ced587f72189 +Plaintext = 196c80d02b663bdd89fd +Ciphertext = 871930dc34f356760f18 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = f2d5e927eb507f889efc6f21d783851f638f978c74960cc347f89f2703476114 +Tag = 2101012808adefe9b8166e04685bd537 +Plaintext = bd27ae3ade0781a33d5f +Ciphertext = 23521e36c192ec08bbba + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 7d9681cac38e778fba11f4464f69ed9ebfea31b7ffcaf2925b3381c65d975974 +Tag = a625c43233476bbb959acd9edebe2883 +Plaintext = 31be1b241cae79c54c2446 +Ciphertext = 9dd8a4244fbdb30b624578 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 1b0012c468009bd2851653013782c7b71ef43c393afd4dc0aec4d6d0c3fa11c5 +Tag = d477ca066ec2befa854a1faef018ea8b +Plaintext = 8802831e22092b30110cf7 +Ciphertext = 24643c1e711ae1fe3f6dc9 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 48b216375c00ca7e9c4048834b37944d2543e24fa091fb3c7290e11c53a6b6a0 +Tag = eb6be9a78dfbd9e16181679b782969ad +Plaintext = 3b3f782d637319d7fd161d +Ciphertext = 9759c72d3060d319d37723 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f3e06a45fcf1f6abeb00727bf2c9bcea00ce621d38f7b7eba17c27e51f04c793 +Tag = 3d9574d95b821a5170e9b61d8e6b2ff3 +Plaintext = e98f5e5a20d02c80372d6d +Ciphertext = 45e9e15a73c3e64e194c53 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = b36e27729f9a139d8ec4f61215b7bf1149cbb4d93a5c14bebd7cfb7c6fe585cb +Tag = aa193d257907be1330abaa56bc4f431a +Plaintext = ceeed4fde3406ec40f7ac6 +Ciphertext = 62886bfdb053a40a211bf8 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 8886ed7fa414d74aef704a9751b197cbab02c41c6aedcaf65cda019dc2d2d815 +Tag = 1d92029a6428748664b5c815f15ca1b7 +Plaintext = b38f03449883773135c0cd +Ciphertext = 1fe9bc44cb90bdff1ba1f3 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 816d81af167d2294497d9b06a39fdf75e37cbacf4d10c3a444068c891b361bba +Tag = 386e4ad7c72ce0081a85d4cfd34254c7 +Plaintext = 8efb141db7b77c521003cf +Ciphertext = 229dab1de4a4b69c3e62f1 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f427c47e10c45bb3c7e75e9e604503b3560427691470358efdef48ddaf3794d2 +Tag = 98eeb05bc376a1042735569d5b63f8fa +Plaintext = 6dc38e37d1379732df4dd5 +Ciphertext = c1a5313782245dfcf12ceb + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f3df712b5e8dd8e4aa8b7c5f41e93bd11b0df66a3456a01f3d0094ad91482cdb +Tag = 065b03ebeb68a9153cb4ed152ce0d64c +Plaintext = e0e358aff203369dd5960c +Ciphertext = 4c85e7afa110fc53fbf732 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 264f2c7b095a296eb8ff6b5151ab3d9497ea8dc0002a9e5b09c2fd0ccd32b6ff +Tag = fcd16c8360a408e2787f930ed275bf3f +Plaintext = 57b940550a383b40f3c308 +Ciphertext = fbdfff55592bf18edda236 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 26e011143a686a7224ddb8c5b1e5d31713fa22c386785e2c34f498ae56d07ed5 +Tag = cb56a9c1a1c3bb16fbb9fbaedacdb12b +Plaintext = a82200ef3a08c390dec5cbf9 +Ciphertext = adf4fc6f9be113066c09248f + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 97a720ae4720546e31263a1a538ce1d35c198c23bd4362e0023a67536328ab9a +Tag = 002120b619a391fbd23402e5edd4949e +Plaintext = 7fc58d1bb450b396b9161f53 +Ciphertext = 7a13719b15b963000bdaf025 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = aff6c8cefda055c67262e9c68825d1ad2a7488e5b09640a111fabf6254d96cc0 +Tag = 48b6e9a8de0099a28cebbf5c2bad42ff +Plaintext = e9ea182d7f895f312b9738db +Ciphertext = ec3ce4adde608fa7995bd7ad + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 35a3963b43f47855ef3df12af5de3626e0c5c8d9cd2a534c737cd695609b05a9 +Tag = df80fd62e751757bb0a32a987980afe6 +Plaintext = cfbc8bcbb5e5bb744bb1f340 +Ciphertext = ca6a774b140c6be2f97d1c36 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 46a2e6bd3fd5336abf02eace3cd1e1f6dde505ab976a9fa596edd6fbde7175de +Tag = 3b211350c70adf9bab5c01081bdc6a99 +Plaintext = a334f8f41897cbcaeb5cffdf +Ciphertext = a6e20474b97e1b5c599010a9 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = d110651c00ac5540f9d1ed9eb175e06b97163fc36d43f048565e5d0c30a069b1 +Tag = d7f65690d9a2fb6759d658c9bdfdfc37 +Plaintext = 3f781267290e8e73c6355e75 +Ciphertext = 3aaeeee788e75ee574f9b103 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 978644dc4e36f1d98a2a63e19bbf8af11785d09fce58a95c00cc6bf6cecf6161 +Tag = 0d5df472f49e7f713cd1373293810906 +Plaintext = 3dc39dbb91efe8b16396d488 +Ciphertext = 3815613b30063827d15a3bfe + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 5ae7528c5e965880b1533cbd78c1e81a8187379327a2fc3f76ff45829049e183 +Tag = 4bfca9ef00b0f2bbb03c1a3f7a0862e7 +Plaintext = 6caa8c0764512baa39dabac0 +Ciphertext = 697c7087c5b8fb3c8b1655b6 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = afe754828be6e3731d3eee54b021b4fa182247bd958e9074fb0094a11030f5e8 +Tag = a03be1d1d262b03c0ab425d533fe4ec1 +Plaintext = b19bc92e2305883580dd7742 +Ciphertext = b44d35ae82ec58a332119834 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 0650859c635654ca4d815963c0a99f9d2f47456ad37f739c425e924d4360bd7e +Tag = da61ca8461925996880e2874393232d6 +Plaintext = dab87e79544df1cc98096b91 +Ciphertext = df6e82f9f5a4215a2ac584e7 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 0eff7d7bcceb873c3203a8df74f4e91b04bd607ec11202f96cfeb99f5bcdb7aa +Tag = a6f73242f2f227350c0277e4e72cdaa6 +Plaintext = 4b10788c1a03bca656f04f1f98 +Ciphertext = 89f15b1cb665a8851da03b874c + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = a533b3279db530eaed425842b0d3528f5c5e4c16acfa0f49de43d6491f0060a9 +Tag = 94271cc06f81d510075728cfeb89222c +Plaintext = de6ea86d3641d916c4394fdd31 +Ciphertext = 1c8f8bfd9a27cd358f693b45e5 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 8e6c1cde142e18635c1b4f0cb54d3cf817f22ad7c25bf6a022501682f6a7da1c +Tag = ab1aefed75400a41447b2bd8f0605542 +Plaintext = 6f3b32adc8c0314872947f3d31 +Ciphertext = adda113d64a6256b39c40ba5e5 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 248a4389da2d51b87907dc11c46253515503ba80de5d06c9b505cb89906614a6 +Tag = 46b3a6463876f1a43a287748f339e913 +Plaintext = 0cc992a8c736b44fedb4ad498f +Ciphertext = ce28b1386b50a06ca6e4d9d15b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 2e2c8244a2cbf53816b59e413207fb75f9c5ce1af06e67d182d3250ea3283bcb +Tag = f625786bdc58af24b17c1ba34fa87baa +Plaintext = 98104fd3f3413ad1f57ef4912c +Ciphertext = 5af16c435f272ef2be2e8009f8 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 4ada86d88d5f49dfcde13fc30ba9a1af58d5254b47fb1885a20fad915c87952e +Tag = d4a918290cf97208232c76908514b07a +Plaintext = 3b4fec79d52d8b2a533917b75f +Ciphertext = f9aecfe9794b9f091869632f8b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 9e3b23232e5a9e69747f8bcb148cd6d282fd9b7ecd6d97e8bb5cdc261b2fc86f +Tag = 01d6306bb91c315bb4a23fe23d496d09 +Plaintext = f10c19c76ae7ed55e1651155df +Ciphertext = 33ed3a57c681f976aa3565cd0b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = ccea2c815ea4efadc3007f511d633e98f9fa38b0e0fb572b282ed6a610adf7a9 +Tag = 620d9d3004587c5d510e2a857fc857ea +Plaintext = fa34af376868d9a49aa200f59a +Ciphertext = 38d58ca7c40ecd87d1f2746d4e + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = f7277fb296e2c0d2c9ceb7013ea8b59fe37e26b3b42a0b8cd01aaaa8d35283d4 +Tag = 82d2438a5138977bde5f514e2335c28c +Plaintext = abe2fd996bb6804ed3286c057d +Ciphertext = 6903de09c7d0946d9878189da9 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 14dd1810df3eeee78ed3836c77edf510d91ea28f119bf57111e580d70da94b74 +Tag = 78100a05448fa6e74bd3ed16c3bd364e +Plaintext = 395ea6979b77dabd2042aee4ff +Ciphertext = fbbf85073711ce9e6b12da7c2b + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 2c5d114eff62c527cc2e03c33c595a80fe609bfc0fe13ce3380efe05d85cceac +Tag = e8eeb5d5b493661259a9d91ea31a5f7e +Plaintext = 484300aa3a506afcd313b49ead8d +Ciphertext = 928ca58b0d373dc50c52afac787c + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = d9ebc1cbfab9034317132a72e0f11c341331146a59e7a2f26bf4f3d778da52c4 +Tag = 552193439abfedda67d765d030cef30b +Plaintext = 8b318f75ed79a7978adc17c4d2d4 +Ciphertext = 51fe2a54da1ef0ae559d0cf60725 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 9aea86b9fbd9bd4504ee2e25054942b33d3cdbd84215db7ea337e548cb706780 +Tag = 15013c2bc9338868fad0d2fac11df019 +Plaintext = 0256b0d154c768c85070da6ea8c7 +Ciphertext = d89915f063a03ff18f31c15c7d36 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 08afe10bbfbd65b948a6561bbeaf3ab46a8e3d0a861f1cfc46584156197f30a3 +Tag = 6c3c4cb8c50891d6523245e4c619aa99 +Plaintext = 89ed296a3ac03fbfb71422b92117 +Ciphertext = 53228c4b0da768866855398bf4e6 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 7d653792bb8683e07c7d2c800db6f7f08343c85af2377115df4fc86ff7d8fcaa +Tag = 792d2cb93e45811a4c897ae9d907c9cf +Plaintext = 414b6acb1db479028f5cc8800f2b +Ciphertext = 9b84cfea2ad32e3b501dd3b2dada + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 4d73c1484f9429eb15742f29ab05cbab6552abf40e127b93427d649d195ed25a +Tag = 1983a87812eaa7b66c5a0e54a01cb882 +Plaintext = 163f67b3766c3c650ce26c5bd8b5 +Ciphertext = ccf0c292410b6b5cd3a377690d44 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 2fba7a881f019a8745691343d79ef3656e25bb37b93fb5ab7311889f92010a5f +Tag = b0afabd23b33765a63753cad66b0e6db +Plaintext = 9c5b4aa703c27d16d82013853e16 +Ciphertext = 4694ef8634a52a2f076108b7ebe7 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = a640343fd4a866aec07b667d25176e11a32fb4d8bfc08fde2c46dc9b492fa010 +Tag = 39b8d0f97540373a7b9061aa3b2f7044 +Plaintext = 99eb86b3202c7ce68a2339065f47 +Ciphertext = 43242392174b2bdf556222348ab6 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 9efd58d3ef5f74f663b2b5ca5e96c5a2fe85ca5eac1495d7f1751c7d8b412b3e +Tag = 312c803e29f7be7c5eb236401037a320 +Plaintext = 3f5c1d038161e65c9ed955c961af +Ciphertext = e593b822b606b16541984efbb45e + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = a7d7ba684c0903323f7efc83dc32815195df325394162fb5a18f201047be7999 +Tag = fd929c717d75388387dc25bfcf90b707 +Plaintext = be8dea2b4e602a787ecd28f2f7f0 +Ciphertext = 64424f0a79077d41a18c33c02201 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = c6de3be97f11d0e2ab85c9353b783f25b37366a78a2012cecf5b7a87138b3c86 +Tag = 5e902f296dcce870263ae50cda4fadae +Plaintext = 61bd1385be92097e866550a55278f0 +Ciphertext = 7c9fa8d99b38f825315ece6a2613f5 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 7c8cf9c650511f33af82e807e60336ec086bd2d9400a5f35652b8c3fcf968ead +Tag = cae8a9e4b606f5fbeac2b829b42a150a +Plaintext = 7e5e51301fa44a21f2734731ee3710 +Ciphertext = 637cea6c3a0ebb7a4548d9fe9a5c15 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 5f8b1400920891e8057639618183c9c847821c1aae79f2a90d75f114db21e975 +Tag = f5419c6085e5434f056162cf80f6729d +Plaintext = 9cea3b061e5c402d48497ea4948d75 +Ciphertext = 81c8805a3bf6b176ff72e06be0e670 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 238d3c9d9de32f2040b1dd0dd040b921e456c3653263f4020cffdc552b948a46 +Tag = 7fedcc743389a9d48e6b871dc0dd63b2 +Plaintext = 20660408d6890aed84aa65dfe23032 +Ciphertext = 3d44bf54f323fbb63391fb10965b37 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 3b5d61ca21953fdd22280747dd4ae908a511750127875da84dfe7d0063a318c9 +Tag = 8137e0a856d3d911af9f420b68d8110d +Plaintext = 9ab83c81f2d2c896c6596660c3974d +Ciphertext = 879a87ddd77839cd7162f8afb7fc48 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 78c1751e86144a78285a30dc04f51742bd47e3d36b607bab48d91cddabfff4b7 +Tag = 5644448fa8445b6cd185bdf9b3718033 +Plaintext = c1ec469aa9c73b677af225a9f5f6f8 +Ciphertext = dccefdc68c6dca3ccdc9bb66819dfd + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = add33e9a1d7e91e2c160c1123537e3f7e3535881cb4aac1a80ecbe367379212c +Tag = bd38e4dc44f768cef0c51344e3a7f7b8 +Plaintext = 9df1d6b6debffdd316aeb27143508e +Ciphertext = 80d36deafb150c88a1952cbe373b8b + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = df7736560b1a13aa8e536500ea6cdb9a6757309aadf25a6a9189055a309c3f8b +Tag = 2e7f2ec918099898b843a34c385f2a57 +Plaintext = 19eef017100dc82f26ed0815c55c12 +Ciphertext = 04cc4b4b35a7397491d696dab13717 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = b40c8d22069b8a65cddb51c1ea3571160cacb19fd371552436b19c7122b28d08 +Tag = 94c2709685b0827cc42f3a25b579db28 +Plaintext = 2af5db43f2a5fe8b494b40661510bb +Ciphertext = 37d7601fd70f0fd0fe70dea9617bbe + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 9de5559ea8ccc70f4375a436ce0b72551a75960ad5ed6a1949ee8f6c47548558 +Tag = 63bf4b40ce7e672587816fdcda16efbe +Plaintext = 5de41a8ca8ed8011304fa9e9f36498 +Ciphertext = 40c6a1d08d47714a87743726870f9d + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 3fec0e5cc24d67139437cbc8112414fc8daccd1a94b49a4c76e2d39303547317 +Tag = eef08e3fb15f4227e0d989a4d587a8cf +Plaintext = be322f58efa7f8c68a635e0b9cce77f2 +Ciphertext = 8e4425ae573974f0f0693a188b525812 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = b6fecd1edeb55a9a4148b1aefb716a1e162779a5ab2a682e4adce4479c527bd2 +Tag = df7f186e8d3d7c21c549c41ebcc7f505 +Plaintext = 0e6118d0409751d36cb642504678535e +Ciphertext = 3e171226f809dde516bc264351e47cbe + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 5c3933c30bf9d4841eff4000aaa1cb4d39cdf8ef1240e2aabbf9da95bdee5270 +Tag = 810a68be1814f53c09aca4066527fef8 +Plaintext = 5c8a5fb36f860d00c21ae9e3f24097c4 +Ciphertext = 6cfc5545d7188136b8108df0e5dcb824 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 7ca7ef30d3ac08aa51a9e5d3d84e8b6bb7fdde921e72b98ad6a93ebf2efc6b04 +Tag = cc30245a6e64625c4f6531d7497fb144 +Plaintext = ebd1cb4b35257790c9806be476bd25a3 +Ciphertext = dba7c1bd8dbbfba6b38a0ff761210a43 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 90f1416768fca7dd48d01230dabf95f2f1a0c044bf2d755448aaf72316c8448c +Tag = 10d85725dacc274034669acf7f34fed7 +Plaintext = 842b7e5f22d921b2b8ab3131684b7eff +Ciphertext = b45d74a99a47ad84c2a155227fd7511f + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = adc5c36849283d57acb2bcbc0e12465cb7c1830cb4e314b9ce6e25acbd8d460c +Tag = f731b465eb59c4989e42020d86102a59 +Plaintext = f0c2cc5a1b4c4cbe839338fa0d7a3435 +Ciphertext = c0b4c6aca3d2c088f9995ce91ae61bd5 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 80a7a483d1dbcdf00ed02a700e93d8b87fa6ac5c7368d1e81bd1b32cd1621cd7 +Tag = 84bcd2775448447ed801b3b0ff071c19 +Plaintext = 2c1a5f906f2ae0373cc25e3519df2ba4 +Ciphertext = 1c6c5566d7b46c0146c83a260e430444 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 13c02992992d2708250184a579c43bc29a3a8cf1e02dade4496cbd8b1214f97d +Tag = 01d1919f1451ad16f115cde863f15303 +Plaintext = 1da5190517546f1ad852f64263e1f679 +Ciphertext = 2dd313f3afcae32ca2589251747dd999 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = f6f18dfe093e4c0c3fbfa8a5b1f4a703c08addc2ab959741611a594b93d08bf7 +Tag = ccae4f6ec07bf73d6f086cf09e2e14ed +Plaintext = 13ccb08a580efea53dfba6a59626bbe2 +Ciphertext = 23baba7ce090729347f1c2b681ba9402 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 63708e12dfa14f192ec5ee5856dc3cf2403817d9628c31899b4613f65e1e61c2 +Tag = 2bad8bf67d32a855c3940ac908397a5f +Plaintext = e0b5fbc6c2269d445a60273bf844892b +Ciphertext = d0c3f1307ab81172206a4328efd8a6cb + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 46603500af9e4e7a2f9545411a58b21a6efd21f2b5f315d02d964c09270145b3 +Tag = 70f0edb415993588b2535e2e0e4fd086 +Plaintext = 001343e6191f5f1738e7d19d4eec2b9592 +Ciphertext = 2162e27bfbf1d00f2404754a254665fd92 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 278afebc604bb7d87bed3574a2c5053de17eb8ca7e18ddc7892f2c54b38104a8 +Tag = 778e3c4a11f3f9dc42554d45796379ef +Plaintext = ba47d5bfb36f6150a100e36caa116405c4 +Ciphertext = 9b3674225181ee48bde347bbc1bb2a6dc4 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 3239b2ce4efe4f6a6255dc53347400a6446ed3280c65422386fab471ef09eed6 +Tag = ab5540cc01d867f641c9b196fa159291 +Plaintext = 96eccb7f9b0e16c6883de0a381e4767f5a +Ciphertext = b79d6ae279e099de94de4474ea4e38175a + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e2a5488d5f7930ea4ce399f2a6c0810265f7c0dc52fe824d19a0fa0d9ffd55e6 +Tag = 6366fbe302e142dcf6aa16337d98550f +Plaintext = d68f5990da1a2fe39ed81af145ab834fa4 +Ciphertext = f7fef80d38f4a0fb823bbe262e01cd27a4 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 0071f1edb3a0ce57af3c88bb0ccf138f752697a77e55695838fb39de04c78dfb +Tag = f88c07797267bf5a49b3d0f601a225ce +Plaintext = cdd4d8b3d8f6e4742793b456cefc9e686d +Ciphertext = eca5792e3a186b6c3b701081a556d0006d + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = f5d6989587e463969d97aadabea9538511f8d109cc2d3cecf09ba7cc346aaea0 +Tag = 5c9fbf69d81cef238ac513562d4a0dd5 +Plaintext = e7d7fc60ae852b68102e01b506f9dab986 +Ciphertext = c6a65dfd4c6ba4700ccda5626d5394d186 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e0b5fbc6c2269d445a60273bf844892b26fed03b82869edacd6dd7a63fd69e8d +Tag = e2c748c8c9e3190de095de8eb0650203 +Plaintext = be9f51abfbe2da5a56db0f9a31b67c9f83 +Ciphertext = 9feef036190c55424a38ab4d5a1c32f783 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e6bd0010c98e60b9af7cf905c58e0653bc425e2ccc809bd4f9cd7b1f95c18786 +Tag = 05cf563c5b4ba4ebd5bf107f2ad3555b +Plaintext = 81b9c73029cea1936ef8755c80ba8d4093 +Ciphertext = a0c866adcb202e8b721bd18beb10c32893 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = b1688cbc058816974694cd26c0f28ba9418e9912867fc8c5f4e7bd9c891a8d2e +Tag = 60dbbd8f46343c8442b03a472da4e23f +Plaintext = 618dc26853ee339689467ffbc2a77be69e +Ciphertext = 40fc63f5b100bc8e95a5db2ca90d358e9e + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 469e004fee9878ed40621b41d04ec34af175f213d64d16e2f77d0bb2b6efe2e3 +Tag = 43352e46995e8c1aee43dbdb26b46c30 +Plaintext = 4f18bcc8ee0bbb80de30a9e08629323116 +Ciphertext = 6e691d550ce53498c2d30d37ed837c5916 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 733f8e7670de3446016916510dfe722ce671570121d91331a64feb3d03f210e6 +Tag = b4cc36852fd64a423fb8e872252b248e +Plaintext = 617868ae91f705c6b583b5fd7e1e4086a1bb +Ciphertext = b2dc1e548b3d3f225a34082f4391980a0788 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = b6ec659856866959ef6fd4e71ba930f0e3e5fd49d7465fd65f6813ab4ca1a770 +Tag = 95a66eb5b902bb23a1a8584249409fda +Plaintext = b8b342c49c28bffc2a1c457db0b537ad46bb +Ciphertext = 6b17343e86e28518c5abf8af8d3aef21e088 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 89eb3636fff80230352a3582be5698e3401c9e0579d48f2680c6e5e24d99f74b +Tag = 7fa792fb7246218f7d56d5fa4a5476bd +Plaintext = 37d694ba94d0af8df662134f20d142903839 +Ciphertext = e472e2408e1a956919d5ae9d1d5e9a1c9e0a + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 03434f3709e19a1e37edfcaabc215116763b71ab1c5e053dbdb599f86959f25d +Tag = a83dc3f0012ae6da32a15fd1684835ef +Plaintext = 90e4c0550cb7b279ef61f9140b7d94b8003d +Ciphertext = 4340b6af167d889d00d644c636f24c34a60e + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 0e2ddb65fcc72094ac388d53a1055c7e902285c4c3c33c13bb6fbb4f1956414a +Tag = f09d38d3dba01995e36bd685c8ea3371 +Plaintext = 69b851e63a78baef90637978e3dfe8c47be4 +Ciphertext = ba1c271c20b2800b7fd4c4aade503048ddd7 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = a42b2538ee2fb5f6a85d4d00524b01ad3331f61c404069243f35f28e2c2d0a82 +Tag = c89becf8d2bb935cb17f44b950df3ef5 +Plaintext = b7dbf8382115199dd2a2d87938c6ae6c4241 +Ciphertext = 647f8ec23bdf23793d1565ab054976e0e472 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 09bc5c426dc1faa4d71f50908bd6f297ec8e754d4d20def005585b4bc1fa31da +Tag = 96e28badf0202097e80561451796194d +Plaintext = d53698d719c51bf9eae346269c6a1da07162 +Ciphertext = 0692ee2d030f211d0554fbf4a1e5c52cd751 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 2ac87e59c2c86532cf165af3e8ff4871d730f5e742cccca38bbcdffff4472c93 +Tag = 710d4d7f66660891ac655d6eca4a3f3e +Plaintext = cfdb7363985aa01af6f8e8237dbfb7871eb3 +Ciphertext = 1c7f059982909afe194f55f140306f0bb880 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 05d2fbc3d0ec81f52f31cb0c4bf960c2076867f6d9f0174ed9176e20177b2693 +Tag = f90ab18925fea6964490f364a975a473 +Plaintext = 56fdf10dc0c1dfd10965b83938e557459c61 +Ciphertext = 855987f7da0be535e6d205eb056a8fc93a52 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = c2c3902cfe8622254b3787cc13e79c5a3c388c2357c29f1c1ab5539a10bfae5c +Tag = 68a00e5e7a39b371024927d3ac98fe43 +Plaintext = e7c9812eda2ed7dcfc80fc5fe0d43e1e5982 +Ciphertext = 346df7d4c0e4ed381337418ddd5be692ffb1 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 3a069a2bfda44abbb0a82a97e5e9047258c803da2c66190d77149e0f010b3af9 +Tag = a6d7568c738e3a7fdf142d8f2d1562c0 +Plaintext = 2f3bf0b566440912a1e47a0c07f1cfd39cb440 +Ciphertext = bd6265dcba9e14c59e515e395dc60bd053345f + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 7709132415c94960025cc39c950ead208703a9d5a71e224fd022dc0a1817d0f4 +Tag = f22337efa5cb7db7240e7518b67ffbb1 +Plaintext = 7c880d787726c4ddeb2304b5d161b4a257298e +Ciphertext = eed19811abfcd90ad49620808b5670a198a991 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = aad77595f87a27f2c7995fc7149317f4cbebcece8336db2068380070784a4283 +Tag = 40bac6094528f02eeda093312fcf716f +Plaintext = 08c43bbfa706512aa39e2bfa5c365aca11e22e +Ciphertext = 9a9daed67bdc4cfd9c2b0fcf06019ec9de6231 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = bdb1b82ba864893c2ee8f7426c7b9a8460b00a50f164fc8f2ff2ae9cddab8657 +Tag = 0c041d86dd483c1d6da366e91bd826dd +Plaintext = a531c0ed8840b2fcf08d76eca71036153b6e11 +Ciphertext = 37685584549aaf2bcf3852d9fd27f216f4ee0e + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 38b3b9f45041ceb743fc2655b409213fa081427e41c833a2321a09fbd566c80c +Tag = fde45ca2a83dec2f930bb652a6fcdc5f +Plaintext = 177946b4dc3b0b825a505f097a0a203eb21c00 +Ciphertext = 8520d3dd00e1165565e57b3c203de43d7d9c1f + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = ec9d8edff25645520801b6e8d14a2fc3b193db70d5e5e878742de83154a578da +Tag = 8b89aa22cd7d0170a975565cd3a33dc1 +Plaintext = a2634ef20a2a418b2c3be64f0b5f79d7ea9b7b +Ciphertext = 303adb9bd6f05c5c138ec27a5168bdd4251b64 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 8f6c1de4efdc5ac2d6e5452b5b4f58416d618da672f521332fd297ede8350134 +Tag = d960b33c3df5cd38a82980dc0950ada4 +Plaintext = 40e52edaad5acf2d4eedfb3f9ac2908112e9b1 +Ciphertext = d2bcbbb37180d2fa7158df0ac0f55482dd69ae + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = b0f1dc85fe223bcf29cdfa9319866bacd0a0a79c554e24d1f10889279e31c0af +Tag = 38fa273c4102b5ca050b23044ac2064f +Plaintext = bf97780f498c23adcf1c49f60873780a235969 +Ciphertext = 2dceed6695563e7af0a96dc35244bc09ecd976 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 7d02a323aa769a8201549bf48a520d940bf6f69ed6106f1ce68856c22a594216 +Tag = c15438af1bafac3eac61e1c24ed00ab7 +Plaintext = 58bfe1eb2d38d91f80b3467db94fdcb84ff5f3 +Ciphertext = cae67482f1e2c4c8bf066248e37818bb8075ec + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = d4b90ef8abad08c552c8c3b080b8c37df314d514049d45e27ec4527cb06cdf85 +Tag = 4422d9e2f4f84fde49e9701296294d5a +Plaintext = a206a1eb70a9d24bb5e72f314e7d91de074f59 +Ciphertext = 305f3482ac73cf9c8a520b04144a55ddc8cf46 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = e98a77f2a941b36232589486b05f4278275588665a06d98aec98915cc5607e06 +Tag = 9d5ca3d8ec5065630d2de0717cdeb7d5 +Plaintext = 4802422c9b3b4459ba26e7863ad87b0c172cfe4b +Ciphertext = daea2234ea433533bf0716abe1aa3844b6d3c51e + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 5970a836de1f1e91d94d7eef79742cbbd46a759c413715eb0224fd6a27145333 +Tag = 0ff0648ddb07f42f815b38bfc95688b1 +Plaintext = 796a69ad0e9379173ef6b66f44f5c84fa70a0e28 +Ciphertext = eb8209b57feb087d3bd747429f878b0706f5357d + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = e3f08834c4894f6fa66a55a280c0e677a79e97c1ef9488b21384e74e57b1b51f +Tag = 3ddd9a6977ea8e7adf5c5234346e560f +Plaintext = 98e1f8cf250183b13ad418024dc40c1a6a7ee8ac +Ciphertext = 0a0998d75479f2db3ff5e92f96b64f52cb81d3f9 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 18349be2894d49290339b97f4db28c92b3e112ffac77100abbf9c093935b1a46 +Tag = bdee05328a7ea8cc6c2e42bf3faeeda0 +Plaintext = 4a856d9b50a5b40d6566b38eae6a53ed0c192805 +Ciphertext = d86d0d8321ddc567604742a3751810a5ade61350 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 7355e34ad13880de17a1d66b02672ea5c9f51774019f64ecbe36747ffcd9b671 +Tag = afb1435cf929db35ec5986aabaf4a7d1 +Plaintext = ad048eb2ad75266b43b59d9d1f073c44e4cbf25e +Ciphertext = 3feceeaadc0d570146946cb0c4757f0c4534c90b + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 4be21ba2eb26234ddcbb6aac6b4c3be7ef644af64edf51b7c29ffc3ddd80036b +Tag = 736be6563cf9f5bce97486b7cc6f1c18 +Plaintext = 5b527ac6cc6d1b4c3c56f8315bc96dae91632df9 +Ciphertext = c9ba1adebd156a263977091c80bb2ee6309c16ac + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 266e0e3365e06d3b1e864c6e5897145df7bdde90eb744013a7b36632d4cf6580 +Tag = 2e90335fcea56b969b4fce65442768dd +Plaintext = cee059cb0fe91a39faccc2914340baeab4b644ce +Ciphertext = 5c0839d37e916b53ffed33bc9832f9a215497f9b + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 55a723883a340877d85ad1a5f264f2c834d824c7bbf207cdd8500c9d11ef9225 +Tag = acd6afdb3578ebc75e8a408d32758931 +Plaintext = 85321fef6a2b7d31cbd079c4bf2bfbbc979df90b +Ciphertext = 17da7ff71b530c5bcef188e96459b8f43662c25e + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 773864475a1a60a778468a66cbe13dfe3458094e62abb593f50c8495e3a8b81e +Tag = a19fb73fc0488d9f29a09c1b47e3e066 +Plaintext = e227b8d44320bd3ce9d3f7d688f3de887947b1e9 +Ciphertext = 70cfd8cc3258cc56ecf206fb53819dc0d8b88abc + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = f64f3b00c9117aed3c486aa4c8d574b44d679be4069e1078bb7100af38cdb190 +Tag = ce2c5ef8cdce76b358739e2a1b173fb3 +Plaintext = 206e9eb2bc3f8534d844a38debf1306df808744a +Ciphertext = b286feaacd47f45edd6552a03083732559f74f1f + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 545aeac737c0ca2a3d5e1fd966840c3a0d71e0301abbe99c7af18d24cc7e9633 +Tag = 2f2da4dd4d817c9fa2d44bc02163a0a9 +Plaintext = d516bbff452e7706c91c7ace3e9baa76d65ff7050f +Ciphertext = b85242fdc06344f2bd9a97b408902ebcd22aece3d4 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = f032db01da60ca078d35c3fb5d05d6750fce1c01911a0422e827e8976946e4dc +Tag = 180f41bccbcd47c8b7890754c032269b +Plaintext = 590d1aa655fed50ca2e402299f2da6fe20eed56071 +Ciphertext = 3449e3a4d0b3e6f8d662ef53a9262234249bce86aa + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 71ecb4252518997b53491cf42a3e0fe1496a2af2329a16f9fcd9c4f249900341 +Tag = 1d6ba58cc2eb474401851bf9502c3413 +Plaintext = ecd86cdb7d78d310dca5b477cd9da2612f5a05ab39 +Ciphertext = 819c95d9f835e0e4a823590dfb9626ab2b2f1e4de2 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = ec7abed9bda4a52fdf1bf278b6bdd6b0a27d4688deb9ff5ca9c8c865a4d2f730 +Tag = 9b94d4b7a2044696c72322e850537b6d +Plaintext = 0024b14c283df032cf80c22ad8d2c96289ee229092 +Ciphertext = 6d60484ead70c3c6bb062f50eed94da88d9b397649 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = c2c77d7ad7b27d7c0f976a1e28881ea4ec7ad03b63a4e67f47280a40b8f58086 +Tag = 9d8da8e718570caf8bed7909fbff3ec6 +Plaintext = bc6965d8f62d066d118c14044c1fd2a224b9d95110 +Ciphertext = d12d9cda73603599650af97e7a14566820ccc2b7cb + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 28929286bd1391468ac75f5c03689f74780ddd7585fc16f9a9bf7b00357a72e5 +Tag = e671012690c61fe3c9abd50a78eb4736 +Plaintext = da4a630cabaff0728a1cc3e6a79721a7176b708f1d +Ciphertext = b70e9a0e2ee2c386fe9a2e9c919ca56d131e6b69c6 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = ed360d22081b019dc979420a3a45c21c8903c59daedd9f1b4ef2bfdedff0ec1d +Tag = e657e2250427130acef7032454cde7b6 +Plaintext = a95058f8e1f6bc0f143a9ca7e4425a2a63eb2f7e33 +Ciphertext = c414a1fa64bb8ffb60bc71ddd249dee0679e3498e8 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 2b4022d0b951fe48635d04fb3e2fa032c07c855fdd73f45670953bb9ddc77cb4 +Tag = aac6ff0a264b8199550d93c1f06063da +Plaintext = fcbbc7f9d1ace60e830ca56ec84814fbd2579993d4 +Ciphertext = 91ff3efb54e1d5faf78a4814fe439031d62282750f + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 48e553a87a7d3c1bd68af39f96aca67583da86e06701d5e4c4ed404dc66d70f3 +Tag = 7e68bf636e81c332f72063dc0d6fc2b6 +Plaintext = b95d298d391c6b893c6cad66f9780534516e71455e +Ciphertext = d419d08fbc51587d48ea401ccf7381fe551b6aa385 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = e8e2835e47144365a2f218d4c95d7522e824fb43b66d4727ee570f8303dd6dd3 +Tag = df3af9e9c4e04bad261dc17cf00a00dd +Plaintext = bc79d444dff9d9e722effab07b068cb7723ae8fae0 +Ciphertext = d13d2d465ab4ea13566917ca4d0d087d764ff31c3b + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 50422c5e6a0fb8231b3bb6e2f89607019be6ad92a4dae8e0fe3f9e486476004b +Tag = d828101682de32923788c70262b84814 +Plaintext = 33bfd0713f30fcac8f7f95920ac6d9b803ddd5480dd8 +Ciphertext = b168747dea3ae0fbede4402af9a3dc3185d6d162f859 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = bb0036b34b0c20094d335a8c74f6b3dea42eeccf4145192eada64ae00c726b2e +Tag = bafc4ae4d31907def6f648b081174e2a +Plaintext = 5576d94b577ed26820fb13c00ab0e2d1a1c3589bfdc4 +Ciphertext = d7a17d478274ce3f4260c678f9d5e75827c85cb10845 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 5140324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 314e378e9ed6e725a14c07632b02bdbd +Plaintext = 13303e14068205cbfa992d4ccb6a265804ea64a15d7f +Ciphertext = 91e79a18d388199c9802f8f4380f23d182e1608ba8fe + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 74da07d324060e590356988f27d9879fa3a3ade0fe71e2a0e49054211cfa1fe1 +Tag = 5bc2f2f9331536f7f70be09c41bda0ad +Plaintext = 567e6d14b446add630d53ea86a537c0938537c4604a8 +Ciphertext = d4a9c918614cb181524eeb1099367980be58786cf129 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 0e403cff47adee3ec5bb6b178dabfc7d53b60a04eaad33a2fedd9db705358a4c +Tag = 6b59cc9c3c008bc5876ef86327859cbe +Plaintext = 9f3d165d44cf1c5770346d211d4ff34ca2ecd6b28549 +Ciphertext = 1deab25191c5000012afb899ee2af6c524e7d29870c8 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 211e6ce3d0c3abdef069e6e4fa35015797bd8a9d64bc9b75f20b028b12cca04a +Tag = 135e6d59a5385a78658d60d254f99962 +Plaintext = d726e599db6a6d40629bc4bda5e3fa2e5aeda229cea4 +Ciphertext = 55f141950e607117000011055686ffa7dce6a6033b25 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 3c5c67b083322115e1b3112c2b6968efc050094e23e646dce982eac9d6e67d10 +Tag = e234e83d9a0570dbf2b2fa59ce3cdbd9 +Plaintext = 42646cfb8a99e48a35cee3f5f9b3e6175695973f6de0 +Ciphertext = c0b3c8f75f93f8dd5755364d0ad6e39ed09e93159861 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 37a931f1dd05755b376d1a164aa36b8de802e39f8108a0453c1114754665fe46 +Tag = 2084e352b1b157267228576dd056c1a3 +Plaintext = e814c7b5c72d973a9bc7ccd463f107325ffa3321783b +Ciphertext = 6ac363b912278b6df95c196c909402bbd9f1370b8dba + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = f1ddc2c49da7363526ba36c600c589b4c3121fbb8c5b9a8aa0de0e7453b30568 +Tag = bf88ad35ee338e489e55bb49732447cf +Plaintext = 4f7a5618870945b89f194e31b1aa802c5350326dc691 +Ciphertext = cdadf214520359effd829b8942cf85a5d55b36473310 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = d14b3d3803df432488b5d66704abef6a500d397e855bc2c2574df746a515cf70 +Tag = 7ab67f9397a81371ef6ebc775cb7007b +Plaintext = f555216840a1f40b411d44128e567617e2694caf1621 +Ciphertext = 7782856495abe85c238691aa7d33739e64624885e3a0 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 2bd112231f903fa0dff085db48a2e2a96ec0199249b005d5ab4c2eab753f9ad0 +Tag = af57647efda119c59862cd5dd3904efc +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06 +Ciphertext = feb114b7bd3b43497b62454a675a632c3546d2802462c6 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 864e0e728aea856fae6c6daa6357d1542cef7177f441ba21a563f6c4f6fdc1dd +Tag = 2af4027ca5824b41c7bb238d3e8eeebf +Plaintext = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0c +Ciphertext = 9a394d88d7405656df1a50e7e45fa8ddcca85e9ed5a3cc + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = dac7f3cba0b5a47f67f85b226b66df695a8ae2501355e36aad105375bb95f732 +Tag = f7fbd7044ce1d7b266bdf545247a3c2b +Plaintext = 66e34540d7accf377877aa2d3e6d2db0cfafc608a1eb3d +Ciphertext = 768c5047e50dbc42dc0126fa23723db5882ffb7a2452fd + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 07f48cdc12aa27119fbdfda4ec07ce6068c92ba7ba9c930905aadd156b1dd56e +Tag = afabc559b552cf7c7730c7dca25bc3ed +Plaintext = a9ebd04fba7155c39b5c29c5571b5354c9ae228f5e5b13 +Ciphertext = b984c54888d026b63f2aa5124a0443518e2e1ffddbe2d3 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 2d24e79abd157af2c21b60932947fd9f9d6478f09ec56fffd341ea04a17b8e5f +Tag = 488ca99e0f85ac388f981ce25560b8f9 +Plaintext = f179353aef342f0f691caf1fcb811e3f6504e14d6d9381 +Ciphertext = e116203ddd955c7acd6a23c8d69e0e3a2284dc3fe82a41 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = fea280f710379e4665b5ed3d1620729a7bc164899dc83e6aee3612d538fa20db +Tag = 9156faae3d8860bed216e8d497a75962 +Plaintext = 6c19a18eab544acc883c5886eaa89f54d61ae5f1f1368c +Ciphertext = 7c76b48999f539b92c4ad451f7b78f51919ad883748f4c + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 18f2e3457127c35f2e0cff2d821af8178028fcc7803bc795c49f4a435b37abeb +Tag = 88cd7791c544d1098b2de49d04b1e0c1 +Plaintext = d0df1bdf1df6203241722fb9c9c1cf7405017497ae1545 +Ciphertext = c0b00ed82f575347e504a36ed4dedf71428149e52bac85 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 35221f0efcb109cb93c38a62c58b5ab8b236437e171e8507cf417a569af1767c +Tag = c523fd8a2524717f63dac75c22268fa6 +Plaintext = 479526b33c42c240b9a4549ca70cbfb691f16ae3be8888 +Ciphertext = 57fa33b40ee3b1351dd2d84bba13afb3d67157913b3148 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 95f2ab02af01aeacce86b02cf846f9fbd516963d06e350e8b7f6df2778765a01 +Tag = 92904f05dc2397596543df73de5aa708 +Plaintext = aa6761148b254a2ff202b620c2ec2c5e623bf61f05e483 +Ciphertext = ba087413b984395a56743af7dff33c5b25bbcb6d805d43 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 3746a36154e42dd600049d506f5ce4d034864263b1a65cecd24c8e25fb9c82e1 +Tag = c3cbfecfa3f75fb111ef0011222b7948 +Plaintext = 2f298f106703b8a994cbb20acf47f9442e44f6b5e82c38 +Ciphertext = 3f469a1755a2cbdc30bd3eddd258e94169c4cbc76d95f8 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 6a59aacadd416e465264c15e1a1e9bfa084687492710f9bda832e2571e468224 +Tag = 2ec067887114bc370281de6f00836ce4 +Plaintext = b506a6ba900c1147c806775324b36eb376aa01d4c3eef6f5 +Ciphertext = 14b14fe5b317411392861638ec383ae40ba95fefe34255dc + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = e82fc3ffd276218a82aede65fe5abf4fd35c7059a26923f8dbb97a59c903a7f4 +Tag = 0d2d30268e9f1ce0e7c762993297d828 +Plaintext = eab8cef576816a82ed036f158e5036f5987b195e60582a6f +Ciphertext = 4b0f27aa559a3ad6b7830e7e46db62a2e578476540f48946 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 776aae7f62225556b6da522c0c9432ac70fe72ac6f3f361071ef3deb4a6715e8 +Tag = 0939e56f0b7200d1b1409f3f8e8179cc +Plaintext = 566ef9ce1d397be2547c385639507a9e7d6f9eed9a3b1055 +Ciphertext = f7d910913e222bb60efc593df1db2ec9006cc0d6ba97b37c + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = d9aef0955922f89747ba4a8ddcdb8c1c7579aefd3c2eb8ad0589c66576a8504c +Tag = 138e3b817023993608be06fe92efca8b +Plaintext = 8c28b6d93b23f1ea031d5020aa92f6608c3d3df0ee24a895 +Ciphertext = 2d9f5f861838a1be599d314b6219a237f13e63cbce880bbc + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 13c222a65ce30570ecac85a185a2a0922a8c96d633339a1ca067ce57ae426e1d +Tag = f3ca13b4ab7fd0d4badf158972570c06 +Plaintext = f0c1cd60f5fa8d1efd5e2e1ab37c4f7e6aef76d15e8d6ac8 +Ciphertext = 5176243fd6e1dd4aa7de4f717bf71b2917ec28ea7e21c9e1 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = ce40fb0cbfdf07676ed55b040ae6be5db8f0a0f28816ae8ea71da3cbd71661d8 +Tag = 0a79fa4e8b27a31ff360a1b6c05ff844 +Plaintext = 570d5f79aa8db14b1ac99ee567cc105ae9e238e482b52628 +Ciphertext = f6bab6268996e11f4049ff8eaf47440d94e166dfa2198501 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 446b01d09cbc41b6393ef81ca65ab7e099018187d5f9d22f5074dfc491e72077 +Tag = 5d34ef0ca0b47d6a2ec7442cbb739504 +Plaintext = 7c267223047af946b06f6a45ffde4a5ec49c28b81ca22da4 +Ciphertext = dd919b7c2761a912eaef0b2e37551e09b99f76833c0e8e8d + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 01ec87920b42639d4ba22adb1fbe5138d2849db670a2960fd94a399c1532ed75 +Tag = 8f607d154393e35fd1efc1ae8cb244e4 +Plaintext = cbf112e4fb85276c4e09649f3de225b2398e86ac3fe48bc7 +Ciphertext = 6a46fbbbd89e7738148905f4f56971e5448dd8971f4828ee + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 5032b818d202872f3fe2b08fc7940696df02cf393a6d6247f5c6f5f2125cb08b +Tag = 617d9cebea38591a00c9fba4ef9c8e71 +Plaintext = 4324a89788e8ddae5d560cf937df701743cbbc3bf980558c +Ciphertext = e29341c8abf38dfa07d66d92ff5424403ec8e200d92cf6a5 + + +Title = NIST CCM 192 Variable Plaintext Tests + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 58f70bab24e0a6137e5cd3eb18656f2b5ccddc3f538a0000c65190e4a3668e71 +Tag = 3bf9d93af6ffac9ac84cd3202d4e0cc8 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 760d065275e345900a7bbab451cc9309fb161e6cfec526538b98800e4102e14d +Tag = b0078a769ab68db44e723993da382abc +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = ffedc67efd355ea404fcbcb3993d3bae81386ded86230270771deb747163bf44 +Tag = 31fbff2d715a2eb9af54e8320a8e42e1 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 55153ff5e4d208d2e647794f382c788e0e36f293e63e7290ba9ff2657ae0f167 +Tag = 945839d62c9d1b899f6dcd0ca9517e68 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = f8813985f59bf284bd3882e899ca9b67fb496f3eb78d7ebe6ffbad084f639915 +Tag = 903f90d23321a6882d6c4c1955b14847 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 7b95cd827ab93507f1819ae76627d6e2a31d29890c092e5c300f0e2f9e4ef4d2 +Tag = 652ec5ab43088eb568186d0d9887b30f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = bd144c9bb974729aaa1188ceefdf85e1d9fddc0b0c8afe8828ba204aa9293feb +Tag = e6c1455d1117eec49338c96f51007309 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 92b911cdc3137a6f7f32651b788eb82975660aea52b2c03b4759755a6da4a0f8 +Tag = 1cf3c32fb229dac209523eaa517bb59a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = a8200dbbfe4086015cdbdec2fc8e4934d0d663527430c424627ed44065ade091 +Tag = ee10bfeb1cf9b3cd5a0faebd4d8f3fe1 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 3b7f37b6b8e3c1390a99d59c47f7c102cf659d361a132ef8b4e70b9585bafebb +Tag = c51ed994253adb9bb5b9a8c34a27f225 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 27cabc40da0e1eda0ea5f8abbb7c179e30776250a7b30d711b0e106c5ee9d84a +Tag = 96f58c3f38c44d1a345f3e2da6679f20 +Plaintext = 1c +Ciphertext = 1a + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = dc2e28d5ae726c1beadb1e7e92ae7d14f5546320deb81a910bf170cbe0210eaa +Tag = 0579aee7c17482691f3f832d867ffea7 +Plaintext = e9 +Ciphertext = ef + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = c579f912ac1b45d5aa8cf20f78f0a1ace32abd3dc7fd0b3f3a7182a008795c7f +Tag = 3452d8ece38ffa1d4107d6a053acd8c8 +Plaintext = 97 +Ciphertext = 91 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 69ea953dbb910ec589372d797c7379d3f3b9e9fd48894c9b55e6e8eb360a6211 +Tag = 0d760b9fe29530738157db0ba2d253f0 +Plaintext = f4 +Ciphertext = f2 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 622835dea57b2c70cca8f7548d6210714070b55b36adde7a4c547269c07aba9c +Tag = 6fc21f24dee7b52f51d69eea30819f4a +Plaintext = 9f +Ciphertext = 99 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 67ebda0a3573a9a58751d4169e10c7e8663febb3a8cf769d81bc872113f0720f +Tag = 94c5b8db0064426a77dc536814c56147 +Plaintext = 43 +Ciphertext = 45 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 255412e380e9a28cbcd345be172c40f72dec3e8a10adfd8a9ab147e9022524e1 +Tag = 6d36c0b0d699a22da3116dfb8f453181 +Plaintext = c1 +Ciphertext = c7 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = c7c8e7151eb6844a954d091b460f83add0f0a634aa5ac213b774f2451aa497fb +Tag = 0c3a1690acc3f0eb09c9cfd3396c7fa9 +Plaintext = 31 +Ciphertext = 37 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 63f00b2488809fdc49ca5f05d54e98468906308115f7e702da05ddfd970b5537 +Tag = ad45070fe4c61270c13cc52247fee411 +Plaintext = a7 +Ciphertext = a1 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 8e2c5e55c0bf70014e9897b6f6940e4e738b1e84e8269b6382f0b1fe59b0e162 +Tag = b2a2a8b283ff7eeff5c2670f77b8809d +Plaintext = 40 +Ciphertext = 46 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 40affd355416200191ba64edec8d7d27ead235a7b2e01a12662273deb36379b8 +Tag = ef3d6ef9f981557506ecc8797bbaaaa7 +Plaintext = 0c6c +Ciphertext = c996 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = c5e12e17e02bcc12b3a4c14cf837250e2886db3ee1c717d28bd11e8a3b764ddf +Tag = 4405257a837c5343b59d5689d6de5269 +Plaintext = 23df +Ciphertext = e625 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 213b5b6015d472bd593be5acf85ebba6d6a09f3a962be302ba83c6d70c61f241 +Tag = e93e67d37d2367bb1f27f71b54b29317 +Plaintext = 0dc2 +Ciphertext = c838 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = fc1b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = ca3744a4ab375af9060621a9dc4f4c32 +Plaintext = dc88 +Ciphertext = 1972 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 5b2eb1a6fa585d61d1fb3da68f5b93829c8e2d5e4fe03782617553d7a130ecf1 +Tag = 172626e930d24052bc056d8609c4175f +Plaintext = 8179 +Ciphertext = 4483 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = e2b3c3bf33cf847660929e48cce51d9d9289945169651aaecb1e939756e93105 +Tag = 852310207be8d3417de800b372700da2 +Plaintext = 01fd +Ciphertext = c407 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 6051f12cd8aae68b4023aaf7178fd086aa582b8d8821e36637abc97025f5e858 +Tag = 28553bc037954dbf4ce5db99792c2c7a +Plaintext = ca18 +Ciphertext = 0fe2 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 2d3555faf285caaddfe95c010c2a7f233e09c2fc0cd30d644035269280527ad7 +Tag = 904725668634d6345bd8f90a3831b452 +Plaintext = a855 +Ciphertext = 6daf + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 4fca820dc545bf93bdffed33a04b67eb45384e696f092c2197e5d79cecd09913 +Tag = df6098cb3135c3045a54ffce88efaceb +Plaintext = 5555 +Ciphertext = 90af + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 1789ae403e183d2225f431f001d475b53bccdec66572bb027340ae592839ba8b +Tag = 8568e8c08ff5ee5ea0a608589c2fc029 +Plaintext = 11dd +Ciphertext = d427 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 98d9a2147776dca9c1a42382bce323b2 +Plaintext = bcb898 +Ciphertext = 68f082 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 4863dd810ee70ef0f5da81f60c5ce550abb96454619032322e34657af25207de +Tag = a9a77755b324f3a557217752ade14ed7 +Plaintext = d1da2e +Ciphertext = 059234 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 173594fc26b167f044aeaf9bfe920cab99a27eb2b01827d61f7553cb2018b5fe +Tag = a4441a79a90e228a28069fe109d5d876 +Plaintext = 394f31 +Ciphertext = ed072b + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 71cdd16eca9255aeedc23bd623513918ea97da21485074415fe75bcc42f454c0 +Tag = 65f272f44c5210b5bcc571e819580910 +Plaintext = 868bda +Ciphertext = 52c3c0 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = e84418d332d16d2298e69e7ff3c37bc7b6e030cc822e73b3f4a0029bc2ea4d80 +Tag = 59c5f7f73a1b5f419c9f63ca401894a8 +Plaintext = 52d6bf +Ciphertext = 869ea5 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 42d962109bea1d50be0f3d83b4c2a6033d53b3d7112591866b1ae52dc84cb5d0 +Tag = 220b828cf5365137fb3f1df67cc8d2a1 +Plaintext = 6f8d58 +Ciphertext = bbc542 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 943b4327b5c70dba63c82f27e0412b3ada012bc0f7dd39ebb13db2f864daf80e +Tag = 422b0f41075ac79a0afa2d1047cbbfb5 +Plaintext = fda286 +Ciphertext = 29ea9c + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 6076b94caabfa476ab7e6482e4fda9b29f2e2b2883efe44d668c7c74628505bb +Tag = ae68cd6d6815ecbfd01293d160d4d38a +Plaintext = 8651fb +Ciphertext = 5219e1 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 3e4bb5781f84b4bbd23583e3dae561c6ff4af8eff35e2a4f35b50d2f360d3469 +Tag = fbaa81cfdbcaee476860cd5102f556e4 +Plaintext = c3e179 +Ciphertext = 17a963 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 364008acbad330d0b8d574641a97b0682c49279cfdc80ff309b7514514d18a44 +Tag = 7ad1520564b68824a3a939371c21a336 +Plaintext = 4a97d5 +Ciphertext = 9edfcf + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 1225b036e6044df52314016760e92750de0936120395de750a2c54a7fa0cea82 +Tag = 9344e2de064f269d065a2a6108605916 +Plaintext = b46b343e +Ciphertext = c2c39d6f + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = aaa6257d6783936a4445833c2ac3bea8cb7334f22ade9c035d515bbc91d6a78a +Tag = 693d90b8297b90bc41c231d08b0204fb +Plaintext = cb216301 +Ciphertext = bd89ca50 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 1c1915fab09348b9a5536495c70d1a040305708c1124797e564b63e008e7b8ab +Tag = 9d0146fe373437c529fb2eeb169e4bd7 +Plaintext = 697a8696 +Ciphertext = 1fd22fc7 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 864d0f786497c7ce283762ca0959ec9c825ed445a5dbe5b4b2e5772fe88ce7f5 +Tag = e389c549bfc4ede936d7896e544b23ad +Plaintext = 6bee3db9 +Ciphertext = 1d4694e8 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = d5388b0b548c58886dcd335dff2b1ed23ce3eebbb708fb5bbd831c83e959d3fa +Tag = 95177a9fe6d9329a585c8737c92a4d29 +Plaintext = 85d95855 +Ciphertext = f371f104 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 83cddd189736f224cad6a29efba45e43c75450a14f1541713b7fb926ffc768c6 +Tag = 3914431a10b1f94a2b99b9e442f3dca4 +Plaintext = e8b23340 +Ciphertext = 9e1a9a11 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 8fccbd1fc5240691cf24e8807bf3416c1b2d87fc86dbf3955fa2e52b9a3a8457 +Tag = 383d8dc98b22010dd93cd0cbb396d9e3 +Plaintext = 595c4d7c +Ciphertext = 2ff4e42d + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 513d45f6f37f3f051667dc743215059e06e4fdc8945789b16d50556a2e839368 +Tag = 40c513bfc92d1a7db5ed7cab2d8212b0 +Plaintext = 314e0c7d +Ciphertext = 47e6a52c + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 70828be102e554f0d4b07641fa3254bc8db06eefaf5b85a7c97e01c217fc8f3f +Tag = ea98f4ac6b3eabd483f1e6ab92f3b83c +Plaintext = 35753e32 +Ciphertext = 43dd9763 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 343d5a4ad39acf81adcf24e9807618932abcb3bc076734f179174c77c8cb89e9 +Tag = f99fb67b1e2aba2d232db2445e6aec2a +Plaintext = a531c0ed +Ciphertext = d39969bc + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = e04e81e860daf9696098c723085d8023c240ebe7a643131e35359ab04bd650fe +Tag = 43ddf77b33d8cf2963ba76fd4e19f3c5 +Plaintext = 8ceaeb89fd +Ciphertext = ec9d5ed362 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 6217cd581d4b3b2f7bcf1b8dad9ad6430e2e3a0063cad52260e0a1cd6fc9e73a +Tag = 6b73fe9e638e205b27f78ed1bb9b0ed0 +Plaintext = 7e51d6f870 +Ciphertext = 1e2663a2ef + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 8aa7847e496f5e9f1f87851442de844f27a21c1b48f82fe525f0dd5a88b8ec38 +Tag = 5936115e23158aff1916edec241fad56 +Plaintext = e0023b674d +Ciphertext = 80758e3dd2 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 3612abc865a4d8d7b86a84109388584df6526525adb1006ec6c8d00048d725bc +Tag = f15aae4b70dbee244be1daa74475d7e2 +Plaintext = e2b5b6f36e +Ciphertext = 82c203a9f1 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 849a99c6f1cae0ad4bcde4bd0811e87ca5ed7b913de1a8285a206e980b4b7043 +Tag = bbff424487848385f8501ab5a77f327c +Plaintext = 9a17e4a22a +Ciphertext = fa6051f8b5 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 9066367c784de0a4d1116bbe95ce55ded85edddb6273c2049ee24e0fb3429352 +Tag = 72d8d5da6f593a8d9956731b42645aa9 +Plaintext = d4e765fc78 +Ciphertext = b490d0a6e7 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = e7aa9f767fa8920f96f91c41d9e86755faaedaeda596a444b65f99b7a9e23e85 +Tag = e3eca12b835dcfd08166ac8831585626 +Plaintext = 1074349e10 +Ciphertext = 700381c48f + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = bc0db1ebf910b6f4dcad5401401d6bc2272e23130947dc236ca664d5b5ed6d66 +Tag = 2bcce66018e9e552d2c8a229301361df +Plaintext = a46dd7fb58 +Ciphertext = c41a62a1c7 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = fcbeba2d0d73239d05f691a52b08152c9dd871f8dc76c2c18b8a638a74460d31 +Tag = 3e41a50a28ea3be14baadf12964a37c4 +Plaintext = 2e0ca09221 +Ciphertext = 4e7b15c8be + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = dcdefce64ae4339f46c0759a4a10b29d59daaaf1e5dbf75cf11b4e4f73c5025f +Tag = bee2ab25bfafa76dc3e54832b2f76864 +Plaintext = 2e108ce0fa +Ciphertext = 4e6739ba65 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 691dd98f61fd213b0840ec5a6f06ef9a1420be0d59bde5e43546347a2a865a94 +Tag = c15536e21d961c675070ec4cff9037bc +Plaintext = 24d6880aed7e +Ciphertext = 270120f9634e + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = d1fd047cdb18463766841abb1fcd25257f1458b595bfcf24066ff9385232fa97 +Tag = 9b303af0b098f902dc24e66fe56adc6e +Plaintext = 2298028d0213 +Ciphertext = 214faa7e8c23 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 65a480d120a0459dab69e8f23094801e10092666cc56f9fb2549662982bda6d0 +Tag = 1b657925a9740d6828bd85cd12205764 +Plaintext = f248e5225e3d +Ciphertext = f19f4dd1d00d + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = b738a53fbc9689dd49f68f97f5a99665258cd52e74dc653b594cffec045508aa +Tag = 395a1c49129ef6cce0ad5f6ef378aa1c +Plaintext = 611dade00cec +Ciphertext = 62ca051382dc + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 7006f54184f0ff0ab215ca408d46325b86c1cbae6da7838435b1826ff81f55dd +Tag = 5e68468d1b2b516be3d688567d84ab80 +Plaintext = 5871a8300471 +Ciphertext = 5ba600c38a41 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 9e6e6675d4c6b1e0f3894aac071f4c99a364708edea12f319cbc27b40fabc0f1 +Tag = 0ba1af163049d16817021665d183bc9e +Plaintext = 3ca8a7520e94 +Ciphertext = 3f7f0fa180a4 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 10ceef716f54b74d7c8a435d6aa38a10ff23939ca29e2de7b6c3e0a8269a23c9 +Tag = 670f35869da9821b6ff1fab3e6062ad4 +Plaintext = 9c2a0070fbba +Ciphertext = 9ffda883758a + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 3ee0865f29be50160273b4a94ec078932b9cd10a858e31838d5b607867e1ce69 +Tag = 08f395250fd79087c858b83755411114 +Plaintext = 436179c74fd2 +Ciphertext = 40b6d134c1e2 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = ec2b8bfe1ccd491b02aa4a9178fd6f099556963e39e2ca5fe6ecb6b5d2a46085 +Tag = afcbd9af2d584a0f638d066f2496d9be +Plaintext = ecfa41c614c5 +Ciphertext = ef2de9359af5 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 5b6f6369643d83b1db33d75257d7dea761e574e6e1f1ecead64e5e354a2f4235 +Tag = 17861882b8930296fd51d969a1e9489e +Plaintext = b48c10105dbc +Ciphertext = b75bb8e3d38c + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 1cf83928b6a9e525fe578c5c0f40c322be71b3092239bff954dd6883738d6d71 +Tag = f4b6cab1383adb420c4724aa7bdfefb7 +Plaintext = 2a755e362373ef +Ciphertext = f06238b0450fd1 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = bb5450f66273f63b2f79dce177381ce846584ce4f7a0ad5a0171a56e149370bb +Tag = a1f99175d3dff5a73f0053a95c36fd8d +Plaintext = fab43224bf8989 +Ciphertext = 20a354a2d9f5b7 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 3e5e1037bd2922eb20c34200c470b76e537baf7e7f1d8dd2f7a184a593c66554 +Tag = 34b4ad0e41117940abf530093dac648e +Plaintext = e3aed6715aa429 +Ciphertext = 39b9b0f73cd817 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 3cc88a096a1a440827f5b7da675389e50b5cce35fa2cc36674d6bfc5a3a966b2 +Tag = 663a8324014550430c7eaeffbd8568f7 +Plaintext = e78db0f83997cb +Ciphertext = 3d9ad67e5febf5 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 2cca33a10b9da7ba99a6b552d1405f2df3fdfd15358d8fdab5e15296b38f9135 +Tag = 34ab635c4eb5b38b86e71da8af3840ae +Plaintext = 726557906845b1 +Ciphertext = a87231160e398f + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 2fe5dd58b17914187e29029c53cfe5b015ca74cab750d8f95e05f818c3cdf947 +Tag = bd9961766e03eaa7e8888227c98d1f42 +Plaintext = 043a759b578be4 +Ciphertext = de2d131d31f7da + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 8b8e3d7c88fa16d70130cee290b7e2eecf0ce711118cd9265093b11467e63554 +Tag = 637842d96d13c4aab97e296458745a9d +Plaintext = f31f2fb4b3fd80 +Ciphertext = 29084932d581be + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 6341370e126097f9721a13c977eb4875cf1286e15c3adfa4e7597e0e13d93b6a +Tag = a51ac46611366c666cab6bfd3d1baaa5 +Plaintext = 7e3c8224104669 +Ciphertext = a42be4a2763a57 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 227926b62f7cdd90e4d3b0cb5457e71fb087d329671f0fa891ec06eb8edeb58a +Tag = 8c7d7e5aec14845f844ad38544a2f11d +Plaintext = 26a0528ae6f9c1 +Ciphertext = fcb7340c8085ff + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 05b50c40b02e79b74b94d726a7ce8b2b7216ef8af6e7a42d041d2a692a58ad83 +Tag = f1605ab8a2332012b759ccd2eedbed24 +Plaintext = 61dcf53d1a184e +Ciphertext = bbcb93bb7c6470 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 5c7ce4819b30b975ae6ce58dcc1bfa29a8b6dda8f4b76c7e23516487745e829c +Tag = 07482362ab3f157c42d0e9c6c5cffcf0 +Plaintext = 4d54d8b06b204445 +Ciphertext = 2baf90c490b11f96 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 90257ed88679197b8219bc4c2434a71a4e3664d5859c4ffb9a075654898ffedf +Tag = 5389509b5b6f2df1faf7e8c39203970f +Plaintext = b2a35df881cd63a2 +Ciphertext = d458158c7a5c3871 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = dff8ad83525d8235eacdccc91abeb80795e6b5f463fd28af35c46199f646ceb8 +Tag = 95328747ca544e987df28883d0377b35 +Plaintext = e98f5e5a20d02c80 +Ciphertext = 8f74162edb417753 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = cde159c5343cd9d98001cd719d3e9ea25e47e1ff13fc87055d4a53b741f59285 +Tag = a4ba841883a0d7aeda398c043161966f +Plaintext = 90c3e48313cd4fe4 +Ciphertext = f638acf7e85c1437 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = fa88cf5a08be4fb0c1a7960f45726c303eb559861fa60d17aa8dfe8bb5795382 +Tag = 09195efe66c5faf413e0f68df8cb647d +Plaintext = 8ad6d5a28ec075e6 +Ciphertext = ec2d9dd675512e35 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = fe9e93a9370b43efa1560aeb017ff04fca7f207191e6f707c1c35b2e90c44eb2 +Tag = b51af067ad69ad96009e50ead3d03f02 +Plaintext = eb83928f0d5f7aa3 +Ciphertext = 8d78dafbf6ce2170 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 35792c854fdf1c8cf7f3f8ed2b8ec4f31fe17bf8d4ba49caec03f954bd8bb17a +Tag = 6b1cb03ee76587f84364825f7c1fcbe9 +Plaintext = 4cd74ed2fd083011 +Ciphertext = 2a2c06a606996bc2 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = c084108f9c0a74cbf70f614dceae592546865006930db0401828a0eecff98671 +Tag = 8fa70c5e195f1f955d64892f532b7683 +Plaintext = 52365f94579e0646 +Ciphertext = 34cd17e0ac0f5d95 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = e8045949de61c5c18a63e628330a4d1d12782379a8f9187755409d1825f453c5 +Tag = 2ddf297bdad58083645a052815d29a83 +Plaintext = 8fb85c857a3e38e7 +Ciphertext = e94314f181af6334 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 53cfdfd66d63c2924bd583487b90b1dd9ec199f90d660cb9c3a763a4776abfe1 +Tag = 1ad3b2be41dbc39df4c0145dcbae3e76 +Plaintext = 43d2828e86f7856b +Ciphertext = 2529cafa7d66deb8 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = d68d5f763db6111c5d6324d694cb0236beab877daae8115ecb75d60530777b58 +Tag = 467fd8e139eb9ee8fcdca45ed87dc1c8 +Plaintext = 13511ae5ff6c6860a1 +Ciphertext = b3859b757802ebd048 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = f6e219b29884dab9ea9bad34d9ef8a50ae389c9a908de7154a1f2e894f27141f +Tag = 89d0ee8323ea2ee7a68aaaa9c49b98df +Plaintext = 7e7e33e1a07d4e8fde +Ciphertext = deaab2712713cd3f37 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = bcca002d69d9d1044c40ae741ea33ce6b8463f5a28d0514e044fdae2fe7d3c3b +Tag = 37c9fe3d9feb0485e6d7c04423b77a53 +Plaintext = cc88980c73e6c5f0cd +Ciphertext = 6c5c199cf488464024 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 39cac8f0825ffdb0668455933ad1581263a23b9e5f1305340528f0320d4b1269 +Tag = b87e90a71ffe6c30bee1771078a701ab +Plaintext = 34cb528f50d073cfdc +Ciphertext = 941fd31fd7bef07f35 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 510a02a44d142c8e975d1d933f828fd7e47d28b88223f1698cf009dc3b079be6 +Tag = 9e9c5be0657649448c38692e8d703d30 +Plaintext = cbce3df86438a61065 +Ciphertext = 6b1abc68e35625a08c + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 40e0418cd52f74d78a8e18ed86210e3661a86d8574aedcee540340d8996d9852 +Tag = 13e5f2bfd33101597cfae7cf334a8528 +Plaintext = 80a2b835f8b0729a4b +Ciphertext = 207639a57fdef12aa2 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 1f2938b3bde19e1af91299c08638061dc3c1ea3284c259d415e996477cb37b0e +Tag = 516a7310fbd4ceb90d8db9a86cb6311b +Plaintext = dd04794e65ce34127a +Ciphertext = 7dd0f8dee2a0b7a293 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = cbae5b46e35fa2a279dcaa4c724b923805d4707412a84252b64228c91cedd019 +Tag = ef6165af65f3522dfbfed0293db39ecd +Plaintext = 00c4101052f54462d5 +Ciphertext = a0109180d59bc7d23c + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = d0f27c7f42892f3ad4c0029c5b698abb1d035ba5869a665b1de8861db6c055e8 +Tag = 0726434c1349e3e874a2d6bf598d05fc +Plaintext = d0865445d3b26b6f49 +Ciphertext = 7052d5d554dce8dfa0 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = ab0f5a829a9319a74d5d5179aa0a410a0fcf52f344a7a896aeb1f7a6c5d398ea +Tag = ab491e60fc97b3cb5248291e4866dcab +Plaintext = 7c7c8580b944ed3fd3 +Ciphertext = dca804103e2a6e8f3a + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 9ad52c041390d0d4aaf65a4667c3239c95e7eae6178acc23fb4e70a852d483c6 +Tag = 6aba025abc01416a7ca9f096ab2529cb +Plaintext = f777aba1fa70f94e6de9 +Ciphertext = 9d8bff6d2dcde77104ac + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = b49c7e7b47870c1cc339c7c09aaacfd6115fa8a0f04990367eea10cfacb9d23c +Tag = 4acb200e85a0d4753a8ba226aca72f98 +Plaintext = 349feebfbe58f93ea3c3 +Ciphertext = 5e63ba7369e5e701ca86 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = e61ca7310172eec16745a73e34516f65844eecd0dbc5566ac5213626b9096ef1 +Tag = 7869784e3321183d8c044657a020e9b9 +Plaintext = 678a40b4c2c7df0e4c9d +Ciphertext = 0d761478157ac13125d8 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 690f5e5d8da6cdb0f492e80449e152ffe88fea9742564d8383c79cef739a7f74 +Tag = 70634d00b1facf0e9e9979ca257a71e2 +Plaintext = 2b81e0533313664bf615 +Ciphertext = 417db49fe4ae78749f50 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 78e34b0a1d61ccd411cbfd306ea2ef3ce89c0b085deb4cfbaec2ab72ce16daa9 +Tag = 994630ed92e2973b22773f229b45bdad +Plaintext = 1ac63aa38a206d8e7d68 +Ciphertext = 703a6e6f5d9d73b1142d + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 51bacfcf87ea11da34b76acba8c444792ec3db3c8ee6e600d69679975a682a54 +Tag = 04571b015bb6b4651f1eb9f6fb3a7b74 +Plaintext = 027a7fd7897808ec7a56 +Ciphertext = 68862b1b5ec516d31313 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 5159357a133e4743f903d05bd641da369a3675337760fcd2424a99221ba70b78 +Tag = bb0e11ac4608081fd0702a137da0aea3 +Plaintext = 1086953d352e94a51a6d +Ciphertext = 7a7ac1f1e2938a9a7328 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = f567820865340314d46a17f520ff315efb6b33bdeda590ca9c4fad604c2d8e8d +Tag = 52c9ec1317ce30dffeb4c9bf3fd0bbdd +Plaintext = b8b148aafec4a035e9a7 +Ciphertext = d24d1c662979be0a80e2 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 0cfec933831644b468724e808bb3d25fe8f15850ce513fc341da46089c845208 +Tag = 691e32be3cdd9721a13aabad26dba58c +Plaintext = 884242a87779d3921f8e +Ciphertext = e2be1664a0c4cdad76cb + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 8edc2b85d44297ac66bdd90d05d8df38124033d6a583bb8dda18a2246ba096e8 +Tag = 333a381be77800654aac335bf9220ac9 +Plaintext = 25c32770a299020d8500 +Ciphertext = 4f3f73bc75241c32ec45 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 9ec08c7ed6b70823d819e9ab019e9929249f966fdb2069311a0ddc680ac468f5 +Tag = 0cddce66df9b4802f737bea4bd8f5378 +Plaintext = 33709d9c7906e2f82dd9e2 +Ciphertext = 9114d36b79b1918b2720f4 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = ba13974d95f2eeb367b63850609c53dc66c2710f682f10bef0142d48f851b430 +Tag = 12c94615be2bd81bd598f3022f5775a4 +Plaintext = 84172985e7d194ba28a87c +Ciphertext = 26736772e766e7c922516a + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 5f16180bfac9b7483774cb0e1d57a43e9bf3cf03bf6fe758293aadcbbef25b80 +Tag = 2758e936750e335702542bc598e211c4 +Plaintext = 9a34d32070c71d7de8f512 +Ciphertext = 38509dd770706e0ee20c04 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 4352057bdd1735a85dc0fc4dbeedc73279c27eb24a97641236f03f11cdafb8c0 +Tag = 0762bb2a7d04ba2ad251d595d0619dc4 +Plaintext = 2054a268b1f6fae4f15d91 +Ciphertext = 8230ec9fb1418997fba487 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = ddf118ae403b2509e75eb7a26d17e73e527acbacfbe49a56fa3210169030144b +Tag = 27d85594da3fd35bd8498d7e389ee7cd +Plaintext = f71afe9a60f08a0ef694aa +Ciphertext = 557eb06d6047f97dfc6dbc + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 973904409e8154132439926f0dc45c0d81bbbd5793f7f81e20eb818bfa374d58 +Tag = 055936db383a8ad10b152046d721d3f7 +Plaintext = cdf5b47ff73306aa55c496 +Ciphertext = 6f91fa88f78475d95f3d80 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 06bca7ef6f91355d19f90bf25590a44a24e5a782f92bc693c031e6de1e948008 +Tag = d57e228369e24fe955fd8924526af6e5 +Plaintext = 9ebf93643854ea5c97a4f3 +Ciphertext = 3cdbdd9338e3992f9d5de5 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 8321f65baf9dc856ac1c24f3fee5c74d697eb0b50470d59d8f4a14b506e86c53 +Tag = 6c23abfb3b4eb39deb8da2064390dfa8 +Plaintext = 685116faa5cc527ac8bfa1 +Ciphertext = ca35580da57b2109c246b7 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = a4e7738038a5116592bb9d92d6d4ed191ab774310f6409e4e45fe907674c006f +Tag = b4272c0639e8e6a1d356fb4fea86762c +Plaintext = 9e8c4f1292e8d7e5179b34 +Ciphertext = 3ce801e5925fa4961d6222 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005adfe9faab253b572 +Tag = 0633a0f9cdc9490231ec2dd69f6e35db +Plaintext = 3ecc2ba566c723462eb0ea +Ciphertext = 9ca86552667050352449fc + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 8c18486d52571f70f2ba6a747aaa3d4b3ebc2e481ee1b70907dddb94bdfa0ca6 +Tag = ff4b0f2b2a5067283210aba8630d0306 +Plaintext = 10554c062d269ff6dcd98493 +Ciphertext = 7f8b0cad79b545e5addf0b04 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4e0b4771c7f6c66f9577c430611fdeec5702296ee3691b6bb8c6a81217edabe4 +Tag = 5b16dbdf0b9be3c8c82ac652992d630d +Plaintext = 1c9e7875cf02129ac52daeb0 +Ciphertext = 734038de9b91c889b42b2127 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4a687e1d0a95ed2efb95b4c6b040999fcd35136811cd665f934d10224b6064c2 +Tag = e629274d654ef5a4480e24f6bef3bc8c +Plaintext = 34575694dde459d195b7357a +Ciphertext = 5b89163f897783c2e4b1baed + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf823641a12bfce9f5 +Tag = 42ab5407a08b648ce24e9955e28fe47e +Plaintext = ab20c8e8aab1aac1e4f64206 +Ciphertext = c4fe8843fe2270d295f0cd91 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4f19bbc3135d7a216465b4c1df2616e8bfc3cc64af0bf52bdc42543f4d2448d4 +Tag = 151e94d311c7cd2c1b9048575076ceac +Plaintext = e556ca05bcd1991d2c9836a9 +Ciphertext = 8a888aaee842430e5d9eb93e + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = b6ffc7387b19786282bda7caad52eb37fbe7e557afcb80faaf57767e2a0f178a +Tag = 61b71330d72506050368186a5619f180 +Plaintext = e5b665600a2aa413e117c538 +Ciphertext = 8a6825cb5eb97e0090114aaf + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 6a493c5ef3769ccc4101dbb2eb36e1e5bbc577a057ce0731203ba3f25b52497b +Tag = ea21e36f99e5aab6ffa85994d13d5bb0 +Plaintext = 870864a611aa0475d120bc40 +Ciphertext = e8d6240d4539de66a02633d7 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 8215753d9efc51325f182199e39f9082cc3fe524400f2a7434c68df7eb2b06d4 +Tag = 7cc93a50dea11c5e0b19f14b9c8f16bd +Plaintext = 71afe8d00c6f2ea8c8b050d4 +Ciphertext = 1e71a87b58fcf4bbb9b6df43 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = eb8f198da6ee92a03913c6575343f6c749d2377a09430eb751b13c041e6edbea +Tag = 99cbfd1beafa2d2942f6812b8dfc88e6 +Plaintext = 7021f18b8f398a5999fcdcd1 +Ciphertext = 1fffb120dbaa504ae8fa5346 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = de2ee30359e390db72f682c2ca0f14b72b60ff9bccd8c6fbd19a512b12add794 +Tag = 337405235dce6161441caa25cc6007c6 +Plaintext = affca856eb412f0b3276ae6e +Ciphertext = c022e8fdbfd2f518437021f9 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = cdd9bf1b4f865e922c678ec4947ea0cb02e78bd5c1538f33aeb818ad3f47e519 +Tag = 37f16761dd6aedbfc789ad96edf1490d +Plaintext = 4021ff104ff1dbd91e46db249f +Ciphertext = 7953d3cd66d093785d123f65ba + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 342de5fe61e05c2e58ac2978a871fbdf186a7294ec5f85c4631c21b584231211 +Tag = 8f8e855ae975a1fc64bcce3e7492e9d6 +Plaintext = 95050ca1d494bdb561d4840f8a +Ciphertext = ac77207cfdb5f5142280604eaf + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 7871482948d8d09d0a7491d915543082cb5fc7d6c1e82ee2218279f54c15c154 +Tag = 017a6515156691b3161b747576078da4 +Plaintext = c45823203b20821a48502f9c67 +Ciphertext = fd2a0ffd1201cabb0b04cbdd42 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 65781d018f27ca0c72a9fa9ab4648ed369646dd3ce45d7ad3a54f6b051f1b6e9 +Tag = 25cec7d2566a07cd78181ae94577befe +Plaintext = e901661b7d47c9918244ee1077 +Ciphertext = d0734ac654668130c1100a5152 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 05556b04dae5cde8525633d1862aa200c54af534e302d2cbd34ddc2b78532a60 +Tag = 133f51dac00f973fd42e0948fab70ea9 +Plaintext = 5556f799d6a6cffb343f28c1a9 +Ciphertext = 6c24db44ff87875a776bcc808c + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 151304e3e4f3c2d4d3227e035d849e0d3841ba00cf6cab1cf2e3e4d6cc760623 +Tag = fe78bdeaa8d408ffe8fe64811aa87742 +Plaintext = 56bf26be81c7b55ef898e23981 +Ciphertext = 6fcd0a63a8e6fdffbbcc0678a4 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = f870cc1fe67d6169279f905b0fe5fd9a0436c36498e4b7c6f584f00f7efe8784 +Tag = 97228d155dda2bc814ff33ebeb9a7ffd +Plaintext = 36b304a72dbf4acfffa1d7d624 +Ciphertext = 0fc1287a049e026ebcf5339701 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 5692c9d452ea1c067e62fdc554ddd2b18c8433d59067f971316797fd9853ae6a +Tag = e7ba03e144e34a4ab34791a372a2b8ab +Plaintext = fb529eb5ae79a0830474ffbc98 +Ciphertext = c220b2688758e82247201bfdbd + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = dcf7fe16b7ca9e27ec3291103398eaa2e77c7b770b67f8858c215af4c523822d +Tag = 03c2eb5ef0657306d12b753a0694efcc +Plaintext = 6218c778955d9a56360f06c704 +Ciphertext = 5b6aeba5bc7cd2f7755be28621 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = b0f1e2668611dca86e8d0f58c2a4cf4a9472d81ba013e271800b75841fe5ffde +Tag = 7cc6119151393461ecf65bfe06e0163b +Plaintext = bf6b143fb713a81c965c5a9d8d +Ciphertext = 861938e29e32e0bdd508bedca8 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = baa482c64eefd09118549a8968f44cfea7a436913a428e30aa4ab44802a4ba35 +Tag = 8242ac1a1979c5a9e7bc67d7698c7efa +Plaintext = d64f9426febce6a84c954dd5ded5 +Ciphertext = f7580f17266d68237747bf57c7ed + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 2ad8ecc5ac9437ace079419f17e6018625b10490120fbe2f12b41e64b73b653c +Tag = 18abced491c063d8bfd0e7341febddc3 +Plaintext = fcd9b67717bcadeceddea336c671 +Ciphertext = ddce2d46cf6d2367d60c51b4df49 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 7585ee95e74d7a869bdc0b59ca9939dd57e7b09afab179079d467bfe0668416c +Tag = 659ecbb3dbfbcdb0f913abedf8afab05 +Plaintext = 18232d7c792fb80e6ca1c8f2c3cc +Ciphertext = 3934b64da1fe368557733a70daf4 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 41be6ca6188f34da1ce83fb8c27652848dc2a71e32bd3631fb9b33ae69e5d879 +Tag = a220d5ec0b5397d6b4e323b5dc7d1b63 +Plaintext = 764dbefb42644d18d23e5e456868 +Ciphertext = 575a25ca9ab5c393e9ecacc77150 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 197cee3b15320d57996191dd13106fbd4546a5cc3d2bcf0c886af52ea3d9a855 +Tag = 3a5f713f5d0793b732c6e114805cc9b3 +Plaintext = 8003586af34bdd0acae4f5547394 +Ciphertext = a114c35b2b9a5381f13607d66aac + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = ee0b647a47656a6e9e09c2d64f734a2cc3fd45b7ee52fea51c24af59ee22a006 +Tag = ed90e8650bc16f590789dcc625b9e63d +Plaintext = da143266516a4145cde92c93f961 +Ciphertext = fb03a95789bbcfcef63bde11e059 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 9f5bfffa01f1425d95465723735b49fc1dffbad06cf37a00ca4b59efa21739c1 +Tag = bda183dda1aef021d92210e27cdd7c5e +Plaintext = 3842b033f3ca31a6f8e5a638b39e +Ciphertext = 19552b022b1bbf2dc33754baaaa6 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 64e92ba2748d07f602808f7c5ded15cb0e43140400d37107e59a01e7d45b4c9c +Tag = 5e4087fb314f893937e95383e66745c0 +Plaintext = cedf60b17185fc71b957cb759260 +Ciphertext = efc8fb80a95472fa828539f78b58 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 6ebcaeb4bd44ff4c990305ac64264dfe2ada5f7cd4b294eb9f492865cd28905c +Tag = 0a71ce5813c578532b742d704fa92276 +Plaintext = 035f449bb28f43365f4a0556096a +Ciphertext = 2248dfaa6a5ecdbd6498f7d41052 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = db617207dccd1f6baea5f2242d5e577adb8d69af3bb1707a7a53a8b75452455c +Tag = b7fc45d15d6939668065d2282fc589c7 +Plaintext = 9a2a45424f4965a71270e77cc403 +Ciphertext = bb3dde739798eb2c29a215fedd3b + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 6d14bb2635c5d0ae83687f1824279cf141173527e1b32d1baf8a27f7fe34a542 +Tag = cb3993ca35acf354cb2b4254ff672e7f +Plaintext = 25a53fd3e476dc0860eeeea25fcb0c +Ciphertext = 4a1cfd0023557a184b929965b0a445 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 9f8a56fecf32fa7d50f033b2524c3d798e254bc87245cce57e38edd6ee5d5f1a +Tag = a25b5eb103bac224cad66ec0f100875c +Plaintext = 797dca47597947c057789433309b67 +Ciphertext = 16c408949e5ae1d07c04e3f4dff42e + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 86f15b8b677b7655f358a2c7fd5785bc84d31e079ed859b6af88e198debd36fc +Tag = b598cc6ec2295c586e7ae270a01846d1 +Plaintext = e61f9a663d3a2b50ea2f9475971270 +Ciphertext = 89a658b5fa198d40c153e3b2787d39 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 4de6bd43c28143ea5d40919cb5330a7e674f5bd8aeb7b178343a2851281c8668 +Tag = 97ff732093f7d0a96b30d8cdfd1bd583 +Plaintext = df990c42a268950677c433555319b3 +Ciphertext = b020ce91654b33165cb84492bc76fa + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = a5c3a480dea1b2a1e3a0ce416148b04f60104217c9d24a5b267b4aa6aa07a4dd +Tag = ad98e32a9156e125ff021ef6951b0c40 +Plaintext = a7e72fb4bec3768594a2f6f5b4379e +Ciphertext = c85eed6779e0d095bfde81325b58d7 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 51b041f1666c59045d333fe63d43457107e1adad34fcbf965e0d191f3e414776 +Tag = 390f10df08a84c21031626861b201fbd +Plaintext = d3d1550047cf90eceaea7000d8e280 +Ciphertext = bc6897d380ec36fcc19607c7378dc9 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 22f8a3c9d85b2d53ffd92078d3c94373f855ecd01a8ac521d1abd0f2c7cba9ff +Tag = dd5d840bb8c4348a9a548482e6b93043 +Plaintext = 756412c4ee6416f2f4e0342011cde2 +Ciphertext = 1addd0172947b0e2df9c43e7fea2ab + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = da08b14e1b770b81faaf1e59851df1cba8838cd63bef141340ee378e65fdcbd4 +Tag = 3f0d49927cd6103e3705ba201e8f73c6 +Plaintext = 666e4a4b3f6cf598aa763cdada4109 +Ciphertext = 09d78898f84f5388810a4b1d352e40 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 2db3ded385ef9c82fd39ea5782d9befe66e8a070066269b2aa7c4bbfac3711c3 +Tag = 2d97f7c2b3b42bf570cce79bf30ccc50 +Plaintext = eb9013a74352b0677a88bd73052477 +Ciphertext = 8429d1748471167751f4cab4ea4b3e + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 194c9e1eaa8e376f9c41bf33823efa28ee60a9213438665b7002cf0fcad7e644 +Tag = d3c2a4fc45d014a0c54edab2930a5bdc +Plaintext = e3126400e3c571a4d39b37bc938a22 +Ciphertext = 8caba6d324e6d7b4f8e7407b7ce56b + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 77743b5d83a00d2c8d5f7e10781531b496e09f3bc9295d7ae9799e64668ef8c5 +Tag = 40bce58fd4cd6548df90a0337c842004 +Plaintext = 5051a0b0b6766cd6ea29a672769d40fe +Ciphertext = 0ce5ac8d6b256fb7580bf6acc76426af + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = e883dd42e9ddf7bc64f460ba019c28597587d06e57c3b7242f84d5e7d124ab81 +Tag = 8707b1a4d9ce3def33703e19eaab6dda +Plaintext = b31dfa833b0cda20eaa84d2ecd18f49a +Ciphertext = efa9f6bee65fd941588a1df07ce192cb + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 409401eb49cd96b1aad2525c5124c509766ff86f88b2011c67a1d501d3485e31 +Tag = fd9041ddce37d88e79fba28e385b2327 +Plaintext = 24bc8dc1e2354667b79ba4d7061448ff +Ciphertext = 780881fc3f66450605b9f409b7ed2eae + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 83bf5c063bf1febf71688a832d615e09d6f14badedeaeb6ffbfe343fc7274e78 +Tag = 91d971893543868bd8c69078fc2bdb24 +Plaintext = d41d95a1d2326e12cba636910ddfca53 +Ciphertext = 88a9999c0f616d737984664fbc26ac02 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 8cdd70524e24318c64d681aa27752d4c86c5348c05c9e48f06ed41594785a6e6 +Tag = 866b23e4c991f4007e56a1ee9265c6cf +Plaintext = e8a4b80e081919f1912542d3136764f2 +Ciphertext = b410b433d54a1a902307120da29e02a3 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 615985f63571c0f94ffcd4df77326abd41e84f388f061d97573a181da7ee5695 +Tag = 2abbea637996b954027efa9464ced6b9 +Plaintext = 7fca7388058d6d1438b6eee0292131cb +Ciphertext = 237e7fb5d8de6e758a94be3e98d8579a + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 17aa90f2bff0419011b01dee62be31354431cbc89f22332704b096143d4743f4 +Tag = 57bc8d48d82ebefc76f17323c518ecc2 +Plaintext = aa540554ee80dbffa475f702d862d6b6 +Ciphertext = f6e0096933d3d89e1657a7dc699bb0e7 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 85288b2be612e42335c144fb058a7dcd567c382fbcee3962bd5be4cc7a7000a8 +Tag = 65470c81e487a26cdc26830f2b51bd1c +Plaintext = 6d745581831edba437e70ea89cad217d +Ciphertext = 31c059bc5e4dd8c585c55e762d54472c + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 288f9f52824b54b608dd7226a0a89d43ae8c05107dbae761e1c756911a003b74 +Tag = a3043722be9448c3ef144f2288066f75 +Plaintext = 811a61869c7a6b2aa9ac0fcc523ef784 +Ciphertext = ddae6dbb4129684b1b8e5f12e3c791d5 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 51dbaba180d4746edbb3420461919b5b735797bf7dd19f84d80475f5efc2748d +Tag = 49aba95e04e11cf18ddf73773d395c1a +Plaintext = 378a4e39817f308ed1e639f943b694c4 +Ciphertext = 6b3e42045c2c33ef63c46927f24ff295 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 30457e99616f0247f1339b101974ea231904d0ef7bd0d5ee9b57c6c16761a282 +Tag = dc5e53e68c51ee55b276eb3f85d2cf63 +Plaintext = f6dd2c64bf597e63263ccae1c54e0805fe +Ciphertext = ce3031c3a70600e9340b2ddfe56aa72cff + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 42370f115bbd4b31bb99fe82cca273b3c93072f96b2e09bdc6718d926d48db69 +Tag = c6328a7476db2c10ec7bca3f6bd3df42 +Plaintext = f45fee3e086c28a7c590ec0cc05b972664 +Ciphertext = ccb2f3991033562dd7a70b32e07f380f65 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = e2d692c5678124998a7862b8e87276b0a19e293a609103c99583b36305bcb2b0 +Tag = 8080f0d51d3b8841683eff361984f7e4 +Plaintext = 4ad69a8ab433ed8909825c71f6081f64a7 +Ciphertext = 723b872dac6c93031bb5bb4fd62cb04da6 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = b5b38791160959dd2836ec1ad25286c1ba410d7212347a95b5738a3d725bb651 +Tag = c1428ef5d40bc9e363817f219af2ed56 +Plaintext = 3d47071c13f994cb42fb2887e5c6e53a54 +Ciphertext = 05aa1abb0ba6ea4150cccfb9c5e24a1355 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 02691171795a77d1e3bdad513b6fab5b50d1def81bcc1df15012de3433a6aa78 +Tag = fdfb37dfd1236198035c8461b304152b +Plaintext = e8a4b80e081919f1912542d3136764f264 +Ciphertext = d049a5a91046677b8312a5ed3343cbdb65 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7371d8ae79e628f53ffede174eb068db2318c05e2f6d94ad2233a59369b16db0 +Tag = cefde0e84a3ce0cb702ceb73ca1dd9a5 +Plaintext = 549aa84bb182312dd016e3107f3b1f9c5b +Ciphertext = 6c77b5eca9dd4fa7c221042e5f1fb0b55a + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = bb1e1f51082e470f7245458ec902098e1e41d0ed28efa31be71d21ce86527ff7 +Tag = f8441d46dc5456a587b765e1a820c11c +Plaintext = 31a12ca6d69db2e6e252474d7d59ed6552 +Ciphertext = 094c3101cec2cc6cf065a0735d7d424c53 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7584f57b49e95bbf5a67153e18b9b8c4722644e8f611613c39cbe8c679aba5b4 +Tag = d0daddcfcc92349ef059149c54a25cd0 +Plaintext = 5bb121e70452a954f420a56aca8cd5c059 +Ciphertext = 635c3c401c0dd7dee6174254eaa87ae958 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 505687182c06e6f4effe7fe03c1f436199a9015380ff21d0b2aa9453cfa10b1d +Tag = 48c1242b89490c6ee69dedc1e91286ee +Plaintext = 5b80d1cf745b14cb71cbc8dfe0bc7c7358 +Ciphertext = 636dcc686c046a4163fc2fe1c098d35a59 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7ebb051741145a3bad87131553375c6debcbcecee9b79ee451bd1429cbb33fc1 +Tag = a2ddd54e509bca0a45dcf2fd514e1496 +Plaintext = 79ac204a26b9fee1132370c20f8c5bcada +Ciphertext = 41413ded3ee6806b011497fc2fa8f4e3db + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = ea9405d6a46cac9783a7b48ac2e25cc9a3a519c4658b2a8770a37240d41587fb +Tag = 0ca478f40a6fbde01f584d938a1c91bf +Plaintext = 56d18d3e2e496440d0a5c9e1bcb464faf5bc +Ciphertext = 01baba2e0d5b49d600d03a7ed84ee878926c + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 72340d595f3dbd23b46513f8f2b73b6249328c705e7968084bcb647fe734a967 +Tag = e4646492b6f4cb169383c075756073b6 +Plaintext = 7a76eac44486afdb112fc4aab939e4d1eedb +Ciphertext = 2d1dddd46794824dc15a3735ddc36853890b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = d5c87c649579da3f632ba95cb0a07c924095e4bdd4e0376e06bb90e07460172e +Tag = f584289f560cbf76606942fe1a92dd63 +Plaintext = 48348c5ec996f7a97ef0ba2cd6885572fe64 +Ciphertext = 1f5fbb4eea84da3fae8549b3b272d9f099b4 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = ffa6277395d31d5db13034d362228a87610e441c98ca3038e252a9db12bdbcef +Tag = 5964f5f5532d7cddd7207f0e9a6aace9 +Plaintext = d5c58f10e1a03d8a2501d1eaf5fcdfff3ae5 +Ciphertext = 82aeb800c2b2101cf57422759106537d5d35 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = daf83d02a9bd992ea58c23e7ad18d41796314bae20e864e729f40ccc215454fc +Tag = 90ae047e35aecfc38ffdc07e7d8f5705 +Plaintext = da2a863ab1c58ddde320ecadeecac9c5d2d8 +Ciphertext = 8d41b12a92d7a04b33551f328a304547b508 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 21ddad5f550044dc5cb123ade17eeef549c4e0173b216bcc602c1e736764cca8 +Tag = b2bdf539ceaa35015712dd15265ca476 +Plaintext = 4573969afa831c244817230406fe51183091 +Ciphertext = 1218a18ad99131b29862d09b6204dd9a5741 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 9228265ae5c3daf1485ff8011738da508bf2a73731396c5d9aa56fc554e0c00b +Tag = 241412124ae20b84c13b0c3671d305c9 +Plaintext = edf5557e15473b747a819398c9ac1459ffdb +Ciphertext = ba9e626e365516e2aaf46007ad5698db980b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = c0a2ff0de21b3ba961e06015ccd71374856a65a4c57cf8cde0a1643aca8ed868 +Tag = ee9803747bf9fa63412bfc4e10aea89e +Plaintext = e139263478900df806a0f3446bd6600c1aeb +Ciphertext = b65211245b82206ed6d500db0f2cec8e7d3b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = b54378f031a31cf3985f573829c9ffca14616742e0a7e03b0a2d7f05eff0219e +Tag = 5afdf430b57845dcf622d4f25cdeb2a3 +Plaintext = 660eaff0f113eaa2f5f7ad4b62bb849a3a25 +Ciphertext = 316598e0d201c73425825ed4064108185df5 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = e67f35c18a9336469eae23040f98f52338ca8d0cab269ac32fe6bc7605d3ea56 +Tag = 7ed4c04c4b4dd585891ecfddeab8cc87 +Plaintext = 0f89897271f5d0349d57399005ea60c0cadc +Ciphertext = 58e2be6252e7fda24d22ca0f6110ec42ad0c + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = b89166f97deb9cc7fdeb63639eeafb145895b307749ec1a293b27115f3aa8232 +Tag = 87ebe35e883cbd53b82f2a4624c03894 +Plaintext = 890d05420d57e3b3d8dbef117fe60c3fa6a095 +Ciphertext = f842ff6662684de8785af275fa2d82d587de06 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 4392c3043287dd096b43b4a37ea7f5dc1d298b0623ccbf4fd650a49569a5b27b +Tag = 07d4824f0a98db2d87365a42ca3b80e1 +Plaintext = 6b425cdcdf8304e7fbb70b2973d55e6940025b +Ciphertext = 1a0da6f8b0bcaabc5b36164df61ed083617cc8 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 9b4fc98fcdcf485205e7054bc9d1e02d0d8584420537e20d3821de2fd6824787 +Tag = 404e631735c544edeeb4c0105c55bf0b +Plaintext = c8bf145fcffbafd6cd1a4c5b6cedfe008aacb2 +Ciphertext = b9f0ee7ba0c4018d6d9b513fe92670eaabd221 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 45622e1472542be2f63f463d253617eafd4f2ad609f9020884905dd5c22fba53 +Tag = c16a4cf37e8e96eed1217d21133e83d1 +Plaintext = 12b5a76faedf6f855e328c2cb87be8aea78c5e +Ciphertext = 63fa5d4bc1e0c1defeb391483db0664486f2cd + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 958689aea3c6cd19020eff9d635ef44ee0793424df38fdf13a238b969d429777 +Tag = 9facf81a636351f6e67d6ec12636ae0b +Plaintext = f0927c3cb0a876d7877466507da8bfa0bd9a16 +Ciphertext = 81dd8618df97d88c27f57b34f863314a9ce485 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = c22911efc36fa739048af0c951ef2449bb3605c52f65120c4d71fe5976026032 +Tag = 7ce73a7e2db69d30441f89a03fd0e84e +Plaintext = d2c5d4e2362f19c99de66da7bd9c495c03d9a1 +Ciphertext = a38a2ec65910b7923d6770c33857c7b622a732 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 799da61e2c10ebb4783f618b8f69da7704a1b2b925cebc228af57d7ceebb9825 +Tag = 8d787a9d06b8533ca96fb1db8aecc8e5 +Plaintext = 1c9d7f5b329ef4d384b8b7955a20f8a3fc15cd +Ciphertext = 6dd2857f5da15a882439aaf1dfeb7649dd6b5e + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 14a8e18afe0b9fe18ddfd754219a7e18ed36f419f8262d91678e10daffb31c81 +Tag = 8ff5f819d552c08054b5ac02063e102a +Plaintext = 3a64414c3588d7c26871d7d054ac6c8420d491 +Ciphertext = 4b2bbb685ab77999c8f0cab4d167e26e01aa02 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 7294a8b4ad97c81969e4a2876a3dc0ee322d554726997dc9ed98c5601985ee5b +Tag = 1cde5af8fada67c47cbb5787a6b2d9c9 +Plaintext = 545dd71bea9967e07a89f84a2027aacd132187 +Ciphertext = 25122d3f85a6c9bbda08e52ea5ec2427325f14 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 99294b22d73805805630fb416d20d4fca67419ab660ff45cd19a3729e81b9f69 +Tag = 7412640b179bd3e8a417dc38462c16e8 +Plaintext = ec1b17b885c018272652453f47fa6e9ed972b9 +Ciphertext = 9d54ed9ceaffb67c86d3585bc231e074f80c2a + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = f799818d91be7bab555a2e39f1f45810a94d07179f94fe1151d95ab963c47611 +Tag = 743f71e15490ca41d245768988719ede +Plaintext = f383bd3e6270876b74abbb5d35e7d4f11d83412c +Ciphertext = 377b5df263c5c74f63603692cbb61ea37b6d686c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f67e7ea8d7b58d9fc8 +Tag = a9bc8cfaf2a1734a792076618c4b9690 +Plaintext = 615d724ae94a5daf8d27ad5132d507504898f61e +Ciphertext = a5a59286e8ff1d8b9aec209ecc84cd022e76df5e + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 4586f73a1f162b2cdb65f6e798a60b5f48938d40b4612d84c1f39244f14efdce +Tag = c5122df904b052e4d5580fdeddf5297c +Plaintext = 6e923e1f404002aa5cf8f8aaf1b9772da425e21c +Ciphertext = aa6aded341f5428e4b3375650fe8bd7fc2cbcb5c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 9f7ae892e5662803408d4d062265846441a43c1fa202da59f640ae722a692671 +Tag = e0ba1bb1af18e15ade3316c21d6b41fb +Plaintext = 68115771505daa18bb3ce90054bfb7d077e1f37c +Ciphertext = ace9b7bd51e8ea3cacf764cfaaee7d82110fda3c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 1f0769a7ae82bd985661e031c4a892c15d3ef37bdcfb45243d02f40fdb51d34b +Tag = dc71e342fbc44289ef7e53e28edf3839 +Plaintext = 681fd2a324b3fea4cfebed567ae4546ba373c8f1 +Ciphertext = ace7326f2506be80d820609984b59e39c59de1b1 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = bf957ef5ab2805e58ea752da5793f7f23d98fce1b2b67738929e5de8a15f9801 +Tag = ced1fb4a2a3e349aa590aabbfc3d13bc +Plaintext = a7b9d2d069941e8b943706a02d2847ea713bb103 +Ciphertext = 6341321c68215eaf83fc8b6fd3798db817d59843 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 833264c1bebb597043b4158087cb651960915d9023189c9509c0d2aed84e7fe4 +Tag = 5079f6c2739e2b789b6e3d3c60389374 +Plaintext = 9b946e8198ce69d2173e970f4e0c103a47ee4160 +Ciphertext = 5f6c8e4d997b29f600f51ac0b05dda6821006820 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 94c8414cbbec52e2d73bb8f02ef687c91432495c0c744666317d02e6d46706d2 +Tag = 2a02f287db7217148317d897f65f6a0c +Plaintext = 81ac4618f3db6bcf9bbf67220b7671be4bb4f8a2 +Ciphertext = 4554a6d4f26e2beb8c74eaedf527bbec2d5ad1e2 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = fced1131dab3dabdc1a16d3409fa09a90ffe02f0e2c814a63f77f771c08c3389 +Tag = 362df9f8b41b1dd4821f8f14e9e633d7 +Plaintext = 90851933d4d3257137984cdb9cba2ca737322dac +Ciphertext = 547df9ffd56665552053c11462ebe6f551dc04ec + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 495dfcf91f4735ab35c6bc4deef8468bd988e4099cd291a32b4707f93e13d82b +Tag = f61ffb51e56497ca9f39c6665fcbdfa8 +Plaintext = c14ce6d57f0fe7367331c9fe159ae1fb8f1ccb2c +Ciphertext = 05b406197ebaa71264fa4431ebcb2ba9e9f2e26c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = dbe3e82e49624d968f5463ceb8af189fb3ad8b3b4122142b110d848a286dae71 +Tag = 6f68a03a11cf00d58f062a7b36465d13 +Plaintext = 81ad3f386bedcbf656ff535c63580d1f87e3c72326 +Ciphertext = 9f6028153e06d14d30b862a99a35413413c04a49dc + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = d9acfd611e5bbb08c5d05d56791b8aebabf8d69734ec89153c91a1f65b2e1adb +Tag = ca1fb470b666523a19f83481f16481ed +Plaintext = 35f6bb3f6a388f3a5a039b0a495b676d0b928aeb19 +Ciphertext = 2b3bac123fd395813c44aaffb0362b469fb10781e3 + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 6003b771afe4e99e1ef1ed4a31b10540d95f4ac49885f0c8e5cdcb63d213127e +Tag = 53cb05bfcd64da2b45c2e9a89a380b49 +Plaintext = 6aa7e3802b5a29d4f9ca88eb59f94af783d1054466 +Ciphertext = 746af4ad7eb1336f9f8db91ea09406dc17f2882e9c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = c371644275a6290821e7d308714bec2bf62d36c30f7fa77a0d60b28894f1c82a +Tag = 48f70fbc680cf7092b3dd90b943fc6e5 +Plaintext = 13332b67ba5ba18137c306bd860dc3eb0a9a0b871a +Ciphertext = 0dfe3c4aefb0bb3a518437487f608fc09eb986ede0 + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 8eceb15300ec4220510ed5b7deb3429de6ae5f618e1c222c28990a9ab4b4bac8 +Tag = e386f33c0b8da8d0c5934e617dd618e5 +Plaintext = 05981dc26a1db2d8e2c3d85ea9a4d1dc3432d9edc4 +Ciphertext = 1b550aef3ff6a8638484e9ab50c99df7a01154873e + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 96d1cf3690c48c77a155ce13e67bbd62e6f03d88c893c1f7c30a6435d5ab36e0 +Tag = 3d2db1360fb1121893f4d197731bce4f +Plaintext = 60249343a8cd4d33c6edc583ea7e5c221ef3064787 +Ciphertext = 7ee9846efd265788a0aaf476131310098ad08b2d7d + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 379bbc9f919dc2a8687f2a86cc9c3291804240a9b566c58519956848102e6155 +Tag = 335ce1bfafc0948f2523e75f2aad86f9 +Plaintext = 79003a8d3d20d412f468f11712cec4d37cee847440 +Ciphertext = 67cd2da068cbcea9922fc0e2eba388f8e8cd091eba + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 9bff9c9a8f94cd77e7016748da31f86d1b9c68465cbf954511c93a4776981524 +Tag = 7dc265e281307f0f4c38cddc556ac725 +Plaintext = 7d078a8b200514a00628756250d410f7a0f8a769e6 +Ciphertext = 63ca9da675ee0e1b606f4497a9b95cdc34db2a031c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 25125a4668c31dc2e8a68b6c4c95ad7cf9322852e371b415a357d09acb01b587 +Tag = 61c78a2f85a447c3e62b6197d65b9065 +Plaintext = d9b0eaaff786165f882f41a98dbc0c355b3a1aaf40 +Ciphertext = c77dfd82a26d0ce4ee68705c74d1401ecf1997c5ba + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = ad34d8f0902a5b79fb145b8206bb4d3b77e0bd8ae2d0964815389eacb33b4007 +Tag = 0312d067c08a9b4400e1df8bb7ed671a +Plaintext = 17b517ef577f588da374340d2522cc9ea642c8d8ae +Ciphertext = 097800c202944236c53305f8dc4f80b5326145b254 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2870bd9a26c510e9a256920899bbc77a4eb9b53f927045a943d5ed6b13638cf3 +Tag = 2fe9afafc2fccd98ccf63b0fdec30eac +Plaintext = 53911a67b65738f87fc7c20d6db8044bde1af95838d1 +Ciphertext = 70cf37d4b6f7e707376b1574ce17c040b5143da47abb + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 611032a95ee87f89ad6be7c0fed8bd245c5f81076087b3bda4cde5587b8d14b6 +Tag = 102dfd8c231d6a355f079c213ce6858e +Plaintext = 46917e38b8a542296d290d065b0aa7c8aaa38950c386 +Ciphertext = 65cf538bb8059dd62585da7ff8a563c3c1ad4dac81ec + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2e7ea26d1cceaca3b7862a7a8469e366b52ec27ca127e3317222ee651d8da4a0 +Tag = 6df11febe34dd568da12c374674b9ac4 +Plaintext = b527828c89f674dc6f024f8cdd80c694bb3ebd57b2d9 +Ciphertext = 9679af3f8956ab2327ae98f57e2f029fd03079abf0b3 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 0bf4413010daec585de34142224d1cad3072f9720f91ac664ad152820e838741 +Tag = b2916540d9439b832aa44236a7e187ac +Plaintext = 78230f73f9c0150f630eca4cd679818551d449db82e6 +Ciphertext = 5b7d22c0f960caf02ba21d3575d6458e3ada8d27c08c + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2e7cae3306582eb5bad148247aa6c6ec943f8748e84b8a069ca9488b11844716 +Tag = 0d0768a18dead55700901408aa3f901a +Plaintext = 847bb12e0e56fa07a086eeda5907ae148148fa4107d2 +Ciphertext = a7259c9d0ef625f8e82a39a3faa86a1fea463ebd45b8 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 63036dc4ad13aee5dc1832e867f7538da108188fec7b08262af440d07579c451 +Tag = 5f2073605d2a441805b6ff89d8beb68c +Plaintext = ec59e208c4bb429a371f1b3ffdf07fce5dea8a05f0ce +Ciphertext = cf07cfbbc41b9d657fb3cc465e5fbbc536e44ef9b2a4 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = f9ec5ce4b63156d57e451eb67ab6d7a59cc397f43f6d26dc07d1036f0fb4a8cf +Tag = dcabef6907811c6b7df4e74c7a63d83b +Plaintext = fb12d94bd21b5748b23132a03065c78dae65a0bd2cfb +Ciphertext = d84cf4f8d2bb88b7fa9de5d993ca0386c56b64416e91 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = e13a204e16f42bbf4716e95f1cb7e125ffac66a87f591c8ef2c7b8485ff707fd +Tag = 26aa8aa37e858cd990f5593d9ef35f2a +Plaintext = 239fa31d4a65de0318bfc5b60a06d706c129dcf255ac +Ciphertext = 00c18eae4ac501fc501312cfa9a9130daa27180e17c6 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = c4591c3ad984a1e189c526b719212f8248289eeb277827272b8205d78191eb2d +Tag = d81e424d6b4528901ae46fb35f8b3106 +Plaintext = 57caadbb1a56cc5b8a5cf9584552e17e7af9542ba13e +Ciphertext = 749480081af613a4c2f02e21e6fd257511f790d7e354 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = cf4795bc7f43c30d3c3a8fd1b8a9d77d69bf59eb8b59d0f464315f40cb52335d +Tag = f25a4bfda35e1390f3f16f638dcd4047 +Plaintext = a68c74e05f0a44d4a0372c0e5915b83d8e6729efacbb +Ciphertext = 85d259535faa9b2be89bfb77faba7c36e569ed13eed1 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = e9699b20b0574fce8b5cbc4ef792eb96e2c1cce36b1b1f06ea2a95fe300633cc +Tag = a39c3b429a1f922fac0b59e29a122e43 +Plaintext = 8d98c580fb366f330dbfda20f91d99a0878b47efd14c6d +Ciphertext = 579cdf9da62a2df471e03450516adb4ce99ae0f70b1776 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = bd94c9ad6253c25dc417f87b6e52e03621ccf4b3bff5b402677aeb51e216335f +Tag = 67bf538e40f9366adf8758968f06ce8a +Plaintext = 7391ba60fabe2c632bbaca16af9a235b2c7dae61691c0b +Ciphertext = a995a07da7a26ea457e5246607ed61b7426c0979b34710 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 4f263cda4a50b0e5379ec2fb546b326a07943527c1d175c029455a917753883b +Tag = 64a1199251b54f419720a30de83161de +Plaintext = 7e1e93a6ca35a2c0e4f08fdb2e7ee22b9f486f0ab919e2 +Ciphertext = a41a89bb9729e00798af61ab8609a0c7f159c8126342f9 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 4d43702be4f0530319555d7f1a3356160f6cae48051f12e22a153d7e405c1149 +Tag = b417e4cceb8dcf45ef33cc0007755bbc +Plaintext = f94ff053c7413f34f96eae41fd1ac101151069af5a9428 +Ciphertext = 234bea4e9a5d7df385314031556d83ed7b01ceb780cf33 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = f4d7978fad36223623ccb5bb18a7373cba8a6e3b1c921259e319266042db8887 +Tag = d35aed57f49dcfecf248cf9d246ac024 +Plaintext = ba0716355fffb8ef947d2a15eb58375a1ff1084c566990 +Ciphertext = 60030c2802e3fa28e822c465432f75b671e0af548c328b + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 12e4fe727b1f27a619dd67bb976ddc2b18b2ef8b7184290d9553494a500d933e +Tag = 97cda0e04d2ff65c2e06a8276bdf6f97 +Plaintext = 872940780a94680a791c937994ceafd2c8b7a22b5f4927 +Ciphertext = 5d2d5a6557882acd05437d093cb9ed3ea6a6053385123c + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 2c16724296ff85e079627be3053ea95adf35722c21886baba343bd6c79b5cb57 +Tag = 3494dd2ee0a0fe5bfc9f69234c8142ed +Plaintext = d71864877f2578db092daba2d6a1f9f4698a9c356c7830 +Ciphertext = 0d1c7e9a22393a1c757245d27ed6bb18079b3b2db6232b + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = cefc4f2fb796c2502329ca3d8f8af3200dd9edb8f164e15acec90536a15b6fdc +Tag = 9008ead8e923997508eebf5e776198dc +Plaintext = cda681aa3109ebf5f21ee3a849098ea3a551e844fae4b4 +Ciphertext = 17a29bb76c15a9328e410dd8e17ecc4fcb404f5c20bfaf + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 94fc7eb8febb832097ba6eecd2697da91b5a8a1f2248f67a7659e0ac55a09a0d +Tag = f136cc6ea1b0fdb554e0803053875b89 +Plaintext = d4f8d262870b5000a40b8fcce88f55c65c4d12e729975e +Ciphertext = 0efcc87fda1712c7d85461bc40f8172a325cb5fff3cc45 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 459085184094e302b2e921cc04270b676e75bbcf0e4b53ed387df2bd0e75e0ac +Tag = 5da8ceccae093888daaf92c95817fc3d +Plaintext = 732f211061c0a32c6ad124c58418d560ef5eab2602314c +Ciphertext = a92b3b0d3cdce1eb168ecab52c6f978c814f0c3ed86a57 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 3bdfd7f18d2b6d0804d779f0679aaa2d7d32978c2df8015ae4b758d337be81dd +Tag = b7e17f235bd660e7e17b2c65320e9fd4 +Plaintext = 4eaf9384cad976f65f98042d561d760b5a787330dc658f6c +Ciphertext = 635530cab14e3d0a135bb6eebb5829412676e6dd4995f99c + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 9de45b7e30bb67e88735b8fb7729d6f3de46c78921b228bad8f17cc9c709c387 +Tag = 9f40890c7d650afccda40fb2a4cd603b +Plaintext = 59bee7d18fd4ba573f3e4f61076f5b9f6a3487e47d98c729 +Ciphertext = 7444449ff443f1ab73fdfda2ea2a04d5163a1209e868b1d9 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 783477f981ef0551b5e7a714b640bbb38316c53756c96e30c898cdee3b72e6f4 +Tag = 50236cf1a12a9e3542a4051788f9775a +Plaintext = 4e7f3c86d846ff351db81dbe1d2e9ed73ec0450587ae681b +Ciphertext = 63859fc8a3d1b4c9517baf7df06bc19d42ced0e8125e1eeb + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 2851d40243512a43f70f9c25e9b18c122a1433f05c61e65017e197e88b129e43 +Tag = b1bbad9861192df356c6678b2f561ea3 +Plaintext = 2db7cb2739c839383b64c2c93c7d5c906d984756c3dedaa9 +Ciphertext = 004d6869425f72c477a7700ad13803da1196d2bb562eac59 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 1cfa2d62cc1f6313fb0c6eb21803e09cdf61ee3ddb15192529560e5d8096cafb +Tag = 1da4211d4c28d2d91568117fc99fd911 +Plaintext = 2f2b82497c78369890809460d80a16be4f3330e8a0089165 +Ciphertext = 02d1210707ef7d64dc4326a3354f49f4333da50535f8e795 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 5a14b556156191b2704936f64df0bf1dd2bd8d587418f4f85472338fcf86aa52 +Tag = da99be0e054bb881a25a74b547d3ed5e +Plaintext = 7cfefca725da1b6bb5d9545e3e50f5a624a8160bdb0e7d4e +Ciphertext = 51045fe95e4d5097f91ae69dd315aaec58a683e64efe0bbe + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 148de640f3c11591a6f8c5c48632c5fb79d3b7e1cef9159c680d71fd1f9801fa +Tag = 4c1fedb47fa30ff2ead6bf382431b2de +Plaintext = 5205165c4e9612974dc92f60d1e328d68aa9466e27dbd499 +Ciphertext = 7fffb5123501596b010a9da33ca6779cf6a7d383b22ba269 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = f852e38703097cc37c589b7860dbc333e091411462d5576dc9909a8cf6ac99d4 +Tag = 338762a4e4299615c67130a28b56a383 +Plaintext = f968f2833427abbc9fe1cab7e7a3f905a3b23a35802029ff +Ciphertext = d49251cd4fb0e040d32278740ae6a64fdfbcafd815d05f0f + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 43df03a0e23c7ad0d13485150ca224c0b3f39d4e5f2d718db6308e003d3dc683 +Tag = 9dbdf61387294812f483aad76d48d899 +Plaintext = 67da6ca42655188af0b8e389152b2a1b6e2c3ed88926afa5 +Ciphertext = 4a20cfea5dc25376bc7b514af86e75511222ab351cd6d955 + + +Title = NIST CCM 256 Variable Plaintext Tests + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = b4f8326944a45d95f91887c2a6ac36b60eea5edef84c1c358146a666b6878335 +Tag = ca482c674b599046cc7d7ee0d00eec1e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 36c17fd901169e5b144fdb2c4bea8cd65ad8acf7b4d3dd39acf2ad83da7b1971 +Tag = 67747defe5da5fecc00b9bf3b249f434 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 9a37c654ab8e5a0c6bdfff9793457197d206ed207d768cbc8318cfb39f077b89 +Tag = c57ef5d0faf49149c311707493a4cfd4 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 5ab80169184541393a6975f442ee583cd432d71a6d1568fa51159df7c5b8f959 +Tag = bc2fb5571a7563bb90689a229d2f63a7 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = c78a22a667aafab0c94047e03837d51b11490693d5c57ea27b901ff80b6a38f9 +Tag = 428888c6420c56806f465b415a66e65a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = e11e30cbf63623816379f578788b0c8e6b59ee3c9c50aa6e1dcd749172d48fed +Tag = 9f1b7520025e1075731adc946b80121d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 05716168829276ff7ab23b7dd373db361e6d9e1f11d0028d374a0d3fe62be19f +Tag = bd36b053b6a90f19e3b6622cba93105d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 3e915389639435629fcc01e1b7022d3574e2848e9151261ad801d03387425dd7 +Tag = 458595a3413b965b189de46703760aa0 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 2f496be73a9a5d9db5927e622e166c6ec946150687b21c51c8ca7e680f9775ac +Tag = 8b259b84a6ee5669e175affca8ba3b1a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 0a8725bd8c8eab9ed52ca47835837b9f00a6c8d834ab17105b01eb4eb30402e7 +Tag = c5f35fdf2b63e77a18d154f0ddcfedbf +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 080f82469505118842e5fa70df5323de175a37609904ee5e76288f94ca84b3c5 +Tag = f24e87a11a95374d4c190945bf08ef2f +Plaintext = 1a +Ciphertext = a5 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = f6cfb81373f1cbb0574dda514747d0099635b48cb809c6f1fa30cbb671baa505 +Tag = d43c5f39be92778fdce3c832d2d3a019 +Plaintext = 40 +Ciphertext = ff + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 5a88b14bada16b513d4aa349b11ce4a77d4cda6f6322ff4939ad77d8ecb63748 +Tag = 753b7b661f1aad57c24c889b1c4fe513 +Plaintext = 41 +Ciphertext = fe + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = a92b95b997cf9efded9ff5e1bff2e49d32e65f6283552ded4b05485b011f853f +Tag = 1c5ac66e89bf2769ef5f38a3f1738b24 +Plaintext = 06 +Ciphertext = b9 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = a206a1eb70a9d24bb5e72f314e7d91de074f59055653bdd24aab5f2bbe112436 +Tag = 3fe64379cea1a8ae3627418dd3e489a2 +Plaintext = c8 +Ciphertext = 77 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = d3029f384fd7859c287e38c61a9475d5ddbfd64af93746b1dc86b8842a8c194c +Tag = abc529442ff93005551b7689bcb748f7 +Plaintext = e2 +Ciphertext = 5d + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 51ca3d3b70b5e354451a5177d7acfd8e7b44eae55e29d88b5e8eb8fc1e5c62fc +Tag = ee68e416617ac974b3d1af7320cd51f6 +Plaintext = 1a +Ciphertext = a5 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 8c6c6791f1ac957b18bf008e260a0af4a5b7bfdb1e0008d6eaaa227f45cf4f62 +Tag = 43883d93d7066991e0fac453400b4fbf +Plaintext = dd +Ciphertext = 62 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = b0a1af969a95025385b251afd1e89f353426ed6e5d71019cd73366aa31d5b464 +Tag = b940d416f3435812f9d1b18f441b7721 +Plaintext = 4c +Ciphertext = f3 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 7e72b2ca698a18cb0bf625f5daddb0d40643009db938340a9e4fe164a052fee1 +Tag = 1d27e9a32feea28a6a7e7da2d27e1cc4 +Plaintext = 88 +Ciphertext = 37 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = b5c6e8313b9c68e6bb84bffd65fa4108d243f580eab99bb80563ed1050c8266b +Tag = c3152e43d9efea26e16c1d1793e2a8c4 +Plaintext = be80 +Ciphertext = ecac + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 38e5032c5949c2668191ef1af5bb17eddc28abdb4e5bb41eaffec2523b2525d6 +Tag = d06bf4b50ccce0b2acfd16ce90a8854d +Plaintext = 82c9 +Ciphertext = d0e5 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 0b50f5173249fb7118f80d25874d6745d88e4ce265fa0dd141ad67ae26c31122 +Tag = 8d784f486c1dc4a2bafd5b02ca1e1c05 +Plaintext = 8239 +Ciphertext = d015 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 0296743a3125b103a2b2a78a109e825ea10834bd684215ab2e85cc4172e37348 +Tag = a3377002a48f9fe306d157358e6df37d +Plaintext = 16c1 +Ciphertext = 44ed + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = a94e64becb803e211785ba51db7f3db042fbf44a7a821509156a6828b0f207e9 +Tag = f6c09bf1dcb1c82bd98c6e2c13a8d7a5 +Plaintext = 2801 +Ciphertext = 7a2d + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 105358cc17b12107e023a23d57b44c66a2c58d8db05100311575e1ea152fc350 +Tag = 2ea363c0d8864363056467570959ba03 +Plaintext = 65e7 +Ciphertext = 37cb + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 669f9a63cf638a202dca1965c4116273249813ce0b39703887d89bdf5b3b12d6 +Tag = 6519377e6d0252b5f80cdf3d0253eccf +Plaintext = 819d +Ciphertext = d3b1 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = e288590a3eba28ac6847a50b0294ab6bd0a548716ff5102c44a5b656b2d9ddd6 +Tag = 9a4dee6ca2cde473f08f76f779856c3c +Plaintext = 761e +Ciphertext = 2432 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 5b222aae3c7786c3b9021ba672f9136190ec931cf055f84c85706127f74c6d5b +Tag = 9e65c0f01e644e74092253b470cd5511 +Plaintext = 56de +Ciphertext = 04f2 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 2082f96c7e36b204ad076d8b2f796cccf5cbc80b8384b53a504e07706b07f596 +Tag = 809fa107f379957b52ac29fe0bc8a1e2 +Plaintext = b275 +Ciphertext = e059 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 887486fff7922768186363ef17eb78e5cf2fab8f47a4eb327de8b16d63b02acb +Tag = 3f65d6be431e79700378049ac06f2599 +Plaintext = db457c +Ciphertext = 54473c + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 0683c20e82d3c66787cb047f0b1eb1c58cdde9fb99ee4e4494bbf27eb62777d1 +Tag = 3b186edc15c22ba24e470eb5a072da9f +Plaintext = 62a6c5 +Ciphertext = eda485 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 413074619b598f8bed34cab51ddf59941861ba0169ebe7570a5ed01d790c08e5 +Tag = 52a1fb5a58bd51931230c1a7dfb1a8c1 +Plaintext = cc67bc +Ciphertext = 4365fc + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 2d65a5175c29a095dc082dab9cfcf4b895efbfa715c57614589d4db159543ce9 +Tag = 7d3810f59176cb108c7e969da51d4d79 +Plaintext = 33800b +Ciphertext = bc824b + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 6a831b6059456be98e6fce608d8c71cb8efb04a96b45c2dfbdaeabf5420a1482 +Tag = 46ffea832595c9c86e6517215541ddbd +Plaintext = b2c826 +Ciphertext = 3dca66 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 3a04a01160402bf36f33337c340883597207972728c5014213980cd7744e9e41 +Tag = e89a6725f0fc35622d89d2f3e34be90a +Plaintext = d7e620 +Ciphertext = 58e460 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 64d8bd3c646f76dc6ce89defd40777fe17316729e22ba90f6a2443ee03f6390b +Tag = b1bd7ad5d81686aeb44caa6025d488bd +Plaintext = 795af4 +Ciphertext = f658b4 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 7bef8d35616108922aab78936967204980b8a4945b31602f5ef2feec9b144841 +Tag = 0553c801f37c2b6f82861a3cd68a75e3 +Plaintext = 66efcd +Ciphertext = e9ed8d + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 92f7dc22dcbbe6420aca303bd586e5a24f4c3ed923a6ebe01ec1b66eee216341 +Tag = e3eeb8ea6c08b466baf246b3667feb3f +Plaintext = 78b00d +Ciphertext = f7b24d + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 71bf573cf63b0022d8143780fc2d9c7dbd0505ac31e9dce0ad68c2428b0878a0 +Tag = 1db811640c533794bfec6eeb977233ec +Plaintext = 9dd5e1 +Ciphertext = 12d7a1 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = fffb40b0d18cb23018aac109bf62d849adca42629d8a9ad1299b83fe274f9a63 +Tag = ab21dfdcfe95bd83592fb6b4168d9a23 +Plaintext = 87294078 +Ciphertext = 2bc22735 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 75c3b3059e59032067e9cd94d872e66f168e503bcf46bc78d82a4d4a15a29f6e +Tag = b5de3331078aa13bd3742b59df4f661a +Plaintext = 0f28ee1c +Ciphertext = a3c38951 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 8fb9569f18a256aff71601d8412d22863e5a6e6f639214d180b095fa3b18d60e +Tag = e52afe7326a12a9aaf22255a38d4bd0d +Plaintext = d41c9c87 +Ciphertext = 78f7fbca + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 8b62d9adf6819c46c870df8a1486f0a329672f7d137bb7d8659f419c361a466c +Tag = 7543692a72f0d599de48b5e5f5a9413f +Plaintext = 046bc0d8 +Ciphertext = a880a795 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = fd98f8f39dfa46ea5926e0ffacbabbe8c34205aade08aa0df82e1d4eaaf95515 +Tag = 30fc357f5482b9004d466bf858586acb +Plaintext = 39bd4db8 +Ciphertext = 95562af5 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 09bf4f77a9883733590a3cc7ee97f3c9b70f4db255620e88cd5080badc73684c +Tag = a9e8db046fdd548b52d40375c1e9a448 +Plaintext = b43cdd3a +Ciphertext = 18d7ba77 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 40326d765e0f6cf4b4deccb128bebf65a7b3c3e5bcf1d58f6158e1e9153b7e85 +Tag = 4efbdd4ad8d3e863172d9372fca07c20 +Plaintext = e0052e9b +Ciphertext = 4cee49d6 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = aa5ae6dcdc21b5446489bdabf5c6747bdf3bbfdb3de2c03170efefe5ccb06d69 +Tag = 95bd661b32bc18025808f8b4035acad6 +Plaintext = 696825f6 +Ciphertext = c58342bb + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = d3d34f140a856e55b29471fde4c0e5f7306b76d03faab26db79c10f95ffb3122 +Tag = ac05b072264e31a4b2801a6d790512d7 +Plaintext = 7eb07739 +Ciphertext = d25b1074 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671194646e0b0136432 +Tag = c00514d260e1d211de361c254369e93a +Plaintext = 9cad70b1 +Ciphertext = 304617fc + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 574931ae4b24bdf7e9217eca6ce2a07287999e529f6e106e3721c42dacf00f5d +Tag = 9c66e1a43103d9a18f5fba5fab83f994 +Plaintext = 3e8c6d1b12 +Ciphertext = 45f3795fcf + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 99cd9d15630a55e166114f04093bd1bb6dbb94ecaad126fe5c408dee5f012d9f +Tag = 6f3cd579294f706213ed0f0bf32f00c5 +Plaintext = 76fc98ec66 +Ciphertext = 0d838ca8bb + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 1516fdf7a7a99f3c9acc7fff686203dec794c3e52272985449ddf5a268a47bc3 +Tag = 7d38e026f706c9273dbcb6dc982751d0 +Plaintext = 6564c247cc +Ciphertext = 1e1bd60311 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 0c9c35be98591bf6737fc8d5624dcdba1a3523c6029013363b9153f0de77725b +Tag = c3e46166767c6ad2aeffb347168b1b55 +Plaintext = c11b9c9d76 +Ciphertext = ba6488d9ab + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = e74afe3ba960e6409dba78ecb9457e2a4ce2e09792b1d2e3858f4c79f7ddba62 +Tag = 33a7dca78bcbf4d75d651ee5fadff31b +Plaintext = 45a4e0d7dd +Ciphertext = 3edbf49300 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 96cbe9cd193513599c81f5a520fabaff51ee8cbdb81063c8311b1a57a0b8c8fd +Tag = 11585167c83105ee16828a574c84ac86 +Plaintext = e5861b2327 +Ciphertext = 9ef90f67fa + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 2e7ea84da4bc4d7cfb463e3f2c8647057afff3fbececa1d20024dac29e41e2cf +Tag = ffaba456f78e431f4baa5665f14e1845 +Plaintext = f5b5bcc38e +Ciphertext = 8ecaa88753 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = be125386f5be9532e36786d2e4011f1149abd227b9841150d1c00f7d0efbca4a +Tag = 34714731f9503993df357954ecb19cd3 +Plaintext = b6cc89c75d +Ciphertext = cdb39d8380 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 3fa8628594b2645bc35530203dca640838037daeaf9cf8acaa0fb76abf27a733 +Tag = 6c1b008b7572752f04362b2bfdc296bb +Plaintext = 3802f2aa9e +Ciphertext = 437de6ee43 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 642ae3466661ce1f51783deece86c38e986b8c0adea9e410e976f8a2fe0fe10f +Tag = a3f7c3c29dc312c1f51a675400500e32 +Plaintext = e082b8741c +Ciphertext = 9bfdac30c1 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = a66c980f6621e03ff93b55d5a148615c4ad36d6cbdd0b22b173b4b1479fb8ff7 +Tag = b14e0e659a6305b4aeffae82f8a66c94 +Plaintext = 1b62ad19dcac +Ciphertext = 4ad1fcf57c12 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = c13f65bd491cb172a0f7bbc4a056c579484b62695e90383358d605307d5be0a5 +Tag = 79fa7932d365e2da9b05c00a7318384a +Plaintext = 3ef0faaa9b79 +Ciphertext = 6f43ab463bc7 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 59dcca8fc50740831f8f259eb55d4db11f763a83187d93758d78d166f4d73cd5 +Tag = 813229912137b7a4945dc07cea24a974 +Plaintext = 1a98ddbf35f1 +Ciphertext = 4b2b8c53954f + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 578509ca4f57aadb78056794bf18b0714090970db786e2e838105e672165761c +Tag = 6e045f19f737a24c8addf832ed3f7a42 +Plaintext = f46a7b1c28ea +Ciphertext = a5d92af08854 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 696c0c6427273cf06be79f2206c43af9cbda0b884efaf04deba0c4bf0a25cb26 +Tag = daae8a7dcd3b0fbb59438f88743ec6e8 +Plaintext = e98f5e5a20d0 +Ciphertext = b83c0fb6806e + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 95a66b60249ed086eecaeb9bc449afcee9de212619e87516ca947351b25120df +Tag = d9cb636ca6543c4e35964f47341f2814 +Plaintext = 06319c0480e2 +Ciphertext = 5782cde8205c + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 2b411bea57b51d10a4d2fb17ef0f204aa53cf112e1130c21d411cdf16a84176d +Tag = ec82eadf4eb1f055da1a92a82052ab8b +Plaintext = f4c723433b7c +Ciphertext = a57472af9bc2 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = ff3bff3a26fc5a91252d795f7e1b06f352314eb676bff50dc9fbe881c446941e +Tag = 01b10a7ae24a4ca2bfb07ea2a3b31a97 +Plaintext = 02f809b01ce3 +Ciphertext = 534b585cbc5d + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = f6be4aad63d33a96c0b5e9c4be62323c9e2308b29961fff980ba0dbda0549274 +Tag = 231323a4b88af5d7d0b07c0e73ddce1d +Plaintext = 2b6004823a29 +Ciphertext = 7ad3556e9a97 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = c3706a28d7420b41e072dcecc06b6b13116cca110bde8faea8e51f5107352d71 +Tag = db30eb33d2ede33abbe22f37704fe68b +Plaintext = 236c60cba4fa +Ciphertext = 72df31270444 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = e97175c23c5b47da8ce67811c6d60a7499b3b7e1347ad860519285b67201fe38 +Tag = 2fa325bafc176a07c31e6cc0a852d288 +Plaintext = d48daa2919348d +Ciphertext = eb32ab153a8e09 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = ba45e1859efae362a44a0116a14e488ba369da6c76c3913b6df8e69e5e1111fa +Tag = a24840f4f40a7963becde3a85968b29c +Plaintext = f95b716bfe3475 +Ciphertext = c6e47057dd8ef1 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = efcaa6f6cda3036b0b52ff9f36bc38ca74049c32c6b7cdfb8a46ca4144bacd64 +Tag = 8f2a4a5c276727e0a210fc2efb5aeabe +Plaintext = 4862e3677083f0 +Ciphertext = 77dde25b533974 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 360bcb407603fe92f856bf677625b9882521e6dae8f35fdfc3dc737f9398f609 +Tag = 051734fc31232ab2ab63474020ab4dc9 +Plaintext = 7f1ca0728f6d65 +Ciphertext = 40a3a14eacd7e1 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = f12ee9d37946cfd88516cbe4a046f08c9bbba76a3973ff1e2cb14493405bd384 +Tag = c715244f307609ffa253e4e3659b0ece +Plaintext = 67478ef73290fa +Ciphertext = 58f88fcb112a7e + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 5833dde0c577b2be4eb4b3d01d7b0042fa8441ad7043ea462bbbbd56a59790ea +Tag = f11047da612d2987fa2e50ada5ae7f9d +Plaintext = 36bb9e511276c5 +Ciphertext = 09049f6d31cc41 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 1e103c63d8ead36b985f921044cd32b8f9f04a2ba9fa154a09e676ffaa093970 +Tag = 382f7648718127ebae7eb7443ebd2c2c +Plaintext = d68d6556c5a5b1 +Ciphertext = e932646ae61f35 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = a1cfb61d45a140bdea6329ba0fe80429ff9aa4624a1d31bc752f7c97f1d390a0 +Tag = cc40a5e7fffb1fb9a5dd9d6ba91bede1 +Plaintext = 0568cca4ff79dc +Ciphertext = 3ad7cd98dcc358 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 116b5b015e44ceef0061b2d2e73fa0b386d5c1e187782beebdfc6efb5a1c6935 +Tag = 468d2b70c311732f11ed72b57d83e500 +Plaintext = bd93d08eea4263 +Ciphertext = 822cd1b2c9f8e7 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 3d55882e6f3f89309b6940a3b408e573458eedd10fc3d0e1f3170eb313367475 +Tag = b41a70f548e359add30c0e5746fbeb2b +Plaintext = 4fb62753024e92 +Ciphertext = 7009266f21f416 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 579a637e37a0974cd2fc3b735d9ed088e8e488ffe210f043e0f9d2079a015ad6 +Tag = e2ba537355ae8ab25cc9ed3511ff5053 +Plaintext = e5653e512d8b0b70 +Ciphertext = 75d31f8d47bee5c4 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 1583138aa307401dddc40804ac0f414d338fc3ffb2946f09aaaa7079426fc1ee +Tag = 781a9e359804831f31a1efb1ae1cb71d +Plaintext = 2c4ba9ce52e01645 +Ciphertext = bcfd881238d5f8f1 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 78d3dda40e433bba7a330ca3e5bd5170f0895f2e3e438402344ced79fcb0c719 +Tag = 2dcc77c4e1fe2bafd477598977835f0c +Plaintext = 5eb2d054a0e58c62 +Ciphertext = ce04f188cad062d6 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = dfc762466fa84c27326e0ee4320aa71103d1e9c8a5cf7d9fab5f27d79df94bd6 +Tag = 08946723baf0dbf613359b6e040f9bd5 +Plaintext = bbbf7830d04ab907 +Ciphertext = 2b0959ecba7f57b3 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 7e8ea82d1137c1e233522da12626e90a5f66a988e70664cb014c12790d2ab520 +Tag = 003bd62ca51f74088bbbd33e54ac9dd4 +Plaintext = 10c654c78a9e3c06 +Ciphertext = 8070751be0abd2b2 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 873da112557935b3929f713d80744ed08b4b276b86331dbc386fba361726d565 +Tag = 67e65e7f2cdedf6ef8cc0ee7a6dcfb02 +Plaintext = 668d32e322e1da3e +Ciphertext = f63b133f48d4348a + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = cfba97919f703d864efc11eac5f260a5d920d780c52899e5d76f8fe66936ff82 +Tag = 0532f8c6639e5d6c7b755fcf516724e3 +Plaintext = e39f6225e8eab6cc +Ciphertext = 732943f982df5878 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 01abcfee196f9d74fcaa7b69ae24a275485c25af93cc2306d56e41e1eb7f5702 +Tag = 7fd7a33828413ebc252dd9d015773524 +Plaintext = 6021a00f6d0610a4 +Ciphertext = f09781d30733fe10 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = ce1c31e7121c071d89afab5a9676c9e96cac3d89dcae83136bbb6f5ca8f81e5d +Tag = d3d51368799325ad1c8233fa071bade0 +Plaintext = bbaf0ac4e77ee78d +Ciphertext = 2b192b188d4b0939 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = bb210ca5bc07e3c5b06f1d0084a5a72125f177d3e56c151221115ae020177739 +Tag = 5d1ea568637f773174a7f920a51b1fe1 +Plaintext = 98a2336549a23a76 +Ciphertext = 081412b92397d4c2 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f67e7ea8d7b58d9fc8 +Tag = 896e7127f17d13f98013b420219eb877 +Plaintext = 615d724ae94a5daf8d +Ciphertext = f019ae51063239287d + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 162d0033c9ea8d8334d485b29eef727302135a07a934eea5fee6041e9f1f47c1 +Tag = 7cc2cd61da9358b4045fef32f8192cbf +Plaintext = 0d9168eeab3b27ba69 +Ciphertext = 9cd5b4f54443433d99 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 3f4ab57efa32f51a4c00790280e77c0e55b85bbda4f854e242368e9a289b5a81 +Tag = d280f0ffdd560fb8915978e3bd6205bb +Plaintext = 6287dcffdd5fb97885 +Ciphertext = f3c300e43227ddff75 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 945d18134c148f164b39fd7c4aef0335045553f6ea690a3b1726418d86f0de00 +Tag = 7dbf90420a1ff2e24bd6303b80cfc199 +Plaintext = 6e5e01b3fd71d16b9c +Ciphertext = ff1adda81209b5ec6c + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 23af12893431b07c2922ab623aed901c0eaaeb9a24efc55273e96aea4dab7038 +Tag = d741f4329ae7cc77d42bf7e5f2ec5ab6 +Plaintext = b51521e689b5247362 +Ciphertext = 2451fdfd66cd40f492 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = b15a118b3132c20c31e6c9d09acdee0e15fcc59d6f18306442682512d22eb10f +Tag = c9ffdcc2f36edac14613b1d85baf25a9 +Plaintext = 7f973617e710fb76fe +Ciphertext = eed3ea0c08689ff10e + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = dcfbeb6490f5fa7eaf917462473a6cec98bebf8f17493fe9b994119a6d5a5457 +Tag = 5a61a28bb10265b26043d7a8dd357713 +Plaintext = 7e909b6727ac3fd02f +Ciphertext = efd4477cc8d45b57df + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 77e9317294f046f315a0d79e3423f29f7d9ebcd36d6eaa2a3fb2f4500309478c +Tag = d321c371ae1fd01bdf3b6c75a597da6e +Plaintext = a5075638932b5632f8 +Ciphertext = 34438a237c5332b508 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 3aa8f204eb127b547e13873ed0238018394e13686c8734e49e3e629deb352c77 +Tag = 9393d1635bc40ac62405a39155406c47 +Plaintext = c10f15a0de78db8aa3 +Ciphertext = 504bc9bb3100bf0d53 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 7f67e6f97c6c258f014d721a4edaaa0ddb3f9f09993276ab7b714ea9356c231d +Tag = ff89641e1bd5ad6cc827441b17c45ecf +Plaintext = 8294f830cfca42cfbe +Ciphertext = 13d0242b20b226484e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 9ae5a04baa9d02c8854e609899c6240851cbc83f81f752bc04c71affa4eed385 +Tag = 76f2730d771d56099a0c8d2703d7a24e +Plaintext = 2e3cf0af8c96c7b22719 +Ciphertext = e317df43ab46eb31be7e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = da77c6d5627a2aa34911bd1f7cc5f8aa68a2c6546adc96a186b9af8e5baac4cf +Tag = bcc7a8260ef361dc39fdb776d041f0d4 +Plaintext = e081c43a07450ce0dfa2 +Ciphertext = 2daaebd62095206346c5 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 134d2d9726400d09dd3521326f96fbef993ddc0c4088770057b0f8d70356456f +Tag = 19f0cbb0899f221aac9762f2650f8058 +Plaintext = c381d2ae5e72fc82324a +Ciphertext = 0eaafd4279a2d001ab2d + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 0d065dfde1de1f21784c7869eb566c977f807cfbd53578f4616995b51d7dc045 +Tag = 3dc92a9bd26b9653e5917359c331fcff +Plaintext = 737f4d00c54ddca80eec +Ciphertext = be5462ece29df02b978b + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 95c54d187f2415535451cbb9cb35869749b171f7043216ce6886dd77baeecf60 +Tag = 91dda72c27d272561e00f7041845d998 +Plaintext = 4e9e251ebbbbe5dbc8ff +Ciphertext = 83b50af29c6bc9585198 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 0f98039e6a9fe360373b48c7850ce113a0ff7b2ae5ce773dd4c67ca967cd691b +Tag = 928ac628758ad58fc1b5a768d4722848 +Plaintext = 0db72b281ab4046d15a6 +Ciphertext = c09c04c43d6428ee8cc1 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = ad840bc55654762e5eba0e4a9e7998992d990a06d70da1b1ca922ef193dab19a +Tag = d11dad4dc8b265a53cf0bdd85c5f15f4 +Plaintext = 4f7b4f38ff1ba4df5a59 +Ciphertext = 825060d4d8cb885cc33e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 911e9876ea98e1bcf710d8fd05b5bf000ea317d926b41b6015998ee1462ab615 +Tag = 8eb659a5a7084be48d099467da4395df +Plaintext = 58ce55379ef24b72d6d6 +Ciphertext = 95e57adbb92267f14fb1 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 3f68a4fb4043bcf9b6d277c97e11365d949c705bd6679c6f0aaf52e62330ad79 +Tag = 3b2b2583fd117cec47b1c84d3863159e +Plaintext = a219028a953ce1544835 +Ciphertext = 6f322d66b2eccdd7d152 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 02f32242cba6204319075ea8ce806a57845355ae73e6b875955df510096ebff9 +Tag = 5456eb2b6a2d35c649a84051f843153c +Plaintext = 83b0ee9a52252c456105 +Ciphertext = 4e9bc17675f500c6f862 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 9bcc5848e928ba0068f7a867e79e83a6f93593354a8bfcfc306aeeb9821c1da1 +Tag = 6512a0481255b729a10f9edb5f07c60c +Plaintext = 8015c0f07a7acd4b1cbdd2 +Ciphertext = 8e9f80c726980b3d42e43a + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = c2e75952ab49216f305e3776865791ce877cef8c0229ca97561787093fddf1d8 +Tag = 8c514444f00ffdb80a4bb7e9eb651946 +Plaintext = c97b62a719720b44b7779c +Ciphertext = c7f122904590cd32e92e74 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = c76a3ff4e6d1f742dd845be2d74c1a9b08e418909b15077deb20373ef55caf91 +Tag = db609dfc1929ac1ba5753fc83bf945b7 +Plaintext = cb7c17ef62464ecc8008f6 +Ciphertext = c5f657d83ea488bade511e + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = bdb69f99f9a144b9ad88c6cfd8ffb8304c201de9b2818552ce6379e6042c1951 +Tag = 53b74283296d0fca83b262915289163c +Plaintext = 893a690cc5221de597d0e8 +Ciphertext = 87b0293b99c0db93c98900 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 01815f599d6ba0d1c09f6f673bb6cca4c2a7a74f4e985be4c0f37842c7bbc5a4 +Tag = 88a34955893059d66549795b3ac2105c +Plaintext = 80f3e4245c3eab16ef8bf0 +Ciphertext = 8e79a41300dc6d60b1d218 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = a9db62e9ab53c4a805c43838ce36b587d29b75b43fb34c17a22d3981120f3bc5 +Tag = 377c4e2f20aaa872a9a0b1d1d7f56df0 +Plaintext = 641c6914920a79943dca39 +Ciphertext = 6a962923cee8bfe26393d1 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = f0c2cc5a1b4c4cbe839338fa0d7a343514801302aef2403530605cf4f44d2811 +Tag = 5545aa0c1dd11551891ae553d3a91908 +Plaintext = 2286a1eddd80737a724ca9 +Ciphertext = 2c0ce1da8162b50c2c1541 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 9842922499ad4d487488b3731f48765efe0b4eb59e7b491ba5f6636f09ed564d +Tag = d9e07ec5806360843676ef27d811b246 +Plaintext = d8c63e7d7d332198249c0c +Ciphertext = d64c7e4a21d1e7ee7ac5e4 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 399b71ecb41f4590abda79045cdf6495f27daaa559c1b34f513b5c4ac105ec10 +Tag = 483b8727c5753ede25e1fab0d86963be +Plaintext = 4b81804d777a59b6a107cf +Ciphertext = 450bc07a2b989fc0ff5e27 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 2c186c5c3463a4a8bad771feb71e2973c4f6dede2529827707bf4fa40672660f +Tag = 4b5c3c1dc577ee8fcf6ef3ebc0783430 +Plaintext = dfc762466fa84c27326e0e +Ciphertext = d14d2271334a8a516c37e6 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = ea26ea68facdac3c75ba0cdf7b1ad703c9474af83b3fbfc58e548d776b2529b9 +Tag = 56bc555899345e0404b2938edf33168e +Plaintext = a203aeb635e195bc33fd42fa +Ciphertext = 62666297a809c982b50722bd + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 0b32069fc7e676f229f1037d3026c93eef199913e426efd786b524ce1dbde543 +Tag = 9b15447c904b671824c2ca24c4fc7ad4 +Plaintext = aac414fbad945a49ae178103 +Ciphertext = 6aa1d8da307c067728ede144 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 7a8658302e5181552292aa56e8209de63b5d86934167549b0d936202681757e1 +Tag = ea13850e99ef9300c65f5abc9419d13a +Plaintext = 7ee0ce371329192618e3cda0 +Ciphertext = be8502168ec145189e19ade7 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4f05600950664d5190a2ebc29c9edb89c20079a4d3e6bc3b27d75e34e2fa3d02 +Tag = 486c93c31bbedc9e5ffa2f4154bceea9 +Plaintext = b0a1af969a95025385b251af +Ciphertext = 70c463b7077d5e6d034831e8 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4530e4dc6a4c3733b8ab7e77e384223cc1a8c179fb66818c08aca47e5c705d89 +Tag = f18b556e7da59fd2549dc57a17bf64f8 +Plaintext = 9f6c6d60110fd3782bdf49b0 +Ciphertext = 5f09a1418ce78f46ad2529f7 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = f179353aef342f0f691caf1fcb811e3f6504e14d6d9381c5439b098ff978b01b +Tag = 30aad3a838680cbd313004685a5510c5 +Plaintext = 90958d7f458d98c48cbb464c +Ciphertext = 50f0415ed865c4fa0a41260b + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = f6df267e5cbc9d2a67b1c0fd762f891ee3b7c435884cb87d8228091b34aeddae +Tag = 1d57b89ed0c91251aed37a6ca68a50c7 +Plaintext = 9f7ae892e5662803408d4d06 +Ciphertext = 5f1f24b3788e743dc6772d41 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4372e152b1afd99c7f87c8a51dbc3a5c14c49d04ea1c482a45dfbcda54972912 +Tag = d79a3b0feea16ff5fbca16211ea6fdd9 +Plaintext = 817074e351455f23cb67883d +Ciphertext = 4115b8c2ccad031d4d9de87a + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 82b6cd1c6618c42ba74e746075dc28700333578131ca6fde6971d2f0c6e31e6a +Tag = 49f22737c4b2f9fa0a7e3dd4b067fbaa +Plaintext = 1b7da3835e074fdf62f1eb3c +Ciphertext = db186fa2c3ef13e1e40b8b7b + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = a5422e53975e43168726677930f6d3e13281bdbd13c67c168340ed67e45d15b0 +Tag = ef43a48dbea8c1547455ad0197af88a2 +Plaintext = 57473e7a105c806867379194 +Ciphertext = 9722f25b8db4dc56e1cdf1d3 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 9b1d85384cb6f47c0b13514a303d4e1d95af4c6442691f314a401135f07829ec +Tag = 4c6520dac0f073856d9b9010b7857736 +Plaintext = 8714eb9ecf8bdb13e919de40f9 +Ciphertext = ba6063824d314aa3cbab14b8c5 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = fa17c693d0997140fbc521d39e042d8e08388106874207ca81c85f45c035d6e6 +Tag = 20a423dd30796b6016baff106aaef206 +Plaintext = a0837676e091213890dc6e0a34 +Ciphertext = 9df7fe6a622bb088b26ea4f208 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 27663597b389b78e96c785ca2f5510c8963a5561d2b0b24c4dcdf8e58562c12c +Tag = 6032bc79c4aef1f74da25e92b0aa7f8a +Plaintext = b8a2ce7e051b8d094ec43f2a7f +Ciphertext = 85d6466287a11cb96c76f5d243 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = d8f1a83371487d611ce704e0a6731f97a933c43569690022fce33cb5aecdc0a7 +Tag = 658123d2e5bb324c7ead8897f8e32b0a +Plaintext = 9e4103ab1dfb77ae3494507332 +Ciphertext = a3358bb79f41e61e16269a8b0e + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 05c57aab99f94b315cf8bdd2d6b54440c097fe33c62a96b98b1568cdee4ce62c +Tag = 270758ab09f93fa3ba7d7a2aa8eac789 +Plaintext = fb3e3d1b6394d2daebf121f8ac +Ciphertext = c64ab507e12e436ac943eb0090 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 1c1b0933c508c6a8a20846ebd0d0377e24f4abc0c900d3a92bc409ba14ef1434 +Tag = 2293813f1bcb96564f772e9308e42b2d +Plaintext = 549ba26a299391538b56ce4bd7 +Ciphertext = 69ef2a76ab2900e3a9e404b3eb + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 9f5cf9149f556124d6bb4e3e243cca1502c02682709392cc2ec7eb262fd4d479 +Tag = 81877380d5cf097c2fb5177750f8b53a +Plaintext = 287f31e69880823df7798c7970 +Ciphertext = 150bb9fa1a3a138dd5cb46814c + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 1a49aaea6fc6fae01a57d2fc207ef9f623dfd0bc2cf736c4a70aaaa0af5dafd3 +Tag = cf42c75787edc62a180568c6ef56545d +Plaintext = 040d18b128ae4a1935f9509266 +Ciphertext = 397990adaa14dba9174b9a6a5a + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = f29a0b2c602ff2cacb587292db301182e6c76c5110b97ca8b706198f0e1dbc26 +Tag = 56d47a0631f2038103e3904b556ba7a5 +Plaintext = 92441cbe8d70820870bb01ad63 +Ciphertext = af3094a20fca13b85209cb555f + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 01fcf5fef50e36175b0510874ea50a4d2005ad5e40e5889b61417700d827251e +Tag = 5be15b7ae24edccd0b0934e3af513ed3 +Plaintext = f11d814df217de96333dee1cbf +Ciphertext = cc69095170ad4f26118f24e483 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0245484bcd987787fe97fda6c8ffb6e7058d7b8f7064f27514afaac4048767fd +Tag = 6385a52c68914e9d1f63fd297ee6e7ed +Plaintext = 959403e0771c21a416bd03f38983 +Ciphertext = 37a346bc4909965c549783825182 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 52f6a10a022e5ee57eda3fcf53dcf0d922e9a3785b39fad9498327744f2852e4 +Tag = 364b603de6afbc2d96d00510894ccbe7 +Plaintext = 23fe445efa5bcb318cc85e2ad1ac +Ciphertext = 81c90102c44e7cc9cee2de5b09ad + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = d236e3841b9556b32dbd02886724d053a9b8488c5ad1b466b06482a62b79ebb6 +Tag = 1a4321c2ddbc35ce4864457d611219e9 +Plaintext = 762fdc3e0c30c7ecf2ec8808bb79 +Ciphertext = d418996232257014b0c608796378 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 296e55efebb17fe145cdca9b31ea7bcc +Plaintext = b6813d5fe8afa68d646c197337a2 +Ciphertext = 14b67803d6ba117526469902efa3 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 7f291aa463c4babc76b4a6faf2e27e9401586b1ac83e4b06a4090e94b3ef5fd4 +Tag = 59270a0510e7cc1b599705853af2144d +Plaintext = 4ce8b6578537215224eb9398c011 +Ciphertext = eedff30bbb2296aa66c113e91810 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 06bca7ef6f91355d19f90bf25590a44a24e5a782f92bc693c031e6de1e948008 +Tag = b55847573bf21e946ce9bdc5f569e3ff +Plaintext = 9ebf93643854ea5c97a4f38f50bd +Ciphertext = 3c88d63806415da4d58e73fe88bc + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 5a44ff94f817c7c028a8f3db35a4d01364d2598432469f09ded86e5127d42d35 +Tag = b8a61c5687ea02f0276824b8316b76f1 +Plaintext = da989cc7d375ed5fac4d7f938d74 +Ciphertext = 78afd99bed605aa7ee67ffe25575 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 2a755e362373ef27a911c4d93ca07bc97135645442ad7ad6a8ef98146c71e9d7 +Tag = a07ee02791011129fcacffcfb1bf4145 +Plaintext = 6fbab5a0f98e21e4d15904af5948 +Ciphertext = cd8df0fcc79b961c937384de8149 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = f7988873f45a5de314e5381d3f14d8f8c48c9b649bf3e745ed5dc882d507da58 +Tag = d34204b1ce23f5f58a8eb7cf1fa8cfa7 +Plaintext = b610349e8b370a7c195598573637 +Ciphertext = 142771c2b522bd845b7f1826ee36 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 95d2c8502e28ab3ee2cac52e975c3e7bccb1a93acc33d9c32786f66d6268d198 +Tag = 9c618bb88bbcefb008a5ea6bed4ff949 +Plaintext = 1d969fd81dab5ced3e6ee70be3bf +Ciphertext = bfa1da8423beeb157c44677a3bbe + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 5e60b02b26e2d5f752eb55ea5f50bb354a6f01b800cea5c815ff0030b8c7d475 +Tag = d6852dc829469368491149d6bb140071 +Plaintext = 54be71705e453177b53c92bbf2ab13 +Ciphertext = 788db949697b8cd9abbc74ed9aa40c + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 210c04632341fbfc185bfe3cbf6fe272bbe971104173bcb11419b35ab3aaf200 +Tag = 56940dc5a7e44bf10234806d00a012b5 +Plaintext = 22197f9ad14591e7a6d5f8b18c969a +Ciphertext = 0e2ab7a3e67b2c49b8551ee7e49985 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = d3a205dd017e79a67400a937a20ef049f4c40d73311731f03ab857a3f93bd458 +Tag = 0898f7dbde25b0b70d335df71a06987b +Plaintext = 096b2f530933c1273304a6ad423726 +Ciphertext = 2558e76a3e0d7c892d8440fb2a3839 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 0c9b3ba4faf5fc2f310ad1bab06c4ca13474b714feeffb6ad615c1b850bbd6a3 +Tag = 2fd10d1f21b6b963c05aeda8eb09e272 +Plaintext = d44fdfd9da3a63c1083afe574e91bf +Ciphertext = f87c17e0ed04de6f16ba1801269ea0 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = d9bb71ad90152d5c1af358c8501fa89ebd4b17bf4ff43841528cccb79fd791b3 +Tag = 4491d23d90ff55abca17e9d943b98c7f +Plaintext = 8d836acc13ed83c2b2c706415c9679 +Ciphertext = a1b0a2f524d33e6cac47e017349966 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 69dc21eb6f295b12ba493ee8fe6c40d78af946067ce772db316a3cbf00d3c521 +Tag = 9616886c6b2adc97db5a673846b6662c +Plaintext = 2a68e3fe746f593c1b97cb637079c3 +Ciphertext = 065b2bc74351e49205172d351876dc + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 095eb52135dc6d9c1f56a2571c1389852482e7aa3edc245a3904a0449db24a70 +Tag = 2441dcae1760db90379bd354fa99164e +Plaintext = 39799b001ed2c334c269acb0f2328c +Ciphertext = 154a533929ec7e9adce94ae69a3d93 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = efd7270e0396392fde8b0ddaab00544cbbd504f4d97d4e90d749d1946de90dcb +Tag = c7c7deb28bdcf84886ef843216b94449 +Plaintext = 42143a2b9e1d0b354df3264d08f7b6 +Ciphertext = 6e27f212a923b69b5373c01b60f8a9 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 8bc181ce2e66294e803a8dc3834958b5f173bc2123c0726e31f3fca25b622ed6 +Tag = 35061ae3cd892ba63c44b809d6d29421 +Plaintext = a3dcf26327059a4245b79a38bb8db6 +Ciphertext = 8fef3a5a103b27ec5b377c6ed382a9 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = c39ec70c2c71633ae0dccc41477ac32e47638c885cf59f34ebd4a096d32f91f9 +Tag = 3c9ae69a4c59ff8e251c2fe022d065a9 +Plaintext = 3d54883449ecca8f153436c25a0a01 +Ciphertext = 1167400d7ed277210bb4d09432051e + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 718d13e47522ac4cdf3f828063980b6d452fcdcd6e1a1904bf87f548a5fd5a05 +Tag = 6f9d28fcb64234e1cd793c4144f1da50 +Plaintext = d15f98f2c6d670f55c78a06648332bc9 +Ciphertext = cc17bf8794c843457d899391898ed22a + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = a371ca29b92ed676bab5dfc4d78631bb6d9bb23a29f822907084a1f0fe17721f +Tag = 8b55bbe42d8c97504b97c34a5f16e6a6 +Plaintext = 60d55a8d5ab591a51e87fdf6aaa2ad25 +Ciphertext = 7d9d7df808aba2153f76ce016b1f54c6 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 01ec87920b42639d4ba22adb1fbe5138d2849db670a2960fd94a399c1532ed75 +Tag = 017d8706acd676ae99e93d5312a4113c +Plaintext = cbf112e4fb85276c4e09649f3de225b2 +Ciphertext = d6b93591a99b14dc6ff85768fc5fdc51 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = eebd2bbf1e9f6d817cd8062a6a9680e7f10464eefeb50b07cb46b14b9b3fcb2c +Tag = 5982f0fe5d951a8c62c87894657301e4 +Plaintext = 865b89aa38ee1b5a3ce56620307e8937 +Ciphertext = 9b13aedf6af028ea1d1455d7f1c370d4 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 72863362612f146699f6b2f6ec3688f2ca6cb1505af7a309c91c1933e34d516a +Tag = 5addfddbb59f4985947fb3a9ab56333e +Plaintext = a8efc37d1b8b51f2a47b21dd14da383d +Ciphertext = b5a7e40849956242858a122ad567c1de + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 9c9efc6593f96207678db813608f2b8bc33ed1bef974ed77ed7b6e74b621b819 +Tag = b651053516673402a57538db1a9ce7e9 +Plaintext = d9b0eaaff786165f882f41a98dbc0c35 +Ciphertext = c4f8cddaa59825efa9de725e4c01f5d6 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = dc482a051b58d8a3904d3af37c37b51983f634a504451bbba6f77d71337f8e78 +Tag = 86d772b1a1991b7be6589bbccad36171 +Plaintext = df49d972b6ebbbb18ee975ac635d847e +Ciphertext = c201fe07e4f58801af18465ba2e07d9d + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 51ef065a43caa23faf750b02a41ad6ba701aeb8058f6d8738d6f6b005bec7f60 +Tag = 569387a1a6bcc826e94012670820576e +Plaintext = 78318aa5cd16699b77bdcea2fc9d1d20 +Ciphertext = 6579add09f085a2b564cfd553d20e4c3 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 88e2a74d2920c89c6a101f5f06d0624a6d5eabd9bdb51395ee3983934c55c73d +Tag = e9c788b4aae9b2c6caf0c44aa9bd2ed0 +Plaintext = 8e20d65d02dd9a64379f75b6d8328f2d +Ciphertext = 9368f12850c3a9d4166e4641198f76ce + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = ada3ed7db2dabbfbc441ef68a5656e628d6d5bd6c1574369688497179a77601a +Tag = f1df0f01944641a1b04d753e6ab8d3cc +Plaintext = 97e8d8513af41b97801de98cc4269096 +Ciphertext = 8aa0ff2468ea2827a1ecda7b059b6975 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 217d130408a738e6a833931e69f8696960c817407301560bbe5fbd92361488b4 +Tag = f628ee49a8c2005c7d07d354bf80994d +Plaintext = b0053d1f490809794250d856062d0aaa92 +Ciphertext = a6341ee3d60eb34a8a8bc2806d50dd57a3 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 4ae414bc888a42141d3060c71c2dbbffd425b6a952806982271a8e756b3c9e24 +Tag = 3c1c5755a5a240c33b2b890a486aac8b +Plaintext = 51eb190c6a9f46e8ec1628b090795470c0 +Ciphertext = 47da3af0f599fcdb24cd3266fb04838df1 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 7b7f78ae1a5ee96fdc49dacd71be1a6ac09a6a162d44dea0172886eca5674e46 +Tag = 4cfca1c19abf447d7bc0898d61885144 +Plaintext = 25144e807e389bb0e45b6dc25558caf61a +Ciphertext = 33256d7ce13e21832c8077143e251d0b2b + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 03f31c6143b77f6ad44749e2256306b8bf82242f2821fad4075b09b388ba81ca +Tag = 229cc7a390867a245dcb7c434f1db347 +Plaintext = dbe1ee14abfe2ecf4edf6db206cf9886ce +Ciphertext = cdd0cde834f894fc860477646db24f7bff + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 030390adb572f2bd2a6a4454fd68236cd1d465574328aa001d553375cc63f8a2 +Tag = 5361b539f9fe0fb7842907c2326aef63 +Plaintext = db6df31f12bf552f81deff5fa2a373fc22 +Ciphertext = cd5cd0e38db9ef1c4905e589c9dea40113 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 7294ae94358669f2ada4b64c125b248df7fe86c6715e3b6a7b9bb2bd99392c8a +Tag = 8ed10943929e7d7bf798b2ae8371aae5 +Plaintext = ff2a97b49fcc6a50d4549c979d53ccc51f +Ciphertext = e91bb44800cad0631c8f8641f62e1b382e + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 4d1513478fc1fb0a18eb6d2a9324fefbd975ecd1b409025de826bc397462acc1 +Tag = f92b9e49ab83f113f8949dc9e4a36e0d +Plaintext = 73ddfa0185200a890b7690a7e3986d8818 +Ciphertext = 65ecd9fd1a26b0bac3ad8a7188e5ba7529 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = b26a7ff61bfe94864249af7cc9b4a723627dd4463f5a22f0ca6063769522eab7 +Tag = d0e53223adff22a08e3dddf66fff23e3 +Plaintext = 5c7604f9ac8fdf30ee5820e5aeb75b65d7 +Ciphertext = 4a4727053389650326833a33c5ca8c98e6 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 960f9a85cfbfb6eab223a4139c72ce926a680ea8e8ecc3088cf123de659ad310 +Tag = 33f49a42521a7a2367f91bfcc2180b7c +Plaintext = d44fdfd9da3a63c1083afe574e91bf01c9 +Ciphertext = c27efc25453cd9f2c0e1e48125ec68fcf8 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 3718467effb5d5dc009aaefce84d8cb4fe8f80eb608f4c678f5d0de02ea11e59 +Tag = c08bd395c6807223311070659f550934 +Plaintext = bb515dc227abb9acad8fefaa14771bb77b +Ciphertext = ad607e3eb8ad039f6554f57c7f0acc4a4a + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 67874c808600a27fcab34d6f69cc5c730831ad4589075dd82479823cb9b41dc3 +Tag = 52f2210b7a798ad5c778ee7cfd7fe6e0 +Plaintext = 6a26677836d65bd0d35a027d278b2534e7df +Ciphertext = d1c1f3c60603359c7d6a707f05ecb2296f8e + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = e0c27cddf919d3092d9a34766c89a5ae6dcf39fe954d1e6f1a70ddf96805def4 +Tag = 0923bb5a347af13df12f234fca5f03ef +Plaintext = 4021ff104ff1dbd91e46db249fd82198b0a1 +Ciphertext = fbc66bae7f24b595b076a926bdbfb68538f0 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 7ae9eca03f616ab39ebb3be26b848842b4aa584e5c8e5695065ad5af34951175 +Tag = d03ed7bffac83e890caceb6903d9cab5 +Plaintext = 6a681f164efce199a787bccff223b8ae1a98 +Ciphertext = d18f8ba87e298fd509b7cecdd0442fb392c9 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = b47c9bc4eb01c74f5db2e6a293bef80db18c58cf06feef7ee0f8a7a9a51c22bb +Tag = 4dd8f30870025b2bd1e2a2511574d3e7 +Plaintext = 7861dac338ba3f8274dca04c8c6f92b6d44c +Ciphertext = c3864e7d086f51cedaecd24eae0805ab5c1d + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = f6afd661f218c7426b92ee53e65d14898cd0c78a7e594fcc6ac0e3fb5cab1c9c +Tag = 6046d17f337f3cb49884d94995edbdc9 +Plaintext = a3f0473c620d2739d5ba4f7156f88d0fb669 +Ciphertext = 1817d38252d849757b8a3d73749f1a123e38 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = d3802911e341577046cfc61d9043b4af059fb4bef3c6a2ff46ccdcb05670af37 +Tag = 5fdc77b43bca254d6459263cdfed8fbb +Plaintext = 07c535d9456a6ff1e41321150d16dae3f7a3 +Ciphertext = bc22a16775bf01bd4a2353172f714dfe7ff2 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = db60720db67a60ca286fe744d46173c231fbcc7deb4c9b0d87d52a2247e06b74 +Tag = dd1a1d36c8164c55d55dbf0ff1e9517a +Plaintext = 5ee220720a896249efdab2ce418318bb5ebf +Ciphertext = e505b4cc3a5c0c0541eac0cc63e48fa6d6ee + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 57f70ba5493265b30491decc726354e2065e7971a2efd56db9cf0f79b1d76859 +Tag = b476e2ca48fd52bec0539b00744a8a07 +Plaintext = 98e4eb0361c8bf40bcbe0539b0850e4c35ff +Ciphertext = 23037fbd511dd10c128e773b92e29951bdae + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 4a29b9ad548964942f87f28ba267ec0d0e8f72c73b3823ee57693dd63c2605c1 +Tag = fad68c62b81d62f2d490ae74f5bb1465 +Plaintext = 7f0745bea62479c0080ecec52e37c1e32d72 +Ciphertext = c4e0d10096f1178ca63ebcc70c5056fea523 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = acbd2e9911b3218a230d9db5086d91dccac3fc93fc64b0f4a15d56954906b2b7 +Tag = 13b15d8000266c61ba5aec898eb35b52 +Plaintext = e99ed2ac6c38e033061b5d85f3e77dd72518 +Ciphertext = 527946125ced8e7fa82b2f87d180eacaad49 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 89ad6ae1e550975eaa916a62615e6b6a66366a17a7e06380a95ea5cdcc1d3302 +Tag = e3243faec177de4a2e4a293952073e43 +Plaintext = c1a994dc198f5676ea85801cd27cc8f47267ec +Ciphertext = 7c9b138177590edaafec4728c4663e77458ffb + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = dfddb719d00398bf48a6cefd27736389e654a93b8595cd5ac446af1996e0f161 +Tag = 8422f736fc435687634d42254b22fd99 +Plaintext = 791e232bfb42fb18197adc1967da1a83f70168 +Ciphertext = c42ca4769594a3b45c131b2d71c0ec00c0e97f + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 58ef310997dcaf067dd217274921504da6dbf0428a2b48a65fe8a02c616ac306 +Tag = 38a96e68ef7dbaef1b460cc0980eacd4 +Plaintext = 3d4127942459bb8682e662dfc862467582fa68 +Ciphertext = 8073a0c94a8fe32ac78fa5ebde78b0f6b5127f + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 511e5d5e100b595f6b20e791830bca37e23f7b785e482a58405bffe7a632a5b8 +Tag = 5c5c702a82d468929227502e4e35796f +Plaintext = 0e71863c2962244c7d1a28fc755f0c73e5cbd6 +Ciphertext = b343016147b47ce03873efc86345faf0d223c1 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = e48dfaa53b6807ea6f01d8dca67960b9f321f7851f324459a9bf61fe0be73abb +Tag = 89188c0940182dd99a902d158c5b0810 +Plaintext = e0f1cd013e6aea4fa484fc3fa35d348b1a2399 +Ciphertext = 5dc34a5c50bcb2e3e1ed3b0bb547c2082dcb8e + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = c12c0423fe36e4c88775dd00b4af267b85b7dd2a37a742a3156923c8917c97a3 +Tag = 15849acbb7af1892790300bb84fb0558 +Plaintext = b1cc1946b4fc1dbd033254cdf536f61e9f9cd7 +Ciphertext = 0cfe9e1bda2a4511465b93f9e32c009da874c0 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 4255f8af18df7237e0abe98421aec9634443561752d893aaffe76380e829ef32 +Tag = e75aaf3077ac6dfb5454851ec3910de6 +Plaintext = 87284658928208e3bddca83e3ceb13708d88d4 +Ciphertext = 3a1ac105fc54504ff8b56f0a2af1e5f3ba60c3 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = ab83567833d2f3461b5fbecc0e366694bb5ea00933b2b3e792ec3aefe20325df +Tag = e70f42e3e1f2b5bb58433bd11f5dea1f +Plaintext = bdb79f931ef3035a33bdd1b032fd9de8f6b2ba +Ciphertext = 008518ce70255bf676d4168424e76b6bc15aad + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = bd1446ba3185d1c16551730947c22142142caa8cc1c540e89ab734ec297401bc +Tag = 564f6248cefe5fc7cfb547c90a558925 +Plaintext = 1f9c3a8eb8bc59f3869e10f73883aa8f8990cb +Ciphertext = a2aebdd3d66a015fc3f7d7c32e995c0cbe78dc + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = b87577755d2d9489194f6f7cfabf267dc3433a9c91954e81beb72c5e06870922 +Tag = b52249d812f7f235afa0732e984e91b2 +Plaintext = 5f28809181f9a889894da8d6fe1fde6cce354a +Ciphertext = e21a07ccef2ff025cc246fe2e80528eff9dd5d + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 7aebdfd955d6e8a19a701d387447a4bdd59a9382156ab0c0dcd37b89419d6eff +Tag = 04e2dfeeeac9c3255f6227704848d5b2 +Plaintext = 7b125c3b9612a8b554913d0384f4795c90cd387c +Ciphertext = 6cc611d816b18c6847b348e46a4119465104254a + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = d119f300fbd74e754a200ea2c3f9fabc1466d02078c84245db693eef3f5672a6 +Tag = 38d48329997c5981d678b5e24a6f01b0 +Plaintext = 8b013f5782d5d1af8dbd451a4202866095dac975 +Ciphertext = 9cd572b40276f5729e9f30fdacb7e67a5413d443 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = d6204303b86acf62d5ab860ca70161288ede56e3cf017c08dca56fd2d6f8f6fe +Tag = a77e3ab68e0a73519591a33ed098b758 +Plaintext = b2b1d82a5523b72ea366a680922ed3a4624536c4 +Ciphertext = a56595c9d58093f3b044d3677c9bb3bea38c2bf2 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 8557e22eb4529b43f16b1f8ae47c714ac8a2c827c1408a47704778b4c5b52601 +Tag = cff6c24251c2fb7b8604dfa10c60ef4a +Plaintext = f8c4eb4285d3d7744da52775bb44ca436a3154f7 +Ciphertext = ef10a6a10570f3a95e87529255f1aa59abf849c1 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 8c1a4187efbb3d38332f608f2c8bbe64247d9afa2281ced56c586ecb4ab7a85e +Tag = 6c3c39f915d081d34559179869b32d81 +Plaintext = 6e7fe35fa39c937a0e6b3a8c072e218650f42b8d +Ciphertext = 79abaebc233fb7a71d494f6be99b419c913d36bb + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = a41bb1f256228302cd0548ae2148ff42774d18c2d6d3e38b36bc4938da13bac3 +Tag = 9389a6a6a74c6eb0e1f87562469f2082 +Plaintext = 917b467d841850fc6e648f1bc298a7f9f1ee38ca +Ciphertext = 86af0b9e04bb74217d46fafc2c2dc7e3302725fc + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = b0b024e20c4f75a6dad54c21a9edbce846792e957878b1c8ed2d916c757e2b3c +Tag = 3bed3a2f5dfdbfcc0d7ac26c88d1962c +Plaintext = 2b4314fe1a6bfa786b7cfc13fbee861b348efbf6 +Ciphertext = 3c97591d9ac8dea5785e89f4155be601f547e6c0 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 42153925c46fc9d5d328312d62f59bb99fdc4ac479a3386d5f88fefd4b32f577 +Tag = 35ea1d99be344fa1467ee91c73bbca67 +Plaintext = e19fa7f83c79920cbff45c41a9dee8fc99e97396 +Ciphertext = f64bea1bbcdab6d1acd629a6476b88e658206ea0 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 37ab2a0b7b69942278e21032fc83eba6cdc34f5285a8b711a08da6acd42299fe +Tag = 7936ec10a81b36768b606e9a38b2f4c5 +Plaintext = 53e0475cf492b3d39dad600f5c58eb0bd0021554 +Ciphertext = 44340abf7431970e8e8f15e8b2ed8b1111cb0862 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 4a17522da707b4b2587a0ae367a2cd2831bb593a18ef442a7977eda6de045878 +Tag = 11575ae03ea8a57bbe4a67c060367b74 +Plaintext = c119a383d9a3d4bff4270a1d22076b346db5f61c +Ciphertext = d6cdee605900f062e7057ffaccb20b2eac7ceb2a + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 2a243246bfe5b5ab05f51bf5f401af52d5bbaa2549cf57a18e197597fe15dd8c +Tag = 2abeeaef1187f815ca481ed8ddd3dd37 +Plaintext = 73b09d18554471309141aa33b687f9248b50fe3154 +Ciphertext = b7e8264ca70fd2a4fb76f20a8ad5da3c37f5893fb1 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 0595306eb7441622a49800edee0134492d82320707fceba902af2e0c95fe634a +Tag = ccc2b55011dbe92ce7619e0ad48b4ccf +Plaintext = b64d00f3a4df754fa4ee6376922fb67ccce0c6209f +Ciphertext = 7215bba75694d6dbced93b4fae7d95647045b12e7a + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = bd439dbefec589e120fb4f9825b315bf86523b85c61791cd4da4c8d474ba2714 +Tag = 1e8b1f4d70d8f4c7df4f22847d36b394 +Plaintext = 2b11d1ac74ffe701ec733d32085b1054132726e622 +Ciphertext = ef496af886b444958644650b3409334caf8251e8c7 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = cfebe1cf82267394065bcecfada6709c6c35a3ac835644f560d4c9a8c1848364 +Tag = a85e76a9d07b7b361ca56d53c34cda50 +Plaintext = a88f22424643a523aa3d7d88f4364f1290f49dd0a2 +Ciphertext = 6cd79916b40806b7c00a25b1c8646c0a2c51eade47 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 7a37255b682766a0bfecf78e5162528885a339174c2a49325739d2bd8877e64f +Tag = fddb010e7508ad03ad287068ecee6020 +Plaintext = c81427bc84c6a3cfefd4c4cb210fe82212977e1947 +Ciphertext = 0c4c9ce8768d005b85e39cf21d5dcb3aae320917a2 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 619f2ae80070e278615466a3fd6c9acb7b510c5679bed7038889c77e78d8bd32 +Tag = ddea785e6c470c52c4fdf432fd78b66e +Plaintext = 28c4d6de3e2ce51b849b135d9cfd3084f0e3155447 +Ciphertext = ec9c6d8acc67468feeac4b64a0af139c4c46625aa2 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = b2571e56f66a857daffbdc99370ceddd4a7bed3867d600cc797000a3b7b57a9d +Tag = 91232cfbd7ffff252498b35274fb2995 +Plaintext = 4c88151cafef75832bacef43a06e862349d56b67ee +Ciphertext = 88d0ae485da4d617419bb77a9c3ca53bf5701c690b + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = db409636e3e3bcd606a91aeb7592009896f9ad2c4cc6b7f578e6ad59c0f8fa22 +Tag = 72b2c50e5e391ad104f9ee33b94f2872 +Plaintext = 572855e22ce89bc2bcf09cb15a1765d99973449d61 +Ciphertext = 9370eeb6dea33856d6c7c488664546c125d6339384 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 62c89a835721207a182968c516dc8be45774ec846e8dcab9ab8611888f2a76a8 +Tag = 2d69c5d6db1b130102af3dae0690673b +Plaintext = 89ce46b3de3afaf2518d419b1a2ac24cabca269a96 +Ciphertext = 4d96fde72c7159663bba19a22678e154176f519473 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 33f30ddd83002eea50fd4a8fae39d0980a04160a22ac88b755ac050f1d1f8639 +Tag = 489903365970c2673c9fd457e1077aad +Plaintext = edf1682a626e9fbf3d57bb260e0876c6f92ba5b114 +Ciphertext = 29a9d37e90253c2b5760e31f325a55de458ed2bff1 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = f5353fb6bfc8f09d556158132d6cbb97d9045eacdc71f782bcef62d258b1950a +Tag = 6eef83da9f6384b1a2bda10790dadb3f +Plaintext = 3cbb08f133270e4454bcaaa0f20f6d63c38b6572e766 +Ciphertext = 3966930a2ae8fdd8f40e7007f3fde0bd6eb48a46e6d2 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = e3a1555ffe5f34bb43c4a2dae9019b19f1e44a45fb577d495d2a57097612448d +Tag = 587bdd120a7d08cd3841cb117af444fb +Plaintext = 946e86795c332031e2d1ee09d3d4a101fb6800d00911 +Ciphertext = 91b31d8245fcd3ad426334aed2262cdf5657efe408a5 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 9c5d43c1a1269cde199509a1eff67cc83a1759b71c9e7a6ee99f76b98c6e23a6 +Tag = 45b32f81dcf03e2bcc2aaf62ad366e97 +Plaintext = b76ce2ab0065ba1c0a754494991c8c452cb416f18ab1 +Ciphertext = b2b1795019aa4980aac79e3398ee019b818bf9c58b05 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = b07452a7900a289b91b2771dfdd5108852536659aa259def7b41e38f80bd03ab +Tag = fea17d78533bc9e022dbfb460afdf499 +Plaintext = a3e0d8d0784155bfc45769c52711d4fa68e8bc390c20 +Ciphertext = a63d432b618ea62364e5b36226e35924c5d7530d0d94 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 6b30f55c3101540523a92380390f3f84632f42962061b2724cde78ac39809397 +Tag = 56defc6dcaeec80b1c639350ab6f1fde +Plaintext = 6e6a88abbb52a709b47365ad6aa8016fa9a03a9bd834 +Ciphertext = 6bb71350a29d549514c1bf0a6b5a8cb1049fd5afd980 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 9fc62d14f8b7a6026509275cff80312ff1ade2b5d9c274cb72a506a571439fc1 +Tag = 9d37b7251fb8c0ef2b37c36d51219d0f +Plaintext = eba1810d537041821121aeff8e0914ac26a550072c8c +Ciphertext = ee7c1af64abfb21eb19374588ffb99728b9abf332d38 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 6b9389cc42113d639fd2b40cbc732ae0dc7c14513b88b36b45a6ea5a06fe4d2b +Tag = d279d9da4437c8a2a252436508134c56 +Plaintext = dfc6692cd2442e5ff1f918c8812a27f81d107d16a12f +Ciphertext = da1bf2d7cb8bddc3514bc26f80d8aa26b02f9222a09b + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = db72d98d63fc10acff7dceec0e2691a80ecee50a0e957ad166c77952a50318bd +Tag = 63943543bc1c5f5991ecc5964a288f79 +Plaintext = 9ad338cbfd1b52e6ae4178f05e00062274f8b0b25eae +Ciphertext = 9f0ea330e4d4a17a0ef3a2575ff28bfcd9c75f865f1a + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = e98b710c47a4d12a73cd8aa2613fc2910c16f4195ea7f15650132493521d19be +Tag = 0a49ee2b7ceddcbd28abb24b77d5edee +Plaintext = 9f5a05db89e0e336da066ce81b79ad9be1d0ec4fb7b8 +Ciphertext = 9a879e20902f10aa7ab4b64f1a8b20454cef037bb60c + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 527817316fc48b105f8ab178dd2db1fefa09c50461aa9d8bdf3c03482343bbf9 +Tag = b099a68cfa3572d974e03232e09f37fb +Plaintext = 58f31e5770070a5d4031fb795dc2d298561d3559960d +Ciphertext = 5d2e85ac69c8f9c1e08321de5c305f46fb22da6d97b9 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 0cda000ed754456a844c9ed61843deea9dadf5e723ea1448057712996d660f8c +Tag = 6950608d7bcb39dcf03a2cab01587f61 +Plaintext = 79ac1a6a9eca5e07ce635bfd666ef72b16f3f2e140d56c +Ciphertext = 1abcc9b1649deaa0bfa7dcd23508282d9c50ca7fee7248 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 3fb6ddb76809b8e6d703347664ef00a365955124c603900d5c8d4ff476138252 +Tag = 1c4fb40e5c8bc37152a173d4bbb18c3e +Plaintext = 76d12e3c4c5d990bf563c60aa4999e52998d887f97477f +Ciphertext = 15c1fde7b60a2dac84a74125f7ff4154132eb0e139e05b + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = d9fc295082e8f48569eb073ac1b9566246728fc62ccaab4a5667c472c98b2626 +Tag = 019c359008adae3070b5a543ead0effb +Plaintext = a027c28fbe22111fd4c8a226cfe8531c16d7790d561eca +Ciphertext = c33711544475a5b8a50c25099c8e8c1a9c744193f8b9ee + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 7a459aadb48f1a528edae71fcf698b84ed64dc0e18cc23f27ab47eeabeaf833f +Tag = bd099ab134756b90746762a92a4a9f7f +Plaintext = fa597e37c26c38694abdcf450f9edc529160fa0d651979 +Ciphertext = 9949adec383b8cce3b79486a5cf803541bc3c293cbbe5d + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 484207909dec4c35929ebe82fcacf20d2af6d850bd69364ebac9557adeadfbd4 +Tag = fa4f6adfec85d055310107ba89198afa +Plaintext = 9e4c8aa9b58a8eabc5586892f5541000b43f17d9a051a0 +Ciphertext = fd5c59724fdd3a0cb49cefbda632cf063e9c2f470ef684 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 88b5448372548e6aab1b262630a28a471d285514703f1bdb10c695850e18fe6d +Tag = 915d23eb2e952afcc89fbddb567d9d75 +Plaintext = 7d9582cf9e3bb9ee34dce965f56b08e716589486b0641c +Ciphertext = 1e855114646c0d4945186e4aa60dd7e19cfbac181ec338 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 0e71863c2962244c7d1a28fc755f0c73e5cbd630a8dbdeb38842d7795d830d2e +Tag = aad6c31828314e24198f005955ca8f5e +Plaintext = 5a387e7cc22491fc556fe6a0c060b4911d01f0c11f801e +Ciphertext = 3928ada73873255b24ab618f93066b9797a2c85fb1273a + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 2aa7a28da38c42fda2e578d9d6340cd8e80b9b32047c3db296d0640d517b0872 +Tag = e531ebbadccfe47182b41904bbfebcfe +Plaintext = 87946e910059cbaf48df63b220f397049c65ca10cd1920 +Ciphertext = e484bd4afa0e7f08391be49d7395480216c6f28e63be04 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 3382051c268891da04e6ca73adcead4029f6a1593be4acfe3968e7351a6a2fb5 +Tag = 7c582414154236c09ee704cf4a5de411 +Plaintext = c62f67d208f1c8ffd5d57df9de15ef54f97fbc07d1630a +Ciphertext = a53fb409f2a67c58a411fad68d73305273dc84997fc42e + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = c352828b1920e53bbb60f2ea6a5f15639659e6f3243405c26f6e48628d5519a9 +Tag = 57c9990029c89d1b37988745fa5737a3 +Plaintext = 697e73eaaf562d31bdbf7ce9e78c7426fe1c87e421def9 +Ciphertext = 0a6ea03155019996cc7bfbc6b4eaab2074bfbf7a8f79dd + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 5f8b1400920891e8057639618183c9c847821c1aae79f2a90d75f114db21e975 +Tag = 0f73bfb28ad42aa8f75f549a93594dd4 +Plaintext = 9cea3b061e5c402d48497ea4948d75b8af7746d4e570c848 +Ciphertext = f28ec535c2d834963c85814ec4173c0b8983dff8dc4a2d4e + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 1ae8108f216defea65d9426da8f8746a3ae408e563d62203063d49bf7e0d6bdf +Tag = 4de907a59c5e4d3f21e1348d7cdf92b6 +Plaintext = 2b223932fb2fd8433e4b1af9e8234a824569a141f6c96a69 +Ciphertext = 4546c70127abacf84a87e513b8b90331639d386dcff38f6f + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 460f08114b1015fe8b7a9b5dd1b9e6a3d28367c4bd15f29b13c02a8cb9a53968 +Tag = ff4239544e2f354d6c6837cd9c23b884 +Plaintext = 4d57cbe4a7e780d4ed17267d5ebc91750c2f0209e0444bd2 +Ciphertext = 233335d77b63f46f99dbd9970e26d8c62adb9b25d97eaed4 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 860f4428259d9c5b17698cc95363db6cfee603258582e3a3e8feb886599d4ac4 +Tag = 3f6c6f7cc494201069344e2d6d41bd9b +Plaintext = fda8665f87c618646a89c7abdca275fd10c31453ad4b9c99 +Ciphertext = 93cc986c5b426cdf1e4538418c383c4e36378d7f9471799f + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 1b43c482f83780c21583f88e5afcf6938edd20f21b74d895161b60c27a6a42f0 +Tag = 3787a15352cfceb028202c8730beaa7a +Plaintext = 98104fd3f3413ad1f57ef4912cb50097dca379a58c47b0d2 +Ciphertext = f674b1e02fc54e6a81b20b7b7c2f4924fa57e089b57d55d4 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b082ccd964617c27a5607b7324faad237ee53acfc18c35502dbf7c1937a9dfcb +Tag = f3a0ca3da647eb31893e867956097983 +Plaintext = b46b343e64d2d70e0bd909dbb3f6bedf7e4adc74321be526 +Ciphertext = da0fca0db856a3b57f15f631e36cf76c58be45580b210020 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b8539ba93ef17254ec1d8d62e8f4eae4d41ee1e75345bf90c9cbb26c63bce501 +Tag = e663fbbebbc251b9f1760afa49e89e71 +Plaintext = 8e12620bb575e6b167b085255b2b5631ff28e04cbef8826d +Ciphertext = e0769c3869f1920a137c7acf0bb11f82d9dc796087c2676b + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b6b09463b5ef5ead1f17f4021693a0d8452e98dcbb8e7590f9fde6394970a6f8 +Tag = da90cd87e9d9ca5d85430a150e682752 +Plaintext = 792aaa23b923d1b53173fe19853b9aa402a301d48529873e +Ciphertext = 174e541065a7a50e45bf01f3d5a1d317245798f8bc136238 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 390f6de14d5e1f2f78dbe757c00b89209d0cf8bc48cbbea035779f93de357905 +Tag = fc0cc4601afb61efa7059cfe49ec9dde +Plaintext = ddc5b4e48970ebd72869be6998e9103c014475e8ae6ea29c +Ciphertext = b3a14ad755f49f6c5ca54183c873598f27b0ecc49754479a + + +Title = NIST CCM 128 Variable Tag Tests + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 2084f3861c9ad0ccee7c63a7e05aece5db8b34bd8724cc06b4ca99a7f9c4914f +Tag = a8c74677 +Plaintext = a2b381c7d1545c408fe29817a21dc435a154c87256346b05 +Ciphertext = cc69ed76985e0ed4c8365a72775e5a19bfccc71aeb116c85 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 79db716e6b0b1627890d378c4560eba7871883d94527be3454dc3c257ea93556 +Tag = 676e2df1 +Plaintext = 47f4cdd574264f48716d02d616cf27c759fdf787cdcd43b1 +Ciphertext = 292ea1643d2c1ddc36b9c0b3c38cb9eb4765f8ef70e84431 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 0d02778f90a164a4f9ada9dc7fd24eeb941069621418ef32c3f9ca6bf6fb2c4a +Tag = eb1321a1 +Plaintext = 5eadeaec29561244ede706b6eb30a1c371d74450a105c3f9 +Ciphertext = 3077865d605c40d0aa33c4d33e733fef6f4f4b381c20c479 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 02e5a1306f612bdec098458cff3e691d93f050ba11ba627355dc7029d2cea5ab +Tag = dd8cb4ca +Plaintext = aac9fb69fed114c62db65090947096a2f5c85c271c6a6d53 +Ciphertext = c41397d8b7db46526a6292f54133088eeb50534fa14f6ad3 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 25144e807e389bb0e45b6dc25558caf61a2263869c4d0e4079d07674d7091110 +Tag = b659a844 +Plaintext = fb6e8d38ce38a8c1e710f3a33c682e6dabf055fb33fe75f8 +Ciphertext = 95b4e1898732fa55a0c431c6e92bb041b5685a938edb7278 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = be303c1ed9327ad88dae7cb5930b5a786d4f5477ef9370a9fdb56501964cb8fa +Tag = e9e5e005 +Plaintext = 87d81389a6062e8ed501ea964c2fe35b2d3de9fd676c04f7 +Ciphertext = e9027f38ef0c7c1a92d528f3996c7d7733a5e695da490377 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 46dfb8f3e06c3f168e5ac9b341e7710d7b9c6a19b32389eafb58036de0a27756 +Tag = c9fc48e0 +Plaintext = e1bd9095fa9bb811e4054643feea3eac13fb57b43a0502a0 +Ciphertext = 8f67fc24b391ea85a3d184262ba9a0800d6358dc87200520 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 19eb03c35c352b79e8c32fa40bb9759b0565e04a6c18519ace346e2e9987a250 +Tag = ac73022c +Plaintext = 92f7dc22dcbbe6420aca303bd586e5a24f4c3ed923a6ebe0 +Ciphertext = fc2db09395b1b4d64d1ef25e00c57b8e51d431b19e83ec60 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = efa6ddd6fb8e4480a0f64414694e5f9e7f2e9b97cbe9cd145b65173d072ab001 +Tag = 5dc8d581 +Plaintext = cecdf831c4044c8fe149e4cd579a1aecf222bf8e9dadba09 +Ciphertext = a01794808d0e1e1ba69d26a882d984c0ecbab0e62088bd89 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 1b156d7e2bf7c9a25ad91cff7b0b02161cb78ff9162286b0622fccda2e251c97 +Tag = b941b65b +Plaintext = 7cfb0973ea13dedc33ef6728db90f47559273ea6d3cd4db6 +Ciphertext = 122165c2a3198c48743ba54d0ed36a5947bf31ce6ee84a36 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = cd149d17dba7ec50000b8c5390d114697fafb61025301f4e3eaa9f4535718a08 +Tag = 32bc2ffa8600 +Plaintext = 8db6ae1eb959963931d1c5224f29ef50019d2b0db7f5f76f +Ciphertext = df952dce0f843374d33da94c969eff07b7bc2418ca9ee01e + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 463c65fa7becae5605af80d1feca59075ee88c0abfc72cb463312b3c772ec308 +Tag = 8b847d3a0c98 +Plaintext = bde3fc83287ddd1227bdab4305102c94d885412eb332bf6b +Ciphertext = efc07f539ea0785fc551c72ddca73cc36ea44e3bce59a81a + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = ab153b0a8933f2eb0d721621c86de0cfe100d13e09654824b09d54277912c79d +Tag = fb4f9d559a8e +Plaintext = 82176e573c6070faa08d18b5957f119bb1ff51d744b04240 +Ciphertext = d034ed878abdd5b7426174db4cc801cc07de5ec239db5531 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = b22aba8d3e9f4b4bf006e26062de15daf94597731a6009129bfd12957877b1ce +Tag = 1e09ff3d6a6c +Plaintext = bcfc4485eaf225d945146374b737cdf5301c7738ea9f142a +Ciphertext = eedfc7555c2f8094a7f80f1a6e80dda2863d782d97f4035b + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = eb80a43c5986deee6925d7c6d53cbdcbe11194843ea133f72d3590d8e8363efa +Tag = b60ba1175f1b +Plaintext = aa182e3ec4fb2f7a905c03582b2ee100ab81a9a311a778bc +Ciphertext = f83badee72268a3772b06f36f299f1571da0a6b66ccc6fcd + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 3ee186594f110fb788a8bf8aa8be5d4ad52d6e3bd5f406f080d9df0d7553a851 +Tag = 4a75860f3dd6 +Plaintext = 8ad6db8216af16bfda3261a220d078cc98c8ad134e4a80ca +Ciphertext = d8f55852a072b3f238de0dccf967689b2ee9a206332197bb + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = d36fc18b5b12662ff5f6ea55af7c7a82d25d386220e399a85a590b1505c0dcd5 +Tag = 00cf106d70a4 +Plaintext = a65d24bd1ab92d8d294d654423412860e113c976f12ed76b +Ciphertext = f47ea76dac6488c0cba1092afaf638375732c6638c45c01a + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = f0028503e7cd54474c56dc8b2416fe41f416eed73c63ddd141bdd51a0f8fe49c +Tag = c0193a87ddfb +Plaintext = 6e9dc61dd9cf19a6eebc10c9b51c13970636de2c9ea33592 +Ciphertext = 3cbe45cd6f12bceb0c507ca76cab03c0b017d139e3c822e3 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 9a58a226a578bda012dbd7d04b11c879179aaaa36c6145418586cb103360c6c2 +Tag = 444d9b63ffab +Plaintext = b526896c11e514b5b4c26351859e2a33800fefd6fd9e6d1a +Ciphertext = e7050abca738b1f8562e0f3f5c293a64362ee0c380f57a6b + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = c015fb08540755a8a8adc387d60553478667158964202eb2d25e28efd94c8c76 +Tag = c339ba21fcf7 +Plaintext = 88907b639f3fd07f40bf6b9b6334b11b2852557975721bf3 +Ciphertext = dab3f8b329e27532a25307f5ba83a14c9e735a6c08190c82 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 34396dfcfa6f742aea7040976bd596497a7a6fa4fb85ee8e4ca394d02095b7bf +Tag = f6d1d897d6051618 +Plaintext = 1cccd55825316a94c5979e049310d1d717cdfb7624289dac +Ciphertext = 1a58094f0e8c6035a5584bfa8d1009c5f78fd2ca487ff222 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 25865c1b89f1973bfa680d8458df35a56993a7e81e407e061794004068e481ab +Tag = ceca422687f41550 +Plaintext = 36004342dd74e7966692a848b2c11e1fc311eac9d9cef616 +Ciphertext = 30949f55f6c9ed37065d7db6acc1c60d2353c375b5999998 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = e6209480da9e49172ba58a9048f2f1b0349030e8e7a79dcdf295eecd613f401a +Tag = d2b981fc741f2591 +Plaintext = e81f4fb360bcae372d8be3f32655a29bc10a2f31876173cc +Ciphertext = ee8b93a44b01a4964d44360d38557a892148068deb361c42 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 112c969882e685b4ae1ee6b67f680e6a1d9d840e627d12118f991c1a3d71314c +Tag = a1fd47cd41fcf013 +Plaintext = 27d6443e729d35d7a0690fcb7fe0b20892875f60b5d8763a +Ciphertext = 2142982959203f76c0a6da3561e06a1a72c576dcd98f19b4 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 73ef62870c50faca5d4e6c6ec45fa7b54bf79ed229fcf1fc8c79c9c09596039b +Tag = 43eb86ffa6958d71 +Plaintext = 6c17ad5496dfccde8b877630e1e582dab52aaabe385a321f +Ciphertext = 6a837143bd62c67feb48a3ceffe55ac855688302540d5d91 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = b537f0f2981405f6069b401966656461b3516a32d181777121a60cea537e7cef +Tag = 1dfc38975c948d29 +Plaintext = dc4a1e39561f14321238272adff8b74a4e770c0a0c864a52 +Ciphertext = dadec22e7da21e9372f7f2d4c1f86f58ae3525b660d125dc + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 96bd747ccdcd5fa6cd920514a2f38203e82ee9c7ec6e88080e9f6e2a6a812b0d +Tag = 20a48ee3845d9e7a +Plaintext = c51958d7d7d39906b14d4ebb574db881355ec3e6b41838dd +Ciphertext = c38d84c0fc6e93a7d1829b45494d6093d51cea5ad84f5753 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 690d6a2377314fc2f7dd06ae401e3585c79faf648a7af358ae4ef615669222eb +Tag = 884188f946c9a317 +Plaintext = 9eaf24f84e8818e286410de321d65ffbf25d1a14073c60da +Ciphertext = 983bf8ef65351243e68ed81d3fd687e9121f33a86b6b0f54 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 748dc83299a43033239ad2fef2dc3d72b76a38ca127607cef72de94a56d5e5c0 +Tag = 0ae2dd33327f8459 +Plaintext = 71c8eb0079559a306e236c49b7ce1b6cfe26c7888733eb7e +Ciphertext = 775c371752e890910eecb9b7a9cec37e1e64ee34eb6484f0 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 35a49535684637f67573fb0b4fdc1bdd8a57650a1d8f29b866fa552a6e0cdf91 +Tag = c50821a48b93d0ca +Plaintext = f09569906381138cc49e3fc2384c5d33c34abd3d617c487b +Ciphertext = f601b587483c192da451ea3c264c8521230894810d2b27f5 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = c71620d0477c8137b77ec5c72ced4df3a1e987fd9af6b5b10853f0526d876cd5 +Tag = 6d86e69c07f053d1a607 +Plaintext = 84cdd7380f47524b86168ed95386faa402831f22045183d0 +Ciphertext = a7fbf9dd1b099ed3acf6bcbd0b6f7cae57bee99f9d084f82 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 7b40b3443d00a0348a060db109e8882157612c43084ac5c3e9c5350c88bc165d +Tag = 94af9359a96acfb31a4a +Plaintext = 7ebb051741145a3bad87131553375c6debcbcecee9b79ee4 +Ciphertext = 5d8d2bf2555a96a3876721710bdeda67bef6387370ee52b6 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 5cab3b84687070956916c11cab0ceea61adb6ea1f909be63d73df96fbfa3a9f4 +Tag = 36d3920d1012bf093a5c +Plaintext = 35a29c1bcbe2182f34fe05f09dfb9ac4a496f95819ef11ec +Ciphertext = 1694b2fedfacd4b71e1e3794c5121ccef1ab0fe580b6ddbe + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 6d440b44a069a6967f8750c3b4f8118798fe32d2eaa696ccc7f24e16d6366753 +Tag = c23025c1776811647f99 +Plaintext = a0e21d971876ae4048a61b43a3ac07c685005a20bccbe6ec +Ciphertext = 83d433720c3862d862462927fb4581ccd03dac9d25922abe + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 06904325b8c6fc2b5a0412ba8062cd48d3af51beacb5ced9e2bdf8d0e056b738 +Tag = 6efeeaed29e65f1a8908 +Plaintext = 8d333ed7d4b208e794e1673f6df692caee4e3a00fc49115e +Ciphertext = ae051032c0fcc47fbe01555b351f14c0bb73ccbd6510dd0c + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = e5049e1c32f0a000024882e4fca9b77adb6c87fdbad96d0c8e97bdb8f46789dc +Tag = 70d42f84a5411dfa43f9 +Plaintext = 4189351b5caea375a0299e81c621bf434b6b97da68ad44be +Ciphertext = 62bf1bfe48e06fed8ac9ace59ec839491e566167f1f488ec + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 6f0be1905d1b5b607574ad93a1e7b4a536020fc6798acae862253916a0562707 +Tag = add2256112d1f7d04934 +Plaintext = 5a063a24410b3d265c9a32a027cb2382a52bb8e35db15b98 +Ciphertext = 793014c15545f1be767a00c47f22a588f0164e5ec4e897ca + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = a90f9f55ef22f5e6c542ed3573a9ab67d9c3b6775587fc2be70817479347ce00 +Tag = e187f5f37e8a5029ca4e +Plaintext = 0b72cb09a444be2d7b34cf9997fc5b885851d7e6092008b4 +Ciphertext = 2844e5ecb00a72b551d4fdfdcf15dd820d6c215b9079c4e6 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 4dd64fd7d8b571704cddabef854c51691ace4c30de74bfecad42eaed65284ebf +Tag = fbbb92009435f9ab6691 +Plaintext = ce2d996c9a4cf85edb888822773e03179feeb9e4b0928d6a +Ciphertext = ed1bb7898e0234c6f168ba462fd7851dcad34f5929cb4138 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 75f4031d2e5098a9ea3eaa20c2423fbc1705ea18289efb96e311f3fefc153b67 +Tag = 3cae38db7cc9d577b0ed +Plaintext = aa182e3ec4fb2f7a905c03582b2ee100ab81a9a311a778bc +Ciphertext = 892e00dbd0b5e3e2babc313c73c7670afebc5f1e88feb4ee + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 2c16724296ff85e079627be3053ea95adf35722c21886baba343bd6c79b5cb57 +Tag = d6965f5aa6e31302a9cc2b36 +Plaintext = d71864877f2578db092daba2d6a1f9f4698a9c356c7830a1 +Ciphertext = b4dd74e7a0cc51aea45dfb401a41d5822c96901a83247ea0 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 78230f73f9c0150f630eca4cd679818551d449db82e665d8dc25fc53ebc11293 +Tag = 6356e2548a22e7cbee3b89d4 +Plaintext = 048ba28abb191ded5449dfe9dc7d19f9b132a2a9fd779aab +Ciphertext = 674eb2ea64f03498f9398f0b109d358ff42eae86122bd4aa + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = c09191a7d2fca98fca486f8843f275a78d57b8c9a6d330d5652ba641f928c6d8 +Tag = 35516f170a2aada38d1d94eb +Plaintext = adf51386b3cc133ea9d18e679fe4bbf10ea780b7bed57d6a +Ciphertext = ce3003e66c253a4b04a1de85530497874bbb8c985189336b + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = ea46cc1a7ba5afaa6176f8dedc049283d2ac38fa74ef37ea1fc575328033b222 +Tag = ea2d3237788a02ff15258351 +Plaintext = f660a28551416b2f8e21466ba99daee280a91740d98219cf +Ciphertext = 95a5b2e58ea8425a23511689657d8294c5b51b6f36de57ce + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 3093b74eb088bdd59999629d59509920938f4feabbd29df8e0b44364c8b55244 +Tag = 65fb6719509987930d350890 +Plaintext = b9a96f0e4c6dea8861e888bdd693b300017718da958aaa00 +Ciphertext = da6c7f6e9384c3fdcc98d85f1a739f76446b14f57ad6e401 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 5580672e52aacb9d714a34c31c33fc221e13e8f90849adbad3f6b3bec8571838 +Tag = 8ecdf173444c334cfda5b22b +Plaintext = cc4acdbd34ec9b7cbc3e23a53e0627c2a7c63206f3e0298d +Ciphertext = af8fddddeb05b209114e7347f2e60bb4e2da3e291cbc678c + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = c7acf1b17609dc336df1006ffac6497777cdfd497c8c91525377c130accce0bc +Tag = 2221c860022d92b0f961c3e6 +Plaintext = ed75d28be4794ad81bbc0f26a11c5466f23c0270d2d7b8f8 +Ciphertext = 8eb0c2eb3b9063adb6cc5fc46dfc7810b7200e5f3d8bf6f9 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = ac1adca686e1d129142c49f26b52941d037d8052b8a27d5215b7ffcfd2202481 +Tag = 1c73d6a695afc704228ed7a1 +Plaintext = b8234b8bd34d9c6ceffebbb85722764e7d37e43c495256e0 +Ciphertext = dbe65beb0ca4b519428eeb5a9bc25a38382be813a60e18e1 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +Tag = bf1e81950e44c63183a679d7 +Plaintext = 790134a8db83f2da35dde832c3ae45ec62aff0274495d6e7 +Ciphertext = 1ac424c8046adbaf98adb8d00f4e699a27b3fc08abc998e6 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 1340ac7ff04dd7450afc13f8fa52df6d526c744a2dc2f76b0aadf284da270508 +Tag = c2c3a1876e49a47a9b44b737 +Plaintext = 21ea2f778cf37aa02fea30e855c20a77909548da4ee7eb61 +Ciphertext = 422f3f17531a53d5829a600a99222601d58944f5a1bba560 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 76cf3522aff97a44b4edd0eef3b81e3ab3cd1ccc93a767a133afd508315f05ed +Tag = ddb36e37da1ee8a88a77d7f12cc6 +Plaintext = ea384b081f60bb450808e0c20dc2914ae14a320612c3e1e8 +Ciphertext = 79070f33114a980dfd48215051e224dfd01471ac293242af + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 41aa11ec55980609482575b97eee172590ff545d5798fd4246313da3fdbbcda6 +Tag = a850b0116f3269b5e44e57de7166 +Plaintext = 811d54bad842a8b92b96fc03b4fff8b5f1939fd3a49876dc +Ciphertext = 12221081d6688bf1ded63d91e8df4d20c0cddc799f69d59b + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = dedfb02e93b975270f50cffa3351c85975a7b21fd89bbb921c40c1e5310e6702 +Tag = 0f053627bd0c90714820c4fbe5ec +Plaintext = 8bbf87b490020b863fc596a8d169d79c0cb3506e1f1f5aa2 +Ciphertext = 1880c38f9e2828ceca85573a8d4962093ded13c424eef9e5 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = a727ed3d13331ee6a224ae4b73f0ccb04b997fcf88533a1f57e9b055275de92b +Tag = f865a77d66f1232cd7e36af3d1be +Plaintext = 7294ae94358669f2ada4b64c125b248df7fe86c6715e3b6a +Ciphertext = e1abeaaf3bac4aba58e477de4e7b9118c6a0c56c4aaf982d + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 6704dc39a259152d2dc3f08b8799ffecf4e1bc38ce5b77c71cc293c6664ef2dd +Tag = e1fba154f6b166549d0d6bb9b573 +Plaintext = 48033c46389f6221fb9cdda1ecb8fc25fdec6afe4eaa5fd0 +Ciphertext = db3c787d36b541690edc1c33b09849b0ccb22954755bfc97 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 6cba004dfb5e5d9e1433bf1223039ae1d2df89cd2db68f550327a22c8f946ae9 +Tag = c485e9e28ae33959f8acbb640fbf +Plaintext = 01acc909b7d3bb3b3e1f72845f05238d2e1d9162976d3bd2 +Ciphertext = 92938d32b9f99873cb5fb316032596181f43d2c8ac9c9895 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = dd5799710523aa1da0b1209fab1e6f2ed177444ed3880d462deebbd5f774c621 +Tag = 8ef976fa9bda9544ed94ef266ed2 +Plaintext = 3706def87786e49baec2d13407865286cb4e05908cac430f +Ciphertext = a4399ac379acc7d35b8210a65ba6e713fa10463ab75de048 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 5d7505ff863d218f6822150455b977ad2df3c02be094f6832ee68872b1ae7a01 +Tag = 0caadf1dbd07515e3bfb6992e2cd +Plaintext = f38d4b225d9b80a0c5fadc61476aef419ad3d18937d8661f +Ciphertext = 60b20f1953b1a3e830ba1df31b4a5ad4ab8d92230c29c558 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 796b62c7abf797de7f6bad8bf5d549688ccb7ada62fff9469c14b08208b07a8a +Tag = 733ad369e4a067b7976c9d6d0456 +Plaintext = 993bb3a85f67f6c1a809d8094ee80e2ad9b694063af2fdb3 +Ciphertext = 0a04f793514dd5895d49199b12c8bbbfe8e8d7ac01035ef4 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 84fd27557aeb283282366083e3586f3a59691ccd0d43ec81c4e5f4e85715eba8 +Tag = 39860d66891f32ce0a09788f5899 +Plaintext = 1286506be19fb865a288b09dda8af4323567cd9a66e08643 +Ciphertext = 81b91450efb59b2d57c8710f86aa41a704398e305d112504 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 40a27c1d1e23ea3dbe8056b2774861a4a201cce49f19997d19206d8c8a343951 +Tag = d80e8bf80f4a46cab06d4313f0db9be9 +Plaintext = 4535d12b4377928a7c0a61c9f825a48671ea05910748c8ef +Ciphertext = 26c56961c035a7e452cce61bc6ee220d77b3f94d18fd10b6 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = ac8dde7ba60e4ba226eecb0a789b1c4673ddffe8f371464389f52f767004f0a6 +Tag = 96363d27b9e11fee55111b273399f5ff +Plaintext = 7c0889854658d3408c5d8043aad2f4ae4a89449a36f8a3b8 +Ciphertext = 1ff831cfc51ae62ea29b0791941972254cd0b846294d7be1 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 8f2777ec4930f7e349c3bd4830120cebdd896db9d8a33d34f101672024bd737f +Tag = f741e15ad9b2f5ab864ad94d3f9de562 +Plaintext = c641cf589020b94026ae5ac0bfdc29822cc13862a54614c7 +Ciphertext = a5b1771213628c2e0868dd128117af092a98c4bebaf3cc9e + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = a87426f83bf91bd3c3556bf859cd97f51c92609879f02dbca9c7ae637a3fbf05 +Tag = 652a083ea1b43b7da026692c7aa796d7 +Plaintext = d204994c128d6204ef2939c22572daa56c12df2e4d3e33e9 +Ciphertext = b1f4210691cf576ac1efbe101bb95c2e6a4b23f2528bebb0 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 7ff9ca86f820e4d57995d450611009ffaa726e6fbe4ce1558ca1e775daed9ec2 +Tag = 057e0faa2711cfa1e3da5499f9a1ee0b +Plaintext = aff9bb0238689255f54cd5fdebe6d3dff5f5604ab8d77038 +Ciphertext = cc090348bb2aa73bdb8a522fd52d5554f3ac9c96a762a861 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = faa6b7f8c6e076b5e5b981119b7ec2e0b9c73da4064f9704e303d5792f59674b +Tag = 90b39704d8913391ebd3424117b93b68 +Plaintext = 95d2cf30b6174b17278ad9f44079a2199082dab917f89763 +Ciphertext = f622777a35557e79094c5e267eb2249296db2665084d4f3a + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = b553e65640c1ad0d2ff748c5b2af9d970c74131cff4fa73384a33dfec056332e +Tag = d0a6cb58733be0a3b608afdf78eaa70c +Plaintext = aaa53244520e157c4890a0e62100a12daa84f9be710242d7 +Ciphertext = c9558a0ed14c2012665627341fcb27a6acdd05626eb79a8e + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = a9be73668b94bc6a212744522a0adff03d49fd495daadaf6cd32f4ca25ebc2b5 +Tag = af20ce64e6a821e39ca96aded43f0875 +Plaintext = 1066b96c3c44301073717520ea5c07adbac7759b88d52154 +Ciphertext = 73960126bf06057e5db7f2f2d4978126bc9e89479760f90d + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 8b516c47e6630b2c31d8eefd8ba152d7315582a3f4d3f0e0eb2984a365b434db +Tag = cf4699d23f5fc6742bffebbd16858f6e +Plaintext = b5969813d0f892febe64ed52d429cc737b5df8d5e0c63207 +Ciphertext = d666205953baa79090a26a80eae24af87d040409ff73ea5e + + +Title = NIST CCM 192 Variable Tag Tests + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 7dc8c52144a7cb65b3e5a846e8fd7eae37bf6996c299b56e49144ebf43a1770f +Tag = 1f2c5bad +Plaintext = ee7e6075ba52846de5d6254959a18affc4faf59c8ef63489 +Ciphertext = 137d9da59baf5cbfd46620c5f298fc766de10ac68e774edf + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = edb8834974b02fc9ab29b4b3c49683426124e729b44e43cde4ab9bb1b30b5531 +Tag = 24285996 +Plaintext = d05410f42d4759f8cab3884785cf8f60ecbf902e525b92e8 +Ciphertext = 2d57ed240cba812afb038dcb2ef6f9e945a46f7452dae8be + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 8baf194e81e47a6ca82ca51b488339d014a0a494007793aa5201ac72fc3f808d +Tag = 6c510570 +Plaintext = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c +Ciphertext = 2633df3f6d2b52301ae01015efb688a4730e3088e2d84b0a + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = c0b55acc7fbfa9d9af6e1f32b6626a1cd89b1c32513b5b50a18ddab028470953 +Tag = b418cfd2 +Plaintext = 7f0745bea62479c0080ecec52e37c1e32d72a6b3864da44a +Ciphertext = 8204b86e87d9a11239becb49850eb76a846959e986ccde1c + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 9dc672e64c468242ddeec318c71f9b8cbaa14639eba3c861acfc26463fb7d5d7 +Tag = 3e5b5794 +Plaintext = 263dbe1bd5e9d9b29b316fe36ec8bb10f64543b4921c01f6 +Ciphertext = db3e43cbf4140160aa816a6fc5f1cd995f5ebcee929d7ba0 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 1798286c37c1504fc0d7402681f6f70711ef506dcc3e29d0183dc578ed976f92 +Tag = f63b4847 +Plaintext = 22dbba2b1a39074ddac736767ebdedc37e4208b233e03b34 +Ciphertext = dfd847fb3bc4df9feb7733fad5849b4ad759f7e833614162 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = ed2898d0bcb34eebf98b5279bc3e8a20214321a7e23bc55b2b7613b1a9b94f2c +Tag = 7ab29a40 +Plaintext = f0f1235ee88d04de3f3d1489ec6b28b285a6a4fbb344911a +Ciphertext = 0df2de8ec970dc0c0e8d110547525e3b2cbd5ba1b3c5eb4c + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 50c4a285d6a4e64efceb288b82e7c8277307cf1eaa4b8b9294f97a1c38926a60 +Tag = 68f40ff6 +Plaintext = 0e50aa6a3079c0b8d61e51c3bd93b592a03719acb9f0252e +Ciphertext = f35357ba1184186ae7ae544f16aac31b092ce6f6b9715f78 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = b48a16fb9a065d3aeb2bdf1860e4b0f1348c8f13cd00b1729ff8c19e4e9724f3 +Tag = ceeff92c +Plaintext = 82f39f5207afcfd677a7544579f2b888a1eabdee4e835924 +Ciphertext = 7ff0628226521704461751c9d2cbce0108f142b44e022372 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = d92b80544f29aba52496e2c9a0aa4adeb89820be321cfd2f0a53585a15d04c7f +Tag = 619c1124 +Plaintext = bc3b08eec6506d1497572f901f0e5f3e9854b40b0f992d08 +Ciphertext = 4138f53ee7adb5c6a6e72a1cb43729b7314f4b510f18575e + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 599b12ebd3347a5ad098772c44c49eed954ec27c3ba6206d899ddaabca23a762 +Tag = 8ba1360406f9 +Plaintext = 473b6600559aefb67f7976f0a5cc744fb456efd86f615648 +Ciphertext = 26d2be30e171439d54a0fec291c6024d1de09d61b44f5325 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 3a8423feb661db30542dc3cfb596280429397f80755a4bc8d4d941d03b61aacc +Tag = b5e5938e8c75 +Plaintext = 7edfce3dedd65a8592aec2bfc7a751e2360f3137941fc960 +Ciphertext = 1f36160d593df6aeb9774a8df3ad27e09fb9438e4f31cc0d + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 0dc79993047fd6e7260aac4d847fdb4d16483f28b13b5f17330744d401d2875b +Tag = 94f534b76f0b +Plaintext = a9fb3ebba43c273cacbf0f7187030c69172f31382e9e059b +Ciphertext = c812e68b10d78b1787668743b3097a6bbe994381f5b000f6 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 6546d9a90e0e763679d5469a1bcffcc4f18f35f50c7714d14c7329b76ce7984e +Tag = 3c6c025faa1b +Plaintext = a7573e5b7dd7f4ce9e4480f603c14145a27f7c7a9246a3cf +Ciphertext = c6bee66bc93c58e5b59d08c437cb37470bc90ec34968a6a2 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 7f398ff0d47e2c0fccd8a16cc9e79b4813abac42e346fa33ba033956f798d6ac +Tag = ae0f88d836be +Plaintext = 84370557e0bbf74fd0a4533185adfe202d9fa9d622bba72f +Ciphertext = e5dedd6754505b64fb7ddb03b1a788228429db6ff995a242 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = d0f46fb37d516cc957aaefd3be2a8bede885330a8edb96f3e5e0ab8cd03a8c59 +Tag = 66d09f64b4c2 +Plaintext = 029575400bd3f2621c7d9ca9b6a09ea6f776968b19dc3f3e +Ciphertext = 637cad70bf385e4937a4149b82aae8a45ec0e432c2f23a53 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 4abaa4260c864572e12553c5aabfe62e4e7038490d4ba160119fc5d646780cc6 +Tag = 677fd479c852 +Plaintext = 448be3821d94452425fae41a06457260a2666e890fa94954 +Ciphertext = 25623bb2a97fe90f0e236c28324f04620bd01c30d4874c39 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 686e0578eadd19583291a01e11a29fc95a2c156da100dd85429ad58ba65440c6 +Tag = bbc332573774 +Plaintext = aebfe3e15a876412ec9df714f1afa898e69004c1ef25732b +Ciphertext = cf563bd1ee6cc839c7447f26c5a5de9a4f267678340b7646 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = e3d29f970667286a81586aa02bb490c72d8bb3a308eafec5da0d105fddd1a157 +Tag = 33171a8ccec1 +Plaintext = 08b2ce5f7296016e86d02f8c7952d746703ee4f0429b8df3 +Ciphertext = 695b166fc67dad45ad09a7be4d58a144d988964999b5889e + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 9e2ea8eb7f56087ee506925648661eeefffd643a056cd4f4fc5cc23172b5c637 +Tag = bc8299cc9f95 +Plaintext = e73d7d23736db17cca816ab2440062a8051177d47feb514e +Ciphertext = 86d4a513c7861d57e158e280700a14aaaca7056da4c55423 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 4d6546167b3ed55f01c62bd384e02e1039c0d67ef7abe33291fecb136272f73b +Tag = 778a299f1224f10c +Plaintext = 0ff89eff92a530b66684cd75a39481e7e069a7d05e89b692 +Ciphertext = 6ef66a52c866bd5df20ec5096de92167ad83cab0e095ad0c + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 95722ef5e0cf9f482e4c359f1fd6b9efe2b6e0630413c40285b8958c31188ca4 +Tag = a5c2c6b097a04d50 +Plaintext = b1ea02e3721e44c327443fcf4b424cce19afbb9e8cf06b76 +Ciphertext = d0e4f64e28ddc928b3ce37b3853fec4e5445d6fe32ec70e8 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = f7b76a2a4fe0a1b07a6b193b4600aec02360eb35853d88fe8a4f31a8dda48ad9 +Tag = f62e74c2312f9243 +Plaintext = c1f9c7b2e0ba712b4d2b32e4693b145228213999703767fc +Ciphertext = a0f7331fba79fcc0d9a13a98a746b4d265cb54f9ce2b7c62 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 406f39cb77b8d8c63f7797d184b6ebde819af7d48de5003538c022fe96b841ce +Tag = f1cb228ffd2ff8e6 +Plaintext = ebf3a717546199c6f6b14efe8888613ca7e075e8290b277c +Ciphertext = 8afd53ba0ea2142d623b468246f5c1bcea0a188897173ce2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 3dd3110703a95b05b9b9cff92ab7244e6c6dcb4509522c305d5d33e03f1b0b60 +Tag = 1f38e2d280a8f3ff +Plaintext = a0e317b790870e6703e6077dfb8ea327c12e29a17107284c +Ciphertext = c1ede31aca44838c976c0f0135f303a78cc444c1cf1b33d2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 044ae4064156b6ebc0921cb2c3c607976339f824d4dc6902eac66910dce086b2 +Tag = afbcf46b4e75bb11 +Plaintext = 8a16990690717dc16eea24da39878a2ee7c1579976e5b173 +Ciphertext = eb186dabcab2f02afa602ca6f7fa2aaeaa2b3af9c8f9aaed + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 5479cc7f92460ff7a3e500f76d70e3036c44300005058b5517e3f64ad41b46b3 +Tag = fac11c84d08e918e +Plaintext = 1e7e51f0fa9a33ed618c26f5e37754df0f7de7778882c26c +Ciphertext = 7f70a55da059be06f5062e892d0af45f42978a17369ed9f2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = f950e96d65a55efb3be3a55daffb421afad1d5625e3440a16414085469effe1c +Tag = b50cb871173d9bb8 +Plaintext = 3ef1f4c438dce131990ba536d7a6166022ae7de4a436f87c +Ciphertext = 5fff0069621f6cda0d81ad4a19dbb6e06f4410841a2ae3e2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 52742be3969830ba9c2bce26c98c2fb44ac881ec55c85627b2c94ba17b0de8cf +Tag = 4ce29627efbc3523 +Plaintext = 3c7b4a68dfb766e24739f14932563fb81f24591f0e31e895 +Ciphertext = 5d75bec58574eb09d3b3f935fc2b9f3852ce347fb02df30b + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = e16e5dc034719e5d815f937b672cf34d5d420a3945c8f73645241779d2bec150 +Tag = 095168ed90827db2 +Plaintext = 03038acd2d8351e4e5aa308e554abfcd0d0334d8f864ec60 +Ciphertext = 620d7e607740dc0f712038f29b371f4d40e959b84678f7fe + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1bc05440ee3e34d0f25e90ca1ecbb555d0fb92b311621d171be6f2b719923d23 +Tag = 2ff0bb90a8879812683f +Plaintext = f5522e3405d9b77cbf3257db2b9675e618e8744a0ee03f0f +Ciphertext = b9103942dbbb93e15086751c9bb0a3d33112b55f95b7d4f3 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 25c32770a299020d8500d8a4b5d7621e4379dbd6ef34a9aceefd4055ea6144f5 +Tag = 6982d0796e1bd1cc9879 +Plaintext = c8bf145fcffbafd6cd1a4c5b6cedfe008aacb2528ef51c80 +Ciphertext = 84fd032911998b4b22ae6e9cdccb2835a356734715a2f77c + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = cba0e0140f094e17652ea6f64c26f69dd9429bfefb41aaf104c38f3f6501f4f9 +Tag = fe08edf50e05d4d85faf +Plaintext = f8813985f59bf284bd3882e899ca9b67fb496f3eb78d7ebe +Ciphertext = b4c32ef32bf9d619528ca02f29ec4d52d2b3ae2b2cda9542 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = a846d0f56eb963b308ab8f697adca378ab6ccf9f739edcd7f5db197b2ffa99ac +Tag = 800ae2523c5f161ed96f +Plaintext = 72862d82d940748d54369e3143192453069b80d10f32e569 +Ciphertext = 3ec43af407225010bb82bcf6f33ff2662f6141c494650e95 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1dc5f6d6103ed2ae7f4ecd7b1bae4d5b9c0adef9100527b1737e1cf57f1175ef +Tag = 34a29547607846bc9834 +Plaintext = 46f2199305ff4e1f21a89d96d3902c54939f52278ba7aa0e +Ciphertext = 0ab00ee5db9d6a82ce1cbf5163b6fa61ba65933210f041f2 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 8c28bcb9c31191c347dd64e552af5aff500e6e6f39e866351dd7065501a2837d +Tag = 95f73957e86152df56bd +Plaintext = 18c38c41a4e70c3f7362249ea329059b0e026bce7ae976b0 +Ciphertext = 54819b377a8528a29cd60659130fd3ae27f8aadbe1be9d4c + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1081afd5bf9f1a87169973ebdca85c2b69598154673d7ca9d6e2f63d52030fc1 +Tag = b2b028cd785f4f964069 +Plaintext = c89e388dd6124c41251e7422b420a71e4618f5cf9f0a63fc +Ciphertext = 84dc2ffb087068dccaaa56e50406712b6fe234da045d8800 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 079bc543c966734fa70814139ba8051271ee1c4f701579013c427f8efb141db7 +Tag = fd3ef357e5e69f504c95 +Plaintext = 68449bc3f6c8bd8f3a46a8e147522d979948c88ca791d204 +Ciphertext = 24068cb528aa9912d5f28a26f774fba2b0b209993cc639f8 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = e7094697b78d20174ec3c97a48abcf67c2ba6790b4db5fda82b454becd2a25ef +Tag = e092ed15d1a074306a9e +Plaintext = 330088153204c3d5de7744047b60887c8c044e4eeaae4bab +Ciphertext = 7f429f63ec66e74831c366c3cb465e49a5fe8f5b71f9a057 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = f8d64ce2aa66e67de0f2fa584dec858983333b0570882ab628419bcee541395a +Tag = afaad39e9183b2970027 +Plaintext = 893c5c45db989bd39485caa05ed700bb17c526b426edf4ba +Ciphertext = c57e4b3305fabf4e7b31e867eef1d68e3e3fe7a1bdba1f46 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 29bdf65b29394d363d5243d4249bad087520f8d733a763daa1356be458d487e5 +Tag = 733013b8ebe5e92b1917640c +Plaintext = d0e4024d6e33daafc011fe463545ed20f172872f6f33cefa +Ciphertext = 479f3d408bfa00d1cd1c8bf11a167ce7ae4bcdb011f04e38 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 314f069dd4ac5aa3fdc2a74e83daa1d5d18330cd3b90684a9260bb48f5626d49 +Tag = 425a1bad4381dc84fee903e3 +Plaintext = 9ebd994a9af0cb94552ffd749fdd97f75a1ebd0ad3de3a9a +Ciphertext = 09c6a6477f3911ea582288c3b08e06300527f795ad1dba58 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 3aa7f30ac5bfbcb3f8de7c5e76269c608fbc76361d215e78abc0e308ddc3528f +Tag = efcb43c6aaec88b51d0a378b +Plaintext = 590a27721a36987d1ffa15f23c6ca5cc556dfcfa6993a2fb +Ciphertext = ce71187fffff420312f76045133f340b0a54b66517502239 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 5630345f662df248886f771b2b77cc0cbdc8fe4cc4a6cde52b1ea4e5d946cebe +Tag = b9a60374d9304316e2fc50d9 +Plaintext = 65f4b3a00c1c1ef39445a69b2150b034705410140ff9dad0 +Ciphertext = f28f8cade9d5c48d9948d32c0e0321f32f6d5a8b713a5a12 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 38ee97f0dc635c7416a024e3af5c95dd1d496db8a5a5c3bcc20b9093ca906dfb +Tag = 07611163d6b0f1734292ed8c +Plaintext = 0edea2afaeaf650704d2c6c6622aad82169807c983c17309 +Ciphertext = 99a59da24b66bf7909dfb3714d793c4549a14d56fd02f3cb + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = ea3b3f3c5b28f7d48af2ccf97083937baccb0a6b1a041080a73b15b9640ccf44 +Tag = edefbcbb51d9d607b7b2e8f8 +Plaintext = b80175a03dff1b10078ded64ed759e5453e3bc0657c68590 +Ciphertext = 2f7a4aadd836c16e0a8098d3c2260f930cdaf69929050552 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 287f31e69880823df7798c7970c0e42e600bf567ad78f5d559d0182d570c03cb +Tag = f2b6d4dc8afae25ff400d73d +Plaintext = 531c1e721e185f58b2c654b9098ce0c1338bab4149c7bef7 +Ciphertext = c467217ffbd18526bfcb210e26df71066cb2e1de37043e35 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 1d4579c9410cc34ade1352ed433e0d4faaaa28200e359bcb4140d35939b3a792 +Tag = 19cd80c1ce0f9ed40f1e9dec +Plaintext = cead1c5af16ca89bc0821775f8cba8c25620a03dfd27d6f1 +Ciphertext = 59d6235714a572e5cd8f62c2d79839050919eaa283e45633 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 3fec0e5cc24d67139437cbc8112414fc8daccd1a94b49a4c76e2d39303547317 +Tag = e53d5aeccfb4a6837b79a625 +Plaintext = be322f58efa7f8c68a635e0b9cce77f28e3f8faaa76fcad4 +Ciphertext = 294910550a6e22b8876e2bbcb39de635d106c535d9ac4a16 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = ec6857533675b5ed8d4315b0d5f59c826f3ccb2d0bd6f604bd54f7c9542123ce +Tag = 385e080bf29ae097c328789a +Plaintext = c222374d366baf2d0301340582aa056c04441ac766065ab1 +Ciphertext = 55590840d3a275530e0c41b2adf994ab5b7d505818c5da73 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 9ef2d0d556d05cf9d1ee9dab9b322a389c75cd4e9dee2c0d08eea961efce8690 +Tag = 3abcdb0563978785bf7fd71c6c1f +Plaintext = 78168e5cc3cddf4b90d5bc11613465030903e0196f1fe443 +Ciphertext = e2324a6d5643dfc8aea8c08cbbc245494a3dcbcb800c797c + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 6f99d9ce00a4be502a5d2c76a07b914d56f49a1592c1ee2e46e11b3c9da0d083 +Tag = cb0e8ec0879db8ffa59125eac239 +Plaintext = 3c3992cac792e019720d38f768beac3deb6a43e7e1f59f20 +Ciphertext = a61d56fb521ce09a4c70446ab2488c77a85468350ee6021f + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = deae66f68bb18178d1bc0734f19fd3ab390049c2ca083a159f5c078fcb4f0a38 +Tag = 664a2d992f7cf821e19bb7d4dff8 +Plaintext = 8eaae72e532943d66ce8250c6b434d299b6afbf8e2b4f8b1 +Ciphertext = 148e231fc6a7435552955991b1b56d63d854d02a0da7658e + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = e2d592cb412e65f9044257d78e7491f9f80c8b08102c2d5da20535cef74ad8c8 +Tag = 46a4a816b709a55db450ac249c5c +Plaintext = 1b8096b79ace8c6ee5dbd8735f1287aa2c94865f382dc2da +Ciphertext = 81a452860f408ceddba6a4ee85e4a7e06faaad8dd73e5fe5 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 78a292662b8e05abc2d44fbefd0840795e7493028015d9f2aae7b3b7a4634437 +Tag = fbebbdb2e35ebf682f7fe30996bc +Plaintext = 014f15219463ac22820ba6a1fa04d7f686003ef24004da67 +Ciphertext = 9b6bd11001edaca1bc76da3c20f2f7bcc53e1520af174758 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = de6ea86d3641d916c4394fdd31e6a50194993d6ef1d3dfd9fffca20b2f58107d +Tag = eee137bb5b1e7385aa1bd5d69831 +Plaintext = cc8c855a4c122046916bdcf8089eba3ddb80483e201c7102 +Ciphertext = 56a8416bd99c20c5af16a065d2689a7798be63eccf0fec3d + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 87b937b1d36e8a9ab33a1d3eed617030923acaabc7e620dfcb3c388936030fc6 +Tag = 9b13b729c70e1fa89c43a05a544b +Plaintext = 3fb7d1f17e7e36d5d4b816cc6db11d1d85848c577fdfe938 +Ciphertext = a59315c0ebf03656eac56a51b7473d57c6baa78590cc7407 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5f7f1a60cf4e16278 +Tag = 2d900340d90dc4f09a7171d331d6 +Plaintext = 268fe424d6db30f680c10fe2684707a0778069958e9a3bf7 +Ciphertext = bcab201543553075bebc737fb2b127ea34be42476189a6c8 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = e13e0c9cef1f86160a75ccb131586370b0edabbf8b3b63f21f3a6fee072dd926 +Tag = e4ad0d90322ed2813a3343029e93 +Plaintext = 9d64de7161895884e7fa3d6e9eb996e7ebe511b01fe19cd4 +Ciphertext = 07401a40f4075807d98741f3444fb6ada8db3a62f0f201eb + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = d4cd69b26ea43596278b8caec441fedcf0d729d4e0c27ed1332f48871c96e958 +Tag = 0065601bb59972c35b580852e684 +Plaintext = e4abe343f98a2df09413c3defb85b56a6d34dba305dcce46 +Ciphertext = 7e8f27726c042d73aa6ebf43217395202e0af071eacf5379 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 2529a834668187213f5342a1f3deea0dc2765478c7d71c9c21b9eb1351a5f6cb +Tag = 380ea23dcffc9574f672bca92e306411 +Plaintext = 2cea0f7304860a4f40a28c8b890db60f3891b9982478495e +Ciphertext = 5bb7aa6ab9c02a5712d62343fbe61f774e598d6b87545612 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = a4dbf26802b2dba1bf828f57618fd197d3e60b6efc9d884f965ce3b43e1dc008 +Tag = b93605b46a8a6a9c7e02cb8feac67af4 +Plaintext = 2baf3d378942bd44f67fb787def50aaf446bf15c56243484 +Ciphertext = 5cf2982e34049d5ca40b184fac1ea3d732a3c5aff5082bc8 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = cbd1302c9fffe29fe882838236f64fe9d9ba35db5499e90f0faa35f34c7490f2 +Tag = 82e411c052c0a025ab15767b0242ebf7 +Plaintext = a0639aa4e7a8bda4e9e096d17c1c47d3786010fabe9c72d2 +Ciphertext = d73e3fbd5aee9dbcbb9439190ef7eeab0ea824091db06d9e + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = b6112eb8299b28445aca8f72e7170a1cd8bbfee4d2145fbe8d49c6af8831c4d4 +Tag = ab58a892f7142414d3f7cf10925a403a +Plaintext = e2d78ce5df9284c045b84df33f551211ddccf7bb14cd4529 +Ciphertext = 958a29fc62d4a4d817cce23b4dbebb69ab04c348b7e15a65 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = c70a9fb811894b73e445b78db7a931705a181f3a8730341cbb50eaff43572c6e +Tag = b5b3ce6bae6ecb060289508d6e9212fe +Plaintext = c3f1e735a6741aa481ad577a98dbac1f03cc80ea0dae1b94 +Ciphertext = b4ac422c1b323abcd3d9f8b2ea3005677504b419ae8204d8 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = c7cbda495a7dc1d91837f652a9d084df9b717e99b29bf1ab7f6c17b3341ecd6c +Tag = a16229a91a2298ffe104f9c032720abb +Plaintext = db8cd5d76e459afce765e07da98f4ac58231224238c293c7 +Ciphertext = acd170ced303bae4b5114fb5db64e3bdf4f916b19bee8c8b + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 4bd3a656796cb1fa87976f3a93471e33dd1209ce33d7a28aaca4d17c99d78c94 +Tag = b9cacc4fdb44402971a0eee7f1ad90d7 +Plaintext = fd66aebc94f2513b1b9218396b08c63a869b9c4dd0752a91 +Ciphertext = 8a3b0ba529b4712349e6b7f119e36f42f053a8be735935dd + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 448cdd9cbbf863eb666fda36b825f3798827da3c1349611f45605ab734b24498 +Tag = 13306e7f0a61d4b3da372db669321143 +Plaintext = 5831e9a6af0234d051ffd17a14b8e3c8da95067ab767901b +Ciphertext = 2f6c4cbf124414c8038b7eb266534ab0ac5d3289144b8f57 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = f8f04f12174b5205866515ce3775bd8e11d50d8b96142be0c347a773379fb928 +Tag = 09726d3a3d04005dc13629658624d05b +Plaintext = 248a4969621cf291bec7f0d76d80b7f019d4eb002a22c46a +Ciphertext = 53d7ec70df5ad289ecb35f1f1f6b1e886f1cdff3890edb26 + + +Title = NIST CCM 256 Variable Tag Tests + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 3c5f5404370abdcb1edde99de60d0682c600b034e063b7d3237723da70ab7552 +Tag = 3cb9afed +Plaintext = 239029f150bccbd67edbb67f8ae456b4ea066a4beee065f9 +Ciphertext = 9c8d5dd227fd9f81237601830afee4f0115636c8e5d5fd74 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = ab91d1aa072947d22f0dc322355a022fe7f0747f4a184b48446bd27999ef01fe +Tag = 169d7775 +Plaintext = 25a43fd8bf241d67dab9e3c106cd27b71fd45a87b9254a53 +Ciphertext = 9ab94bfbc86549308714543d86d795f3e4840604b210d2de + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 4c3bdc6186297896097b3297ba90bcde78dc8a9efe3bd8b10a85eed1bf63a30c +Tag = b9c2e299 +Plaintext = e63d8303fa5c51550e417e77ec1ec647c9e2a853cab00fee +Ciphertext = 5920f7208d1d050253ecc98b6c04740332b2f4d0c1859763 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 8587324c1ff6712aed8af134744de5df1f88c5d2cb33f4f888af9fd39eb8e813 +Tag = 02f73205 +Plaintext = f27548ec1608d3b8a5bdcbccb7e09cf4b5c29d3661b13a61 +Ciphertext = 4d683ccf614987eff8107c3037fa2eb04e92c1b56a84a2ec + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 58820fb68ba1cd73b05a6698b4394ba1b13e8e296480f5afe1154d9b8536007c +Tag = 4e1dd81b +Plaintext = ecbd7091732e49c0f4bda2e63235ea43bbf8c8730f955f9c +Ciphertext = 53a004b2046f1d97a910151ab22f580740a894f004a0c711 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = f3034031933e7807d47140cf5c7794e42a228a522a83883b0765b57a411bad85 +Tag = 46525bc4 +Plaintext = 3002c6fb49497c7d1d06e1bd4edd57a9e54bbbb74e948c79 +Ciphertext = 8f1fb2d83e08282a40ab5641cec7e5ed1e1be73445a114f4 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 05981dc26a1db2d8e2c3d85ea9a4d1dc3432d9edc4795ca03ca4661d2fc35b8c +Tag = 651844a3 +Plaintext = 214acfb2613b266f2929d43c7666f3a23e61423061cdbec3 +Ciphertext = 9e57bb91167a7238748463c0f67c41e6c5311eb36af8264e + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 968a302a27624c304e894633af600c3cc7c614b7da3af0bf2d3f239c7605338a +Tag = 49fd550d +Plaintext = 9c575d592a9622c014c1303329757a65a414a9ed0c1b1b3f +Ciphertext = 234a297a5dd77697496c87cfa96fc8215f44f56e072e83b2 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 9011231ec382ecaaae57f34de1ac6bbb50741014a978160ce59c60491e64f30d +Tag = 4137defa +Plaintext = 426a4c83793abdcff5e2a99e161785dc27c6168a329ee465 +Ciphertext = fd7738a00e7be998a84f1e62960d3798dc964a0939ab7ce8 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 96f0b1edec4ad14407dcaf30ed68942b46c48d58b2dd63af60fccd5bdd48e560 +Tag = 56a4953f +Plaintext = e04006b68c83a5dd4ceac3cde238e48895ae17728fdc7bbe +Ciphertext = 5f5d7295fbc2f18a11477431622256cc6efe4bf184e9e333 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 4e0d3aa502bd03fe1761b167c4e0df1d228301d3ebaa4a0281becd813266e255 +Tag = 265867a29eb3 +Plaintext = f0b065da6ecb9ddcab855152d3b4155037adfa758ba96070 +Ciphertext = d6a0f377f7c1b14dcdba729cae5271b027e71cc7850173ec + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = aeef2d1e3d3c9920a4fdb5f9d963b88e78a5d0edae531e3b55e702ed609d9a3c +Tag = 66e89a72dc0e +Plaintext = f2a8855e34854656df0776e80255ad1d125841c727201509 +Ciphertext = d4b813f3ad8f6ac7b93855267fb3c9fd0212a77529880695 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 3051ffb19862370bc46ca94a8eb906a660d539b18e965583e95acc149190e3e9 +Tag = dff4f6257e06 +Plaintext = 20955a0ca3c9c10d4055406ec12226130ecdaf195b08d65e +Ciphertext = 0685cca13ac3ed9c266a63a0bcc442f31e8749ab55a0c5c2 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = aafa45a107d909756b4a1956d5228b50316fc5852afdeecf401fa2a71aabea46 +Tag = ef0017c9acc1 +Plaintext = 246b60d17ea70deb1380fbf4bd767d88f53069b0f4136511 +Ciphertext = 027bf67ce7ad217a75bfd83ac0901968e57a8f02fabb768d + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = ccdeab6a28b1b9e9f0c67116a91f2215b229d0edcd35d696db2bcf54e77db743 +Tag = c73969437912 +Plaintext = 5b735697c5577ee0e352cf6a1495c490d6f7e97c3898f0ee +Ciphertext = 7d63c03a5c5d5271856deca46973a070c6bd0fce3630e372 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 33a1e7d4820ed6a76a6dab90b4ba830888caf12a262e4eb6d75a505b2207de36 +Tag = d7cb3721fcdd +Plaintext = 1170416faf81896c7f00815f53c2be5f7246d4794895b4b1 +Ciphertext = 3760d7c2368ba5fd193fa2912e24dabf620c32cb463da72d + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 3df3edd9fc93be9960b5a632e2847b30b10187c8f83de5b45fcb2e3ed475569a +Tag = 82183448e643 +Plaintext = 556765ffe5c46015cbd8194e32abc41e8f711773e2bcac90 +Ciphertext = 7377f3527cce4c84ade73a804f4da0fe9f3bf1c1ec14bf0c + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 4cb8663a1a934b6b27cbc1ed3040fbb99fbb6812f8ca35ff73cc13feeb483af7 +Tag = 6069901b5e3a +Plaintext = 3070e269f3e87cd82af3896895a5dd6fbfa9898279e0f73b +Ciphertext = 166074c46ae250494cccaaa6e843b98fafe36f307748e4a7 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 876df130c01d0b9b8ebe43e71046c365e13124169026876d50d7e155f0299676 +Tag = 6d65c2b005d4 +Plaintext = dd18d40728c561e24e6e54834348dde5683f067baf8df469 +Ciphertext = fb0842aab1cf4d732851774d3eaeb9057875e0c9a125e7f5 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = da08b14e1b770b81faaf1e59851df1cba8838cd63bef141340ee378e65fdcbd4 +Tag = 75b37e9fb9e9 +Plaintext = 7064a2491f716f4a2969815e4a281a54690ced9f794b264e +Ciphertext = 567434e4867b43db4f56a29037ce7eb479460b2d77e335d2 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 7022eaa52c9da821da72d2edd98f6b91dfe474999b75b34699aeb38465f70c1c +Tag = 8cf050f48c505151 +Plaintext = 28ef408d57930086011b167ac04b866e5b58fe6690a0b9c3 +Ciphertext = 356367c6cee4453658418d9517f7c6faddcd7c65aef46013 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = a61b6c1f0293a7c35520abf158a995e5ae59b43ec5f38ff6fd6529970c9f83ac +Tag = 6bca352f92f383e1 +Plaintext = 1c5ad37d2a55afbc390b27cde0c42d6651fe191239bfaa27 +Ciphertext = 01d6f436b322ea0c6051bc2237786df2d76b9b1107eb73f7 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 0f1c6dffeda98f7a159f9cc61820bfb29910d8eaa41b751a41f9fe5648f02fba +Tag = 14fd7c84052208d9 +Plaintext = 6efe6652d46a84166d30befe2fbee0795e9475b401eedd60 +Ciphertext = 737241194d1dc1a6346a2511f802a0edd801f7b73fba04b0 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 151110a9ce7e44e5d76d9cad53c1819317527fcd169051f01c6a3efcc06ea999 +Tag = c3ebc7214b9eef31 +Plaintext = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc5 +Ciphertext = 483bb6a5d025dc2136a959ddacf5d001ad7e52a1e4ce1615 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 0ba1210696d735eebc13b609d0ec33bc740805105dd82f065b82892b931f1e6d +Tag = eff08182f8a00f13 +Plaintext = 794a86f5b20d344ad86fd5523d08f1864737be57731440c2 +Ciphertext = 64c6a1be2b7a71fa81354ebdeab4b112c1a23c544d409912 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 5a3b71b0fdecce8bd759d3d72321b5c3e882c82627c14e0b59cc8c6d191f243f +Tag = 6894be1f8fa14538 +Plaintext = efa6ddd6fb8e4480a0f64414694e5f9e7f2e9b97cbe9cd14 +Ciphertext = f22afa9d62f90130f9acdffbbef21f0af9bb1994f5bd14c4 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 5d344c5b94695a66192b6692e420c8eaa3cb482502be837b2a0a91b787fbe48e +Tag = f4393bca514c3336 +Plaintext = 561dd3bf419ae33ff521a43898cf12c6a5c6163eec22abc1 +Ciphertext = 4b91f4f4d8eda68fac7b3fd74f7352522353943dd2767211 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 08344486df2b2f9a6880a03503a3986c485f067c480c31a51607553b875f91fa +Tag = b708ffd04c8c2da0 +Plaintext = 6d3596f25401f2e3b099613236f1d88a2f3d8edc1f04bc0c +Ciphertext = 70b9b1b9cd76b753e9c3fadde14d981ea9a80cdf215065dc + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 9d0824a4dc7e67326c5b68a6ea99cb68298a2af2cc1952351454b038f6270603 +Tag = 1511d7d684d58762 +Plaintext = c563a43e4cc0f93d955432f68287e63400a7fdcae738ba84 +Ciphertext = d8ef8375d5b7bc8dcc0ea919553ba6a086327fc9d96c6354 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = c4384069e09a3d4de2c94e7e6055d8a00394e268398d6ea32914097aec37a1f4 +Tag = ef0919c5f5daf093 +Plaintext = 18c5865b414b2a06b4d71ab9550985b4f3c3d7817e8a8d7c +Ciphertext = 0549a110d83c6fb6ed8d815682b5c5207556558240de54ac + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = ba762bbda601d711e2dfc9dbe3003d39df1043ca845612b8e9dc9ff5c5d06ec4 +Tag = 01a4d765bc1c95c90a95 +Plaintext = 6aa6ea668df60b0db85592d0a819c9df9e1099916272aafb +Ciphertext = 97027de5effd82c58f8dbfb909d7696fbe2d549162629120 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 77a685958ca801dbcbf346d6bac72662d3870899d7bcdef6665d57bacd4e558f +Tag = 288aecb4c38c2391c21d +Plaintext = c2992096828325820e2d7acaa17ac789b6830ec3128dd7f9 +Ciphertext = 3f3db715e088ac4a39f557a300b4673996bec3c3129dec22 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 3a54d3e14bbd0549570ef12425c4b36fd25382d56b68e217bc711ab1625fe9bb +Tag = db4bd2cb1f1222e0d64f +Plaintext = e5151262cafdd2f4dea187372dacb9e5975065572446f2a5 +Ciphertext = 18b185e1a8f65b3ce979aa5e8c621955b76da8572456c97e + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 5c7604f9ac8fdf30ee5820e5aeb75b65d7855e5d2ff9ccf021640707bf1f53e8 +Tag = 9283c1a61e9113462325 +Plaintext = 1fe786f52daab92a6aa5f43263bed74153d90579a34bceff +Ciphertext = e24311764fa130e25d7dd95bc27077f173e4c879a35bf524 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 42b8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = bd3ffe1b1051ec3206db +Plaintext = 56c3130c5af210b5bcf7c58b968fc75fc92b9c339efb7aee +Ciphertext = ab67848f38f9997d8b2fe8e2374167efe91651339eeb4135 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = c5a369a8291f4278e797ff11ea5e777d69df3b9c0c32d46150ed4b3e2c3defdd +Tag = 10d5d255f193b29eb961 +Plaintext = daa716f3cd1e008b46318ec90d976c3fbf88c3ff73cf0052 +Ciphertext = 27038170af15894371e9a3a0ac59cc8f9fb50eff73df3b89 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 63bdceb36a032d3e0e81b4e98ad9861e2c708cef4e870c5b88a87ecc24449be3 +Tag = 4e524729fb06212508e6 +Plaintext = 42477d7d44881dabccfce52efb8a2cc917b182a23b71fb49 +Ciphertext = bfe3eafe26839463fb24c8475a448c79378c4fa23b61c092 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = b7f8e7b66726e07c3c73d74135f068bb8025c9da9ba70affb9ed9a69675f0eef +Tag = 222af86d91fb6a2b09d3 +Plaintext = 07f48cdc12aa27119fbdfda4ec07ce6068c92ba7ba9c9309 +Ciphertext = fa501b5f70a1aed9a865d0cd4dc96ed048f4e6a7ba8ca8d2 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 09891ed14f4488069cd6a5744061e06f8ff8d1bc87b10448b3fbfc1a4e327787 +Tag = 4cddcb65a76c40698017 +Plaintext = e2e7002b769fb5b4201053457158147d99b0d5147f3acac2 +Ciphertext = 1f4397a814943c7c17c87e2cd096b4cdb98d18147f2af119 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 8f9786940943752c536548497f9dae2bd8d677b8bbcb0121a9c9f3c399b62e4b +Tag = ddb42d504b6fc47d6575 +Plaintext = 86be1d1949fe03b8b80ef7abb3e27394273d7b76d7697f0e +Ciphertext = 7b1a8a9a2bf58a708fd6dac2122cd3240700b676d77944d5 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 404f5df97ece7431987bc098cce994fc3c063b519ffa47b0365226a0015ef695 +Tag = 2927a053c9244d3217a7ad05 +Plaintext = 7ebef26bf4ecf6f0ebb2eb860edbf900f27b75b4a6340fdb +Ciphertext = 353022db9c568bd7183a13c40b1ba30fcc768c54264aa2cd + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = e9ed05813262fbe769c1104d8ba5c836dbd229a22a681de3565d17ac1129f96b +Tag = 1c000c9d88f047ca198c4e65 +Plaintext = fdf5a5fb377bb52ad07a971c6a9da3e1a68d279be9ac4ed7 +Ciphertext = b67b754b5fc1c80d23f26f5e6f5df9ee9880de7b69d2e3c1 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = f246f1e948c81c98ea13f03dd8eea878449d0c3d5b5fe87c633bbe0106fcb899 +Tag = 5c09878f1a963b795b29f4dd +Plaintext = e5e6b57e74ce7afbde3697e2a69d61ca615aa3dfd32fe31f +Ciphertext = ae6865ce1c7407dc2dbe6fa0a35d3bc55f575a3f53514e09 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = e4683285695348ff04a61d51d90b868dfe4cf6ea246544727adeaeface571d57 +Tag = 807d196d2628df1c384816f7 +Plaintext = ef2c3a6bb8602d290045854a5f223e6f43bfd0bb9278fa88 +Ciphertext = a4a2eadbd0da500ef3cd7d085ae264607db2295b1206579e + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 42695369dbd69f07b46db282653704c34106aad82efdcc99b452598b5353f904 +Tag = 961c666279394e1e28cf1b02 +Plaintext = beda29c7fe15c73ee5bef96485eb8c9e3cd3ea7ee633ef45 +Ciphertext = f554f97796afba1916360126802bd69102de139e664d4253 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 58c3ce3906633475441229cfcdf05e02ff3738ae8d1b255974f431b3309ed41e +Tag = 64efe624dd6c6f8b8cdc76e3 +Plaintext = 419c96ba8142b27e3377716358c97a8a636d7fe8403165e1 +Ciphertext = 0a12460ae9f8cf59c0ff89215d0920855d608608c04fc8f7 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = a9c06d8029f8da31629c3a6ddceb6009220a69fc614af1c231ae8702b3a85d6e +Tag = 0ef4b71970b9f80087533cf7 +Plaintext = 69bb441a7640f77e124d66af45a0e9f646658a838dfcb957 +Ciphertext = 223594aa1efa8a59e1c59eed4060b3f9786873630d821441 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = a92e88edd297da8c7089e21822b3e6cffd6837c78b975c8413fd6cca1b99bcb0 +Tag = 6e27dfbf1ff7f08d1b213848 +Plaintext = a45b755658d38bdea57d1faae21d75428a17f2c74a33d2d5 +Ciphertext = efd5a5e63069f6f956f5e7e8e7dd2f4db41a0b27ca4d7fc3 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 421533453c8129fc8e681c68b9d7371adb0a19442ede7accd185129fcb7db648 +Tag = a48d1a0b815139fa28652d94 +Plaintext = 2c3e28b61cede08121e80ee08c4f1f19dabb19add9d2dc8a +Ciphertext = 67b0f80674579da6d260f6a2898f4516e4b6e04d59ac719c + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 55351bc7ddbc6b668d435088f1f9cf6f53caae16d4292b14bc0deec20f393ba0 +Tag = 1301c87a2a94df147c8cce4c +Plaintext = 81fa7fd41ba267bcbdf024cef1543b041cadd96b62a7cf1f +Ciphertext = ca74af6473181a9b4e78dc8cf494610b22a0208be2d96209 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f1e0af185180d2eb63e50e37ba692647cac2c6a149d70c81dbd34685ed78feaa +Tag = 5f82c828413643b8794494cb5236 +Plaintext = 138ee53b1914d3322c2dd0a4e02faab2236555131d5eea08 +Ciphertext = 5b2f3026f30fdd50accc40ddd093b7997f23d7c6d3c8bc42 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 45c5c284836414407268d7c8a89a0146759cfc92242004027d58d0828fad74e7 +Tag = 6db5c92de5fb3aafba9537795e17 +Plaintext = fe3df84ee9b237f9edd77a5b8af96bc3e184579ac9c6e246 +Ciphertext = b69c2d5303a9399b6d36ea22ba4576e8bdc2d54f0750b40c + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = a41ea42692eac0914fef35e58409007342cef027de141223ffb46da7f58df034 +Tag = 1af6cf931ac943fd3affa6ad6fd1 +Plaintext = e0f5c02f9f84e57fada3f3575f1b1a748f360e0ea781b7b8 +Ciphertext = a8541532759feb1d2d42632e6fa7075fd3708cdb6917e1f2 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 17dae00f2a9417780ecfef98f290a5ca9b17c873a9149cd81c18bd33164a0405 +Tag = 38a3f09c56ae653be49b355fb938 +Plaintext = 3a77a2ec5a1be6cbfbbfaab3e65427cb38d6798b132ff5c7 +Ciphertext = 72d677f1b000e8a97b5e3acad6e83ae06490fb5eddb9a38d + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 33b44873a7a1e5b0fdbb7e7347623e4fa1ccd937feb26fda2749b42f00744e50 +Tag = 974deec7ce2e1f296890bee795cb +Plaintext = d0628b26019dad84de628d9dabf42cfb195165a369c22b49 +Ciphertext = 98c35e3beb86a3e65e831de49b4831d04517e776a7547d03 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f4fc5acff75d404849675b813cf7adcaeb8f3d56cb9a54a083f8ec07feb666bb +Tag = 98a3bc56f900bee7e8271c6dab22 +Plaintext = 10b5ec41036e4bc5d61728e8811b520b7080c2177c122cbd +Ciphertext = 5814395ce97545a756f6b891b1a74f202cc640c2b2847af7 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = ba051d1bc19b9a27520834fa3977b6413a319c9a52c8785e3e9594bd4265d911 +Tag = e6623d80c677633a9e4f999bb885 +Plaintext = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671 +Ciphertext = 2c2b519cd6b2748dca56713ade95b1921a7e04b53f18e03b + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f5c629299d18901c8c34c42e8fc29a70c377c160fdea4a6068a36867707575f7 +Tag = c65b88ff4fdd9b8187f7d71ba04b +Plaintext = 3ead49ed0b41de79c829098d034b666bce052d79bf1f56db +Ciphertext = 760c9cf0e15ad01b48c899f433f77b409243afac71890091 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = da486fd2953a72838e67e1909ed4042df67c355b648a45bcd2cc1ba610659e76 +Tag = 727c3404564ed41528973d389c7c +Plaintext = 4543457c8fdf463c4bf8515a762cdc83d9aaa887d3eaa2af +Ciphertext = 0de2906165c4485ecb19c1234690c1a885ec2a521d7cf4e5 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = a0b1d3600f6eba910a11537d61fa12184959f1c3ae386570cbbc9106f7a7ba07 +Tag = 46ecb536703a7a97928f80fcc7cf +Plaintext = 22071ef5d204417f99bc2faf53ecc4c6cf795e77805633ee +Ciphertext = 6aa6cbe8381f4f1d195dbfd66350d9ed933fdca24ec065a4 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +Tag = 63ddd56464aed6d0613159d1aa181dcb +Plaintext = a8be794613835c4366e75817d228438f011a2ec8a86f9797 +Ciphertext = cc3efe04d84a4ec5cb6a6c28dc2c2d386a359d9550dbdec9 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = b3ff11e57eeab41bc597622c770c9eea333e178d5bd5689c6a30011187a965b8 +Tag = 7c1273765bc5bfdeca429cc8ebd8aca2 +Plaintext = 7590769380dc91832da023798dfdd447b9f7adaa09d7e2d0 +Ciphertext = 1110f1d14b158305802d174683f9baf0d2d81ef7f163ab8e + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 2a953a081c5d52bc500c9c12f56cd2aab5c920d73098335baa5d947100cb3411 +Tag = 886229c09b986bee3a8a3025c150d3a3 +Plaintext = 30e4de5e8c275677f8f4f7bbf9d101f96b38d79968ea028c +Ciphertext = 5464591c47ee44f15579c384f7d56f4e001764c4905e4bd2 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 99cc9d1b3db79640dfdc4423af3ded03c329f7ba5b6b509269c10e59519053b8 +Tag = 80cd04041918c4071ea5ac263f36c544 +Plaintext = 852698f6ab4aa794b3d657c4a2ca7b9c8bfb5fc9b4ad0aca +Ciphertext = e1a61fb46083b5121e5b63fbacce152be0d4ec944c194394 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = b76aef71eaf03c2d0dc0623e90596fcb0bc4dbbed1d5bb24c8af37d778863e5b +Tag = f001d6002eafaec49c472acdfaedf1de +Plaintext = cd337fcf362d301d66916c7097bdeb31df8206e00f7ac106 +Ciphertext = a9b3f88dfde4229bcb1c584f99b98586b4adb5bdf7ce8858 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 42a718d892e229a1807b74bd730fb15500ac4a790392100aef362cd7628d5806 +Tag = 75d86cde91b6610496c3bb5276238741 +Plaintext = 0041a0cf48fcf870b21db6107cfd9ef91e409afc7562ffa7 +Ciphertext = 64c1278d8335eaf61f90822f72f9f04e756f29a18dd6b6f9 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = e788c98ae85b11b3ae884eed6f3b8f5bcf5ab1b7b20ad3f44f760b2287cc5793 +Tag = db7d9f10e75d1b213beae0e0230dd82b +Plaintext = fcc74ef1908dbcab9b05c76ee5a9941cdef933d433c0d25f +Ciphertext = 9847c9b35b44ae2d3688f351ebadfaabb5d68089cb749b01 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = d330fc1ca406dd9528e9281aa1a3cdf013b698c14a4e55371e7539c9f6867dd4 +Tag = c63ba64291e73e6349ed089a53564291 +Plaintext = 611dade00cec14743be4e035cafe7507df5fb94b278875b1 +Ciphertext = 059d2aa2c72506f29669d40ac4fa1bb0b4700a16df3c3cef + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 06bbadd5d22d1796d88415d7a4b024313f243bd0f58aafc75bb554a691d7e54f +Tag = ac4d7bd964a2f9e2303df688dd0513da +Plaintext = b67b5dd7f90ecd48a45853cb193e0d9702d78898f07e831d +Ciphertext = d2fbda9532c7dfce09d567f4173a632069f83bc508caca43 diff --git a/EvpTestRecipes/1.1.1/evpciph.txt b/EvpTestRecipes/1.1.1/evpciph.txt new file mode 100644 index 0000000..ad52b53 --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpciph.txt @@ -0,0 +1,2551 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign, +# like this prolog, are ignored. + + +# DES EDE3 CFB1 +# echo -n "Hello World" | +# apps/openssl enc -des-ede3-cfb1 \ +# -K 000102030405060708090A0B0C0D0E0F1011121314151617 -iv 0001020304050607 | +# xxd -ps -u + +Title = DES Tests (various sources) + +Cipher = DES-EDE3-CFB1 +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +IV = 0001020304050607 +Plaintext = "Hello World" +Ciphertext = 3CF55D656E9C0664513358 + +Cipher = DES-EDE3-CFB1 +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +IV = 0001020304050607 +Operation = DECRYPT +Plaintext = "Hello World" +Ciphertext = 3CF55D656E9C0664513358 + +Cipher = DESX-CBC +Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210 +IV = fedcba9876543210 +Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000 +Ciphertext = 846B2914851E9A2954732F8AA0A611C115CDC2D7951B1053A63C5E03B21AA3C4 + +# DES EDE3 CBC tests (from destest) +Cipher = DES-EDE3-CBC +Key = 0123456789abcdeff1e0d3c2b5a49786fedcba9876543210 +IV = fedcba9876543210 +Plaintext = 37363534333231204E6F77206973207468652074696D6520666F722000000000 +Ciphertext = 3FE301C962AC01D02213763C1CBD4CDC799657C064ECF5D41C673812CFDE9675 + +# DES ECB tests (from destest) + +Cipher = DES-ECB +Key = 0000000000000000 +Plaintext = 0000000000000000 +Ciphertext = 8CA64DE9C1B123A7 + +Cipher = DES-ECB +Key = FFFFFFFFFFFFFFFF +Plaintext = FFFFFFFFFFFFFFFF +Ciphertext = 7359B2163E4EDC58 + +Cipher = DES-ECB +Key = 3000000000000000 +Plaintext = 1000000000000001 +Ciphertext = 958E6E627A05557B + +Cipher = DES-ECB +Key = 1111111111111111 +Plaintext = 1111111111111111 +Ciphertext = F40379AB9E0EC533 + +Cipher = DES-ECB +Key = 0123456789ABCDEF +Plaintext = 1111111111111111 +Ciphertext = 17668DFC7292532D + +Cipher = DES-ECB +Key = 1111111111111111 +Plaintext = 0123456789ABCDEF +Ciphertext = 8A5AE1F81AB8F2DD + +Cipher = DES-ECB +Key = FEDCBA9876543210 +Plaintext = 0123456789ABCDEF +Ciphertext = ED39D950FA74BCC4 + +Title = AES (from FIPS-197 test vectors) + +Cipher = AES-128-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 69C4E0D86A7B0430D8CDB78070B4C55A + +# AES 192 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-192-ECB +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = DDA97CA4864CDFE06EAF70A0EC0D7191 + + +# AES 256 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-256-ECB +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 8EA2B7CA516745BFEAFC49904B496089 + + +# AES 128 ECB tests (from NIST test vectors, encrypt) + +#AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451AFE5F03BE297F:1 + +# AES 128 ECB tests (from NIST test vectors, decrypt) + +#AES-128-ECB:00000000000000000000000000000000::44416AC2D1F53C583303917E6BE9EBE0:00000000000000000000000000000000:0 + +# AES 192 ECB tests (from NIST test vectors, decrypt) + +#AES-192-ECB:000000000000000000000000000000000000000000000000::48E31E9E256718F29229319C19F15BA4:00000000000000000000000000000000:0 + +# AES 256 ECB tests (from NIST test vectors, decrypt) + +#AES-256-ECB:0000000000000000000000000000000000000000000000000000000000000000::058CCFFDBBCB382D1F6F56585D8A4ADE:00000000000000000000000000000000:0 + +# AES 128 CBC tests (from NIST test vectors, encrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:8A05FC5E095AF4848A08D328D3688E3D:1 + +# AES 192 CBC tests (from NIST test vectors, encrypt) + +#AES-192-CBC:000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:7BD966D53AD8C1BB85D2ADFAE87BB104:1 + +# AES 256 CBC tests (from NIST test vectors, encrypt) + +#AES-256-CBC:0000000000000000000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:FE3C53653E2F45B56FCD88B2CC898FF0:1 + +# AES 128 CBC tests (from NIST test vectors, decrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:FACA37E0B0C85373DF706E73F7C9AF86:00000000000000000000000000000000:0 + +# AES tests from NIST document SP800-38A +# For all ECB encrypts and decrypts, the transformed sequence is +# AES-bits-ECB:key::plaintext:ciphertext:encdec +# ECB-AES128.Encrypt and ECB-AES128.Decrypt + +Title = AES tests from NIST document SP800-38A + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = F5D3D58503B9699DE785895A96FDBAAF + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 43B1CD7F598ECE23881B00E3ED030688 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 7B0C785E27E8AD3F8223207104725DD4 + +# ECB-AES192.Encrypt and ECB-AES192.Decrypt +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = BD334F1D6E45F25FF712A214571FA5CC + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 974104846D0AD3AD7734ECB3ECEE4EEF + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = EF7AFD2270E2E60ADCE0BA2FACE6444E + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 9A4B41BA738D6C72FB16691603C18E0E + +# ECB-AES256.Encrypt and ECB-AES256.Decrypt +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F3EED1BDB5D2A03C064B5A7E3DB181F8 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 591CCB10D410ED26DC5BA74A31362870 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = B6ED21B99CA6F4F9F153E7B1BEAFED1D + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 23304B7A39F9F3FF067D8D8F9E24ECC7 + +# For all CBC encrypts and decrypts, the transformed sequence is +# AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec +# CBC-AES128.Encrypt and CBC-AES128.Decrypt +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 7649ABAC8119B246CEE98E9B12E9197D + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 7649ABAC8119B246CEE98E9B12E9197D +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 5086CB9B507219EE95DB113A917678B2 + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 5086CB9B507219EE95DB113A917678B2 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 73BED6B8E3C1743B7116E69E22229516 + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 73BED6B8E3C1743B7116E69E22229516 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7 + +# CBC-AES192.Encrypt and CBC-AES192.Decrypt +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 4F021DB243BC633D7178183A9FA071E8 + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 4F021DB243BC633D7178183A9FA071E8 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = B4D9ADA9AD7DEDF4E5E738763F69145A + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = B4D9ADA9AD7DEDF4E5E738763F69145A +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 571B242012FB7AE07FA9BAAC3DF102E0 + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 571B242012FB7AE07FA9BAAC3DF102E0 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 08B0E27988598881D920A9E64F5615CD + +# CBC-AES256.Encrypt and CBC-AES256.Decrypt +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F58C4C04D6E5F1BA779EABFB5F7BFBD6 + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = F58C4C04D6E5F1BA779EABFB5F7BFBD6 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 9CFC4E967EDB808D679F777BC6702C7D + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 9CFC4E967EDB808D679F777BC6702C7D +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 39F23369A9D9BACFA530E26304231461 + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39F23369A9D9BACFA530E26304231461 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = B2EB05E2C39BE9FCDA6C19078C6A9D1B + +# We don't support CFB{1,8}-AESxxx.{En,De}crypt +# For all CFB128 encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec +# CFB128-AES128.Encrypt +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 + +# CFB128-AES128.Decrypt +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF + +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 + +# CFB128-AES192.Encrypt +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF + +# CFB128-AES192.Decrypt +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 + +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF + +# CFB128-AES256.Encrypt +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 + +# CFB128-AES256.Decrypt +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 + +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 + +# For all OFB encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec +# OFB-AES128.Encrypt +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 7789508D16918F03F53C52DAC54ED825 + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9740051E9C5FECF64344F7A82260EDCC + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 304C6528F659C77866A510D9C1D6AE5E + +# OFB-AES128.Decrypt +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 7789508D16918F03F53C52DAC54ED825 + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9740051E9C5FECF64344F7A82260EDCC + +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 304C6528F659C77866A510D9C1D6AE5E + +# OFB-AES192.Encrypt +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = FCC28B8D4C63837C09E81700C1100401 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A + +# OFB-AES192.Decrypt +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = FCC28B8D4C63837C09E81700C1100401 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2 + +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A + +# OFB-AES256.Encrypt +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408 + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0126141D67F37BE8538F5A8BE740E484 + +# OFB-AES256.Decrypt +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408 + +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0126141D67F37BE8538F5A8BE740E484 + +Title = AES Counter test vectors from RFC3686 + +Cipher = aes-128-ctr +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 + +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 006CB6DBC0543B59DA48D90B00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 5104A106168A72D9790D41EE8EDAD388EB2E1EFC46DA57C8FCE630DF9141BE28 + +Cipher = aes-128-ctr +Key = 7691BE035E5020A8AC6E618529F9A0DC +IV = 00E0017B27777F3F4A1786F000000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = C1CF48A89F2FFDD9CF4652E9EFDB72D74540A42BDE6D7836D59A5CEAAEF3105325B2072F + +Cipher = aes-192-ctr +Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515 +IV = 0000004836733C147D6D93CB00000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 4B55384FE259C9C84E7935A003CBE928 + +Cipher = aes-192-ctr +Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A +IV = 0096B03B020C6EADC2CB500D00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 453243FC609B23327EDFAAFA7131CD9F8490701C5AD4A79CFC1FE0FF42F4FB00 + +Cipher = aes-192-ctr +Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE +IV = 0007BDFD5CBD60278DCC091200000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = 96893FC55E5C722F540B7DD1DDF7E758D288BC95C69165884536C811662F2188ABEE0935 + +Cipher = aes-256-ctr +Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104 +IV = 00000060DB5672C97AA8F0B200000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 145AD01DBF824EC7560863DC71E3E0C0 + +Cipher = aes-256-ctr +Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884 +IV = 00FAAC24C1585EF15A43D87500000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = F05E231B3894612C49EE000B804EB2A9B8306B508F839D6A5530831D9344AF1C + +Cipher = aes-256-ctr +Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D +IV = 001CC5B751A51D70A1C1114800000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = EB6C52821D0BBBF7CE7594462ACA4FAAB407DF866569FD07F48CC0B583D6071F1EC0E6B8 + +# Self-generated vector to trigger false carry on big-endian platforms +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 00000000000000007FFFFFFFFFFFFFFF +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = A2D459477E6432BD74184B1B5370D2243CDC202BC43583B2A55D288CDBBD1E03 + +# AES CCM 256 bit key +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2be +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +# Test that the tag can be set after specifying AAD. +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +SetTagLate = TRUE +Operation = DECRYPT +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +# AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 58e2fccefa7e3061367f1d57a4e7455a +Plaintext = +Ciphertext = + +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 4d5c2af327cd64a62cf35abd2ba6fab4 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 5bc94fbc3221a5db94fae95ae7121a47 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091 + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cd33b28ac773f74ba00ed1f312572435 +Plaintext = +Ciphertext = + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 2ff58d80033927ab8ef4d4587514f0fb +Plaintext = 00000000000000000000000000000000 +Ciphertext = 98e7247c07f0fe411c267e4384b0f600 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 9924a7c8587336bfb118024db8674a14 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 2519498e80f1478f37ba55bd6d27618c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710 + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 530f8afbc74536b9a963b4f1c4cb738b +Plaintext = +Ciphertext = + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = d0d1c8a799996bf0265b98b5d48ab919 +Plaintext = 00000000000000000000000000000000 +Ciphertext = cea7403d4d606b6e074ec5d3baf39d18 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = b094dac5d93471bdec1a502270e3cc6c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 76fc6ece0f4e1768cddf8853bb2d551b +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662 + +# local add-ons, primarily streaming ghash tests +# 128 bytes aad +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad +Tag = 5fea793a2d6f974d37e68e0cb8ff9492 +Plaintext = +Ciphertext = + +# 48 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 9dd0a376b08e40eb00c35f29f9ea61a4 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0 + +# 80 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 98885a3a22bd4742fe7b72172193b163 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d5270291 + +# 128 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cac45f60e31efd3b5a43b98a22ce1aa1 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d527029195b84d1b96c690ff2f2de30bf2ec89e00253786e126504f0dab90c48a30321de3345e6b0461e7c9e6c6b7afedde83f40 + +# 80 bytes plaintext, submitted by Intel +Cipher = aes-128-gcm +Key = 843ffcf5d2b72694d19ed01d01249412 +IV = dbcca32ebf9b804617c3aa9e +AAD = 00000000000000000000000000000000101112131415161718191a1b1c1d1e1f +Tag = 3b629ccfbc1119b7319e1dce2cd6fd6d +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ciphertext = 6268c6fa2a80b2d137467f092f657ac04d89be2beaa623d61b5a868c8f03ff95d3dcee23ad2f1ab3a6c80eaf4b140eb05de3457f0fbc111a6b43d0763aa422a3013cf1dc37fe417d1fbfc449b75d4cc5 + +#AES OCB Test vectors +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 197B9C3C441D3C83EAFB2BEF633B9182 +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 0001020304050607 +Tag = 16DC76A46D47E1EAD537209E8A96D14E +Plaintext = 0001020304050607 +Ciphertext = 92B657130A74B85A + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 0001020304050607 +Tag = 98B91552C8C009185044E30A6EB2FE21 +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 971EFFCAE19AD4716F88E87B871FBEED +Plaintext = 0001020304050607 +Ciphertext = 92B657130A74B85A + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F +Tag = 776C9924D6723A1FC4524532AC3E5BEB +Plaintext = 000102030405060708090A0B0C0D0E0F +Ciphertext = BEA5E8798DBE7110031C144DA0B26122 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F +Tag = 7DDB8E6CEA6814866212509619B19CC6 +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 13CC8B747807121A4CBB3E4BD6B456AF +Plaintext = 000102030405060708090A0B0C0D0E0F +Ciphertext = BEA5E8798DBE7110031C144DA0B26122 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F1011121314151617 +Tag = 5FA94FC3F38820F1DC3F3D1FD4E55E1C +Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617 +Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F1011121314151617 +Tag = 282026DA3068BC9FA118681D559F10F6 +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 6EF2F52587FDA0ED97DC7EEDE241DF68 +Plaintext = 000102030405060708090A0B0C0D0E0F1011121314151617 +Ciphertext = BEA5E8798DBE7110031C144DA0B26122FCFCEE7A2A8D4D48 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Tag = B2A040DD3BD5164372D76D7BB6824240 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Tag = E1E072633BADE51A60E85951D9C42A1B +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 4A3BAE824465CFDAF8C41FC50C7DF9D9 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 659C623211DEEA0DE30D2C381879F4C8 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 7AEB7A69A1687DD082CA27B0D9A37096 +Plaintext = +Ciphertext = + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = +Tag = 060C8467F4ABAB5E8B3C2067A2E115DC +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Ciphertext = BEA5E8798DBE7110031C144DA0B26122CEAAB9B05DF771A657149D53773463CB68C65778B058A635 + +#AES OCB Non standard test vectors - generated from reference implementation +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 1b6c44f34e3abb3cbf8976e7 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Ciphertext = 09a4fd29de949d9a9aa9924248422097ad4883b4713e6c214ff6567ada08a96766fc4e2ee3e3a5a1 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B0C0D0E +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 1ad62009901f40cba7cd7156f94a7324 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Ciphertext = 5e2fa7367ffbdb3938845cfd415fcc71ec79634eb31451609d27505f5e2978f43c44213d8fa441ee + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = C203F98CE28F7DAD3F31C021 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F3031 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C822D6 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 8346D7D47C5D893ED472F5AB +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F4041 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F714FF + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 5822A9A70FDF55D29D2984A6 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F5051 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB8294170634D + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 81772B6741ABB4ECA9D2DEB2 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F6061 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7050FAA + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 3E52A01D068DE85456DB03B7 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000102030405060708090A0B +AAD = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 +Tag = 3E52A01D068DE85456DB03B6 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071 +Ciphertext = 09A4FD29DE949D9A9AA9924248422097AD4883B4713E6C214FF6567ADA08A967B2176C12F110DD441B7CAA3A509B13C86A023AFCEE998BEE42028D44507B15F77C528A1DE6406B519BCEE8FCB829417001E54E15A7576C4DF32366E0F439C7051CB4824B8114E9A720CBC1CE0185B156B486 +Operation = DECRYPT +Result = CIPHERFINAL_ERROR + +#Test vectors generated to validate aesni_ocb_encrypt on x86 +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = C14DFF7D62A13C4A3422456207453190 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B819333 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = D47D84F6FF912C79B6A4223AB9BE2DB8 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC204 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = 41970D13737B7BD1B5FBF49ED4412CA5 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071000102030405060708090A0B0C0D +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC20412C017AD0CA498827C768DDD99B26E91 + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = BE0228651ED4E48A11BDED68D953F3A0 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC20412C017AD0CA498827C768DDD99B26E91EDB8681700FF30366F07AEDE8CEACC1F + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = 17BC6E10B16E5FDC52836E7D589518C7 +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC20412C017AD0CA498827C768DDD99B26E91EDB8681700FF30366F07AEDE8CEACC1F39BE69B91BC808FA7A193F7EEA43137B + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = E84AAC18666116990A3A37B3A5FC55BD +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC20412C017AD0CA498827C768DDD99B26E91EDB8681700FF30366F07AEDE8CEACC1F39BE69B91BC808FA7A193F7EEA43137B11CF99263D693AEBDF8ADE1A1D838DED + +Cipher = aes-128-ocb +Key = 000102030405060708090A0B0C0D0E0F +IV = 000000000001020304050607 +Tag = 3E5EA7EE064FE83B313E28D411E91EAD +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D +Ciphertext = F5186C9CC3506386919B6FD9443956E05B203313F8AB35E916AB36932EBDDCD2945901BABE7CF29404929F322F954C916065FABF8F1E52F4BD7C538C0F96899519DBC6BC504D837D8EBD1436B45D33F528CB642FA2EB2C403FE604C12B8193332374120A78A1171D23ED9E9CB1ADC20412C017AD0CA498827C768DDD99B26E91EDB8681700FF30366F07AEDE8CEACC1F39BE69B91BC808FA7A193F7EEA43137B11CF99263D693AEBDF8ADE1A1D838DED48D9E09F452F8E6FBEB76A3DED47611C + +Title = AES XTS test vectors from IEEE Std 1619-2007 + +# Using the same key twice for encryption is always banned. +Cipher = aes-128-xts +Operation = ENCRYPT +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e +Result = KEY_SET_ERROR + +# Using the same key twice for decryption is allowed outside of FIPS mode. +Cipher = aes-128-xts +Operation = DECRYPT +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e + +Cipher = aes-128-xts +Key = 1111111111111111111111111111111122222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = c454185e6a16936e39334038acef838bfb186fff7480adc4289382ecd6d394f0 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f022222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = af85336b597afc1a900b2eb21ec949d292df4c047e0b21532186a5971a227a89 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 01000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 02000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fd000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fe000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = ff000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ff000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffff0000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffff00000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = e387aaa58ba483afa7e8eb469778317ecf4cf573aa9d4eac23f2cdf914e4e200a8b490e42ee646802dc6ee2b471b278195d60918ececb44bf79966f83faba0499298ebc699c0c8634715a320bb4f075d622e74c8c932004f25b41e361025b5a87815391f6108fc4afa6a05d9303c6ba68a128a55705d415985832fdeaae6c8e19110e84d1b1f199a2692119edc96132658f09da7c623efcec712537a3d94c0bf5d7e352ec94ae5797fdb377dc1551150721adf15bd26a8efc2fcaad56881fa9e62462c28f30ae1ceaca93c345cf243b73f542e2074a705bd2643bb9f7cc79bb6e7091ea6e232df0f9ad0d6cf502327876d82207abf2115cdacf6d5a48f6c1879a65b115f0f8b3cb3c59d15dd8c769bc014795a1837f3901b5845eb491adfefe097b1fa30a12fc1f65ba22905031539971a10f2f36c321bb51331cdefb39e3964c7ef079994f5b69b2edd83a71ef549971ee93f44eac3938fcdd61d01fa71799da3a8091c4c48aa9ed263ff0749df95d44fef6a0bb578ec69456aa5408ae32c7af08ad7ba8921287e3bbee31b767be06a0e705c864a769137df28292283ea81a2480241b44d9921cdbec1bc28dc1fda114bd8e5217ac9d8ebafa720e9da4f9ace231cc949e5b96fe76ffc21063fddc83a6b8679c00d35e09576a875305bed5f36ed242c8900dd1fa965bc950dfce09b132263a1eef52dd6888c309f5a7d712826 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffff000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffffff0000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = 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 + + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10 +Ciphertext = 6c1625db4671522d3d7599601de7ca09ed + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f1011 +Ciphertext = d069444b7a7e0cab09e24447d24deb1fedbf + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112 +Ciphertext = e5df1351c0544ba1350b3363cd8ef4beedbf9d + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10111213 +Ciphertext = 9d84c813f719aa2c7be3f66171c7c5c2edbf9dac + +Cipher = aes-128-xts +Key = e0e1e2e3e4e5e6e7e8e9eaebecedeeefc0c1c2c3c4c5c6c7c8c9cacbcccdcecf +IV = 21436587a90000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = 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 + +# Exercise different lengths covering even ciphertext stealing cases +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF + +# AES wrap tests from RFC3394 +Cipher = id-aes128-wrap +Key = 000102030405060708090A0B0C0D0E0F +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 1FA68B0A8112B447AEF34BD8FB5A7B829D3E862371D2CFE5 + +Cipher = id-aes192-wrap +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 96778B25AE6CA435F92B5B97C050AED2468AB8A17AD84E5D + +Cipher = id-aes256-wrap +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 64E8C3F9CE0F5BA263E9777905818A2A93C8191E7D6E8AE7 + +Cipher = id-aes192-wrap +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607 +Ciphertext = 031D33264E15D33268F24EC260743EDCE1C6C7DDEE725A936BA814915C6762D2 + +Cipher = id-aes256-wrap +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Plaintext = 00112233445566778899AABBCCDDEEFF0001020304050607 +Ciphertext = A8F9BC1612C68B3FF6E6F4FBE30E71E4769C8B80A32CB8958CD5D17D6B254DA1 + +Cipher = id-aes256-wrap +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F +Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21 + +# Same as previous example but with invalid unwrap key: should be rejected +# without returning any plaintext +Cipher = id-aes256-wrap +Operation = DECRYPT +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E00 +Plaintext = 00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F +Ciphertext = 28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21 +Result = CIPHERUPDATE_ERROR + + +# AES wrap tests from RFC5649 +Cipher = id-aes192-wrap-pad +Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8 +Plaintext = c37b7e6492584340bed12207808941155068f738 +Ciphertext = 138bdeaa9b8fa7fc61f97742e72248ee5ae6ae5360d1ae6a5f54f373fa543b6a + +Cipher = id-aes192-wrap-pad +Key = 5840df6e29b02af1ab493b705bf16ea1ae8338f4dcc176a8 +Plaintext = 466f7250617369 +Ciphertext = afbeb0f07dfbf5419200f2ccb50bb24f + +Title = RC4 tests + +Cipher = RC4 +Key = 0123456789abcdef0123456789abcdef +Plaintext = 0123456789abcdef +Ciphertext = 75b7878099e0c596 + +Cipher = RC4 +Key = 0123456789abcdef0123456789abcdef +Plaintext = 0000000000000000 +Ciphertext = 7494c2e7104b0879 + +Cipher = RC4 +Key = 00000000000000000000000000000000 +Plaintext = 0000000000000000 +Ciphertext = de188941a3375d3a + +Cipher = RC4 +Key = ef012345ef012345ef012345ef012345 +Plaintext = 0000000000000000000000000000000000000000 +Ciphertext = d6a141a7ec3c38dfbd615a1162e1c7ba36b67858 + +Cipher = RC4 +Key = 0123456789abcdef0123456789abcdef +Plaintext = 123456789ABCDEF0123456789ABCDEF0123456789ABCDEF012345678 +Ciphertext = 66a0949f8af7d6891f7f832ba833c00c892ebe30143ce28740011ecf + +Cipher = RC4 +Key = ef012345ef012345ef012345ef012345 +Plaintext = 00000000000000000000 +Ciphertext = d6a141a7ec3c38dfbd61 + +Title = Camellia tests from RFC3713 + +# For all ECB encrypts and decrypts, the transformed sequence is +# CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec +Cipher = CAMELLIA-128-ECB +Key = 0123456789abcdeffedcba9876543210 +Plaintext = 0123456789abcdeffedcba9876543210 +Ciphertext = 67673138549669730857065648eabe43 + +Cipher = CAMELLIA-192-ECB +Key = 0123456789abcdeffedcba98765432100011223344556677 +Plaintext = 0123456789abcdeffedcba9876543210 +Ciphertext = b4993401b3e996f84ee5cee7d79b09b9 + +Cipher = CAMELLIA-256-ECB +Key = 0123456789abcdeffedcba987654321000112233445566778899aabbccddeeff +Plaintext = 0123456789abcdeffedcba9876543210 +Ciphertext = 9acc237dff16d76c20ef7c919e3a7509 + +# ECB-CAMELLIA128.Encrypt +Cipher = CAMELLIA-128-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 77CF412067AF8270613529149919546F + +Cipher = CAMELLIA-192-ECB +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = B22F3C36B72D31329EEE8ADDC2906C68 + +Cipher = CAMELLIA-256-ECB +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 2EDF1F3418D53B88841FC8985FB1ECF2 + + +# ECB-CAMELLIA128.Encrypt and ECB-CAMELLIA128.Decrypt +Cipher = CAMELLIA-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 432FC5DCD628115B7C388D770B270C96 + +Cipher = CAMELLIA-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 0BE1F14023782A22E8384C5ABB7FAB2B + +Cipher = CAMELLIA-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = A0A1ABCD1893AB6FE0FE5B65DF5F8636 + +Cipher = CAMELLIA-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = E61925E0D5DFAA9BB29F815B3076E51A + + +# ECB-CAMELLIA192.Encrypt and ECB-CAMELLIA192.Decrypt +Cipher = CAMELLIA-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CCCC6C4E138B45848514D48D0D3439D3 + +Cipher = CAMELLIA-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 5713C62C14B2EC0F8393B6AFD6F5785A + +Cipher = CAMELLIA-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = B40ED2B60EB54D09D030CF511FEEF366 + +Cipher = CAMELLIA-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 909DBD95799096748CB27357E73E1D26 + + +# ECB-CAMELLIA256.Encrypt and ECB-CAMELLIA256.Decrypt +Cipher = CAMELLIA-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = BEFD219B112FA00098919CD101C9CCFA + +Cipher = CAMELLIA-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C91D3A8F1AEA08A9386CF4B66C0169EA + +Cipher = CAMELLIA-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = A623D711DC5F25A51BB8A80D56397D28 + +Cipher = CAMELLIA-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 7960109FB6DC42947FCFE59EA3C5EB6B + + +# For all CBC encrypts and decrypts, the transformed sequence is +# CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec +# CBC-CAMELLIA128.Encrypt and CBC-CAMELLIA128.Decrypt +Cipher = CAMELLIA-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 1607CF494B36BBF00DAEB0B503C831AB + +Cipher = CAMELLIA-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 1607CF494B36BBF00DAEB0B503C831AB +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = A2F2CF671629EF7840C5A5DFB5074887 + +Cipher = CAMELLIA-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A2F2CF671629EF7840C5A5DFB5074887 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 0F06165008CF8B8B5A63586362543E54 + +Cipher = CAMELLIA-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 36A84CDAFD5F9A85ADA0F0A993D6D577 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 74C64268CDB8B8FAF5B34E8AF3732980 + + +# CBC-CAMELLIA192.Encrypt and CBC-CAMELLIA192.Decrypt +Cipher = CAMELLIA-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 2A4830AB5AC4A1A2405955FD2195CF93 + +Cipher = CAMELLIA-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2A4830AB5AC4A1A2405955FD2195CF93 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 5D5A869BD14CE54264F892A6DD2EC3D5 + +Cipher = CAMELLIA-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 5D5A869BD14CE54264F892A6DD2EC3D5 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 37D359C3349836D884E310ADDF68C449 + +Cipher = CAMELLIA-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 37D359C3349836D884E310ADDF68C449 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 01FAAA930B4AB9916E9668E1428C6B08 + + +# CBC-CAMELLIA256.Encrypt and CBC-CAMELLIA256.Decrypt +Cipher = CAMELLIA-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = E6CFA35FC02B134A4D2C0B6737AC3EDA + +Cipher = CAMELLIA-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E6CFA35FC02B134A4D2C0B6737AC3EDA +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 36CBEB73BD504B4070B1B7DE2B21EB50 + +Cipher = CAMELLIA-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 36CBEB73BD504B4070B1B7DE2B21EB50 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = E31A6055297D96CA3330CDF1B1860A83 + +Cipher = CAMELLIA-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E31A6055297D96CA3330CDF1B1860A83 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 5D563F6D1CCCF236051C0C5C1C58F28F + + +# We don't support CFB{1,8}-CAMELLIAxxx.{En,De}crypt +# For all CFB128 encrypts and decrypts, the transformed sequence is +# CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec +# CFB128-CAMELLIA128.Encrypt +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 14F7646187817EB586599146B82BD719 + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 14F7646187817EB586599146B82BD719 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = A53D28BB82DF741103EA4F921A44880B + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A53D28BB82DF741103EA4F921A44880B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96 + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 9C2157A664626D1DEF9EA420FDE69B96 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 742A25F0542340C7BAEF24CA8482BB09 + + +# CFB128-CAMELLIA128.Decrypt +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 14F7646187817EB586599146B82BD719 + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 14F7646187817EB586599146B82BD719 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = A53D28BB82DF741103EA4F921A44880B + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A53D28BB82DF741103EA4F921A44880B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9C2157A664626D1DEF9EA420FDE69B96 + +Cipher = CAMELLIA-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 9C2157A664626D1DEF9EA420FDE69B96 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 742A25F0542340C7BAEF24CA8482BB09 + + +# CFB128-CAMELLIA192.Encrypt +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = C832BB9780677DAA82D9B6860DCD565E + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = C832BB9780677DAA82D9B6860DCD565E +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 86F8491627906D780C7A6D46EA331F98 + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 86F8491627906D780C7A6D46EA331F98 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 69511CCE594CF710CB98BB63D7221F01 + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 69511CCE594CF710CB98BB63D7221F01 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = D5B5378A3ABED55803F25565D8907B84 + + +# CFB128-CAMELLIA192.Decrypt +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = C832BB9780677DAA82D9B6860DCD565E + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = C832BB9780677DAA82D9B6860DCD565E +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 86F8491627906D780C7A6D46EA331F98 + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 86F8491627906D780C7A6D46EA331F98 +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 69511CCE594CF710CB98BB63D7221F01 + +Cipher = CAMELLIA-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 69511CCE594CF710CB98BB63D7221F01 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = D5B5378A3ABED55803F25565D8907B84 + + +# CFB128-CAMELLIA256.Encrypt +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93 + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4 + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 555FC3F34BDD2D54C62D9E3BF338C1C4 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA + + +# CFB128-CAMELLIA256.Decrypt +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93 + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = CF6107BB0CEA7D7FB1BD31F5E7B06C93 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 89BEDB4CCDD864EA11BA4CBE849B5E2B + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 89BEDB4CCDD864EA11BA4CBE849B5E2B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 555FC3F34BDD2D54C62D9E3BF338C1C4 + +Cipher = CAMELLIA-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 555FC3F34BDD2D54C62D9E3BF338C1C4 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 5953ADCE14DB8C7F39F1BD39F359BFFA + + +# For all OFB encrypts and decrypts, the transformed sequence is +# CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec +# OFB-CAMELLIA128.Encrypt +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 14F7646187817EB586599146B82BD719 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 25623DB569CA51E01482649977E28D84 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = C776634A60729DC657D12B9FCA801E98 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = D776379BE0E50825E681DA1A4C980E8E + + +# OFB-CAMELLIA128.Decrypt +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 14F7646187817EB586599146B82BD719 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 25623DB569CA51E01482649977E28D84 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = C776634A60729DC657D12B9FCA801E98 + +Cipher = CAMELLIA-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = D776379BE0E50825E681DA1A4C980E8E + + +# OFB-CAMELLIA192.Encrypt +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = C832BB9780677DAA82D9B6860DCD565E + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339 + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = BDD62DBBB9700846C53B507F544696F0 + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = E28014E046B802F385C4C2E13EAD4A72 + + +# OFB-CAMELLIA192.Decrypt +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = C832BB9780677DAA82D9B6860DCD565E + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 8ECEB7D0350D72C7F78562AEBDF99339 + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = BDD62DBBB9700846C53B507F544696F0 + +Cipher = CAMELLIA-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = E28014E046B802F385C4C2E13EAD4A72 + + +# OFB-CAMELLIA256.Encrypt +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93 + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 127AD97E8E3994E4820027D7BA109368 + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20 + + +# OFB-CAMELLIA256.Decrypt +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CF6107BB0CEA7D7FB1BD31F5E7B06C93 + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 127AD97E8E3994E4820027D7BA109368 + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 6BFF6265A6A6B7A535BC65A80B17214E + +Cipher = CAMELLIA-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0A4A0404E26AA78A27CB271E8BF3CF20 + + +# Camellia test vectors from RFC5528 +Cipher = CAMELLIA-128-CTR +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = D09DC29A8214619A20877C76DB1F0B3F + +Cipher = CAMELLIA-128-CTR +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 006CB6DBC0543B59DA48D90B00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = DBF3C78DC08396D4DA7C907765BBCB442B8E8E0F31F0DCA72C7417E35360E048 + +Cipher = CAMELLIA-128-CTR +Key = 7691BE035E5020A8AC6E618529F9A0DC +IV = 00E0017B27777F3F4A1786F000000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = B19D1FCDCB75EB882F849CE24D85CF739CE64B2B5C9D73F14F2D5D9DCE9889CDDF508696 + +Cipher = CAMELLIA-192-CTR +Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515 +IV = 0000004836733C147D6D93CB00000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 2379399E8A8D2B2B16702FC78B9E9696 + +Cipher = CAMELLIA-192-CTR +Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A +IV = 0096B03B020C6EADC2CB500D00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 7DEF34F7A5D0E415674B7FFCAE67C75DD018B86FF23051E056392A99F35A4CED + +Cipher = CAMELLIA-192-CTR +Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE +IV = 0007BDFD5CBD60278DCC091200000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = 5710E556E1487A20B5AC0E73F19E4E7876F37FDC91B1EF4D4DADE8E666A64D0ED557AB57 + +Cipher = CAMELLIA-256-CTR +Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104 +IV = 00000060DB5672C97AA8F0B200000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 3401F9C8247EFFCEBD6994714C1BBB11 + +Cipher = CAMELLIA-256-CTR +Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884 +IV = 00FAAC24C1585EF15A43D87500000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = D6C30392246F7808A83C2B22A8839E45E51CD48A1CDF406EBC9CC2D3AB834108 + +Cipher = CAMELLIA-256-CTR +Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D +IV = 001CC5B751A51D70A1C1114800000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = A4DA23FCE6A5FFAA6D64AE9A0652A42CD161A34B65F9679F75C01F101F71276F15EF0D8D + +Title = SM4 test vectors from IETF draft-ribose-cfrg-sm4 + +Cipher = SM4-ECB +Key = 0123456789ABCDEFFEDCBA9876543210 +Plaintext = 0123456789ABCDEFFEDCBA9876543210 +Ciphertext = 681EDF34D206965E86B3E94F536E4246 + +Cipher = SM4-CBC +Key = 0123456789ABCDEFFEDCBA9876543210 +IV = 0123456789ABCDEFFEDCBA9876543210 +Plaintext = 0123456789ABCDEFFEDCBA98765432100123456789ABCDEFFEDCBA9876543210 +Ciphertext = 2677F46B09C122CC975533105BD4A22AF6125F7275CE552C3A2BBCF533DE8A3B + +Cipher = SM4-OFB +Key = 0123456789ABCDEFFEDCBA9876543210 +IV = 0123456789ABCDEFFEDCBA9876543210 +Plaintext = 0123456789ABCDEFFEDCBA98765432100123456789ABCDEFFEDCBA9876543210 +Ciphertext = 693D9A535BAD5BB1786F53D7253A7056F2075D28B5235F58D50027E4177D2BCE + +Cipher = SM4-CFB +Key = 0123456789ABCDEFFEDCBA9876543210 +IV = 0123456789ABCDEFFEDCBA9876543210 +Plaintext = 0123456789ABCDEFFEDCBA98765432100123456789ABCDEFFEDCBA9876543210 +Ciphertext = 693D9A535BAD5BB1786F53D7253A70569ED258A85A0467CC92AAB393DD978995 + +Cipher = SM4-CTR +Key = 0123456789ABCDEFFEDCBA9876543210 +IV = 0123456789ABCDEFFEDCBA9876543210 +Plaintext = AAAAAAAAAAAAAAAABBBBBBBBBBBBBBBBCCCCCCCCCCCCCCCCDDDDDDDDDDDDDDDDEEEEEEEEEEEEEEEEFFFFFFFFFFFFFFFFEEEEEEEEEEEEEEEEAAAAAAAAAAAAAAAA +Ciphertext = C2B4759E78AC3CF43D0852F4E8D5F9FD7256E8A5FCB65A350EE00630912E44492A0B17E1B85B060D0FBA612D8A95831638B361FD5FFACD942F081485A83CA35D + +Title = ARIA test vectors from RFC5794 (and others) + +Cipher = ARIA-128-ECB +Key = 000102030405060708090a0b0c0d0e0f +Plaintext = 00112233445566778899aabbccddeeff +Ciphertext = d718fbd6ab644c739da95f3be6451778 + +Cipher = ARIA-192-ECB +Key = 000102030405060708090a0b0c0d0e0f1011121314151617 +Plaintext = 00112233445566778899aabbccddeeff +Ciphertext = 26449c1805dbe7aa25a468ce263a9e79 + +Cipher = ARIA-256-ECB +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +Plaintext = 00112233445566778899aabbccddeeff +Ciphertext = f92bd7c79fb72e2f2b8f80c1972d24fc + +# Additional ARIA mode vectors from http://210.104.33.10/ARIA/doc/ARIA-testvector-e.pdf +Cipher = ARIA-128-ECB +Key = 00112233445566778899aabbccddeeff +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = c6ecd08e22c30abdb215cf74e2075e6e29ccaac63448708d331b2f816c51b17d9e133d1528dbf0af5787c7f3a3f5c2bf6b6f345907a3055612ce072ff54de7d788424da6e8ccfe8172b391be499354165665ba7864917000a6eeb2ecb4a698edfc7887e7f556377614ab0a282293e6d884dbb84206cdb16ed1754e77a1f243fd086953f752cc1e46c7c794ae85537dcaec8dd721f55c93b6edfe2adea43873e8 + +Cipher = ARIA-128-CBC +Key = 00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 49d61860b14909109cef0d22a9268134fadf9fb23151e9645fba75018bdb1538b53334634bbf7d4cd4b5377033060c155fe3948ca75de1031e1d85619e0ad61eb419a866b3c2dbfd10a4ed18b22149f75897f0b8668b0c1c542c687778835fb7cd46e45f85eaa7072437dd9fa6793d6f8d4ccefc4eb1ac641ac1bd30b18c6d64c49bca137eb21c2e04da62712ca2b4f540c57112c38791852cfac7a5d19ed83a + +Cipher = ARIA-128-CFB +Key = 00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 3720e53ba7d615383406b09f0a05a200c07c21e6370f413a5d132500a68285017c61b434c7b7ca9685a51071861e4d4bb873b599b479e2d573dddeafba89f812ac6a9e44d554078eb3be94839db4b33da3f59c063123a7ef6f20e10579fa4fd239100ca73b52d4fcafeadee73f139f78f9b7614c2b3b9dbe010f87db06a89a9435f79ce8121431371f4e87b984e0230c22a6dacb32fc42dcc6accef33285bf11 + +Cipher = ARIA-128-CFB8 +Key = 00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 373c8f6a965599ec785cc8f8149f6c81b632ccb8e0c6eb6a9707ae52c59257a41f94701c1096933127a90195ed0c8e98690547572423bb45c3d70e4a18ee56b967c10e000ba4df5fba7c404134a343d8375d04b151d161ef83417fe1748447d30a6723c406733df7d18aa39a20752d2381942e244811bb97f72eae446b1815aa690cd1b1adcbd007c0088ecdc91cb2e2caf0e11e72459878137eea64ac62a9a1 + +Cipher = ARIA-128-OFB +Key = 00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 3720e53ba7d615383406b09f0a05a2000063063f0560083483faeb041c8adecef30cf80cefb002a0d280759168ec01db3d49f61aced260bd43eec0a2731730eec6fa4f2304319cf8ccac2d7be7833e4f8ae6ce967012c1c6badc5d28e7e4144f6bf5cebe01253ee202afce4bc61f28dec069a6f16f6c8a7dd2afae44148f6ff4d0029d5c607b5fa6b8c8a6301cde5c7033565cd0b8f0974ab490b236197ba04a + +Cipher = ARIA-128-CTR +Key = 00112233445566778899aabbccddeeff +IV = 00000000000000000000000000000000 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = ac5d7de805a0bf1c57c854501af60fa11497e2a34519dea1569e91e5b5ccae2ff3bfa1bf975f4571f48be191613546c3911163c085f871f0e7ae5f2a085b81851c2a3ddf20ecb8fa51901aec8ee4ba32a35dab67bb72cd9140ad188a967ac0fbbdfa94ea6cce47dcf8525ab5a814cfeb2bb60ee2b126e2d9d847c1a9e96f9019e3e6a7fe40d3829afb73db1cc245646addb62d9b907baaafbe46a73dbc131d3d + +Cipher = ARIA-192-ECB +Key = 00112233445566778899aabbccddeeff0011223344556677 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 8d1470625f59ebacb0e55b534b3e462b5f23d33bff78f46c3c15911f4a21809aaccad80b4bda915aa9dae6bcebe06a6c83f77fd5391acfe61de2f646b5d447edbfd5bb49b12fbb9145b227895a757b2af1f7188734863d7b8b6ede5a5b2f06a0a233c8523d2db778fb31b0e311f32700152f33861e9d040c83b5eb40cd88ea49975709dc629365a189f78a3ec40345fc6a5a307a8f9a4413091e007eca5645a0 + +Cipher = ARIA-192-CBC +Key = 00112233445566778899aabbccddeeff0011223344556677 +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = afe6cf23974b533c672a826264ea785f4e4f7f780dc7f3f1e0962b80902386d514e9c3e77259de92dd1102ffab086c1ea52a71260db5920a83295c25320e421147ca45d532f327b856ea947cd2196ae2e040826548b4c891b0ed0ca6e714dbc4631998d548110d666b3d54c2a091955c6f05beb4f62309368696c9791fc4c551564a2637f194346ec45fbca6c72a5b4612e208d531d6c34cc5c64eac6bd0cf8c + +Cipher = ARIA-192-CFB +Key = 00112233445566778899aabbccddeeff0011223344556677 +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 4171f7192bf4495494d2736129640f5c4d87a9a213664c9448477c6ecc2013598d9766952dd8c3868f17e36ef66fd84bfa45d1593d2d6ee3ea2115047d710d4fb66187caa3a315b3c8ea2d313962edcfe5a3e2028d5ba9a09fd5c65c19d3440e477f0cab0628ec6902c73ee02f1afee9f80115be7b9df82d1e28228e28581a20560e195cbb9e2b327bf56fd2d0ae5502e42c13e9b4015d4da42dc859252e7da4 + +Cipher = ARIA-192-CFB8 +Key = 00112233445566778899aabbccddeeff0011223344556677 +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 411d3b4f57f705aa4d13c46e2cf426af7c8c916ed7923d889f0047bbf11471b6d54f8757ef519339105be3cb69babb976a57d5631fc23cc3051fe9d36e8b8e27a2b2c0c4d31928ccbf30ea8239b46ba1b77f6198e7ecd2ce27b35958148e826f06aaf385bd30362ff141583e7c1d8924d44d36a1133094074631e18adafa9d2e55de98f6895c89d4266ebd33f3d4be5153a96fa12132ece2e81e66e55baa7ade + +Cipher = ARIA-192-OFB +Key = 00112233445566778899aabbccddeeff0011223344556677 +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 4171f7192bf4495494d2736129640f5cc224d26d364b5a06ddde13d0f1e74faa846de354c63cda77469d1a2d425c47ff41734c71b3fa1fcdc11e0b2de22bfeed54898e233df652c75ae136e61de6524e62b3f806fb2e8e616eb410a1b9500537e327ffb04f19f7f82fde2b122100261f81b82723bf936be7beaaf3067d1c036001f1ade71422268d274d7dc6c6ae1970b27a5f2c2f39c1d241fe8cac5ccd74e9 + +Cipher = ARIA-192-CTR +Key = 00112233445566778899aabbccddeeff0011223344556677 +IV = 00000000000000000000000000000000 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 08625ca8fe569c19ba7af3760a6ed1cef4d199263e999dde14082dbba7560b79a4c6b456b8707dce751f9854f18893dfdb3f4e5afa539733e6f1e70b98ba37891f8f81e95df8efc26c7ce043504cb18958b865e4e316cd2aa1c97f31bf23dc046ef326b95a692a191ba0f2a41c5fe9ae070f236ff7078e703b42666caafbdd20bad74ac4c20c0f46c7ca24c151716575c947da16c90cfe1bf217a41cfebe7531 + +Cipher = ARIA-256-ECB +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 58a875e6044ad7fffa4f58420f7f442d8e191016f28e79aefc01e204773280d7018e5f7a938ec30711719953bae86542cd7ebc752474c1a5f6eaaace2a7e29462ee7dfa5afdb84177ead95ccd4b4bb6e1ed17b9534cff0a5fc2941429cfee2ee49c7adbeb7e9d1b0d2a8531d942079596a27ed79f5b1dd13ecd604b07a48885a3afa0627a0e4e60a3c703af292f1baa77b702f16c54aa74bc727ea95c7468b00 + +Cipher = ARIA-256-CBC +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 523a8a806ae621f155fdd28dbc34e1ab7b9b42432ad8b2efb96e23b13f0a6e52f36185d50ad002c5f601bee5493f118b243ee2e313642bffc3902e7b2efd9a12fa682edd2d23c8b9c5f043c18b17c1ec4b5867918270fbec1027c19ed6af833da5d620994668ca22f599791d292dd6273b2959082aafb7a996167cce1eec5f0cfd15f610d87e2dda9ba68ce1260ca54b222491418374294e7909b1e8551cd8de + +Cipher = ARIA-256-CFB +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 26834705b0f2c0e2588d4a7f09009635f28bb93d8c31f870ec1e0bdb082b66fa402dd9c202be300c4517d196b14d4ce11dce97f7aaba54341b0d872cc9b63753a3e8556a14be6f7b3e27e3cfc39caf80f2a355aa50dc83c09c7b11828694f8e4aa726c528976b53f2c877f4991a3a8d28adb63bd751846ffb2350265e179d4990753ae8485ff9b4133ddad5875b84a90cbcfa62a045d726df71b6bda0eeca0be + +Cipher = ARIA-256-CFB8 +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 26baa33651e1f66434fec88ef27fd2b9a79e246dd89a3ffa00e8bdb37155433e6c24bd0b87d9a85baa9f485ccb984f5ec24d6a3ef5e3c81396177f039cf580dfdb55d6e1c47a28921dfe369e12fd357b289ad3a5544e1c1bd616d454db9c5f91f603373f29d5b2ed1b4b51de80f28537bbd43d5e3b5dd071dc91153cbbe732dfc325821b06ed8acaae656dcf2da9f13e4f29db671476f1e644ff06d9b67d6bd4 + +Cipher = ARIA-256-OFB +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +IV = 0f1e2d3c4b5a69788796a5b4c3d2e1f0 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 26834705b0f2c0e2588d4a7f0900963584c256815c4292b59f8d3f966a75b52345b4f5f98c785d3f368a8d5ff89b7f950ceab3cd63773c2621d652b8ef98b4196afb2c2b30496bc5b7d9e7f9084f9d855f63a511751c8909e7a6deadbe0a67a4fb89383ca5d209c6f66f793fc471195c476fb9c1eab2ac91e680e454b4f3ed9a67fb52f09c29b965b23cfa6f3f6bbb2a86c6cdbaa2857bf2486f543231892a52 + +Cipher = ARIA-256-CTR +Key = 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff +IV = 00000000000000000000000000000000 +Plaintext = 11111111aaaaaaaa11111111bbbbbbbb11111111cccccccc11111111dddddddd22222222aaaaaaaa22222222bbbbbbbb22222222cccccccc22222222dddddddd33333333aaaaaaaa33333333bbbbbbbb33333333cccccccc33333333dddddddd44444444aaaaaaaa44444444bbbbbbbb44444444cccccccc44444444dddddddd55555555aaaaaaaa55555555bbbbbbbb55555555cccccccc55555555dddddddd +Ciphertext = 30026c329666141721178b99c0a1f1b2f06940253f7b3089e2a30ea86aa3c88f5940f05ad7ee41d71347bb7261e348f18360473fdf7d4e7723bffb4411cc13f6cdd89f3bc7b9c768145022c7a74f14d7c305cd012a10f16050c23f1ae5c23f45998d13fbaa041e51619577e0772764896a5d4516d8ffceb3bf7e05f613edd9a60cdcedaff9cfcaf4e00d445a54334f73ab2cad944e51d266548e61c6eb0aa1cd + +Title = ARIA GCM test vectors from RFC8269 + +Cipher = ARIA-128-GCM +Key = e91e5e75da65554a48181f3846349562 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 5abace3f37f5a736f4be984bbffbedc1 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 4d8a9a0675550c704b17d8c9ddc81a5cd6f7da34f2fe1b3db7cb3dfb9697102ea0f3c1fc2dbc873d44bceeae8e4442974ba21ff6789d3272613fb9631a7cf3f14bacbeb421633a90ffbe58c2fa6bdca534f10d0de0502ce1d531b6336e58878278531e5c22bc6c85bbd784d78d9e680aa19031aaf89101d669d7a3965c1f7e16229d7463e0535f4e253f5d18187d40b8ae0f564bd970b5e7e2adfb211e89a953 + +Cipher = ARIA-256-GCM +Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = e210d6ced2cf430ff841472915e7ef48 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 6f9e4bcbc8c85fc0128fb1e4a0a20cb9932ff74581f54fc013dd054b19f99371425b352d97d3f337b90b63d1b082adeeea9d2d7391897d591b985e55fb50cb5350cf7d38dc27dda127c078a149c8eb98083d66363a46e3726af217d3a00275ad5bf772c7610ea4c23006878f0ee69a8397703169a419303f40b72e4573714d19e2697df61e7c7252e5abc6bade876ac4961bfac4d5e867afca351a48aed52822 + +Title = ARIA GCM self-generated test vectors + +Cipher = ARIA-128-GCM +Key = e91e5e75da65554a48181f3846349562 +# Shorter than default IV +IV = 0001020304 +AAD = 8008315ebf2e6fe020e8f5eb +Tag = ebaa2645bb154542117ee46031aa176e +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 1723ccfc0ed44a12520473cfeb63bc933cd450a943f5f1cba78e19d72f80cc102acc51f2459a06cf6435182b8ddd451f83e13479efe5ec7dfbf16229f4017920fb41457a9b6fe1a401b30b2f332d827ae2f86e962326927c1ed8bfedac1f7a00ddde63bd392a8f28a488ba5974689f8d15b9b1739fb50aae0ff244026ec72064003c621b33ffc8086b0a97eefb70604a2826f6499f6eb12d67a0da03fc8e1482 + +Cipher = ARIA-128-GCM +Key = e91e5e75da65554a48181f3846349562 +# Longer than default IV +IV = 000102030405060708090a0b0c0d0e0f +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 61f7f44c7da3c60195b29ae0b46051a4 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 0d3e98fcaf7a2c4fe9198d66add90d113e5e0ff47598c40a4bf501960d935a4156c9a4d46c9358a608e10a16479a4247c9ab9bb4a02809e3eac3571b832590fe2ca3e2d545741e36282d96c041fc7d39a46ed60214c2c0ec70f27768dfea4f9563b5d5c2ac33b1368a78f2908f5daf942433fec6ab588f09e908e95cc8dfa85d1a0dfd5835dc14e148323230c63eedc99a9ce942214cb3768b97b821d613629f + +Cipher = ARIA-128-GCM +Key = e91e5e75da65554a48181f3846349562 +# Extra long IV +IV = 000102030405060708090a0b0c0d0e0f1011 +AAD = 8008315ebf2e6fe020e8f5eb +Tag = c8b31ab6c2ddccab06b76af4e56e664e +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 616a7bce24206501082cef7267c09a4affa54f8f82eb7fb2cdebdcaab4b6ab05c37e891c2d0fc90d15c5fb684247625c8bc0befad86896ae1c8f5a8506954caba4e13df0a0eb23853d4474e7f3b2c57bb398456a24d198e14566bce8a5f8d3bcdb12994d2fdc0f5cf19aeff990c1fe119e01f9fcc86757b1d43a9accf7b2f913c2208a46c1967f403867f89b46ffe96864c63f042265806ea5270e0dddd0e8dd + + +Title = ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02 + +# 16-byte Tag + +Cipher = ARIA-128-CCM +Key = 974bee725d44fc3992267b284c3c6750 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 40f04b6467e300f6b336aedf9df4185b +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855 + +Cipher = ARIA-256-CCM +Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 87b6bd222c55365a9c7d0b215b77ea41 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1 + +# 8-byte Tag + +Cipher = ARIA-128-CCM +Key = 974bee725d44fc3992267b284c3c6750 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = dd2282c93a67fe4b +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855 + +Cipher = ARIA-256-CCM +Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 828dc0088f99a7ef +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1 + +# 12-byte Tag + +Cipher = ARIA-128-CCM +Key = 974bee725d44fc3992267b284c3c6750 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 01f3dedd15238da5ebfb1590 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = 621e408a2e455505b39f704dcbac4307daabbd6d670abc4e42f2fd2fca263f094f4683e6fb0b10c5093d42b69dce0ba546520e7c4400975713f3bde93ef131160b9cbcd6df78a1502be7c6ea8d395b9ed0078819c3105c0ab92cb67b16ba51bb1f53508738bf7a37c9a905439b88b7af9d51a407916fdfea8d43bf253721846dc1671391225fc58d9d0693c8ade6a4ffb034ee6543dd4e651b7a084eae60f855 + +Cipher = ARIA-256-CCM +Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 3615b7f90a651de15da20fb6 +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1 + +# Test that the tag can be set after specifying AAD. +Cipher = ARIA-256-CCM +Key = 0c5ffd37a11edc42c325287fc0604f2e3e8cd5671a00fe3216aa5eb105783b54 +IV = 000020e8f5eb00000000315e +AAD = 8008315ebf2e6fe020e8f5eb +Tag = 3615b7f90a651de15da20fb6 +SetTagLate = TRUE +Plaintext = f57af5fd4ae19562976ec57a5a7ad55a5af5c5e5c5fdf5c55ad57a4a7272d57262e9729566ed66e97ac54a4a5a7ad5e15ae5fdd5fd5ac5d56ae56ad5c572d54ae54ac55a956afd6aed5a4ac562957a9516991691d572fd14e97ae962ed7a9f4a955af572e162f57a956666e17ae1f54a95f566d54a66e16e4afd6a9f7ae1c5c55ae5d56afde916c5e94a6ec56695e14afde1148416e94ad57ac5146ed59d1cc5 +Ciphertext = ff78128ee18ee3cb9fb0d20726a017ff67fbd09d3a4c38aa32f6d306d3fdda378e459b83ed005507449d6cd981a4c1e3ff4193870c276ef09b6317a01a2283206ae4b4be0d0b235422c8abb00122410656b75e1ffc7fb49c0d0c5d6169aa7623610579968037aee8e83fc26264ea866590fd620aa3c0a5f323d953aa7f8defb0d0d60ab5a9de44dbaf8eae74ea3ab5f30594154f405fd630aa4c4d5603efdfa1 + + +Title = SEED test vectors from RFC4269 + +Cipher = SEED-ECB +Key = 00000000000000000000000000000000 +Operation = DECRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F +Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB + +Cipher = SEED-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 00000000000000000000000000000000 +Ciphertext = C11F22F20140505084483597E4370F43 + +Cipher = SEED-ECB +Key = 4706480851E61BE85D74BFB3FD956185 +Operation = DECRYPT +Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D +Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A + +Cipher = SEED-ECB +Key = 28DBC3BC49FFD87DCFA509B11D422BE7 +Operation = DECRYPT +Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7 +Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122 + +Cipher = SEED-ECB +Key = 00000000000000000000000000000000 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F +Ciphertext = 5EBAC6E0054E166819AFF1CC6D346CDB + +Cipher = SEED-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 00000000000000000000000000000000 +Ciphertext = C11F22F20140505084483597E4370F43 + +Cipher = SEED-ECB +Key = 4706480851E61BE85D74BFB3FD956185 +Operation = ENCRYPT +Plaintext = 83A2F8A288641FB9A4E9A5CC2F131C7D +Ciphertext = EE54D13EBCAE706D226BC3142CD40D4A + +Cipher = SEED-ECB +Key = 28DBC3BC49FFD87DCFA509B11D422BE7 +Operation = ENCRYPT +Plaintext = B41E6BE2EBA84A148E2EED84593C5EC7 +Ciphertext = 9B9B7BFCD1813CB95D0B3618F40F5122 + +Title = Chacha20 test vectors from RFC7539 + +# A.1 Test Vector 1 +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 76b8e0ada0f13d90405d6ae55386bd28bdd219b8a08ded1aa836efcc8b770dc7da41597c5157488d7724e03fb8d84a376a43b8f41518a11cc387b669b2ee6586 + +# A.1 Test Vector 2 +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 01000000000000000000000000000000 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 9f07e7be5551387a98ba977c732d080dcb0f29a048e3656912c6533e32ee7aed29b721769ce64e43d57133b074d839d531ed1f28510afb45ace10a1f4b794d6f + +# A.2 Test Vector 1 is the same as A.1 Test Vector 1 +# A.2 Test Vector 2 +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000001 +#Counter (first 4 bytes) expressed in little-endian order +IV = 01000000000000000000000000000002 +Plaintext = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f +Ciphertext = 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 + +# A.2 Test Vector 3 +Cipher = chacha20 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +#Counter (first 4 bytes) expressed in little-endian order +IV = 2a000000000000000000000000000002 +Plaintext = 2754776173206272696c6c69672c20616e642074686520736c6974687920746f7665730a446964206779726520616e642067696d626c6520696e2074686520776162653a0a416c6c206d696d737920776572652074686520626f726f676f7665732c0a416e6420746865206d6f6d65207261746873206f757467726162652e +Ciphertext = 62e6347f95ed87a45ffae7426f27a1df5fb69110044c0d73118effa95b01e5cf166d3df2d721caf9b21e5fb14c616871fd84c54f9d65b283196c7fe4f60553ebf39c6402c42234e32a356b3e764312a61a5532055716ead6962568f87d3f3f7704c6a8d1bcd1bf4d50d6154b6da731b187b58dfd728afa36757a797ac188d1 + +Title = Chacha20 + +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000001 +IV = 00000000000000000000000000000000 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 4540f05a9f1fb296d7736e7b208e3c96eb4fe1834688d2604f450952ed432d41bbe2a0b6ea7566d2a5d1e7e20d42af2c53d792b1c43fea817e9ad275ae546963 + +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000001 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = de9cba7bf3d69ef5e786dc63973f653a0b49e015adbff7134fcb7df137821031e85a050278a7084527214f73efc7fa5b5277062eb7a0433e445f41e31afab757 + +Cipher = chacha20 +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000100000000000000 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = ef3fdfd6c61578fbf5cf35bd3dd33b8009631634d21e42ac33960bd138e50d32111e4caf237ee53ca8ad6426194a88545ddc497a0b466e7d6bbdb0041b2f586b + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444a + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF17980D6E7E67E861E28201C1EE30B441040FD06878D65042C95582A4318207BFC700BE0CE32889AEC2FFE5085E8967910D879FA0E8C0FF85FDC510B9FF2FBF87CFCB + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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ipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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ipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = f798a189f195e66982105ffb640bb7757f579da31602fc93ec01ac56f85ac3c134a4547b733b46413042c9440049176905d3be59ea1c53f15916155c2be8241a38008b9a26bc35941e2444177c8ade6689de95264986d95889fb60e84629c9bd9a5acb1cc118be563eb9b3a4a472f82e09a7e778492b562ef7130e88dfe031c79db9d4f7c7a899151b9a475032b63fc385245fe054e3dd5a97a5f576fe064025d3ce042c566ab2c507b138db853e3d6959660996546cc9c4a6eafdc777c040d70eaf46f76dad3979e5c5360c3317166a1c894c94a371876a94df7628fe4eaaf2ccb27d5aaae0ad7ad0f9d4b6ad3b54098746d4524d38407a6deb3ab78fab78c94213668bbbd394c5de93b853178addd6b97f9fa1ec3e56c00c9ddff0a44a204241175a4cab0f961ba53ede9bdf960b94f9829b1f3414726429b362c5b538e391520f489b7ed8d20ae3fd49e9e259e44397514d618c96c4846be3c680bdc11c71dcbbe29ccf80d62a0938fa549391e6ea57ecbe2606790ec15d2224ae307c144226b7c4e8c2f97d2a1d67852d29beba110edd445197012062a393a9c92803ad3b4f31d7bc6033ccf7932cfed3f019044d25905916777286f82f9a4cc1ffe430ffd1dcfc27deed327b9f9630d2fa969fb6f0603cd19dd9a9519e673bcfcd9014125291a44669ef7285e74ed3729b677f801c3cdf058c50963168b496043716c7307cd9e0cdd137fccb0f05b47cdbb95c5f54831622c3652a32b2531fe326bcd6e2bbf56a194fa196fbd1a54952110f51c73433865f7664b836685e3664b3d8444aF89A242805E18C975F1146324996FDE17007CF3E6E8F4E764022533EDBFE07D4733E48BB372D75B0EF48EC983EB78532161CC529E5ABB89837DFCCA6261DBB37C7C5E6A87478BF41EE85A518C0F4EFA9BDE828C5A71B8E46597B634AFD204D3C501334239C3414285ED72D3A9169EABBD4DC25D52BB7516D3BA712D75AD8C0AE5D493C19E38A77939E7A058D713E9CCCCA58045F436B434B1C80D365472406E392951987DB6905C80D431DA18451135BE7E82BCAB358CB3971E61405B2FF17980D6E7E67E861E28201C1EE30B441040FD06878D65042C95582A4318207BFC700BE0CE32889AEC2FFE5085E8967910D879FA0E8C0FF85FDC510B9FF2FBF87CFCB29577D68099E04FFA05F752A73D377C70D3A8BC2DA80E6E780EC057182C33AD1DE387252258A1E18E6FAD910327CE7F42FD1E1E0515F9586E2F2EFCB9F472B1DBDBAC354A4162151E9D92C79FB08BB4DDC56F19448C0175A46E2E6C491FEC71419AA43A349BEA768A92C75DE68FD9591E68067F3197094D3FB87ED81785EA075E4B65E3E4C78F81DA9B751C5EFE024152301C48E63245B556C4C67AFF857E5EA15A908D83A1D9704F8E55E7352B20B694BF9970298E6B5AAD33EA2155D105D4E + +Cipher = chacha20 +Key = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f +IV = 00000000000000000001020304050607 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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ipher = chacha20-poly1305 +Key = 808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f +IV = 070000004041424344454647 +AAD = 50515253c0c1c2c3c4c5c6c7 +Tag = 1ae10b594f09e26a7e902ecbd0600691 +Plaintext = 4c616469657320616e642047656e746c656d656e206f662074686520636c617373206f66202739393a204966204920636f756c64206f6666657220796f75206f6e6c79206f6e652074697020666f7220746865206675747572652c2073756e73637265656e20776f756c642062652069742e +Ciphertext = d31a8d34648e60db7b86afbc53ef7ec2a4aded51296e08fea9e2b5a736ee62d63dbea45e8ca9671282fafb69da92728b1a71de0a9e060b2905d6a5b67ecd3b3692ddbd7f2d778b8c9803aee328091b58fab324e4fad675945585808b4831d7bc3ff4def08e4b7a9de576d26586cec64b6116 + +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = 000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = eead9d67890cbb22392336fea1851f38 +Plaintext = 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 +Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a0bb2316053fa76991955ebd63159434ecebb4e466dae5a1073a6727627097a1049e617d91d361094fa68f0ff77987130305beaba2eda04df997b714d6c6f2c29a6ad5cb4022b02709b + +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = 000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = eead9d67890cbb22392336fea1851f39 +Plaintext = 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 +Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a0bb2316053fa76991955ebd63159434ecebb4e466dae5a1073a6727627097a1049e617d91d361094fa68f0ff77987130305beaba2eda04df997b714d6c6f2c29a6ad5cb4022b02709b +Operation = DECRYPT +Result = CIPHERFINAL_ERROR + +# self-generated vectors +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = 000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = d96119a40cd17f2527306866a3ef0413 +Plaintext = 496e7465726e65742d4472616674732061726520647261667420646f63756d656e74732076616c696420666f722061206d6178696d756d206f6620736978206d6f6e74687320616e64206d617920626520757064617465642c207265706c616365642c206f72206f62736f6c65746564206279206f7468657220646f63756d656e747320617420616e792074696d652e20497420697320696e617070726f70726961746520746f2075736520496e7465726e65742d4472616674732061732072 +Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a + +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = 000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = 53aee3189d2b747032378a6186feb43f +Plaintext = 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 +Ciphertext = 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 + +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = 000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = e0723bce23528ce6ccb10ff9627038bf +Plaintext = 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 +Ciphertext = 64a0861575861af460f062c79be643bd5e805cfd345cf389f108670ac76c8cb24c6cfc18755d43eea09ee94e382d26b0bdb7b73c321b0100d4f03b7f355894cf332f830e710b97ce98c8a84abd0b948114ad176e008d33bd60f982b1ff37c8559797a06ef4f0ef61c186324e2b3506383606907b6a7c02b0f9f6157b53c867e4b9166c767b804d46a59b5216cde7a4e99040c5a40433225ee282a1b0a06c523eaf4534d7f83fa1155b0047718cbc546a0d072b04b3564eea1b422273f548271a0bb2316053fa76991955ebd63159434ecebb4e466dae5a1073a6727627097a1049e617d91d361094fa68f0ff77987130305beaba2eda04df997b714d6c6f2c299da65ba25e6a85842bf0440fd98a9a2266b061c4b3a13327c090f9a0789f58aad805275e4378a525f19232bfbfb749ede38480f405cf43ec2f1f8619ebcbc80a89e92a859c7911e674977ab17d4a7126a6b8a477358ff14a344d276ef6e504e10268ac3619fcf90c2d6c03fc2e3d1f290d9bf26c1fa1495dd8f97eec6229a55c2354e4524143551a5cc370a1c622c9390530cff21c3e1ed50c5e3daf97518ccce34156bdbd7eafab8bd417aef25c6c927301731bd319d247a1d5c3186ed10bfd9a7a24bac30e3e4503ed9204154d338b79ea276e7058e7f20f4d4fd1ac93d63f611af7b6d006c2a72add0eedc497b19cb30a198816664f0da00155f2e2d6ac61045b296d614301e0ad4983308028850dd4feffe3a8163970306e4047f5a165cb4befbc129729cd2e286e837e9b606486d402acc3dec5bf8b92387f6e486f2140 + +Cipher = chacha20-poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +IV = ff000000000102030405060708 +AAD = f33388860000000000004e91 +Tag = e0723bce23528ce6ccb10ff9627038bf +Plaintext = 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 +Ciphertext = 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 +Result = INVALID_IV_LENGTH diff --git a/EvpTestRecipes/1.1.1/evpdigest.txt b/EvpTestRecipes/1.1.1/evpdigest.txt new file mode 100644 index 0000000..ae3f7e6 --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpdigest.txt @@ -0,0 +1,546 @@ +# +# Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign, +# like this prolog, are ignored. + +# BLAKE2 tests, using same inputs as MD5 +# There are no official BLAKE2 test vectors we can use since they all use a key +# Which is currently unsupported by OpenSSL. They were generated using the +# reference implementation. RFC7693 also mentions the 616263 / "abc" values. + +Title = BLAKE tests + +Digest = BLAKE2s256 +Input = +Output = 69217a3079908094e11121d042354a7c1f55b6482ca1a51e1b250dfd1ed0eef9 + +Digest = BLAKE2s256 +Input = 61 +Output = 4a0d129873403037c2cd9b9048203687f6233fb6738956e0349bd4320fec3e90 + +Digest = BLAKE2s256 +Input = 616263 +Output = 508c5e8c327c14e2e1a72ba34eeb452f37458b209ed63a294d999b4c86675982 + +Digest = BLAKE2s256 +Input = 6d65737361676520646967657374 +Output = fa10ab775acf89b7d3c8a6e823d586f6b67bdbac4ce207fe145b7d3ac25cd28c + +Digest = BLAKE2s256 +Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a +Output = bdf88eb1f86a0cdf0e840ba88fa118508369df186c7355b4b16cf79fa2710a12 + +Digest = BLAKE2s256 +Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839 +Output = c75439ea17e1de6fa4510c335dc3d3f343e6f9e1ce2773e25b4174f1df8b119b + +Digest = BLAKE2s256 +Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930 +Output = fdaedb290a0d5af9870864fec2e090200989dc9cd53a3c092129e8535e8b4f66 + +Digest = BLAKE2s256 +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F +Output = 1FA877DE67259D19863A2A34BCC6962A2B25FCBF5CBECD7EDE8F1FA36688A796 + +Digest = BLAKE2s256 +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081 +Output = C80ABEEBB669AD5DEEB5F5EC8EA6B7A05DDF7D31EC4C0A2EE20B0B98CAEC6746 + +Digest = BLAKE2b512 +Input = +Output = 786a02f742015903c6c6fd852552d272912f4740e15847618a86e217f71f5419d25e1031afee585313896444934eb04b903a685b1448b755d56f701afe9be2ce + +Digest = BLAKE2b512 +Input = 61 +Output = 333fcb4ee1aa7c115355ec66ceac917c8bfd815bf7587d325aec1864edd24e34d5abe2c6b1b5ee3face62fed78dbef802f2a85cb91d455a8f5249d330853cb3c + +Digest = BLAKE2b512 +Input = 616263 +Output = ba80a53f981c4d0d6a2797b69f12f6e94c212f14685ac4b74b12bb6fdbffa2d17d87c5392aab792dc252d5de4533cc9518d38aa8dbf1925ab92386edd4009923 + +Digest = BLAKE2b512 +Input = 6d65737361676520646967657374 +Output = 3c26ce487b1c0f062363afa3c675ebdbf5f4ef9bdc022cfbef91e3111cdc283840d8331fc30a8a0906cff4bcdbcd230c61aaec60fdfad457ed96b709a382359a + +Digest = BLAKE2b512 +Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a +Output = c68ede143e416eb7b4aaae0d8e48e55dd529eafed10b1df1a61416953a2b0a5666c761e7d412e6709e31ffe221b7a7a73908cb95a4d120b8b090a87d1fbedb4c + +Digest = BLAKE2b512 +Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839 +Output = 99964802e5c25e703722905d3fb80046b6bca698ca9e2cc7e49b4fe1fa087c2edf0312dfbb275cf250a1e542fd5dc2edd313f9c491127c2e8c0c9b24168e2d50 + +Digest = BLAKE2b512 +Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930 +Output = 686f41ec5afff6e87e1f076f542aa466466ff5fbde162c48481ba48a748d842799f5b30f5b67fc684771b33b994206d05cc310f31914edd7b97e41860d77d282 + +Digest = BLAKE2b512 +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F +Output = 2319E3789C47E2DAA5FE807F61BEC2A1A6537FA03F19FF32E87EECBFD64B7E0E8CCFF439AC333B040F19B0C4DDD11A61E24AC1FE0F10A039806C5DCC0DA3D115 + +Digest = BLAKE2b512 +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081 +Output = DF0A9D0C212843A6A934E3902B2DD30D17FBA5F969D2030B12A546D8A6A45E80CF5635F071F0452E9C919275DA99BED51EB1173C1AF0518726B75B0EC3BAE2B5 + +Title = SHA tests from (RFC6234 section 8.5 and others) + +Digest = SHA1 +Input = "abc" +Output = a9993e364706816aba3e25717850c26c9cd0d89d + +Digest = SHA1 +Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" +Output = 84983e441c3bd26ebaae4aa1f95129e5e54670f1 + +Digest = SHA1 +Input = "a" +Ncopy = 1000 +Count = 1000 +Output = 34aa973cd4c4daa4f61eeb2bdbad27316534016f + +Digest = SHA224 +Input = "abc" +Output = 23097d223405d8228642a477bda255b32aadbce4bda0b3f7e36c9da7 + +Digest = SHA224 +Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" +Output = 75388b16512776cc5dba5da1fd890150b0c6455cb4f58b1952522525 + +Digest = SHA224 +Input = "a" +Ncopy = 64 +Count = 15625 +Output = 20794655980c91d8bbb4c1ea97618a4bf03f42581948b2ee4ee7ad67 + +Digest = SHA256 +Input = "abc" +Output = ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad + +Digest = SHA256 +Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" +Output = 248d6a61d20638b8e5c026930c3e6039a33ce45964ff2167f6ecedd419db06c1 + +Digest = SHA256 +Input = "a" +Ncopy = 288 +Count = 3472 +Input = "a" +Ncopy = 64 +Output = cdc76e5c9914fb9281a1c7e284d73e67f1809a48a497200e046d39ccc7112cd0 + +Digest = SHA384 +Input = "abc" +Output = cb00753f45a35e8bb5a03d699ac65007272c32ab0eded1631a8b605a43ff5bed8086072ba1e7cc2358baeca134c825a7 + +Digest = SHA384 +Input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" +Output = 09330c33f71147e83d192fc782cd1b4753111b173b3b05d22fa08086e3b0f712fcc7c71a557e2db966c3e9fa91746039 + +Digest = SHA384 +Input = "a" +Ncopy = 64 +Count = 15625 +Output = 9d0e1809716474cb086e834e310a4a1ced149e9c00f248527972cec5704c2a5b07b8b3dc38ecc4ebae97ddd87f3d8985 + +Digest = SHA512 +Input = "abc" +Output = ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f + +Digest = SHA512 +Input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" +Output = 8e959b75dae313da8cf4f72814fc143f8f7779c6eb9f7fa17299aeadb6889018501d289e4900f7e4331b99dec4b5433ac7d329eeb6dd26545e96e55b874be909 + +Digest = SHA512 +Input = "a" +Ncopy = 288 +Count = 3472 +Input = "a" +Ncopy = 64 +Output = e718483d0ce769644e2e42c7bc15b4638e1f98b13b2044285632a803afa973ebde0ff244877ea60a4cb0432ce577c31beb009c5c2c49aa2e4eadb217ad8cc09b + +# Some of the test vectors from the SHS CAVP for FIPS 180-4 +Digest = SHA512-224 +Input = +Output = 6ed0dd02806fa89e25de060c19d3ac86cabb87d6a0ddd05c333b84f4 + +Digest = SHA512-224 +Input = cf +Output = 4199239e87d47b6feda016802bf367fb6e8b5655eff6225cb2668f4a + +Digest = SHA512-224 +Input = ca2d +Output = 392b99b593b85e147f031986c2a9edfdb4ffd9f24c77c452d339c9fc + +Digest = SHA512-224 +Input = 6963446913771410 +Output = 21f6c373637e6a5e89d6e88811110c5c3fa12e497144912914c546e1 + +Digest = SHA512-224 +Input = 44c6c75e377f21fc9cd7c164ca5c4cb82c5538a58dfb323992e6bcf588c61b246053706bf88725a09d0a8adfcdeec0db419cd7732b0e3386bc3f3407e9e016546f4d15c314bfd57e30c302926deb3342cbc315a1e706c5607c127de42a9a739b +Output = b9b62986eebdb35c88b12e0257537a05394ef5a16fad01c2fec57d6f + +# The two examples from: https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_224.pdf +Digest = SHA512-224 +Input = "abc" +Output = 4634270f707b6a54daae7530460842e20e37ed265ceee9a43e8924aa + +Digest = SHA512-224 +Input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" +Output = 23fec5bb94d60b23308192640b0c453335d664734fe40e7268674af9 + +# Some of the test vectors from the SHS CAVP for FIPS 180-4 +Digest = SHA512-256 +Input = +Output = c672b8d1ef56ed28ab87c3622c5114069bdd3ad7b8f9737498d0c01ecef0967a + +Digest = SHA512-256 +Input = fa +Output = c4ef36923c64e51e875720e550298a5ab8a3f2f875b1e1a4c9b95babf7344fef + +Digest = SHA512-256 +Input = 74e4 +Output = 0c994228b8d3bd5ea5b5259157a9bba7a193118ad22817e6fbed2df1a32a4148 + +Digest = SHA512-256 +Input = b4e2e8501f54be91 +Output = d25265bf9cbc0dd2f108a2f5e8f69db7d15e5b8fe9100fe887dae20b6e054fe8 + +Digest = SHA512-256 +Input = 63188781f4e9cbd1e89a54a65da053b93722e1106f00f024ad1582421ab919326f8a6e17536d6596e3cf413a9231141733e37aae540f8711cefafe489a87c4f2e6fd942f6809f3bef3076763487de48c2ee88733c5bc870617a668c6f01471ed +Output = 91a8e285029085e224987078066486b6c605cbac27e49e84f4639710ddd05d33 + +# The two examples from https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_256.pdf +Digest = SHA512-256 +Input = "abc" +Output = 53048e2681941ef99b2e29b76b4c7dabe4c2d0c634fc6d46e0e2f13107e7af23 + +Digest = SHA512-256 +Input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu" +Output = 3928e184fb8690f840da3988121d31be65cb9d3ef83ee6146feac861e19b563a + +Title = MD5 tests + +Digest = MD5 +Input = +Output = d41d8cd98f00b204e9800998ecf8427e + +Digest = MD5 +Input = 61 +Output = 0cc175b9c0f1b6a831c399e269772661 + +Digest = MD5 +Input = 616263 +Output = 900150983cd24fb0d6963f7d28e17f72 + +Digest = MD5 +Input = 6d65737361676520646967657374 +Output = f96b697d7cb7938d525a2f31aaf161d0 + +Digest = MD5 +Input = 6162636465666768696a6b6c6d6e6f707172737475767778797a +Output = c3fcd3d76192e4007dfb496cca67e13b + +Digest = MD5 +Input = 4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536373839 +Output = d174ab98d277d9f5a5611c2c9f419d9f + +Digest = MD5 +Input = 3132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930313233343536373839303132333435363738393031323334353637383930 +Output = 57edf4a22be3c955ac49da2e2107b67a + +Title = MD5-SHA1 + +Digest = MD5-SHA1 +Input = +Output = d41d8cd98f00b204e9800998ecf8427eda39a3ee5e6b4b0d3255bfef95601890afd80709 + +Digest = MD5-SHA1 +Input = "abc" +Output = 900150983cd24fb0d6963f7d28e17f72a9993e364706816aba3e25717850c26c9cd0d89d + +Digest = MD5-SHA1 +Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" +Output = 8215ef0796a20bcaaae116d3876c664a84983e441c3bd26ebaae4aa1f95129e5e54670f1 + +Title = MD4 tests + +Digest = MD4 +Input = "" +Output = 31d6cfe0d16ae931b73c59d7e0c089c0 + +Digest = MD4 +Input = "a" +Output = bde52cb31de33e46245e05fbdbd6fb24 + +Digest = MD4 +Input = "abc" +Output = a448017aaf21d8525fc10ae87aa6729d + +Digest = MD4 +Input = "message digest" +Output = d9130a8164549fe818874806e1c7014b + +Digest = MD4 +Input = "abcdefghijklmnopqrstuvwxyz" +Output = d79e1c308aa5bbcdeea8ed63df412da9 + +Digest = MD4 +Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789" +Output = 043f8582f241db351ce627e153e7f0e4 + +Digest = MD4 +Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890" +Output = e33b4ddc9c38f2199c3e7b164fcc0536 + +Title = RIPEMD160 tests + +Digest = RIPEMD160 +Input = "" +Output = 9c1185a5c5e9fc54612808977ee8f548b2258d31 + +Digest = RIPEMD160 +Input = "a" +Output = 0bdc9d2d256b3ee9daae347be6f4dc835a467ffe + +Digest = RIPEMD160 +Input = "abc" +Output = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc + +Digest = RIPEMD160 +Input = "message digest" +Output = 5d0689ef49d2fae572b881b123a85ffa21595f36 + +Digest = RIPEMD160 +Input = "abcdefghijklmnopqrstuvwxyz" +Output = f71c27109c692c1b56bbdceb5b9d2865b3708dbc + +Digest = RIPEMD160 +Input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" +Output = 12a053384a9c0c88e405a06c27dcf49ada62eb2b + +Digest = RIPEMD160 +Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789" +Output = b0e20b6e3116640286ed3a87a5713079b21f5189 + +Digest = RIPEMD160 +Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890" +Output = 9b752e45573d4b39f4dbd3323cab82bf63326bfb + +Title = Whirlpool (from ISO/IEC 10118-3 test vector set) + +Digest = whirlpool +Input = "" +Output = 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3 + +Digest = whirlpool +Input = "a" +Output = 8ACA2602792AEC6F11A67206531FB7D7F0DFF59413145E6973C45001D0087B42D11BC645413AEFF63A42391A39145A591A92200D560195E53B478584FDAE231A + +Digest = whirlpool +Input = "abc" +Output = 4E2448A4C6F486BB16B6562C73B4020BF3043E3A731BCE721AE1B303D97E6D4C7181EEBDB6C57E277D0E34957114CBD6C797FC9D95D8B582D225292076D4EEF5 + +Digest = whirlpool +Input = "message digest" +Output = 378C84A4126E2DC6E56DCC7458377AAC838D00032230F53CE1F5700C0FFB4D3B8421557659EF55C106B4B52AC5A4AAA692ED920052838F3362E86DBD37A8903E + +Digest = whirlpool +Input = "abcdefghijklmnopqrstuvwxyz" +Output = F1D754662636FFE92C82EBB9212A484A8D38631EAD4238F5442EE13B8054E41B08BF2A9251C30B6A0B8AAE86177AB4A6F68F673E7207865D5D9819A3DBA4EB3B + +Digest = whirlpool +Input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789" +Output = DC37E008CF9EE69BF11F00ED9ABA26901DD7C28CDEC066CC6AF42E40F82F3A1E08EBA26629129D8FB7CB57211B9281A65517CC879D7B962142C65F5A7AF01467 + +Digest = whirlpool +Input = "12345678901234567890123456789012345678901234567890123456789012345678901234567890" +Output = 466EF18BABB0154D25B9D38A6414F5C08784372BCCB204D6549C4AFADB6014294D5BD8DF2A6C44E538CD047B2681A51A2C60481E88C5A20B2C2A80CF3A9A083B + +Digest = whirlpool +Input = "abcdbcdecdefdefgefghfghighijhijk" +Output = 2A987EA40F917061F5D6F0A0E4644F488A7A5A52DEEE656207C562F988E95C6916BDC8031BC5BE1B7B947639FE050B56939BAAA0ADFF9AE6745B7B181C3BE3FD + +Digest = whirlpool +Input = "aaaaaaaaaa" +Count = 100000 +Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01 + + +Title = SHA3 + +# Empty input and \xA3x200 vectors are taken from +# http://csrc.nist.gov/groups/ST/toolkit/examples.html#aHashing +# Others are pairs of "LongMsg" vectors available at +# http://csrc.nist.gov/groups/STM/cavp/secure-hashing.html#test-vectors + +Digest = SHA3-224 +Input = "" +Output = 6B4E03423667DBB73B6E15454F0EB1ABD4597F9A1B078E3F5B5A6BC7 + +Digest = SHA3-224 +Input = A3 +Count = 200 +Output = 9376816ABA503F72F96CE7EB65AC095DEEE3BE4BF9BBC2A1CB7E11E0 + +Digest = SHA3-224 +Input = 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 +Output = aab23c9e7fb9d7dacefdfd0b1ae85ab1374abff7c4e3f7556ecae412 + +Digest = SHA3-224 +Input = 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 +Output = d61f04985026eee29d0f9700f8c5aea32ec2c23b1a9357edeb2be20c + + +Digest = SHA3-256 +Input = "" +Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A + +Digest = SHA3-256 +Input = A3 +Count = 200 +Output = 79F38ADEC5C20307A98EF76E8324AFBFD46CFD81B22E3973C65FA1BD9DE31787 + +Digest = SHA3-256 +Input = 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 +Output = cb5648a1d61c6c5bdacd96f81c9591debc3950dcf658145b8d996570ba881a05 + +Digest = SHA3-256 +Input = 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 +Output = 095dcd0bc55206d2e1e715fb7173fc16a81979f278495dfc69a6d8f3174eba5a + + +Digest = SHA3-384 +Input = "" +Output = 0C63A75B845E4F7D01107D852E4C2485C51A50AAAA94FC61995E71BBEE983A2AC3713831264ADB47FB6BD1E058D5F004 + +Digest = SHA3-384 +Input = A3 +Count = 200 +Output = 1881DE2CA7E41EF95DC4732B8F5F002B189CC1E42B74168ED1732649CE1DBCDD76197A31FD55EE989F2D7050DD473E8F + +Digest = SHA3-384 +Input = 5fe35923b4e0af7dd24971812a58425519850a506dfa9b0d254795be785786c319a2567cbaa5e35bcf8fe83d943e23fa5169b73adc1fcf8b607084b15e6a013df147e46256e4e803ab75c110f77848136be7d806e8b2f868c16c3a90c14463407038cb7d9285079ef162c6a45cedf9c9f066375c969b5fcbcda37f02aacff4f31cded3767570885426bebd9eca877e44674e9ae2f0c24cdd0e7e1aaf1ff2fe7f80a1c4f5078eb34cd4f06fa94a2d1eab5806ca43fd0f06c60b63d5402b95c70c21ea65a151c5cfaf8262a46be3c722264b +Output = 3054d249f916a6039b2a9c3ebec1418791a0608a170e6d36486035e5f92635eaba98072a85373cb54e2ae3f982ce132b + +Digest = SHA3-384 +Input = 035adcb639e5f28bb5c88658f45c1ce0be16e7dafe083b98d0ab45e8dcdbfa38e3234dfd973ba555b0cf8eea3c82ae1a3633fc565b7f2cc839876d3989f35731be371f60de140e3c916231ec780e5165bf5f25d3f67dc73a1c33655dfdf439dfbf1cbba8b779158a810ad7244f06ec078120cd18760af436a238941ce1e687880b5c879dc971a285a74ee85c6a746749a30159ee842e9b03f31d613dddd22975cd7fed06bd049d772cb6cc5a705faa734e87321dc8f2a4ea366a368a98bf06ee2b0b54ac3a3aeea637caebe70ad09ccda93cc06de95df73394a87ac9bbb5083a4d8a2458e91c7d5bf113aecae0ce279fdda76ba690787d26345e94c3edbc16a35c83c4d071b132dd81187bcd9961323011509c8f644a1c0a3f14ee40d7dd186f807f9edc7c02f6761061bbb6dd91a6c96ec0b9f10edbbd29dc52 +Output = 02535d86cc7518484a2a238c921b739b1704a50370a2924abf39958c5976e658dc5e87440063112459bddb40308b1c70 + + +Digest = SHA3-512 +Input = "" +Output = A69F73CCA23A9AC5C8B567DC185A756E97C982164FE25859E0D1DCC1475C80A615B2123AF1F5F94C11E3E9402C3AC558F500199D95B6D3E301758586281DCD26 + +Digest = SHA3-512 +Input = A3 +Count = 200 +Output = E76DFAD22084A8B1467FCF2FFA58361BEC7628EDF5F3FDC0E4805DC48CAEECA81B7C13C30ADF52A3659584739A2DF46BE589C51CA1A4A8416DF6545A1CE8BA00 + +Digest = SHA3-512 +Input = 664ef2e3a7059daf1c58caf52008c5227e85cdcb83b4c59457f02c508d4f4f69f826bd82c0cffc5cb6a97af6e561c6f96970005285e58f21ef6511d26e709889a7e513c434c90a3cf7448f0caeec7114c747b2a0758a3b4503a7cf0c69873ed31d94dbef2b7b2f168830ef7da3322c3d3e10cafb7c2c33c83bbf4c46a31da90cff3bfd4ccc6ed4b310758491eeba603a76 +Output = e5825ff1a3c070d5a52fbbe711854a440554295ffb7a7969a17908d10163bfbe8f1d52a676e8a0137b56a11cdf0ffbb456bc899fc727d14bd8882232549d914e + +Digest = SHA3-512 +Input = 991c4e7402c7da689dd5525af76fcc58fe9cc1451308c0c4600363586ccc83c9ec10a8c9ddaec3d7cfbd206484d09634b9780108440bf27a5fa4a428446b3214fa17084b6eb197c5c59a4e8df1cfc521826c3b1cbf6f4212f6bfb9bc106dfb5568395643de58bffa2774c31e67f5c1e7017f57caadbb1a56cc5b8a5cf9584552e17e7af9542ba13e9c54695e0dc8f24eddb93d5a3678e10c8a80ff4f27b677d40bef5cb5f9b3a659cc4127970cd2c11ebf22d514812dfefdd73600dfc10efba38e93e5bff47736126043e50f8b9b941e4ec3083fb762dbf15c86 +Output = cd0f2a48e9aa8cc700d3f64efb013f3600ebdbb524930c682d21025eab990eb6d7c52e611f884031fafd9360e5225ab7e4ec24cbe97f3af6dbe4a86a4f068ba7 + +Digest = SHAKE128 +Input = "" +Output = 7F9C2BA4E88F827D616045507605853ED73B8093F6EFBC88EB1A6EACFA66EF263CB1EEA988004B93103CFB0AEEFD2A686E01FA4A58E8A3639CA8A1E3F9AE57E235B8CC873C23DC62B8D260169AFA2F75AB916A58D974918835D25E6A435085B2BADFD6DFAAC359A5EFBB7BCC4B59D538DF9A04302E10C8BC1CBF1A0B3A5120EA17CDA7CFAD765F5623474D368CCCA8AF0007CD9F5E4C849F167A580B14AABDEFAEE7EEF47CB0FCA9767BE1FDA69419DFB927E9DF07348B196691ABAEB580B32DEF58538B8D23F87732EA63B02B4FA0F4873360E2841928CD60DD4CEE8CC0D4C922A96188D032675C8AC850933C7AFF1533B94C834ADBB69C6115BAD4692D8619F90B0CDF8A7B9C264029AC185B70B83F2801F2F4B3F70C593EA3AEEB613A7F1B1DE33FD75081F592305F2E4526EDC09631B10958F464D889F31BA010250FDA7F1368EC2967FC84EF2AE9AFF268E0B1700AFFC6820B523A3D917135F2DFF2EE06BFE72B3124721D4A26C04E53A75E30E73A7A9C4A95D91C55D495E9F51DD0B5E9D83C6D5E8CE803AA62B8D654DB53D09B8DCFF273CDFEB573FAD8BCD45578BEC2E770D01EFDE86E721A3F7C6CCE275DABE6E2143F1AF18DA7EFDDC4C7B70B5E345DB93CC936BEA323491CCB38A388F546A9FF00DD4E1300B9B2153D2041D205B443E41B45A653F2A5C4492C1ADD544512DDA2529833462B71A41A45BE97290B6F + +Digest = SHAKE128 +Input = A3 +Count = 200 +Output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igest = SHAKE128 +Input = 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 +Output = 3109d9472ca436e805c6b3db2251a9bc + +Digest = SHAKE128 +Input = 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 +Output = c609be05458f7ab33e7b6b54bc6e8999 + +Digest = SHAKE256 +Input = "" +Output = 46B9DD2B0BA88D13233B3FEB743EEB243FCD52EA62B81B82B50C27646ED5762FD75DC4DDD8C0F200CB05019D67B592F6FC821C49479AB48640292EACB3B7C4BE141E96616FB13957692CC7EDD0B45AE3DC07223C8E92937BEF84BC0EAB862853349EC75546F58FB7C2775C38462C5010D846C185C15111E595522A6BCD16CF86F3D122109E3B1FDD943B6AEC468A2D621A7C06C6A957C62B54DAFC3BE87567D677231395F6147293B68CEAB7A9E0C58D864E8EFDE4E1B9A46CBE854713672F5CAAAE314ED9083DAB4B099F8E300F01B8650F1F4B1D8FCF3F3CB53FB8E9EB2EA203BDC970F50AE55428A91F7F53AC266B28419C3778A15FD248D339EDE785FB7F5A1AAA96D313EACC890936C173CDCD0FAB882C45755FEB3AED96D477FF96390BF9A66D1368B208E21F7C10D04A3DBD4E360633E5DB4B602601C14CEA737DB3DCF722632CC77851CBDDE2AAF0A33A07B373445DF490CC8FC1E4160FF118378F11F0477DE055A81A9EDA57A4A2CFB0C83929D310912F729EC6CFA36C6AC6A75837143045D791CC85EFF5B21932F23861BCF23A52B5DA67EAF7BAAE0F5FB1369DB78F3AC45F8C4AC5671D85735CDDDB09D2B1E34A1FC066FF4A162CB263D6541274AE2FCC865F618ABE27C124CD8B074CCD516301B91875824D09958F341EF274BDAB0BAE316339894304E35877B0C28A9B1FD166C796B9CC258A064A8F57E27F2A + +Digest = SHAKE256 +Input = A3 +Count = 200 +Output = CD8A920ED141AA0407A22D59288652E9D9F1A7EE0C1E7C1CA699424DA84A904D2D700CAAE7396ECE96604440577DA4F3AA22AEB8857F961C4CD8E06F0AE6610B1048A7F64E1074CD629E85AD7566048EFC4FB500B486A3309A8F26724C0ED628001A1099422468DE726F1061D99EB9E93604D5AA7467D4B1BD6484582A384317D7F47D750B8F5499512BB85A226C4243556E696F6BD072C5AA2D9B69730244B56853D16970AD817E213E470618178001C9FB56C54FEFA5FEE67D2DA524BB3B0B61EF0E9114A92CDBB6CCCB98615CFE76E3510DD88D1CC28FF99287512F24BFAFA1A76877B6F37198E3A641C68A7C42D45FA7ACC10DAE5F3CEFB7B735F12D4E589F7A456E78C0F5E4C4471FFFA5E4FA0514AE974D8C2648513B5DB494CEA847156D277AD0E141C24C7839064CD08851BC2E7CA109FD4E251C35BB0A04FB05B364FF8C4D8B59BC303E25328C09A882E952518E1A8AE0FF265D61C465896973D7490499DC639FB8502B39456791B1B6EC5BCC5D9AC36A6DF622A070D43FED781F5F149F7B62675E7D1A4D6DEC48C1C7164586EAE06A51208C0B791244D307726505C3AD4B26B6822377257AA152037560A739714A3CA79BD605547C9B78DD1F596F2D4F1791BC689A0E9B799A37339C04275733740143EF5D2B58B96A363D4E08076A1A9D7846436E4DCA5728B6F760EEF0CA92BF0BE5615E96959D767197A0BEEB + +Digest = SHAKE256 +Input = 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 +Output = 2bac5716803a9cda8f9e84365ab0a681327b5ba34fdedfb1c12e6e807f45284b + +Digest = SHAKE256 +Input = 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 +Output = 21a48efd949c3f785179a0e340756a23f77d29a7625229a71a05731c7fbd5aa9 + +# Following tests are pairs of *last* "VariableOut" vectors from +# http://csrc.nist.gov/groups/STM/cavp/secure-hashing.html#test-vectors + +Digest = SHAKE128 +Input = c60a221c975e14bf835827c1103a2906 +Output = 0db7f7196eee8dd6994a16ded19cb09f05f89ccd2464333df2c017c6ca041fa0d54a4832a74ce86ce9b41d8e523e66ce6ef9df7c20aa70e0ac00f54eb072a472ef46cf2a933df0d5f9fafab6388a206f6bd1df50b0836500c758c557c8ac965733fdaaa59f5ed661a1bda61e2952886a60f9568157e3d72e49b6e061fc08f3f1caf159e8eff77ea5221565d2 + +Digest = SHAKE128 +Input = 0a13ad2c7a239b4ba73ea6592ae84ea9 +Output = 5feaf99c15f48851943ff9baa6e5055d8377f0dd347aa4dbece51ad3a6d9ce0c01aee9fe2260b80a4673a909b532adcdd1e421c32d6460535b5fe392a58d2634979a5a104d6c470aa3306c400b061db91c463b2848297bca2bc26d1864ba49d7ff949ebca50fbf79a5e63716dc82b600bd52ca7437ed774d169f6bf02e46487956fba2230f34cd2a0485484d + +Digest = SHAKE256 +Input = 6ae23f058f0f2264a18cd609acc26dd4dbc00f5c3ee9e13ecaea2bb5a2f0bb6b +Output = b9b92544fb25cfe4ec6fe437d8da2bbe00f7bdaface3de97b8775a44d753c3adca3f7c6f183cc8647e229070439aa9539ae1f8f13470c9d3527fffdeef6c94f9f0520ff0c1ba8b16e16014e1af43ac6d94cb7929188cce9d7b02f81a2746f52ba16988e5f6d93298d778dfe05ea0ef256ae3728643ce3e29c794a0370e9ca6a8bf3e7a41e86770676ac106f7ae79e67027ce7b7b38efe27d253a52b5cb54d6eb4367a87736ed48cb45ef27f42683da140ed3295dfc575d3ea38cfc2a3697cc92864305407369b4abac054e497378dd9fd0c4b352ea3185ce1178b3dc1599df69db29259d4735320c8e7d33e8226620c9a1d22761f1d35bdff79a + +Digest = SHAKE256 +Input = 8d8001e2c096f1b88e7c9224a086efd4797fbf74a8033a2d422a2b6b8f6747e4 +Output = 2e975f6a8a14f0704d51b13667d8195c219f71e6345696c49fa4b9d08e9225d3d39393425152c97e71dd24601c11abcfa0f12f53c680bd3ae757b8134a9c10d429615869217fdd5885c4db174985703a6d6de94a667eac3023443a8337ae1bc601b76d7d38ec3c34463105f0d3949d78e562a039e4469548b609395de5a4fd43c46ca9fd6ee29ada5efc07d84d553249450dab4a49c483ded250c9338f85cd937ae66bb436f3b4026e859fda1ca571432f3bfc09e7c03ca4d183b741111ca0483d0edabc03feb23b17ee48e844ba2408d9dcfd0139d2e8c7310125aee801c61ab7900d1efc47c078281766f361c5e6111346235e1dc38325666c + +Title = SM3 Tests + +# From https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02 + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857 +Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A + +# From https://tools.ietf.org/html/draft-shen-sm3-hash-01 +Digest = SM3 +Input = 616263 +Output = 66C7F0F462EEEDD9D1F2D46BDC10E4E24167C4875CF2F7A2297DA02B8F4BA8E0 + +Digest = SM3 +Input = 61626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364 +Output = DEBE9FF92275B8A138604889C18E5A4D6FDB70E5387E5765293dCbA39C0C5732 + +# From GmSSL test suite + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857 +Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D00000000000000000000000000000000000000000000000000000000000000000000E78BCD09746C202378A7E72B12BCE00266B9627ECB0B5A25367AD1AD4CC6242B00CDB9CA7F1E6B0441F658343F4B10297C0EF9B6491082400A62E7A7485735FADD013DE74DA65951C4D76DC89220D5F7777A611B1C38BAE260B175951DC8060C2B3E0165961645281A8626607B917F657D7E9382F1EA5CD931F40F6627F357542653B201686522130D590FB8DE635D8FCA715CC6BF3D05BEF3F75DA5D543454448166612 +Output = 26352AF82EC19F207BBC6F9474E11E90CE0F7DDACE03B27F801817E897A81FD5 + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A23099093BF3C137D8FCBBCDF4A2AE50F3B0F216C3122D79425FE03A45DBFE16553DF79E8DAC1CF0ECBAA2F2B49D51A4B387F2EFAF482339086A27A8E05BAED98B +Output = E4D1D0C3CA4C7F11BC8FF8CB3F4C02A78F108FA098E51A668487240F75E20F31 + +Digest = SM3 +Input = 008842494C4C343536405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2245493D446C38D8CC0F118374690E7DF633A8A4BFB3329B5ECE604B2B4F37F4353C0869F4B9E17773DE68FEC45E14904E0DEA45BF6CECF9918C85EA047C60A4C +Output = 6B4B6D0E276691BD4A11BF72F4FB501AE309FDACB72FA6CC336E6656119ABD67 + +Digest = SM3 +Input = 4D38D2958CA7FD2CFAE3AF04486959CF92C8EF48E8B83A05C112E739D5F181D03082020CA003020102020900AF28725D98D33143300C06082A811CCF550183750500307D310B300906035504060C02636E310B300906035504080C02626A310B300906035504070C02626A310F300D060355040A0C06746F70736563310F300D060355040B0C06746F707365633111300F06035504030C08546F707365634341311F301D06092A864886F70D0109010C10626A40746F707365632E636F6D2E636E301E170D3132303632343037353433395A170D3332303632303037353433395A307D310B300906035504060C02636E310B300906035504080C02626A310B300906035504070C02626A310F300D060355040A0C06746F70736563310F300D060355040B0C06746F707365633111300F06035504030C08546F707365634341311F301D06092A864886F70D0109010C10626A40746F707365632E636F6D2E636E3059301306072A8648CE3D020106082A811CCF5501822D03420004D69C2F1EEC3BFB6B95B30C28085C77B125D77A9C39525D8190768F37D6B205B589DCD316BBE7D89A9DC21917F17799E698531F5E6E3E10BD31370B259C3F81C3A3733071300F0603551D130101FF040530030101FF301D0603551D0E041604148E5D90347858BAAAD870D8BDFBA6A85E7B563B64301F0603551D230418301680148E5D90347858BAAAD870D8BDFBA6A85E7B563B64300B0603551D0F040403020106301106096086480186F8420101040403020057 +Output = C3B02E500A8B60B77DEDCF6F4C11BEF8D56E5CDE708C72065654FD7B2167915A diff --git a/EvpTestRecipes/1.1.1/evpkdf.txt b/EvpTestRecipes/1.1.1/evpkdf.txt new file mode 100644 index 0000000..5d8c415 --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpkdf.txt @@ -0,0 +1,253 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign, +# like this prolog, are ignored. + +Title = TLS1 PRF tests (from NIST test vectors) + +KDF=TLS1-PRF +Ctrl.md = md:MD5-SHA1 +Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0 +Ctrl.label = seed:master secret +Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693 +Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2 +Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62 + +KDF=TLS1-PRF +Ctrl.md = md:MD5-SHA1 +Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62 +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be +Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6 +Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d + +KDF=TLS1-PRF +Ctrl.md = md:SHA256 +Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc +Ctrl.label = seed:master secret +Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c +Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce +Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf + +KDF=TLS1-PRF +Ctrl.md = md:SHA256 +Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868 +Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616 +Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928 + +# As above but use long name for KDF +KDF=tls1-prf +Ctrl.md = md:SHA256 +Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868 +Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616 +Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928 + +# Missing digest. +KDF=TLS1-PRF +Ctrl.Secret = hexsecret:01 +Ctrl.Seed = hexseed:02 +Output = 03 +Result = KDF_DERIVE_ERROR + +# Missing secret. +KDF=TLS1-PRF +Ctrl.md = md:MD5-SHA1 +Ctrl.Seed = hexseed:02 +Output = 03 +Result = KDF_DERIVE_ERROR + +Title = HKDF tests (from RFC5869 test vectors) + +KDF = HKDF +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Output = 077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5 +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865 + +KDF = HKDF +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Output = 06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244 +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87 + +KDF = HKDF +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA256 +Ctrl.IKM = hexkey:19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04 +Ctrl.info = info: +Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8 + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Output = 9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243 +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896 + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Output = 8adae09a2a307059478d309b26c4115a224cfaf6 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:8adae09a2a307059478d309b26c4115a224cfaf6 +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4 + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Output = da8c8a73c7fa77288ec6f5e7c297786aa0d32d01 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:da8c8a73c7fa77288ec6f5e7c297786aa0d32d01 +Ctrl.info = info: +Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918 + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2adccada18779e7c2077ad2eb19d3f3e731385dd + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:2adccada18779e7c2077ad2eb19d3f3e731385dd +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Ctrl.info = info: +Output = 00 +Result = KDF_DERIVE_ERROR + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.salt = salt: +Ctrl.info = info: +Output = 00 +Result = KDF_DERIVE_ERROR + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_AND_EXPAND +Ctrl.md = md:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 diff --git a/EvpTestRecipes/1.1.1/evpmac.txt b/EvpTestRecipes/1.1.1/evpmac.txt new file mode 100644 index 0000000..716897d --- /dev/null +++ b/EvpTestRecipes/1.1.1/evpmac.txt @@ -0,0 +1,643 @@ +# +# Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign, +# like this prolog, are ignored. + +# SIPHASH tests - default values: 2,4 rounds, 16-byte mac +# There are no official test vectors, they are simple vectors 1, 2, 3, etc + +Title = SIPHASH tests + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = +Output = a3817f04ba25a8e66df67214c7550293 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00 +Output = da87c1d86b99af44347659119b22fc45 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001 +Output = 8177228da4a45dc7fca38bdef60affe4 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102 +Output = 9c70b60c5267a94e5f33b6b02985ed51 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00010203 +Output = f88164c12d9c8faf7d0f6e7c7bcd5579 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001020304 +Output = 1368875980776f8854527a07690e9627 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405 +Output = 14eeca338b208613485ea0308fd7a15e + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00010203040506 +Output = a1f1ebbed8dbc153c0b84aa61ff08239 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001020304050607 +Output = 3b62a9ba6258f5610f83e264f31497b4 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708 +Output = 264499060ad9baabc47f8b02bb6d71ed + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E +Output = 5150d1772f50834a503e069a973fbd7c + + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = +Output = a3817f04ba25a8e66df67214c7550293 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00 +Output = da87c1d86b99af44347659119b22fc45 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001 +Output = 8177228da4a45dc7fca38bdef60affe4 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102 +Output = 9c70b60c5267a94e5f33b6b02985ed51 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00010203 +Output = f88164c12d9c8faf7d0f6e7c7bcd5579 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001020304 +Output = 1368875980776f8854527a07690e9627 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405 +Output = 14eeca338b208613485ea0308fd7a15e + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 00010203040506 +Output = a1f1ebbed8dbc153c0b84aa61ff08239 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 0001020304050607 +Output = 3b62a9ba6258f5610f83e264f31497b4 + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708 +Output = 264499060ad9baabc47f8b02bb6d71ed + +MAC = SipHash +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E +Output = 5150d1772f50834a503e069a973fbd7c + +# SIPHASH - default values: 2,4 rounds, explicit 8-byte mac + +MAC = SipHash +Ctrl = digestsize:8 +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E +Output = 724506EB4C328A95 + +# SIPHASH - default values: 2,4 rounds, explicit 16-byte mac + +MAC = SipHash +Ctrl = digestsize:16 +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E +Output = 5150d1772f50834a503e069a973fbd7c + +# SIPHASH - default values: 2,4 rounds, explicit 16-byte mac (set as 0) + +MAC = SipHash +Ctrl = digestsize:0 +Key = 000102030405060708090A0B0C0D0E0F +Input = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E +Output = 5150d1772f50834a503e069a973fbd7c + +# SIPHASH - default values: 2,4 rounds, explicit 13-byte mac (invalid size) + +MAC = SipHash +Ctrl = digestsize:13 +Key = 000102030405060708090A0B0C0D0E0F +Result = EVPPKEYCTXCTRL_ERROR + +Title = HMAC tests (from RFC2104 and others) + +MAC = HMAC +Algorithm = MD5 +Key = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Input = "Hi There" +Output = 9294727a3638bb1c13f48ef8158bfc9d + +MAC = HMAC +Algorithm = MD5 +Key = "Jefe" +Input = "what do ya want for nothing?" +Output = 750c783e6ab0b503eaa86e310a5db738 + +MAC = HMAC +Algorithm = MD5 +Key = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +Input = DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD +Output = 56be34521d144c88dbb8c733f0e8b3f6 + +Title = SHA1 + +# HMAC tests from NIST test data + +MAC = HMAC +Algorithm = SHA1 +Input = "Sample message for keylen=blocklen" +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F +Output = 5FD596EE78D5553C8FF4E72D266DFD192366DA29 + +MAC = HMAC +Algorithm = SHA1 +Input = "Sample message for keylen 32 bytes in length, and longer plaintext (self generated) +Decrypt = SM2_key1 +Input = 3081DD022100CD49634BBCB21CAFFFA6D33669A5A867231CB2A942A14352EF4CAF6DC3344D54022100C35B41D4DEBB3A2735EFEE821B9EBA566BD86900176A0C06672E30EE5CC04E930420C4190A3D80D86C4BD20E99F7E4B59BF6427C6808793533EEA9591D1188EC56B50473747295470E81D951BED279AC1B86A1AFE388CD2833FA9632799EC199C7D364E5663D5A94888BB2358CFCBF6283184DE0CBC41CCEA91D24746E99D231A1DA77AFD83CDF908190ED628B7369724494568A27C782A1D1D7294BCAD80C34569ED22859896301128A8118F48924D8CCD43E998D9533 +Output = "Some longer plaintext for testing SM2 decryption. Blah blah blah blah blah blah blah blah blah blah blah blah blah." + +# This is a "fake" test as it does only verify that the SM2 EVP_PKEY interface +# is capable of creating a signature without failing, but it does not say +# anything about the generated signature being valid, nor does it test the +# correct implementation of the cryptosystem. +Sign = SM2_key1 +Ctrl = digest:SM3 +Input = D7AD397F6FFA5D4F7F11E7217F241607DC30618C236D2C09C1B9EA8FDADEE2E8 +Output = 3045022100f11bf36e75bb304f094fb42a4ca22377d0cc768637c5011cd59fb9ed4b130c98022035545ffe2c2efb3abee4fee661468946d886004fae8ea5311593e48f7fe21b91 +Result = KEYOP_MISMATCH + +Title = Chosen Wycheproof vectors + +PrivateKeyRaw = WychePRIVATE0:X25519:288796bc5aff4b81a37501757bc0753a3c21964790d38699308debc17a6eaf8d + +PublicKeyRaw = WychePUBLIC0:X25519:f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f + +Derive=WychePRIVATE0 +PeerKey=WychePUBLIC0 +SharedSecret=b4e0dd76da7b071728b61f856771aa356e57eda78a5b1655cc3820fb5f854c5c + +PrivateKeyRaw = WychePRIVATE1:X25519:60887b3dc72443026ebedbbbb70665f42b87add1440e7768fbd7e8e2ce5f639d + +PublicKeyRaw = WychePUBLIC1:X25519:f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff + +Derive=WychePRIVATE1 +PeerKey=WychePUBLIC1 +SharedSecret=38d6304c4a7e6d9f7959334fb5245bd2c754525d4c91db950206926234c1f633 + +PrivateKeyRaw = WychePRIVATE2:X25519:a0a4f130b98a5be4b1cedb7cb85584a3520e142d474dc9ccb909a073a976bf63 + +PublicKeyRaw = WychePUBLIC2:X25519:0ab4e76380d84dde4f6833c58f2a9fb8f83bb0169b172be4b6e0592887741a36 + +Derive=WychePRIVATE2 +PeerKey=WychePUBLIC2 +SharedSecret=0200000000000000000000000000000000000000000000000000000000000000 + +PublicKeyRaw = WychePUBLIC3:X25519:89e10d5701b4337d2d032181538b1064bd4084401ceca1fd12663a1959388000 + +Derive=WychePRIVATE2 +PeerKey=WychePUBLIC3 +SharedSecret=0900000000000000000000000000000000000000000000000000000000000000 + +PublicKeyRaw = WychePUBLIC4:X25519:2b55d3aa4a8f80c8c0b2ae5f933e85af49beac36c2fa7394bab76c8933f8f81d + +Derive=WychePRIVATE2 +PeerKey=WychePUBLIC4 +SharedSecret=1000000000000000000000000000000000000000000000000000000000000000 diff --git a/EvpTestRecipes/1.1.1/evppkey_ecc.txt b/EvpTestRecipes/1.1.1/evppkey_ecc.txt new file mode 100644 index 0000000..8e618c8 --- /dev/null +++ b/EvpTestRecipes/1.1.1/evppkey_ecc.txt @@ -0,0 +1,4771 @@ +Title=brainpoolP160r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP160r1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBBswGQIBAQQUo0UiM85512uHsr2DkIOYgyxSQxk= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP160r1_PUB +-----BEGIN PUBLIC KEY----- +MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABI7OZhLqr+8c3D9Tn6++CqQtc9jG5a1COb1okeZb +wKJUkmWn6NvNCQQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP160r1:ALICE_cf_brainpoolP160r1_PUB + +PrivateKey=BOB_cf_brainpoolP160r1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBBswGQIBAQQUmr0Vq3Z/feXq9tg9s8dxJXne1dU= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP160r1_PUB +-----BEGIN PUBLIC KEY----- +MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABAu+ovBXBFQuw3Rt9qeImT6mLh9rerLFnTRL0+LH +sptS1Mbd0R4+5HM= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP160r1:BOB_cf_brainpoolP160r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP160r1 +PeerKey=BOB_cf_brainpoolP160r1_PUB +SharedSecret=2e75cb6a8f13951b437e04a0ed1d714a610036cc + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP160r1 +PeerKey=ALICE_cf_brainpoolP160r1_PUB +SharedSecret=2e75cb6a8f13951b437e04a0ed1d714a610036cc + +Title=brainpoolP160t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP160t1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBBswGQIBAQQU1P/o5GQx5PA0kQoiwUtaXBUASUY= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP160t1_PUB +-----BEGIN PUBLIC KEY----- +MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABANetsUNsxVmDo7X4LQ9yPYTcjN1HvLTo9GEEQtV +lG71NyzLPQwPDwM= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP160t1:ALICE_cf_brainpoolP160t1_PUB + +PrivateKey=BOB_cf_brainpoolP160t1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBBswGQIBAQQUck4Sh9X3JjSUIRoxxKv8qLM6Ijc= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP160t1_PUB +-----BEGIN PUBLIC KEY----- +MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABEtd7DRUMYXeoxhxpWgPz/esQkXtoTAAune8CAAo +HqNNlR11VDctfkw= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP160t1:BOB_cf_brainpoolP160t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP160t1 +PeerKey=BOB_cf_brainpoolP160t1_PUB +SharedSecret=6ea603a6a1a83812b967c83ef1867bd807be761e + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP160t1 +PeerKey=ALICE_cf_brainpoolP160t1_PUB +SharedSecret=6ea603a6a1a83812b967c83ef1867bd807be761e + +Title=brainpoolP192r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP192r1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBB8wHQIBAQQYlF5JxzV9Doezn3hLoiidvy5TnIA7 +aR+j +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP192r1_PUB +-----BEGIN PUBLIC KEY----- +MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABELUMqBZrH66DIJ1a3a42k86THdH1DevigK0dc57 +8XEZ3HcuSQ+ycrMmit1PUQItbg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP192r1:ALICE_cf_brainpoolP192r1_PUB + +PrivateKey=BOB_cf_brainpoolP192r1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBB8wHQIBAQQYjdu95CL1DQMGpsOmsfYOAjF5cW99 +bQie +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP192r1_PUB +-----BEGIN PUBLIC KEY----- +MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABInqyC1mAfyF7LU5tX/dRF5S/S9uPlQjNAhTRP6/ +/kAbKsXmABQXFeM0+P3hMw4UxQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP192r1:BOB_cf_brainpoolP192r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP192r1 +PeerKey=BOB_cf_brainpoolP192r1_PUB +SharedSecret=2b34396d02a40df0b9f8f9c0b8623be05b41249fbd69e02a + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP192r1 +PeerKey=ALICE_cf_brainpoolP192r1_PUB +SharedSecret=2b34396d02a40df0b9f8f9c0b8623be05b41249fbd69e02a + +Title=brainpoolP192t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP192t1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBB8wHQIBAQQYKkFNgJ5sJKNIyYPK1h+gdPw04bxa +zIV7 +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP192t1_PUB +-----BEGIN PUBLIC KEY----- +MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABAzDb+niXBQFn9f0zXf8z+kfdBIYTws8FSfdWFdU +NGo4haY9+fL8D40kNNShgBnlKw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP192t1:ALICE_cf_brainpoolP192t1_PUB + +PrivateKey=BOB_cf_brainpoolP192t1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBB8wHQIBAQQYFpxTrRJBEpyCePM20Fmw0uYPoxTm +T/sq +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP192t1_PUB +-----BEGIN PUBLIC KEY----- +MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABC6CPE1t5PwHpXSS1u4R0JTs1IeDW8hiqarIn3pM +I9wh+oCRjVcqvB4WDaql1bHCYg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP192t1:BOB_cf_brainpoolP192t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP192t1 +PeerKey=BOB_cf_brainpoolP192t1_PUB +SharedSecret=84049068441a342d7c2951ff159cdc9d05c4bddf2a6e6309 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP192t1 +PeerKey=ALICE_cf_brainpoolP192t1_PUB +SharedSecret=84049068441a342d7c2951ff159cdc9d05c4bddf2a6e6309 + +Title=brainpoolP224r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP224r1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBCMwIQIBAQQcHhlSkNTFJbZSy79CADDwo855nH2+ +cWxwSl6BpQ== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP224r1_PUB +-----BEGIN PUBLIC KEY----- +MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABBF4+KObaB0yJTPHPrCN6EOnr5M8zKb5CHa7SSyL +4L9nRjgA8TfoU03LQsrtE9beREkxK3EHc25Z +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP224r1:ALICE_cf_brainpoolP224r1_PUB + +PrivateKey=BOB_cf_brainpoolP224r1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBCMwIQIBAQQczslMgGENRTriMWvDfGrM/ilLpzy0 +Js79UiVzLA== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP224r1_PUB +-----BEGIN PUBLIC KEY----- +MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABIGGu4+PPMwOihplm2tLO7dLcDqXZB1MQHloOU8a +taeDvYHIck4z08+1DATvPqpIDzyn9WtXRqmG +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP224r1:BOB_cf_brainpoolP224r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP224r1 +PeerKey=BOB_cf_brainpoolP224r1_PUB +SharedSecret=477240c0587dea6aecfcac5a154d7ba3a5d4eb1ab30a69012d4401de + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP224r1 +PeerKey=ALICE_cf_brainpoolP224r1_PUB +SharedSecret=477240c0587dea6aecfcac5a154d7ba3a5d4eb1ab30a69012d4401de + +Title=brainpoolP224t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP224t1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBCMwIQIBAQQca9rhmcgHV6etILVB9ccK2jIFXw4N +YrvlljcGFw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP224t1_PUB +-----BEGIN PUBLIC KEY----- +MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABHA9XoULjM967710RPgT1ICW0b+y9pFpm2yCUq2m +kSiy/JZvuWXhTJ+KmXGnAOTIlyiOUG8tZm39 +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP224t1:ALICE_cf_brainpoolP224t1_PUB + +PrivateKey=BOB_cf_brainpoolP224t1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBCMwIQIBAQQcFaiqaheY0xBo5lUY8hOXMUICdOAu +NWP/Uw3l+Q== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP224t1_PUB +-----BEGIN PUBLIC KEY----- +MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABLvPkrvyCeS/QdTX5D/AFfF0lTuPpXhSRPKocViS +nUIZAEziCuOsgx+BqAOxNg+CN/tNzHsG1srf +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP224t1:BOB_cf_brainpoolP224t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP224t1 +PeerKey=BOB_cf_brainpoolP224t1_PUB +SharedSecret=2c8dd0dbf3a62a202150e12443461d348be57bc58db0f2f7d8938933 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP224t1 +PeerKey=ALICE_cf_brainpoolP224t1_PUB +SharedSecret=2c8dd0dbf3a62a202150e12443461d348be57bc58db0f2f7d8938933 + +Title=brainpoolP256r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP256r1 +-----BEGIN PRIVATE KEY----- +MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEHBCcwJQIBAQQgcH7I5THTXm+bu+vwtyNt+XBxk/uJ +R5V/zzRyMoXjuek= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP256r1_PUB +-----BEGIN PUBLIC KEY----- +MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABDFYVAzLX03nHXeFY7aJspsp525bbgzfnT68kJXB +HhChZmPaa5BAV5Cn4DXJ5HQ5N/V8Z8Dz0aux0SWtl6ctENM= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP256r1:ALICE_cf_brainpoolP256r1_PUB + +PrivateKey=BOB_cf_brainpoolP256r1 +-----BEGIN PRIVATE KEY----- +MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEHBCcwJQIBAQQgDEj/wLk/4z4Wcv8rOc9lNnRQ6hpr +XfiuUSRqgedZkRU= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP256r1_PUB +-----BEGIN PUBLIC KEY----- +MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHJdRWXtaxwI0AdvDXEk+a6XuQp72Zi+wxCrxFFW +NgJbmH0yr4jDklp4oiC2UHkapvT6XanGMKFo2ZSziltas0A= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP256r1:BOB_cf_brainpoolP256r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP256r1 +PeerKey=BOB_cf_brainpoolP256r1_PUB +SharedSecret=2fdd9d97efdcba3f5b181df53331db0ee42a3b1072147325ce8521dbaeafc3e4 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP256r1 +PeerKey=ALICE_cf_brainpoolP256r1_PUB +SharedSecret=2fdd9d97efdcba3f5b181df53331db0ee42a3b1072147325ce8521dbaeafc3e4 + +Title=brainpoolP256t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP256t1 +-----BEGIN PRIVATE KEY----- +MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEIBCcwJQIBAQQgBDlYKiUEsm+tEN/DDQBhlWKJhF4J +We+4fqVSaPNT3VY= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP256t1_PUB +-----BEGIN PUBLIC KEY----- +MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABE6XKfvmlGKrXKN/FHhW9cMThPFUIq6Au3cCujPI +rHejQQJnsz9mSRBtzRkMM1abUc4Mf9xhkWbrT+QuJ3FcLWI= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP256t1:ALICE_cf_brainpoolP256t1_PUB + +PrivateKey=BOB_cf_brainpoolP256t1 +-----BEGIN PRIVATE KEY----- +MEICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEIBCcwJQIBAQQgDUCTqTrVwouIU3hFoO3hwiME17PF +X7ntzOWKS2ebqGs= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP256t1_PUB +-----BEGIN PUBLIC KEY----- +MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABBwxGpomQmgqgsUYHmpYt3qGKRVT/pJfyU+lpLXi +/XAibEp/IvX3oFMEolSoy39poO6Zkq6npAniBqer+bS9Jpw= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP256t1:BOB_cf_brainpoolP256t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP256t1 +PeerKey=BOB_cf_brainpoolP256t1_PUB +SharedSecret=7f177af329a4b377aea6e80bddf14f09c17c4fe81598703898fb62c929cbff04 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP256t1 +PeerKey=ALICE_cf_brainpoolP256t1_PUB +SharedSecret=7f177af329a4b377aea6e80bddf14f09c17c4fe81598703898fb62c929cbff04 + +Title=brainpoolP320r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP320r1 +-----BEGIN PRIVATE KEY----- +MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEJBC8wLQIBAQQophG1zB+U2lRdetiZlk9C4+q7APJ9 +xqGQ0+GPq68+WmyZon1lDRQ5/g== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP320r1_PUB +-----BEGIN PUBLIC KEY----- +MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABM9TaT9Q2j+VTlQ1pfcXx9SjlU1fEk0RvEbaY1O8 +pq8OgkQeulcgSXiI1rJI0wjV/qJoi0coZUHhsJ7bXmdO8vSTdgCMbavZScCkN6iFsALm +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP320r1:ALICE_cf_brainpoolP320r1_PUB + +PrivateKey=BOB_cf_brainpoolP320r1 +-----BEGIN PRIVATE KEY----- +MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEJBC8wLQIBAQQoO6MtFhs8dwul0iRbyfssxtFF6Ubt +q2oHlzvkFL5q4uLSY7pRcDz4vw== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP320r1_PUB +-----BEGIN PUBLIC KEY----- +MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEJA1IABM50yDpoBMhirlHQqjMmVj/KZR0dfvmudoDt02qY +3lKei94evfTHmPG/9BjMYQGQcRM4CDGHR0iUIUJa99e/rxj9IguPkkNiAmDZQaKsqmKB +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP320r1:BOB_cf_brainpoolP320r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP320r1 +PeerKey=BOB_cf_brainpoolP320r1_PUB +SharedSecret=4ee386c231d0a7c9bb6dc05362f56ca70bf7ba5dcb66d8c4574c0497fdab6a5b79818a64ff5dc87e + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP320r1 +PeerKey=ALICE_cf_brainpoolP320r1_PUB +SharedSecret=4ee386c231d0a7c9bb6dc05362f56ca70bf7ba5dcb66d8c4574c0497fdab6a5b79818a64ff5dc87e + +Title=brainpoolP320t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP320t1 +-----BEGIN PRIVATE KEY----- +MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEKBC8wLQIBAQQoMsI2lsl5Sj0I4A3J0I5XStMSLT4P +hMxwrbFdtKQh+At6RN2s12W4Kg== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP320t1_PUB +-----BEGIN PUBLIC KEY----- +MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABAvtZgehjOIdjsYKMcK08LaS8zVb6znYb6Qa9Fzf +LhLUSH5S728KJHWXMh7RqZMI3yTC5I0ESqB0CvG5N0hR+3y8L3eQJisCNdnzAgMyy0ab +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP320t1:ALICE_cf_brainpoolP320t1_PUB + +PrivateKey=BOB_cf_brainpoolP320t1 +-----BEGIN PRIVATE KEY----- +MEoCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEKBC8wLQIBAQQoNtZiGbwSl0NNHBmTaJKf7/VMqZjo +yWavjg6CPa6ZgpKRR7vIQt5d9Q== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP320t1_PUB +-----BEGIN PUBLIC KEY----- +MGowFAYHKoZIzj0CAQYJKyQDAwIIAQEKA1IABHlS/OtqhHctabDCsDexScvQ2DGXhBuypaEeKOUq +vbLUovatBoreEj1j5YrOl9mKpd9Hj6YqYGWH+7KKjua+5DBn9rlxlmmkst+gb+vm3UE/ +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP320t1:BOB_cf_brainpoolP320t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP320t1 +PeerKey=BOB_cf_brainpoolP320t1_PUB +SharedSecret=079d62bad81ceeab9f213818faf249f7b29b87a81b56a33b774b2631860f90a25f5377da504cb619 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP320t1 +PeerKey=ALICE_cf_brainpoolP320t1_PUB +SharedSecret=079d62bad81ceeab9f213818faf249f7b29b87a81b56a33b774b2631860f90a25f5377da504cb619 + +Title=brainpoolP384r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP384r1 +-----BEGIN PRIVATE KEY----- +MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQELBDcwNQIBAQQwUW3EKrK8Rr80Jn5wwvTLC+HDTApA +ndycbRYiQkew7SgijhNO+cV0pE0sNpMZY+Wo +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP384r1_PUB +-----BEGIN PUBLIC KEY----- +MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABBvE/fg0tIrsrIiAL07MlREd5zYk52mW7oQ+jPky +PmGeUoZq1LtpEzQCE1uuruOuyQH1M2c7flVA8Gh3IbSCupwVBCR2QObolwk1w5qK/l/KR26tMeXI +qL2Sy85NCUpMDw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP384r1:ALICE_cf_brainpoolP384r1_PUB + +PrivateKey=BOB_cf_brainpoolP384r1 +-----BEGIN PRIVATE KEY----- +MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQELBDcwNQIBAQQwdG7bSygpM2GpxDPAb4hOTtFZrP2n +qbyf7v3jFe8/ERpzREPcSntkNDyu/iAsmQKj +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP384r1_PUB +-----BEGIN PUBLIC KEY----- +MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABIIxQfeqZ+uWNKAwZtxAt4ieZW7lCg7Bezpn1dG/ +VDvy/Dd5YpAuDtVxFCLfCUVH+gXfC2wUpWj8j8lgPhP1wBat/hu/PN/AQPg9C/J2EcQRVQXwyZvQ +PzgiZeo1aWw2+w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP384r1:BOB_cf_brainpoolP384r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP384r1 +PeerKey=BOB_cf_brainpoolP384r1_PUB +SharedSecret=35e9a3f86a38888d183cc343801dcdaecb664d5b37f7fbc0459fd4612da6b29831bd2d8e5b599376ca510fcc3ac78be6 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP384r1 +PeerKey=ALICE_cf_brainpoolP384r1_PUB +SharedSecret=35e9a3f86a38888d183cc343801dcdaecb664d5b37f7fbc0459fd4612da6b29831bd2d8e5b599376ca510fcc3ac78be6 + +Title=brainpoolP384t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP384t1 +-----BEGIN PRIVATE KEY----- +MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEMBDcwNQIBAQQwGyCfuKlQDK4EflGVc01hBKW+OB/L +ojNz6kgnAWMuWoCyOM8SOkSTbOCimaVqZrlq +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP384t1_PUB +-----BEGIN PUBLIC KEY----- +MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABE1O0qNzgozAxaQC7qX2wS+HNfKIAMc7eX4G4Z0w +M30kgGyCn4CtWCBFgG15laf6OnYcdJgC8284B2smZiqHuvssw12SZwOlaXoLGyIsqygTitCO3Ebd +k2dmuYdWzxj5/g== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP384t1:ALICE_cf_brainpoolP384t1_PUB + +PrivateKey=BOB_cf_brainpoolP384t1 +-----BEGIN PRIVATE KEY----- +MFICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEMBDcwNQIBAQQwbpabbL6g9HZUZ4VusnNGHsHujUsA +cDuviAZTBaHWJsCd5jA64hVFZXlZ9Jj/nSLs +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP384t1_PUB +-----BEGIN PUBLIC KEY----- +MHowFAYHKoZIzj0CAQYJKyQDAwIIAQEMA2IABAyawWqAcNlcwOauu2b93XXqpZQeRM26AYcDcHIf +tZahQrwFpLgt6Tn7tzA2CgRGvSvBGZTxkzuHasxJn+dBDGLraias3U/sLD3P4TQuP9v8cO6i7g4x +T+DZbNUQQ3ePDQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP384t1:BOB_cf_brainpoolP384t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP384t1 +PeerKey=BOB_cf_brainpoolP384t1_PUB +SharedSecret=030113dd1662230f1e47418c3044a0852dcd74fa508dbabb02d1fe5d788aa49d8047d02a802f796af21473ab17f6f85f + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP384t1 +PeerKey=ALICE_cf_brainpoolP384t1_PUB +SharedSecret=030113dd1662230f1e47418c3044a0852dcd74fa508dbabb02d1fe5d788aa49d8047d02a802f796af21473ab17f6f85f + +Title=brainpoolP512r1 curve tests + +PrivateKey=ALICE_cf_brainpoolP512r1 +-----BEGIN PRIVATE KEY----- +MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQENBEcwRQIBAQRAagAsEAU5t/T4yI0MvyTWuPcrQfaa +1xZr99hRfeY7+pDV4yooxTIXUESqk/dBQlFSrVUkdvMQHq/8vm5V/w97LQ== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP512r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEJLmN88iMClNBtyLHzmSgIE9d+v/GRtBr1+r+ +Wvz5XOwsiHWWFTRO5Um+3HUVZH+S3nky6n/3Yjn4DFA4lhxV+y40g8p+kkXYKwpXTByQhERcPPPS +wKh/S7Y3k3KSLkphjiBExzlBcj9r3gLww9+0nVer/fnUgRz7YwWldv4PR2E= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP512r1:ALICE_cf_brainpoolP512r1_PUB + +PrivateKey=BOB_cf_brainpoolP512r1 +-----BEGIN PRIVATE KEY----- +MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQENBEcwRQIBAQRAgHKjBCUMVJTF41vKv+Lp2xVz6bsF +P1Aqc+2ehlxlEoYL4H8CbUBh89F1QPjGjIOLEebJcN/KnnpyRGVdx4UV2g== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP512r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAElWuk6uPxVgBSLSK9Zfqbid/ipXbIFKVaetCI +YsYOdzkbjGIWLd2MFZIjZ9r7ePEcHXqQiwGvW+8itGM/xwLpA4qZ2QYazqtAbT187d5cdyZf4PQT +/kv/ZTvXTl7xHDtaujQ1re00Z3liEKgKstI80BkA6eA4Jfy4G2F7CX/WuSQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP512r1:BOB_cf_brainpoolP512r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP512r1 +PeerKey=BOB_cf_brainpoolP512r1_PUB +SharedSecret=84269a8f2932b7e09b23deabaeab26eda6bbdee8846153b0c62b7d2663506a9e71d32cf0cc127ec130f6880612f4e054bc79adb57ddbee97949508ce1eda0bb1 + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP512r1 +PeerKey=ALICE_cf_brainpoolP512r1_PUB +SharedSecret=84269a8f2932b7e09b23deabaeab26eda6bbdee8846153b0c62b7d2663506a9e71d32cf0cc127ec130f6880612f4e054bc79adb57ddbee97949508ce1eda0bb1 + +Title=brainpoolP512t1 curve tests + +PrivateKey=ALICE_cf_brainpoolP512t1 +-----BEGIN PRIVATE KEY----- +MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEOBEcwRQIBAQRAd92o2JLX5lk2v6fGr1pH5TT8KUKR +6FaCm6CRk0dC/xK6h0rpONjx+37VuH3uS+HoRlru83maSoeHQneWCc32XA== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_brainpoolP512t1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEob+TJkhNP6D+HoQtlWcLITI3MM25Axi++awv +HnMoclRLLur7CjQsKd0v6aEzmG2+4WZSZFGLA9L8Z5sh9L916p5CD5nk1pNfy5QKNi2H5R3QC/oc +RfNNxhXdVVekfTaAiqhe8UF3aMngmDAc7sq794DVZvCf1sqq8v5cHrnqRcQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_brainpoolP512t1:ALICE_cf_brainpoolP512t1_PUB + +PrivateKey=BOB_cf_brainpoolP512t1 +-----BEGIN PRIVATE KEY----- +MGICAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEOBEcwRQIBAQRAVW4ZQKgDeHAkubwYYlp2JKklrbpp +gvez/prOdyHJXJbVriU4lCH/MpH2I+nXjaZ9zLcl9JbnrUOJ6xGPHfZJrw== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_brainpoolP512t1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDgOBggAEJbQFKxq27CuY7/mgNwEnH3GSYGXy9s6n48qq +gbMrp5uREi8JXZ+BuLQmzZuF15ZPOOmh+EJFjbD8i9NDiUkYLnm1oy/EuE1f5VUNoXFeFFIa21vZ +2kzPYYKYyUNOdG8p/s4rPBFyCMf6Tizt0D4XA4oLptKUUIX2SC1Sd+qakKA= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_brainpoolP512t1:BOB_cf_brainpoolP512t1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_brainpoolP512t1 +PeerKey=BOB_cf_brainpoolP512t1_PUB +SharedSecret=48bc4ebdb9a88ca38bed58f5e547eb11d803fd01b6eadff1761ecb48c54525cba43bdb0ee4a4d7aa6701985e0bc12fd32382c035d80acc7ec26adfcb108a07cb + +# ECDH Bob with Alice peer +Derive=BOB_cf_brainpoolP512t1 +PeerKey=ALICE_cf_brainpoolP512t1_PUB +SharedSecret=48bc4ebdb9a88ca38bed58f5e547eb11d803fd01b6eadff1761ecb48c54525cba43bdb0ee4a4d7aa6701985e0bc12fd32382c035d80acc7ec26adfcb108a07cb + +Title=c2pnb163v1 curve tests + +PrivateKey=ALICE_cf_c2pnb163v1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEEHDAaAgEBBBUD1JfG8cLNP9418YW+hVhriqH6O5Y= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb163v1_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBXgoOgVlWTLQnrQZXgQuSBcIS3bQAlXQ+yJhS03B +4G8rKQXbrc0mvWsF +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb163v1:ALICE_cf_c2pnb163v1_PUB + +PrivateKey=BOB_cf_c2pnb163v1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEEHDAaAgEBBBUAc3EaoMmMORTzQhMkhPIXY+/jUSI= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb163v1_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBn9J0jo39aFVZqhBsAKZ6bViAu6zBC8WaFGExnpZ +KuBh8tP8VSTHPCHF +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb163v1:BOB_cf_c2pnb163v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v1 +PeerKey=BOB_cf_c2pnb163v1_PUB +SharedSecret=065dd38fb6de7f394778e1bf65d840a2c0e7219acd + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v1 +PeerKey=ALICE_cf_c2pnb163v1_PUB +SharedSecret=065dd38fb6de7f394778e1bf65d840a2c0e7219acd + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v1 +PeerKey=BOB_cf_c2pnb163v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=066fc46e8cc4327634dd127748020f2de6aab67585 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v1 +PeerKey=ALICE_cf_c2pnb163v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=066fc46e8cc4327634dd127748020f2de6aab67585 + +PublicKey=MALICE_cf_c2pnb163v1_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC8JxepS05nN +/piKdhDD3dDKXUih +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb163v1 +PeerKey=MALICE_cf_c2pnb163v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb163v1 +PeerKey=MALICE_cf_c2pnb163v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb163v2 curve tests + +PrivateKey=ALICE_cf_c2pnb163v2 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIEHDAaAgEBBBUA4KFv7c1dygtVbdp/g2z2TqLAHkI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb163v2_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAVnlL7lMBaASwCIJaf9x2LgNPVmEAb43huHQlo3Q +4PzawHXQoYm/qgDd +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb163v2:ALICE_cf_c2pnb163v2_PUB + +PrivateKey=BOB_cf_c2pnb163v2 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIEHDAaAgEBBBUCEdYqClRWIl2m+X34e+DB2iZSxmQ= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb163v2_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAVWNIKn7/WMfzuNnd5ws9J0DI2CfBkEJizZHAFqy +kBF3juAQuARgxuT6 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb163v2:BOB_cf_c2pnb163v2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v2 +PeerKey=BOB_cf_c2pnb163v2_PUB +SharedSecret=0078ebb986d4f9b0aa0bc4af99e82c2bd24130f3f4 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v2 +PeerKey=ALICE_cf_c2pnb163v2_PUB +SharedSecret=0078ebb986d4f9b0aa0bc4af99e82c2bd24130f3f4 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v2 +PeerKey=BOB_cf_c2pnb163v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=069a80bcd45987fd1c874cd9dc5453207a09b61d41 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v2 +PeerKey=ALICE_cf_c2pnb163v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=069a80bcd45987fd1c874cd9dc5453207a09b61d41 + +PublicKey=MALICE_cf_c2pnb163v2_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAABuVBl1V5uysY +n6HANPEoMoK+7Sv0 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb163v2 +PeerKey=MALICE_cf_c2pnb163v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb163v2 +PeerKey=MALICE_cf_c2pnb163v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb163v3 curve tests + +PrivateKey=ALICE_cf_c2pnb163v3 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMEHDAaAgEBBBUBItB0y/QeJ+cCh9yoHf0zqLVyMZc= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb163v3_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEBx1HRyjuBMjt+vlbWaQbKOpNvWKFAslzEbPv6MpK +YnObLnq34LRuWznb +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb163v3:ALICE_cf_c2pnb163v3_PUB + +PrivateKey=BOB_cf_c2pnb163v3 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMEHDAaAgEBBBUAXVHUHeP8Ioz7IqXOWbjaUXEHE5M= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb163v3_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEAqXF7rsAZ40Z1PT4TeeC45RKTxP4AJBAdfuknJ/J +DZnBLhxBwtqnfUpA +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb163v3:BOB_cf_c2pnb163v3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v3 +PeerKey=BOB_cf_c2pnb163v3_PUB +SharedSecret=07fd2ffe9b18973c51caeadbc2154b97a9a0390be9 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v3 +PeerKey=ALICE_cf_c2pnb163v3_PUB +SharedSecret=07fd2ffe9b18973c51caeadbc2154b97a9a0390be9 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb163v3 +PeerKey=BOB_cf_c2pnb163v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=06f7daf1c963594e1a13f9f17b62aaab2934872c16 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb163v3 +PeerKey=ALICE_cf_c2pnb163v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=06f7daf1c963594e1a13f9f17b62aaab2934872c16 + +PublicKey=MALICE_cf_c2pnb163v3_PUB +-----BEGIN PUBLIC KEY----- +MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7jRlUg9oaLK +LwAuHF8g5Y0JjJnI +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb163v3 +PeerKey=MALICE_cf_c2pnb163v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb163v3 +PeerKey=MALICE_cf_c2pnb163v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb176v1 curve tests + +PrivateKey=ALICE_cf_c2pnb176v1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQEHDAaAgEBBBUAaZ1jV1jM9meV5iiNGPU/WMSfWOM= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb176v1_PUB +-----BEGIN PUBLIC KEY----- +MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAEPjME7IV6Tuz2P++wIT60hRxTkk0M0PNgvqYcUoCI +iw3girDLhNzOu3IQ8Ac= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb176v1:ALICE_cf_c2pnb176v1_PUB + +PrivateKey=BOB_cf_c2pnb176v1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQEHDAaAgEBBBUAreyYbcF+ONIf64KmeSzV82OI/50= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb176v1_PUB +-----BEGIN PUBLIC KEY----- +MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAEpJn1IDmFj5LceLGfY2wlhI1VHq5vJ+qNIAOXVZhX +uMtp6pzy63rCEK53bgs= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb176v1:BOB_cf_c2pnb176v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb176v1 +PeerKey=BOB_cf_c2pnb176v1_PUB +SharedSecret=3a8021848ee0b2c1c377404267a515225781c181e6ab + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb176v1 +PeerKey=ALICE_cf_c2pnb176v1_PUB +SharedSecret=3a8021848ee0b2c1c377404267a515225781c181e6ab + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb176v1 +PeerKey=BOB_cf_c2pnb176v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=b06cdc633b56e813d63326c69d2cfa335352279540ac + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb176v1 +PeerKey=ALICE_cf_c2pnb176v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=b06cdc633b56e813d63326c69d2cfa335352279540ac + +PublicKey=MALICE_cf_c2pnb176v1_PUB +-----BEGIN PUBLIC KEY----- +MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAE4ePri2opCoAUJIUQnaQlvDaxZd9bsdKnjWSvh+FL +zXV3l5j8K3pow+GJBE4= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb176v1 +PeerKey=MALICE_cf_c2pnb176v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb176v1 +PeerKey=MALICE_cf_c2pnb176v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb208w1 curve tests + +PrivateKey=ALICE_cf_c2pnb208w1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEIDAeAgEBBBkAiENroXMYNbK/7DQQwCpbXk00gnVd +XF2k +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb208w1_PUB +-----BEGIN PUBLIC KEY----- +ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEL+IHOL2IfeLRiE6Wqsc0Frqjq7t/JnBmhN1lMB9Y +Yj3+Btcne4CPWf8KvfGjAdMs6JKP4A== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb208w1:ALICE_cf_c2pnb208w1_PUB + +PrivateKey=BOB_cf_c2pnb208w1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEIDAeAgEBBBkAY1GZLynO/IDWwOOjEWUE7k+I/MkP +cJot +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb208w1_PUB +-----BEGIN PUBLIC KEY----- +ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAENBvdzCDOIvu9zo7reJq1ummhR+0jaDc+EoSlW984 +cl9FTi/JJznwC+RNgwVfJ1WKJun1YA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb208w1:BOB_cf_c2pnb208w1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb208w1 +PeerKey=BOB_cf_c2pnb208w1_PUB +SharedSecret=ba32bf80c0f7ab53cb083f267a902a1ad6396eb283237fad91cd + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb208w1 +PeerKey=ALICE_cf_c2pnb208w1_PUB +SharedSecret=ba32bf80c0f7ab53cb083f267a902a1ad6396eb283237fad91cd + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb208w1 +PeerKey=BOB_cf_c2pnb208w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=f09f5fc8bf20677558bc65939bf1b7fbbbe2579702729304258b + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb208w1 +PeerKey=ALICE_cf_c2pnb208w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=f09f5fc8bf20677558bc65939bf1b7fbbbe2579702729304258b + +PublicKey=MALICE_cf_c2pnb208w1_PUB +-----BEGIN PUBLIC KEY----- +ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEfuWB9pBZQin+VnmqgYVpbUpKxSQsnXxNqiDtVwqJ +oPkHxRWnu5e7qI2idMcqaKDeeniUaA== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb208w1 +PeerKey=MALICE_cf_c2pnb208w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb208w1 +PeerKey=MALICE_cf_c2pnb208w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb272w1 curve tests + +PrivateKey=ALICE_cf_c2pnb272w1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEwYHKoZIzj0CAQYIKoZIzj0DABAEKDAmAgEBBCEA0SoHwKAgKb7WQ+s0w1iNBemDZ3+f +StHU67fpP7YoF8U= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb272w1_PUB +-----BEGIN PUBLIC KEY----- +MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAE0IH60bGi46FDzEprGZ8EBK5uMMcVke/txeBRNGHQ +DzG68r3EMLZkOfE1+g04MN7HgY7zt3jMYb8ImyLRmvqR2abjs6c= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb272w1:ALICE_cf_c2pnb272w1_PUB + +PrivateKey=BOB_cf_c2pnb272w1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEwYHKoZIzj0CAQYIKoZIzj0DABAEKDAmAgEBBCEAFqB5GbPJ4d+X7ye7m05l/OirDqfn +MOsOJ6xObBph3zQ= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb272w1_PUB +-----BEGIN PUBLIC KEY----- +MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEIeIkcMHAuOgvHt2Wp52vVe0DYPNnUX79t/mLSx03 +cUlDmcxL7vIXdx9hB4OmQBYbm+YLDNfTFGAIlDfr2tELpVVPWPo= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb272w1:BOB_cf_c2pnb272w1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb272w1 +PeerKey=BOB_cf_c2pnb272w1_PUB +SharedSecret=cfebd65006520a40f081d8940edf0ebb8e54491ba1499d9f3c63deecee84ddc07142 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb272w1 +PeerKey=ALICE_cf_c2pnb272w1_PUB +SharedSecret=cfebd65006520a40f081d8940edf0ebb8e54491ba1499d9f3c63deecee84ddc07142 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb272w1 +PeerKey=BOB_cf_c2pnb272w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=756fc20b27352ac74e5135359c63d375d2732c6d02f25cd526155bac0882a9211dd4 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb272w1 +PeerKey=ALICE_cf_c2pnb272w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=756fc20b27352ac74e5135359c63d375d2732c6d02f25cd526155bac0882a9211dd4 + +PublicKey=MALICE_cf_c2pnb272w1_PUB +-----BEGIN PUBLIC KEY----- +MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEvID3AM7qzpKDnOLFY00+E7EKZz/vS/pXgsUA3bWN +oJF8ElXFXv59s/SykQBCTHPqzmUbVmrXmtD44Kt1wUBRJfuwxy4= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb272w1 +PeerKey=MALICE_cf_c2pnb272w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb272w1 +PeerKey=MALICE_cf_c2pnb272w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb304w1 curve tests + +PrivateKey=ALICE_cf_c2pnb304w1 +-----BEGIN PRIVATE KEY----- +MEYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DABEELDAqAgEBBCUAqJxh50ZIUXOJ1HE3cVkech9OTTPJ +8jy/v5cFcO0X6dykHgnZ +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb304w1_PUB +-----BEGIN PUBLIC KEY----- +MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEvoaqRX6qiNQiFH1BhgLCPTpYszoRhmlLirkvlw/Q +iXBlfQ7U4g+iRR/kmu2RlwwOHgNNL+mWcvLkFfS8Kr4jzv1EY1Ecx96n21l0YQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb304w1:ALICE_cf_c2pnb304w1_PUB + +PrivateKey=BOB_cf_c2pnb304w1 +-----BEGIN PRIVATE KEY----- +MEYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DABEELDAqAgEBBCUAOScHepX+IwqC8TjyAJI1bkR3cYYt +X9BbqYM9GQfVNSLHntTg +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb304w1_PUB +-----BEGIN PUBLIC KEY----- +MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEYuAq/6Yw5HxMeMohlWmwl+ZK4ZQucfr1tWDKwhDb +kAOUO2P/Q/H+uelM3VVwxeu6A1kaX7K0UZpNa96NRBwI4aevc+vOxCgYkGt9BA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb304w1:BOB_cf_c2pnb304w1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb304w1 +PeerKey=BOB_cf_c2pnb304w1_PUB +SharedSecret=bfddf9f923210e8231a702e3a1c987cf27661de1bc243c1890e437d67d9f49c6ccfadc035d9d + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb304w1 +PeerKey=ALICE_cf_c2pnb304w1_PUB +SharedSecret=bfddf9f923210e8231a702e3a1c987cf27661de1bc243c1890e437d67d9f49c6ccfadc035d9d + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb304w1 +PeerKey=BOB_cf_c2pnb304w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0c7afb3143f93ef2166c05437a1757a62c916ff1751c6d456dd7f2356dcbc75df48015eb5ce8 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb304w1 +PeerKey=ALICE_cf_c2pnb304w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0c7afb3143f93ef2166c05437a1757a62c916ff1751c6d456dd7f2356dcbc75df48015eb5ce8 + +PublicKey=MALICE_cf_c2pnb304w1_PUB +-----BEGIN PUBLIC KEY----- +MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEBZ5FuthQt0mxTJ8NQWN2J37kYT8ySD893IXEmXYP +fMTr+CSNkf/sfF/13GEdVGnHmBgCH61sPWG69RgzdjRPprZFZxXjubIWYkp0DQ== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb304w1 +PeerKey=MALICE_cf_c2pnb304w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb304w1 +PeerKey=MALICE_cf_c2pnb304w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2pnb368w1 curve tests + +PrivateKey=ALICE_cf_c2pnb368w1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEwYHKoZIzj0CAQYIKoZIzj0DABMENDAyAgEBBC0AXeSTXsHb2PEH12tZL8w2q6evA2mi +KfLLIa1c29BTmM//oWdKpqeuvwMIBto= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2pnb368w1_PUB +-----BEGIN PUBLIC KEY----- +MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEmEBXcvMgnHwJW7wAKM4cqboco6zF01J9ntUwoACI +euvf3cpPXBvxUawJXfO9FwFRQabDRagGP99Walidd2JW8nWDWZgZMKj15Wh+4bp2dZHc2tPIIHHd +3makbwQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2pnb368w1:ALICE_cf_c2pnb368w1_PUB + +PrivateKey=BOB_cf_c2pnb368w1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEwYHKoZIzj0CAQYIKoZIzj0DABMENDAyAgEBBC0Aq1R9M/mCMbJMj6VBUpBkS4HXywEz +Qun6d6uXgyU4LZRszA7Dz9+eKbXEMsk= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2pnb368w1_PUB +-----BEGIN PUBLIC KEY----- +MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEJOSnsaXA9wb5p8CGLPvYI47Yf3IdZSbWQ3Sn6G2v +At+zYlpzGax1oJ1CW8fGA0Gu0RnvAfDeW9vgrtzshH1Vy/Ni6a7LPho99PtUP2nzUBnv+hfhFSra +gqfRaOs= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2pnb368w1:BOB_cf_c2pnb368w1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2pnb368w1 +PeerKey=BOB_cf_c2pnb368w1_PUB +SharedSecret=008d20ede3961be3b01051d6fdae63db43865664804d432293a2edb13dcc8be0fe5b0c655297a84b9067a29c2a6f + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2pnb368w1 +PeerKey=ALICE_cf_c2pnb368w1_PUB +SharedSecret=008d20ede3961be3b01051d6fdae63db43865664804d432293a2edb13dcc8be0fe5b0c655297a84b9067a29c2a6f + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2pnb368w1 +PeerKey=BOB_cf_c2pnb368w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=df32ddeeffa029aeadabad000a79c3154a0ddd0aeacf4e3de426f5c10096eff8912038c64d4c899131dcd4df2561 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2pnb368w1 +PeerKey=ALICE_cf_c2pnb368w1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=df32ddeeffa029aeadabad000a79c3154a0ddd0aeacf4e3de426f5c10096eff8912038c64d4c899131dcd4df2561 + +PublicKey=MALICE_cf_c2pnb368w1_PUB +-----BEGIN PUBLIC KEY----- +MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEWDn/U9rymClM/a0Q1mawHjQjvpxSehRWstSE+2Sd +ubcZowJ+rw5LsEZteQyeVrCpKYUiIBmIVuFb2LDjtNLIJD1lr8C+vdco24ciLS9RzF/Dc9X+tcIj +726e1BE= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2pnb368w1 +PeerKey=MALICE_cf_c2pnb368w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2pnb368w1 +PeerKey=MALICE_cf_c2pnb368w1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb191v1 curve tests + +PrivateKey=ALICE_cf_c2tnb191v1 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEHzAdAgEBBBgXyG7A4BvSmjKEl3aU+FQUt02p9U7x +Jk4= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb191v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEG9iuZmnhz2H/YQKmVUaO//fm7hvV+CP5c2iszpR3 +7lRimqLWHPyvKgcP+PRCIUom +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb191v1:ALICE_cf_c2tnb191v1_PUB + +PrivateKey=BOB_cf_c2tnb191v1 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEHzAdAgEBBBg4+2hv9x9HxFy0c2c1XESDdgOamHu0 +MTU= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb191v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEdO/4ii8gi8eQfBrv3XmsOETwIfT8OIpBW/kUoHD+ +adqalcB6SIWOfoJReDLcpxAD +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb191v1:BOB_cf_c2tnb191v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v1 +PeerKey=BOB_cf_c2tnb191v1_PUB +SharedSecret=2ee8a85151c397600984285307c14f0ea0e4c2071d753a99 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v1 +PeerKey=ALICE_cf_c2tnb191v1_PUB +SharedSecret=2ee8a85151c397600984285307c14f0ea0e4c2071d753a99 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v1 +PeerKey=BOB_cf_c2tnb191v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=334051dfd62237e69e280ce2fab979bd77260f8dfe4df989 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v1 +PeerKey=ALICE_cf_c2tnb191v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=334051dfd62237e69e280ce2fab979bd77260f8dfe4df989 + +PublicKey=MALICE_cf_c2tnb191v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcPEwZ1wj +iNoFyzyANZl8IDB0fF1RmZD6 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb191v1 +PeerKey=MALICE_cf_c2tnb191v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb191v1 +PeerKey=MALICE_cf_c2tnb191v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb191v2 curve tests + +PrivateKey=ALICE_cf_c2tnb191v2 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEHzAdAgEBBBgQZHIQIPrAsbJqq4ZX3JdMrZAkaIGP +jbo= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb191v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEAyQdwZYRIiv7O4/WRLDKJ249TM8dr2Y+Oz8rSxCI +UVvJT/Jv9m462J6Iz1XOohhP +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb191v2:ALICE_cf_c2tnb191v2_PUB + +PrivateKey=BOB_cf_c2tnb191v2 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEHzAdAgEBBBgThhW6d5QDaqM8yhm16q6Pu/VFBpf7 +wcs= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb191v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEBVkB4O6fFvGzMHv4BF51muFA0npOGKoOdKbIIMQY +JBIoz1RNNXTcgdpguLcrvcPJ +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb191v2:BOB_cf_c2tnb191v2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v2 +PeerKey=BOB_cf_c2tnb191v2_PUB +SharedSecret=711f90cb2aaea65e939065cbd1896affe1d490ba14571400 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v2 +PeerKey=ALICE_cf_c2tnb191v2_PUB +SharedSecret=711f90cb2aaea65e939065cbd1896affe1d490ba14571400 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v2 +PeerKey=BOB_cf_c2tnb191v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1740db5b771fa2889d3ec7c1ba8eeffa7741f0ee62433dce + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v2 +PeerKey=ALICE_cf_c2tnb191v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1740db5b771fa2889d3ec7c1ba8eeffa7741f0ee62433dce + +PublicKey=MALICE_cf_c2tnb191v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEA3yPV6Ilx7PU7dWIDzgKzFV07LNsn1EhMyLQaa5U +2vqunpWef+/CaO2pFBcwwW+x +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb191v2 +PeerKey=MALICE_cf_c2tnb191v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb191v2 +PeerKey=MALICE_cf_c2tnb191v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb191v3 curve tests + +PrivateKey=ALICE_cf_c2tnb191v3 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEHzAdAgEBBBgTPjf06B01Jq59qU1iczNuA29WfW+b +erU= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb191v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEL4NGEUX2CXY18MyoH1inKq5kde9RGr25ODm/0BEX +HWsGvDE2HC+6pL2BMl3MRCty +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb191v3:ALICE_cf_c2tnb191v3_PUB + +PrivateKey=BOB_cf_c2tnb191v3 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEHzAdAgEBBBgUC2bC465JTXYLUaaET/r5n7X85gRH +iSQ= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb191v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEPKekNkT9mQ8KRCTR2RwCFkhNvsjL+/mLHYzbMrYe +QFIb5QwXAdbg2tEOl7yj9qkk +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb191v3:BOB_cf_c2tnb191v3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v3 +PeerKey=BOB_cf_c2tnb191v3_PUB +SharedSecret=196200f7ea06c43c35516b995cf4a4dd4151dbd0ed998561 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v3 +PeerKey=ALICE_cf_c2tnb191v3_PUB +SharedSecret=196200f7ea06c43c35516b995cf4a4dd4151dbd0ed998561 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb191v3 +PeerKey=BOB_cf_c2tnb191v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=311939377670a8a1ed1ee17f9dd182167da00c5a19e2e109 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb191v3 +PeerKey=ALICE_cf_c2tnb191v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=311939377670a8a1ed1ee17f9dd182167da00c5a19e2e109 + +PublicKey=MALICE_cf_c2tnb191v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAESvPjWlLnANK2j38hHZ0uqueaniovkhwwdJZjrmUk +n5vQBTxUzkIkMjL33v6Lr3z7 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb191v3 +PeerKey=MALICE_cf_c2tnb191v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb191v3 +PeerKey=MALICE_cf_c2tnb191v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb239v1 curve tests + +PrivateKey=ALICE_cf_c2tnb239v1 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAsEJTAjAgEBBB4fMJDhCEiuEf/RF6oGjHVcNwN+wCYG +rJMnJLIXiCI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEUgG/uMWy4k0R/kbVJEapF6r5ik4Q9WPsDXAd0856 +dVL8PvBXgixk2tKfyY1xUVebcEVlgdZP1pN1Xyvi +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb239v1:ALICE_cf_c2tnb239v1_PUB + +PrivateKey=BOB_cf_c2tnb239v1 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAsEJTAjAgEBBB4JLDwVJQw3+00FiZBDWFErd7PXnchH +sfpZeV3i5FM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEcwKt31cWaoFUd7QxYSdwgMDOqEhjPbD3Z9AfR3tc +G77/MY5z1oQegqImBog645vtPWI8lZd1zcl6QYRS +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb239v1:BOB_cf_c2tnb239v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v1 +PeerKey=BOB_cf_c2tnb239v1_PUB +SharedSecret=413ea943cdf40c45795c77aeea7099b81cc42566067924d1fdbae42ddf99 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v1 +PeerKey=ALICE_cf_c2tnb239v1_PUB +SharedSecret=413ea943cdf40c45795c77aeea7099b81cc42566067924d1fdbae42ddf99 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v1 +PeerKey=BOB_cf_c2tnb239v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1f1e5a6084492e895c35d76a5d2b4a3fafbd96c4b2230ea71cc1c711fa38 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v1 +PeerKey=ALICE_cf_c2tnb239v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1f1e5a6084492e895c35d76a5d2b4a3fafbd96c4b2230ea71cc1c711fa38 + +PublicKey=MALICE_cf_c2tnb239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEJFn89FF7xaa5m+XGxWKFwCH+Mu4rbxwi6lvhuEuT +Itl/OAosALFh8xpt+N5gmKtUdhpjyok2udC4B/mY +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb239v1 +PeerKey=MALICE_cf_c2tnb239v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb239v1 +PeerKey=MALICE_cf_c2tnb239v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb239v2 curve tests + +PrivateKey=ALICE_cf_c2tnb239v2 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAwEJTAjAgEBBB4KU4YKdzFOkl6M1biHkxtVGD2uNXr6 +GbEcp4PbJKU= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEKzpycflUrsyqVV/+fzvC2+AuX3r0b0Syn8acvn78 +VnKA9mZKwPLWhnMJcLyzarIzc/6/UcfYGNmTyUlG +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb239v2:ALICE_cf_c2tnb239v2_PUB + +PrivateKey=BOB_cf_c2tnb239v2 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAwEJTAjAgEBBB4HZQLKGKBpIKiyTq6XYZWQNph1oGP+ +JLwCwn7lYx0= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAETPSkhMs3JW3BG66FSfCov76JKdcRiBhMCW453Wku +N7yBxBmWjeclHhnXIzfc4qM4qf9n3KzMSXejPVYg +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb239v2:BOB_cf_c2tnb239v2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v2 +PeerKey=BOB_cf_c2tnb239v2_PUB +SharedSecret=2e738f14795b2e19ee791c1bf30c5e462ca6c6ed0ec5c6c6402d0730cf4c + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v2 +PeerKey=ALICE_cf_c2tnb239v2_PUB +SharedSecret=2e738f14795b2e19ee791c1bf30c5e462ca6c6ed0ec5c6c6402d0730cf4c + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v2 +PeerKey=BOB_cf_c2tnb239v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=7662d8b94d3f0d20eb8e112ca8b7d5699d81f35902df5b77561977df3946 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v2 +PeerKey=ALICE_cf_c2tnb239v2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=7662d8b94d3f0d20eb8e112ca8b7d5699d81f35902df5b77561977df3946 + +PublicKey=MALICE_cf_c2tnb239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAES8fLc5mtVI0HqgKRJ7mN8MU1B0FBkiim6jCHYJf3 +JYUX3Gn3Ai11cHie+nVb3z51jSkpDQENHESTv5K2 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb239v2 +PeerKey=MALICE_cf_c2tnb239v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb239v2 +PeerKey=MALICE_cf_c2tnb239v2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb239v3 curve tests + +PrivateKey=ALICE_cf_c2tnb239v3 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAA0EJTAjAgEBBB4BZZXtcMw5GrpgHJLx4D8z7M6ocWdv +rDl2fV9ObC8= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEOu2HIAUX+r6IbRlrPUJUBDL814dR++maVAAkUIjD +H33ewqcI9ZLtpvuR8P8hgRNUTXlh1GWgrB6F21Eo +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb239v3:ALICE_cf_c2tnb239v3_PUB + +PrivateKey=BOB_cf_c2tnb239v3 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAA0EJTAjAgEBBB4BDxw3SA54y6uYOW1n4yZaUK22J9ef +XG3HcQX+4i0= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEVaEi76wyzlpzkkSElf4SmGZ7kf1ghHMP82HkGk7K +BC10zUyppoSOAr0eX4pHAkDUF1m/KGoJa7QcJJww +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb239v3:BOB_cf_c2tnb239v3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v3 +PeerKey=BOB_cf_c2tnb239v3_PUB +SharedSecret=6a756022ec2ea89b0fa757824909707102acf3b7da39dc625c6252eb4c48 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v3 +PeerKey=ALICE_cf_c2tnb239v3_PUB +SharedSecret=6a756022ec2ea89b0fa757824909707102acf3b7da39dc625c6252eb4c48 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb239v3 +PeerKey=BOB_cf_c2tnb239v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=3240e19dd8c290e5e1749df60ad0166dd9dbfad645e518b4948e14f774ce + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb239v3 +PeerKey=ALICE_cf_c2tnb239v3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=3240e19dd8c290e5e1749df60ad0166dd9dbfad645e518b4948e14f774ce + +PublicKey=MALICE_cf_c2tnb239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAELe/znC87/2ucKX7mXUUyiUvg67slWRdH+WHDct9d +LcXDyB342ZN1nm0NCAmBMcLjohX0Zza0ji3YNjT1 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb239v3 +PeerKey=MALICE_cf_c2tnb239v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb239v3 +PeerKey=MALICE_cf_c2tnb239v3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb359v1 curve tests + +PrivateKey=ALICE_cf_c2tnb359v1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEwYHKoZIzj0CAQYIKoZIzj0DABIENDAyAgEBBC0Afea/a1NrRf6rRRr/UDsI559ADTFP +Bd5HaS33laTZkCdNLITw1UUrESUIOiU= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb359v1_PUB +-----BEGIN PUBLIC KEY----- +MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEZMJU3QF9UJJp2m6qyCnhPuVlPKPHtav3DCgH27SY +RLMN7C4rRmqiJakD11QtOforOgbPW5r/v7t4TUWIlq8jV7kapJNtxQtg/S87L0NQGgHBq/lnJL8x +fN3Y +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb359v1:ALICE_cf_c2tnb359v1_PUB + +PrivateKey=BOB_cf_c2tnb359v1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEwYHKoZIzj0CAQYIKoZIzj0DABIENDAyAgEBBC0Aaw+yr7Atz8CXjLsbI5msXLqxFoMr +esHVfU53i6ucCsnPTWSDWSb5CePtI9g= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb359v1_PUB +-----BEGIN PUBLIC KEY----- +MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEUQde0iyDHbsFJZ459d4zUhsrJYAkqndmEBRwSlg5 +ZNX8SSS79Zf2HsQl+LWIZyzeYzoHobKXufChw9/H4ThS58VwV5/0hoE929PIgJ1MSEqr5LvJXi+b +R8fe +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb359v1:BOB_cf_c2tnb359v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb359v1 +PeerKey=BOB_cf_c2tnb359v1_PUB +SharedSecret=623a71122b5acad467d40d97ef8d8fd46541d8c41d7de6ba181c24e2714c1bc35bcefcf089af69c406eedecc12 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb359v1 +PeerKey=ALICE_cf_c2tnb359v1_PUB +SharedSecret=623a71122b5acad467d40d97ef8d8fd46541d8c41d7de6ba181c24e2714c1bc35bcefcf089af69c406eedecc12 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb359v1 +PeerKey=BOB_cf_c2tnb359v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1c9c4cea3251dace2cb763eabf60f106cc1b03f2491e6f20d7bea78e062f8f14c4e82e4d43786eefa44d33f7e9 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb359v1 +PeerKey=ALICE_cf_c2tnb359v1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=1c9c4cea3251dace2cb763eabf60f106cc1b03f2491e6f20d7bea78e062f8f14c4e82e4d43786eefa44d33f7e9 + +PublicKey=MALICE_cf_c2tnb359v1_PUB +-----BEGIN PUBLIC KEY----- +MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEDW1DxeJfyPPnxX4WiLM5ZnX9AypqqeKj7FTHxanl +++A6FgVFjUCatt8Sr4xnSc3zDE0kh6f/wS9SbtCAi74i8HAX5SJiccCMPRkw6kBuHZgiG8EmFJ53 +OEQw +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb359v1 +PeerKey=MALICE_cf_c2tnb359v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb359v1 +PeerKey=MALICE_cf_c2tnb359v1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=c2tnb431r1 curve tests + +PrivateKey=ALICE_cf_c2tnb431r1 +-----BEGIN PRIVATE KEY----- +MFYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DABQEPDA6AgEBBDUAG1rgUnH3+PSxqlzt9+QTWv7PrYxz +Qgqj5A2Mqi0LbdixVDciVSSgrU6keVu72oCmHVP+OQ== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_c2tnb431r1_PUB +-----BEGIN PUBLIC KEY----- +MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABFcQEDic9pYxtxStk/oBxafqyUux1kvEOOwR4FxJ +pGEMTh8B+YfkWuq+IDY5zSqNKtg7cRlAFX2dlHhRSvNxrN3DJCrhe/TQq8SIYawcqEQnM39F8hHM +7VQJLEsBpJ/WUonwMJXknjgfONP7GA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_c2tnb431r1:ALICE_cf_c2tnb431r1_PUB + +PrivateKey=BOB_cf_c2tnb431r1 +-----BEGIN PRIVATE KEY----- +MFYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DABQEPDA6AgEBBDUBOsZrpI6hTgImR8DBhKOOrh2SvcT/ +VwmzYnbuCRrtr/zwIQcqKKI1ztlrl+kxFxJfk5L7UQ== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_c2tnb431r1_PUB +-----BEGIN PUBLIC KEY----- +MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABHeTG6xjbsKKxn4oYQt9qUM9LrSPZfY11XsBmROc +fb9kEbBLU+QixSbYZOrqPasesDV9dApDXF+w6EfIeNyJEK5Lk+aXamrn7fRMUAQ2m7+Odp87GgA+ +8Cg6YpgbK314SK5STziqoZwzEISJ9w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_c2tnb431r1:BOB_cf_c2tnb431r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_c2tnb431r1 +PeerKey=BOB_cf_c2tnb431r1_PUB +SharedSecret=1c9a64de0b706f0e562d5144ceeb4806ce8782865dc0e3fab694967955bd40afc79bf9241ef4a173fbf9baeac0d416392fb13bdc6978 + +# ECDH Bob with Alice peer +Derive=BOB_cf_c2tnb431r1 +PeerKey=ALICE_cf_c2tnb431r1_PUB +SharedSecret=1c9a64de0b706f0e562d5144ceeb4806ce8782865dc0e3fab694967955bd40afc79bf9241ef4a173fbf9baeac0d416392fb13bdc6978 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_c2tnb431r1 +PeerKey=BOB_cf_c2tnb431r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=059e2ea2d0d8bad5005a9401196ebb1633377c7ded8ec58a0398cf1d0f42ea82614f68cb836ecfc33612b8a705b4c3b7b4ed12eb6e22 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_c2tnb431r1 +PeerKey=ALICE_cf_c2tnb431r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=059e2ea2d0d8bad5005a9401196ebb1633377c7ded8ec58a0398cf1d0f42ea82614f68cb836ecfc33612b8a705b4c3b7b4ed12eb6e22 + +PublicKey=MALICE_cf_c2tnb431r1_PUB +-----BEGIN PUBLIC KEY----- +MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABA/cHJ1bNJ2l3GcrT67WEoU0w/Ajy28T9X4XLv8a +5EpnkembeFlRG8ILplDcZimE8kjNQWynAk+NbJRsIU/XLzcm7VXkkqEkx/yCQ/TOcbeB3qrpzWYr +F3Cls9x60wuFYNc9d6eIe4B+puz9IQ== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_c2tnb431r1 +PeerKey=MALICE_cf_c2tnb431r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_c2tnb431r1 +PeerKey=MALICE_cf_c2tnb431r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=prime192v1 curve tests + +PrivateKey=ALICE_cf_prime192v1 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEHzAdAgEBBBhQFYLaobJ47BVWWZv/ByY8Ti69m/U9 +TeI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime192v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEHYbt14KzucSpmKMrlDx1IGz/a28nDs21OjKgx3BK +PZ78UrllIr69kgrYUKsRg4sd +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime192v1:ALICE_cf_prime192v1_PUB + +PrivateKey=BOB_cf_prime192v1 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEHzAdAgEBBBhsbmKHAtygIqirkmUXSbniDJOx0/fI +CWM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime192v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEJA+FQcXq5Axzv8pLDslxq1QVt1hjN2i0TgoO6Yxp +bAekMot69VorE8ibSzgJixXJ +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime192v1:BOB_cf_prime192v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime192v1 +PeerKey=BOB_cf_prime192v1_PUB +SharedSecret=e36cad3b0f8d00f60f090440a76df47896713ae61421c354 + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime192v1 +PeerKey=ALICE_cf_prime192v1_PUB +SharedSecret=e36cad3b0f8d00f60f090440a76df47896713ae61421c354 + +Title=prime192v2 curve tests + +PrivateKey=ALICE_cf_prime192v2 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEHzAdAgEBBBh6rcgPFDmA2P4CGSrC7ii9DAjepljX +sMM= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime192v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAET6wOPoDU3BeU7VKozsGEvDeJs//9Z/aNEcbbLQ0d +g5IzsS/XMJzifjCJZgNsb7mi +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime192v2:ALICE_cf_prime192v2_PUB + +PrivateKey=BOB_cf_prime192v2 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEHzAdAgEBBBja4R9iZuiu95XEuM1558ArTwNnAl7M +xqI= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime192v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEcgWNAOL4pZCmouZl+be+rC0yLAJkm2YuPWs+FX2u +Y6OU1aHkkspZTC1uUVWjchy5 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime192v2:BOB_cf_prime192v2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime192v2 +PeerKey=BOB_cf_prime192v2_PUB +SharedSecret=ae2ff9f1f9f24e6d281dc78993d9f71913e1e105965000a1 + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime192v2 +PeerKey=ALICE_cf_prime192v2_PUB +SharedSecret=ae2ff9f1f9f24e6d281dc78993d9f71913e1e105965000a1 + +Title=prime192v3 curve tests + +PrivateKey=ALICE_cf_prime192v3 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEHzAdAgEBBBij5blPQRKM1/9c57YDZXIIue80MDqx +Igw= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime192v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAE1+mLeiT/jjHO71IL/C/ZcnF6+yj9FV6eqfuPdHAi +MsDRFCB6/h8TcCUFuospu5l0 +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime192v3:ALICE_cf_prime192v3_PUB + +PrivateKey=BOB_cf_prime192v3 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEHzAdAgEBBBhgFP4fFLtm/yk5tsosBUBKTg370FOu +92g= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime192v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEv35bOz0xqLeJqpZdZ8LyiUgsJMBEtN2UMJm8blX2 +vMWAgEeLhzar86BUlS7dZwS7 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime192v3:BOB_cf_prime192v3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime192v3 +PeerKey=BOB_cf_prime192v3_PUB +SharedSecret=9e562ecbe29c510a13b0daea822ec864c2a9684d2a382812 + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime192v3 +PeerKey=ALICE_cf_prime192v3_PUB +SharedSecret=9e562ecbe29c510a13b0daea822ec864c2a9684d2a382812 + +Title=prime239v1 curve tests + +PrivateKey=ALICE_cf_prime239v1 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQQEJTAjAgEBBB5nH2mt/GUx+I/60NlcuQlrdupDXwMY +SF/w+SUTNqY= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEMqQLCgDR9njkq9QELuOu+J/9YGcxJHULdvxHImLW +RXqBUM5Xea+Qk2SKIpWcogxr2zFeQyeLj2bQysuo +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime239v1:ALICE_cf_prime239v1_PUB + +PrivateKey=BOB_cf_prime239v1 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQQEJTAjAgEBBB5RZgYV+j+zhwI12zCzB+mdPofMx0kB +jZ9gplgXxzk= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEBR5m/kllh025oO4GvqALkjRliVv7q4x8ro/tkYnT +L2U4hkT6xUeRu9QC4KOz7KUVH+nBbQASL4XQg/3C +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime239v1:BOB_cf_prime239v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime239v1 +PeerKey=BOB_cf_prime239v1_PUB +SharedSecret=196b1d0206d4f87c313c266bfb12c90dd1f1f64b89bfc16518086b9801b8 + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime239v1 +PeerKey=ALICE_cf_prime239v1_PUB +SharedSecret=196b1d0206d4f87c313c266bfb12c90dd1f1f64b89bfc16518086b9801b8 + +Title=prime239v2 curve tests + +PrivateKey=ALICE_cf_prime239v2 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQUEJTAjAgEBBB5uLCwofbD2Suc/iIRhXJsPqZ4me87h ++tFevsg1pPE= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAETH77jXHBItV673gTNK/HTFldo4VxPiscbideUgKd +CWjdVsXebgAZbqQwf0h9QWcIgM7K7ODdW5kCuZ1G +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime239v2:ALICE_cf_prime239v2_PUB + +PrivateKey=BOB_cf_prime239v2 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQUEJTAjAgEBBB5nlF+ouuw3Ljkgy3pHkCN+/JoHAMyT +KY0wlvJdo/w= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAELUQYo0UH8HbK/RMD2jVphBU+iB4OTOfvaaTlHq06 +dcJ8a9a+mAQKhb1OZVEq1n4nQsgRiI1rPxugVERM +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime239v2:BOB_cf_prime239v2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime239v2 +PeerKey=BOB_cf_prime239v2_PUB +SharedSecret=1d18ca6366bceba3c1477daa0e08202088abcf14fc2b8fbf98ba95858fcf + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime239v2 +PeerKey=ALICE_cf_prime239v2_PUB +SharedSecret=1d18ca6366bceba3c1477daa0e08202088abcf14fc2b8fbf98ba95858fcf + +Title=prime239v3 curve tests + +PrivateKey=ALICE_cf_prime239v3 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQYEJTAjAgEBBB5J95JRhBDTzlyAPAfu6T2Pb9vK0NKu +Y9AfhA2G+mI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEZEN48pqgLF08Yjj/8BLM2Nr5ZhpYxyBurbzKRuBb +GLpzZLteJN9vZjN7ouNpMxLVUFQxTOwpsvUw86Lk +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime239v3:ALICE_cf_prime239v3_PUB + +PrivateKey=BOB_cf_prime239v3 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQYEJTAjAgEBBB5Z7rMZML1xeryBaYYr+QuMiQxHT44I +d9bmIVvG3dM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEQUWKqohAPAoIYEZOvc1QwSlcB+gW0febaNxGOy47 +LaIWdsNM7GJVP9xpdSwm/L+Dip/oH4E59f3SiOAd +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime239v3:BOB_cf_prime239v3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime239v3 +PeerKey=BOB_cf_prime239v3_PUB +SharedSecret=4dcc2c67c5993162ed71ebb33077bbb85395b0d3eec2311aa404e45901a0 + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime239v3 +PeerKey=ALICE_cf_prime239v3_PUB +SharedSecret=4dcc2c67c5993162ed71ebb33077bbb85395b0d3eec2311aa404e45901a0 + +Title=prime256v1 curve tests + +PrivateKey=ALICE_cf_prime256v1 +-----BEGIN PRIVATE KEY----- +MEECAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQcEJzAlAgEBBCDZE0NZiGAFJX6JQxumKTFRT+XFCQqJ +gHCUxmU2fRcn9Q== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_prime256v1_PUB +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE5kDOrX6kmk1/jHfEdMBluFos6dyCbzKVOX3v2aa2 +y5IhlhTKtCJdydX+XWLDXWW9sbtIRNP94R3iOOpRPBqpGg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_prime256v1:ALICE_cf_prime256v1_PUB + +PrivateKey=BOB_cf_prime256v1 +-----BEGIN PRIVATE KEY----- +MEECAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQcEJzAlAgEBBCAxJgV1dLJw/o2Dmh1fIY1KpBd88WCP +23wZzR8DzhyCrA== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_prime256v1_PUB +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE5J6yA+j0zrGi6RilUhjrcL7OUMzYTwpnw5DdRXr0 +creHgE03EFV//7xqadB4BDwFIGM9MV2sE6qREEomWhZFeg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_prime256v1:BOB_cf_prime256v1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_prime256v1 +PeerKey=BOB_cf_prime256v1_PUB +SharedSecret=ee63690b553dcd9bccb066137725f0489395a83f4d280f309339d606c969734a + +# ECDH Bob with Alice peer +Derive=BOB_cf_prime256v1 +PeerKey=ALICE_cf_prime256v1_PUB +SharedSecret=ee63690b553dcd9bccb066137725f0489395a83f4d280f309339d606c969734a + +Title=secp112r1 curve tests + +PrivateKey=ALICE_cf_secp112r1 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFK4EEAAYEFTATAgEBBA6zC5ZzEIIdvY4Q7DS0uw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp112r1_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEYIawfjH3qRrJJWwuG3Ys5ZhDJsmdWi34aHgKAA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp112r1:ALICE_cf_secp112r1_PUB + +PrivateKey=BOB_cf_secp112r1 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFK4EEAAYEFTATAgEBBA6WPx4YxBODium8BKDw0A== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp112r1_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEchh3iQdPN1rrzrpdZRQ95G6tvdwEBQ+gfu1tvA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp112r1:BOB_cf_secp112r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp112r1 +PeerKey=BOB_cf_secp112r1_PUB +SharedSecret=4ddd1d504b444d4be67ba2e4610a + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp112r1 +PeerKey=ALICE_cf_secp112r1_PUB +SharedSecret=4ddd1d504b444d4be67ba2e4610a + +Title=secp112r2 curve tests + +PrivateKey=ALICE_cf_secp112r2 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFK4EEAAcEFTATAgEBBA4GcvIx97ePHdAiH0Z9EA== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp112r2_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEHK9uNAILHBmPZdKKh79/nzYE0HbvC//rA7i0Xw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp112r2:ALICE_cf_secp112r2_PUB + +PrivateKey=BOB_cf_secp112r2 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFK4EEAAcEFTATAgEBBA4WzpVFZnZv9mvtpnYNyw== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp112r2_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEUzBLNQupqUpGgmZl9JVjKBpwusl52rFg5OVFJA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp112r2:BOB_cf_secp112r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp112r2 +PeerKey=BOB_cf_secp112r2_PUB +SharedSecret=a6d05c7ba5128a9685c705b5030b + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp112r2 +PeerKey=ALICE_cf_secp112r2_PUB +SharedSecret=a6d05c7ba5128a9685c705b5030b + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_secp112r2 +PeerKey=BOB_cf_secp112r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=04f3280e92c269d794aa779efcef + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_secp112r2 +PeerKey=ALICE_cf_secp112r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=04f3280e92c269d794aa779efcef + +PublicKey=MALICE_cf_secp112r2_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEsf2N4SfUZWtXPrUTmEyr71I/JSn8VtzQsFHuqQ== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_secp112r2 +PeerKey=MALICE_cf_secp112r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_secp112r2 +PeerKey=MALICE_cf_secp112r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=secp128r1 curve tests + +PrivateKey=ALICE_cf_secp128r1 +-----BEGIN PRIVATE KEY----- +MC4CAQAwEAYHKoZIzj0CAQYFK4EEABwEFzAVAgEBBBB+RX18d0+gKpdcKbJJTrEZ +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp128r1_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAEG0XMAdrAZOPUW6L9ADU8XK8sZr7dtIcDinSWU1zSV9s= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp128r1:ALICE_cf_secp128r1_PUB + +PrivateKey=BOB_cf_secp128r1 +-----BEGIN PRIVATE KEY----- +MC4CAQAwEAYHKoZIzj0CAQYFK4EEABwEFzAVAgEBBBB/J9/eClt9mimGwOcOsjJF +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp128r1_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAE82nknsOS+u8mybP0KJqQhvm83gbPNTZOcvm0ZDVR5sU= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp128r1:BOB_cf_secp128r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp128r1 +PeerKey=BOB_cf_secp128r1_PUB +SharedSecret=5020f1b759da1f737a61a29a268d7669 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp128r1 +PeerKey=ALICE_cf_secp128r1_PUB +SharedSecret=5020f1b759da1f737a61a29a268d7669 + +Title=secp128r2 curve tests + +PrivateKey=ALICE_cf_secp128r2 +-----BEGIN PRIVATE KEY----- +MC4CAQAwEAYHKoZIzj0CAQYFK4EEAB0EFzAVAgEBBBALPaUYCnPgNiLhez93Z1Gi +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp128r2_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEOKiPRGtZXwxmvTr35NmUkNsAGGk9RKNA4D5BE9ZrjZQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp128r2:ALICE_cf_secp128r2_PUB + +PrivateKey=BOB_cf_secp128r2 +-----BEGIN PRIVATE KEY----- +MC4CAQAwEAYHKoZIzj0CAQYFK4EEAB0EFzAVAgEBBBARg3vb436QgyHdyt6l/b6G +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp128r2_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAELph7h27BYjIINC2EddcpIOxKbdz8Xe7h3Az1ZuR9bAI= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp128r2:BOB_cf_secp128r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp128r2 +PeerKey=BOB_cf_secp128r2_PUB +SharedSecret=8f4d8c75141e9b084328222440eb5dfa + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp128r2 +PeerKey=ALICE_cf_secp128r2_PUB +SharedSecret=8f4d8c75141e9b084328222440eb5dfa + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_secp128r2 +PeerKey=BOB_cf_secp128r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=baaa0c16e16eef291001475d638e4830 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_secp128r2 +PeerKey=ALICE_cf_secp128r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=baaa0c16e16eef291001475d638e4830 + +PublicKey=MALICE_cf_secp128r2_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAE6h6RzJIp6HLR6RDOPtyzGDurkuE9aAaZqHosPTnkLxQ= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_secp128r2 +PeerKey=MALICE_cf_secp128r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_secp128r2 +PeerKey=MALICE_cf_secp128r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=secp160k1 curve tests + +PrivateKey=ALICE_cf_secp160k1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAkEHDAaAgEBBBUAlxTBO50KwFwWKPtk1rutu68m+zI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp160k1_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEcVWIjtPZn1cHckclpn5jKDCphQUVHxFN5tSeFG9wsJZT +EvqPyLS64w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp160k1:ALICE_cf_secp160k1_PUB + +PrivateKey=BOB_cf_secp160k1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAkEHDAaAgEBBBUAdrPkoNkRVUloiuwzruQszSUuwpY= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp160k1_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAESGN41cAj8Fg4pAJM7FUKHiawbCR0b9unMpZWxqOKeW1/ +bxT/CqEkyw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp160k1:BOB_cf_secp160k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp160k1 +PeerKey=BOB_cf_secp160k1_PUB +SharedSecret=b738a0bf17f3271a9a155bfdfe2f0f1d51494d42 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp160k1 +PeerKey=ALICE_cf_secp160k1_PUB +SharedSecret=b738a0bf17f3271a9a155bfdfe2f0f1d51494d42 + +Title=secp160r1 curve tests + +PrivateKey=ALICE_cf_secp160r1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAgEHDAaAgEBBBUAR6m1+jIBuJnSKx9fHmyAYhsnYe8= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp160r1_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEO78GZuBaCfJjHK97c9N21z+4mm37b5x7/Hr3Xc4pUbtb +OoNj/A+W9w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp160r1:ALICE_cf_secp160r1_PUB + +PrivateKey=BOB_cf_secp160r1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAgEHDAaAgEBBBUATqvd54Jj7TbnrLAd2dMYCpExLws= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp160r1_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEBKDbBSPTwmb00MFvMtJMxQ2YDmcPOZHE8YbVr5hp8s5J +Jwy17FaNNg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp160r1:BOB_cf_secp160r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp160r1 +PeerKey=BOB_cf_secp160r1_PUB +SharedSecret=1912ea7b9bb1de5b8d3cef83e7a6e7a917816541 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp160r1 +PeerKey=ALICE_cf_secp160r1_PUB +SharedSecret=1912ea7b9bb1de5b8d3cef83e7a6e7a917816541 + +Title=secp160r2 curve tests + +PrivateKey=ALICE_cf_secp160r2 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAB4EHDAaAgEBBBUA3IsVg4R4paXaPATDHvzfnvM+vjQ= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp160r2_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAE4V+25YCpVkKF6NF/UPc1SYxohYWcf3qT3JDoPRhnm/rj +mSqCCA6gUw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp160r2:ALICE_cf_secp160r2_PUB + +PrivateKey=BOB_cf_secp160r2 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAB4EHDAaAgEBBBUAYT/5C7UpD17DnZm4ObswmGFMI1Q= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp160r2_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEB7YVzBmzhnIdouvN/nb8VMXCqO8dkhmebyVzoD0oAzuH +nN+SfWr6aQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp160r2:BOB_cf_secp160r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp160r2 +PeerKey=BOB_cf_secp160r2_PUB +SharedSecret=ccb9cae5c9487ff60c487bd1b39a62eb4680e9b6 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp160r2 +PeerKey=ALICE_cf_secp160r2_PUB +SharedSecret=ccb9cae5c9487ff60c487bd1b39a62eb4680e9b6 + +Title=secp192k1 curve tests + +PrivateKey=ALICE_cf_secp192k1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEAYHKoZIzj0CAQYFK4EEAB8EHzAdAgEBBBikVZrCZQB7ZtkhNfQYpjKHZ9KxXgooJ90= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp192k1_PUB +-----BEGIN PUBLIC KEY----- +MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAEyV4EzMZglBXtYdn38hNTrCGflAsJprMkxkOlw58chZ25 +6EAu7gVvYDTpnRkymKyH +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp192k1:ALICE_cf_secp192k1_PUB + +PrivateKey=BOB_cf_secp192k1 +-----BEGIN PRIVATE KEY----- +MDYCAQAwEAYHKoZIzj0CAQYFK4EEAB8EHzAdAgEBBBiJQ/PunKGk9QPUyqIBGMgHKKg+yxJr5io= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp192k1_PUB +-----BEGIN PUBLIC KEY----- +MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAE990Tnmh9QQQHVHuLpfrAsgjvB9R2MJXzhBZN1WvtxLqF +OZ2oFMP0Kfcr7HbI7a5j +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp192k1:BOB_cf_secp192k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp192k1 +PeerKey=BOB_cf_secp192k1_PUB +SharedSecret=a46a6bfb279d4dc30cffac585d1fbec905dbe46aca5e3c9d + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp192k1 +PeerKey=ALICE_cf_secp192k1_PUB +SharedSecret=a46a6bfb279d4dc30cffac585d1fbec905dbe46aca5e3c9d + +Title=secp224k1 curve tests + +PrivateKey=ALICE_cf_secp224k1 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFK4EEACAEJDAiAgEBBB0AZPk3TzxGhX7TljBBhJDLBfulAMp6Bh3W +w40Qyg== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp224k1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACADOgAE4o7LGdJDixqJZ5imnqaX4IeE55NG4W0HEe72LVC7pmn2 +e3m7uC92ZQhduF9lJli4dXD5en/1wkE= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp224k1:ALICE_cf_secp224k1_PUB + +PrivateKey=BOB_cf_secp224k1 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFK4EEACAEJDAiAgEBBB0AdQ02GguRy3yHOjLkpoWb27QA/L1abfWe +q2xUfA== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp224k1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACADOgAEzp00m0DaADn1mGiDCT7K1LZnoj/vCxHPowUDC9yQd17K +KpJM5sGILrTkkgxqtt5pBeYE1NC1QUQ= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp224k1:BOB_cf_secp224k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp224k1 +PeerKey=BOB_cf_secp224k1_PUB +SharedSecret=6f7b9d16c9c1d3a5c84b6028f2a4fed9ae8e02455e678a27243bcc48 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp224k1 +PeerKey=ALICE_cf_secp224k1_PUB +SharedSecret=6f7b9d16c9c1d3a5c84b6028f2a4fed9ae8e02455e678a27243bcc48 + +Title=secp224r1 curve tests + +PrivateKey=ALICE_cf_secp224r1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEAYHKoZIzj0CAQYFK4EEACEEIzAhAgEBBBzeo7Y0HMfrIqKNm3r997jcfVAa4osa0AR2 +JA28 +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp224r1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAExZc6o84XjBGLOosGj2t0QctgiyzF3NcVgy+DeW7stkVs +yS2tRzMPBpwnApRzoRsdJR99sb3eM2s= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp224r1:ALICE_cf_secp224r1_PUB + +PrivateKey=BOB_cf_secp224r1 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEAYHKoZIzj0CAQYFK4EEACEEIzAhAgEBBBy2LsqxHhdlSiAmMYKQAEmjJWT22T42GYKo +ZvXM +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp224r1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAE71Eh6hwTKUrmyl2PdkY787GwxiohIcaqB4eK2Mwg6tU4 +LeJHWcgY18CgPKCaeldUgnkMcJzKj20= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp224r1:BOB_cf_secp224r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp224r1 +PeerKey=BOB_cf_secp224r1_PUB +SharedSecret=29d8b75934d74d5153bbb94e0370437c63ecc30bf3d2800ed1cb7eb5 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp224r1 +PeerKey=ALICE_cf_secp224r1_PUB +SharedSecret=29d8b75934d74d5153bbb94e0370437c63ecc30bf3d2800ed1cb7eb5 + +Title=secp256k1 curve tests + +PrivateKey=ALICE_cf_secp256k1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwEAYHKoZIzj0CAQYFK4EEAAoEJzAlAgEBBCDV8jMZ/aJfiMEkW7HsYqbT57Y7vmvm5KN/ +QEXqsNCSpw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp256k1_PUB +-----BEGIN PUBLIC KEY----- +MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAElytZZZHc9CelGzZkNGpzY2CHQ+3z6tUnfsQxUmtiZnUg +7oKfQC5BV8pZ5WYNPWnbT0RRg5kyBtzry9oQIhO5Lw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp256k1:ALICE_cf_secp256k1_PUB + +PrivateKey=BOB_cf_secp256k1 +-----BEGIN PRIVATE KEY----- +MD4CAQAwEAYHKoZIzj0CAQYFK4EEAAoEJzAlAgEBBCBh7awFyPey/w4pKBycpAlhvT4DlLQsi1TT +BxJPHrAjrA== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp256k1_PUB +-----BEGIN PUBLIC KEY----- +MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAE2BQeSJOa7kJAQsAPUbLseHjHhMe3tUOAl3bqoDqtrfO+ +2m2MP/IC/R9Kof2nmaiQ6DostdbS8kB+CnnprK375w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp256k1:BOB_cf_secp256k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp256k1 +PeerKey=BOB_cf_secp256k1_PUB +SharedSecret=a4745cc4d19cabb9e5cb0abdd5c604cab2846a4638ad844ed9175f3cadda2da1 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp256k1 +PeerKey=ALICE_cf_secp256k1_PUB +SharedSecret=a4745cc4d19cabb9e5cb0abdd5c604cab2846a4638ad844ed9175f3cadda2da1 + +Title=secp384r1 curve tests + +PrivateKey=ALICE_cf_secp384r1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEAYHKoZIzj0CAQYFK4EEACIENzA1AgEBBDAp1ErG6wVjuJs90qVbUBxNpQK1wtV4ieX1 +bIU/4HssZK6WjOOTyYguyEBCOf/rUnw= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp384r1_PUB +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEx5rt+yujIuPoIXpHGmExKSi/P+58sGYoqgdpdOJUXzn2 +Rc4alCpSxVJeC55xvwaFHc3pzNyRGwnhPmN6oU/KMP6XjBvR4wq35mr/Sym5s0B2blAzkJU37idq +nTi3xGHx +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp384r1:ALICE_cf_secp384r1_PUB + +PrivateKey=BOB_cf_secp384r1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEAYHKoZIzj0CAQYFK4EEACIENzA1AgEBBDAUjVgPpiI+xXye0nfRhc8+12hLdWY4fpsO +Jq2MCp+W85xJwtXsEPrHj1XFnKVpM4c= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp384r1_PUB +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE+JUBXRSHixH0TrcvYvIzep7+/WNpEhWdCPsLMygigW5j +pzP30MF41GnQYgfJu5wI/gu1C/jFTv1X6Dgmla3JxBYlPeD+1L0lEMT3evmHKMM/BFe3WKBuXyhP +ilrNtfee +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp384r1:BOB_cf_secp384r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp384r1 +PeerKey=BOB_cf_secp384r1_PUB +SharedSecret=b3cfe488126e2731fb7c19f82e94fcc05e1dd303649a9257e858030b795c2d344a054b0c44a24fd7f5821f531a9b8cfb + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp384r1 +PeerKey=ALICE_cf_secp384r1_PUB +SharedSecret=b3cfe488126e2731fb7c19f82e94fcc05e1dd303649a9257e858030b795c2d344a054b0c44a24fd7f5821f531a9b8cfb + +Title=secp521r1 curve tests + +PrivateKey=ALICE_cf_secp521r1 +-----BEGIN PRIVATE KEY----- +MGACAQAwEAYHKoZIzj0CAQYFK4EEACMESTBHAgEBBEIBsYIcUKeN2evB626LCdYWH/xzUiEDCdRP +rEENsC8//dowKnOCtlLtawh0DXTIZ/HhpUREuaoffdsmYb6+Oq1TRjc= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_secp521r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBufYxJf/4Ds6g7LlFRVS62ljm3xApV2T79hfWH8Lv +iroIaCFjLBIfOVDF8jvj2PO1ar3yCLiSA2RiLZz1Y+tv/tcATHE0nS7l3SfGiGmEnVycEnhgqlKM +UM3kpdd7eNkQn5/GO8KAPQqA/sOnvTavg5S01t0ub+PY/w0Y6oBgthaUAW0= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_secp521r1:ALICE_cf_secp521r1_PUB + +PrivateKey=BOB_cf_secp521r1 +-----BEGIN PRIVATE KEY----- +MGACAQAwEAYHKoZIzj0CAQYFK4EEACMESTBHAgEBBEIB+3/adZnNwr6GFUzZpi8So7pC/5FYQ0+0 +lMmoUjGvy8DNADcHaPpW68hX/M+z7LrK0Jpnonb9JSEXlgjOPVe4Ea8= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_secp521r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBLq2fjyCalnvr24tjaz87ijIWlLMoCH7Hmyq1t2l8 +PFbyBIZbngDC0gwFM5ZI582QSWlW79G3clJP9VxlJOsms50BYBYgd6o2JF4w8AnShVXxFSJU1py4 +klCDNhTFybRHFXpujfuUeNnFxAGIUb4edJ0fAqqc7kkERhYe8EPEZYMKp3Q= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_secp521r1:BOB_cf_secp521r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_secp521r1 +PeerKey=BOB_cf_secp521r1_PUB +SharedSecret=01dd4aa9037bb4ad298b420998dcd32b3a9af1cda8b7919e372aeb4e54ccfb4d2409a340ed896bfbc5dd462f8d96b8784bc17b29db3ca04700e6ec752f9bec777695 + +# ECDH Bob with Alice peer +Derive=BOB_cf_secp521r1 +PeerKey=ALICE_cf_secp521r1_PUB +SharedSecret=01dd4aa9037bb4ad298b420998dcd32b3a9af1cda8b7919e372aeb4e54ccfb4d2409a340ed896bfbc5dd462f8d96b8784bc17b29db3ca04700e6ec752f9bec777695 + +Title=sect113r1 curve tests + +PrivateKey=ALICE_cf_sect113r1 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFK4EEAAQEFjAUAgEBBA8ALw9CgsuNBkkhhUHE8bQ= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect113r1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEASO9jcamlg1pRE7JffrTAe9kyRZO2xrymHXoGdnA +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect113r1:ALICE_cf_sect113r1_PUB + +PrivateKey=BOB_cf_sect113r1 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFK4EEAAQEFjAUAgEBBA8A/9qbs8sTFNkjS9/4CuM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect113r1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEATykaf/cvJzLOUto1EbbAEz/3++nut6q0dcJOQeV +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect113r1:BOB_cf_sect113r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect113r1 +PeerKey=BOB_cf_sect113r1_PUB +SharedSecret=01ed16f1948dcb368a54004237842d + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect113r1 +PeerKey=ALICE_cf_sect113r1_PUB +SharedSecret=01ed16f1948dcb368a54004237842d + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect113r1 +PeerKey=BOB_cf_sect113r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=012e5f3e348c2a8a88d9590a639219 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect113r1 +PeerKey=ALICE_cf_sect113r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=012e5f3e348c2a8a88d9590a639219 + +PublicKey=MALICE_cf_sect113r1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEAAAAAAAAAAAAAAAAAAAAAd+TqiBXnTd/lyA/OFsR +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect113r1 +PeerKey=MALICE_cf_sect113r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect113r1 +PeerKey=MALICE_cf_sect113r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect113r2 curve tests + +PrivateKey=ALICE_cf_sect113r2 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFK4EEAAUEFjAUAgEBBA8AvovirHrqTxoKJ3l+7y0= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect113r2_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAFvQ4JgQTS8kjGeVfuITAS81qNcOQvt3PYa1HuCk +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect113r2:ALICE_cf_sect113r2_PUB + +PrivateKey=BOB_cf_sect113r2 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFK4EEAAUEFjAUAgEBBA8ArUjgvp/goxRYb4WuQ80= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect113r2_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAUoS3of8y28meYu/NoI5AVdhJZCuDjMqFHTriWY4 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect113r2:BOB_cf_sect113r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect113r2 +PeerKey=BOB_cf_sect113r2_PUB +SharedSecret=0057a287ba1ea05cb4735e673647e1 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect113r2 +PeerKey=ALICE_cf_sect113r2_PUB +SharedSecret=0057a287ba1ea05cb4735e673647e1 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect113r2 +PeerKey=BOB_cf_sect113r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00fec2454e46732aca42b22b6d4f13 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect113r2 +PeerKey=ALICE_cf_sect113r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00fec2454e46732aca42b22b6d4f13 + +PublicKey=MALICE_cf_sect113r2_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAAAAAAAAAAAAAAAAAAAAAR3dbPHrhFekzJ7Azskr +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect113r2 +PeerKey=MALICE_cf_sect113r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect113r2 +PeerKey=MALICE_cf_sect113r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect131r1 curve tests + +PrivateKey=ALICE_cf_sect131r1 +-----BEGIN PRIVATE KEY----- +MC8CAQAwEAYHKoZIzj0CAQYFK4EEABYEGDAWAgEBBBEA5C6zHMQM7pXPZ6cJz72Niw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect131r1_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEBXCuXD6wOOif91GUlJNKXf8FBNw8crgqi5aEJEZbCdBJ +Ag== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect131r1:ALICE_cf_sect131r1_PUB + +PrivateKey=BOB_cf_sect131r1 +-----BEGIN PRIVATE KEY----- +MC8CAQAwEAYHKoZIzj0CAQYFK4EEABYEGDAWAgEBBBEDYZmjiokBJ/SnTv8sskBR3A== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect131r1_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEB8vGy3OQXwWKcJUSSJbCtpMBjFgJeZxzAaI420+B1B+1 +5A== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect131r1:BOB_cf_sect131r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect131r1 +PeerKey=BOB_cf_sect131r1_PUB +SharedSecret=05346248f77f81fff50cc656e119976871 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect131r1 +PeerKey=ALICE_cf_sect131r1_PUB +SharedSecret=05346248f77f81fff50cc656e119976871 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect131r1 +PeerKey=BOB_cf_sect131r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01f151ae26efa507acc2597356baf7e8ab + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect131r1 +PeerKey=ALICE_cf_sect131r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01f151ae26efa507acc2597356baf7e8ab + +PublicKey=MALICE_cf_sect131r1_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEAAAAAAAAAAAAAAAAAAAAAAABfiJEFG0vRzEGxk2BxjmK +zw== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect131r1 +PeerKey=MALICE_cf_sect131r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect131r1 +PeerKey=MALICE_cf_sect131r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect131r2 curve tests + +PrivateKey=ALICE_cf_sect131r2 +-----BEGIN PRIVATE KEY----- +MC8CAQAwEAYHKoZIzj0CAQYFK4EEABcEGDAWAgEBBBEBnZRUKAQetk5kyUwhIaAyxg== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect131r2_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEA5+Y20L8q989I4jnKknZ7hcGlQ6RUIGni9RahT88kB/d +dw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect131r2:ALICE_cf_sect131r2_PUB + +PrivateKey=BOB_cf_sect131r2 +-----BEGIN PRIVATE KEY----- +MC8CAQAwEAYHKoZIzj0CAQYFK4EEABcEGDAWAgEBBBEBnafx9vcMeoCqj/1YNuflzw== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect131r2_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEB2G2uNkhQNjjl0/Ov6UYpxoFaWNXO+qy7poV6cdrFN7z +pA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect131r2:BOB_cf_sect131r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect131r2 +PeerKey=BOB_cf_sect131r2_PUB +SharedSecret=058d8a8be33068ed8c1dc9f551ef2c3f3c + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect131r2 +PeerKey=ALICE_cf_sect131r2_PUB +SharedSecret=058d8a8be33068ed8c1dc9f551ef2c3f3c + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect131r2 +PeerKey=BOB_cf_sect131r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=037b16d85f27c2c878ef96c79a536f89a5 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect131r2 +PeerKey=ALICE_cf_sect131r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=037b16d85f27c2c878ef96c79a536f89a5 + +PublicKey=MALICE_cf_sect131r2_PUB +-----BEGIN PUBLIC KEY----- +MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEAAAAAAAAAAAAAAAAAAAAAAAGG5fiIbgziwBZHVzTYqCY +1w== +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect131r2 +PeerKey=MALICE_cf_sect131r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect131r2 +PeerKey=MALICE_cf_sect131r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect163k1 curve tests + +PrivateKey=ALICE_cf_sect163k1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAEEHDAaAgEBBBUB905PYfmej8LzbzX6Bg51GJzXQjQ= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect163k1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBfvs5A1hD8YySP9O2ub8GEUfotVuBpfRx4GIHdAfx8wV +1UVeTRnyAlWU +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect163k1:ALICE_cf_sect163k1_PUB + +PrivateKey=BOB_cf_sect163k1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAEEHDAaAgEBBBUCHPtCjJ4/K8ylQBcLlb5VE0bkaUE= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect163k1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBvgfX1mTRlt6Z4TE1D1MNWo4loH4AoeYa6oowK104LKk +nsdg7isQ8XBD +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect163k1:BOB_cf_sect163k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect163k1 +PeerKey=BOB_cf_sect163k1_PUB +SharedSecret=04d0e40788c5ce5220818055277cae53eac55c1e6b + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect163k1 +PeerKey=ALICE_cf_sect163k1_PUB +SharedSecret=04d0e40788c5ce5220818055277cae53eac55c1e6b + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect163k1 +PeerKey=BOB_cf_sect163k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=04c902a91110244d89110034dd2b099c49cbab6c77 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect163k1 +PeerKey=ALICE_cf_sect163k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=04c902a91110244d89110034dd2b099c49cbab6c77 + +PublicKey=MALICE_cf_sect163k1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect163k1 +PeerKey=MALICE_cf_sect163k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect163k1 +PeerKey=MALICE_cf_sect163k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect163r1 curve tests + +PrivateKey=ALICE_cf_sect163r1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAIEHDAaAgEBBBUAlbn4x1UGJnAimsXufB/UvUaxU5U= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect163r1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEA0f195HCcD4D+7wWyl3QuPkRovG/ATy5l7fpMl4BNIg/ +sbtEXluCzANF +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect163r1:ALICE_cf_sect163r1_PUB + +PrivateKey=BOB_cf_sect163r1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAIEHDAaAgEBBBUAoStq6Fjb7nB2PNL6WrzKKqhCGdE= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect163r1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEAul/oBKr9B5MsPHWGF+q07j0JC+WAxj1JzfcIXR98n+r +9FHWU5LC5pDM +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect163r1:BOB_cf_sect163r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect163r1 +PeerKey=BOB_cf_sect163r1_PUB +SharedSecret=06135eef489fe613c0d8bd522a2a640ff7ae6fb73d + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect163r1 +PeerKey=ALICE_cf_sect163r1_PUB +SharedSecret=06135eef489fe613c0d8bd522a2a640ff7ae6fb73d + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect163r1 +PeerKey=BOB_cf_sect163r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0580f5e8efb242a19ae1023acbcab8702c799751e7 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect163r1 +PeerKey=ALICE_cf_sect163r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0580f5e8efb242a19ae1023acbcab8702c799751e7 + +PublicKey=MALICE_cf_sect163r1_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJkXolVuGFa8fqmk +cs0Bv7iJuVg1 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect163r1 +PeerKey=MALICE_cf_sect163r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect163r1 +PeerKey=MALICE_cf_sect163r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect163r2 curve tests + +PrivateKey=ALICE_cf_sect163r2 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAA8EHDAaAgEBBBUBjCs/M3N31jsAueYrOq21vdETwAI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect163r2_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBd8Z1/HpA+89hF4I98EST3svWns3BAEbhWmL/fgxk2uu +YwVrmqhgqH/C +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect163r2:ALICE_cf_sect163r2_PUB + +PrivateKey=BOB_cf_sect163r2 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAA8EHDAaAgEBBBUBsiouT9Df+mwHWrpPg1JSrY9nqlI= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect163r2_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBULqBZ+nhLhDEMYY8NEEzZ126MdxAcFXWv8zmPEH9505 +8vT5zU3aq6HV +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect163r2:BOB_cf_sect163r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect163r2 +PeerKey=BOB_cf_sect163r2_PUB +SharedSecret=019f829a53c4e6544bdec1395a23082169efaf369d + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect163r2 +PeerKey=ALICE_cf_sect163r2_PUB +SharedSecret=019f829a53c4e6544bdec1395a23082169efaf369d + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect163r2 +PeerKey=BOB_cf_sect163r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=048870d39235ecbc16a000ee478833509b9318a53f + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect163r2 +PeerKey=ALICE_cf_sect163r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=048870d39235ecbc16a000ee478833509b9318a53f + +PublicKey=MALICE_cf_sect163r2_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsJbhbrfiSdZPSHD +ZtqJwDlp802l +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect163r2 +PeerKey=MALICE_cf_sect163r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect163r2 +PeerKey=MALICE_cf_sect163r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect193r1 curve tests + +PrivateKey=ALICE_cf_sect193r1 +-----BEGIN PRIVATE KEY----- +MDcCAQAwEAYHKoZIzj0CAQYFK4EEABgEIDAeAgEBBBkACmcvidKWLtPFB2xqg76F8VhM1Njzrkgo +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect193r1_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAeqP0VQobenduwtf4MPmlYQVDjUmxKq50QFHnaBfzwXY +1TYShZZgBr0R6a5dUGCbiF0= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect193r1:ALICE_cf_sect193r1_PUB + +PrivateKey=BOB_cf_sect193r1 +-----BEGIN PRIVATE KEY----- +MDcCAQAwEAYHKoZIzj0CAQYFK4EEABgEIDAeAgEBBBkAKlSknQ66vpuLjC1mbQyfHOTdJ5Kw5jMh +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect193r1_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAaFZVIeqfV9wbPydaBSJKSWJjVyFVSB/QQB5rHonYQmK +f40zok8PJS6ratIcZwk/n20= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect193r1:BOB_cf_sect193r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect193r1 +PeerKey=BOB_cf_sect193r1_PUB +SharedSecret=012b8849991814f8c7ed9d40cf9dc204c3a83e0b10675543a5 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect193r1 +PeerKey=ALICE_cf_sect193r1_PUB +SharedSecret=012b8849991814f8c7ed9d40cf9dc204c3a83e0b10675543a5 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect193r1 +PeerKey=BOB_cf_sect193r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0110180a18844859c52f6f012909522a2d87b5ab143bc80a55 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect193r1 +PeerKey=ALICE_cf_sect193r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0110180a18844859c52f6f012909522a2d87b5ab143bc80a55 + +PublicKey=MALICE_cf_sect193r1_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHeX7PX3e5n +zROUg6/STkLp1D+L51L9+wY= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect193r1 +PeerKey=MALICE_cf_sect193r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect193r1 +PeerKey=MALICE_cf_sect193r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect193r2 curve tests + +PrivateKey=ALICE_cf_sect193r2 +-----BEGIN PRIVATE KEY----- +MDcCAQAwEAYHKoZIzj0CAQYFK4EEABkEIDAeAgEBBBkAhjkv8lXK/nPp3Qc4IwL/29JUKWi2VBMp +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect193r2_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAIn7oSu3adu4ChNXniHKkMIv9gT24rpzzwAeCTDPIkUT +kJ+Tit6e4RpgkB/dph4V+uI= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect193r2:ALICE_cf_sect193r2_PUB + +PrivateKey=BOB_cf_sect193r2 +-----BEGIN PRIVATE KEY----- +MDcCAQAwEAYHKoZIzj0CAQYFK4EEABkEIDAeAgEBBBkAwGkR3qSQdfh7Q6KbJ4lH5FShGsX8o/jD +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect193r2_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAFdSLKI0tlwZDpkndutOLsnHii1aJO8snwEJ0m/AZgMp +xiDevOQ/xE9SpMX25W7YqkU= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect193r2:BOB_cf_sect193r2_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect193r2 +PeerKey=BOB_cf_sect193r2_PUB +SharedSecret=01e2f66a63c24c1de8a399c484228a5ad5b6d911c6e5e83ae3 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect193r2 +PeerKey=ALICE_cf_sect193r2_PUB +SharedSecret=01e2f66a63c24c1de8a399c484228a5ad5b6d911c6e5e83ae3 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect193r2 +PeerKey=BOB_cf_sect193r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00bc82d393bd74406683aea003977a86a109f444a833652e43 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect193r2 +PeerKey=ALICE_cf_sect193r2_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00bc82d393bd74406683aea003977a86a109f444a833652e43 + +PublicKey=MALICE_cf_sect193r2_PUB +-----BEGIN PUBLIC KEY----- +MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFfdLEkrvsO +Y7+6QpEvOay9A4MJCUZfZmI= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect193r2 +PeerKey=MALICE_cf_sect193r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect193r2 +PeerKey=MALICE_cf_sect193r2_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect233k1 curve tests + +PrivateKey=ALICE_cf_sect233k1 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFK4EEABoEJDAiAgEBBB0z/3heNFjJL+2sAT/38yRsN3kt2iXz7u+y +Gua8Kw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect233k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEALQyn0zJmOrHm4S2EIjxRe899PadBnfpYjLKWGvpAIzf +MEG861Nv1IYJkmkO1xlfNHeeRtqFgsQVFKZh +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect233k1:ALICE_cf_sect233k1_PUB + +PrivateKey=BOB_cf_sect233k1 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFK4EEABoEJDAiAgEBBB1I0ucrC4d9i6Z+0cbar5r7uKpF5iiQkSJA +DFMTUA== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect233k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAatdqazxSghJ568CBFyMXhEvVeAiLewOY/jk9H5DAOB4 +ufNGbdd131KLaKPivB38a6n5Y+2BVSJangow +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect233k1:BOB_cf_sect233k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect233k1 +PeerKey=BOB_cf_sect233k1_PUB +SharedSecret=012145026e8de65973c154e085456fc5539ba9e25663e7f5816abfcab310 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect233k1 +PeerKey=ALICE_cf_sect233k1_PUB +SharedSecret=012145026e8de65973c154e085456fc5539ba9e25663e7f5816abfcab310 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect233k1 +PeerKey=BOB_cf_sect233k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00ff7d6c6b80f39d2ae68fbd00adbcd75fa599ed0bc1aac0e3f49c1c164d + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect233k1 +PeerKey=ALICE_cf_sect233k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00ff7d6c6b80f39d2ae68fbd00adbcd75fa599ed0bc1aac0e3f49c1c164d + +PublicKey=MALICE_cf_sect233k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect233k1 +PeerKey=MALICE_cf_sect233k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect233k1 +PeerKey=MALICE_cf_sect233k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect233r1 curve tests + +PrivateKey=ALICE_cf_sect233r1 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFK4EEABsEJTAjAgEBBB4ATcy7zVpIsJ9rl5EIDmzRz5wxjrDIQyDm +HP3Pt8Y= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect233r1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAQMQHiJ44LiCnZkEg1zyww1h+idTbsw8E07P33WUAUfD +NeQ4hWEhTXPnytIbEhFKpnd3j/FbyZnJqxh8 +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect233r1:ALICE_cf_sect233r1_PUB + +PrivateKey=BOB_cf_sect233r1 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFK4EEABsEJTAjAgEBBB4ALpOlFn4OfiIAkRAZGOsn7L6W3XoQBSV8 +mQVC2pw= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect233r1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAJQw+NWqFJXYw4dVMovzvw76OYnYOTaDaEPNW8ECAQbl +TzzbBSTp5iqM13mP0/Bo4OO66NS3lA9e/GTO +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect233r1:BOB_cf_sect233r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect233r1 +PeerKey=BOB_cf_sect233r1_PUB +SharedSecret=00209d2995a63f1e8b7a5c33dee5abb602e32e1835ae8bb57eb264d8d795 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect233r1 +PeerKey=ALICE_cf_sect233r1_PUB +SharedSecret=00209d2995a63f1e8b7a5c33dee5abb602e32e1835ae8bb57eb264d8d795 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect233r1 +PeerKey=BOB_cf_sect233r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00c3cd1d38a65f5e421399409a76cec1136bc84149f054a7f55e7980c612 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect233r1 +PeerKey=ALICE_cf_sect233r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00c3cd1d38a65f5e421399409a76cec1136bc84149f054a7f55e7980c612 + +PublicKey=MALICE_cf_sect233r1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYf4 +Vie5eHTnR+4x4G1xyq7qUvISU+X5RtBh2pE4 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect233r1 +PeerKey=MALICE_cf_sect233r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect233r1 +PeerKey=MALICE_cf_sect233r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect239k1 curve tests + +PrivateKey=ALICE_cf_sect239k1 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFK4EEAAMEJTAjAgEBBB4G4nbQDUtTnkrPOvDGIlhH9XdjirUSbTI5 +5z6lf7o= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect239k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEf5paOMjzcnpVAPMQnIkikE4K2jne3ubX2TD1P3aedknF +lUr6tOU4BsiUQJACF90rQ9/KdeR5mYvYHzvI +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect239k1:ALICE_cf_sect239k1_PUB + +PrivateKey=BOB_cf_sect239k1 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFK4EEAAMEJTAjAgEBBB4e0F0NpepAF+iNrEtoZeo4TrQFspkUNLcx +Ly4Klfg= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect239k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEKnjJ4RHe+EiElXMrF4ou7VGy1pn0ZiO17FouF31Zbvjc +TcbhfE6ziXM8sekQJBwcwRKQ9+G/Qzq/2A9x +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect239k1:BOB_cf_sect239k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect239k1 +PeerKey=BOB_cf_sect239k1_PUB +SharedSecret=0ef54c7b7dbf55d4278e7a6924dc4833c63ec708e820d501cacdfb4935d5 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect239k1 +PeerKey=ALICE_cf_sect239k1_PUB +SharedSecret=0ef54c7b7dbf55d4278e7a6924dc4833c63ec708e820d501cacdfb4935d5 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect239k1 +PeerKey=BOB_cf_sect239k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=592e4b33ac99624fe7f2f879cf52f12a70f189c5d90785db26a12e0a46c0 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect239k1 +PeerKey=ALICE_cf_sect239k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=592e4b33ac99624fe7f2f879cf52f12a70f189c5d90785db26a12e0a46c0 + +PublicKey=MALICE_cf_sect239k1_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect239k1 +PeerKey=MALICE_cf_sect239k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect239k1 +PeerKey=MALICE_cf_sect239k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect283k1 curve tests + +PrivateKey=ALICE_cf_sect283k1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEAYHKoZIzj0CAQYFK4EEABAEKzApAgEBBCQAY1Mi9rST7PiP1t03qYRczV/kSZ+VjQu8 +5EFCgxyvkaLManw= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect283k1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBMjBO8WoxHS/vz8po52WZGxS+RK5yolrUe6tfbAMA3Sd +5/JjBDVjOz95vM4gUnqzUWHN5nKBQtj6HiU9Q/R+zqg98OiQKTyA +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect283k1:ALICE_cf_sect283k1_PUB + +PrivateKey=BOB_cf_sect283k1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEAYHKoZIzj0CAQYFK4EEABAEKzApAgEBBCQBCZC8Is+YSjgXJBBDioEl6gu14QpGHllD +1J6957vBTPSQdH0= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect283k1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAGEQKZVHYAlvtjHrFyZVm12qUb5j+T5/WNoC962+kwUM +QkBYA5BpuG8Knlugq1iB31whPAgRCZfdLKHpHRPJSfXvKyUIdeUm +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect283k1:BOB_cf_sect283k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect283k1 +PeerKey=BOB_cf_sect283k1_PUB +SharedSecret=03f67c88bdc230b43773d17fdb4d0a980556d074ceccee726932160e4ed965e3be72803c + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect283k1 +PeerKey=ALICE_cf_sect283k1_PUB +SharedSecret=03f67c88bdc230b43773d17fdb4d0a980556d074ceccee726932160e4ed965e3be72803c + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect283k1 +PeerKey=BOB_cf_sect283k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0677ba01c84d139609ca145cb5b6079fc9ca67f59c9c913e47cad1073f1d1dfaddde0169 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect283k1 +PeerKey=ALICE_cf_sect283k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0677ba01c84d139609ca145cb5b6079fc9ca67f59c9c913e47cad1073f1d1dfaddde0169 + +PublicKey=MALICE_cf_sect283k1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect283k1 +PeerKey=MALICE_cf_sect283k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect283k1 +PeerKey=MALICE_cf_sect283k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect283r1 curve tests + +PrivateKey=ALICE_cf_sect283r1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEAYHKoZIzj0CAQYFK4EEABEEKzApAgEBBCQCQ5pqKvPxDysd1pi2Bv8Z11cFhsRZfuaf +4Pi0hpGr4ubZcHE= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect283r1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBcsrGDgO7pbGybQX/00gRHtQq3+X9XrGb7Uzv9Nabwc/ +kntnBMF0I2KU+aaTjQx1GVtmNf7CvFwPLEBnfKjJAjekjsGyIqoq +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect283r1:ALICE_cf_sect283r1_PUB + +PrivateKey=BOB_cf_sect283r1 +-----BEGIN PRIVATE KEY----- +MEICAQAwEAYHKoZIzj0CAQYFK4EEABEEKzApAgEBBCQDxItnY3cDCrX/jGnVuAKDPaySZCr3E83Q +UdFnP6YIykt7+Pg= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect283r1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBJ2C9BCkX0YRfs2ufgUKvreUXFWp2AGK+iHlZB4N3LqO +PKpmAkrAeCMty6mw2mEnOR5HA1d4Ee+z7/NJgJJ80Ra9bFnreOW3 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect283r1:BOB_cf_sect283r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect283r1 +PeerKey=BOB_cf_sect283r1_PUB +SharedSecret=0424259cf09727574fb863cab7c27d8fe3835e96433110a45a951f94347fc81939ec4773 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect283r1 +PeerKey=ALICE_cf_sect283r1_PUB +SharedSecret=0424259cf09727574fb863cab7c27d8fe3835e96433110a45a951f94347fc81939ec4773 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect283r1 +PeerKey=BOB_cf_sect283r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01c2a542654ce85b17456ed75b6bca6b6eb761580913670debc426a3525f236df0e875c8 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect283r1 +PeerKey=ALICE_cf_sect283r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01c2a542654ce85b17456ed75b6bca6b6eb761580913670debc426a3525f236df0e875c8 + +PublicKey=MALICE_cf_sect283r1_PUB +-----BEGIN PUBLIC KEY----- +MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAByvMnFeSsevoGYMIn7b4NaL9IgowRCTKF8CCrhdEKu3pubP2 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect283r1 +PeerKey=MALICE_cf_sect283r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect283r1 +PeerKey=MALICE_cf_sect283r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect409k1 curve tests + +PrivateKey=ALICE_cf_sect409k1 +-----BEGIN PRIVATE KEY----- +MFECAQAwEAYHKoZIzj0CAQYFK4EEACQEOjA4AgEBBDMOthcLahkXFgM0wjOzm767D1A72sFRGlhb +bVH+EB7z2WpIcPX4OD+M4Y1pf/a7wSaoSAo= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect409k1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAbiYYpeFgCMsZFMzQaiwMJDrC+mCMT7KmhYtD5EMMgLW +5OvhaqYdpRf49A8LOtVcRT7J5gGcMrXQgmQeS3FenA5owWnB2NIgrTNf5d8AAEtrOupsJ4c3kL6e +aAzayZ1+UCEj8skbC9U= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect409k1:ALICE_cf_sect409k1_PUB + +PrivateKey=BOB_cf_sect409k1 +-----BEGIN PRIVATE KEY----- +MFECAQAwEAYHKoZIzj0CAQYFK4EEACQEOjA4AgEBBDMO43ldQllTewdZwffH4OEXdzBrLwabKsn4 +6/hjgIAaYda/pt4yCEQLMp18QgtfMey5ENI= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect409k1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAVTQj6hRizVmOx4Z6vroN/zMkmAY+QhkQ0CnFeJ0AydY +Fv+f+/420vMC1Mhqsc9VzPMmIAH6ZrgGKDsd4Ce9JUtYE0rVhGeiG2RaN1U5RlhVK4avkWhFlyQ5 +vuu4aApQiWE3yQd9v/I= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect409k1:BOB_cf_sect409k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect409k1 +PeerKey=BOB_cf_sect409k1_PUB +SharedSecret=01fbe13188588c9d1ac3a8a2680ea9a009b28e4b7d7fa4efcb1a22553876fb7973616819fd87c75e5b8ce6e3628595e4ce12edb0 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect409k1 +PeerKey=ALICE_cf_sect409k1_PUB +SharedSecret=01fbe13188588c9d1ac3a8a2680ea9a009b28e4b7d7fa4efcb1a22553876fb7973616819fd87c75e5b8ce6e3628595e4ce12edb0 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect409k1 +PeerKey=BOB_cf_sect409k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=007e9485f7234bb2255bb40e51f4be867cb0ef31f8e489a697b31b51c4d5346daaee51e96ae6f9636e6e3af56095fe28755325ee + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect409k1 +PeerKey=ALICE_cf_sect409k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=007e9485f7234bb2255bb40e51f4be867cb0ef31f8e489a697b31b51c4d5346daaee51e96ae6f9636e6e3af56095fe28755325ee + +PublicKey=MALICE_cf_sect409k1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAA= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect409k1 +PeerKey=MALICE_cf_sect409k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect409k1 +PeerKey=MALICE_cf_sect409k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect409r1 curve tests + +PrivateKey=ALICE_cf_sect409r1 +-----BEGIN PRIVATE KEY----- +MFICAQAwEAYHKoZIzj0CAQYFK4EEACUEOzA5AgEBBDQAxSC9lST5dtfXQI1Ug9VMMoue3GGni5ON ++gieyXK2KKbd29KAPs4/AOd8kX2wQDsZPO7E +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect409r1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEASAvXAM15DJerAu1JttpBuMJK1/fEfFohu2iEpt3r7Ui +iQoER6HUsWiw1hhcJyTv7WzpJQHFWrOlJMe/KjmQa/CygSc65YHDzG27oUL+KGdQUGc79ZRSwl/q +fGZqa3D+bDVMwrhmZto= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect409r1:ALICE_cf_sect409r1_PUB + +PrivateKey=BOB_cf_sect409r1 +-----BEGIN PRIVATE KEY----- +MFICAQAwEAYHKoZIzj0CAQYFK4EEACUEOzA5AgEBBDQARen+1P3JQzBgOv0pUYwsZTPRVLpqqDAU +7mKL2lk9eH7zSGmtNoMvP2m1S2dBnXxFY/bV +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect409r1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAbDUw066TtdfOpDvrlKosEyqUNEG7rY+AKvDqKw+HOzf +sUTYee6cEf71oqJ1sCKPQiYzlwCu/HLQeWPxISE6Uo+53kkeJml2xpMBwoE25Gq/DSS61dR7SRTZ ++sUmumbIuGzbrjtMRmw= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect409r1:BOB_cf_sect409r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect409r1 +PeerKey=BOB_cf_sect409r1_PUB +SharedSecret=00a751259cdb3b445ce71a40a01a2189dfce70226111190505fc6eabe4e5a05bff7af55f2015e1ffcab6aea7ea9a6e74905da2a1 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect409r1 +PeerKey=ALICE_cf_sect409r1_PUB +SharedSecret=00a751259cdb3b445ce71a40a01a2189dfce70226111190505fc6eabe4e5a05bff7af55f2015e1ffcab6aea7ea9a6e74905da2a1 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect409r1 +PeerKey=BOB_cf_sect409r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0115a31aed416c5089d74a263ec300aff13a5329c6ad27de950ae0b0917b40a3464fccf5691ac9633a51e5177a82b15cfc434aad + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect409r1 +PeerKey=ALICE_cf_sect409r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=0115a31aed416c5089d74a263ec300aff13a5329c6ad27de950ae0b0917b40a3464fccf5691ac9633a51e5177a82b15cfc434aad + +PublicKey=MALICE_cf_sect409r1_PUB +-----BEGIN PUBLIC KEY----- +MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAACZNffkdo7i7yL5tKKfU8tdk6su0K185XwbJkn96JWVDPZXZ3My +bFKKSOJ7hyrM8Lwl1e8= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect409r1 +PeerKey=MALICE_cf_sect409r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect409r1 +PeerKey=MALICE_cf_sect409r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect571k1 curve tests + +PrivateKey=ALICE_cf_sect571k1 +-----BEGIN PRIVATE KEY----- +MGYCAQAwEAYHKoZIzj0CAQYFK4EEACYETzBNAgEBBEgB4agvk7Qdf9bVb9aMVdtXL0MuVw6dTleB +zrpPMYty/piI5GWkQEGVp4OJSjF1BGgWmtYSYlV0oI8jJ7hfWTjVGfVWix4ipb8= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect571k1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQDUZq0ZrgYpTXNpOptjExaur0K9FAYHv1j9cvAptwX +dcmQf3VqekMkGZCfNdqNeqCajG3QHRkBHe4FZhWr3FXi8whvvr463lUDf+t46un1kE6FTYfhILGa +sBZm7OdfkarYd9TXBbmnkFA+XkyPlkM1+6daM3/WmnegK+TYghFDXLgwiyF8s0ElllF7z38Gmc4= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect571k1:ALICE_cf_sect571k1_PUB + +PrivateKey=BOB_cf_sect571k1 +-----BEGIN PRIVATE KEY----- +MGYCAQAwEAYHKoZIzj0CAQYFK4EEACYETzBNAgEBBEgA3pINxGOI7L9M+Mil+bm/udPwI4xu7ubJ +p3aoOepTXW94laf8wjFLcQnRUwH87Vbq9VLQEfCAFvr2vZoBc+5asnNuDhRNNeQ= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect571k1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQDZRr5GCSq2uzGxmWNB+bED7zye18Rr/KehwXrbn1r +rKtR8fe+dg2V15FieC3qZe/wCpMtyp79VmEabGi6iGLlAN/rUE81URsA/K7GVpmklslV5gmwryR0 +3E7jGKPFesun9iNtmpgM18P9y3aJd4Qr4hMlwW2Nyw187l6QB/W2e/i+8vKXFTLHlz5WLAyAcpA= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect571k1:BOB_cf_sect571k1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect571k1 +PeerKey=BOB_cf_sect571k1_PUB +SharedSecret=02b79c92cee50dc5b9fdddce36d4fa2e28d7d178cd74e575961f39429496305b38815c840c2e66327435c044ed885ec964068531251a2112717602532e8b6d5411db2fe05c1ac18c + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect571k1 +PeerKey=ALICE_cf_sect571k1_PUB +SharedSecret=02b79c92cee50dc5b9fdddce36d4fa2e28d7d178cd74e575961f39429496305b38815c840c2e66327435c044ed885ec964068531251a2112717602532e8b6d5411db2fe05c1ac18c + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect571k1 +PeerKey=BOB_cf_sect571k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=063aea789492c9727a5a6b7f24e8d3d377c70ee8e86b13664e191a53b1905e90e78b85960b1881db5160c7c5cacca0d686d9e104140d565eeeec17426f93d3a7ba639ecd716b43d2 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect571k1 +PeerKey=ALICE_cf_sect571k1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=063aea789492c9727a5a6b7f24e8d3d377c70ee8e86b13664e191a53b1905e90e78b85960b1881db5160c7c5cacca0d686d9e104140d565eeeec17426f93d3a7ba639ecd716b43d2 + +PublicKey=MALICE_cf_sect571k1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect571k1 +PeerKey=MALICE_cf_sect571k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect571k1 +PeerKey=MALICE_cf_sect571k1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=sect571r1 curve tests + +PrivateKey=ALICE_cf_sect571r1 +-----BEGIN PRIVATE KEY----- +MGYCAQAwEAYHKoZIzj0CAQYFK4EEACcETzBNAgEBBEgAxfL2/gUsmJonvDMR95Azq1ySgXMlKSRk ++PL+WaS92ZyOo45HaC7RpH5sdkf4b948u6y1BXOxGZuORXy6lgbgZ1Zx2UgL3cI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_sect571r1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQBK5L9ccIWacU2A1srZ35opPu6kcbEOsBPmvj/rlMS +fFrdMOcagOYfcD0/ouYHPhvkHbr9k87IlQJfnV6ZNRA4PmWSp/FjkNwETm/fqTCUQHti/qqnKH7R +Ed4fYROLFGvz+PX6E20SryOt1vrmoRyC7Z5FVmgMVOQQ1AaBNAHi3+IPtKx41YdXdbqHJxuI5jE= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_sect571r1:ALICE_cf_sect571r1_PUB + +PrivateKey=BOB_cf_sect571r1 +-----BEGIN PRIVATE KEY----- +MGYCAQAwEAYHKoZIzj0CAQYFK4EEACcETzBNAgEBBEgAzcRvASPpWi0ybpOGlj0Lozz01C2a5oDA +G5alib1EmZKcpVULxJXn75FQlTKpkUEuWUgA4yk5X5DTiScUuh4LDhaF3AFhsEY= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_sect571r1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQH3dnL22NajtqDWTX6qD14w1BOlpHFBUPTr24VySlh +kiiBlOF95u7hFr/hSb7gm/3f+IVKyE18Sh2kR4KaxWcPWKY5xKTiqiICT7hCistuzNRt8gR+kNOT +c1rETMV6ZruZinwzEWWWjwJf6612oy2HG3CX3B8Rm+a3sS0q6IzowEwqmDv6v9bMTFk8bsCv0Fk= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_sect571r1:BOB_cf_sect571r1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_sect571r1 +PeerKey=BOB_cf_sect571r1_PUB +SharedSecret=0031f9879fa75b8c67ba81ee861be634e2b53aa79f834e9a8ca4df7f4461bcb02f083d9fa5b4767f881a710caa6524b58eb626623ba394961d46535204c26d165089e7d4f7be1827 + +# ECDH Bob with Alice peer +Derive=BOB_cf_sect571r1 +PeerKey=ALICE_cf_sect571r1_PUB +SharedSecret=0031f9879fa75b8c67ba81ee861be634e2b53aa79f834e9a8ca4df7f4461bcb02f083d9fa5b4767f881a710caa6524b58eb626623ba394961d46535204c26d165089e7d4f7be1827 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_sect571r1 +PeerKey=BOB_cf_sect571r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=012e8c2c1554988fe20c5ae7d11cdcfe15c7c6e8d2b6f46a43a45d724bfc7b415ea7594d5c16f770a95d6e65bbcb1f34619db95e89f4fecbcb0bc6a3f92d52df6a49b0e7773e0ac0 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_sect571r1 +PeerKey=ALICE_cf_sect571r1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=012e8c2c1554988fe20c5ae7d11cdcfe15c7c6e8d2b6f46a43a45d724bfc7b415ea7594d5c16f770a95d6e65bbcb1f34619db95e89f4fecbcb0bc6a3f92d52df6a49b0e7773e0ac0 + +PublicKey=MALICE_cf_sect571r1_PUB +-----BEGIN PUBLIC KEY----- +MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHMtVWZAwgtd1zmgWN/9WC +aNQcWRNUKesEHXqhJVkC5jYsSACodKsLYFNrWEYM0gwG8DQONZSn93G+38EM45tkaZsIRDt2HEM= +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_sect571r1 +PeerKey=MALICE_cf_sect571r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_sect571r1 +PeerKey=MALICE_cf_sect571r1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls10 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls10 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFZysBBAoEJDAiAgEBBB1zvDMHGgcytka5KvlvQvJzTA4l2ts2NzBp +SJiGyw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAZkrhWBz/Q4GB8DY4Ia114ew6H7Eg7ri2uxwxd3rAZs5 +/ShvunNyndjCt3Qaq8sulBM0nUyERSDakyD+ +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls10:ALICE_cf_wap-wsg-idm-ecid-wtls10_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls10 +-----BEGIN PRIVATE KEY----- +MDsCAQAwEAYHKoZIzj0CAQYFZysBBAoEJDAiAgEBBB1SowkHU79PqokOfgllN53rNS8a3h1wFBY0 +dKPkQg== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls10_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAGavw4ChHCoWplAumMEBwJgJ2aYtw+utu4vhWnscAPIT +IJ4IiIGj18rCFBap1sgVbpXjhEBLYg6Itwv2 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls10:BOB_cf_wap-wsg-idm-ecid-wtls10_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls10_PUB +SharedSecret=0194ef5d80fdfe9df366b2273b983c3dbd440faf76964fcfc06c509f289d + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +SharedSecret=0194ef5d80fdfe9df366b2273b983c3dbd440faf76964fcfc06c509f289d + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls10_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01bedc5cdf63fbf18c3e2bc9765e12f7990c0c0c64f0267ae7c37b9f49f0 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01bedc5cdf63fbf18c3e2bc9765e12f7990c0c0c64f0267ae7c37b9f49f0 + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls10 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls10_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls11 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls11 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFZysBBAsEJTAjAgEBBB4AkzS3zoqHNCLug/nwoYMQW3UigmZ9t56k +5jp+FiY= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEABttgKKYeGZRmcH/5UZR56lOSgbU4TH2AuIhvj88AL6H +zTCX9elzXpck+u22bnmkuvL2A8XKB5+fabMR +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls11:ALICE_cf_wap-wsg-idm-ecid-wtls11_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls11 +-----BEGIN PRIVATE KEY----- +MDwCAQAwEAYHKoZIzj0CAQYFZysBBAsEJTAjAgEBBB4AWU05mbqPxsB749llNON1//l0w8RJJ3z5 +h/kzfNM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls11_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAL6Xj/KCmXAQAAo847t0bl0wqBrteWRg93OvIJsPAAOE +ehdIgJyruc3KsH0RFlipu5QD8pnGSIXvif19 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls11:BOB_cf_wap-wsg-idm-ecid-wtls11_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls11_PUB +SharedSecret=01ac8a23ddeeafb4d3bb243fe409f2f9c8b1a3fc11d4690da583f2e21637 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +SharedSecret=01ac8a23ddeeafb4d3bb243fe409f2f9c8b1a3fc11d4690da583f2e21637 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls11_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01b9992992572d3a59d424f8c9cc195576461ed6c1dadf6fb523717fab19 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=01b9992992572d3a59d424f8c9cc195576461ed6c1dadf6fb523717fab19 + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +-----BEGIN PUBLIC KEY----- +MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYf4 +Vie5eHTnR+4x4G1xyq7qUvISU+X5RtBh2pE4 +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls11 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls11_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls12 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls12 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEAYHKoZIzj0CAQYFZysBBAwEIzAhAgEBBBxwvll9Eb9mm2Xadq1evIi1zIK+6u0Nv8bP +LI9a +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls12_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAE0t0WqG/pFsiCt6agmebw3FCEWAzf9BpNLuzoCkPEe0Li +bqn5udrckL6s3stwCTVFaZUfY2qS9QE= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls12:ALICE_cf_wap-wsg-idm-ecid-wtls12_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls12 +-----BEGIN PRIVATE KEY----- +MDoCAQAwEAYHKoZIzj0CAQYFZysBBAwEIzAhAgEBBBz+5P6gpqXxbeXvvaD5W9Ft69BTxcn7zc6q +K3Ax +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls12_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAEvyxedqaWkoAOMjaV5W3/tJpheiHAR0zV6BlIeUuGP2mx ++xsOK9/QB7hzipq9cXx1K/dXu58EoSY= +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls12:BOB_cf_wap-wsg-idm-ecid-wtls12_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls12 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls12_PUB +SharedSecret=a3b3f20af8c33a0f5c246b4b9d9dda1cd40c294d1f53365d18a8b54b + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls12 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls12_PUB +SharedSecret=a3b3f20af8c33a0f5c246b4b9d9dda1cd40c294d1f53365d18a8b54b + +Title=wap-wsg-idm-ecid-wtls1 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls1 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFZysBBAEEFTATAgEBBA5ZNASTt4/g6XPQwRiQ0Q== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEACBNPI48xxsPVQBy07jRAAcWzbIkMo8BQotxpfGJ +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls1:ALICE_cf_wap-wsg-idm-ecid-wtls1_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls1 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFZysBBAEEFTATAgEBBA6+0x9qk0NIKHSRvlTemQ== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAEeHMSBTx/EtOu+bjBinALHSkQuJyiP3mg1tu+I2 +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls1:BOB_cf_wap-wsg-idm-ecid-wtls1_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls1_PUB +SharedSecret=0040ba2fadc1da97c973e5e59ade31 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +SharedSecret=0040ba2fadc1da97c973e5e59ade31 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=008919696215a89e03d6c4c9265d6b + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=008919696215a89e03d6c4c9265d6b + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls1 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls1_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls3 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls3 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAMEHDAaAgEBBBUDO2cHbqQBUxuJBl6UT9UrasuRVrI= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEBRIzvK9o7eO2NGmtPFV/zo9/1mlvBwjG7+e6hbPG1KdI +01f8oGBuXMQH +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls3:ALICE_cf_wap-wsg-idm-ecid-wtls3_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls3 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAMEHDAaAgEBBBUAhZv9WZ00bDnU9MOaqEegP771nes= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls3_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAYOspjEbzyZw61jCtUrxARr+w66nBH+73QIvlaRVSG/4 +hlBUf5kmG4Yn +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls3:BOB_cf_wap-wsg-idm-ecid-wtls3_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls3_PUB +SharedSecret=0311924428a839b7dcada662722945e62bf1131f4f + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +SharedSecret=0311924428a839b7dcada662722945e62bf1131f4f + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=047f1aee6a1a1d7c9c1f0e8dce4349429f737aa658 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=047f1aee6a1a1d7c9c1f0e8dce4349429f737aa658 + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAB +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls3 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls3_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls4 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls4 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFZysBBAQEFjAUAgEBBA8ACFOrBbOh5LjNtJQCuEE= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAW3K4Mus5+KAJVGLzEYrAYuCJSEYXFTo17aW0TwN +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls4:ALICE_cf_wap-wsg-idm-ecid-wtls4_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls4 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFZysBBAQEFjAUAgEBBA8Auz4XRc3Rg0bNcbrray8= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls4_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAI0F7ixGqOhnYpsuR80nAdTdSXM+YbcUbLe/U/xG +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls4:BOB_cf_wap-wsg-idm-ecid-wtls4_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls4_PUB +SharedSecret=0077378ddfdadff704a0b6646949e7 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +SharedSecret=0077378ddfdadff704a0b6646949e7 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls4_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=008f3713fe1ff1fa5d5041899817d1 + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=008f3713fe1ff1fa5d5041899817d1 + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +-----BEGIN PUBLIC KEY----- +MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAAAAAAAAAAAAAAAAAAAAAd+TqiBXnTd/lyA/OFsR +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls4 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls4_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls5 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls5 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAUEHDAaAgEBBBUD9gVh3zbLTA7BuRVVi9T8QKZ1uco= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEAH5xyUrvbuN+tWmRhwqrQfFHPHNUBKtAGvJuvSFVwTKk +uFzn9fPvIDe6 +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls5:ALICE_cf_wap-wsg-idm-ecid-wtls5_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls5 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAUEHDAaAgEBBBUAr9ZlmuO7bNfqB42xUivJXyVHKNI= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls5_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEBdXxEk0L2XAVzRNLPcnMxGXXyDfZAoA1Qw2XpOfVWIVR +jdoMGRgUuJmO +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls5:BOB_cf_wap-wsg-idm-ecid-wtls5_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls5_PUB +SharedSecret=0190c68d80e94fbe9f193ae7d9a156bf0b8d097c23 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +SharedSecret=0190c68d80e94fbe9f193ae7d9a156bf0b8d097c23 + +# ECC CDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls5_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00aabc9b45c200e41294aa922ab06da6655731e0ea + +# ECC CDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +Ctrl=ecdh_cofactor_mode:1 +SharedSecret=00aabc9b45c200e41294aa922ab06da6655731e0ea + +PublicKey=MALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +-----BEGIN PUBLIC KEY----- +MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC8JxepS05nN/piK +dhDD3dDKXUih +-----END PUBLIC KEY----- + +# ECC CDH Bob with Malice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +# ECC CDH Alice with Malice peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls5 +PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls5_PUB +Ctrl=ecdh_cofactor_mode:1 +Result=DERIVE_ERROR +Function=EC_POINT_get_affine_coordinates +Reason=point at infinity + +Title=wap-wsg-idm-ecid-wtls6 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls6 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFZysBBAYEFTATAgEBBA4ayMbswPbvYMwpwo80jA== +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls6_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAERPw/8Ip/RrXr0gMgLGRQeiQ4Qd6W+Li0ylGKzg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls6:ALICE_cf_wap-wsg-idm-ecid-wtls6_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls6 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFZysBBAYEFTATAgEBBA6kbCpFt3tX2hYBQHMXbg== +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls6_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAEhJXqpYGxE/l1X/LiBeyRbIcyzqPxUP5Tkv3U3w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls6:BOB_cf_wap-wsg-idm-ecid-wtls6_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls6 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls6_PUB +SharedSecret=b4cae255268f11a1e46fecad04c2 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls6 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls6_PUB +SharedSecret=b4cae255268f11a1e46fecad04c2 + +Title=wap-wsg-idm-ecid-wtls7 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls7 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAcEHDAaAgEBBBUABcyzh4ot9ck/j4/3ehK0aYngYoM= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls7_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEwQLnZ70n45RLqRtAGNzEa3Rl/9nwyjqYUtw2eeHhnNLT +feGY4CNH0w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls7:ALICE_cf_wap-wsg-idm-ecid-wtls7_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls7 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAcEHDAaAgEBBBUAPyrGRY1SR13hKQswS6yXs8w8PUQ= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls7_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEZGN44YbN5r3zcNtOHrvbQLt8/lE7BHp4D/9eKLmwFDn1 +QneRu3xwPA== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls7:BOB_cf_wap-wsg-idm-ecid-wtls7_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls7 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls7_PUB +SharedSecret=ae9f5bcc6457c0422866bf855921eabc42b7121a + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls7 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls7_PUB +SharedSecret=ae9f5bcc6457c0422866bf855921eabc42b7121a + +Title=wap-wsg-idm-ecid-wtls8 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls8 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFZysBBAgEFjAUAgEBBA8AnkC18b3pH2O5TIYIqAQ= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls8_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAEJD0h4HEfchwxqhp9eMHh9gczQKHX4MtWVoAxKQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls8:ALICE_cf_wap-wsg-idm-ecid-wtls8_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls8 +-----BEGIN PRIVATE KEY----- +MC0CAQAwEAYHKoZIzj0CAQYFZysBBAgEFjAUAgEBBA8AXxPMnqbl3rOuIM5nsvc= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls8_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAEZawmRmzr9P+jihImUi6ykOzaSH484JhMKNdrgw== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls8:BOB_cf_wap-wsg-idm-ecid-wtls8_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls8 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls8_PUB +SharedSecret=48baf4f1f5e8a0eb5dae28ef6290 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls8 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls8_PUB +SharedSecret=48baf4f1f5e8a0eb5dae28ef6290 + +Title=wap-wsg-idm-ecid-wtls9 curve tests + +PrivateKey=ALICE_cf_wap-wsg-idm-ecid-wtls9 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAkEHDAaAgEBBBUALwvuKs3RLthMAsChbqKjXw6vTYo= +-----END PRIVATE KEY----- + +PublicKey=ALICE_cf_wap-wsg-idm-ecid-wtls9_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAET0ppOvd9DU4v+tkKDQ5wRBrN1FwD9+F9t5l3Im+mz3rw +DB/RYdZuUg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ALICE_cf_wap-wsg-idm-ecid-wtls9:ALICE_cf_wap-wsg-idm-ecid-wtls9_PUB + +PrivateKey=BOB_cf_wap-wsg-idm-ecid-wtls9 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAkEHDAaAgEBBBUAgeb/vqEM7X5AAAxyBu3M+C8pWLM= +-----END PRIVATE KEY----- + +PublicKey=BOB_cf_wap-wsg-idm-ecid-wtls9_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAEWc37LGt6lt90iF4lhtDYNFdjAqoczebuNgzGff/Uq8ov +a3EVJ9yK1A== +-----END PUBLIC KEY----- + +PrivPubKeyPair=BOB_cf_wap-wsg-idm-ecid-wtls9:BOB_cf_wap-wsg-idm-ecid-wtls9_PUB + +# ECDH Alice with Bob peer +Derive=ALICE_cf_wap-wsg-idm-ecid-wtls9 +PeerKey=BOB_cf_wap-wsg-idm-ecid-wtls9_PUB +SharedSecret=948d3030e95cead39a1bb3d8a01c2be178517ba7 + +# ECDH Bob with Alice peer +Derive=BOB_cf_wap-wsg-idm-ecid-wtls9 +PeerKey=ALICE_cf_wap-wsg-idm-ecid-wtls9_PUB +SharedSecret=948d3030e95cead39a1bb3d8a01c2be178517ba7 + +# tests: 484 + +Title=zero x-coord regression tests + +PrivateKey=ALICE_zero_prime192v1 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEHzAdAgEBBBhaPNk8jG5hSG6y8tUqUoOaNNsZ3APU +pps= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime192v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe2hWBe5g +DLNj216pEvK7XjoKLg5gNg8S +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime192v1 +PeerKey=BOB_zero_prime192v1_PUB +SharedSecret=baaffd49a8399d2ad52cbbe24d47b67afb4b3cf436f1cd65 + +PrivateKey=ALICE_zero_prime192v2 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEHzAdAgEBBBj1AIQMJ7jqYIKCvxYAS+qKMmKmH0to +41k= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime192v2_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4Gj7Qqt +2wx/jwFlKgvE4rnd50LspdMk +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime192v2 +PeerKey=BOB_zero_prime192v2_PUB +SharedSecret=b8f200a4b87064f2e8600685ca3e69b8e661a117aabc770b + +PrivateKey=ALICE_zero_prime192v3 +-----BEGIN PRIVATE KEY----- +MDkCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEHzAdAgEBBBh/maLQMSlea9BfLqGy5NPuK0YAH/cz +GqI= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime192v3_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAZEzb63e2 +3MKatRLR9Y1M5JEdI9jwMocI +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime192v3 +PeerKey=BOB_zero_prime192v3_PUB +SharedSecret=b5de857d355bc5b9e270a4c290ea9728d764d8b243ff5d8d + +PrivateKey=ALICE_zero_prime239v1 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQQEJTAjAgEBBB5pYWzRYI+c6O7NXCt0H2kw8XRL3rhe +4MrJT8j++CI= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime239v1_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +Ox02uwNNLFuvDRn5ip8TxvW0W22R7UzJa9Av6/nh +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime239v1 +PeerKey=BOB_zero_prime239v1_PUB +SharedSecret=6b6206408bd05d42daa2cd224c401a1230b44e184f17b82f385f22dac215 + +PrivateKey=ALICE_zero_prime239v2 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQUEJTAjAgEBBB5l8bB7Cpmr7vyx9FiOT2wEF3YOFbDG +bmRr3Vi/xr4= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime239v2_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +IOg3VJGQ89d1GWg4Igxcj5xpDmJiP8tv+e4mxt5U +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime239v2 +PeerKey=BOB_zero_prime239v2_PUB +SharedSecret=772c2819c960c78f28f21f6542b7409294fad1f84567c44c4b7678dc0e42 + +PrivateKey=ALICE_zero_prime239v3 +-----BEGIN PRIVATE KEY----- +MD8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQYEJTAjAgEBBB5HF5FABzUOTYMZg9UdZTx/oRERm/fU +M/+otKzpLjA= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime239v3_PUB +-----BEGIN PUBLIC KEY----- +MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AsZ4u6r3qQI78EYBpiSgWjqNpoeShjr5piecMBWj +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime239v3 +PeerKey=BOB_zero_prime239v3_PUB +SharedSecret=56a71f5dd1611e8032c3e2d8224d86e5e8c2fc6480d74c0e282282decd43 + +PrivateKey=ALICE_zero_prime256v1 +-----BEGIN PRIVATE KEY----- +MEECAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQcEJzAlAgEBBCDXhMb6aR4JR2+l2tmgYqP0r8S4jtym +yH++awvF2nGhhg== +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_prime256v1_PUB +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AABmSFx4Di+D1yQzvV2EoGu2VBwq8x2uhxcov4VqF0+T9A== +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_prime256v1 +PeerKey=BOB_zero_prime256v1_PUB +SharedSecret=c4f5607deb8501f1a4ba23fce4122a4343a17ada2c86a9c8e0d03d92d4a4c84c + +PrivateKey=ALICE_zero_secp112r2 +-----BEGIN PRIVATE KEY----- +MCwCAQAwEAYHKoZIzj0CAQYFK4EEAAcEFTATAgEBBA4hh3tRkG3tnA0496ffMw== +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp112r2_PUB +-----BEGIN PUBLIC KEY----- +MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEAAAAAAAAAAAAAAAAAAAS5eEOWDV/Wk7w4djyDQ== +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp112r2 +PeerKey=BOB_zero_secp112r2_PUB +SharedSecret=958cc1cb425713678830a4d7d95e + +PrivateKey=ALICE_zero_secp128r1 +-----BEGIN PRIVATE KEY----- +MC4CAQAwEAYHKoZIzj0CAQYFK4EEABwEFzAVAgEBBBCykSzic/h3T2K6SkSP1SGt +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp128r1_PUB +-----BEGIN PUBLIC KEY----- +MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAEAAAAAAAAAAAAAAAAAAAAAABya8M5aeOpNG3z799IdHc= +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp128r1 +PeerKey=BOB_zero_secp128r1_PUB +SharedSecret=5235d452066f126cd7e99eea00fd3068 + +PrivateKey=ALICE_zero_secp160r1 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAAgEHDAaAgEBBBUACoRnbig69XLlh5VcRexpbbn5zwA= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp160r1_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAG/w1po29wYlxlygXs +MGfbiGg5ng== +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp160r1 +PeerKey=BOB_zero_secp160r1_PUB +SharedSecret=9ccd0ab8d093b6acdb3fe14c3736a0dfe61a4666 + +PrivateKey=ALICE_zero_secp160r2 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFK4EEAB4EHDAaAgEBBBUAQFGxInSw1eAvd45E9TUdbXtJGnA= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp160r2_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAZtSBSZqfmXp47v5z2 +ZZZl2JFxDg== +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp160r2 +PeerKey=BOB_zero_secp160r2_PUB +SharedSecret=303e0a282ac86f463fe834cb51b0057be42ed5ab + +PrivateKey=ALICE_zero_secp384r1 +-----BEGIN PRIVATE KEY----- +ME4CAQAwEAYHKoZIzj0CAQYFK4EEACIENzA1AgEBBDD6kgzKbg28zbQyVTdC0IdHbm0UCQt2Rdbi +VVHJeYRSnNpFOiFLaOsGOmwoeZzj6jc= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp384r1_PUB +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAPPme8E9RpepjC6P5+WDdWToUyb45/SvSFdO0sIqq+Gu/kn8sRuUqsG+3 +QriFDlIe +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp384r1 +PeerKey=BOB_zero_secp384r1_PUB +SharedSecret=b1cfeaeef51dfd487d3a8b2849f1592e04d63f2d2c88b310a6290ebfe5399f5ffe954eabd0619231393e56c35b242986 + +PrivateKey=ALICE_zero_secp521r1 +-----BEGIN PRIVATE KEY----- +MGACAQAwEAYHKoZIzj0CAQYFK4EEACMESTBHAgEBBEIAbddDLMUWbAsY7l3vbNDmntXuAUcDYPg5 +w/cgUwSCIvrV9MBeSG8AWqT16riHmHlsn+XI5PAJM6eij3JDahnu9Mo= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_secp521r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0g7J/qa1d8ENJsobtEb0CymeZIsa +1Qiq0GiJb+4/jmFLxjBU1Xcr8Bpl1BLgvKqOll0vXTMtfzn4RtRArgAfT4c= +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_secp521r1 +PeerKey=BOB_zero_secp521r1_PUB +SharedSecret=003fc3028f61db94b20c7cd177923b6e73f12f0ab067c9ce8866755e3c82abb39c9863cde74fa80b32520bd7dd0eb156c30c08911503b67b2661f1264d09bb231423 + +PrivateKey=ALICE_zero_wap-wsg-idm-ecid-wtls7 +-----BEGIN PRIVATE KEY----- +MDMCAQAwEAYHKoZIzj0CAQYFZysBBAcEHDAaAgEBBBUAoGng7WzYr4P9vtdc3BS/UiNWmc0= +-----END PRIVATE KEY----- + +PublicKey=BOB_zero_wap-wsg-idm-ecid-wtls7_PUB +-----BEGIN PUBLIC KEY----- +MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEAAAAAAAAAAAAAAAAAAAAAAAAAAAZtSBSZqfmXp47v5z2 +ZZZl2JFxDg== +-----END PUBLIC KEY----- + +# ECDH Alice with Bob peer +Derive=ALICE_zero_wap-wsg-idm-ecid-wtls7 +PeerKey=BOB_zero_wap-wsg-idm-ecid-wtls7_PUB +SharedSecret=6582fc03bbb340fcf24a5fe8fcdf722655efa8b9 + +# tests: 14 diff --git a/EvpTestRecipes/3.0/evpciph_aes_ccm_cavs.txt b/EvpTestRecipes/3.0/evpciph_aes_ccm_cavs.txt new file mode 100644 index 0000000..0fa1f54 --- /dev/null +++ b/EvpTestRecipes/3.0/evpciph_aes_ccm_cavs.txt @@ -0,0 +1,23927 @@ +# +# Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests from NIST CCM Test Vectors (SP800-38C) + +Title = NIST CCM 128 Decryption-Verification Process Tests + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 5a8aa485c316e9 +AAD = +Tag = 02209f55 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 3796cf51b87266 +AAD = +Tag = 9a04c241 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 89ca5a64050f9f +AAD = +Tag = f5f915df +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = ec9d8edff25645 +AAD = +Tag = 7a3c3499 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 05e16f0f42a6f4 +AAD = +Tag = f09c2986 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 2e504b694f8df5 +AAD = +Tag = 4ae97e71 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 06d102a9328863 +AAD = +Tag = ecb38c8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = c288b810fb5334 +AAD = +Tag = 9c4dc530 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 08a166d9eb6610 +AAD = +Tag = 67299ef6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 4a5810b121c91b +AAD = +Tag = b0538d02 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 44077341139bf9 +AAD = +Tag = 88200ea8 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = a9df4f37847e1f +AAD = +Tag = 19867aa5 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 11df57fcd131e9 +AAD = +Tag = 3b392a52 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 890fff56d10dc0 +AAD = +Tag = 1c5e47e0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4ae701103c63deca5b5a3939d7d05992 +IV = 9dc18698731b27 +AAD = +Tag = 97a56b8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5a8aa485c316e9 +AAD = +Tag = 75d582db43ce9b13ab4b6f7f14341330 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 3796cf51b87266 +AAD = +Tag = 3a65e03af37b81d05acc7ec1bc39deb0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 89ca5a64050f9f +AAD = +Tag = efc5721e0b9e4c3c90deab0e1d5c11bd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = ec9d8edff25645 +AAD = +Tag = 91b4b779823f4f0e3979ced93b99736c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 05e16f0f42a6f4 +AAD = +Tag = e2e87ca82523ccfeb416b42af9d9aadc +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 2e504b694f8df5 +AAD = +Tag = 7b85fd105cc960df86ad86846d178274 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 06d102a9328863 +AAD = +Tag = ffa140be27b25f307a6efd9697d66c9b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = c288b810fb5334 +AAD = +Tag = ed356542e0a804a724bfaa422e98a970 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 08a166d9eb6610 +AAD = +Tag = e31dd8dc920fe7900e1b1817fe845c7d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 4a5810b121c91b +AAD = +Tag = ae5a0777f03bbf541f305d00acff0396 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 44077341139bf9 +AAD = +Tag = 957dca58616c1cbe99f94fd8f7c257d9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = a9df4f37847e1f +AAD = +Tag = 0e150af422f6da238bb476810b2d5bc2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 11df57fcd131e9 +AAD = +Tag = 8e1150756ff3a733a1274470f072b74c +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 890fff56d10dc0 +AAD = +Tag = a1f70df3fa9cfeb95f869b3fe08466e0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 9dc18698731b27 +AAD = +Tag = fdf3f6c177aa1d71fe3474a5a2eb6bb1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 90156f3f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 88909016 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = de547d03 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = ea4bad52 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 1bc82b3d +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 92e72250 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = e81f0647 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 7cb906ec +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = d60f815b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = d3d4f3b0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = a9df97ad +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 36a37a59 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = dba02a36 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 25dcb3c5 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3 +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = 1d2832d0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = fb04dc5a44c6bb000f2440f5154364b4 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 5447075bf42a59b91f08064738b015ab +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = fdc992847f0815fac67aa935b35208ed +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = 2cabd690a45e59854b7587b26dd77f8e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 3dacc71169f6da77ec91ff1d2f649ed1 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 97a2eb170ef03fa12124f1315e3b694f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 94d85a83169d8dc76f58baf4d63ecfee +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = d3903c6289ca3684b8ce1174c23153a4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = 5cbac5c418374a68bd7085454c4b0c13 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = 26317f6b8b0130097441ed04b8009aef +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = b82ab6f3bbf59b6caafc54f05570f74e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 1ae34207e74c8c78890ae17e320e84bd +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 5c5fa254c0be503b02caffade6b85259 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 9340266730ea36207bb734819d3553e9 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = ec17cccf33bd9a0d4ce7aa20690c1333 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a8aa485c316e9 +AAD = +Tag = 03e1fa6b +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = a90e8ea44085ced791b2fdb7fd44b5cf0bd7d27718029bb7 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 31f8fa25827d48 +AAD = +Tag = 23e5d81c +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 50aafe0578c115c4a8e126ff7b3ccb64dce8ccaa8ceda69f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5340ed7752c9ff +AAD = +Tag = 869a97f0 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 512ed208bf10d57406537e94d20a5b6e2e9ab0683dfdc685 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 9cbce402511b89 +AAD = +Tag = 838e7f95 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = af72db9cd9d6f46607d6f9542ca69988dd15255c5c91171c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 123a0beace4e39 +AAD = +Tag = 09b89801 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 47d71409a03c330be9451b3f92c9d21c584391ad1010e9d6 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 8ea1594a58fe4a +AAD = +Tag = eaf5f825 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = e562c7af0384ea16431ca20934a293a058d722cbfc3186c8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 5a7743e59e82da +AAD = +Tag = 5ec1aa6a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 004d9d89c401aa79919c2805fcd5de69316e191df56426c0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = f477f754d7ee76 +AAD = +Tag = f3586c6f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d623673d7f6d57c208bde112ca858561f3af5cc2bf5de926 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 040a257dede70e +AAD = +Tag = 5fa40618 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = fd4733d158b5630f4f6c03ab26b11bff0cbe0d5d3df99a73 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = dd51b8e91683d1 +AAD = +Tag = 5bf4f930 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d352cb996c3075ff367a8dcacbbae46a12fbef08aa96ec83 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = ab3cb86cca6fb2 +AAD = +Tag = 66f0496e +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 31730fac20e21eca0aef591faa9fa90b3c058e32af1ce48a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = f67b98efd39b55 +AAD = +Tag = b753181c +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = dd175905a7ea3aef9fce068e6cb78e9cc60519755a178c77 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = e60e2c002d1c99 +AAD = +Tag = 0876f2da +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 8ad6b76f54392ee0f2834f09142545bcde9bf03d04d64aa1 + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 098e053fa08043 +AAD = +Tag = d4f7fc07 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 808eb3e04c39abde64674f0f7716dde11699cff8dd367c4c + +Cipher = aes-128-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd +IV = 4bf48328725514 +AAD = +Tag = 973a2712 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = e074d13aad43f7b2364d47db0a02326641ca3b2ad61a1c49 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a8aa485c316e9 +AAD = +Tag = 2d9a3fbc210595b7b8b1b41523111a8e +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 24ab9eeb0e5508cae80074f1070ee188a637171860881f1f + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 31f8fa25827d48 +AAD = +Tag = 63af747cc88a001fa94e060290f209c4 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 7ebfda6fa5da1dbffd82dc29b875798fbcef8ba0084fbd24 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5340ed7752c9ff +AAD = +Tag = cf3b8e6c8aeb5eeb0a5efb3700be45a2 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = cbf133643851f91ddc7a1e19a0c21990459f2b7728da58f5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 9cbce402511b89 +AAD = +Tag = f7bd61a0158accbca28913e39fe80906 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 0de7567a945c0af4a2291a651de411e8d0438508f2d4da80 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 123a0beace4e39 +AAD = +Tag = 8feeda2e8f249dd93a8358def7639875 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d43035cdb5a1868aa430e8b41a1dc57a639087238e38bd62 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 8ea1594a58fe4a +AAD = +Tag = bf19f89da977e56f308373c616299ad4 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 389547260b354a6cbc909de057d367677049e80613877f6f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a7743e59e82da +AAD = +Tag = 21366b9da457ede2a673351475b53d41 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = a95aa33483ed3711470025394616bf98fe624fbca8aa6fbc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = f477f754d7ee76 +AAD = +Tag = d889a7cae55efd71b369cd6d43ef363b +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 3d53b6ab8925f429ae14a0065cd203d4f9deddd402a79ac6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 040a257dede70e +AAD = +Tag = 4be7f19463dd330a4b9f3cbb30b88fa5 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d5e6e82cb5f8034a89e58adf8298476253f18981bcb3b036 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = dd51b8e91683d1 +AAD = +Tag = c2df063f7fdbae27f0736a37fd065fb4 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 02f69107d62ff77145c7d57684c70ba671d55f1c63bb2ad8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = ab3cb86cca6fb2 +AAD = +Tag = 9b45d54cc24cff1b1d8aa1df32fbd81a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 64ec2f321111da9c5389e8255bfe69876d4f548f94cacd52 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = f67b98efd39b55 +AAD = +Tag = 0217a4f1f4fb302257b0de7c9da2e750 +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 37d63c2bbf44d2eb155ecc1a844841d5c33f1a6d44341933 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = e60e2c002d1c99 +AAD = +Tag = 36a305d520a1a24930a70a311aa3695d +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 33e0dce4410e51bed5323ea49490207084ac91732bae4292 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 098e053fa08043 +AAD = +Tag = 81e3d64ed546b6b70ee088a693f55fbb +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 1d732c334319bd775e7cf93dbdc4204bbdb58192be082804 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 4bf48328725514 +AAD = +Tag = 737719dd84ccfb397a4f61b70c85262a +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = c92fc2f0d24593f67d9c09d326158a8138237c4096093f0d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = a3e138b9 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 4a550134f94455979ec4bf89ad2bd80d25a77ae94e456134 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = 091a5ae9 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 118ec53dd1bfbe52d5b9fe5dfebecf2ee674ec983eada654 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 78b6bcc4 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 6b0fea26e4dfe902b5e876c7ba92afbad8aa52d3c1d00ae5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = ac542b09 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 640c740e2b8af851712a05948ecee055b25b145ccb82ca58 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 6413020a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 05f20b2ae70fcb0ea79aa1845c15b899a799ca60f51e6c29 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 142d5636 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9fa576a8a5c72468afa372338cbbc33fef81ad5a873eb38a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = f3757b6a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8d26582c74b2b4d960ee9e417c6395daafaebb3aff45d477 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = a7001a16 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = cb62a13e38e17cc6635e409c922956ece38f593189a51b99 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 050e9225 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f3e29b792423c7fbe743a3b2f890a2bff29519f3636a6232 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 850ec9f0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 136e60d6714d906d1f4c02b7bdbb5f3ccdd2165306912dec +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 4eb95533 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 49b6d0b6eeff74af0de70072d9ccdc68a0ee36a5ddbf098b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = 0f8fb949 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = a2a59041c3f78f6e10c3045118e8a475945e24c85b02abc4 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 69d8ab41 +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = 19b4ad222795326cb031cfdb07b652dbf64ca5db5ff5d6d5 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = f00fe764 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 76b66b908657f4df8a329c34ccdde50ae7fc71c4a718b712 + +Cipher = aes-128-ccm +Key = 197afb02ffbd8f699dacae87094d5243 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 79f9eb72 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 20df4662ce6c8c4ce49b14fa791e41ff8598ec93d8a825e8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 6a9a970b9beb2ac1bd4fd62168f8378a +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 4bfe4e35784f0a65b545477e5e2f4bae0e1e6fa717eaf2cb + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = a65666144994bad0c8195bcb4ade1337 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 0c56a503aa2c12e87450d45a7b714db980fd348f327c0065 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = a85f868739404b64a7cbdd61b577c388 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 5f69d6c21f771eb98dc724f891f530b1c045f49a054de103 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = b2b164f3c255b699cbf75330d96c3c13 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = d335ba572520c336f711edf27ea738ba5e6b0d772ea443b8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 2658e077687315eaf11458bdf6e3c36a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9fa846ef8d198c538f84f856bab8f7f9c3bed90b53acb6a3 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 63db3756abba1feef626a956794d7e56 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = b7095030acdc5fbb8fea2c24717c1c236231f9737bcc78f4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 7d6fee1de626bc7c93f2caa27a3ecaa0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = d6911d5831163c8ebad0916af1833051b885aae822f9f665 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 89e2d235192f33ba0f357492112d98f4 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 6b10a098c96c2bbf9aeb5c9adcf91e4812838dff319f8be9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 800b81e834ea5dd2bdc2c688d9505359 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = aecd11cbac04e1f79b0fd24052c8cedf393dce9df350d24f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 430889cd5c97343cc0dedfbd62e6b6eb +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = d3a7a25f71b1988482dc852ed713d55abdcc4bb1129ddcae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 15acded53c41010554e1c1fe937a7605 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 368e1574a433d78d0276ce4a1cacfba834a216693536c00b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = c9390fbdb9ec416267096ccbf2c148e5 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 99e40b3c67aca95dd4462c20cbd6b2741e7033fc4f41a975 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 55c18ae38b7ee7f00f96cfca4fe9a2ef +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = de079418c25ba67e5fda009998e3fce61bfdc3b7787cf066 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = b35357a35ff9e58e18d6d80df9fc335d +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = fbab64d8dd8b6e33c7cc6124cd65f004d7247277fe98d5d3 + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 9aba89639f4033be9ba9f3c101acc1bd +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 372b9af0655df2d0c830b4949a2d2faa8db251ee922a3bff +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 782e4318 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = a04f270a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 97dfd257 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 6c202a1c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 1be535a0 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 4fb6617d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = c056bd3e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 87048576 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = ea8c0407 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 41c12dc5 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = de84cf5c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = e617e006 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = b7909395 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 8a05d2ea +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 90929a4b0ac65b350ad1591611fe4829 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 8643ba47 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 41b476013f45e4a781f253a6f3b1e530 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = f9f018fcd125822616083fffebc4c8e6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 534cc67c44c877c9c908071ee1082f4c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 201c0ef2ddaa51b645911b5c37d76e95 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = ec774d9000763bba3a5ac307418827b2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 75798c3fe5202f0e33c9183c837aeaf5 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 32601de5960c11c925444b5c47d42289 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 4c1cd6a774c8e6f4e261db1f73b0aa20 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = 8bd9c00ff23310216bbd24981c1e2cf7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 174efd089409f9932b8e631965e762a6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = 8de80f620bd41eee6a58925dc8404bfa +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 0b9d79e8e33ec45532af5515a99f05df +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 1583e1e5a86001bbcec62292ccfd4d48 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = b72caac6362e68e445f69f605f21e0a2 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 352769a19ac75b8a116be031b33d6449 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 9f69f24f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = e17afaa4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 07155b7e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = d538cf2f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = c283466f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = aa8d8098 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = a44b69b0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = f395733f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 1e9e9237 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = e9d2a722 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = a90fc438 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = 48f3a1ec +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 24763def +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = 63394bee +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = d79b1686 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 1859ac36a40a6b28b34266253627797a +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = edf8b46eb69ac0044116019dec183072 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 66622ac26c7227a0329739612012737c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = e4c9e86493ee78b1cbf6e55e94731b63 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = 8b5bfe6b5b5552007300bae71172612f +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 1848be3cb7665ac68874c617a75d8bd2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = 65a23b7b5ee78af9c7d0113447f78ab9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = 90a420b6d2252392e161dcf4fb953d7e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 004cbe11292887e246de7704a4a1a05f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = ad7af41e39ea0c0cd072263e826f3cf0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = 16b1a4fadbadc906a949592d6ef319a3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = e9cfb1069380434f221db4229a083a76 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 380cb57fd531bb1dcf22350518bbf8af +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = fbf2becc35b5024078bfcfc1f831b669 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 080203eb842b3f98a730abbbf98f493e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 38f125fa +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 6be31860ca271ef448de8f8d8b39346daf4b81d7e92d65b3 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 28a66b69 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 4cc57a9927a6bc401441870d3193bf89ebd163f5c01501c7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = ee2de18c +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 1f16c6d370fff40c011a243356076b67e905d4672ae2f38f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 24537a81 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 46edb001d58a01dce1bcf064cfc9a04accc82c42b33ba165 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 9405edb1 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 9b61335f96fc5b31274cc1fb275f29c1105d68c67b70654f + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = 548effe3 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 97b5eb2d55847f5d5d9f8c762dace481d8efb19ccfd72265 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 03459b29 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = f5cc8198dce8e890587b62572b07413a915bfb55628c901c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 963b04f3 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 50c0b1f6c5e4c86a0c938ecbc762eeaf99b9fe04c2820a43 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 1330f633 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 1fdbe91189da01c5098cf1538addd85b1cfef0abd0797c14 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = 10c1f6d7 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 462e7cdf9a6a553bca37d4d93bed4986b715d0349238613e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = d37e5543 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 7d142f26aa6c9d55850c5c9f58ab36a66670d47c515bf93c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = cc5e0c4a +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = f7122cbcec93d53fc7e3fc629ea15d28363cad1c83a23bb3 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = fc12a512 +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = e1cad7f946b20c373323218c8a89e56edf3030662e50d459 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = c2eaf895 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = d4741814466a23e26107d773f103a4c83db9d772dbd5fdc1 + +Cipher = aes-128-ccm +Key = f9fdca4ac64fe7f014de0f43039c7571 +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = f92fa2f7 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = ed35ff66bc7f6d8ec7acf896f994d79f5792cf6d22d6691f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 2cf3a20b7fd7c49e6e79bef475c2906f +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = b351ab96b2e45515254558d5212673ee6c776d42dbca3b51 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 81d18ca149d6766bfaccec88f194eb5b +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = df1a5285caa41b4bb47f6e5ceceba4e82721828d68427a30 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = 5eb4f0875dda5ccd9b94026ba49fb34e +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 04a29fc109dfc626e8297e0f586d0bfaf31260017d95f62d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 920843994def41aed3103995d3392eed +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 77e4cd5d319353ecb6b89e2de14bcfee4fbf738b61df14f3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = d57603d5c45606c68be5535c671d5432 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = e676f5dfde8ad810d9e729d142670eef77f2878369a28797 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = a0bfd54fb786208e1e49c6d0e645d9fb +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 60c51e5c3fe4197454d64fa14017639bcfd1423b9d74e506 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = af8a9b7a5c50b0be4596290a4d405e79 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 64d1160365062eca1027cc7036862b027bdda3a9abdf794d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 2ce9c776932ecf7fddd849be58096b88 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 968ca115583c645710d2b47fb196cf55f6ef33f2b01400e2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 915d0020da92f483a5a7914cba14b1e7 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4985821b16ff6d4d3416573e2fba4d53186d912f0b023a99 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = 71420e036ea48dddd671be622d372c5b +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = c7345b031ef85bde766226a7603adaa7dcb07a7b2a8be1b5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = b619a331f8d67d70c3f3a59b3fab53a5 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 11460b9acccc13001be236814da6b73f2c8e0467574f151b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = b944bb46306a9b1e783f3e54c92d5f5e +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 1bcff940a2d9d48e93bbfd13aed5947237485983e6ae04b8 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 48608963f3037763843b70c35d7011f8 +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = 3b6c1570c85f297079be14cd66d335251c7b52e131a636f1 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = 4ba2d0944c68cc36d4125b3ef9071d69 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = b540cd8cbe733e0ca2ba2112ea785596d2c1d707f4160851 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 51387922af7182b7d46a33c703e6e7a8 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 3c9c1481f1428acf202b510dca67e5e6b2abc5dd71a954da +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c25e5329 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 934f893824e880f743d196b22d1f340a52608155087bd28a + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 59b3b3ee +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = f43ba9d834ad85dfab3f1c0c27c3441fe4e411a38a261a65 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = 0bf6688e +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = c686eac859a7bae3cce97d0b6527a0a7c8c2b24ece35f437 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 80ed869c +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 2b28355ecf7246ddb08d65c464dcaa90af85f434ff952672 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = cd399507 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = ecde42091baa1f5c17b79746e21c3de5c78984570748021c + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 3da37b66 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5c338435ed4f148342604c9aed63e907c100453d719fda2a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7e75dded +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 30eac1042015eb82729673edd9939bf9995b2575da4d6c4c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 722b9c87 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = ebd3ce55b40e4bbd8172033948c6c78049161ee8f949eb50 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 48c042e5 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 20f79b36ca83baac97600fd8a6dad22c2cd0f9b7e7705760 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = 885ba975 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 77b76f249f936fb19bd47fe28ad4dbb7725dec365a1cb23a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = aa799e79 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = cf6763a23c2eab730845d1eb79bbba9f54ee899fe3d70570 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = 6c0b0104 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 1f8086a43c1b2dea557952db88e0dbbdb96aafdb345eddae + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = 47a28dd8 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = c0c5f92285b114e0a0777e1bc22b810e7cc4f68c28cd5ce0 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = b7543552 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 56327f4db9c18f72bbefc3f316d31f9795dd77f493385ab7 + +Cipher = aes-128-ccm +Key = a7aa635ea51b0bb20a092bd5573e728c +IV = 5a16a8902bd70fa06cfe184c57 +AAD = 399d6b0652836457ec4f701f0dc0e5aed73d16585d61cb1bb5b7ee824fc287c8 +Tag = ee39867e +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 37d5b17995fac8c94302ec9ba20a36d97678e85199b677f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c0a458bfcafa3b2609afe0f825cbf503 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 50038b5fdd364ee747b70d00bd36840ece4ea19998123375 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 390042ba8bb5f6798dab01c5afad7306 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 78ed8ff6b5a1255d0fbd0a719a9c27b059ff5f83d0c4962c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = a3463394cf3c25bef8af8f244d0c0b00 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 4b91d8e616d3f60452fd3a576bd7c265b7f549523ed4a5d7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 88caf8ae59d9d1131626da0dddf8722d +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = ab8cf8891ab62924c0c6f49dd253cfa0c3d6260d0ee4d9ba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = d1292373a76970eda77a8194f6276262 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c6b7680f321132a8bd00e8e92f785d0b828b100af6392a04 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = a97af19d0b7bf7c7ce398cb0b44d73af +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = aea98867d3d707c43a963c1d7fdcfc953cbd707803b2b5f0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 343065b4bdd973ee072dbf5160d310f3 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c55e17ba7886eb58126d50bde8c5c211cc1aafd71a3d9e5b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 233ec600bca1d31f704807494fb0f18d +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 791a62d5fb39ff9735ad94507e1afe2647714d5cc56b6ff4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 7ec183db0e2a33ebb147d0e2363fbb01 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = f98a081998e29500f15ebd8978a95423aed4e8e78e0279d1 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = 7e67ea2577ade5836c26a89760e0959b +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 7779814dc295a23b4100ca94bec0ad4ce2f6be6fb75a0c21 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = 4978a7865df8369635269411b3aaeb32 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 55640eed12c7595a36ab423da8d8241905b6ff1e906db962 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = 4f9d302e4f1d2a2aedf2768d7b29163f +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 7fcdce0ba567b9a708d54fdb16125de71dce952f4741684f + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = a50036af67fadab163e9daa8bd8e9030 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = d42111ba22987eac1ead5cc6cb8548bcda190d118dcd5461 + +Cipher = aes-128-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0e +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = 2f1322ac69b848b001476323aed84c47 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 1bf0ba0ebb20d8edba59f29a9371750c9c714078f73c335d + + +Title = NIST CCM 192 Decryption-Verification Process Tests + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 5a8aa485c316e9 +AAD = +Tag = 9d4b7f3b +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 3796cf51b87266 +AAD = +Tag = 80745de9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 89ca5a64050f9f +AAD = +Tag = 2f6fa823 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = ec9d8edff25645 +AAD = +Tag = 3cc132c6 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 05e16f0f42a6f4 +AAD = +Tag = c79d5557 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 2e504b694f8df5 +AAD = +Tag = 41e0eea0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 06d102a9328863 +AAD = +Tag = 1f129266 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = c288b810fb5334 +AAD = +Tag = 41b0e4e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 08a166d9eb6610 +AAD = +Tag = 5082e06a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 4a5810b121c91b +AAD = +Tag = 70587cce +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 44077341139bf9 +AAD = +Tag = 6aaa0acd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = a9df4f37847e1f +AAD = +Tag = 22976e42 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 11df57fcd131e9 +AAD = +Tag = f440ea1d +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 890fff56d10dc0 +AAD = +Tag = 88903fb9 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = c98ad7f38b2c7e970c9b965ec87a08208384718f78206c6c +IV = 9dc18698731b27 +AAD = +Tag = 3ff345c3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5a8aa485c316e9 +AAD = +Tag = 17223038fa99d53681ca1beabe78d1b4 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 3796cf51b87266 +AAD = +Tag = d0e1eeef4d2a264536bb1c2c1bde7c35 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 89ca5a64050f9f +AAD = +Tag = 81d587f8673fd514c23172af7fb7523d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = ec9d8edff25645 +AAD = +Tag = 500142447e535207899ab1499994daea +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 05e16f0f42a6f4 +AAD = +Tag = fdfdbb38bf161785114f9ee2018e892f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 2e504b694f8df5 +AAD = +Tag = 38fe9622eaa2a50152cf57e393dd3063 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 06d102a9328863 +AAD = +Tag = 73af4b87c167572e1400a0ee28209aff +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = c288b810fb5334 +AAD = +Tag = ace2248b9f23efa813449c82217e4a4a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 08a166d9eb6610 +AAD = +Tag = a9bb0e469829d9cf09ad765c5b0b58bf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 4a5810b121c91b +AAD = +Tag = a5977f0826926ec0d32541b2bd4e2b1e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 44077341139bf9 +AAD = +Tag = 6938fb5afec1a84e4abb062e1a943c20 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = a9df4f37847e1f +AAD = +Tag = 7e3bbe0eb13988a93972f2fbcd35659e +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 11df57fcd131e9 +AAD = +Tag = 48d7a15cf4f5808eb45d1ad817470554 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 890fff56d10dc0 +AAD = +Tag = 97185ce68af1e6ab718c8c4b83ec04cd +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 9dc18698731b27 +AAD = +Tag = a81bc8f5a18293ffe19505a3687ce3f3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = fe69ed84 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = db7ffc82 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = 7a677329 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = d903d8f7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 215e0bf2 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = 0d38100f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 9f8ab5f7 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 7d811d50 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = c2e18439 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = d8b5817b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = 28cd70ff +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = 790b2624 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 9e46632d +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = c55430f2da0687ea40313884ab +AAD = +Tag = 39b82901 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 4bb3c4a4f893ad8c9bdc833c325d62b3d3ad1bccf9282a65 +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = 4c0cf71f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 0c66a8e547ed4f8c2c9a9a1eb5d455b9 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = a16a2e741f1cd9717285b6d882 +AAD = +Tag = 38757b3a61a4dc97ca3ab88bf1240695 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 368f3b8180fd4b851b7b272cb1 +AAD = +Tag = 11875da4445d92391d0fab5f3625497b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 7bb2bc00c0cafce65b5299ae64 +AAD = +Tag = 64477bcd4316e5c5789e1a678fdef943 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 935c1ef3d4032ff090f91141f3 +AAD = +Tag = 87da5dbc04e39fc468f43675d4e7df33 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 2640b14f10b116411d1b5c1ad1 +AAD = +Tag = bf0d53ee529d8cafc5ad7a8f2d85e7a2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = b229c173a13b2d83af91ec45b0 +AAD = +Tag = 676370637ad78c705d43fce066dc909f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 37ca0dc2d6efd9efde69f14f03 +AAD = +Tag = 289936db0f9f148a3c9e2d28f7d7de51 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 6b6238aed86d677ba2b3e2622c +AAD = +Tag = 58a283641627669d5514f2af559b6c14 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = d6cb2ac67bb13b8f6d31fad64a +AAD = +Tag = a6b058540ed905d6e3499a13ea1f3d83 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 32a7cd361ef00e65f5778fdfd4 +AAD = +Tag = 7a19b3377384f09915d0e1ae93a9f16c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = d0a1508fdefcf5be30a459b813 +AAD = +Tag = a0d047a1f9940d325e474da54aa13897 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5381a61b449dc6a42aa4c79b95 +AAD = +Tag = 8a4768a2093694b6bcb7083c0bb6331c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = c55430f2da0687ea40313884ab +AAD = +Tag = a7cafd6f68dc1f15a3603da654ce27bc +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = ec76d1850acc0979a1f11906fb +AAD = +Tag = c49845f2ea3c9981ad7e9b942f615b8d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a8aa485c316e9 +AAD = +Tag = ddc93a54 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 411986d04d6463100bff03f7d0bde7ea2c3488784378138c + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 31f8fa25827d48 +AAD = +Tag = b6889036 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 32b649ab56162e55d4148a1292d6a225a988eb1308298273 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5340ed7752c9ff +AAD = +Tag = 9b4de35f +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = a963c3568ab413b174cd95cc1e3ca61ee181292bebdb2817 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 9cbce402511b89 +AAD = +Tag = 6df9ffc5 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 0396e6c8db43e5fac205f4c576fd577368adcb688cf3d7e7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 123a0beace4e39 +AAD = +Tag = b28c8e38 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = b41bfba94edcafc41b4c144269b9126a6d47b19e83b15772 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 8ea1594a58fe4a +AAD = +Tag = 7336a30a +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 01e3bb938e16d0284d1d0fee049d80fb97356ae4d84127cf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 5a7743e59e82da +AAD = +Tag = 0c40cc72 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = abd7551c5e84e9bef5fbfad3e24d13f02864410eae9177ad +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = f477f754d7ee76 +AAD = +Tag = fc9fd290 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 3b5ae49e0974f41826152432b46f1a85ab4995afefbbccdd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 040a257dede70e +AAD = +Tag = e485910b +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 21fb4324de4ba1e2762b3041ce26e43a3d191458a046d489 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = dd51b8e91683d1 +AAD = +Tag = 8695053f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 99ca8f542fd06481e23719214c9892442f393d72899deea0 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = ab3cb86cca6fb2 +AAD = +Tag = 050d2054 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 5fcc05342cdc27f66b324ae7387205bfb4ab6302bfe0af09 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = f67b98efd39b55 +AAD = +Tag = 6def28ab +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 0a7fe63046daf8a979935b897088c64acc1b47a5a9b86fdd + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = e60e2c002d1c99 +AAD = +Tag = 68941fce +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = daf7d7dfa512ceb1d7d3435634d9a70b3ef6c6dc38f409e0 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 098e053fa08043 +AAD = +Tag = 51a1ec4a +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = cdb417dff6502208775f21e35cdb8e3e1199308d1a942290 + +Cipher = aes-192-ccm +Key = 19ebfde2d5468ba0a3031bde629b11fd4094afcb205393fa +IV = 4bf48328725514 +AAD = +Tag = 98eaddaf +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = e75441093c8ccba6eac5913dc246ce96de4784a010514982 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a8aa485c316e9 +AAD = +Tag = c5a5ebecf7ac8607fe412189e83d9d20 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = cba4b4aeb85f0492fd8d905c4a6d8233139833373ef188a8 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 31f8fa25827d48 +AAD = +Tag = e699f15f14d34dcaf9ba8ed4b877c97d +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = ca62713728b5c9d652504b0ae8fd4fee5d297ee6a8d19cb6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5340ed7752c9ff +AAD = +Tag = f3b8899459788c58794f177cfd838f35 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = 93012c0a5f6f1025b8c4a5d897d3eea0b1c77be8000c9e59 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 9cbce402511b89 +AAD = +Tag = 3ad22e8fa4d2f9725ce4f212a8844855 +Plaintext = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22 +Ciphertext = b8eb95f72f643c2c51ad74775cc203d215c86626e903eb01 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 123a0beace4e39 +AAD = +Tag = b5eab45d7d096577643815e6d467312d +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 71f17cf21c44267c676657db9e55bee33273787474e77b17 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 8ea1594a58fe4a +AAD = +Tag = 8b1a5ecca7354af824fea617b9b69031 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = d6737f642260c4ee3b19cb78cc2ef1767213416b82c71e91 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a7743e59e82da +AAD = +Tag = c54c98f8007ed55a21759f5452559538 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = cbe60d633399daa6ee66418be6d16e292ea47a93c291fce2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = f477f754d7ee76 +AAD = +Tag = a555aa972e1c2e3f439f85663ae25889 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 2a78a7beb8df4bf5d35ff0b2853bc51ce127163d2f56e00e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 040a257dede70e +AAD = +Tag = 9aeb326578fa615e86969348d9bbfb7f +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = ee78ddbea9c3aede9f88af0e82464d9d1afe81de16aa18c4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = dd51b8e91683d1 +AAD = +Tag = 2efbff1da769af3b72099cbda3cbf091 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = cdf7cb74d978e7ea738e288ed79edfccf10b553c09d1856e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = ab3cb86cca6fb2 +AAD = +Tag = 3291a566e6641a965ffdabe097050dc5 +Plaintext = 9d033e3b66efed1467868f382417c80594877a28bc97f406 +Ciphertext = 90b990a1ea254592f2c226c969b332fc7bfe5f808729c2d8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = f67b98efd39b55 +AAD = +Tag = 84b47504dced5b70c302cc93502cc37e +Plaintext = f2e944e1ae47ad5873bf391f1b0cc07f6151eb4c50bb45b2 +Ciphertext = 44a6aa954c3508b3c9264c20c272e80c0e95d50ddec28490 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = e60e2c002d1c99 +AAD = +Tag = 37109739a3676f03adfd740dbaa4940d +Plaintext = 70f48dc1d76e5028da07e29852801375a9edb2214a5ea4c0 +Ciphertext = 9d4ff7a44cdb9b14f586efc3d6be02d069b425c06bec4eed + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 098e053fa08043 +AAD = +Tag = c4bfacbb2f246b570efd93d98e99be49 +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 23da95e102c7921a51b19b5733ea5776ab6c287f6057c00e + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 4bf48328725514 +AAD = +Tag = 6496912db41761a1d2aecfda04fb2cfa +Plaintext = bd81680e3dc0b35431c92598dcaa26ef09ca0da5e77193de +Ciphertext = 53d00d5839d0a1e695916151f9450b7311982917edcbd7c6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = 34fad277 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 042653c674ef2a90f7fb11d30848e530ae59478f1051633a + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = a35df775 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 1902d9769a7ba3d3268e1257395c8c2e5f98eef295dcbfa5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 1faaf310 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = ebacb8e78c0ad9d3ed99f1821b0b0085beac351f88a79ef7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = 4d5e6103 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = efc1d5b6f0a48e4ce3e821d743d34206b28c69485c410fa9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 69ac966a +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 3c1836e5d0f0473dab7bfd7a95ba69575f7f841970ac6c67 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = c47e9a8e +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 2c583e54d75a02948c7f6dcd12cba32a65e8d605fba7ec10 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 1f3f537f +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = a8632dee22f34315b05c40135c6dd471c63b09438da834dc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 26421940 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 0f03ea1b2561951d79062e19a85d98293c8c2846936c724c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = a3a22ac7 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f9764405e54d827ac433fd624506b92e123463a5b01f21ff +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a8849b44adb48d271979656930 +AAD = +Tag = 89429246 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = a326e0cf3f97adff3249944880ddfb8d616cd18a086e0462 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 4c9649b7 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = f188bc1a72e81b34d75b402e4f8ef3d638d2f56a409eab06 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = e2e93f29 +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 341df3a273e85cf387ab823bdf9c34a1ae2c86940cb4bfcd + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = 35c7081d +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = a0e7997fd67ea66b6274d719b84da92433fdf7d512b160da + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = f83a9ad7 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = dd8fd11e1c0746e7273fdd2e7dfa1ee4fc8ad835ca3141c0 + +Cipher = aes-192-ccm +Key = 197afb02ffbd8f699dacae87094d524324576b99844f75e1 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = 7ff1eb5d +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 39b0d3603f1289b5885ac244953275d28491952e7e57d93c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 5a8aa485c316e9403aff859fbb +AAD = +Tag = a7ade30a07d185692ab0ebdf4c78cf7a +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = a5b7d8cca2069908d1ed88e6a9fe2c9bede3131dad54671e + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 49004912fdd7269279b1f06a89 +AAD = +Tag = f042c86363cc05afb98c66e16be8a445 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 9a98617fb97a0dfe466be692272dcdaec1c5443a3b51312e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = efeb82c8c68d6600b24dd6d8ee +AAD = +Tag = 41a8f6ac697430627826bd76b19da027 +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = d3068ae815c3605d7670058abb9384f4c15b75150eb79100 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 7b93d368dc551640b00ba3cbb5 +AAD = +Tag = 980581017fefef92c2b50ae20b93c81c +Plaintext = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697 +Ciphertext = 388a289bb85533b667b141a78d0c79acdeb9fbf72886d5ab +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 24b7a65391f88bea38fcd54a9a +AAD = +Tag = 327f5f91763c0a0bec43264c27cd237f +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 71f68480a8801d4966c84807c5ff6139d83ba0a5b902bee3 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 6aa3f731522fce7e366ba59945 +AAD = +Tag = 52c4b7fd911ca77950ff2d035e47b7ec +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8627bf1e3edafc69f1328c393dd8e7bd1c182d021e6d3a36 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a11cf5bed0041ee3cb1fef4b43 +AAD = +Tag = 4ffcb29bde8b9a81945d671b0f619045 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = b10ea86a384432a45f50b3c2e482595b46c81c61ca39bc0f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 273cc5013785baeb5abc79c8bd +AAD = +Tag = 578cc14aa558e18d5f777ab6e16dcfee +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 3ace8b7e03a0c1fa9e97f46975ab0a4924446e791540e225 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = d2d4482ea8e98c1cf309671895 +AAD = +Tag = 75433c4ae28757c8544c86f1f74ea6a5 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 8190abe4c21e320e10825e269190bb10a354691958e24362 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a8849b44adb48d271979656930 +AAD = +Tag = d7752ebe9c5dbf00ee8ad60ac34dd7d0 +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 1d7e308c34cdca7b7b222f4ebc92afd8055bff542c0b76d3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a632ba0d00511122abcd6227ff +AAD = +Tag = 0a4432b35d3b884e4169c28d287499ff +Plaintext = 43419715cef9a48dc7280bc035082a6581afd1d82bee9d1a +Ciphertext = 9c2609f7af5b634a16e58f2e9cc7a9ef7812a12d20984700 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = c47af80cd26d047630c1fdf0d1 +AAD = +Tag = 9256ace490c2f0afb93ba32be58fd1de +Plaintext = d8306c9c4ea6c69c6e2ad0fc0e49b1e0126b01078d6419ff +Ciphertext = 5b0b5e6690d648e1b92c12cfddb431d6d3dfe689d01db819 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 70e132023acae1f88c7a237b68 +AAD = +Tag = efd8535dd6b7fa701c9ca8c8b635c30b +Plaintext = d0b2bef5ed1a87d9c73d4a459cb05c11799c4f51ad640b1e +Ciphertext = 8722fca71fdf750ec5d62fc6d7ba079aef19210da764067a + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 8010d3a2a14f72f5585defc940 +AAD = +Tag = 1b5d2cd4d5b6d2ef48413245a6b27b67 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = 91ac457f5e53492301e72d9d495277ed17edb30e8c7a48d2 + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a98c2f0e0a7b68942853905191 +AAD = +Tag = fdc83ea4863c3e84a5456f7f853a1ea6 +Plaintext = 4faba05569bf7ac656780c16995e9122e565fe9984be8a68 +Ciphertext = d2fe5293b7d53ed46ddf02a5618039adbae22845ce72e434 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 1d089a5f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = 2f46022a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 67dc4693 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 7027a849 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 5c6a4de2 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 1d855f5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 1b318980 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = cf871f91 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = 4f0e04bc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = fc9013df +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = 5134def3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 5814103a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 74c75c4a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 9884898b +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 90929a4b0ac65b350ad1591611fe48297e03956f6083e451 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 0b1cbfb1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 5280a2137fee3deefcfe9b63a1199fb3 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = a265480ca88d5f +AAD = a2248a882ecbf850daf91933a389e78e81623d233dfd47bf8321361a38f138fe +Tag = d40a7318c5f2d82f838c0beeefe0d598 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 87ec7423f1ebfc +AAD = 2bed1ec06c1ca149d9ffbaf048c474ea2de000eb7950f18d6c25acf6ab3f19b5 +Tag = 7551978bc9592bf9e294b4984c5862bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b8b04f90616082 +AAD = 4898731e143fcc677c7cf1a8f2b3c4039fb5e57028e33b05e097d1763cbfe4d8 +Tag = 859cf444f89225b32a55a1645bd24979 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 8c687b4318813a +AAD = fcad52a88544325bb31eb5de4a41dbff6a96f69d0993b969a01792ee23953acf +Tag = 29e967a0245607c36cf3eaf00fdae566 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 29b810eed8fc92 +AAD = 40d1d320eb63a25d7a2b3141563a552114275ddda56beb62cc0c0273d5795faa +Tag = 9daa0e1c4df5f2bf507b1a57a1135b86 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 62452462c53934 +AAD = 1eb8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = 18caec79720a5d67d7457e9b7c7a153c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4cceba0e7aee97 +AAD = f33e184c967165eb62542999afaca4e3e319840e439b5bb509544fb4b6901445 +Tag = 5f2c455546c56f514a0f69f05345c2c4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b5151b0601c683 +AAD = 73d27303ec91f28c79b278882034d11eb6a5266746f37edbb77f8409a8738b8c +Tag = b7e4846ff30b7c3673a962a2701c0387 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4e5d6d7ac9e71e +AAD = a01b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = 7b5fa0d42a616ab05ac2c58c904ce92f +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = dc88e989951a3f +AAD = fdcacfaff46585406cc45a2da364e67e132a91c98900a8f9d7bfb14ec951fca5 +Tag = c8c67f558b5844b149dd47824c8cb9d8 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = a1aeda4b4cb8dd +AAD = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c6f6d03036edea963 +Tag = 70a09aaf22ac316124a169f6b0a83ffe +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = f248e5225e3d9a +AAD = fdc64ef76a3bfd0a15d0bc8e8bacaf64346796a3e35afcf2ac1ab136f63f7b6e +Tag = 5bc85ed5521a91b9eb42b437950f0e06 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = e68228f5c65b73 +AAD = 614efdf89ce2a9fcbd38bdc0b4cece54dfd7532880e0b4ce6eb3a4010b7cb1e7 +Tag = 989ec0e7b192ea010dd61d3fb64e8de0 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = ea167cfd1101d9 +AAD = 28130f938c45a1a92b02dbeadbd8df816b6d934e87cca2dfdbfdc49c7cd84041 +Tag = 15c2dbe7fa307654d8ca7c0f8d6d2f14 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 5e0eaebd +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = 71b7fc33 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = 93227bd4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = ced654e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = bf7a8e0c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 840caa3e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = 1e22fc41 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = 968ccbbf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 0a31cc96 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = a456c3da +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = 29746eea +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = df7f63ca +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = bf0b1445 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = ae8533f5 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 6a798d7c5e1a72b43e20ad5c7b08567b12ab744b61c070e2 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 9426cf89 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = d07ccf9fdc3d33aa94cda3d230da707c +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 8739b4bea1a099fe547499cbc6 +AAD = f6107696edb332b2ea059d8860fee26be42e5e12e1a4f79a8d0eafce1b2278a7 +Tag = 65fe32b649dc328c9f531584897e85b3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 0f98fdbde2b04387f27b3401dd +AAD = 02010329660fa716556193eb4870ee84bd934296a5c52d92bba859cc13caaddc +Tag = ec31fb6b41c2dae87cf395fc1fe3a080 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 4eed58f381e500902ba5c56864 +AAD = 96056d9ebd7c553c22cc2d9d816b61123750d96c1b08c4b661079424bf3c4946 +Tag = 33c2f2312dd5bfcadbb05f8d0a33fd4a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1e7e51f0fa9a33ed618c26f5e3 +AAD = da9b8ffb0f3c2aee2e386cc9f035ec1eb3e629bd1544c11dc21be4fd8ac9074a +Tag = a9e81afd1030d195c679e2c837aeb736 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = f012f94f5988c79aa179d7fdfc +AAD = 612b2ef2683109d99452f95099417641d0c2be3f8ab4cbb2a44e83355ba9303c +Tag = 1db000f0e7d3a03718293fc118678427 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 715acf92cfb69ad56036c49e70 +AAD = 960667b85be07304634124b9324be12a1c11451f1fa9db82c683265b4cf8e5ff +Tag = ea37900f049db8fc5cbf46edb5fcac2c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 141be3601e38185a9fa1596d2e +AAD = 606452c62290b43559a588bb03356f846cecb0ccaf0bdaf67a18abd811d4315a +Tag = d1097ebd7ad0a41f61ba32a44dc15305 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = fcdda3c5f0e80843b03d8788da +AAD = 03f22247a55461a293d253c77483859fdac1b87c2480e208a3df767cfbfde512 +Tag = 0979729272d8b42f2e3dc0eb181a1217 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ca660ed3b917c0aca140dcd3fb +AAD = 254a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b42574572f51 +Tag = 4457200916a20116b096225606f1a9e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 642ae3466661ce1f51783deece +AAD = 4432a1cec5976cc13b8fb78341d426c2248f091b597123d263ffafc7f82da5a5 +Tag = cc6b51f39a3dcfb54abbb89f4df21114 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 7864c717ec93db38b10679be47 +AAD = 679aad1ad1e57029e3362b325572fc71cac53184b0f1546867e665a4a59466c4 +Tag = aac09cef9697927331251f028d24c31f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = c3bf9dfe9d6c26f543188fb457 +AAD = e301f69ad3a7e08a3d02462f0aa584449eb0449b0e3c50aa8dfaa4472816c8b0 +Tag = 56c00070eae0db329894a045d866bbaf +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1527657d2fd98f7deca55cc649 +AAD = f4c723433b7cafe3cda9bb4940a21a89a8382d13018b622ccd1ffb9ffd3211af +Tag = 090016bb96aeaabbf66fd34fc97591a4 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = b8432d3d5525a0dadbbaa6b6b8 +AAD = 86ee6e37b4a2d9a0b52ec95643b4e8297e237721e15ce8bf7593a98644f83eba +Tag = 264407dfe796bf7f6eb1f26c1f8504ef +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 75dea8d1 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 9f6ca4af9b159148c889a6584d1183ea26e2614874b05045 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = d7965825 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 84d8212e9cfc2121252baa3b065b1edcf50497b9594db1eb +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = f7f796fe +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 5f60a8f867a33b2077ecc69863b295c3c6aeae7d7cade7f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = b8f1f2ae +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 1353b3fa1bb1d57ffb139017885c02e26c90231a24b5a615 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 8b4b53f6 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = c3116d9040e1ed4f7c9464d270fb302bd3f1561c25c5b95b + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = f6bf3800 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 0ca17e8f89bea67db48a8f132ef6c6df7a292914d401299a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 13244cf6 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 0ce543569e8187f3cec70399ff922e4903cb1d12f990f056 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = a5876de8 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 3acdbc163a350f312791b152a41e57627b1cc8bf3e41c8ae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = 1970ed17 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 604518e436edf7a0561d5e284f3915839a6d28cb06ef792a +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = f68d8da4 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = fc79b520d67da891e63654d7927db6c8012c96985a0059d5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = 90ee4c14 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = d86bb51a98770098d0feb39170bd979199a8f741041df137 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = 29c87855 +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 51b6b928bdd1cc0bd0a0aed2cda302472d618ffaa60e1790 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 4de8ed8d +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = d0abab9b8e9d6c11bb9c15bea8a486704bed32c57297055b + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = 31d69947 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 92fd519a966c0fbdd7087ff5a1bd946cd663502db3783835 + +Cipher = aes-192-ccm +Key = f9fdca4ac64fe7f014de0f43039c757194d544ce5d15eed4 +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 30768d4d +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 7f239b1916830161f3b52b7ab13542a5a0a97a17f30ca5fa +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a8aa485c316e9 +AAD = 3796cf51b8726652a4204733b8fbb047cf00fb91a9837e22ec22b1a268f88e2c +Tag = 4d1d980d6fe0fb44b421992662b97975 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 6aab64c4787599d8f213446beadb16e08dba60e97f56dbd1 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = fdd2d6f503c915 +AAD = 5b92394f21ddc3ad49d9b0881b829a5935cb3a4d23e292a62fb66b5e7ab7020e +Tag = 3c51d36c826f01384100886198a7f6a3 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 4980b2ee49b1aaf393175f5ab9bae95ec7904557dfa20660 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 27d73d58100054 +AAD = f6468542923be79b4b06dfe70920d57d1da73a9c16f9c9a12d810d7de0d12467 +Tag = 758a111aae4f735b7dd4d9802f2a8406 +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 86a02bdd6ae733eee26f8eab898b336105978b5bbd6df781 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = dd16e0ce1250e3 +AAD = bc65cfd65e9863c8b7457d58afa6bdb48a84170d8aa97ba5b397b52ad17a9242 +Tag = 8cef14ebc2951069739d5d657d82addb +Plaintext = a265480ca88d5f536db0dc6abc40faf0d05be7a966977768 +Ciphertext = 59cfab8956813c48e09332a2bb8a30dbcdf5afb2529532ab +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ccee19d037cf4a +AAD = c026696e6425e6c33f45b4145febf1137e7ac26383c9f5aa4cd4e5e8abb19e07 +Tag = 170a2b9c309de6c2326115a76efbdf98 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 67d989ea935b9ce190e3a7f3b645305e1e308a7fe617f80f + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 6c8ba94f09cbe6 +AAD = 774ad1a88f8bb063951486d4aec5bf82d5fc535bd0b952f86200c123c37fa496 +Tag = 4bcd14af0205af716f2b864f0c397f65 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 2522a5e4d157193ef2c264cfe877db8ac75b3cc5aab08a81 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 1f670302fcdcc8 +AAD = 1a9ff9698cfc96b581d7115c822e4363d7355ec5daed2eae5bf89ee944ac7d9c +Tag = 762d5d8adafe75a191310a2618930c48 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4536422bbad220079ee09e700e103efdaac832d016a20813 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5d05f658c729a2 +AAD = dd9564c1431ed490b17ef69f6115805e54ef156ef4e10e58f7d57a7e86626352 +Tag = 206f80080dfa3e66e6371c0cde6cd205 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = d6711a78adf54f4effe647d531c4618cf32e3037eb700580 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 22a77db9fcbc95 +AAD = 86bf1739c10f63df734ee3e60ac40ff5636c49f68ca4c16ece289609eb413e7a +Tag = b1b5b2b35c8a8125efccd1f4102f3e82 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = e44034a397778e1c6babab27f5a50fa4aac0e83d6b3eb25d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 491e32b0bbfa4c +AAD = 75bef075c79d6cfd7fc73aefd67b2d215be0648937477ba606b1fe1be591239e +Tag = ca36f53b01943f03cb8b69b5af53e505 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = b8e31c5910623e405f2ebf65821963e5b8814043612395fe +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = bc4b7d3a380be0 +AAD = 353dbb41e2d525a9f4fcd858d0f0aa1b1e86ac0f936d5c09c6b61c343f94e3fc +Tag = c3bfc6851049d32105fd16bd45b29f29 +Plaintext = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005 +Ciphertext = 4000faf8558f2f4e01e45e90796cd236e5211d1704270f31 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = a840e98df72ae9 +AAD = 22c6607732ef1bdc7fcf6197e037cdadd7ee17c008552dd9f04b8564d34fb17c +Tag = 847b022733ca5a5e3c4d472332484b7f +Plaintext = a2f53385618b41301f4e3ea4c597f411103dac2b37abf5da +Ciphertext = 53bb608f6236798839af35888cb0fa4797b599271084cc13 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 39d93c3cf31a6f +AAD = 937dfac5cded938438f4e97aabd9beb50dba40f824198260a89729479cfe6869 +Tag = 1c79edbf38c50e0f240a2d70f65aa79f +Plaintext = c1bdef96dc868446be48491b160504546f2a40dd581f9582 +Ciphertext = be54551d1d2f1b3eb60ffe3b165524ff90ca09fb252bf21c + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 0bbc177019321e +AAD = f6e02678820f5ccbede6cbded02d6dd58d486166d7b18ee975a688af421fb795 +Tag = a82cd3ebaf6c2d3e21749bdf570ad28d +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = f07c1072d8f8e077dfbb3ad86dd92d32b41f29e647dcd7e3 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ad048eb2ad7526 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = ef93a8759845326683a0d9c22151f486 +Plaintext = 72a70954d22ad722fc32756afce67b344b2f3c55fe1d9eed +Ciphertext = 7f7cf7f4d0645934cb0a5e67b4227a909aa55dba09b2c39c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = c25e9fce +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 16e543d0e20615ff0df15acd9927ddfe40668a54bb854ccc + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 8ecedb3e +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = df35b109caf690656ae278bbd8f8bba687a2ce11b105dae9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = 728da544 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 7075da2291e2cb527eb926ed08d8020c5f8f0f2d4a6a4745 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 02a9b9bc +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 18a77a66457b53286b1aea0845304cac8e66a02d5c642e4c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = ccf8ecf0 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 24e1d3820101412d8f4d57118cab8f7e489d5cac78802dd5 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 661181d5 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = b5929bc9648e24a553c5cd953ecb9d67ee508d2d4ac7b46e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7d74517d +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 54aa018dc7fdf8a54809e1393d18031bab4aa5ca35c20190 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 4a8edd83 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 69bcc300a459862b3cd284c15dd4af53dc7e95f3067bb825 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 70ad39a6 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5c2d2df0d8aade3e5ae0f8d8b4b4d7c565817a31b2865dc2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = ae423997 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = df1b3f98b6b0060191e7eb817f5908ddc0bc6f83860349e8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = 3309108e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 16e59dd38395c7be7f580371edabb1e9bf21270de270aa28 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = bcc87096 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = 0ef8981dd37c055a3c3e14786fc662b2a11065964911d35e + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = e981e935 +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = fc1870cfc440f74f73f40e682cf4713d027c297b9426c3ef + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = 3b98de4f +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 9fc2c462dff1ba9756772d73de5c4e822b5ea0bc88845a32 + +Cipher = aes-192-ccm +Key = a7aa635ea51b0bb20a092bd5573e728ccd4b3e8cdd2ab33d +IV = 5a16a8902bd70fa06cfe184c57 +AAD = 399d6b0652836457ec4f701f0dc0e5aed73d16585d61cb1bb5b7ee824fc287c8 +Tag = af3b74e1 +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 05fc586d5c780b8e06f618b5bb85f591665a54390eba4e14 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 5a8aa485c316e9403aff859fbb +AAD = a16a2e741f1cd9717285b6d882c1fc53655e9773761ad697a7ee6410184c7982 +Tag = 8464a6f7fa2b76744e8e8d95691cecb8 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = c5b0b2ef17498c5570eb335df4588032958ba3d69bf6f317 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 0812757ad0cc4d17c4cfe7a642 +AAD = ec6c44a7e94e51a3ca6dee229098391575ec7213c85267fbf7492fdbeee61b10 +Tag = 06bd6dc2e6bcc3436cffb969ae900388 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = d1f0518929f4ae2f0543de2a7dfe4bb0110bb3057e524a1c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = eff510acc1b85f35029cf7dc00 +AAD = 0923b927b8295c5dfaf67da55e5014293bc8c708fda50af06c1e8aef31cccc86 +Tag = bb56d90669c726d866fe2206b8828727 +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 1aa7dfa3a9818142c4971cbf4f64d4cbdbd354c6958ef474 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 3d13d09057190366c63c8750e9 +AAD = 77e27aa9a7bf30e130c862a3296a1cd7a10195ed1d940f2c97bfff47c6f06e32 +Tag = 9953fec4e091b3573214e1ecac1ac00c +Plaintext = 8739b4bea1a099fe547499cbc6d1b13d849b8084c9b6acc5 +Ciphertext = 90352a5ec92d4fa52a96ae28251a57933728b2a3670e2ecd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = e3c03ef7e1d31961ee0b97bd99 +AAD = 8a3676dd640821b58fb0f0329855fd5882c376ea166b958b7aaad223054e5784 +Tag = 783618374f6d03df28ee57a1a5aa38d8 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = eaa995946ed91d6a08ade14b260ac752cbd1081d5a7cad90 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 5d165ddd4e599387af5967cae6 +AAD = e374f875ce829b62c98fbd67bcf128b5647f25fff9a643300eb95559b889baed +Tag = 47bb3f30d6e674d10a496806c1c8933e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 0e320c4ece6ef0305a431a07a5a34d463ec4a37fc513c4b9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = fcec171162a27a96066181fab2 +AAD = cf431cc3671ec468ea86f6cc09842fcf3a84b3ef0fa1c7b20b232145b4469d62 +Tag = 7dd7ee3f75cfb47fa72433644f9cf62e +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 10685888091597c50acc54b2fb65150b83a7115351d6f8bd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 2fa8120398d1a946f391367cf6 +AAD = 92558a239c8e13230754f23aec67b153db29fdfc7daf641778185dd2931d89da +Tag = 43314076072a0ebd253fe1ab4883ebea +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = e456abf9ee83e0a68fbdb09c4a7afaba0efb0aa6d74a17c4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 88e0ae338bbca9d4299b294354 +AAD = 5db5c388dbadc9f175a5cd5a1472a458d25acd7fb9c951c0cd45edf64da473bb +Tag = 16a72444f0949868f0e71907acbb29f4 +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 5adadfd296edaf4bea92c8245983dc31b11335f682fb222c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 4862e36296d6afc9399a95bbb4 +AAD = 36d82ebd0e0f5fe3b12946d041ae5aee16e6d17025406dd776f499bbd8e8b4c8 +Tag = ab2025208191d73041c038cf2562bb8c +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = c2bb4d5a830646b3f8bf84044851c3b676c4ec02e43dcbf1 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 2f360a4715074e942244ab7f9b +AAD = f0087b0086a081c1071481f033a8be8e940c36763084329bb8461b9102238f4f +Tag = b7e6d183efa1f51b7ff31eaa52ed59ba +Plaintext = 92973ce707733a73118c8ce6b5e3fc77a17f448310c0197f +Ciphertext = 9589b8abcb47e54e6e8fad3e64fec7ed4f70ac435bb3e548 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 93e08854560edb096e5d654086 +AAD = bdc60dff08bfd5d44320b75c61e456fd4333c9c3d0294d4a48d936dfd5922ce2 +Tag = d990b642039f24755790332b3cc47c49 +Plaintext = 569e4aec88dd51ca519c0a00c922ee33d3559b98a32d7906 +Ciphertext = af63f27e2a9e70f106477493dc141d16a1d059dd7a8a7810 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = e3f37b68ff508cfe295441d9e3 +AAD = b2b6c5782e4f128467c589d2a6cf55ef12877adb771bbb6245c5bba9dcfd6208 +Tag = 6d3968fdceaae5138c411a29d0d333ee +Plaintext = 02b5511204bd55f7c37973e26f6df5883c0a530f07c7f8c2 +Ciphertext = 1d2ae88c878684a0b404986252b3a7583e1a5a51163ddc60 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = ea98ec44f5a86715014783172e +AAD = e4692b9f06b666c7451b146c8aeb07a6e30c629d28065c3dde5940325b14b810 +Tag = dbf8e9464909bdf337e48093c082a10b +Plaintext = 4da40b80579c1d9a5309f7efecb7c059a2f914511ca5fc10 +Ciphertext = 30c154c616946eccc2e241d336ad33720953e449a0e6b0f0 + + +Title = NIST CCM 256 Decryption-Verification Process Tests + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a544218dadd3c1 +AAD = +Tag = 469c90bb +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = d3d5424e20fbec +AAD = +Tag = 46a908ed +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = e776620a3bd961 +AAD = +Tag = fdd35c4d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 6c7a3be9f9ad55 +AAD = +Tag = 869ce60e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = dbb3923156cfd6 +AAD = +Tag = 1302d515 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = b390f67eaef8f5 +AAD = +Tag = 156416ee +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a259c114eaac89 +AAD = +Tag = 4fe06e92 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 7fc8804fef18ef +AAD = +Tag = 611091aa +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = fbaf4cbc49fa0f +AAD = +Tag = 696e9371 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 2ed0c8761dbf04 +AAD = +Tag = a0e0a2cb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 346bb04ea0db86 +AAD = +Tag = 43cc0375 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = e1be89af98ffd7 +AAD = +Tag = e5417f6b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = a6a0d57aaaf012 +AAD = +Tag = fff8a068 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 1aa758eb2f9a28 +AAD = +Tag = f8fa8e71 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = eda32f751456e33195f1f499cf2dc7c97ea127b6d488f211ccc5126fbb24afa6 +IV = 2911167fc98fc3 +AAD = +Tag = 0bfa2d9d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a544218dadd3c1 +AAD = +Tag = 8207eb14d33855a52acceed17dbcbf6e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d3d5424e20fbec +AAD = +Tag = 60f8e127cb4d30db6df0622158cd931d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = e776620a3bd961 +AAD = +Tag = 4239f29871651e9a26b8b06ffc5b3748 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 6c7a3be9f9ad55 +AAD = +Tag = 5d35364c621fe8959dfe70ab44700fbe +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = dbb3923156cfd6 +AAD = +Tag = e4dc5e03aacea691262ee69cee8ffbbe +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = b390f67eaef8f5 +AAD = +Tag = c8eb7643b4ed3c796c3873e8c6624e0d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a259c114eaac89 +AAD = +Tag = f79c53fd5e69835b7e70496ea999718b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 7fc8804fef18ef +AAD = +Tag = 687e00723a419fa81c0923b8b8e245ae +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = fbaf4cbc49fa0f +AAD = +Tag = 499ab350309ad6091ec4aaf6bf0cbd00 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 2ed0c8761dbf04 +AAD = +Tag = c27b9f14787dc5375f59d0c561a23446 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 346bb04ea0db86 +AAD = +Tag = 655c737722c78ac96582a883d407b2bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = e1be89af98ffd7 +AAD = +Tag = 10d3f6fe08280d45e67e58fe41a7f036 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a6a0d57aaaf012 +AAD = +Tag = b4e425e43edb92c606f7cb2de8a06932 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 1aa758eb2f9a28 +AAD = +Tag = 2590df2453cb94c304ba0a2bff3f3c71 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 2911167fc98fc3 +AAD = +Tag = 1f344e30dfa95b2319e274caa5780e60 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 8a19a133 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 3c0e2815d37d844f7ac240ba9d +AAD = +Tag = 2e317f1b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 75549e7e5657e5fe19872fcee0 +AAD = +Tag = 979bdcfe +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d071ff72735820d73485870e83 +AAD = +Tag = 8ef89acf +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 79ac204a26b9fee1132370c20f +AAD = +Tag = 154024b2 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = a64bbc3d6d377dab513f7d9ce8 +AAD = +Tag = 8dbcc439 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 0545fd9ecbc73ccdbbbd4244fd +AAD = +Tag = 5c349fb2 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 182fb47a12becf0bfe65df1287 +AAD = +Tag = 79df3e02 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = f342059a6f9dc14226b40debc4 +AAD = +Tag = fbc2c500 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 6cbfe6bb4c9b171b93d28e9f8f +AAD = +Tag = 2fac1bca +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 82877df921c6ade43064ad963e +AAD = +Tag = 99948f6e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = 0a37f2e7c66490e97285f1b09e +AAD = +Tag = c59bf14c +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = d7b9c346ce2f8bad9623122e10 +AAD = +Tag = b764c393 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = +Tag = 5b96f41d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = e1b8a927a95efe94656677b692662000278b441c79e879dd5c0ddc758bdc9ee8 +IV = b6ce7d00731184b24428df046b +AAD = +Tag = f7e12df1 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 97e1a8dd4259ccd2e431e057b0397fcf +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 3c0e2815d37d844f7ac240ba9d +AAD = +Tag = 5a9596c511ea6a8671adefc4f2157d8b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 75549e7e5657e5fe19872fcee0 +AAD = +Tag = 66f5c53efbc74fa02dedc303fd95133a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d071ff72735820d73485870e83 +AAD = +Tag = 2dfd3c852f68eace45acf433a6aa9c05 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 79ac204a26b9fee1132370c20f +AAD = +Tag = 5c8c9a5b97be8c7bc01ca8d693b809f9 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a64bbc3d6d377dab513f7d9ce8 +AAD = +Tag = ec093121bdcd589285f2262be8db5c4e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 0545fd9ecbc73ccdbbbd4244fd +AAD = +Tag = 84201662b213c7a1ff0c1b3c25e4ec45 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 182fb47a12becf0bfe65df1287 +AAD = +Tag = bbe746d6d31e8e9745faed4095ab8d5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = f342059a6f9dc14226b40debc4 +AAD = +Tag = 646c1258dc4aa6fc380818e70e5f4328 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 6cbfe6bb4c9b171b93d28e9f8f +AAD = +Tag = 15fa37ca7f2883a4642c1ed41b8f6293 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 82877df921c6ade43064ad963e +AAD = +Tag = c6acf5e5ded4efb2c314370ebb9e9cde +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 0a37f2e7c66490e97285f1b09e +AAD = +Tag = 586e728193ce6db9a926b03b2d77dd6e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d7b9c346ce2f8bad9623122e10 +AAD = +Tag = 642a187e71feff5989e28184aded0199 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = +Tag = 64864d21b6ee3fca13f07fc0486e232d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = b6ce7d00731184b24428df046b +AAD = +Tag = 58c63ce68f132d30d177c5834344cc5d +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a544218dadd3c1 +AAD = +Tag = 22aa8d59 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 64a1341679972dc5869fcf69b19d5c5ea50aa0b5e985f5b7 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = bfcda8b5a2d0d2 +AAD = +Tag = 77d00a75 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = c5b7f802bffc498c1626e3774f1d9f94045dfd8e1a10a202 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 6bae7f35c56b27 +AAD = +Tag = 28588021 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = bf432e246b7fa4aff8b3ada738432b51f6872ed92284db9d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = c5e4214b1bf209 +AAD = +Tag = 37921120 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 0d5760ad0e156e401120a1ebd1b139248784c88e10e34254 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 9d773a31fe2ec7 +AAD = +Tag = dce2d25e +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 5acfbe5e488976d8b9b77e69a736e8c919053f9415551209 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = f42cb0cce9efb6 +AAD = +Tag = 1ef530d0 +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = be8be6046ac58411a00c131dd4a72d565f98d87a2c89124b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 24b7a65391f88b +AAD = +Tag = 750125f3 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = f00628e10e8e0115b4a4532a1212a23aade4090832c1972d + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = d2a7eb45780df3 +AAD = +Tag = 08aaaf93 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 9078151f674d5f7b56e2451b0316156f776459f17d277e01 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 046cbfd26093d8 +AAD = +Tag = bd95e677 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 921cbecce3b06f3d655a5a0a4d212320d4f147575079fd23 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 51b13b0b04d077 +AAD = +Tag = 7e2ebb1d +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 8cab1ff22d474e9863c153e84680e2a66981f03605136047 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = ce2e9967bf9eb7 +AAD = +Tag = 662f8684 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 15f476b5aefe072548a54f59506d9c3b9ce29025340214be +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = b672c91376f533 +AAD = +Tag = d5642830 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = 758aa03dc72c362c43b5f85bfaa3db4a74860887a8c29e47 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 62f6f1872462d8 +AAD = +Tag = 01472fe1 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = ec645769b22161567e6a7e23aa06575bc767a34aa54d3cba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = a6d01fb88ca547 +AAD = +Tag = 7aa999d7 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 615cbeabbe163ba8bc9c073df9ad40833fcf3f424644ccc3 + +Cipher = aes-256-ccm +Key = af063639e66c284083c5cf72b70d8bc277f5978e80d9322d99f2fdc718cda569 +IV = 46ad6ebbd8644a +AAD = +Tag = d27b7cf2 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 0ed6cc6451de57ca672d56dee45d4548a810d5c49dfe442d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a544218dadd3c1 +AAD = +Tag = 374f3bb6db8377ebfc79674858c4f305 +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = bc51c3925a960e7732533e4ef3a4f69ee6826de952bcb0fd + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = bfcda8b5a2d0d2 +AAD = +Tag = 3275f2a4907d51b734fe7238cebbd48f +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = afa1fa8e8a70e26b02161150556d604101fdf423f332c336 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 6bae7f35c56b27 +AAD = +Tag = e672f1f22cbe4a5305f19aaa6967237b +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = 72bc8ef21a847047091b673ccf231d35ecf6f4049741703b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c5e4214b1bf209 +AAD = +Tag = 400b152113c3976be63dcd9e7a84ddac +Plaintext = d3d5424e20fbec43ae495353ed830271515ab104f8860c98 +Ciphertext = b719f6555fc4e5424273f5903d5672af460413110278707f +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 9d773a31fe2ec7 +AAD = +Tag = f2870ce198af11f4fb698a67af6c89ad +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 4539bb13382b034ddb16a3329148f9243a4eee998fe444af + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f42cb0cce9efb6 +AAD = +Tag = cc98b3f5758972bf08ea9e88dc6e54ed +Plaintext = 839d8cfa2c921c3cceb7d1f46bd2eaad706e53f64523d8c0 +Ciphertext = 47cbb909cb12fa0a4b0f1aefd54c52d1edd1533290f76b8c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 24b7a65391f88b +AAD = +Tag = 432704eff9b6830476db3d30d4c103e4 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 6d0f928352a17d63aca1899cbd305e1f831f1638d27c1e24 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = d2a7eb45780df3 +AAD = +Tag = 71256981db86f1e768170a104ebfb81d +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = e0e686d917f78b3b0058fed7b084976244789073a6305ff5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 046cbfd26093d8 +AAD = +Tag = 5efbbae6a346863a93d52e0321cef8b2 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 960c573f5d6934a4cac49d06998f827b3d665cf02c998fe5 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 51b13b0b04d077 +AAD = +Tag = ac2fdc3cc683f6120e405f446a10e0f3 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = 7cf8f4806848e34aa7d3bd7e2cb9f5d9ff21395ff6d34826 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ce2e9967bf9eb7 +AAD = +Tag = d254f7765b6155054a5efde28dd38750 +Plaintext = 3bed52236182c19418867d468dbf47c8aac46c02445f99bb +Ciphertext = e4f6445ca36e7ee3323f11f6a5ca8ded0c85871e092aa687 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = b672c91376f533 +AAD = +Tag = 9dc42d22a5436bc12eff5505edb25e19 +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = f23ac1426cb1130c9a0913b347d8efafb6ed125913aa678a + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 62f6f1872462d8 +AAD = +Tag = 2db05feb368ab772d977fd97b35262fa +Plaintext = 4f7a561e61b7861719e4445057ac9b74a9be953b772b09ec +Ciphertext = ac9f131389181b1023f1ee47633aa433fc5d93a87d9ece96 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a6d01fb88ca547 +AAD = +Tag = 789d2043179fdd8fdcbd52313b7b15cb +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = 773b8eea2e9830297ac11d3c1f6ea4008c96040e83d76d55 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 46ad6ebbd8644a +AAD = +Tag = 079a2bac0ab4bc249bbdb330181cdd16 +Plaintext = a36155de477364236591e453008114075b4872120ef17264 +Ciphertext = d3fae92043c419fe8ac0d7491ca8041ad089559d895103cf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 3d14fb3f +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 63e00d30e4b08fd2a1cc8d70fab327b2368e77a93be4f412 + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 894dcaa61008eb8fb052c60d41 +AAD = +Tag = 8d0c0099 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = bb5425b3869b76856ec58e39886fb6f6f2ac13fe44cb132d +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 8feba0d720aa4a5e35abc99e82 +AAD = +Tag = efd4365c +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 2ca3be419d5be5ed682f8954d2c20efd9e6d360814735dae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ed04c9ca8702aec8d0a58e09a0 +AAD = +Tag = a4ccbef1 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 3d34bda62db39d6118d6fd5cd38f1a3820ca69ce584b94a2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 1501a243bf60b2cb40d5aa20ca +AAD = +Tag = f1a72afc +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 377b2f1e7bd9e3d1077038e084f61950761361095f7eeebb + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c6edaf35f0cb433500a8c3a613 +AAD = +Tag = be4f5f9a +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 9cef6c889ff51666df9dd1dd2215c15f4b2078a29373c106 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = d65e0e53f765f9d5e6795c0c5e +AAD = +Tag = 9d0ef4f7 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 6cab3060bf3b33b163b933c2ed0ba51406810b54d0edcf5c + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 2b0163418a341588db0f5786d8 +AAD = +Tag = c08a9e85 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = f9543a659e9a8b7d75dd859df923817452735f5051726422 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f16bba081bddda83546eabc9a5 +AAD = +Tag = 75dd819a +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 0d20bf6a9d02da72091d94cdb38743bfea2473d3ab62dcad +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = ace99268a32b9c1b5ccd8b0d84 +AAD = +Tag = 86e205f9 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 8bca01e6ebd7ebcdfe52b88e314670ffeb35882fc05394b3 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 24570517bbb0df1b3fbd32f57a +AAD = +Tag = f73a8bf0 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 7061c84e2e1d9d58013543ff82666055a1f055c1296c42c8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = a6b2371acf8321864c08ddb4d8 +AAD = +Tag = 94f223f0 +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = c5aa500d1f7c09a590e9d15d6860c4433684e04dd6bc5c8f + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = f8e2d4e043f5fe7a72b6117811 +AAD = +Tag = 17af8b14 +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = e3efa7971e27ba1245ee9491ebdbb28ad9b24b325da57604 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = c2b60f14c894ec6178fe79919f +AAD = +Tag = b4d35d44 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = 852cca903d7fdf899807bd14642057534c8a0ccacb8c7b8f + +Cipher = aes-256-ccm +Key = f7079dfa3b5c7b056347d7e437bcded683abd6e2c9e069d333284082cbb5d453 +IV = 4de4c909ac0cc5fc608baf45ac +AAD = +Tag = 0bc044b1 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = e04fd4f5b60833021ed57c98de300bb68d0d892b2bf68e08 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a544218dadd3c10583db49cf39 +AAD = +Tag = 3a578d179902f912f9ea1afbce1120b3 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = f0050ad16392021a3f40207bed3521fb1e9f808f49830c42 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 894dcaa61008eb8fb052c60d41 +AAD = +Tag = 9084607b83bd06e6442eac8dacf583cc +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = c408190d0fbf5034f83b24a8ed9657331a7ce141de4fae76 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 8feba0d720aa4a5e35abc99e82 +AAD = +Tag = 9002a46cfb734290924a15e9c3d99924 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = 52b3d31d02d1b92b38cbae8c510204dde6bf9588e994296c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = ed04c9ca8702aec8d0a58e09a0 +AAD = +Tag = b238e316c3f9adccce95e8c8b9c7e8d2 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = f80190470212ce1e64bf4c64ca0133d90469abf87a8233c2 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 1501a243bf60b2cb40d5aa20ca +AAD = +Tag = 8aaa3f0133234c0cd91609982adc034b +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 254b847d4175bbb44a82b4e805514fa444c224710933f3ec + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c6edaf35f0cb433500a8c3a613 +AAD = +Tag = 33255731cd88345860da913bc696fdc1 +Plaintext = f5730a05fec31a11662e2e14e362ccc75c7c30cdfccbf994 +Ciphertext = 7a5c7bc02aa69efc5a159d653f3993399f69e20752c3b006 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = d65e0e53f765f9d5e6795c0c5e +AAD = +Tag = fafb76adf12f36740347e3edae62bca4 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = c3618c991b15de641d291419ff6957e8b9ae5046dd8c6f08 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 2b0163418a341588db0f5786d8 +AAD = +Tag = 066f55f23d4e55bcbbbf2312ea2d8071 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 240927bfd671a92aef0311395ad55ae42233ecee53873da4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = f16bba081bddda83546eabc9a5 +AAD = +Tag = 004753689cc84810b8414f1464c0c5b9 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 4731a7e690c77cd47582ce54a1cec23d94c856b93a9fc767 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = ace99268a32b9c1b5ccd8b0d84 +AAD = +Tag = 504da83478ede24026ec91fb12769e4b +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = f0ea12eaff20c3a50674aa1546aaae3bd5c9249108535b21 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 24570517bbb0df1b3fbd32f57a +AAD = +Tag = c9fcf9b9fd5e99767a7b1679b57ea961 +Plaintext = 20e394c7cc90bdfa6186fc1ba6fff158dfc690e24ba4c9fb +Ciphertext = 5b164d9752ad6c497a7ab2d0bf8be68fea084ea5839b07b7 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a6b2371acf8321864c08ddb4d8 +AAD = +Tag = acb5a51d10a58d6584fbe73f1063c31b +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = bd37326da18e5ac79a1a9512f724bb539530868576b79c67 + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = f8e2d4e043f5fe7a72b6117811 +AAD = +Tag = ce54cd7623a80a176f29a01b3abb642e +Plaintext = 1a43ca628026219c5a430c54021a5a3152ae517167399635 +Ciphertext = 0455b4dd1069281e10531c0dc180ced9a5ef5d3fe0007470 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c2b60f14c894ec6178fe79919f +AAD = +Tag = 95c66d3f411b478853886afd177d88c3 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = ecd337640022635ce1ed273756d02b7feeb2515614c1fadc + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 4de4c909ac0cc5fc608baf45ac +AAD = +Tag = 830b2b6317716b3975e2b101aebdd920 +Plaintext = 3e707d98f19972a63d913e6ea7533af2f41ff98aee2b2a36 +Ciphertext = e25d7c9fb388596b13a13b885d5b24e31579a3494ad256da +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 92d00fbe +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 78c46e3249ca28 +AAD = 232e957c65ffa11988e830d4617d500f1c4a35c1221f396c41ab214f074ca2dc +Tag = 9143e5c4 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c18d9e7971e2ae +AAD = 0d40324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 54337466 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 162d061351d82d +AAD = 106d1fb32d948b0d8884f178ad2332a599445fae0f6f71f9ebe53a60b2df9b8e +Tag = bf0bf84c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 3fcb328bc96404 +AAD = 10b2ffed4f95af0f98ed4f77c677b5786ad01b31c095bbc6e1c99cf13977abba +Tag = 11250056 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b3fd1eb1422277 +AAD = fa5398cf4cddbe4b45e9f5d7491cd9eefc5e494255961ba3f4b40d22b5f5fe76 +Tag = 13de5339 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c42ac63de6f12a +AAD = 7ff8d06c5abcc50d3820de34b03089e6c5b202bcbaabca892825553d4d30020a +Tag = 4eed80fd +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = d4a7a672237e17 +AAD = d1cdad7fe886d07625a4334be6de4df0645d2a8b4008a8d35f04e6bcf87bfa56 +Tag = 4bc2e450 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b23255372455c6 +AAD = d2e2c3607c40e0a807b86c6ebbc502ab42bdb7f85ab26299cd963bbba3a3a8fa +Tag = b30e6bbd +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 92272d40475fbb +AAD = 2f3af695ee33a9ebe6a48ed1b00e337261857110bb104191a54fd13bd960d8bc +Tag = f7c11fe2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = c4a756f6024a9d +AAD = 2317b324b6420ada9ea7bf52b71c5faf2485528da5f56b42c517be6355cdb28b +Tag = 76673751 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 3a1701b185d33a +AAD = e5d54df8ed9f89b98c5ebb1bc5d5279c2e182784ff4cd9c869ae152e29d7a2b2 +Tag = 9a5382c3 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = e4db2e80dc3f63 +AAD = 7616bdf5737d01f936072b6576fa76556dfa072f7e2d7de16b9dc96ac8de409c +Tag = 9e632f56 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = 4f490ce07e0150 +AAD = 3e12d09632c644c540077c6f90726d4167423a679322b2000a3f19cfcea02b33 +Tag = e1842c46 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 1b0e8df63c57f05d9ac457575ea764524b8610ae5164e6215f426f5a7ae6ede4 +IV = b4aaf9ad1bde60 +AAD = 8c96c891456ddec29fe04299506723db2079a6667f96db5d198bf085acf2a4ef +Tag = 9f644671 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 93af11a08379eb37a16aa2837f09d69d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 78c46e3249ca28 +AAD = 232e957c65ffa11988e830d4617d500f1c4a35c1221f396c41ab214f074ca2dc +Tag = d19b0c14ec686a7961ca7c386d125a65 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c18d9e7971e2ae +AAD = 0d40324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 02ea916d60e2ceec6d9dc9b1185569b3 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 162d061351d82d +AAD = 106d1fb32d948b0d8884f178ad2332a599445fae0f6f71f9ebe53a60b2df9b8e +Tag = fabd2d0c422b47d363ea9936ff4a311b +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 3fcb328bc96404 +AAD = 10b2ffed4f95af0f98ed4f77c677b5786ad01b31c095bbc6e1c99cf13977abba +Tag = b3884b69d117146cfa5529901753ddc0 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b3fd1eb1422277 +AAD = fa5398cf4cddbe4b45e9f5d7491cd9eefc5e494255961ba3f4b40d22b5f5fe76 +Tag = 7162026b6306e74fe32ece8433801bc2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c42ac63de6f12a +AAD = 7ff8d06c5abcc50d3820de34b03089e6c5b202bcbaabca892825553d4d30020a +Tag = b53d93cbfd3d5cf3720cef5080bc7224 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d4a7a672237e17 +AAD = d1cdad7fe886d07625a4334be6de4df0645d2a8b4008a8d35f04e6bcf87bfa56 +Tag = c8bbecf69ecf8d10f0863bb4b7cbed51 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b23255372455c6 +AAD = d2e2c3607c40e0a807b86c6ebbc502ab42bdb7f85ab26299cd963bbba3a3a8fa +Tag = 6037145cc23a175760ae4b573907c80c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 92272d40475fbb +AAD = 2f3af695ee33a9ebe6a48ed1b00e337261857110bb104191a54fd13bd960d8bc +Tag = df7ea77425d631f652ffe096a8157f71 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = c4a756f6024a9d +AAD = 2317b324b6420ada9ea7bf52b71c5faf2485528da5f56b42c517be6355cdb28b +Tag = 7182b25ef5b113c13fa8f6769e74f1e2 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 3a1701b185d33a +AAD = e5d54df8ed9f89b98c5ebb1bc5d5279c2e182784ff4cd9c869ae152e29d7a2b2 +Tag = 0a5d1bc02c5fe096a8b9d94d1267c49a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = e4db2e80dc3f63 +AAD = 7616bdf5737d01f936072b6576fa76556dfa072f7e2d7de16b9dc96ac8de409c +Tag = 9eb6d9757ec7c56cc8c79461e0017486 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 4f490ce07e0150 +AAD = 3e12d09632c644c540077c6f90726d4167423a679322b2000a3f19cfcea02b33 +Tag = 1eda43bf07f2bf003107f3a0ba3a4c18 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = b4aaf9ad1bde60 +AAD = 8c96c891456ddec29fe04299506723db2079a6667f96db5d198bf085acf2a4ef +Tag = 5287cc160c5dd3a0f9c1986aac2a621c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 866d4227 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = e8de970f6ee8e80ede933581b5 +AAD = 89f8b068d34f56bc49d839d8e47b347e6dae737b903b278632447e6c0485d26a +Tag = 94cb1127 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 6de75d3c05e83755083399a5f7 +AAD = 504b08cf34cbe17acf631ef219ae01437ebb6a980ab2f00121bb3073701b6511 +Tag = 82c2b67a +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 58d43b9f1581c590daab1a5c56 +AAD = 749f149ef306c70a5d006d9777adbbf7c0de453898c2978ef7c281535ea9b24c +Tag = 8c8283f9 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = dfdcbdff329f7af70731d8e276 +AAD = 2ae56ddde2876d70b3b34eda8c2b1d096c836d5225d53ec460b724b6e16aa5a3 +Tag = c4ac0952 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 199ec321d1d24d5408076912d6 +AAD = a77526f3614cd974498a76d8b3cb7bacc623fdc9c85503289c462df888b199ed +Tag = c59aa931 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 60f2490ba0c658848859fcbea8 +AAD = 3ad743283064929bf4fe4e0807f710f5e6a273e22614c728c3280a27b6c614a0 +Tag = 27c3953d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 6f29ca274190400720bba27651 +AAD = c0850aaf141bd3f1b24f4d882590f58682b41f874748f29f8925b4914f444842 +Tag = cb1ac8eb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = f1dfb6fdb31cb423226f181c09 +AAD = ac6b08900fc1c9463e7dfdb60eee444c4989d7b200e675f3220ba1e14eed0ab4 +Tag = 4dcc55cc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 0d45226c98eaa9bb445a3aa4f9 +AAD = b9cb3e1a5bcccb0b0599414c9822275b66fa0f913d51bdb0a2228cbb5aad0e0a +Tag = 727d8f5e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 39cdbb24bd273a3fe96f42ca9d +AAD = ddfe6c22f4cdc3128050072005f5bd4ecdef1d836e891683f1ba921d33fafba7 +Tag = 5aa56a54 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = db113f38f0504615c5c9347c3d +AAD = 3b71bc84e48c6dadf6ead14621d22468a3d4c9c103ac96970269730bcfce239b +Tag = c38fbdff +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d16a20ef5f6587f1ee3cb7850b +AAD = b1133e1cd369617a9f937e9a1eb86a0979ee30b5b7b0b6ff838d9e11301d6b72 +Tag = 6be30c42 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = d35f531f714694b5e49303a980 +AAD = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc553c6c996e354a4b5 +Tag = d34e90bb +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = a4bc10b1a62c96d459fbaf3a5aa3face7313bb9e1253e696f96a7a8e36801088 +IV = 220624db34a022b758473994a2 +AAD = 5b3b2ae87b0d6759f38a858423227f8687f35478a8f565409b741eadcac4d8c4 +Tag = 4a5d14bc +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 867b0d87cf6e0f718200a97b4f6d5ad5 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = e8de970f6ee8e80ede933581b5 +AAD = 89f8b068d34f56bc49d839d8e47b347e6dae737b903b278632447e6c0485d26a +Tag = 677a040d46ee3f2b7838273bdad14f16 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6de75d3c05e83755083399a5f7 +AAD = 504b08cf34cbe17acf631ef219ae01437ebb6a980ab2f00121bb3073701b6511 +Tag = f650d46ade2cbabbc68ead6df1ea0c37 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 58d43b9f1581c590daab1a5c56 +AAD = 749f149ef306c70a5d006d9777adbbf7c0de453898c2978ef7c281535ea9b24c +Tag = 11b8fe8c139ee38f77fd8fa552cbff67 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = dfdcbdff329f7af70731d8e276 +AAD = 2ae56ddde2876d70b3b34eda8c2b1d096c836d5225d53ec460b724b6e16aa5a3 +Tag = ad879c64425e6c1ec4841bbb0f99aa8b +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 199ec321d1d24d5408076912d6 +AAD = a77526f3614cd974498a76d8b3cb7bacc623fdc9c85503289c462df888b199ed +Tag = 3c64f8731930ae000162c10654531066 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 60f2490ba0c658848859fcbea8 +AAD = 3ad743283064929bf4fe4e0807f710f5e6a273e22614c728c3280a27b6c614a0 +Tag = e2751f153fc76c0dec5e0cf2d30c1a28 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6f29ca274190400720bba27651 +AAD = c0850aaf141bd3f1b24f4d882590f58682b41f874748f29f8925b4914f444842 +Tag = 76127bf891141e73854752ed10c02bd0 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = f1dfb6fdb31cb423226f181c09 +AAD = ac6b08900fc1c9463e7dfdb60eee444c4989d7b200e675f3220ba1e14eed0ab4 +Tag = 4bd833f9da0496e5f6a08a05d02df385 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 0d45226c98eaa9bb445a3aa4f9 +AAD = b9cb3e1a5bcccb0b0599414c9822275b66fa0f913d51bdb0a2228cbb5aad0e0a +Tag = 05f166328a67a8c58b10a7348f3df612 +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 39cdbb24bd273a3fe96f42ca9d +AAD = ddfe6c22f4cdc3128050072005f5bd4ecdef1d836e891683f1ba921d33fafba7 +Tag = 42499bcd949a5163855a9794f11f917e +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = db113f38f0504615c5c9347c3d +AAD = 3b71bc84e48c6dadf6ead14621d22468a3d4c9c103ac96970269730bcfce239b +Tag = fc85464a81fe372c12c9e4f0f3bf9c37 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = d16a20ef5f6587f1ee3cb7850b +AAD = b1133e1cd369617a9f937e9a1eb86a0979ee30b5b7b0b6ff838d9e11301d6b72 +Tag = 8c7501f423647dee77668858c5e350bb +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = d35f531f714694b5e49303a980 +AAD = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc553c6c996e354a4b5 +Tag = b1c09b093788da19e33c5a6e82ed9627 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 220624db34a022b758473994a2 +AAD = 5b3b2ae87b0d6759f38a858423227f8687f35478a8f565409b741eadcac4d8c4 +Tag = d2231ee1455b0bc337c4f8173fb8647c +Plaintext = +Ciphertext = +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 3ebc7720 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = c2fe12658139f5d0dd22cadf2e901695b579302a72fc5608 + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 6ba004fd176791 +AAD = 5a053b2a1bb87e85d56527bfcdcd3ecafb991bb10e4c862bb0751c700a29f54b +Tag = c44db2c9 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 94748ba81229e53c38583a8564b23ebbafc6f6efdf4c2a81 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 45c5c284836414 +AAD = 8f01a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a264c9dcf7d93 +Tag = 83a09067 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 1d670ccf3e9ba59186c48da2e5bd0ab21973eee2ea2985bf +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = c69f7679c80546 +AAD = 5d6c04a5b422b46065a79a889e30ac8d1b53b65d230d4c88190903a24e1fe1ea +Tag = 392ae25d +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 2c8c80ff10fac1bf6c9c83533c1514ee032c0983730b0657 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 57b940550a383b +AAD = 33c2c3a57bf8393b126982c96d87daeacd5eadad1519073ad8c84cb9b760296f +Tag = 3b91ff03 +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = e1b4ec4279bb62902c12521e6b874171695c5da46c647cc0 + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 11edd12ea5873d +AAD = e32e5384038379e2b7382ba337b6f7a72a1569e110ee89c4dd6aa6f7e69f5250 +Tag = 64b837fb +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = b5dda89fe879d6a665b99285b6d937fd5877ebef4de049fb +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = f32222e9eec4bd +AAD = 684595e36eda1db5f586941c9f34c9f8d477970d5ccc14632d1f0cec8190ae68 +Tag = 2a4e56a7 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 224db21beb8cd0069007660e783c3f85706b014128368aab + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = e0a0a7f262cb51 +AAD = 1d93b2856ad2bf3700440f9a281bd8947ba209e9ffd18e69921ed0678c957c6c +Tag = e960a769 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = ba1ce3a799e1173178b6788723005566f9269d5828c85d28 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 40316e7b38bdad +AAD = 6e49acd9c26944740c778e74b1dbaa8d640c7e18e949a1661f8a77543db69e1f +Tag = ed14a5a5 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 79d59e4bb251988c019c4eaaee2a2513f9cb0521334018fd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 33008ef5baf263 +AAD = a726f31d9a22bfc0e7e4c3111b0d304e106ab04ed318f8bfe6ec9cb3a811285b +Tag = d7d6c61d +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = af4350795f24087aa05070d6d5f55ebb12d7ad3141066866 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = b48a16fb9a065d +AAD = be05e9c934c1dcba45223d47c6646a2d13c3b93265e354ae4970484b5101d809 +Tag = d0605b84 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 22d2da531be1f0d1da4bc21f984d29bf56bed2e92da6bf42 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 14c9bd561c47c1 +AAD = 141ae365f8e65ab9196c4e8cd4e62189b304d67de38f2117e84ec0ec8f260ebd +Tag = 8f9d6814 +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 61b46c9024eed3989064a52df90349c18e14e4b552779d3f + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 5fb871eac2e52a +AAD = ff23906e9067da8999842318f2a867759ca2d171395c2ff31fa5a4e2ab349c45 +Tag = d930f5ce +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 539799c2b22a33dd648fc4497d12f9455beaf932f1eaaff4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 1ccec9923aa6e8 +AAD = 88a6d037009a1c1756f72bb4589d6d940bd514ed55386baefacc6ac3ca6f8795 +Tag = 0d83fa19 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = 52f8205534447d722be2b9377f7395938cc88af081a11ccb + +Cipher = aes-256-ccm +Key = 8c5cf3457ff22228c39c051c4e05ed4093657eb303f859a9d4b0f8be0127d88a +IV = 68a5351e4422c8 +AAD = 303c767468f48ac9f6e331bbad535b06aa00ab593327320799e17eff63afd3fe +Tag = f243e273 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = d11c892ae155098f5e4b5fe60c7afd74fb2dbcc4db956556 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = a544218dadd3c1 +AAD = d3d5424e20fbec43ae495353ed830271515ab104f8860c988d15b6d36c038eab +Tag = 1ac68bd42f5ec7fa7e068cc0ecd79c2a +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 3341168eb8c48468c414347fb08f71d2086f7c2d1bd581ce + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 6ba004fd176791 +AAD = 5a053b2a1bb87e85d56527bfcdcd3ecafb991bb10e4c862bb0751c700a29f54b +Tag = 47c3338a2400809e739b63ba8227d2f9 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = d543acda712b898cbb27b8f598b2e4438ce587a836e27851 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 45c5c284836414 +AAD = 8f01a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a264c9dcf7d93 +Tag = 46288ce9dd1c7088c752e35947fdca98 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 39a8af5c976b995ea8049e55b68bc65503592ab009156386 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = c69f7679c80546 +AAD = 5d6c04a5b422b46065a79a889e30ac8d1b53b65d230d4c88190903a24e1fe1ea +Tag = 7fd89caef9388fbb82361b8d53d9edc6 +Plaintext = 78c46e3249ca28e1ef0531d80fd37c124d9aecb7be6668e3 +Ciphertext = 950fbf6445f6ffb68178f52f5079d0c6081a48ae1f267a0b +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 57b940550a383b +AAD = 33c2c3a57bf8393b126982c96d87daeacd5eadad1519073ad8c84cb9b760296f +Tag = 4d8b30df941f3536ffb42083ef0e1c30 +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = fbfed2c94f50ca10466da9903ef85833ad48ca00556e66d1 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 11edd12ea5873d +AAD = e32e5384038379e2b7382ba337b6f7a72a1569e110ee89c4dd6aa6f7e69f5250 +Tag = 04cf3426e8f975125a7eed00e5f33b6c +Plaintext = 6fb5ce32a851676753ba3523edc5ca82af1843ffc08f1ef0 +Ciphertext = 2ebfeb7a843618b37025352df3538526517ed320adfb486c +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = f32222e9eec4bd +AAD = 684595e36eda1db5f586941c9f34c9f8d477970d5ccc14632d1f0cec8190ae68 +Tag = f78e9e5e9faa058112af57f4ac78db2c +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = dae13e6967c8b1ee0dd2d5ba1dd1de69f22c95da39528f9e + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = e0a0a7f262cb51 +AAD = 1d93b2856ad2bf3700440f9a281bd8947ba209e9ffd18e69921ed0678c957c6c +Tag = 0c63959ce534a0f87fb42a9b000dec84 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = e683040a0bcf04c1748e7746400d6ef0f7cd8e77a2951779 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 40316e7b38bdad +AAD = 6e49acd9c26944740c778e74b1dbaa8d640c7e18e949a1661f8a77543db69e1f +Tag = 7d1a2111dc21aec79ef73193b306d31f +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 829e50e8c09e727a58287e6eb7d38edeb8ab39db279c0639 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 33008ef5baf263 +AAD = a726f31d9a22bfc0e7e4c3111b0d304e106ab04ed318f8bfe6ec9cb3a811285b +Tag = 7c516d2d1a8318893923f398ca249401 +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 873c91e76dca0062ae66325aefb84ece3e98928f8dbc5fee +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = b48a16fb9a065d +AAD = be05e9c934c1dcba45223d47c6646a2d13c3b93265e354ae4970484b5101d809 +Tag = 8055e777bb57eb49497cd2e233ee06fd +Plaintext = 2c29d4e2bb9294e90cb04ec697e663a1f7385a39f90c8ccf +Ciphertext = 343f6c86f2b852ac388a096faec4472107a924aba56d0cb8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 14c9bd561c47c1 +AAD = 141ae365f8e65ab9196c4e8cd4e62189b304d67de38f2117e84ec0ec8f260ebd +Tag = a1586bf922412e73ce338e372615c3bc +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = a654238fb8b05e293dba07f9d68d75a7f0fbf40fe20edaeb + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 5fb871eac2e52a +AAD = ff23906e9067da8999842318f2a867759ca2d171395c2ff31fa5a4e2ab349c45 +Tag = 03538d108df6ecd6f39acfe076ba5fb8 +Plaintext = c22524a1ea444be3412b0d773d4ea2ff0af4c1ad2383cba8 +Ciphertext = 4846816923ed9f0254bdd0be01028f75061d3594ad3a45bd +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 1ccec9923aa6e8 +AAD = 88a6d037009a1c1756f72bb4589d6d940bd514ed55386baefacc6ac3ca6f8795 +Tag = 3e3f51ee37fdcc5d81dd85d9e9d4f44e +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = 765067ef768908d91ee4c3923943e0c7be70e2e06db99a4b + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 68a5351e4422c8 +AAD = 303c767468f48ac9f6e331bbad535b06aa00ab593327320799e17eff63afd3fe +Tag = d8a906488f79ad5d2234d72458dcfcd4 +Plaintext = 518a7fb11c463bf23798982118f3cfe4d7ddde9184f37d4f +Ciphertext = e58ea6c1522e5a3e93a85edd05ae80d6cf5c4dd6d604a8f8 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = ef891339 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = c0ea400b599561e7905b99262b4565d5c3dc49fad84d7c69 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 8fa501c5dd9ac9b868144c9fa5 +AAD = 5bb40e3bb72b4509324a7edc852f72535f1f6283156e63f6959ffaf39dcde800 +Tag = 3d488623 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 60871e03ea0eb968536c99f926ea24ef43d41272ad9fb7f6 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 9bc0d1502a47e46350fe8667ca +AAD = 07203674260208d5bd4d39506836f7e76ffc58e938799f21aff7bb4dea4410d2 +Tag = 527e5ed0 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 81d7859dcbe51dcc94fe2591cd3b0540003d49a8c4dccbf4 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 611cb4c66e88f6acf96fea1919 +AAD = 327ee3657e49d4d988362fabae303ccea6638e5cb45993d9d56269bc3d3af32b +Tag = 4d20d5fa +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = bef380ad725b65fb5fceeabf09c665bc35089f434ec83149 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 0dd613c0fe28e913c0edbb8404 +AAD = 2ad306575b577c2f61da7212ab63e3db3941f1f751f2356c7443531a90b9d141 +Tag = d2898c3b +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = fabe11c9629e598228f5209f3dbcc641fe4b1a22cadb0821 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 68806dfe720d0a9a84697de5f2 +AAD = c6b0e4dfd723d7637510f887b7852f60ecdf72e0d33396560fed6534d5b7f015 +Tag = 41e92090 +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = b7eb87f84951640de731d4093f1a4ed5f831138a27465d39 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 3e0fe3427eeda80f02dda4fed5 +AAD = ae0d1c9c834d60ff0ecfb3c0d78c72ddb789e58adfc166c81d5fc6395b31ec33 +Tag = d18fc889 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d88f8fcd772125212ce09c2a6e5b5693dd35073f992004f0 + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 7c0c76d9f9316ff6c98758b464 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 0f39ecea +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d2d7d52b11304fc1d15b8c20e296ba7c63d99f4ce86cc8ae +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 07c728135bdfede0e0c8036b17 +AAD = 25a152850b4b80b19d8f0b504b2a8a241824b3a1fca8d85c8713b2c0c84b5e02 +Tag = 94b1d516 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = ae1d9f82efb464d5dc2018cffa309634c09b34d1122c4bd9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 710c96d7a6f09de83f0507f28a +AAD = 2d64acfdbfc582cd9a933790eb1b739fb02e53f511255e49f421bb7acc98a130 +Tag = d394d047 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 477c985d92ad1b69d22315235a29e3d3a5991487cbdc8d11 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 977bbcdeb6a7d9dcf8664bc2d8 +AAD = 135786125258a49475338ac1961d2718433b9e84cf64f63ca52913e8dd12e505 +Tag = bd3d22eb +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = d1c085c75d808dc6db493b8a0b4d884e0700d2844a1b4b46 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 60122cbd219e5cf17415e8bc09 +AAD = 895a45ddbe0c80793eccbf820de13a233b6aa7045cfd5313388e7184c392b216 +Tag = 1c0d067c +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 76bdd9a7b34bf14ae121a87fdfa144f71b848744af6a2f0b + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 83a07f2e685959cb50a1bd2bce +AAD = 02afe300ec0cf0acb59108b2f70e069300294e34f40bb032cb59907599664408 +Tag = 74192744 +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 413e2e8df9d65b4e5d3b63a738258aaee643f364be9a01b9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 3542fbe0f59a6d5f3abf619b7d +AAD = dd4531f158a2fa3bc8a339f770595048f4a42bc1b03f2e824efc6ba4985119d8 +Tag = 79018ad5 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 617d8036e2039d516709062379e0550cbd71ebb90fea967c + +Cipher = aes-256-ccm +Key = 705334e30f53dd2f92d190d2c1437c8772f940c55aa35e562214ed45bd458ffe +IV = 48f2d4c0b17072e0a9c300d90b +AAD = c56175e2cfe0d37454d989afcc36686fb34c015439601567506a4d0003182be7 +Tag = 5c916f91 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 40e609c739e409750a6c41d9c6ea64ce36f70711b4ca3e36 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = a544218dadd3c10583db49cf39 +AAD = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e09a1005e024f6907 +Tag = 367f30f2eaad8c063ca50795acd90203 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 8d34cdca37ce77be68f65baf3382e31efa693e63f914a781 + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 8fa501c5dd9ac9b868144c9fa5 +AAD = 5bb40e3bb72b4509324a7edc852f72535f1f6283156e63f6959ffaf39dcde800 +Tag = 4b41096dfdbe9cc1ab610f8f3e038d16 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 516c0095cc3d85fd55e48da17c592e0c7014b9daafb82bdc +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 9bc0d1502a47e46350fe8667ca +AAD = 07203674260208d5bd4d39506836f7e76ffc58e938799f21aff7bb4dea4410d2 +Tag = d81ec96df41b8fa8262ed2db880b5e85 +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 0293eae9f8d8bd7ad45357f733fc7b5d990d894783e18501 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 611cb4c66e88f6acf96fea1919 +AAD = 327ee3657e49d4d988362fabae303ccea6638e5cb45993d9d56269bc3d3af32b +Tag = 6ee80f60f72db2cbf25b2f8c6af8749c +Plaintext = e8de970f6ee8e80ede933581b5bcf4d837e2b72baa8b00c3 +Ciphertext = 256bad8295e67d8d450f5ecc8276920ec23b1156c57be7c9 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 0dd613c0fe28e913c0edbb8404 +AAD = 2ad306575b577c2f61da7212ab63e3db3941f1f751f2356c7443531a90b9d141 +Tag = 945ee6db24aea5f5098952f1203339ce +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = 6df09613ea986c2d91a57a45a0942cbf20e0dfca12fbda8c + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 68806dfe720d0a9a84697de5f2 +AAD = c6b0e4dfd723d7637510f887b7852f60ecdf72e0d33396560fed6534d5b7f015 +Tag = 2cc4c90ac3f798957cb09a05868a8ad5 +Plaintext = 9522fb1f1aa58493cba682d788186d902cfc93e80fd6b998 +Ciphertext = c5b64577d3c34e50f7da5072db5bda1d1d2c6db1a4f1183e +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 3e0fe3427eeda80f02dda4fed5 +AAD = ae0d1c9c834d60ff0ecfb3c0d78c72ddb789e58adfc166c81d5fc6395b31ec33 +Tag = 6b1556631d3b52bf24154afec1448ef6 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 2bfe51f1f43b982d47f76ea8206ddbf585d6f30cec0d4ef1 + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 7c0c76d9f9316ff6c98758b464 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 14f42ec81e3af71c9a5de7e0ac16ca69 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 1622ae109073f44a4596722d9943fea774dfc2a1f939fc09 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 07c728135bdfede0e0c8036b17 +AAD = 25a152850b4b80b19d8f0b504b2a8a241824b3a1fca8d85c8713b2c0c84b5e02 +Tag = 43d67d90850c4c76a43df1f95170b29b +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 4c0b361a766d366d983c41e793d75635e17f6eab2eadcf97 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 710c96d7a6f09de83f0507f28a +AAD = 2d64acfdbfc582cd9a933790eb1b739fb02e53f511255e49f421bb7acc98a130 +Tag = 7bd5d5c8c098299394333b34fae9a110 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = 5b02347f30213df7f1506d7dca41b838c92aea0f190c5dba +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 977bbcdeb6a7d9dcf8664bc2d8 +AAD = 135786125258a49475338ac1961d2718433b9e84cf64f63ca52913e8dd12e505 +Tag = e26149d4a9711be81b4f69aa9fabd7f6 +Plaintext = 38333ce78110bf53a2c2abc7db99e133ad218ca43ff7a7bc +Ciphertext = c77283ca15484d82469ce7249d1fb8e5f4c3bc8245fb4d97 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 60122cbd219e5cf17415e8bc09 +AAD = 895a45ddbe0c80793eccbf820de13a233b6aa7045cfd5313388e7184c392b216 +Tag = e47d00f2eebb544e6ba7559ac2f34edb +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = bf0d219bb50fcc1d51f654bb0fd8b44efa25aef39e2f11af + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 83a07f2e685959cb50a1bd2bce +AAD = 02afe300ec0cf0acb59108b2f70e069300294e34f40bb032cb59907599664408 +Tag = 6fa3fddc87690a359fe55f8fa12ba749 +Plaintext = 794e734966e6d0001699aec3f8ab8f194de7653d3091b1b9 +Ciphertext = 1609f8de59da4f50ce034977d132d4f9881a9b85ffa5bb88 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +Cipher = aes-256-ccm +Key = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +IV = 3542fbe0f59a6d5f3abf619b7d +AAD = dd4531f158a2fa3bc8a339f770595048f4a42bc1b03f2e824efc6ba4985119d8 +Tag = 567a6b4426f1667136bed4a5e32a2bc1 +Plaintext = c5b3d71312ea14f2f8fae5bd1a453192b6604a45db75c5ed +Ciphertext = 39c2e8f6edfe663b90963b98eb79e2d4f7f28a5053ae8881 + + +Title = NIST CCM 128 Variable Associated Data Tests + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 1123301219c70599b7c373ad4b3ad67b +Plaintext = 7c86135ed9c2a515aaae0e9a208133897269220f30870006 +Ciphertext = 1faeb0ee2ca2cd52f0aa3966578344f24e69b742c4ab37ab + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = b77a140819f39ef045103e785e1df8c2 +Plaintext = 48df73208cdc63d716752df7794807b1b2a80794a2433455 +Ciphertext = 2bf7d09079bc0b904c711a0b0e4a70ca8ea892d9566f03f8 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 4b01098842a618390619b86e00850b2e +Plaintext = b99de8168e8c13ea4aef66bdb93133dff5d57e9837ff6ccb +Ciphertext = dab54ba67bec7bad10eb5141ce3344a4c9d5ebd5c3d35b66 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 8bd518724ab84fb814fe7b5570769f7f +Plaintext = 09fc21ac4a1f43de29621cacf3ad84e055c6b220721af7ce +Ciphertext = 6ad4821cbf7f2b9973662b5084aff39b69c6276d8636c063 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 7229cbcecef221570cee8345b38cd6ec +Plaintext = cb43320d7488dfd6eed9efd88f440ea3f6f77a0df09d0727 +Ciphertext = a86b91bd81e8b791b4ddd824f84679d8caf7ef4004b1308a + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = fee47fec27d7764e5e2819c850088bac +Plaintext = a350ed58c04473e113b9088b1fb9dad92807f6b63b0d690c +Ciphertext = c0784ee835241ba649bd3f7768bbada2140763fbcf215ea1 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 54d610bc1ab4bc9a8a28c7306f7c539e +Plaintext = 0709e691faf41383fab5d1848a8eee77101d1c99e526a264 +Ciphertext = 642145210f947bc4a0b1e678fd8c990c2c1d89d4110a95c9 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = 2e31657ecc51f5ec8590482fc053230d +Plaintext = e7b913c2f0630562eb1c16b3b1ed84090c011a15c09e5471 +Ciphertext = 8491b07205036d25b118214fc6eff37230018f5834b263dc + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = d500827f2081b00397102f90fc9ccd88 +Plaintext = 6b909697074900d41ce8c7d559b229af11fb3cec334784d4 +Ciphertext = 08b83527f229689346ecf0292eb05ed42dfba9a1c76bb379 + +Cipher = aes-128-ccm +Key = d24a3d3dde8c84830280cb87abad0bb3 +IV = f1100035bb24a8d26004e0e24b +AAD = +Tag = e2e7997803029476598c0e8d4fc63857 +Plaintext = 495ff03335bcb39a317b9ea3f8bb6306fa771f3c55adebce +Ciphertext = 2a775383c0dcdbdd6b7fa95f8fb9147dc6778a71a181dc63 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = dd +Tag = d16b6282283e16602331bcca9d51ce76 +Plaintext = 1b156d7e2bf7c9a25ad91cff7b0b02161cb78ff9162286b0 +Ciphertext = e8b80af4960d5417c15726406e345c5c46831192b03432ee + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = c5 +Tag = 08ebeed45f67ef8733737c9c6f82daad +Plaintext = 032fee9dbffccc751e6a1ee6d07bb218b3a7ec6bf5740ead +Ciphertext = f0828917020651c085e42459c544ec52e99372005362baf3 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 68 +Tag = f9b477e3a23bfdfdb619c7bc531fbcce +Plaintext = 9c4cd65b92070bc382fd18146611defb4204acddfdf6b276 +Ciphertext = 6fe1b1d12ffd9676197322ab732e80b1183032b65be00628 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = be +Tag = aa82130f5a86c0cd0433585e5c208cf7 +Plaintext = 2ff93ef2fc5fe2c297ace05f3f7585aed75ef90ade3acf89 +Ciphertext = dc54597841a57f770c22dae02a4adbe48d6a6761782c7bd7 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 7a +Tag = 9d60012a2f25463e036ceecea57b3c97 +Plaintext = 62766e9acd41285eeed9b4007340dbb611699624274ad117 +Ciphertext = 91db091070bbb5eb75578ebf667f85fc4b5d084f815c6549 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = 13 +Tag = e337897c90eb260729a729aed1c8a244 +Plaintext = ea689c268a04912d0527b16d9d9406df38302fb11cb64a99 +Ciphertext = 19c5fbac37fe0c989ea98bd288ab58956204b1dabaa0fec7 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = e5 +Tag = 73dc2911c75b37cd995481d42b04524a +Plaintext = f31e35953beb211efcce487ba8c0cd1a8446343d5851b9fd +Ciphertext = 00b3521f8611bcab674072c4bdff9350de72aa56fe470da3 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = e3 +Tag = 84f76ecf3dc5f3307ce982f185321248 +Plaintext = c4ac3c645387584c2a95b1f16b8317730592924dd831a388 +Ciphertext = 37015beeee7dc5f9b11b8b4e7ebc49395fa60c267e2717d6 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = d5 +Tag = 2c38d0fe4e4eba054c1420c39a3dcc61 +Plaintext = 81af394c2ea3a85e1ea954596e3772f01635d007794c0b19 +Ciphertext = 72025ec6935935eb85276ee67b082cba4c014e6cdf5abf47 + +Cipher = aes-128-ccm +Key = 08b0da255d2083808a1b4d367090bacc +IV = 777828b13679a9e2ca89568233 +AAD = ed +Tag = 7cfa6c9945f5aee3c799eee37b0605db +Plaintext = e013a2edd5b86bab8df5c9940d0a0c864478c1ad42668304 +Ciphertext = 13bec5676842f61e167bf32b183552cc1e4c5fc6e470375a + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = c93c +Tag = 3ca01d874439b4e1f79a26d8c6dc433a +Plaintext = e7b819a853ffe79baaa72097ff0d04f02640ae62bcfd3da5 +Ciphertext = 1d8f42f9730424fa27240bd6277f4882604f440324b11b00 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 4cf9 +Tag = b40653cd23afc7cc7a31fa13ba8f4e49 +Plaintext = dc6cf325ed6d968efba9f57e48a58f4578cc3540fe121ba2 +Ciphertext = 265ba874cd9655ef762ade3f90d7c3373ec3df21665e3d07 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = b469 +Tag = c8c10aaf90b1116be216f912c82ca96a +Plaintext = 22ab6a0daf953165dda864cceeeb782e275c0b072aedd284 +Ciphertext = d89c315c8f6ef204502b4f8d3699345c6153e166b2a1f421 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = cf6b +Tag = 2f568ef41324189fb3644edcd76dc19c +Plaintext = a35f62a431fee63468dc02fdf7bef78d3a5937de56151939 +Ciphertext = 596839f511052555e55f29bc2fccbbff7c56ddbfce593f9c + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = af7c +Tag = 2548c244a875d3681d715db3da19962f +Plaintext = 548840cb0400824af809fb68447500b77e977128200d3b81 +Ciphertext = aebf1b9a24fb412b758ad0299c074cc538989b49b8411d24 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 61dc +Tag = b599bc8927ad8d43067807f4b858f854 +Plaintext = 440b6095c77495e73fff54c785b7ceb5eb358731c213ffcd +Ciphertext = be3c3bc4e78f5686b27c7f865dc582c7ad3a6d505a5fd968 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = b97e +Tag = 7454774ee78f76e555cf743df340381e +Plaintext = 50c59ca54eb64575b82b13c6dac96488af369e9f5f86cdf2 +Ciphertext = aaf2c7f46e4d861435a8388702bb28fae93974fec7caeb57 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 57ab +Tag = e0a22a5ee031978271c7dd2a0d4e7018 +Plaintext = 21b8eb1f0bda26ca36167ce7bc2e796818bf11fc8c192885 +Ciphertext = db8fb04e2b21e5abbb9557a6645c351a5eb0fb9d14550e20 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = 5f9c +Tag = 9a242ebae5c6da57ee38e5c227c46b32 +Plaintext = b4d84fb1e81e18c89391a7a59fc05fedaf160e0d0d027a7c +Ciphertext = 4eef14e0c8e5dba91e128ce447b2139fe919e46c954e5cd9 + +Cipher = aes-128-ccm +Key = 1538cc03b60880bf3e7d388e29f27739 +IV = 9e734de325026b5d7128193973 +AAD = e0c4 +Tag = a5f8a92f4201c4658289307167cee810 +Plaintext = 54dc5a0e1b67577cda4e7dbd48b769c120c1d13dd567cfad +Ciphertext = aeeb015f3b9c941d57cd56fc90c525b366ce3b5c4d2be908 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = f5827e +Tag = 78e2a23411147a6187da6818506232ee +Plaintext = 9759e6f21f5a588010f57e6d6eae178d8b20ab59cda66f42 +Ciphertext = f634bf00f1f9f1f93f41049d7f3797b05e805f0b14850f4e + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = e9699b +Tag = f10835db9897b7528e3204fe3a81424f +Plaintext = 1555bc87d6c688fd221a2c75cd1e4dd1c1693207ac421d24 +Ciphertext = 7438e575386521840dae5685dc87cdec14c9c65575617d28 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 972896 +Tag = 3efa05ba4a73ec2234461d459f54acd2 +Plaintext = b72b2a080d92f3f3bb7d96222982de82a28c9eebaddba247 +Ciphertext = d64673fae3315a8a94c9ecd2381b5ebf772c6ab974f8c24b + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 3053f3 +Tag = b557537c6525e827750917a1ed49602f +Plaintext = b5417ed6933ffe2b57ea601d77e97eb12fa1fb8fdc06c86f +Ciphertext = d42c27247d9c5752785e1aed6670fe8cfa010fdd0525a863 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 24db75 +Tag = dfd06b037e9094f120eb3d8649d48918 +Plaintext = 4e7f42666035a00e62783283c54b027603917685d27326bc +Ciphertext = 2f121b948e9609774dcc4873d4d2824bd63182d70b5046b0 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = ff27a4 +Tag = bfa8cfabbd79b3e3210482e6f3822fee +Plaintext = 7bf180699c294421ad9565cacc27227a4b3a7cf9637290c6 +Ciphertext = 1a9cd99b728aed5882211f3addbea2479e9a88abba51f0ca + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 77ec24 +Tag = 3b9575e347051e98d0c8646ad46318e6 +Plaintext = 3d47071c13f994cb42fb2887e5c6e53a542be7ddad9779e0 +Ciphertext = 5c2a5eeefd5a3db26d4f5277f45f6507818b138f74b419ec + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 6d7748 +Tag = 78e7af65eb0388ae7a52f58f6ba32109 +Plaintext = 317d5da0a2ec12c3b96c83dd61cc955242a9c1c640e2b92f +Ciphertext = 501004524c4fbbba96d8f92d7055156f9709359499c1d923 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 029674 +Tag = 8019fa97ff70d4d21c0bd83caa434b3a +Plaintext = c9bb21306ee1b4a6c4fa5443af2e181716993cbb374e177c +Ciphertext = a8d678c280421ddfeb4e2eb3beb7982ac339c8e9ee6d7770 + +Cipher = aes-128-ccm +Key = f149e41d848f59276cfddd743bafa9a9 +IV = 14b756d66fc51134e203d1c6f9 +AAD = 60dfe8 +Tag = 1814ed48a21d97ea02e86d7e6e8834cb +Plaintext = 44eb7edd6bee501ad97873aa7ecbf7ed8b613760d7c95e15 +Ciphertext = 2586272f854df963f6cc095a6f5277d05ec1c3320eea3e19 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = a95bdff6 +Tag = 9b6443a35f329b2068916fb6ab8227eb +Plaintext = 035c516776c706a7dd5f181fa6aa891b04dd423042ea0667 +Ciphertext = b92f7ec2ebecebdbd2977b3874e61bf496a382153b2529fc + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = d2672cbb +Tag = 19e2aa492ce9ddfb6de0ab7a447f5351 +Plaintext = 3ba306bcec94615c347f990b62841a16df7b321f113f1714 +Ciphertext = 81d0291971bf8c203bb7fa2cb0c888f94d05f23a68f0388f + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 737f4d00 +Tag = 2bf683b1209f104e82ba39f7c62cd666 +Plaintext = 68313a29ace3efe521c3ca1e5bac8e98d6b4434c80a7dc74 +Ciphertext = d242158c31c802992e0ba93989e01c7744ca8369f968f3ef + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 3610b1ae +Tag = 4fc7d5cac043f182edbe5c2658f73092 +Plaintext = 963bfe556138317bebe3936b18a2c1dd100dc73be6fde556 +Ciphertext = 2c48d1f0fc13dc07e42bf04ccaee53328273071e9f32cacd + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = f1aa7f72 +Tag = b8234f3fbaca3dc2c497418219151b05 +Plaintext = 52d5c53ee4f23cb050a95db54112b44033c34ac31de96be8 +Ciphertext = e8a6ea9b79d9d1cc5f613e92935e26afa1bd8ae664264473 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 6b1013aa +Tag = 8fa5f9539e0500f139016e4a4337d86b +Plaintext = a302aebc0f8fd61badc8371991beacf5933de46effacb8ce +Ciphertext = 1971811992a43b67a200543e43f23e1a0143244b86639755 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 33028129 +Tag = fa2379fde155e64b5b84e336056445c3 +Plaintext = f7d653c23254875625b20e1ef60ae92847046d84bb4ce857 +Ciphertext = 4da57c67af7f6a2a2a7a6d3924467bc7d57aada1c283c7cc + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 2cab4a09 +Tag = 58208335cb81e4fb10923fca4ddb9ff9 +Plaintext = 872a3f7230e626abff519e5aeecc93897249405daeaffc98 +Ciphertext = 3d5910d7adcdcbd7f099fd7d3c800166e0378078d760d303 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = 73142ba7 +Tag = 2d6ecfb49ac8983415503efef1e21950 +Plaintext = 766f94e7d9b1ce74bbaf2c99d215350f060122767fc1953f +Ciphertext = cc1cbb42449a2308b4674fbe0059a7e0947fe253060ebaa4 + +Cipher = aes-128-ccm +Key = 9a57a22c7f26feff8ca6cceff214e4c2 +IV = 88f30fd2b04fb8ddbce8fc26e6 +AAD = bc9f967e +Tag = 1978a62d15430fc20b87940292b49641 +Plaintext = 5f089ed9267363bc23c6c7b8f73208a36f61fa8ea8084ff7 +Ciphertext = e57bb17cbb588ec02c0ea49f257e9a4cfd1f3aabd1c7606c + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 5f476348dd +Tag = 4e5a32fbe7961b832b722bc07a18595b +Plaintext = c69f7c5a50f3e72123371bbfd6bdf532b99ef78500508dfe +Ciphertext = 20c43ad83610880249f1632dd418ec9a5ed333b50e996d1a + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 07db8aada5 +Tag = 401a2222443696021b5faa520129b563 +Plaintext = 9cf8b638f2b295b85cf782fabab11153dc091b4afcd761a9 +Ciphertext = 7aa3f0ba9451fa9b3631fa68b81408fb3b44df7af21e814d + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 31ef6561ff +Tag = f842681d2e90da5718234ed893197662 +Plaintext = 62b8263dc015ef873cd16272e4da89799b910f2b04204420 +Ciphertext = 84e360bfa6f680a456171ae0e67f90d17cdccb1b0ae9a4c4 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = e97dfcbafb +Tag = 33a08eb30ee154f71279682ab02eff27 +Plaintext = 810bed3a2bc0f9d75389155b7a39d9d014c08646814f9718 +Ciphertext = 6750abb84d2396f4394f6dc9789cc078f38d42768f8677fc + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 4981c51fcc +Tag = 8d3071c79f0cf86fe4148cb5e8ace0ce +Plaintext = 063d23fc3ec344c1ba3486802e01e55617455d5cfbfb5279 +Ciphertext = e066657e58202be2d0f2fe122ca4fcfef008996cf532b29d + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = c8437dba76 +Tag = 842700619dc1599603f3f3f6cfdf5e0b +Plaintext = 41db5b245ea0fab985b93e7fc0a00cd3cca5bdbb642b7ebf +Ciphertext = a7801da63843959aef7f46edc205157b2be8798b6ae29e5b + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 6f65a24344 +Tag = 39a0cd8d8bbf211b907f34411f868c79 +Plaintext = b0e36734b2ba871d59df0b029c7f32af68e003a689ac4911 +Ciphertext = 56b821b6d459e83e331973909eda2b078fadc7968765a9f5 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = cd62d6d203 +Tag = c4a90e5fc11266bab77eea1d24fbdbb9 +Plaintext = 747e53e627eabde0cd77d78d1bd720bea518f8a2f76e57a2 +Ciphertext = 922515644109d2c3a7b1af1f1972391642553c92f9a7b746 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 9663b3c8e6 +Tag = b3c1246f7dd6462ce757db82db45f36e +Plaintext = c70c92ec4c518802662fa4c41a6a33a22599f79f8f7264b3 +Ciphertext = 2157d46e2ab2e7210ce9dc5618cf2a0ac2d433af81bb8457 + +Cipher = aes-128-ccm +Key = 54caf96ef6d448734700aadab50faf7a +IV = a3803e752ae849c910d8da36af +AAD = 35c4720d3c +Tag = d472c06a5f4c04f97d06ec401d3e7fd9 +Plaintext = a26835605b66fc08abdbb5dc77e39783d60b8e8f2314e95f +Ciphertext = 443373e23d85932bc11dcd4e75468e2b31464abf2ddd09bb + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = da853a27aee2 +Tag = 2e3ca4ec3c776ab58843f617d605fd72 +Plaintext = 15b369889699b6de1fa3ee73e5fe19814e46f129074c965b +Ciphertext = f39755d160a64611368a8eccf6fcbc45ef7f1f56240eb19a + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = d4ed4584678e +Tag = 327804c44c8f17a4446a3d5ba85f9c7f +Plaintext = a18c0460b56a5bcd5bf6842cec6ed44d90b2bfa968a6a7e7 +Ciphertext = 47a838394355ab0272dfe493ff6c7189318b51d64be48026 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 590a27721a36 +Tag = bcd00e9cb726d75e4283820ee81d933a +Plaintext = 41cee0ecaf9c65cef740440af37954ef49a585779d2abbca +Ciphertext = a7eadcb559a39501de6924b5e07bf12be89c6b08be689c0b + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 58830fb0b1f3 +Tag = d5d71a1f0f1b6518c35f0632a30931fd +Plaintext = dce983e4e3734a9bd8848dba0d744d07bbeba602f4006025 +Ciphertext = 3acdbfbd154cba54f1aded051e76e8c31ad2487dd74247e4 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = eedd0d767a25 +Tag = 3ad112899e9ba442660eb5dfe33b2f96 +Plaintext = 4653b3e879ab18b65c5c3706a5139698262cb830a22d943b +Ciphertext = a0778fb18f94e879757557b9b611335c8715564f816fb3fa + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 618bcf2e3e79 +Tag = 54fba446028919342b2fe86ee67efcc7 +Plaintext = 8586383281925363ac15fb19c26d64c639c75920c792dc2c +Ciphertext = 63a2046b77ada3ac853c9ba6d16fc10298feb75fe4d0fbed + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 549c9b84c7f7 +Tag = 9fc23013142f62881ccfa3037067e1ef +Plaintext = 95c25ae4445cd8c4d267df82687484667e309992fcf1e737 +Ciphertext = 73e666bdb263280bfb4ebf3d7b7621a2df0977eddfb3c0f6 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = 92d7fa6a8135 +Tag = 8263568d56fae8bf35b2f2cdecbffe0a +Plaintext = e58034bbb0e6f5e724e32ee56896dadae25c2a3efb8c6f2f +Ciphertext = 03a408e246d905280dca4e5a7b947f1e4365c441d8ce48ee + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = f43e126c0f83 +Tag = de2c2fbfdddc7dd6672714af174c5121 +Plaintext = d98f0dddfe9cb3cae1336970d5efb55316a65e2c51e316f4 +Ciphertext = 3fab318408a34305c81a09cfc6ed1097b79fb05372a13135 + +Cipher = aes-128-ccm +Key = cc0c084d7de011e2f031616a302e7a31 +IV = f0b4522847f6f8336fe534a4e7 +AAD = f02074812dde +Tag = 3704560ff23ce0000fba8812c45940ad +Plaintext = 548747b1669c6383b793054d93957f9e99d605761c6c23b5 +Ciphertext = b2a37be890a3934c9eba65f28097da5a38efeb093f2e0474 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 922340ec94861f +Tag = fd541b988a801cb5751c7faaf5b0c164 +Plaintext = 1edef80c57d17f969f8bde10ab38a1a8811a124de72c526e +Ciphertext = de14558cc686e1836f1f121ea1b941a9ebd4f0fb916dc870 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 4eb379f21b1531 +Tag = c068bd1b1c309dfbd52d9a24be07c630 +Plaintext = ddd5282a207c1dcb03c1c3bbc9eb12a7bd28534118db2735 +Ciphertext = 1d1f85aab12b83def3550fb5c36af2a6d7e6b1f76e9abd2b + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 7fa89e9d6e3fec +Tag = 2d114d6ab082738d05d60acca8e8ccfb +Plaintext = c5b7c462eb166f48bb59c8102ee7b3dc67a28e5de7570c51 +Ciphertext = 057d69e27a41f15d4bcd041e246653dd0d6c6ceb9116964f + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = fda8665f87c618 +Tag = 1cc84bd77fe00e1a13433f2c10e3b799 +Plaintext = af793815e147e3180f5146aa6a582e343dc479f26b4226b2 +Ciphertext = 6fb3959570107d0dffc58aa460d9ce35570a9b441d03bcac + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 46bde207491ebd +Tag = 990c81f1bae32c953bf02ddbde047632 +Plaintext = 47c76a0bbd5b1616b278089d41a050c509c7a1c280574bf7 +Ciphertext = 870dc78b2c0c880342ecc4934b21b0c463094374f616d1e9 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = a799f5f895fd7a +Tag = 1af19f1f080dd1dd2da799059755e49f +Plaintext = d554806ffc3900a0952a3c094c745808950697a6e5d62c1d +Ciphertext = 159e2def6d6e9eb565bef00746f5b809ffc875109397b603 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 20225831a9ee06 +Tag = 23d3b9a0060834ac4860dae0eac570ef +Plaintext = ba45e1859efae362a44a0116a14e488ba369da6c76c3913b +Ciphertext = 7a8f4c050fad7d7754decd18abcfa88ac9a738da00820b25 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 785360916464eb +Tag = ff96e7cf841a66c50bbb6fb2bac7ef51 +Plaintext = 57bc338946ff78cf76adf5021e2e44e34e687fb68ad703f3 +Ciphertext = 97769e09d7a8e6da8639390c14afa4e224a69d00fc9699ed + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 57b946369226db +Tag = 86e1c33a45f9d52755c374650635bef6 +Plaintext = 9ac5be9929c4fe5a9992749a38dc69874866db3d4747da97 +Ciphertext = 5a0f1319b893604f6906b894325d898622a8398b31064089 + +Cipher = aes-128-ccm +Key = d7572ed0e37261efa02f8c83e695efdc +IV = f4f96d7b4384a3930b3d830f82 +AAD = 73e4da8973c1e3 +Tag = d78592c2d89c15edc5bb7486aa93f896 +Plaintext = 5a05410aa3a71f5f1a253b8576eba269c06a4c30591144cc +Ciphertext = 9acfec8a32f0814aeab1f78b7c6a4268aaa4ae862f50ded2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 2d5438b728b950d9 +Tag = eecfff971fdfaa856310b014aa59c978 +Plaintext = 9aa9c8358117564371366beeec923051ef433252197aaad5 +Ciphertext = 9ff942baa60f440c17a78e9581216b9a947a67f04d54911f + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 6e430b497a16e7f5 +Tag = 6a4d7b4b4df6c831ee32116ee4dad98c +Plaintext = 5758a500978c71a9b90f6e5beae9d96ef05a41486b10ea2e +Ciphertext = 52082f8fb09463e6df9e8b20875a82a58b6314ea3f3ed1e4 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = e12f98507d6514c3 +Tag = 3243fc75cd1624e152f451678edcac87 +Plaintext = 49efe18c76a8355127d914a3a830c1c6ff2a163d728526e1 +Ciphertext = 4cbf6b0351b0271e4148f1d8c5839a0d8413439f26ab1d2b + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = eecf8d641ee0bee9 +Tag = dd6d8ca57da1880e1baff43736b3da34 +Plaintext = 49ae2309fbe6ce4e9421516b8f79ae64b1316cb849eaf638 +Ciphertext = 4cfea986dcfedc01f2b0b410e2caf5afca08391a1dc4cdf2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 9066367c784de0a4 +Tag = f05439a661001513a96b896de46b7081 +Plaintext = b1bda5fa4242aa6aad0f5a5b1d31d86b8d4a97588b3e315d +Ciphertext = b4ed2f75655ab825cb9ebf20708283a0f673c2fadf100a97 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = edf848b2510f7803 +Tag = cf20709b2dc2ff9946094190b5ea09d1 +Plaintext = eaa8608f6763d968576a7e89056b9828a1686c8441b06377 +Ciphertext = eff8ea00407bcb2731fb9bf268d8c3e3da513926159e58bd + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = 0f49cae81c8628d2 +Tag = a5bb6b4f87b9b198665203e4fdf9e7f7 +Plaintext = f32029cf51609f0df9832ad1b283ea94a5356f70112c1328 +Ciphertext = f670a34076788d429f12cfaadf30b15fde0c3ad2450228e2 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = b0c47e9cce46a276 +Tag = 29f416f89f1a34bbbf2ce40d943c6d8b +Plaintext = 7a550ef9254a8da6e4fee290a76ea838ffb61d3533d4d31f +Ciphertext = 7f05847602529fe9826f07ebcaddf3f3848f489767fae8d5 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = a6fe7c9ce2d49f85 +Tag = 7eb95550b91b955d5c2d72d5c189b704 +Plaintext = e67c486dd7ba9a9061844b9354f55890321ae626efaa28cc +Ciphertext = e32cc2e2f0a288df0715aee83946035b4923b384bb841306 + +Cipher = aes-128-ccm +Key = 98a42d7a0c5917deaf3b4de3f0cbe0a1 +IV = 03d33ab0c2df7bfce88b5ee4c4 +AAD = eb1d11cc4876f58f +Tag = 0e8e8a5a7e0ea6860bab4a4320f03ae5 +Plaintext = 35f2c810091e930a52e4a3f28c9c8184967f1554c2675eb5 +Ciphertext = 30a2429f2e06814534754689e12fda4fed4640f69649657f + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = abe4f1d3812bfe3ccf +Tag = fd49840440f866d1a22b0854996111d8 +Plaintext = 13b4a874888db0e5d8fd814b5e7e04f7fdfbc1601ccc02bc +Ciphertext = 032835a3dbf688d09cf2a32a92b101959d33ff47500f92f4 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2e21f466814d3d6340 +Tag = de2f5c335df537fbbc6ae59cd562732f +Plaintext = 08b5c773364cded74d7b308984313c17ff90eed496a27a2b +Ciphertext = 18295aa46537e6e2097412e848fe39759f58d0f3da61ea63 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = dba22aabcea0e694fc +Tag = cc5ed6e4a907ff4742ab6c835a427f92 +Plaintext = bbac1790abb7aafe272ec472c897e6363e335b3c4126c762 +Ciphertext = ab308a47f8cc92cb6321e6130458e3545efb651b0de5572a + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 97e9d16bd757395ec1 +Tag = 1714b5a3df454f3bc35869da75adc882 +Plaintext = 7249612dc09809bbca9dd311e720f7da2cb54ce33e3eb9c3 +Ciphertext = 62d5fcfa93e3318e8e92f1702beff2b84c7d72c472fd298b + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 866cf710470cac74d3 +Tag = aa33dffe2596832f98a9c8413bd898b9 +Plaintext = 060ae0ab9857324a3b2ac79f3b6e6f90f5de884ce9c7b930 +Ciphertext = 16967d7ccb2c0a7f7f25e5fef7a16af29516b66ba5042978 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2dd7a7f832b29ccce2 +Tag = dd5049f7c53d6a7fe5d7f959689ee960 +Plaintext = f77a9fd5363836deefd34e1bea0882484a7ab746b4495d59 +Ciphertext = e7e6020265430eebabdc6c7a26c7872a2ab28961f88acd11 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 502349a60e897356b5 +Tag = ed9c3a0d0de8788471c5f6c2f9638b7c +Plaintext = 96118dbfe53434d8aed88769a535eb0c8b5849dca1c81c34 +Ciphertext = 868d1068b64f0cedead7a50869faee6eeb9077fbed0b8c7c + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = debed45c9acf129268 +Tag = d49b4b9bead1b7de2021cff280d6f93b +Plaintext = df5a47d3eb5c0b6cabb6711a45400602d205b82ecae9e849 +Ciphertext = cfc6da04b8273359efb9537b898f0360b2cd8609862a7801 + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = 2726702dd62a6e5344 +Tag = 69df31aba209d87ee22bd6a1dcadb168 +Plaintext = 5a7649cb001fbb6f653cbca17756c5c1a078c2e240d92085 +Ciphertext = 4aead41c5364835a21339ec0bb99c0a3c0b0fcc50c1ab0cd + +Cipher = aes-128-ccm +Key = 2a68e3fe746f593c1b97cb637079c3e5 +IV = cd62d0f27b7f4864dc7c343acd +AAD = e8006cfb0536696ac7 +Tag = 7cc5b60c881fe834a789d28447d8fb54 +Plaintext = 95186d41f927cdbef42157f21d966e88061b6558b5ec932f +Ciphertext = 8584f096aa5cf58bb02e7593d1596bea66d35b7ff92f0367 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 8d65880eddb9fd96d276 +Tag = 27ecdcb257d0d30491e5bf1aa8f90958 +Plaintext = cc0915194218d4536e467433cd6d79ff1d9eb9ff160ab684 +Ciphertext = bd56edc015692c6ab9bec493a9893863598414a3d11a6a0f + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 8a65cde13149d9d54a5b +Tag = b10f9fc201e4128696dcd899dd2e24ea +Plaintext = 28257133b1d8b0b2be4faecd6e819ac783707a5c5f50c302 +Ciphertext = 597a89eae6a9488b69b71e6d0a65db5bc76ad70098401f89 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = e999ec3e1bfb25b5877c +Tag = c522e5ba5adbc6a639cbd06f103ebc9e +Plaintext = 96ab0cfc204bafc4f5851d6c682d631d0c5ad03ac925a943 +Ciphertext = e7f4f425773a57fd227dadcc0cc9228148407d660e3575c8 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = a8554441e073d6065dce +Tag = e1a4e0f7ebc3cff3915d27971cce7e91 +Plaintext = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +Ciphertext = 21cda08aff3bcbc6eed9e44483d3ae5dc9d564d38a42e922 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 838f0be8d04d28d77549 +Tag = c215c88d80bffc881aff10ba40f11976 +Plaintext = d0700658d5f4010ff21091f3d119c99645e339198029c3a9 +Ciphertext = a12ffe818285f93625e82153b5fd880a01f9944547391f22 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 20f014d928d5b25fbaf4 +Tag = 2cc9391bc06aa6ca9d486a4e2a218c54 +Plaintext = 4bdf28748a0c281dd49c7294ae8e55fe7a52d45ff6384db3 +Ciphertext = 3a80d0addd7dd0240364c234ca6a14623e48790331289138 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 56c026b8a71974ff7ecd +Tag = 778b05c6c582a0bb7d1d9dcf6a46b9f6 +Plaintext = f75db057f0276fff85014f54ecdec8f90b96a2a982db14cb +Ciphertext = 8602488ea75697c652f9fff4883a89654f8c0ff545cbc840 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 75c3b9e52648a4f9aca9 +Tag = f47d9ebbd3cff14623b10cecc94b53d6 +Plaintext = c15c554169dbb9b08494afaa44819a10dc9ddad54199ab54 +Ciphertext = b003ad983eaa4189536c1f0a2065db8c98877789868977df + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = 1c76c3014a14b7fa1ca8 +Tag = d2b74b84dc170c00dce85b56e346a976 +Plaintext = 19eef6f798fc68086aad1cda6d7976cdcfe6b8af74598032 +Ciphertext = 68b10e2ecf8d9031bd55ac7a099d37518bfc15f3b3495cb9 + +Cipher = aes-128-ccm +Key = 46b067cf9b1a28cf187002e90b14e130 +IV = bad8c03292bf01cfd8d34f860c +AAD = a4eb60d4eb7ead1bd0e6 +Tag = d92e19fd8b5c1fcbff36adaa5e47ae84 +Plaintext = e06e5dba5ac35cfd07949e5cc12ad70507d4a86a952ecca3 +Ciphertext = 9131a5630db2a4c4d06c2efca5ce969943ce0536523e1028 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 537038b5357e358a930bd6 +Tag = 8790c1648f461a31c84e62ea8592a074 +Plaintext = 4d64461c55eb16bf7b9120f22be349598f2f394da8460dc6 +Ciphertext = e9fc5004c2359724e1e4411ae6f834ef6bea046d549753c8 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 7e3d7b3eada988668f3784 +Tag = acb1d1c9231d2c22ecfeed622792dfd0 +Plaintext = eab7d5dbd91d4cbbac8d79fadd70b5dcb3baadac5cb713a3 +Ciphertext = 4e2fc3c34ec3cd2036f81812106bc86a577f908ca0664dad + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 78b107b29c4878ff18f749 +Tag = fffe60299768f048e7098033cde046b0 +Plaintext = 3c6ae2e2578875a1f5611582528e058aece2ddc33a4dde3d +Ciphertext = 98f2f4fac056f43a6f14746a9f95783c0827e0e3c69c8033 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = d293908bb516c5f3a411b9 +Tag = 4ee6ebc0d90a0de05b428495c93e1801 +Plaintext = d7a46e726ed43f1580eb52141a93390982cc809dc833e3f0 +Ciphertext = 733c786af90abe8e1a9e33fcd78844bf6609bdbd34e2bdfe + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 33ef208faad4d2948c9e67 +Tag = 7e7e64cc0fcd6a92c79ceb6ce2abd8ee +Plaintext = b1fe5d9d34157193fc0608cd8ecb872e17720f5f6814a466 +Ciphertext = 15664b85a3cbf0086673692543d0fa98f3b7327f94c5fa68 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = b7f7ed9ccac3c2b4fbfee0 +Tag = b02b53bc779e0976b634b0d1b88fc0a9 +Plaintext = de6bb539fb7a9c87414f62a7cf25a4cfca176509e991af41 +Ciphertext = 7af3a3216ca41d1cdb3a034f023ed9792ed258291540f14f + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = a6e287383927f76e4927af +Tag = 3c37fa936243b393f07fcccb0fc13e41 +Plaintext = 8719d20c20c8959068b8adcd65e6f6bc7b3693828f0735a0 +Ciphertext = 2381c414b716140bf2cdcc25a8fd8b0a9ff3aea273d66bae + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 70828be6dd93954f4e7b6b +Tag = 0d7534a489e6d242966ebea4455f8f79 +Plaintext = 30b39426831f61c8ba5f2ef5b71f0c4b2f916e3b5a578110 +Ciphertext = 942b823e14c1e053202a4f1d7a0471fdcb54531ba686df1e + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = 506015fc2831df293f4da0 +Tag = ccbf64f04e95b180d09e843847d22104 +Plaintext = 818d5d810f678629f078723f5c6c3657271077533bfb7c29 +Ciphertext = 25154b9998b907b26a0d13d791774be1c3d54a73c72a2227 + +Cipher = aes-128-ccm +Key = e94dac9c90984790a7c0c867536615ff +IV = c19f06f91e645d4199365f18c0 +AAD = e9394b0245b379e68e3dea +Tag = 27b546ef8cd717073832584fb25a0645 +Plaintext = f0613205a7a0822849df9e8a3cf6caf281f3adfa966c5507 +Ciphertext = 54f9241d307e03b3d3aaff62f1edb744653690da6abd0b09 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 040b25771239cc2a39446e3c +Tag = 54e5d050a405f755047d09cb0f49546a +Plaintext = 011fc50329bfd63a85ebd4f7693363602f1a4147371270b7 +Ciphertext = 4432d7eb42980734d34f19c50cf8abf71ac1b19ed75a7278 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 50a1d37fa2f3462bd304631b +Tag = 2abee8547ee3f24cfa677468ecc1d121 +Plaintext = c90e40540d372ab1eb00ea5d5b8de5bf7c94ce4e376d6949 +Ciphertext = 8c2352bc6610fbbfbda4276f3e462d28494f3e97d7256b86 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = ac3bb872a41df35e415d2b0c +Tag = 61cef865ce4080e7c7abfc43f62c03a3 +Plaintext = 9e7be78c0ab9e6a4c6c257e77c63681bea35d951f168b0c5 +Ciphertext = db56f564619e37aa90669ad519a8a08cdfee29881120b20a + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = e3106ae6456153dd922640a1 +Tag = e1d19c321a1e0852adba939b447220ab +Plaintext = 00df0c5a5d3eceb2bd293066529799544f846672a9a1d31b +Ciphertext = 45f21eb236191fbceb8dfd54375c51c37a5f96ab49e9d1d4 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 297b4498bf5427e6341aa927 +Tag = 79ea5fb65018abdcde1a39f6859ecb56 +Plaintext = 14967a0476dbaea03b07fa8d40d344eabaf479be2443243a +Ciphertext = 51bb68ec1dfc7fae6da337bf25188c7d8f2f8967c40b26f5 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 5de60dc0e3b5bda0b33a9520 +Tag = c2629ff871ee15745fd8c1ddbdae4c29 +Plaintext = 2da3716d76d10b6766a1f9cbf9f420316fd5f396e7b9a2ba +Ciphertext = 688e63851df6da69300534f99c3fe8a65a0e034f07f1a075 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 1c9b8541943ad50b4243c179 +Tag = 04e198ad16ad1106d3ba6172f4a13a8f +Plaintext = 8c1b3ba18d1f5cff74a457aadd6b3e7d093d06ad2622e6a0 +Ciphertext = c9362949e6388df122009a98b8a0f6ea3ce6f674c66ae46f + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 51e926d2542ac8faef61465a +Tag = 75981131e3934ec6d41e00d502729799 +Plaintext = 88936e97db070c0ec2aa58d1c6f5b34df3d32ddf7db34a8b +Ciphertext = cdbe7c7fb020dd00940e95e3a33e7bdac608dd069dfb4844 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = ebefbac97b363e6f32526aac +Tag = e2c005b5bebe07ff578b1b4bc51971cd +Plaintext = c20742e4b410c5b661da373a905fb0ed55b20e0e879eff5c +Ciphertext = 872a500cdf3714b8377efa08f594787a6069fed767d6fd93 + +Cipher = aes-128-ccm +Key = f6bb5d59b0fa9de0828b115303bf94aa +IV = 05358f33e1fc6a53ab5a5c98ce +AAD = 1ef059ac7d648e9e32d9b1f2 +Tag = 21a25f15b5b4229a872a9199972c85b3 +Plaintext = 65c55ca21a89a8325365bf2be861d700559de2eabb41b37f +Ciphertext = 20e84e4a71ae793c05c172198daa1f97604612335b09b1b0 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = e3afd091d2b588465872a6300f +Tag = 42d522cc9dc19c47a4fa0b1528069cf8 +Plaintext = 8e5fa1a6662a8378cda15697e926841594f2f394fa5a34ab +Ciphertext = ca0d95e3ff186ad6b88d45fc4079e6b7b4a615e7e8dd5f47 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = ce3186bb737753b59ee76b748c +Tag = 59b26510b8f25610799e011d7c850ecd +Plaintext = 311ebc5ff2f625944562ea699b2690df3e6e64a17c62bd3a +Ciphertext = 754c881a6bc4cc3a304ef9023279f27d1e3a82d26ee5d6d6 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = bfd636989dfbcb0edc9f014cc8 +Tag = 52942aa0d39649f3d9ed535bebc2b603 +Plaintext = c96cee5ba7b799f16254a17b1870cdb85fe0ef3f42110c13 +Ciphertext = 8d3eda1e3e85705f1778b210b12faf1a7fb4094c509667ff + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 4812b092aa59d57451bfd812c3 +Tag = c1e61efb9c1d84ddac2d24f43531f569 +Plaintext = 13b1b4404dc5735655139414fcbd02c5327ae9fb148bd324 +Ciphertext = 57e38005d4f79af8203f877f55e26067122e0f88060cb8c8 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = f6ef9ac4f4c9ce1e4309c64fa8 +Tag = 13350de0ef34df12fb945b0ae0a0d9bd +Plaintext = 6c5b59319e2710f5d63407f85b424d1860425ef8ce0cfe53 +Ciphertext = 28096d740715f95ba3181493f21d2fba4016b88bdc8b95bf + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 9bf12168bb3d79ebd25262f2b4 +Tag = a0734563638598d8c4bf1fcd94009925 +Plaintext = 968e1d78008da78611e82985c4028e86770858cfe61c3723 +Ciphertext = d2dc293d99bf4e2864c43aee6d5dec24575cbebcf49b5ccf + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 7d870d7e52d3053c65eefad477 +Tag = a1f5fc53b08aca82bccfba6fbcb27e69 +Plaintext = 6a1306d911434cc7400d2f9a95e36aedceddca2b3d583f51 +Ciphertext = 2e41329c8871a56935213cf13cbc084fee892c582fdf54bd + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = e95099f04371e445e5eaa1d80e +Tag = 7d1a922953facbd630d7fea6b63594ec +Plaintext = b9197eb50c8168d16b8a12bd261d553ffcc521d979b26fee +Ciphertext = fd4b4af095b3817f1ea601d68f42379ddc91c7aa6b350402 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 3e80eb03db6545204ef4241ad6 +Tag = 83fa000d10078256b71249d9d1f1846c +Plaintext = 95f59e36eac8eb3b51709d635b07fa2da0976ea20e25807f +Ciphertext = d1a7aa7373fa0295245c8e08f258988f80c388d11ca2eb93 + +Cipher = aes-128-ccm +Key = d1da2e961e78063af8de41865b226873 +IV = 03739f5474857006340cce554d +AAD = 9748798c0f3cc766795c8ce0e4 +Tag = 2773c2f55b752477c489facee812c614 +Plaintext = a48db9add9ecdeb49e51d3ab7bb2075202ed2aa50c0195b1 +Ciphertext = e0df8de840de371aeb7dc0c0d2ed65f022b9ccd61e86fe5d + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = d24651ef0561282d3e20e834960c +Tag = d9236d5c5c9319092078411b72c51ba8 +Plaintext = 798e31cce0a83702a95171fb1162a17b9ce00ec3592ce262 +Ciphertext = f3c3e52f1a1ff528a8d3783ee4e75f114e3e6416334815d2 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = c527d309ab29ee91c5fc53117e71 +Tag = d8ad2a48cb734e3f93e602c15c7c775e +Plaintext = d79cd4c8891ec4ce2c51136712d23b32266b2b73768aeb1e +Ciphertext = 5dd1002b73a906e42dd31aa2e757c558f4b541a61cee1cae + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = a93dfc3944514ddfc5acdd89fab7 +Tag = f34b297f3f106a9cdae255f7634fbd0f +Plaintext = d7fa81c949f1f2af29dbd56529b307e3b348e996d0936455 +Ciphertext = 5db7552ab34630852859dca0dc36f98961968343baf793e5 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = e502abe21c7b22120693a08ef3e6 +Tag = 4f5d9c3dbfe3e2fe03a002e55039ebe6 +Plaintext = 6330caaeddf0473d564d175b9408c6f12e6d3cd4ee2c423f +Ciphertext = e97d1e4d2747851757cf1e9e618d389bfcb356018448b58f + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = a49b34dfad43333fb2ffd701a2d6 +Tag = 6f7bb0749c99d75740f2d193fef36c60 +Plaintext = 45671482c390e65f75de15ca91b93596e9bf3d6fc9178bcb +Ciphertext = cf2ac06139272475745c1c0f643ccbfc3b6157baa3737c7b + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 9e4d8aa3dbdc4d4b4b8d72734f52 +Tag = ceec82fc674da9efa6926e8641729ed8 +Plaintext = c8f34bea8bdc403a48d8ed9268429141cd03c29558050ef4 +Ciphertext = 42be9f09716b8210495ae4579dc76f2b1fdda8403261f944 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 052327ad59cc791259817fd0ed96 +Tag = 2ff19e93f60c8f3a511300fddc38ee59 +Plaintext = d8d1c57b16c23894b66023c29f8648ce4a6074647e1f5f69 +Ciphertext = 529c1198ec75fabeb7e22a076a03b6a498be1eb1147ba8d9 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 14bc3c44c001ccb261a2a0526523 +Tag = 7fa00fb244eda0d77cf6c05c8fd590af +Plaintext = 71c14a7031033db15bfe23b75fed9daf8886dd11392a0b78 +Ciphertext = fb8c9e93cbb4ff9b5a7c2a72aa6863c55a58b7c4534efcc8 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 3477384c396a9e9efb3e169722cb +Tag = bae19612657c87d3bb73cfb8cee7c8a8 +Plaintext = afa795f836763a1210bb36fef167864f73ba3b6abc593537 +Ciphertext = 25ea411bccc1f83811393f3b04e27825a16451bfd63dc287 + +Cipher = aes-128-ccm +Key = 1eee667267ef10b03624cf9c341e3f75 +IV = 0630a3eae27e505c61c56e6560 +AAD = 0c3b9a6924ad506038cb2d6590c9 +Tag = 3d9713d2e916c23ac3039de34c295fc4 +Plaintext = ca4a186f116a179579e3d327aec3f5be358bc7094f853bc3 +Ciphertext = 4007cc8cebddd5bf7861dae25b460bd4e755addc25e1cc73 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 477937301c83ba02d50760b603e0ea +Tag = df9a0e986ab2890736423bb3772cec3e +Plaintext = 553714e17a208a2eceb847a4a2d95088388b1ac8d8ca43e0 +Ciphertext = 1c80213268bad5402c4dc9b5d836ab7499810d0d8a974716 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = c91eb5a07ff19c044023e5cf339203 +Tag = 39f907a92cb01215e3cda84ae13af48b +Plaintext = c94d0b9e728413c58202cb3f6b82dba7aa9e3ca0a72c40c7 +Ciphertext = 80fa3e4d601e4cab60f7452e116d205b0b942b65f5714431 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 38c71a8e9b279c605c7f0418a0afc1 +Tag = 3dbd8dbf7485106cdf9ea0e7088a5650 +Plaintext = b4e8c4fd5ad98a1be8b5a11677c57ca1c1694e3528092aa9 +Ciphertext = fd5ff12e4843d5750a402f070d2a875d606359f07a542e5f + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = f2c76ef617fa2bfc8a4d6bcbb15fe8 +Tag = 853fde6f4dca88ff11bbce20ed9e5012 +Plaintext = 578ce26cdb5ba2e8798e23588e5cd04ef782820b80e49a42 +Ciphertext = 1e3bd7bfc9c1fd869b7bad49f4b32bb2568895ced2b99eb4 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 36004342dd74e7966692a848b2c11e +Tag = d94e979108fcecbd32f6bdf72f0ccb4d +Plaintext = 78733c635d4d4e8b0729732f1e174dfcec4e020a7ac3870d +Ciphertext = 31c409b04fd711e5e5dcfd3e64f8b6004d4415cf289e83fb + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = db92bc3fe5d4141aeb39baea6f114c +Tag = 229c8f9d4e39fc16cbdb44236ef125c7 +Plaintext = c7aafe7760945e45703c1e19f1032dfd56ddc216c3b03826 +Ciphertext = 8e1dcba4720e012b92c990088becd601f7d7d5d391ed3cd0 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 34ec2d5b6f0d950509b47a0637d74c +Tag = 1c9ab7cb0a779c3fa78c9ee12603802b +Plaintext = 2345e36a63be0b78df95e60907c78da0e48e61e70685a1f3 +Ciphertext = 6af2d6b9712454163d6068187d28765c4584762254d8a505 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 6ab658d177c2dd87c9b8787cd70182 +Tag = 648c6307ec5ea304045a7cdc93f36b9d +Plaintext = b0725f735543eb0c0ec88ae69b140f5787d28ef4a2e36d57 +Ciphertext = f9c56aa047d9b462ec3d04f7e1fbf4ab26d89931f0be69a1 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = 483f135c61250fa610b4d14b99ecf0 +Tag = 364ff3b1ad915347b1c7f062b10d3da4 +Plaintext = 315a947bf5291278d446d332ee5ca0def7655d5c957a8fb4 +Ciphertext = 78eda1a8e7b34d1636b35d2394b35b22566f4a99c7278b42 + +Cipher = aes-128-ccm +Key = dbbd26f5d9e970e4e384b2273961be5a +IV = 0b1eabe504ef4822542e397fec +AAD = bb022aed60819ef84ae83ce27db9d0 +Tag = 7569808dab58d42181543b2e2d05992c +Plaintext = f78d00755bcb45e6822121fe7cb03c8e627c9f548ccd7e7c +Ciphertext = be3a35a649511a8860d4afef065fc772c3768891de907a8a + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = a209941fab710fda38d11c68b13d930f +Tag = 2341ea8c0785569973f90ee9ee645acc +Plaintext = e59782a9aea45f467b90e51a0fdf166baba05663def2d8b6 +Ciphertext = e357b1ccdaca6f3506dc45279c2e4c59f5307a5fd6a99cd7 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 2e2f6f9755a492ee54df77b2ecab9808 +Tag = 703eb81224cdb1fd2e1cfb2fbfe1e402 +Plaintext = 042a072f6ebf11f79fcb4f5a64f7946dc837d9d2355785ea +Ciphertext = 02ea344a1ad12184e287ef67f706ce5f96a7f5ee3d0cc18b + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 99e98c9983c85d1f49ae43ebad67a652 +Tag = 64c4aea7f17f18f068897557c93ffaaa +Plaintext = 5db6bda27910e7b8b61ac476c6532570b71b3932bd6a698c +Ciphertext = 5b768ec70d7ed7cbcb56644b55a27f42e98b150eb5312ded + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 37a837d73fa15793f6f823fb99c2ea74 +Tag = 6f3b2e70e6e2dc7acc74a823a7f49722 +Plaintext = 8cac261a461c3ddd2642b8e4e5c3389e491fcb2ff8356412 +Ciphertext = 8a6c157f32720dae5b0e18d9763262ac178fe713f06e2073 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 11119a4e779cfb64c736d425e4ff554d +Tag = 0dc3b57096f0df1d4eb5328c416921bc +Plaintext = 3429f9b088b501d7944c462694d0799568282e7ce07d3e61 +Ciphertext = 32e9cad5fcdb31a4e900e61b072123a736b80240e8267a00 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 962d7d4305f23d1692747b504960c0a4 +Tag = f62ed804e9f2ac0f7001d0f35ea9f3c1 +Plaintext = a46ae4c71d4c9eb72fabfa76b8074aa02e07653eca10eef5 +Ciphertext = a2aad7a26922aec452e75a4b2bf6109270974902c24baa94 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = bbb1fdfefcf3657ba6cd93ff341a04e1 +Tag = 907dcd7ac1e0bb248d46c3036c39fb02 +Plaintext = 92f5e3083f57c77ac9553a2024a66489698bd2261f05d415 +Ciphertext = 9435d06d4b39f709b4199a1db7573ebb371bfe1a175e9074 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 74be126f7c596642dafa8fe3da904e69 +Tag = 87cbb80fd21127feca7e76fd6947d5b7 +Plaintext = 41ecc3aae5cfebfad7921a47a0684601ffe73816380f8716 +Ciphertext = 472cf0cf91a1db89aadeba7a33991c33a177142a3054c377 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = d72cc521c90a468522af8966c24799f3 +Tag = cdb5d1243b6e73b8e380d8ca041647db +Plaintext = 8850bdda4bd0271e333db344a47b837183eb48269c3dc0b6 +Ciphertext = 8e908ebf3fbe176d4e711379378ad943dd7b641a946684d7 + +Cipher = aes-128-ccm +Key = 10a7720f2e18f739c26924925af6b670 +IV = 8c4e7813ab9bce9dafee01c628 +AAD = 28f427fba8d0bb0380bbe5072ccfa519 +Tag = 4a0ae8604b103f882f17db893ed5c576 +Plaintext = fdd3ca2f193f93f5a349b50357d26748b767cde6ab5cbfe7 +Ciphertext = fb13f94a6d51a386de05153ec4233d7ae9f7e1daa307fb86 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 5cbba9ea778e01af00afb2a934f28c7211 +Tag = ab30780a2c4f12af8f35350d65284c59 +Plaintext = d91b12e8655dd92b1332fc1d71c391c96a17111562d90ba3 +Ciphertext = d302e5b2d5d90433186b804cd7717e2db2f22cdc34fb2942 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 1583138aa307401dddc40804ac0f414d33 +Tag = 46577901b7f6feb88b8e2b8562f9cb5f +Plaintext = eeafb08d4a4819f5682a01d44371e34cc5729079e74e73a6 +Ciphertext = e4b647d7faccc4ed63737d85e5c30ca81d97adb0b16c5147 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 23931c258c84086500c6a3b6eda457e6b5 +Tag = 8735a59390ba7a892741694f3a89b0bf +Plaintext = b8737d5bbfc976c2d8d9786148dea664dd83cee98df537b5 +Ciphertext = b26a8a010f4dabdad3800430ee6c49800566f320dbd71554 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e12f98507d6514c3b551d240595346bc9e +Tag = f4f81ed18cc1820375a7bec2318cde1e +Plaintext = eb021b63c61c0b194bd44870608d7ef0b932b6104412d7a9 +Ciphertext = e11bec397698d601408d3421c63f911461d78bd91230f548 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e14b87d49d231c0199eec627fd7f1b5332 +Tag = 187b430caa60d98dc3e2aeefe6249b44 +Plaintext = 93b42584c4956078359d77e80aef52281b9228a1f66aa36b +Ciphertext = 99add2de7411bd603ec40bb9ac5dbdccc3771568a048818a + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = ca095aec96a8b093e62b10f0950ce35ce7 +Tag = 0a77372b727408e1bf5a70790b9eba3a +Plaintext = 6a788d8238c7b313b8eba27b210a71c36819d719115b9b76 +Ciphertext = 60617ad888436e0bb3b2de2a87b89e27b0fcead04779b997 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = d1cac02b34ad33c0e77a5bda2c3baf5e5d +Tag = dc1f5cb4d4fa2204e82eedcb3784443d +Plaintext = 3bc1ee54d0094603dfc68eee118e547d031fb36e464e776d +Ciphertext = 31d8190e608d9b1bd49ff2bfb73cbb99dbfa8ea7106c558c + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 065c06b49a49898e20bb679e35edbb1f76 +Tag = 2413f9496592a75a1d6e42ee3a258607 +Plaintext = 8a12adb8b746216baa8a418725e608e4377f13816a036a10 +Ciphertext = 800b5ae207c2fc73a1d33dd68354e700ef9a2e483c2148f1 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = 98a42d7a0c5917deaf3b4de3f0cbe0a191 +Tag = b571a3150887df1ac5f813676b2eb24f +Plaintext = 30a226c07401d0ae24c73d682e3a6e7e377ec1613bafba17 +Ciphertext = 3abbd19ac4850db62f9e41398888819aef9bfca86d8d98f6 + +Cipher = aes-128-ccm +Key = 6bffab1f4f4c1ff66b4a669b515b2f8d +IV = ddb34d5e0140fb96d690e1a2b7 +AAD = e245a7528931841b52a5f59d861d98d7b7 +Tag = 31aa5e4657c92e31c69ab18d447d3578 +Plaintext = 3d17bcdf30445ebd8a9b6aa2fe11d443c1161bb1ee69ced0 +Ciphertext = 370e4b8580c083a581c216f358a33ba719f32678b84bec31 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = e04006b68c83a5dd4ceac3cde238e48895ae +Tag = 0d6d676d11fce907b5c93fa1ed7bff2b +Plaintext = 6a493c5ef3769ccc4101dbb2eb36e1e5bbc577a057ce0731 +Ciphertext = c7584c0203c2535c5702c6ae93b7cbfb066f4a055c627a18 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 5da64e368f45153ea5b7ddca966b6c5b699a +Tag = 2cd45f211b1a1364c91ad07959bf0ee5 +Plaintext = 15e0c672c6764f3699d9d3e7120f8ce5daab166f08fdd074 +Ciphertext = b8f1b62e36c280a68fdacefb6a8ea6fb67012bca0351ad5d + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 1b315d024bb5d1e03d7510e61f37d8adb10a +Tag = 18f021a98b2edfb0b7500363099c2a1a +Plaintext = de907d58cd8f5a72acaa1d329b937dfbbfed65a4e45eb029 +Ciphertext = 73810d043d3b95e2baa9002ee31257e502475801eff2cd00 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 8691ba4f9232ca86f919fe72ddb39c91d707 +Tag = 2ac9aeb018c48f3902276ac759710b6d +Plaintext = c7fa314d27be79f9d3e2d1e188c1785b0c970f91b8ed4290 +Ciphertext = 6aeb4111d70ab669c5e1ccfdf0405245b13d3234b3413fb9 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = ff0baf1cbb5884a9290ea7b5ee49915efb4b +Tag = 7dac49f606dadb9f7034e0a1860d519b +Plaintext = 33b05b20f3c849fac091a5028cbfa0bc9a1c32514136fee3 +Ciphertext = 9ea12b7c037c866ad692b81ef43e8aa227b60ff44a9a83ca + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 2d118cda20700bc2748ea1753fbca6f74933 +Tag = 623ccbab19c1442806e21c5a820945da +Plaintext = f43832e420e2eccd5d80502bea2ba1804e17d4433318fc86 +Ciphertext = 592942b8d056235d4b834d3792aa8b9ef3bde9e638b481af + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 0c7a5fd2010c999a8a0efa81f89ff5bfefe0 +Tag = dbcd18947ac1800856c9c92eb0388c70 +Plaintext = ceb203c842a962183f22e602644fc66e4290b3d5be445fb4 +Ciphertext = 63a37394b21dad882921fb1e1cceec70ff3a8e70b5e8229d + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 73fdddb9e0a64f5671fd70c4ea8443507789 +Tag = 39c29ea73b0c5aa130d8b14f7b9926a9 +Plaintext = d6015b6bd5f5eabb2a649129f8f727c06a3ad59499f21caf +Ciphertext = 7b102b372541252b3c678c3580760dded790e831925e6186 + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 82c4484e3a6e18b6bbfd78b69b00c40b30c5 +Tag = f0a0f148ae138c2ea02538c8fd7ac76c +Plaintext = c288b810fb533441bd549d02c0b28d5b834293683eaacda2 +Ciphertext = 6f99c84c0be7fbd1ab57801eb833a7453ee8aecd3506b08b + +Cipher = aes-128-ccm +Key = ae6136df9ab43631ef143515dacedbe7 +IV = c5c445792208a50c8e93d64aa3 +AAD = 267d8385b14721eded743cffd69e4d595f7e +Tag = 85eb537e7583f04e040a0ddc41106213 +Plaintext = 667cc47d13c34923be2441300066a6c150b24d66c947ca7b +Ciphertext = cb6db421e37786b3a8275c2c78e78cdfed1870c3c2ebb752 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 4a3634e5028df97fbe00eb016e8ea4f1918faa +Tag = 52570e769629dcc2e568737ba53a1195 +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06eb +Ciphertext = 90c850790b0b380f5aeb2488fdf43c9d5ef1759861e86f6e + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 041b93e3fc059fa44aa755e88df277b9b6e499 +Tag = f1d82ec19a2e3ec43bbdb34e10999d90 +Plaintext = e61ca7310172eec16745a73e34516f65844eecd0dbc5566a +Ciphertext = 980af6f885e3e6f2e2ba4a2bb3e020d1a87976ba1bf63fef + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = d1be393376cb5d23cf8139da0fd92f3d520ae9 +Tag = f2abb0ce4de9eeb5e8af9cdf3391d3cc +Plaintext = ea887edee68ad5fa6bae928aa480dda898037f820700ec52 +Ciphertext = 949e2f17621bddc9ee517f9f2331921cb434e5e8c73385d7 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = f3e551b34d2db1286a9f41085e4dda95ec3f75 +Tag = 239c73b01ba49a8498b5ff4833851069 +Plaintext = 71fe1ba5d299495d2a56039c64032ec6263d437f55e3f5be +Ciphertext = 0fe84a6c5608416eafa9ee89e3b261720a0ad91595d09c3b + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = a69ddc66e63a3415f21009d53adcf26bc1a9a5 +Tag = 2248dacd3903c26a2dc5ae649566ad67 +Plaintext = bd04d854216740a6ceb9827cbddd83761d19feb2a21d78ef +Ciphertext = c312899da5f648954b466f693a6cccc2312e64d8622e116a + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 5735d6f5882d8f27155eb4cc285a65138ad64a +Tag = d4156cf7d97b2e744351b6960a807cf8 +Plaintext = 33b44873a7a1e5b0fdbb7e7347623e4fa1ccd937feb26fda +Ciphertext = 4da219ba2330ed8378449366c0d371fb8dfb435d3e81065f + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 5d94ed976ab2063512690ae704c3b115519742 +Tag = 5a50086b6711ac72533c3c5717f6892c +Plaintext = d3909d577a4e89642227cc6fc146b61bc18392175e342898 +Ciphertext = ad86cc9efedf8157a7d8217a46f7f9afedb4087d9e07411d + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = db20b384620ab8691aed2fed14a745188d94c0 +Tag = 54fb74ecb9a5163b01b9dbf97ff2f999 +Plaintext = ba0716355fffb8ef947d2a15eb58375a1ff1084c56699029 +Ciphertext = c41147fcdb6eb0dc1182c7006ce978ee33c69226965af9ac + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 94897cdd04e0c8480b2ef7b5201dda37558ba9 +Tag = d2a81702f665ff5c54f586defd268c94 +Plaintext = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9cc +Ciphertext = 215d1e5e323b409e36cc81509d1d78cbf27d452d494cb049 + +Cipher = aes-128-ccm +Key = f1908328edf2996ebfc9655472ca5ad0 +IV = 4c693364546930b6c5250e2699 +AAD = 95c44e1e5ad256b3ce1cc1d87137a1e09f1fd4 +Tag = fa641889723e163825ab65727e8a5343 +Plaintext = 598e91d39c414496fd5e69f2cf80826b4e7d59ba28e0a0d8 +Ciphertext = 2798c01a18d04ca578a184e74831cddf624ac3d0e8d3c95d + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 09db3efac9473f713da630ae92c2c8604c61c51e +Tag = d89756e5d78753ef22c012ae34b39a20 +Plaintext = 6ad541695a37c32d73ff6d5f870abd5b0f362a8968c4fce0 +Ciphertext = e65fcc975865c1499b088b58ba163283085d8ca68dc3b235 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = b6d07035aed9c141c713cc3bce60f7ba8ac2545f +Tag = fc78ebae9c143a7283b0641e1f83f5a0 +Plaintext = 9cce4c82fe9d38ef64ac8abdf0619f201a25ce6903675627 +Ciphertext = 1044c17cfccf3a8b8c5b6cbacd7d10f81d4e6846e66018f2 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 80a5ab693378af29cd5a33555cb3579f9ae540aa +Tag = 5a7e44348d2b3085348f787128a4e96a +Plaintext = 7295a7aed3e987baef19ad68c33ba5a5dcbff27875ff5236 +Ciphertext = fe1f2a50d1bb85de07ee4b6ffe272a7ddbd4545790f81ce3 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 220817144a15a0a654fc1beaabce60270aa72df8 +Tag = 24dfc096cd8a09d2d81f6146fb54082a +Plaintext = eb21fe20fc4f92452b261eac0d7b70016f7469afdff7a3f5 +Ciphertext = 67ab73defe1d9021c3d1f8ab3067ffd9681fcf803af0ed20 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 5a2423c2ff2d642c80ac1ca27dd779321f3e9c01 +Tag = 5da82204f4dd8f535cb2fec2f133d882 +Plaintext = 23bf80f51dfd83f63986910e69d54a315c2bfb43f432b7de +Ciphertext = af350d0b1faf8192d171770954c9c5e95b405d6c1135f90b + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = f2c76ef617fa2bfc8a4d6bcbb15fe88436fdc216 +Tag = 108630135498ba409f4b6c8caee8a85b +Plaintext = fc3a50cc8a68778327923ea697f5388da4c814381e29c5e4 +Ciphertext = 70b0dd32883a75e7cf65d8a1aae9b755a3a3b217fb2e8b31 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = b40c8c1d2cee490653105ca2443356cdb63e4fd0 +Tag = f89c515837d129ba41f9c24b0229ddcf +Plaintext = 465e41c69928d08c33e063ea119595a04d0de6bffd17bba5 +Ciphertext = cad4cc389b7ad2e8db1785ed2c891a784a6640901810f570 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 6ebfa1e8f80b3cdb1bedf2e3c7e74f30f55c38e1 +Tag = a352fa6b9c4e40733ddcd3fcdaf9ae63 +Plaintext = 3f98ee3922f8f1086e3135ae66c5465426b13c8794954880 +Ciphertext = b31263c720aaf36c86c6d3a95bd9c98c21da9aa871920655 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 6d0159861031c1a5f01aab35927fe2ab28154d19 +Tag = 2c1aa13f062c0f1f5008e27ff2191942 +Plaintext = 5b43067a5ab3a9f9e633fdc084c44ffa7f11edd12ea5873d +Ciphertext = d7c98b8458e1ab9d0ec41bc7b9d8c022787a4bfecba2c9e8 + +Cipher = aes-128-ccm +Key = 61cb8eb792e95d099a1455fb789d8d16 +IV = 1f37b3e59137f2a60dc09d16ac +AAD = 15e5ade017b30ab41878a2747e93aa91c61c2908 +Tag = e149dd02bc7face0c4dfe4e501c2ac2a +Plaintext = e40b7e9e46e339e64891526e730b3bf6562fa37acefce307 +Ciphertext = 6881f36044b13b82a066b4694e17b42e514405552bfbadd2 + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 161d92c7df1ebb0924719e066e08b95eb4914a5eda +Tag = 62d2b338a7b34ebd9d85c244c952d681 +Plaintext = a9eec383f63892521e4616fcbadc5485942ffaf4669c43a7 +Ciphertext = 949be340720c4fdc4adc05cb777dd81a2549628d33fba07e + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 6b1d94bc0c6e45fc905c509ea667853e4b2c5a8848 +Tag = 8a4defafeb3d61dad8c007b68d8fb9b3 +Plaintext = 7b44a093162bfc8b4d65f1031d890a6b08a3705b142c0c26 +Ciphertext = 46318050921f210519ffe234d02886f4b9c5e822414befff + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 868dd3e241f60f097a7a2fe571307ee5eb961218ca +Tag = 57cbab553b511d68a4f41db211d0a2fc +Plaintext = 28c4d6de3e2ce51b849b135d9cfd3084f0e3155447cad9d5 +Ciphertext = 15b1f61dba183895d001006a515cbc1b41858d2d12ad3a0c + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 3776f37fbf8803bdfd246ffaff2e59658a6c3f0ebb +Tag = 0290fd7dbf0afa3e597274e3c9fe170b +Plaintext = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +Ciphertext = 2ba665a3ee05875c14f0a8fc8e6c0034582e8802f3b699ab + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = d0f2769eba9b8e618f00eed6b34c261c59322a253b +Tag = 9c7dec3960e6aba3174d793b4e08f449 +Plaintext = fcbbcdd9599a86e7c8ccb9347065789a9728ca1220fa51ca +Ciphertext = c1ceed1addae5b699c56aa03bdc4f405264e526b759db213 + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 2be180892faed0bb75887668d187807666d3c66c68 +Tag = 7057b9e2d844e86ee5c3ecfb3270804e +Plaintext = 8d145b1f792cc31a2e5b86216609bb018e7aea3012ff70a5 +Ciphertext = b0617bdcfd181e947ac19516aba8379e3f1c72494798937c + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 52859849a5b7c1d432c3bfb35271cd8141db2ec774 +Tag = 1150fa899152eef7a30ae0f20986818e +Plaintext = 741db990b43ef34993c33d1c4953b67b128b9299dfe86d74 +Ciphertext = 49689953300a2ec7c7592e2b84f23ae4a3ed0ae08a8f8ead + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = aa192759625f4e42d1d1fa73dc0f62199142155615 +Tag = ba7ff9203608089558698ec29472dda7 +Plaintext = 51dca5c0f8e5d49596f32d3eb87437bcae866640310ce1e3 +Ciphertext = 6ca985037cd1091bc2693e0975d5bb231fe0fe39646b023a + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = 6de564226884188ec7bea3894535a875cff2a42fdb +Tag = 85bd0a5074ef852575baf5f12c22663e +Plaintext = dfaa7aa8b28626210d5c24e2ddfe516189be05aabe26f3b2 +Ciphertext = e2df5a6b36b2fbaf59c637d5105fddfe38d89dd3eb41106b + +Cipher = aes-128-ccm +Key = be1ed49e2cb0caf6b6a0940c58453b93 +IV = b78ad129457681fa7346435b97 +AAD = f245f2ee23755df863dee55d7ef0c3c09a0b6f0b0c +Tag = 9eb617436bae012331daf020fce24e47 +Plaintext = eedf00aab5edefdd6549d37ed44358e11c588c24f141dc57 +Ciphertext = d3aa206931d9325331d3c04919e2d47ead3e145da4263f8e + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 1ab5cc3d7b01dc74e6cf838bb565fea3187d33d552a2 +Tag = 7ef14622a9b621d1721b944c60f7fd67 +Plaintext = 8d164f598ea141082b1069776fccd87baf6a2563cbdbc9d1 +Ciphertext = 0d30ab07153b5153637969e6bd3539448c541e42b3d432fd + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 1f1ac4674b272bc7a4ee9f4eae33e969b16fa90a69ba +Tag = dfa4ec2c92671c64ee07946527be67f0 +Plaintext = 14e99a2ef0de650adbd785c692342cdb765e6d20d5fca09a +Ciphertext = 94cf7e706b44755193be855740cdcde455605601adf35bb6 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 43ee77f12ea42e82a02275a68aa95cbd1bb440442bcf +Tag = 173572fbf3d9495760aae4347397b110 +Plaintext = 383242c709fe5f2ce782bf8c83b645d171f2bd238abc655d +Ciphertext = b814a69992644f77afebbf1d514fa4ee52cc8602f2b39e71 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = ae2ff288199be25bf640811541394ad7e1dd0dc0d24d +Tag = 4d2327956e030b9df753e063b5b71201 +Plaintext = 9c16a5b638c35c97c5c981c1b8dbcba11aec30e72e45a936 +Ciphertext = 1c3041e8a3594ccc8da081506a222a9e39d20bc6564a521a + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 4ccfb4281852b5ca7e787723d689384a68ff9437db31 +Tag = e4dac0c9130f5641afd035dd884b6271 +Plaintext = ec9d8edff25645520801b6e8d14a2fc3b193db70d5e5e878 +Ciphertext = 6cbb6a8169cc55094068b67903b3cefc92ade051adea1354 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = d3a2fffc798fd9cc2f409471faf18caa2ff3dcf4e652 +Tag = 48807dd50a9cf41651083c49c7493ceb +Plaintext = 0db33eda4188a9165147e24e40f79fee1985eb68d5162728 +Ciphertext = 8d95da84da12b94d192ee2df920e7ed13abbd049ad19dc04 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 7b5121aa4d1e314f209ffe3e92cd26ee4f74d91e27f2 +Tag = 8ea0da53046733f522ded40a09c6d7a6 +Plaintext = e0d3ea4308376423c4322503f56e427a64e2e6d8b4f5e668 +Ciphertext = 60f50e1d93ad74788c5b25922797a34547dcddf9ccfa1d44 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 6e12c112720ef346bbbe7d1c19483721b1c52c438dad +Tag = 345cb5a968f39654b994686699d532c2 +Plaintext = 491f2bca585d6b5fdf38d18890e4d1bc923fe26930b3d2f1 +Ciphertext = c939cf94c3c77b049751d119421d3083b101d94848bc29dd + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 20433402a2d869c95ac4a070c7a3da838c928a385f89 +Tag = cce85eb55339b886b7121b306fccc0b2 +Plaintext = f45908d691ddaf89c0bc129ffada94c3ceda5f47d63ef76a +Ciphertext = 747fec880a47bfd288d5120e282375fcede46466ae310c46 + +Cipher = aes-128-ccm +Key = 34ab6fd7f54a2e0276fcb7cf1e203aba +IV = 6091afb62c1a8eed4da5624dd7 +AAD = 42f944c21cc221beaacb288115ac628346b8a1d94bd5 +Tag = a37ca5ce12aa6f0659467642deb8bfcd +Plaintext = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b +Ciphertext = 63261824c00c9038caaa5a64603b09dd40bc4e3a210ef667 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 105258d2f25f62675aee975cfdb668aff833f05b61eb2a +Tag = c7fa9ee2e7cdc1b755258f2212a8a8f4 +Plaintext = 49db80f22bc267a70e5636dfbc8a21c83d9691fe4b9c3051 +Ciphertext = d2fcc8b7809b5fc07e44083e437d8180157f1782a9ce9f65 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 0f5938540651fa4ca03867e67518eb2b73f60dd8750fa0 +Tag = bfdb9bfcd3b969fb2e41221eb92b0147 +Plaintext = 26618e21099a79d6c517335389551323065ad89c8848ea12 +Ciphertext = bd46c664a2c341b1b5050db276a2b36b2eb35ee06a1a4526 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = d6b228960fcbcf07c7bede616139db62b3808718a5b511 +Tag = f8beea22cba93203c912209c78c03aa1 +Plaintext = 4de1d6d57144896ddea1c30f49afecd27bdf4840ed9928b5 +Ciphertext = d6c69e90da1db10aaeb3fdeeb6584c9a5336ce3c0fcb8781 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 75f8f071e229355e286882917ce5dd4f1db591fee51b6c +Tag = 69a2e3ea4a40f7c491912c1a0778ebde +Plaintext = 785359b1dc754a1e1b6d8731bd2d917ce3e91507401310e8 +Ciphertext = e37411f4772c72796b7fb9d042da3134cb00937ba241bfdc + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 4afb62aa8648ac7474dd16fcc376f8909c69e1ce36e6d1 +Tag = a75c7ba2a769c27903e99b72639b0841 +Plaintext = ab627aac1496d011ed2edcb2fc6b2afbcc394654f56124f6 +Ciphertext = 304532e9bfcfe8769d3ce253039c8ab3e4d0c02817338bc2 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 736fdf94db820a2efe89e7fc9dcfe7c23d5754ac2bcc7c +Tag = f84f4ca4a69fde75d7207e50494819b6 +Plaintext = 40722cffb37f1455c2618408e777ed0f4b1bd039952730cc +Ciphertext = db5564ba18262c32b273bae918804d4763f2564577759ff8 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 8a9a0367137c28db4c4e78d9cd9a68cde0d1b4583532ae +Tag = a0c34a24d3ee0946034c71fba4dbb333 +Plaintext = dcaabf7a061502618541c09ea59dbbbd52b2692fd0064747 +Ciphertext = 478df73fad4c3a06f553fe7f5a6a1bf57a5bef533254e873 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 34dbbff560ef04ea731b8979aef2ae50972f4db3efe14a +Tag = 0f5e24a435a39a716c39f43dabdc4281 +Plaintext = dd641a893b16e0e173ea2eda20638bb01849ac11e64e8ddb +Ciphertext = 464352cc904fd88603f8103bdf942bf830a02a6d041c22ef + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = f3d1fcd912252431db9d8ccfc3e203d5b34d537468b4c6 +Tag = f623d59f66764d859a772bb50ec91fc3 +Plaintext = 9aa3e8ad92777dfeb121a646ce2e918d1e12b30754bc0947 +Ciphertext = 0184a0e8392e4599c13398a731d931c536fb357bb6eea673 + +Cipher = aes-128-ccm +Key = ea96f90fbae12a857f5c97e0cba57943 +IV = 21cc46d9ced1539b0ad946e600 +AAD = 513b4cdc551c203ed5f1e659813584862023911590b672 +Tag = 3b6549eb16fba96318afb3df51f4675f +Plaintext = c8f44ae4b02fffdbce0df773c24075f877945fc7a86be460 +Ciphertext = 53d302a11b76c7bcbe1fc9923db7d5b05f7dd9bb4a394b54 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = d3c0ed74e5f25e4c1e479e1a51182bb018698ec267269149 +Tag = eee82c19ecba34280604b58d92dacd3f +Plaintext = 7dd7396db6613eb80909a3b8c0029b624912aabedda0659b +Ciphertext = 5b00cf8a66baa7fe22502ed6f4861af71fa64b550d643f95 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 62f4fe53e99a9b0c51e9561d910d7e2ffe19a5176c9dec06 +Tag = ab4999e9689d52b8afeb87923efa3b48 +Plaintext = 897f0dfd90213f64a9277a0eda4f134f303fa89f56ca54fb +Ciphertext = afa8fb1a40faa622827ef760eecb92da668b4974860e0ef5 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 191c4dfa653c20292657f7694c6b6a4a410c49a879abd217 +Tag = cdc71e556c34fd4e1b5ebc50d38da8b3 +Plaintext = 2b7cf9e6e2d6abcd7775f8a6eb6294e822041c4c45f09c3c +Ciphertext = 0dab0f01320d328b5c2c75c8dfe6157d74b0fda79534c632 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = ba34741f8edb51470eb20f891869aabeab562d92571ac943 +Tag = 46223d381090661c2ee2370d29a572a9 +Plaintext = dccb9a4625512496b372a2b8b768f75741d8c2e30e57d638 +Ciphertext = fa1c6ca1f58abdd0982b2fd683ec76c2176c2308de938c36 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 8b922aca6125722ec490b134a45864397f4e2c281d6e2089 +Tag = f78af50466646b7c7e652f787afe5357 +Plaintext = e0e452c990665465160b02cad6367ca89723613488d8efbf +Ciphertext = c633a42e40bdcd233d528fa4e2b2fd3dc19780df581cb5b1 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = afb9fd78e3f8eaf4e8c91da62b2da534508e54f7dfa214fc +Tag = cc9d9a1270f78648a6b66cb8c0f2471b +Plaintext = b536fdb8839f87080ae65ec35da347e792622ffe18a61d46 +Ciphertext = 93e10b5f53441e4e21bfd3ad6927c672c4d6ce15c8624748 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = ecf942ccee7396cb3ee177eadd4d96a4af1d90afdce97376 +Tag = b17d3d6f1fc4f530841b749d9f3a0a7a +Plaintext = c81233826e5125e1f31fe275184ccba8f1a743e58e146e4d +Ciphertext = eec5c565be8abca7d8466f1b2cc84a3da713a20e5ed03443 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 16fea92ffcaad563792aa924bffe7ef690edc90ea4e29cc0 +Tag = 5852ed48cf88d9ab2326aa46b6541b60 +Plaintext = 24ab253b5b06552665c3c810254c0ed15e68a783180d7eee +Ciphertext = 027cd3dc8bddcc604e9a457e11c88f4408dc4668c8c924e0 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 76f110eecd369d79e21fb208058359d3a2f37581d1f7f691 +Tag = c62dff6bcade5ac2edb8ec9797ce433e +Plaintext = 7f596bc7a815d103ed9f6dc428b60e72aeadcb9382ccde4a +Ciphertext = 598e9d2078ce4845c6c6e0aa1c328fe7f8192a7852088444 + +Cipher = aes-128-ccm +Key = 35b403a15212097085d6e2b77ec3d4f2 +IV = daa423bf9256c3fcc347a293aa +AAD = 8834c776a3237f060ae0ab9857324a3b2ac79f3b6e6f90f5 +Tag = b936ac4764575f85352c24ab23209d42 +Plaintext = 11cbfb3d348c7abef99f562607e289de34a2bb379a5dfe50 +Ciphertext = 371c0ddae457e3f8d2c6db483366084b62165adc4a99a45e + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 0c0b4a45df5c3919c1e1669c5af5d398d9545e44307d95c481 +Tag = a1138cff7b624f9908b5b4d7e90a824a +Plaintext = 0b3d947de8632dc8ff752f619ba7c84716fac7a23e101641 +Ciphertext = 7db9f3f7dc26fc2adf58d4525d26d5601e977de5a7c33911 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = aa27a28a36b5a2cee57ffeca0233feb4bdd4eacb2cae28e98f +Tag = e23f92b598f7a248a894e6b8f5691bee +Plaintext = e6dedce2c278c44e5678d13e7d5b5d3501d61bb0bb6b5558 +Ciphertext = 905abb68f63d15ac76552a0dbbda401209bba1f722b87a08 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 66220aa9b40a1772caba7749a544bff938e804dbc6e556498f +Tag = e94043c0d80fd651469232fe9d47a81f +Plaintext = a276b0922fbd5094bf89b9329d07341e039d6204397b81c0 +Ciphertext = d4f2d7181bf881769fa442015b8629390bf0d843a0a8ae90 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 3d765d20e03a4cebfda50316c4b7d8b6c55078d5b3e9cbc567 +Tag = 25088b522fc0731097e729448236b317 +Plaintext = b99afbc2dbb377350cc58d4bfe8e954cef25d7b27b82fad4 +Ciphertext = cf1e9c48eff6a6d72ce87678380f886be7486df5e251d584 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = e91b6265879153e1692b00a112b4205111c8eb1a7b7f2c6898 +Tag = 2208cf07574cc4f3f83ed6301b904404 +Plaintext = 56114cc783b80ca2dd2881387b6d92a59a237dfc8e976d8b +Ciphertext = 20952b4db7fddd40fd057a0bbdec8f82924ec7bb174442db + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 340b16f352817babb4fb70e9e6e18784b3e67bdd449872158c +Tag = 14b0a900068e55cd24c92bbb78c521ad +Plaintext = eb21fe20fc4f92452b261eac0d7b70016f7469afdff7a3f5 +Ciphertext = 9da599aac80a43a70b0be59fcbfa6d266719d3e846248ca5 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 5a2423c2ff2d642c80ac1ca27dd779321f3e9c01445be684dc +Tag = 3f8ba66d74321c80c057f010078d2f28 +Plaintext = b15083a73607c9d7e197a8cc884ad3be98ac343f6493df67 +Ciphertext = c7d4e42d02421835c1ba53ff4ecbce9990c18e78fd40f037 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 5fe8bb27a59a5f4e370adbba96484c2365fc0d8c6e58d7d3e6 +Tag = 0a189319e4f06d53c1405d37b06cc8eb +Plaintext = 07542d18e8f2d3e199fca0f90cabb78b169525fdce81666a +Ciphertext = 71d04a92dcb70203b9d15bcaca2aaaac1ef89fba5752493a + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = 23e5422e8d7560a9e65642b5e723a47536c16791f3a0cf918d +Tag = dd72f48ae03670249d74f8460b63b1ae +Plaintext = cd574ed56bdfd1408f7831e0b24b4345ee979ac906a7aa22 +Ciphertext = bbd3295f5f9a00a2af55cad374ca5e62e6fa208e9f748572 + +Cipher = aes-128-ccm +Key = 7a459aadb48f1a528edae71fcf698b84 +IV = fa4616b715ea898772b0e89dd4 +AAD = fcc9422ba5023a9997baa9c4ee6cb196ffe96e08eb9c2b8a75 +Tag = 1717c00c93d36a77141b723d573c8c65 +Plaintext = 8c9abe94beed4c9bd46adb1d04fbfe7016dd50d324525abb +Ciphertext = fa1ed91e8aa89d79f447202ec27ae3571eb0ea94bd8175eb + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 5fb96b045f494808c02014f06074bd45b8a8ad12b4cb448ec162 +Tag = b4a6843ec16078038c10afedc41f5362 +Plaintext = e92cd0cb97afe4fb00c4f12e9b9abe1d08db98f49a27f461 +Ciphertext = 82b666694232e86e82295beae66ae67d56aceb5d6b1484ce + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 87db0d9d69bc0cf69cabeb92570e482bbc8ff3e1ba72f12f3225 +Tag = a7c6566d0b8ff97f946d7c7773a845f2 +Plaintext = a6dbad96ad23ff61479df39b99f0673a09f2a7eaebbd34b9 +Ciphertext = cd411b3478bef3f4c570595fe4003f5a5785d4431a8e4416 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = a061a09024f1e03b223695d4703ee202e90e07156b95859a22e3 +Tag = e1d66a4728b67b42602e23c8500b0115 +Plaintext = b1dd81cc3b2b0efe540a3194d6fe304cd2de53db7929ebe1 +Ciphertext = da47376eeeb6026bd6e79b50ab0e682c8ca92072881a9b4e + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 0dd513c5d8d62b723ab8b0a3aaa477e843d9149dc8a2f878e585 +Tag = 03c51e8c59ed13b3e5d9b489d4ea2ccf +Plaintext = fb30c2e98f3d7e4ed7431da285711d3d287884db13a474e7 +Ciphertext = 90aa744b5aa072db55aeb766f881455d760ff772e2970448 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 3ff59c40bd796048e586eccc23a82e4d09fc5e779f38eb4afbed +Tag = f1ec270b43fc5a9811b56ccf033789c6 +Plaintext = 886f9f91a6566ceb99c39462ab675a3ae3be98f68787626f +Ciphertext = e3f5293373cb607e1b2e3ea6d697025abdc9eb5f76b412c0 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 0df7ef91f7124da867e992bcbc6fb38232ff6d5205f38768da72 +Tag = bb4ed25940d58cba64271fe1d2e8013d +Plaintext = ed370d1c2d6dc03e4fae4deb9343a7d4339562cffd427587 +Ciphertext = 86adbbbef8f0ccabcd43e72feeb3ffb46de211660c710528 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 6777de159c34d005b94f67c33ae4a35ebab09d9cb9c56b4c9c81 +Tag = 392636a5e373c1354ea9b969abb4932a +Plaintext = 2f77c2eb07db14bd713c5af10c0760ea3a6ca5ff8d046d36 +Ciphertext = 44ed7449d2461828f3d1f03571f7388a641bd6567c371d99 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 75559898f4ba03c55afc25ea91aa61a93c2f8270a5fa51b6f6dc +Tag = 59a7e8bc0570f19159f91fc14ac6532a +Plaintext = 360fb89429dc9b48358097d930c8561b2bd18dc0a470d1d6 +Ciphertext = 5d950e36fc4197ddb76d3d1d4d380e7b75a6fe695543a179 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 5e03fc430473c5de96d68907fa506f9da353ae48a965445e1f24 +Tag = 07e559568c27a30b5676f98cc66f57d6 +Plaintext = f2d8d67b9f291c3edc264893922622b2693f3e7231137eba +Ciphertext = 994260d94ab410ab5ecbe257efd67ad237484ddbc0200e15 + +Cipher = aes-128-ccm +Key = ca748225057f735f712ecc64791367f0 +IV = 1341a6998eb1f50d4b710a13ac +AAD = 7eee4869e77f6db12c91d1f647cad2340d33a3defaeb362d311d +Tag = 4910615920f6f3c3421a9c2bec1bec7e +Plaintext = 7fd6fb81c36e44b150af10e04683b1ec9b5dda87c71ff939 +Ciphertext = 144c4d2316f34824d242ba243b73e98cc52aa92e362c8996 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = c76846da496ed87b9c0f65c6266c9a822224acde9775efb186a4a5 +Tag = 25d05e5a2e76a90f6fe489fd74cab2a3 +Plaintext = d7aa4efa5d75195a400018bd38f7d8cd53fdffe88df1837f +Ciphertext = 150d9a8b78d9c04239d66207a1f95021bbb1b7c70d7c3548 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 4efbd225553b541c3f53cabe8a1ac03845b0e846c8616b3ea2cc7d +Tag = be6af49ce97d5e0e77c7fd5d9cc6d932 +Plaintext = 5f94a2e48d348a1d56c55a659306e319c3d2ad78b9fe43a7 +Ciphertext = 9d337695a89853052f1320df0a086bf52b9ee5573973f590 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 7631cf7822a545daefa16a5ec43c877d475a82d5aa2d51cec7fbb4 +Tag = 924b268cab915f999aea3e1cc3a88ccd +Plaintext = a44b010fc1c659eac9241a58b11a73d7ce33156ddfc54c3c +Ciphertext = 66ecd57ee46a80f2b0f260e22814fb3b267f5d425f48fa0b + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = e4da34663edc44370bfd8aa8315945471a893a1cc069628a071ee0 +Tag = c368f5af8e311e67209e02dfa2613377 +Plaintext = 28d157f5741f1be057d5219711414c0638b47d165a905a6a +Ciphertext = ea76838451b3c2f82e035b2d884fc4ead0f83539da1dec5d + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 077509eae1dc367540f87832c5780f6c5b29e180bc6c1fee38e826 +Tag = ad175fcad35d29396380b79a28784cff +Plaintext = ba7432a8e34bfaa91b35c8dfd822d86850be39e63150257f +Ciphertext = 78d3e6d9c6e723b162e3b265412c5084b8f271c9b1dd9348 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = a513d750ca1e8bf6cb7b8cea5204e064c15c2dc40d742b31cf5459 +Tag = 93b4b3e33d325359c9c651290ce73bed +Plaintext = 3f5830b0ce8849a660af7d58a60c19a9824a3033bb5fed43 +Ciphertext = fdffe4c1eb2490be197907e23f0291456a06781c3bd25b74 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = e439db829c1291df49fc42c2fa1a92118c2665f11e13f28dc6f11a +Tag = 71f88ca5857c6d801e726a01c621a0c3 +Plaintext = e69b2a243340df5dc70b2cb05be12e5992ee36f7d9f4ca84 +Ciphertext = 243cfe5516ec0645bedd560ac2efa6b57aa27ed859797cb3 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = a12c690568114fd7a677f49d74e84fc1a6b7f7d2a08693266c0a91 +Tag = 0592d360fc6a46aa18c4ce5d74fa4532 +Plaintext = 9de35b840a69a84701ffae1b1d2bf13c34b42a57d14c524d +Ciphertext = 5f448ff52fc5715f7829d4a1842579d0dcf8627851c1e47a + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = 1813bf176a1127f4d508d7663ae750f9c4bcb84a6e26811ac60d46 +Tag = 8b772cef893495cf0a94e8ebf06e920b +Plaintext = 9e2fa20bf76768a5a1467d90a048bb503a2c33bbbaa71653 +Ciphertext = 5c88767ad2cbb1bdd890072a394633bcd2607b943a2aa064 + +Cipher = aes-128-ccm +Key = fdf2b2c7fcb3789b4e90abe607dca2af +IV = a69ddc66e63a3415f21009d53a +AAD = cc6e9cc2699d3ba0e624e715599480d6b7dbc6eeea0d12a9236444 +Tag = b1851d571a1ef8aed565b784dcaaac4e +Plaintext = 6681b1cbeceea57a828324831407280b00f4917ed52a10df +Ciphertext = a42665bac9427c62fb555e398d09a0e7e8b8d95155a7a6e8 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 9610949f6d23d5b1f3989b2f4e524fab4f297a5bec8ddad4f16cb616 +Tag = 2dd579cb0d201d22c86bbc7fbe47bd0d +Plaintext = 109317556c21c969eda65a94176d7a11462c9ae18a865b6d +Ciphertext = 4e6b967b1571c6d7b9e118b112b7ac949a4a175650316a24 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 96118dbfe53434d8aed88769a535eb0c8b5849dca1c81c34626ac9b9 +Tag = f0dd7aef4a609f3587652173446ebd82 +Plaintext = 3e6c914a196e175079315b1c92b2b8a844deb472e249e3d3 +Ciphertext = 60941064603e18ee2d76193997686e2d98b839c538fed29a + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 21fc96f73975298207f818909088295d6d6861677130ca258c2174f6 +Tag = 63e4405d45caf4836467edbf35089d87 +Plaintext = e0014147d5771b4380dc0192d45f36f7d60776d1ba47374d +Ciphertext = bef9c069ac2714fdd49b43b7d185e0720a61fb6660f00604 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 72a5151abcb55933ff7c9314f3235eba2a400121454144c2670e8359 +Tag = 7441c813e90fac775eddb7290df059d9 +Plaintext = 0f1c6dffeda98f7a159f9cc61820bfb29910d8eaa41b751a +Ciphertext = 51e4ecd194f980c441d8dee31dfa69374576555d7eac4453 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = dbbf192914b1ad73666e9f5e9c22c08ca398f7524af62b1046a863bd +Tag = 34d9316f1f1c3142c1c9b26e5c220a32 +Plaintext = c1ddd14e380cc91324cf2a381df1da1ccffd90ae436a373a +Ciphertext = 9f255060415cc6ad7088681d182b0c99139b1d1999dd0673 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 28e4b88fbf04e9897057ff5bfde7eb04fa480256817a50fa281030b4 +Tag = c0b188e33bfab29b237d6c6920ce3418 +Plaintext = d4dae9c4cae92afb80f9a5c99383ff16e23a2ec942eed4d2 +Ciphertext = 8a2268eab3b92545d4bee7ec965929933e5ca37e9859e59b + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = d9ebc1cbfab9034317132a72e0f11c341331146a59e7a2f26bf4f3d7 +Tag = fdde04d21b876468bd9184101b5f32d0 +Plaintext = 8a188d40a6e6fbb06a9f06304349a7a808b092cc2fc10b9e +Ciphertext = d4e00c6edfb6f40e3ed844154693712dd4d61f7bf5763ad7 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 34ad69f192ae4dcab771aeeacf01bbd32609bcbbea8ff9df31ded719 +Tag = 068c65e9d0e5f1b81c86393900e64c19 +Plaintext = 590c1aac30ab166b1caff748452fc146765c372e226ffc26 +Ciphertext = 07f49b8249fb19d548e8b56d40f517c3aa3aba99f8d8cd6f + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = f5e50ce1f99ed5e9f2baa54b96ae7039234b1131e734ec190695d28d +Tag = 06ab3b72c56c8df4a12dba89a2f21276 +Plaintext = 16d0522b2e691e42bd80ce95e00c8a7a1fc738169e904bdb +Ciphertext = 4828d305573911fce9c78cb0e5d65cffc3a1b5a144277a92 + +Cipher = aes-128-ccm +Key = 7d870d7e52d3053c65eefad47764cfeb +IV = 37d888f4aa452d7bf217f5a529 +AAD = 9b1e7e52ea1a12444d884866e11dcf367b70b816460936fdaebba36d +Tag = 0170ca7b16d23537eeb3034105334699 +Plaintext = 0bddf342121b82f906368b0d7b04df1c682ecd4c2b2b43df +Ciphertext = 5525726c6b4b8d475271c9287ede0999b44840fbf19c7296 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 9ce65598cd1f86afc9aaaf172809570cc306333c25523f863c6d0e0154 +Tag = cb3b5151f327e65447e52c7525562c91 +Plaintext = 78d1e96af8cebdcc7e7e2a4ddcfa34f6cf9a24fb85672ad7 +Ciphertext = 9adb9a95a9379ad795d8d3ffd4e37a045160d6d727f974a6 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = e7c78ef4c4b959ee00cb1a09d71221a43892ef8ad705edd27ed85d03a3 +Tag = 34e5b08e27d8f5eeef0f064ff620652a +Plaintext = bc59f18c8473941abc681a92741ab5ee13679829f542b8f4 +Ciphertext = 5e538273d58ab30157cee3207c03fb1c8d9d6a0557dce685 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = f1bce6f2a4bdd3a07ebf5f8d47f931d27e7e63389d70e1059f701216be +Tag = 44c0a96baae318f4714f0206812516b5 +Plaintext = 5575d950312c14c89ac609dfb0b2fd1af732bb6aae5e8651 +Ciphertext = b77faaaf60d533d37160f06db8abb3e869c849460cc0d820 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 3da3bb091016e54477dae88af1c84c1a51b59c1bb49a05deb6f32064e6 +Tag = 4e7bdce2dc6aae24178aab6984f31028 +Plaintext = df5947d8c6094ccc25816639ec42214b28731bfd7b8312dc +Ciphertext = 3d53342797f06bd7ce279f8be45b6fb9b689e9d1d91d4cad + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c4cd183071c37a8157c6930a7d4d530cf4b7eb021682327810bd48209e +Tag = f18ece8260bd56ecdee768022d0dd8d1 +Plaintext = 2fbb6dc235761875411ef59ae06110df8f15f66b721b0fd6 +Ciphertext = cdb11e3d648f3f6eaab80c28e8785e2d11ef0447d08551a7 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 0e0fece7b6b659b642668e8ba3dca330523e70279155f485f3f6f8041e +Tag = 6f0fb3b7440b84ddc3cc53819c2e93be +Plaintext = cd149d17dba7ec50000b8c5390d114697fafb61025301f4e +Ciphertext = 2f1eeee88a5ecb4bebad75e198c85a9be155443c87ae413f + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = a35c6f70f637a9a5e6f215c694fdf65b6fd85f794ed3eaa1bc19abe592 +Tag = 29ca778c51f9320f121dd803ece8d5da +Plaintext = 030390adb572f2bd2a6a4454fd68236cd1d465574328aa00 +Ciphertext = e109e352e48bd5a6c1ccbde6f5716d9e4f2e977be1b6f471 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c2992096828325820e2d7acaa17ac789b6830ec3128dd7f904398afbec +Tag = 9c223a5ad65120bfca4a5992e5ebc6fc +Plaintext = f2d9cf953c8d3a051d9b3eae4307a3cb4fffaa2435b49586 +Ciphertext = 10d3bc6a6d741d1ef63dc71c4b1eed39d1055808972acbf7 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = c023763a285ea934bc5bc7ddfc2aefe2b3f9eafe7b87c61383dcc07990 +Tag = 5c3bc4f618ffb3a159f4e2d0622cea6e +Plaintext = 4b92e8d2ffaa4af8f3e0ac037a900bd18e195f490a3d71e1 +Ciphertext = a9989b2dae536de3184655b17289452310e3ad65a8a32f90 + +Cipher = aes-128-ccm +Key = 8fcac40527c0e7ca8eaff265ca12c053 +IV = ae9f012fd9af60a400e20b1690 +AAD = 0a39ec0163c7aeb1b4fbe7cb4fa5b0592fade70f430e23730a23ed4160 +Tag = 6f099dce6e18435fba4d26c1e93bda0c +Plaintext = 7c0e6a0d35f8ac854c7245ebc73693731bbbc3e6fab64446 +Ciphertext = 9e0419f264018b9ea7d4bc59cf2fdd81854131ca58281a37 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 20c5ab290e6d97f53c74121951f39ba865b3acc465fa3f0fb8a591622277 +Tag = 1816df1e0e82bb7bc8105930ad6a2232 +Plaintext = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d +Ciphertext = d00d29396ffa9e691290d746527777bf96a851f306d4da0b + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 0e205a4dc5d5ead0d9ff7f182dc140fc49511c01b0fdbc7e6d6cb5fdf027 +Tag = df823c8ccd466807f2bd1c4032f0cfeb +Plaintext = 88b2572fbe7cf2b46df04db476ffedb41778ae2eb3c3aae4 +Ciphertext = 2167fa0c69b415af3383c4e8ae35d41e00b8232e3dbc3cd2 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 48043560d60381e83c11d4bc9d997d3ee2add6b0524b779c62dfaa73ce0a +Tag = 31f5be8c9965345c760c72cc1b7908d1 +Plaintext = d44bf28b010e076b45db1b053af03db718b60748da51db1f +Ciphertext = 7d9e5fa8d6c6e0701ba89259e23a041d0f768a48542e4d29 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = f0729a8a2fd073699ab87b521cbe0420b43529556a505f5f87874d1a053c +Tag = 381d94a828a95872ebdfda8a4c6a196b +Plaintext = eab8cffb512eabe267cd64353552513defe97c2d10f35503 +Ciphertext = 436d62d886e64cf939beed69ed986897f829f12d9e8cc335 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = fc2cd69bb61223f713e33a5071d09bf2783640c307c22d836dd94952dd37 +Tag = 63931808533f4f70d7a78242ced110eb +Plaintext = 001056926546c261fbbdf92b94498e038c2bcfd0b6345497 +Ciphertext = a9c5fbb1b28e257aa5ce70774c83b7a99beb42d0384bc2a1 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 8f653c5c003c807d16d17f833eebb97c9c2f0e5aae3780a52ce53a6c33f7 +Tag = f34553198f8e40fde6473f9cf04f1de6 +Plaintext = 29ffaef9415fd300127ffd26ef324083a9d90e0f60e2ab4f +Ciphertext = 802a03da9697341b4c0c747a37f87929be19830fee9d3d79 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 8d05e7d3077151c6d9378cb08e049e4d7c28a908f7f7c079c46ff92cd01b +Tag = 0fac20e8d45d2b0771d140b5e4a47c87 +Plaintext = 9874dc5ca1b541f7b21c7b3860fa6b0c3ab1b712ab0fca98 +Ciphertext = 31a1717f767da6ecec6ff264b83052a62d713a1225705cae + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = d4feb3ea76ac2945651f557406f3f38a2d7e9232ed55ff4eaf1201dd8255 +Tag = d3cacfe4281e52d79e60eeb38319bc3a +Plaintext = 1e01c7128c821fb9c971a27fc7c6f9bb902fa735de583b8a +Ciphertext = b7d46a315b4af8a297022b231f0cc01187ef2a355027adbc + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = 7cbb4ae995a3367a256cafd11cd6c6cab5bf3252fa97f27a8a1434ca9a27 +Tag = 8f0d7646a799b14288bb2f354b5d8847 +Plaintext = 51cd306fac7d20e3c7043eae3a6dfec046c5c24a666a0723 +Ciphertext = f8189d4c7bb5c7f89977b7f2e2a7c76a51054f4ae8159115 + +Cipher = aes-128-ccm +Key = ddf9f150cc3f1c15e8e773663c5b061c +IV = 98c5036b7d54da9a1177105600 +AAD = bd40b06a4beded2be3d176266b10772c7fa2949f0a9b20d613af90c2daf5 +Tag = fd7f95e1d331e700aa9ef83f09b689fd +Plaintext = fc5b26befc633a3e8ace011aa7a42bd0258a9f3dc14fc1c8 +Ciphertext = 558e8b9d2babdd25d4bd88467f6e127a324a123d4f3057fe + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = f8b08aa83bed09ca342249b2cf9e2b45a89dcfb8711a120395e455921af481 +Tag = 11297930fd44c63675b7cca70671ef4d +Plaintext = 54390715b6e7c7bd51a234db059a51ba030cf22ee00b7277 +Ciphertext = cb629994c3418a662a8cde1b5f4d99aa7df66e24c53dc6df + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 0351c969dd38eeaa4b9b0000e346eeb1a2cd462033c59d9e6e3331822045cd +Tag = 7e77f5566ca2fd9293835bceb461dbaa +Plaintext = 65b5e856a8cf35dffd42c5ba105cba4c434aa1c2a0390352 +Ciphertext = faee76d7dd697804866c2f7a4a8b725c3db03dc8850fb7fa + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 5db8b6bc16740680f78fba917733a6899cdba5e4c10a8058963d1265681eaa +Tag = ec2cf9f5d35521c1c000685e49d2ed42 +Plaintext = 9a7685e3daac43ccf22cad0df900ba8acddc5d420846118d +Ciphertext = 052d1b62af0a0e17890247cda3d7729ab326c1482d70a525 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = e7d6024611210da0cfb90a9955195aa0a0539280a3a7c792a1540930daae2d +Tag = 66f33dfb44ae413283b238616c6b99fb +Plaintext = c18d9e7971e2ae5fc128777086338fbe194443324e2d2cd1 +Ciphertext = 5ed600f80444e384ba069db0dce447ae67bedf386b1b9879 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 77a878c9c76f3e6a4ddd330d1d8828949d08e0fedffe0d8e2e557b29e7c78c +Tag = 31df6fc6b4cf0b6332936ed7cfe9455e +Plaintext = fcf8982f7342f1b953658453cd5ea413700eff00f1ee7d6f +Ciphertext = 63a306ae06e4bc62284b6e9397896c030ef4630ad4d8c9c7 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = aa540554ee80dbffa475f702d862d6b60e0a4090792420a26d02926517723e +Tag = 7c8162a815f2809601ad02595e2e0ff4 +Plaintext = 0d5690d2a7083ad6daf22b308314b8f5363aca77ca72835e +Ciphertext = 920d0e53d2ae770da1dcc1f0d9c370e548c0567def4437f6 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = fae86f95dd06fb7fbae63a646615555aec8153dc328bdf79da5d4cc9677ed6 +Tag = 7fcaa11bdeab86f60f9cd0a2b45cee1a +Plaintext = f6e313cc35e8f8812b10a44f8ad00b6893f8084d942effe0 +Ciphertext = 69b88d4d404eb55a503e4e8fd007c378ed029447b1184b48 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = fd525302d2fb246a47cf4e3a27808bda89d8488cf450f1a1c7df6eedd810ee +Tag = 0a86a810881bd969744ad80f579400f1 +Plaintext = 91e961ea2eb750577c5137c609602dbfcc4c07955ba429ec +Ciphertext = 0eb2ff6b5b111d8c077fdd0653b7e5afb2b69b9f7e929d44 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = 767b1bdf9793a512d3a84e99ef77b43011a3bcb8de4cd375dfe47a79293e01 +Tag = 250ca00d3231819ecdf501ad39c864f3 +Plaintext = 98438c4411bead6f30c89ead762a12bf39391d3652b78b7a +Ciphertext = 071812c56418e0b44be6746d2cfddaaf47c3813c77813fd2 + +Cipher = aes-128-ccm +Key = b1dc81d116d94f5eced526b37c004b95 +IV = 97c8f69fb91b17299461fd8d63 +AAD = aac7014f606df6feec415a75e29015891007f07518c955875fbf5619262ff2 +Tag = 1224d1d0294d46981d7dc39114a693d2 +Plaintext = 540cb00c0eface3d1b2d632d80a642f53c78ff672a1ff6ff +Ciphertext = cb572e8d7b5c83e6600389edda718ae54282636d0f294257 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = eca622a37570df619e10ebb18bebadb2f2b49c4d2b2ff715873bb672e30fc0ff +Tag = 7c4b4fa597666b86dd1353e400f28864 +Plaintext = a34dfa24847c365291ce1b54bcf8d9a75d861e5133cc3a74 +Ciphertext = 7a60fa7ee8859e283cce378fb6b95522ab8b70efcdb0265f + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 55a62968c222a8501d1ae56a9a815667f8a9554607b7c56e6753f8fa92a4d054 +Tag = 423862a715dda2f63a4197f894515803 +Plaintext = 764dbefb42644d18d23e5e4568685d14dbacfa418d36c4ef +Ciphertext = af60bea12e9de5627f3e729e6229d1912da194ff734ad8c4 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = f8436e35b7a1c810ac6aabe8e2d48a3678d19e1e96337dada514ee5fc075fce4 +Tag = c200f190bd700f6108f9959f6d12f0f0 +Plaintext = cecef24b62676a5623bedae8087b9b05d7e22b41a14dd2d5 +Ciphertext = 17e3f2110e9ec22c8ebef633023a178021ef45ff5f31cefe + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 548e2152f3a15b8fb81dc01062d99f7b4fc8f074e5cbdc1030c97f8ccc02ec3f +Tag = 3a66ebc4e0777a6fc140a51e04a10f86 +Plaintext = 53c164a4990c6e0637267ff2556c1542712fc584f6ff7458 +Ciphertext = 8aec64fef5f5c67c9a2653295f2d99c78722ab3a08836873 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = d100f1d08ef1e3eda4aef22cd970c2b785c4ff9b523c401b4064324aecf7f2d9 +Tag = b810cdc08db0a9966dffeb43ba26446e +Plaintext = 15681d2121ac56a63b9d0a38b9c4eccf84fdb746d32c14b4 +Ciphertext = cc451d7b4d55fedc969d26e3b385604a72f0d9f82d50089f + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = eece934a807c9f21487cd810f15fd55d7bb4421882333ff2c43b0353de7fc5a6 +Tag = cfc5b397578f8d02a0b936ffac29b99a +Plaintext = 412a8ef924ca156de860f147575e5731825f0a3759688928 +Ciphertext = 98078ea34833bd174560dd9c5d1fdbb474526489a7149503 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = 86311ff444d9be90459b6ee3652e1705ed0b5cdac3d27293ddea3378fb686ee5 +Tag = 2c3fcd6d618c260d51724126f257534a +Plaintext = 54ba8a020d0876fa369dc32e8627f565ba3dda862ea0bcfe +Ciphertext = 8d978a5861f1de809b9deff58c6679e04c30b438d0dca0d5 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = ab6efbc44a8906d5c067eaed71af467e130aaf170827a58beb03c55069674125 +Tag = bf8b2821920640b992b00cd1c9618025 +Plaintext = 7a15506fd1dae444d77b2a3ae7b57a8d5b4f10e25a9f78e2 +Ciphertext = a3385035bd234c3e7a7b06e1edf4f608ad427e5ca4e364c9 + +Cipher = aes-128-ccm +Key = 5a33980e71e7d67fd6cf171454dc96e5 +IV = 33ae68ebb8010c6b3da6b9cb29 +AAD = ddb640923d083725587aced81ae1d7409983d1f1e3ccc8dcf94376dc1bbcae8b +Tag = 4cd52d41a968284af8907ccbb4588cc0 +Plaintext = b18a61a89cd698f32e059b7a2a9f62a46be2c248790a9915 +Ciphertext = 68a761f2f02f30898305b7a120deee219defacf68776853e + + +Title = NIST CCM 192 Variable Associated Data Tests + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = b090155d34a76c8324e5550c3ef426ed +Plaintext = 39f08a2af1d8da6212550639b91fb2573e39a8eb5d801de8 +Ciphertext = 6342b8700edec97a960eb16e7cb1eb4412fb4e263ddd2206 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 167ee33e75d05023a7d63c770cfef2ea +Plaintext = 296fbda0017351491c2187273fbde2c3a427170e430a703c +Ciphertext = 73dd8ffafe754251987a3070fa13bbd088e5f1c323574fd2 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 70647420f79c0d91cbbd69b806fe96a5 +Plaintext = eb61c284fe009921039ef6a9ce50e702823e44b35357923f +Ciphertext = b1d3f0de01068a3987c541fe0bfebe11aefca27e330aadd1 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 8a3ef2324754539ac774872282534386 +Plaintext = ffeccc6460d23fdcc387c697e75dbb959b78013a8282eaa4 +Ciphertext = a55efe3e9fd42cc447dc71c022f3e286b7bae7f7e2dfd54a + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = e292cd0e32535a848e327bc53cdae94c +Plaintext = 90958d7f458d98c48cbb464c74bf495a49846dd468c514e9 +Ciphertext = ca27bf25ba8b8bdc08e0f11bb111104965468b1908982b07 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = bb21701af36936be5f62d02b84df87c3 +Plaintext = a4fad5205d38206e25097075687ca86032b95b3fe7e82a07 +Ciphertext = fe48e77aa23e3376a152c722add2f1731e7bbdf287b515e9 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 7da7f975367be24341e4af51b8bb156a +Plaintext = b37114c65372b052cbeecf83d05a5da44f7b5bbff7d986b5 +Ciphertext = e9c3269cac74a34a4fb578d415f404b763b9bd729784b95b + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 360c6d50a96f316eda0b216cbb6380ef +Plaintext = 9c0f0426f171ff18b2a4392f61fb4ee4a44c476fe03dc930 +Ciphertext = c6bd367c0e77ec0036ff8e78a45517f7888ea1a28060f6de + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 34cd1bd98e8137b578a174e39efe09b8 +Plaintext = 7b6e0a480a40585545b0e940e8d97c9ec987bd3c0e9c16a8 +Ciphertext = 21dc3812f5464b4dc1eb5e172d77258de5455bf16ec12946 + +Cipher = aes-192-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886 +IV = 15b369889699b6de1fa3ee73e5 +AAD = +Tag = 909a895a3b08b63d7a2a1e75d25e7861 +Plaintext = 34dac6dbc28be62332a6935efc122e37b26ee100eb4033f8 +Ciphertext = 6e68f4813d8df53bb6fd240939bc77249eac07cd8b1d0c16 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 67 +Tag = 7ff74e3b05b7d7c13284573bd3e7e481 +Plaintext = 100fa71462277d76ca81f2cfdb3d39d3894b0ca28074a0f0 +Ciphertext = 36e2415b4f888a6072f260d7e786d803be16f8b9cbee112d + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 17 +Tag = 3ee7ce845f85dfc770d96dee9ca54ccd +Plaintext = 0217eb6778691f8dfe2d0e5241f05fcbcf97b9171f4de3f0 +Ciphertext = 24fa0d2855c6e89b465e9c4a7d4bbe1bf8ca4d0c54d7522d + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = dc +Tag = dc14ddd8ae0aa5d810040a8d1d4da1e9 +Plaintext = a78b7bc6c1a7250c5fc236f2a8343725a9a7bd3ca81b53e4 +Ciphertext = 81669d89ec08d21ae7b1a4ea948fd6f59efa4927e381e239 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 0c +Tag = 6b40dec7e647720f1f5e8474bf570c2f +Plaintext = 390c808d998582793bb10ee60568eb8d975c51d68b4e4da9 +Ciphertext = 1fe166c2b42a756f83c29cfe39d30a5da001a5cdc0d4fc74 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3e +Tag = c10c4aac45d90119cce490cc8681a49f +Plaintext = bcd9747fb54184b61b2e9e049caa75e22006e250f3722c0e +Ciphertext = 9a34923098ee73a0a35d0c1ca0119432175b164bb8e89dd3 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 7e +Tag = f9a95091d2cab7d3d9fa3e10d3e67ac9 +Plaintext = d0342e3cd2c1142b642da7297ee3b9978cec405e6810f12f +Ciphertext = f6d9c873ff6ee33ddc5e353142585847bbb1b445238a40f2 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = e3 +Tag = 180f7818c373e89f7ff3003f53260060 +Plaintext = 7fab91d1aa072947d22f0dc322355a022fe7f0747f4a184b +Ciphertext = 5946779e87a8de516a5c9fdb1e8ebbd218ba046f34d0a996 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3e +Tag = 1905f581585e59e3c8c038b5bf966559 +Plaintext = e487143dc4d98dcc6a2dfe6ee0f85d565d1f46bb0fafe62a +Ciphertext = c26af272e9767adad25e6c76dc43bc866a42b2a0443557f7 + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = 3b +Tag = ea56569c34f8d9eea23e85fec18cfc51 +Plaintext = 976b489244ed6789a34251500057d1d4a3229367a42b9066 +Ciphertext = b186aedd6942909f1b31c3483cec3004947f677cefb121bb + +Cipher = aes-192-ccm +Key = 9748798c0f3cc766795c8ce0e4c979c1930dfe7faefea84a +IV = cdf4ba655acfe8e2134fa0542f +AAD = a5 +Tag = 212da23548f2ca4e9a8a07962be6422c +Plaintext = 71efa75961dfd60ad533082a8cfe111214eb02573adc4591 +Ciphertext = 570241164c70211c6d409a32b045f0c223b6f64c7146f44c + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 1c8b +Tag = 0ecdbc200be353112faf20e2be711908 +Plaintext = 262f4ac988812500cb437f52f0c182148e85a0bec67a2736 +Ciphertext = e6d43f822ad168aa9c2e29c07f4592d7bbeb0203f418f302 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 9db5 +Tag = 015e5cd97b7dd3d981321ae0b2d99e1a +Plaintext = d5982c462ad40458660cd7b120ce07fce9afe812caedcebd +Ciphertext = 1563590d888449f231618123af4a173fdcc14aaff88f1a89 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 69cf +Tag = bf3e75863c7acd2699caba3cc301f4b2 +Plaintext = 1a95f06b821879df3fd3ac52fc99a7c1d3e9775263b7d036 +Ciphertext = da6e85202048347568befac0731db702e687d5ef51d50402 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 6c6e +Tag = 5d6a8f7a9f52a8038aa9dc1bdc9ed876 +Plaintext = 373c157e59b934a1afb57d4c5dd9ca7fb736b206a6210bef +Ciphertext = f7c76035fbe9790bf8d82bded25ddabc825810bb9443dfdb + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = dafa +Tag = 8a15603f10cbfdb041f8b2b12cc8f037 +Plaintext = 26e10a2ed8cc883a6552aee162c5542ff8bb8e758a1975f8 +Ciphertext = e61a7f657a9cc590323ff873ed4144eccdd52cc8b87ba1cc + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = c8b1 +Tag = 1278bf62ba6a4819513d49fdcdb45480 +Plaintext = dd235b05c15479dfe0326ba206ac784eca50038bbeb35d32 +Ciphertext = 1dd82e4e63043475b75f3d308928688dff3ea1368cd18906 + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = af48 +Tag = 8b4d00309b50f9ea72f8105c94475b52 +Plaintext = a0818342a5cae4a90ef281d3d1289d83f273f418a545fcbf +Ciphertext = 607af609079aa903599fd7415eac8d40c71d56a59727288b + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = b1cd +Tag = 220ba58e97936612c4183ba86705b2f9 +Plaintext = 33c0d06b6583bb4d15b4a07364c4be70ac6e72795c3dae0f +Ciphertext = f33ba520c7d3f6e742d9f6e1eb40aeb39900d0c46e5f7a3b + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 649a +Tag = 87d602dc85bb260fb3df1221e2fbd10c +Plaintext = 3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863bde9 +Ciphertext = fb5a67c9744faec46fa7e127d646ed5f8be555566a0169dd + +Cipher = aes-192-ccm +Key = 393dcac5a28d77297946d7ab471ae03bd303ba3499e2ce26 +IV = fe7329f343f6e726a90b11ae37 +AAD = 593c +Tag = eb3835b7eecad6dac9785ad1d370ede4 +Plaintext = a97faefcae36732fcfe47736c2334ea7d411bf7638b0c019 +Ciphertext = 6984dbb70c663e85988921a44db75e64e17f1dcb0ad2142d + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = a4490e +Tag = 91c88a3cb4fbafcb8a4a157d587d7e39 +Plaintext = 6372824bf416cd072a7ad0ae5f9f596c6127520c1b688ab4 +Ciphertext = b14a07bdc119d87611342c4c6935c5786ff1f9ae2eb49e61 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 5cad2e +Tag = 235c34d1390bba5b008c3fb29c2df958 +Plaintext = 295f4f3417a77fcf0bbda17b0fd629ad57a6086573c87eb1 +Ciphertext = fb67cac222a86abe30f35d99397cb5b95970a3c746146a64 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = ebdf4c +Tag = 5a733bba0a6992d0664dc77d2b5d194c +Plaintext = 86f354a505de941d34cd98e3af3706d56a938ab9a2797182 +Ciphertext = 54cbd15330d1816c0f836401999d9ac16445211b97a56557 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 7c0d70 +Tag = 0902a31b15eed99c2dc4ed1bf11cad96 +Plaintext = 88c3bfb546abe2f6bfc92a7c56c627e24ab92a8a87a6b43c +Ciphertext = 5afb3a4373a4f7878487d69e606cbbf6446f8128b27aa0e9 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 8fa501 +Tag = 2f25595ae00103d4eb20288158132e7d +Plaintext = 75d4216bad77943bfe82be216157843b0da0fd16eeee8471 +Ciphertext = a7eca49d9878814ac5cc42c357fd182f037656b4db3290a4 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = b7aca7 +Tag = 60e67693b509ea4795b7da32c5c5d17f +Plaintext = bf1401e8dcf6f681ed6dd74c7e23b7e54b384608b0e5ec52 +Ciphertext = 6d2c841ee9f9e3f0d6232bae48892bf145eeedaa8539f887 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 1f283f +Tag = 80ef8ea380a1a0a38b2c20288e637a9f +Plaintext = 7e623e7ef7d0a678b5d22a8402d89220f4f1bf759e3084dd +Ciphertext = ac5abb88c2dfb3098e9cd66634720e34fa2714d7abec9008 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = e93f31 +Tag = d553aafe8536385d34c412c14d3a1563 +Plaintext = 14f80e7a6298d85d31fb80376a394a8f88b0ae47f00450c7 +Ciphertext = c6c08b8c5797cd2c0ab57cd55c93d69b866605e5c5d84412 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 27e9a5 +Tag = f594d366c8fc826ce58309e9053c27f7 +Plaintext = 3330df12249639961f562a74b34f60b0a8bc7c783f6572fd +Ciphertext = e1085ae411992ce72418d69685e5fca4a66ad7da0ab96628 + +Cipher = aes-192-ccm +Key = a74abc4347e4be0acb0a73bb8f7d25c35bae13b77f80233a +IV = 6a850e94940da8781159ba97ef +AAD = 72d566 +Tag = cdd6ac6c42cd3d11e0344a9c1001e253 +Plaintext = 1a1860ac8c11c5d262f8141738cae8ff91ca05906dc98bb4 +Ciphertext = c820e55ab91ed0a359b6e8f50e6074eb9f1cae3258159f61 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 8ffc0e3d +Tag = 99b2e1e803550dcdde55fd66ecb45edd +Plaintext = e8c1a89228d8212f75c136bab7923a89f9fea18e781cb836 +Ciphertext = 66b5d782323925e1bd0a8413a9a5a881356453d5df2cbeb1 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 2b4f9cfc +Tag = 9e8fbc507244ba234a0581dc69962a66 +Plaintext = a12c6324e022affd61b7e0d8cccbeb23e2e6c65355c1d586 +Ciphertext = 2f581c34fac3ab33a97c5271d2fc792b2e7c3408f2f1d301 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = b4de3039 +Tag = 28a2857099af20a4ae08e687bdb02c75 +Plaintext = 7cccb26f1dd227bc77458b99fd9e00f8e801adaece7bfcd1 +Ciphertext = f2b8cd7f07332372bf8e3930e3a992f0249b5ff5694bfa56 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = bc59f18c +Tag = e33a6416e387d9e571a1954471ec9cc7 +Plaintext = 692b53c1355475c71ceff0b0952a8b3541b2938270247d44 +Ciphertext = e75f2cd12fb57109d42442198b1d193d8d2861d9d7147bc3 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 4fd9fd39 +Tag = 180f9735f994c8335e593f30b331a920 +Plaintext = 7e3e755e25bbe78d4a7770f9356ab9f4ff1bbfdba46383f5 +Ciphertext = f04a0a4e3f5ae34382bcc2502b5d2bfc33814d8003538572 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 296cd04c +Tag = 91990fa537d2657d01f66872ba9af22f +Plaintext = 997b712cd9295dc43cc19b40679f218c27af3e8c638d2e5d +Ciphertext = 170f0e3cc3c8590af40a29e979a8b384eb35ccd7c4bd28da + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 88037d3e +Tag = 4915cb93e84028c7aedce1a2dadbb6bb +Plaintext = 577981ccb6c893dfe6405075fcb41507de7f9bfda860791f +Ciphertext = d90dfedcac2997112e8be2dce283870f12e569a60f507f98 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = fc4bb852 +Tag = 25baa6385af8d7b807a2d2ab19aa4999 +Plaintext = 37ba9f57ec230675ce060ba3d388095adf15907aa0b0673d +Ciphertext = b9cee047f6c202bb06cdb90acdbf9b52138f6221078061ba + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = f40ec14f +Tag = 6adcdb44870e1105b7318d8bad0af957 +Plaintext = 401e0cdc132a9e4a9b5ceeed3c181f67e5203ea69508deff +Ciphertext = ce6a73cc09cb9a8453975c44222f8d6f29baccfd3238d878 + +Cipher = aes-192-ccm +Key = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb0 +IV = ba356d392c3f700f4f2706a4ca +AAD = 90e2c63b +Tag = 8b079fb71d45bd985bffd343c3362653 +Plaintext = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +Ciphertext = 8c40a5f5a79be2a2af34beb3212d8b12c1e13ceff68c2dfa + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = a468f08d07 +Tag = fe4d3a3bb25f89f692884be230c6035c +Plaintext = d3bef460223c81e4579c9d1d463ac5e0881685de1420a411 +Ciphertext = abb85db49a9b1c8724ecbc734cc8373bd20083cfa4007b1c + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 4497649a54 +Tag = d05ae56511a230627e02d066c52a919e +Plaintext = 81ad3f386bedcbf656ff535c63580d1f87e3c72326461ee1 +Ciphertext = f9ab96ecd34a5695258f723269aaffc4ddf5c1329666c1ec + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = c30ddd994e +Tag = 8ef92fc17dca026f1ac1eaf78a05017c +Plaintext = 84b88264afec06b370dfcebf5e1d3e2c1f005faf248b3215 +Ciphertext = fcbe2bb0174b9bd003afefd154efccf7451659be94abed18 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 9573270f7e +Tag = 38eddff1e60e2d9ae74a936364b8df21 +Plaintext = 9e4c8aa9b58a8eabc5586892f5541000b43f17d9a051a040 +Ciphertext = e64a237d0d2d13c8b62849fcffa6e2dbee2911c810717f4d + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 40336790fc +Tag = aa3d464ad89cae59b474d019a5a7605c +Plaintext = 260f67122dfbe03365bc9e35e9d4ac4b2eb150eddb30857d +Ciphertext = 5e09cec6955c7d5016ccbf5be3265e9074a756fc6b105a70 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 0b310c8529 +Tag = beab0c520e64939c6950c0fa406eafb1 +Plaintext = 1d55e7352bd895c4ef77389a7225c664f72b38c8de778d57 +Ciphertext = 65534ee1937f08a79c0719f478d734bfad3d3ed96e57525a + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 5756b2c681 +Tag = d22d339c382343bf39c239fd64c2a64f +Plaintext = fbd315e1f5bd0f0e60ee6684c88f3543452c62ea0701d11d +Ciphertext = 83d5bc354d1a926d139e47eac27dc7981f3a64fbb7210e10 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 3b919e3665 +Tag = fcd6b562a1b6aa10be92a81f99ed540c +Plaintext = d68d6556c5a5b1f5a123389b3ce966d5837cb8fcf5accfff +Ciphertext = ae8bcc827d022c96d25319f5361b940ed96abeed458c10f2 + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = 58749b643f +Tag = 4b853022237d94d253b375bf2150e699 +Plaintext = 062cb6962fa5b3a6239b95f3a51b478a1f32b081dc538a80 +Ciphertext = 7e2a1f4297022ec550ebb49dafe9b5514524b6906c73558d + +Cipher = aes-192-ccm +Key = 16d345606a315ad2406abbcb43cd8cabe948107ba6d17a72 +IV = d4ef3e9e04f1b7f20ffc5a022e +AAD = a5d50c008b +Tag = e7aee0d403b2cf6f8b993eebd6b93615 +Plaintext = 08c62ff9bd7bcf189f530d5065f8764532d2692f69858483 +Ciphertext = 70c0862d05dc527bec232c3e6f0a849e68c46f3ed9a55b8e + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 28130f938c45 +Tag = eadc9601adf9fbdf4e3e94b395b0a332 +Plaintext = 6f3938932b5c1280311e892280d8a822a828a0be7fdb1bcd +Ciphertext = df48662fe134e75a85abc2cece2c3b6236c88a70fa792e9b + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = f600024a7bf9 +Tag = 0692a40a6aba8d7c5addae21de90fea9 +Plaintext = 0af7345e71f4e8886503395ade0b0296a5856e086638b06a +Ciphertext = ba866ae2bb9c1d52d1b672b690ff91d63b6544c6e39a853c + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 4eef510d1f48 +Tag = 22f64becb581070411957e632e19bb8f +Plaintext = 37f57772f056f45a5ce9f46d27be1858980c8935b9c839b7 +Ciphertext = 878429ce3a3e0180e85cbf81694a8b1806eca3fb3c6a0ce1 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 4c9c76b6fad5 +Tag = 08c59f83aa97d069b6d83d9387051f43 +Plaintext = 8bb10c82bcabb7fb2b169252ab443b01df217cf908b8c241 +Ciphertext = 3bc0523e76c342219fa3d9bee5b0a84141c156378d1af717 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 5572ecfc7e53 +Tag = f04686ee1d7b985d903f1de6cf78f8f4 +Plaintext = d1ccb4654a22b1afe32f3d3035fdccd87e9cbed83c679007 +Ciphertext = 61bdead9804a4475579a76dc7b095f98e07c9416b9c5a551 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = bffdf9d20d74 +Tag = f8118f1b9f39b51965ae9ef1bdb40111 +Plaintext = f990a8f6ba14065d48665db36eb470c49f38e2b6376a9bde +Ciphertext = 49e1f64a707cf387fcd3165f2040e38401d8c878b2c8ae88 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 3f27e678c580 +Tag = a3236d02f33f49759f281315e449bfef +Plaintext = f8c7d89639ab742a8bcfffe776e868d671e1fbdd55807a8a +Ciphertext = 48b6862af3c381f03f7ab40b381cfb96ef01d113d0224fdc + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = 1294cb9db5f5 +Tag = e74770a07c242c3854ceb242dadc1976 +Plaintext = 8601cfd7d935e8a8487b9c39d55ca27096255f2eb9e009e3 +Ciphertext = 3670916b135d1d72fcced7d59ba8313008c575e03c423cb5 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = cec271332b75 +Tag = d6c65f19175cfa49898655ccdddb864a +Plaintext = 77c85b8022f58337b364142a2474fe5cfddb31cfca48af46 +Ciphertext = c7b9053ce89d76ed07d15fc66a806d1c633b1b014fea9a10 + +Cipher = aes-192-ccm +Key = 1c476cfd7dd300d961fd3f24a6fe0e80742b00851676ca63 +IV = e300fc7a5b96806382c35af5b2 +AAD = da06bd140502 +Tag = 458822e49e69031431b3eea872a72eb7 +Plaintext = b0f2db802475fa70af02057373844f637a3244cda4b4f93d +Ciphertext = 0083853cee1d0faa1bb74e9f3d70dc23e4d26e032116cc6b + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 076887d2abe900 +Tag = 18d1531a066de60a95d2924a6910e990 +Plaintext = 83c24f3a77b83b4ef45277ba90225f3ba1722312f52b1a07 +Ciphertext = 19d880f1d959a68f162de243d4a45747ace704613359b272 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 7535bcc6fbd1a0 +Tag = 6dbf58406020e6df7b312b6825127f9a +Plaintext = 24f85ef683cc521387f484bc0b2ad9172f61884c09a9718c +Ciphertext = bee2913d2d2dcfd2658b11454facd16b22f4af3fcfdbd9f9 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = f4f96d7b4384a3 +Tag = 64dd755177efc87f8b1daf1fd88e51a6 +Plaintext = 212bedfa06b5e1a2c3a2f31f6f791dd9df8ef26077821c0a +Ciphertext = bb312231a8547c6321dd66e62bff15a5d21bd513b1f0b47f + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 3b7e3d9c1a7fa2 +Tag = 0be31cab31f1a20805d5c07dc516d707 +Plaintext = 8b9036914bb0f440c8dbcfde9b9547be5e5ef1f56492c75e +Ciphertext = 118af95ae55169812aa45a27df134fc253cbd686a2e06f2b + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = a8c35fae8912d6 +Tag = 399df9a45ad153c0dfb3fec3b9d6f7c5 +Plaintext = 50f3f3a91bf6fd9573d5ef54b9bb5805205b2f9865d81fd7 +Ciphertext = cae93c62b517605491aa7aadfd3d50792dce08eba3aab7a2 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = db636541f2429d +Tag = e20b7da94eac8c7ef8478671165e0d82 +Plaintext = 6fbda8d435555e735443f1e6bc09e96065092efd89edd64a +Ciphertext = f5a7671f9bb4c3b2b63c641ff88fe11c689c098e4f9f7e3f + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = a8de55170c6dc0 +Tag = 4979c35bdbf9538666b6fa57f0f915d8 +Plaintext = 640ef4c246a2c6e16ddc49072a5aeef70319149ffba071ef +Ciphertext = fe143b09e8435b208fa3dcfe6edce68b0e8c33ec3dd2d99a + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = f8d64ce2aa66e6 +Tag = 752824a691da2e99374ae6c031d74ffb +Plaintext = a14e3910766f31594a28ad2c3678c31d0c3aee88484ca6d6 +Ciphertext = 3b54f6dbd88eac98a85738d572fecb6101afc9fb8e3e0ea3 + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = b3c340afdc53a8 +Tag = 04159a68706faa2e8c3376b4dbeb423a +Plaintext = 1b8e0a09e6364020b4cac704dc19bfa79455295604cf9c9a +Ciphertext = 8194c5c248d7dde156b552fd989fb7db99c00e25c2bd34ef + +Cipher = aes-192-ccm +Key = 79d1e38a70df1cf239be168833dcd0570bc8f37b3aa26c37 +IV = 8229d6d7e9e21fdc789bff5dcf +AAD = 73824034001519 +Tag = e5adc7564721ead2af75cb98e61148b4 +Plaintext = 52c84a0735eea6c5c230644075ebfc5db0c3128056e7a8f4 +Ciphertext = c8d285cc9b0f3b04204ff1b9316df421bd5635f390950081 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = f427c47e10c45bb3 +Tag = 721961de5c768f4d19bd3034f44f08d2 +Plaintext = 54bc7e3c227df4e83252a5848fea12dfdb2d14b9e67c1629 +Ciphertext = 91e7baff2b42af63e26c87ce6991af22422c1f82906858b1 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = ca25504f3f5559aa +Tag = 42968c638ecb8a2b358e8eaefd931efb +Plaintext = ff4493fea916f49fbb3cae2838bc84e293531092cc0904ab +Ciphertext = 3a1f573da029af146b028c62dec7391f0a521ba9ba1d4a33 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 8215753d9efc5132 +Tag = f8ac11752fe51e354f3f8a68815539aa +Plaintext = af16ab8558269a93d8e8c9e38f12a8768947d8b69be0e259 +Ciphertext = 6a4d6f465119c11808d6eba96969158b1046d38dedf4acc1 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 9e7cdbc6202e6492 +Tag = 489de8e241dcab16bdcbf1a1ff4d8d10 +Plaintext = 744a167ae31a8ca20df82290766429de9ef0b7dfe199a78d +Ciphertext = b111d2b9ea25d729ddc600da901f942307f1bce4978de915 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = b8d511d0ab86a07f +Tag = 3fab212a1b6dc7b953e2bc211be194ae +Plaintext = eeb39de1fe21b5aba654da45fe1481decb22365fa4cbe49d +Ciphertext = 2be85922f71eee20766af80f186f3c2352233d64d2dfaa05 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = c74a5d4265f9f3d5 +Tag = 73918ab70fe048d6c5b63a01725eddfb +Plaintext = e95c20e80153bae3fde3c3d82b6b33b35fc1959fa31a5d11 +Ciphertext = 2c07e42b086ce1682ddde192cd108e4ec6c09ea4d50e1389 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = fd849d3ada03181a +Tag = 87089bc20867f474c1127aa1320f0000 +Plaintext = 6d00606c72cea3deaea5b51ae09e61924355e167058ef42c +Ciphertext = a85ba4af7bf1f8557e9b975006e5dc6fda54ea5c739abab4 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 56825a68681f498c +Tag = 34a23b0b6ac4d297dd7832a5e2102272 +Plaintext = c47705d897a6c7e7aed710b96e2d8532c23b82090e21b114 +Ciphertext = 012cc11b9e999c6c7ee932f3885638cf5b3a89327835ff8c + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 72e4da839913a26e +Tag = dd665766c7af21ff890bd40178f1c660 +Plaintext = c822a1ee581cf85b0482c821473385bd3f28528e5e5760d9 +Ciphertext = 0d79652d5123a3d0d4bcea6ba1483840a62959b528432e41 + +Cipher = aes-192-ccm +Key = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +IV = 3820db475c7cb04a0f74d8e449 +AAD = 138457571ee8dafd +Tag = 6a6a58bb772c79481dc26861ffbd68c6 +Plaintext = 3ffb82a83308da66e95ac63ae92931b09ffe0e42afbb4979 +Ciphertext = faa0466b3a3781ed3964e4700f528c4d06ff0579d9af07e1 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 28d157f09a71da80dd +Tag = 02ada34addf0aa2f4744ed2e07995491 +Plaintext = 0662e63c88e963d3e0cf2c4653515ae4474a2c78ab0394c0 +Ciphertext = 01dcd4dd3b8c1369518136ce45e8bb9df565b0ad231a887b + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = c17d311362c41d442b +Tag = 38a27466b8741bffce44ef04b23af321 +Plaintext = d6df8b60c697093987b3d89a3667b36504b6ddddf12b0900 +Ciphertext = d161b98175f2798336fdc21220de521cb6994108793215bb + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 006669ef1a11b65b1d +Tag = 7d11372fb0dab1c99b159e5fe9f91118 +Plaintext = 49ad29ef5e82b08752ac5a50dd982e4bcb700005454ade6c +Ciphertext = 4e131b0eede7c03de3e240d8cb21cf32795f9cd0cd53c2d7 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 8eafce9ba466fd53eb +Tag = 09e4898a4046f6ec9f40e412915007e4 +Plaintext = 385f9fb139dbf88561b7a500b0c7b835fe57e2698c6d9f76 +Ciphertext = 3fe1ad508abe883fd0f9bf88a67e594c4c787ebc047483cd + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 796e55fbe7bed46d02 +Tag = 5d40a9902481bfac7ff33d08fb4b3d31 +Plaintext = 4ebb149b01cbacba32d11168ca61928ea149dcf2ee2c1001 +Ciphertext = 4905267ab2aedc00839f0be0dcd873f71366402766350cba + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 8f958d796be0566512 +Tag = d972d09a17172161eb68a30b593b1bd6 +Plaintext = 0d974e5621caa1d86eaaee689ccbca57843373fcf20db407 +Ciphertext = 0a297cb792afd162dfe4f4e08a722b2e361cef297a14a8bc + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = cc879ff2d583a7288c +Tag = 119cc26a80c152c253fbc36cb886e0fc +Plaintext = f8e0dac6a691dfb231411b5c5f70a0daff83cc637b0c7bb3 +Ciphertext = ff5ee82715f4af08800f01d449c941a34dac50b6f3156708 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = 4765d696d19dec58bc +Tag = 9de06cc5c3bc4ad75076c774576843fb +Plaintext = 096a36396ccfa260f28fb0919157a5076b53506c51a2a4ef +Ciphertext = 0ed404d8dfaad2da43c1aa1987ee447ed97cccb9d9bbb854 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = a004f283afc3309c31 +Tag = 135493b44f79a5774df6b2943b0bec67 +Plaintext = 5b943269be41e2758a4ea6a3cc621b711a8ba6002783aa72 +Ciphertext = 5c2a00880d2492cf3b00bc2bdadbfa08a8a43ad5af9ab6c9 + +Cipher = aes-192-ccm +Key = 39c03a0c8634047b1635348f284d3dc1e752ab40548eb337 +IV = 9e2ea8eb7f56087ee506925648 +AAD = cdd5d8aefe49a315ad +Tag = 7a5da4a29a9012d78b6de6f1b3e8c9ed +Plaintext = 5f27867109e74862ce0dbc9ba73c420b93067bdede17ae51 +Ciphertext = 5899b490ba8238d87f43a613b185a3722129e70b560eb2ea + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 2352648299b0413cb2ce +Tag = 0c96e8ab8774baa421f39c64a386c418 +Plaintext = 048c9ba4597c3bb595bfd5048e5e9a1296f30e5c0118b177 +Ciphertext = 25247a258e4ac0a988d8def60cc174a9d4578cd5346fb515 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = ce003c836a6f5f066053 +Tag = d453036cdc6bad0c5e770a6249a52e74 +Plaintext = 02ea8e7e488c863584f828df13dfeb68433294d11d9ca9d7 +Ciphertext = 23426fff9fba7d29999f232d914005d30196165828ebadb5 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = d11be73a104ccc6346d5 +Tag = 4627ad75bbfe17f3f5ddfd3dbc1045f3 +Plaintext = 6d5573c9279897d7d1602d8a95c04bb5ca3fad2dbe89a024 +Ciphertext = 4cfd9248f0ae6ccbcc072678175fa50e889b2fa48bfea446 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 6a7b80b6738ff0a23ad5 +Tag = af8943f74706cc3394a170fd49f7011a +Plaintext = 97a813e75d95d25c2edb1c705c4ffe4d7c08c756761fbc0b +Ciphertext = b600f2668aa3294033bc1782ded010f63eac45df4368b869 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a391acdb3a06dae4a671 +Tag = f22597f63074ca3533bb5e107860481f +Plaintext = a78981ac244307451e4d3fd7f654b70cc4e6518aa47a3c18 +Ciphertext = 8621602df375fc59032a342574cb59b78642d303910d387a + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 0b9f28f2d3215785f569 +Tag = 905b5609f593c6ea9281f66cd2e646dd +Plaintext = 5d649d79ff0e304e164a383c74f13d7ffab145d00cb0ec2c +Ciphertext = 7ccc7cf82838cb520b2d33cef66ed3c4b815c75939c7e84e + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 7928b1091cbfb2eef0fe +Tag = 428195355618ea0cf87260ad20b6d7b9 +Plaintext = 83a273687dced7b94d569f81d75508595cde668f06406183 +Ciphertext = a20a92e9aaf82ca55031947355cae6e21e7ae406333765e1 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = 3b74afb81f54a93c79d5 +Tag = 55019659f41a5f0430695b4ada9d8b8d +Plaintext = b4dc3c059cf7b47dd0bb7f165a63fc80b5c6b5f3ca7eeb73 +Ciphertext = 9574dd844bc14f61cddc74e4d8fc123bf762377aff09ef11 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a46ae4c71d4c9eb72fab +Tag = 1514b252f33dc870c42260e48c4fa9fd +Plaintext = 7e919581c5105d98717d0613e1ca869c6516506ea482d5c2 +Ciphertext = 5f3974001226a6846c1a0de16355682727b2d2e791f5d1a0 + +Cipher = aes-192-ccm +Key = e2a92ffbb0b5eb68cb82687f12449fae5167d375131b0b10 +IV = 441ad5e1382e083a95224f395d +AAD = a1ace61711f0a09ac17d +Tag = c263c667d7ed58907452c092905d0b31 +Plaintext = 3a4558b55214f21cbd2ae2eda5a2321cfc2f102e059b744a +Ciphertext = 1bedb93485220900a04de91f273ddca7be8b92a730ec7028 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 521583c25eb4a3b2e46120 +Tag = ed2c87135861b43a99f258b6938f66e3 +Plaintext = 9f580cc6c62a05ce125c6bec109a48ca527ee26a64b14b68 +Ciphertext = ff0ff95bcb0bccd5e4aadd77ac6770f5013654eb3c6386fd + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 31adb39e947f8883fa4b69 +Tag = 32b87476d66a1bd405f484ef9ac8ab7e +Plaintext = f16bba081bddda83546eabc9a55c81a439720dd8562ce964 +Ciphertext = 913c4f9516fc1398a2981d5219a1b99b6a3abb590efe24f1 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = f05f39eb0a3d6460076aa8 +Tag = a120b455b366cb104fd8b6dc2c80471e +Plaintext = 6baf784f63cf45a1836fa8f3609fff7870ce8cbd1e91268c +Ciphertext = 0bf88dd26eee8cba75991e68dc62c74723863a3c4643eb19 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 74c7a633ff73ff507009c5 +Tag = 0c8ca09f4bf06b1c27e75abf15112e49 +Plaintext = d8176a6de1c15a14c8b8b58725c179dc84c9308268d718d5 +Ciphertext = b8409ff0ece0930f3e4e031c993c41e3d78186033005d540 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = ab322a88cf44b9ca774415 +Tag = b3159274a7de3550baf759f7fae53dbc +Plaintext = 3706e4d8ff748574f382e5f9b0a3b6258f1f360fd87001b0 +Ciphertext = 57511145f2554c6f057453620c5e8e1adc57808e80a2cc25 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = d6fe6e17221d4e06ed3ab9 +Tag = 16fba8d193e133e6f78daa39681cb262 +Plaintext = e02217394772deffe218c405e40f2a3a56ca01d55d6d3330 +Ciphertext = 8075e2a44a5317e414ee729e58f212050582b75405bffea5 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 2739d2cdfcbe7d5cd7d28c +Tag = 65f92db3b3d1c2de04c69c5d06b0e001 +Plaintext = bb713f74a884bd1a994adba87561d637853c6181290ef5e8 +Ciphertext = db26cae9a5a574016fbc6d33c99cee08d674d70071dc387d + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 5841571299cd064a6262b7 +Tag = 6e4d20ab5ffad6f71155f6839dfdbb25 +Plaintext = 9641dedd50d80ac0abf7591436065fa2e23e4687abbb86e4 +Ciphertext = f6162b405df9c3db5d01ef8f8afb679db176f006f3694b71 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = dc5d7fd97bb3243ba585fa +Tag = 0ebc3af2de52b8bee3d130fa973f716b +Plaintext = aefda8501193edacb8abb94fff875529a537a462c4b9b69c +Ciphertext = ceaa5dcd1cb224b74e5d0fd4437a6d16f67f12e39c6b7b09 + +Cipher = aes-192-ccm +Key = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +IV = 8e7d8a44244daa7df2b340993e +AAD = 8789e0b3e0dc13d9725b37 +Tag = b5cd5a004a0ef28e30383bdaed8f93c7 +Plaintext = 65e53f549b62aca03f21ab2a494b93805e02cfecf4f12aa4 +Ciphertext = 05b2cac9964365bbc9d71db1f5b6abbf0d4a796dac23e731 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = f1e0af185180d2eb63e50e37 +Tag = 4484d93cb422cb564acc63d3d18e169c +Plaintext = 6333bde218b784ccd8370492f7c8c722f8ef143af66d71d7 +Ciphertext = b9401a4927b34dc15e9193db00212f85f0c319781ec90e3b + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = ea74231e49e667ca1c21d46d +Tag = c4c151d9927e6a9f19d47ff7d79ca6f6 +Plaintext = 3c0e2815d37d844f7ac240ba9d6e3a0b2a86f706e885959e +Ciphertext = e67d8fbeec794d42fc64d7f36a87d2ac22aafa440021ea72 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 7f5871a8300471dc325f8289 +Tag = 959eee29be1415ab03444de0fa42707d +Plaintext = c642c9722d84d708682350dc70bdaa9a1181a415a9e72b93 +Ciphertext = 1c316ed912801e05ee85c7958754423d19ada9574143547f + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = ee7e6075ba52846de5d62549 +Tag = ce97c1c8aea70de04580d7b37f8c014d +Plaintext = 2286a1eddd80737a724ca941217e9f0232870b6c2f20d29c +Ciphertext = f8f50646e284ba77f4ea3e08d69777a53aab062ec784ad70 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = a30f2fd445820cdf80014554 +Tag = 23b536f993381e525a14599dd5c02e80 +Plaintext = 92577d5db20391110309d490f52acecdfc18382f368bbe42 +Ciphertext = 4824daf68d07581c85af43d902c3266af434356dde2fc1ae + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 0cfec933831644b468724e80 +Tag = d6ea722fdd82ede2c7b8832dde3cbe80 +Plaintext = 6803dc3f7c06568ca78ee5aa2e9b1b354a4f1e067ff6a25b +Ciphertext = b2707b9443029f81212872e3d972f392426313449752ddb7 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 6bd14e3bf91dc7fd6be07647 +Tag = 5c2994b2b469ad977564d83db1ebfe38 +Plaintext = 5580672e52aacb9d714a34c31c33fc221e13e8f90849adba +Ciphertext = 8ff3c0856dae0290f7eca38aebda1485163fe5bbe0edd256 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 6c6ad35e97d023217018162f +Tag = ac31ebf9e255eecf3c69ddf198760556 +Plaintext = 1bd1bcc6766d251144376d91ff93ef83033d0e0ee546266f +Ciphertext = c1a21b6d4969ec1cc291fad8087a07240b11034c0de25983 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = 52c35db85cc34b6efed180ee +Tag = 3424079e3de87fa59c3d10fd62380a90 +Plaintext = 28f71a2fe498f89203a5d23e8f8fa64b124aea6459fe721d +Ciphertext = f284bd84db9c319f8503457778664eec1a66e726b15a0df1 + +Cipher = aes-192-ccm +Key = 44cba20b7204ed85327c9c71c6fea00b47ce7bdde9dea490 +IV = f3329154d8908f4e4a5b079992 +AAD = a96e4776270683ee7d0c9b6e +Tag = 2258e1f3fc3eb7e976c86c8a21bd6569 +Plaintext = 5be078ead1926074afca81f9a97dc93dcb954c955e4343e4 +Ciphertext = 8193df41ee96a979296c16b05e94219ac3b941d7b6e73c08 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = ead4c45ff9db54f9902a6de181 +Tag = 9503d811701642143013f28ce384d912 +Plaintext = 3726c1aaf85ee8099a7ebd3268700e07d4b3f292c65bba34 +Ciphertext = fd80e88f07dad09eed5569a4f9bb65c42ef426dda4045011 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = e63b89e95df8338ecdcc885c3b +Tag = c6d3f9c7b9f25e09ce164a11370b8b05 +Plaintext = 37f86aa62b1e31e9ded3e1a38a7e1a8a638d619ac109694f +Ciphertext = fd5e4383d49a097ea9f835351bb5714999cab5d5a356836a + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = a2161536e263459e0b0a29a225 +Tag = e02b848b006c28803303fd97bdc35476 +Plaintext = 1749f5977197359a5d318d5fea38aba95b3603f1d7011e66 +Ciphertext = ddefdcb28e130d0d2a1a59c97bf3c06aa171d7beb55ef443 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 8ac95a6ae0bce0fb07f85368ab +Tag = 431de2bc45b2b726bfda92939a11f68b +Plaintext = 0842bfb8b38283257c2ea58b29c8350775f1dbf15f73c905 +Ciphertext = c2e4969d4c06bbb20b05711db8035ec48fb60fbe3d2c2320 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 44cc9b2510680c4d73f1938c77 +Tag = 786add8c2619f0782ca12312a1d64266 +Plaintext = 68d09fce5e89e4ef6d453b8ee326090cedb97b75b886c7b3 +Ciphertext = a276b6eba10ddc781a6eef1872ed62cf17feaf3adad92d96 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = d8a662ab8449bd037da0346a24 +Tag = b6bd4a09f9b4aa2864d39ff1a03e0ff7 +Plaintext = 45245de4ac6a6196a0b15b77c622a21bb50627379ddb4256 +Ciphertext = 8f8274c153ee5901d79a8fe157e9c9d84f41f378ff84a873 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 8ed39da1d9179e77156eb909f3 +Tag = 19b6935778ffbc0953974de0a9d87a31 +Plaintext = e928e37dbe8389a53c650edc86f83cd3589a53dc8e45adfd +Ciphertext = 238eca584107b1324b4eda4a17335710a2dd8793ec1a47d8 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 423515f7bd592d6a7a2408661a +Tag = 00a3da0d3ce34a272b51582a998f461e +Plaintext = 4c3bdc6186297896097b3297ba90bcde78dc8a9efe3bd8b1 +Ciphertext = 869df54479ad40017e50e6012b5bd71d829b5ed19c643294 + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 5a6bc2cd6890a473d478a582b4 +Tag = 4ef28c338f497a40f550f2945734ad1a +Plaintext = 1c5ebaeb7b926a39b8aaf65a4c484b113d6f2caafadc33ea +Ciphertext = d6f893ce841652aecf8122ccdd8320d2c728f8e59883d9cf + +Cipher = aes-192-ccm +Key = b5f43f3ae38a6165f0f990abe9ee50cd9ad7e847a0a51731 +IV = 13501aebda19a9bf1b5ffaa42a +AAD = 7bdc26b5b4df58af539d91eb2e +Tag = e07f1998e57ba9b611568632dc5cb9fe +Plaintext = be5c9fee6babf569c66e6a0d0f3c4dc314f40c0aeca493f7 +Ciphertext = 74fab6cb942fcdfeb145be9b9ef72600eeb3d8458efb79d2 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 5cc924222692979a8e28ab1e0018 +Tag = f58649400ac9e825b038d67f0c2a6f1c +Plaintext = d3b36c6289ad6ae7c5d885fe83d62a76270689ce05fa3b48 +Ciphertext = bc4fcef401c2e1d1c335734ff23ea52c3474d2e6f31648a7 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 21fb9cdd9b110bbbc6832275dfa7 +Tag = 3fa5ad4142e0b4650fa5cc8f7ef70d62 +Plaintext = a7742dd9c3e8bbad08157fbd01ebfb94e1639117c4b4eb5d +Ciphertext = c8888f4f4b87309b0ef8890c700374cef211ca3f325898b2 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 9919ddb6ee6c330646cd15953d39 +Tag = fec551d11b8647432cc4320173939600 +Plaintext = 297b4498bf5427e6341aa9275c1f62e3b0c9b150a195ae72 +Ciphertext = 4687e60e373bacd032f75f962df7edb9a3bbea785779dd9d + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = f94cfd1f8c7902a57784c10b9a5a +Tag = a79a075ec2cacee1482b8328b697a3b2 +Plaintext = 2218868033e17220655f0196dab6193c58293ca105d467d9 +Ciphertext = 4de42416bb8ef91663b2f727ab5e96664b5b6789f3381436 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 63f3fe58c348dc6bcbb44c3c370f +Tag = 39cbe17b4edd64a3dcd2b8ae3352c04a +Plaintext = 4a9bc26fb10000a57b9e73a8a3d30f66ef9de8782201ffa8 +Ciphertext = 256760f9396f8b937d738519d23b803cfcefb350d4ed8c47 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = dec0ce763833305aa9c9efdc2c65 +Tag = f54665c476d0741164685b0d81caca31 +Plaintext = 1b61b3ff3e4847a17f55f7565826b0e2ccc1368f4de32022 +Ciphertext = 749d1169b627cc9779b801e729ce3fb8dfb36da7bb0f53cd + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 592ef6784ee839a049e0d96257fa +Tag = 500d93b11fecc8b4560320878ba53550 +Plaintext = 32e5998b37987a38800f5bfe3132979ca1447314570aaef7 +Ciphertext = 5d193b1dbff7f10e86e2ad4f40da18c6b236283ca1e6dd18 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 4a47a82b999a2a739959f153a091 +Tag = 3c2a41443578adaf31483bbb6b9f10b0 +Plaintext = 84acfb6cf10b301558e5acbf41bbbe0b145dc66dc600f4df +Ciphertext = eb5059fa7964bb235e085a0e30533151072f9d4530ec8730 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 4ceba98cc0ff5de1a7d580cf23d2 +Tag = 2232a856c07999e99a4701988b486ef2 +Plaintext = d7c73d77a286df38aad116843620911c92e11486be5fcb0c +Ciphertext = b83b9fe12ae9540eac3ce03547c81e4681934fae48b3b8e3 + +Cipher = aes-192-ccm +Key = 13f179aa2a23bc90a85660306394940e9bb226ce3885ec01 +IV = aaa52c63ca1f74a203d08c2078 +AAD = 15e3b3c5794fececd703ac58ccb2 +Tag = b3a6d50a92f3183c0c5090edc3c7f822 +Plaintext = 140882c5d3534bb0861e7ba9423e67439a02ee6f0b0b00f3 +Ciphertext = 7bf420535b3cc08680f38d1833d6e8198970b547fde7731c + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 39ba54a410a58a5d11615a2163cc3b +Tag = 26a51fe5b9b598a17eb3da10f936813b +Plaintext = 67d9728a88f1fac3af43ed6d634ba902896bd226858697d9 +Ciphertext = 360f0fc714994e3b59448b50cdd61d511b4f09e0e5fb5ac8 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 38b0cca09d69320105d24ee3f96684 +Tag = ba673a94f4280e84724f4a2510165e9a +Plaintext = a8365ba9fcfff060b28895f7a2d786c5991a8f7758962caa +Ciphertext = f9e026e460974498448ff3ca0c4a32960b3e54b138ebe1bb + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 76718dfb9c68acdd82592d96def39a +Tag = 18865ab37be6f015316e0d177b6c2e91 +Plaintext = 497be597dd695cb159d8a64f44049c3b549ac927837b1b90 +Ciphertext = 18ad98da4101e849afdfc072ea992868c6be12e1e306d681 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = dd719ba1710916a546233c1494a7a7 +Tag = 3d903f67ad0d72fb8ffea2035216b769 +Plaintext = ca452c21383ebc3fb584f0d59a227374854983f243a3f460 +Ciphertext = 9b93516ca45608c7438396e834bfc727176d583423de3971 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = d893fa2bd7c70e21a5934dc2e99037 +Tag = 0b885e3e054f519d0355db1bd589bb35 +Plaintext = 3dd118ed65453d3d7844d8de78d7a43587ac5e9305b11464 +Ciphertext = 6c0765a0f92d89c58e43bee3d64a10661588855565ccd975 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 97c60265a3a6993b97ac1b375a79b8 +Tag = 4a950e4bed4137e38787839e39924821 +Plaintext = a7375ba32251af0138bd9fd8fcd56a7c43ab2ca9a7fc0117 +Ciphertext = f6e126eebe391bf9cebaf9e55248de2fd18ff76fc781cc06 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = acfdf302ed116ac4755069d1704423 +Tag = ca94dd97fd2a5d50eb7dd6234b40c525 +Plaintext = d39d188f28521e4fb0a0c5e48e6d6efe4383c95b2535ea8d +Ciphertext = 824b65c2b43aaab746a7a3d920f0daadd1a7129d4548279c + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = d449f97164aae9a3046624e98810bc +Tag = 96f11450d5d2ba55ffb4a6cf7eab847a +Plaintext = 758102470e221e30d87d2807b5f8b793a7a56c83eecf32a4 +Ciphertext = 24577f0a924aaac82e7a4e3a1b6503c03581b7458eb2ffb5 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = 3e6c914a196e175079315b1c92b2b8 +Tag = 64894e9218ecacd143fb62df69a13d33 +Plaintext = 1db875c4b4f9dd4926dfb5604d6c4d21aba7d905aed9d1b0 +Ciphertext = 4c6e0889289169b1d0d8d35de3f1f972398302c3cea41ca1 + +Cipher = aes-192-ccm +Key = c1dfc48273d406a3a7b9176f80b2dc4e9a7f68134bab66d2 +IV = 1ac53ba965cdaeeef7326a37e4 +AAD = e2b7b00d0cfbdfcc24f1819ae1869f +Tag = 85a7c19bc9c2f8e36ed95015ebb679ae +Plaintext = d7a75bc621addccbbe162b86d536d69c887c278384af54e7 +Ciphertext = 8671268bbdc5683348114dbb7bab62cf1a58fc45e4d299f6 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 1c1c082eeb5b8548283d50cc2ace1c35 +Tag = 867601fe79a122a7817819655183283e +Plaintext = 61fdd10938557080191d13dd6c3002dd445d9af988029199 +Ciphertext = 23c05927502a4ee6e61e4e10552d49b020643eab476eeacc + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = cae884fa25adedd883ef4e7c855def19 +Tag = 160bb976ab072aec8fcea8eab3dc5aff +Plaintext = 8c7ae2c3c503e9072d6e04e44c2ea78fd24994503567a136 +Ciphertext = ce476aedad7cd761d26d59297533ece2b6703002fa0bda63 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = a350ed58c04473e113b9088b1fb9dad9 +Tag = 291b2c13a3f5e49ce35b9047ee1e8627 +Plaintext = 863f9a26182f131c594972398b52b3a01a9d314fd9390bf4 +Ciphertext = c402120870502d7aa64a2ff4b24ff8cd7ea4951d165570a1 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = cb7090f7a465782f680fd44cbc558107 +Tag = fdd9fd1d469a9042b80e6458d25292b4 +Plaintext = bd94c9ad6253c25dc417f87b6e52e03621ccf4b3bff5b402 +Ciphertext = ffa941830a2cfc3b3b14a5b6574fab5b45f550e17099cf57 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 914cf55a3fc739b5f87ac7518cc4171b +Tag = a8b8e82175ff30c69ea71d2cfb814ada +Plaintext = c313bd213dc29c00691e25ce028884192e21a820003aece4 +Ciphertext = 812e350f55bda266961d78033b95cf744a180c72cf5697b1 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = adc8b69d84ef7ae62f9ca9f371d3488e +Tag = 76fa36db27b2f84d1b8ab55e2fc89ab8 +Plaintext = 85e4e053b976e06a64dfa8523130cdd802d3e7c3d6d797c2 +Ciphertext = c7d9687dd109de0c9bdcf59f082d86b566ea439119bbec97 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 29ed477994dd231d3a71157eb56d219d +Tag = 0e32058ea939036805a735198934a072 +Plaintext = c77aae5fd09dc9bceee7428e0734d4b0556528396a58f909 +Ciphertext = 85472671b8e2f7da11e41f433e299fdd315c8c6ba534825c + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 494c8f931029a4919e2dcbc16512a8bf +Tag = 37098c81475f8a1d8f3b0e63d499d387 +Plaintext = 1f47273103f265f963e498878361c06c01a5ffcfb630a161 +Ciphertext = 5d7aaf1f6b8d5b9f9ce7c54aba7c8b01659c5b9d795cda34 + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 53200bc5d1f1fb0eeff02d2bc42f7d54 +Tag = 9d7317973878957e8fc1fa57a025a3e9 +Plaintext = a38231af405dc7b70c8dbc8cb84e6be8a0dc2e95fddc2ce8 +Ciphertext = e1bfb9812822f9d1f38ee14181532085c4e58ac732b057bd + +Cipher = aes-192-ccm +Key = d8a662ab8449bd037da0346a24565683a3bbbbd1800e3c1c +IV = 166fb8d0e110124c09013e0568 +AAD = 61e0e28bf344a9a1b04b15156e06498e +Tag = b0aa1befae96e71b9d221673844b1cb7 +Plaintext = a0d3a94ba6bb3bedf38220d1cba7e91273ad19f9a1c436c0 +Ciphertext = e2ee2165cec4058b0c817d1cf2baa27f1794bdab6ea84d95 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 03c2d22a3bb08bbb96b2811ce4b1110a83 +Tag = 2f9340b0d48a17ae1cc71d7515e61ee9 +Plaintext = 1bd3b5db392402790be16e8d0a715453928f17f3384c13a7 +Ciphertext = ad736402626df0f9393fe4491eb812725ad39d6facf20b5b + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = f390387610741d560325b5d2010d8cd4a0 +Tag = 717bae4c040561bcfcf80fd842ae8dd8 +Plaintext = c93aaa04279e451b6880ed7b7fdb3ca9e80ab76180434937 +Ciphertext = 7f9a7bdd7cd7b79b5a5e67bf6b127a8820563dfd14fd51cb + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 891d7988a56415a7b433f463b1e80eaa62 +Tag = bc9fb15d874feccb6b5f581fa470734f +Plaintext = 2611612ccb5ffefaa73195509bb52c641472bca0dfd09d49 +Ciphertext = 90b1b0f590160c7a95ef1f948f7c6a45dc2e363c4b6e85b5 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 831c0fed5e600dd82d7d55669262a9a17d +Tag = a72589ee50d23f925f7998ab3ccac37f +Plaintext = 08136e946e306cde0544ddc2f3f4a529c89c7b77a5e635c1 +Ciphertext = beb3bf4d35799e5e379a5706e73de30800c0f1eb31582d3d + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 32ca9d412d4ef0e89928496e96c9de7f2e +Tag = 55c0b608f331dca47c65f5c879f2d532 +Plaintext = 695aaac402942de7d899cc3f741c7fb2b2d8247a7676cf29 +Ciphertext = dffa7b1d59dddf67ea4746fb60d539937a84aee6e2c8d7d5 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 0746b2e6149c7f55854e9ca3e6861bf0e9 +Tag = b039bd916e923e2fc1f7c60eb59916fd +Plaintext = 8f958d796be0566512f0512dcebd2e12f3160b05b72ae955 +Ciphertext = 39355ca030a9a4e5202edbe9da7468333b4a81992394f1a9 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 0e4cbd1c574d656112bf6e70a8f23347f0 +Tag = ac07f2c0847069fe5be26e623033f532 +Plaintext = 367ecd1b71dfb96a84e2369f28705dfaebf0c73ed35d5364 +Ciphertext = 80de1cc22a964beab63cbc5b3cb91bdb23ac4da247e34b98 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 1a05ff12412bf728497536534c234901ce +Tag = f4e66a2b210e5a03bb10ff2926ed8a48 +Plaintext = a9ccee975feb10f635d548a8502f7c8b6adbd2be74117257 +Ciphertext = 1f6c3f4e04a2e276070bc26c44e63aaaa2875822e0af6aab + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = 3bd063a51c71fab5aeb47e7f8f958d796b +Tag = ec90169d0c5c11fff8f255fedb13a99a +Plaintext = 7df6220599d6235eb450989b6f0cd6c96db62b0d13afc4f4 +Ciphertext = cb56f3dcc29fd1de868e125f7bc590e8a5eaa1918711dc08 + +Cipher = aes-192-ccm +Key = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5 +IV = 924322a3ef0c64412f460a91b2 +AAD = f0d334e0a27c3d00d56b15c2ee426e6347 +Tag = 170141cf3f207c4f0fc1b0238477cfad +Plaintext = 6f65a24344c32debaf9f8c3fa426fe0b139e8ad1c8b1fbbb +Ciphertext = d9c5739a1f8adf6b9d4106fbb0efb82adbc2004d5c0fe347 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 68d199e8fced02b7aeba31aa94068a25d27a +Tag = 7e30b2bcc3f1ea9ec2b8f28bf0af4ecf +Plaintext = d7a954dae563b93385c02c82e0143b6c17ce3067d8b54120 +Ciphertext = c6cfaa1f54d041089bd81f89197e57a53b2880cefc3f9d87 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = fc4bbe329a86089ebe2a2f3320dad55a9bda +Tag = 3a6e6844102d6bb86986c030765d3393 +Plaintext = a206a1eb70a9d24bb5e72f314e7d91de074f59055653bdd2 +Ciphertext = b3605f2ec11a2a70abff1c3ab717fd172ba9e9ac72d96175 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = d8741e540330692d83cc806a8ac1c4742be6 +Tag = 3f92a80b1d82f8c1dc32bfe64adca12a +Plaintext = 56ef76dbec6b8b46f5b7b4e311c0baaa6fcf54c69c0b9c3b +Ciphertext = 4789881e5dd8737debaf87e8e8aad6634329e46fb881409c + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = c8b1992dfba55b4ab86b480546c861655e1a +Tag = 2fb48ad162b0c0678674d79d26a6b5ef +Plaintext = 2729636112f2abe2c76ea5e52a3f80b0f882f0f3b6f7c806 +Ciphertext = 364f9da4a34153d9d97696eed355ec79d464405a927d14a1 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 347e12eec56e95aafcc7d25bf10fc756b4e4 +Tag = 81c7cd81c974d985bf24b7fe9542141a +Plaintext = dd433eb7422c7c4dccee57a1679633ced3b5f08df763d457 +Ciphertext = cc25c072f39f8476d2f664aa9efc5f07ff534024d3e908f0 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 45b35a04d6e2645e9a5aef206ed4e36199c9 +Tag = a7f6a5c04e59896074e1594706ab27e9 +Plaintext = 70523bc397417e09d791a4976960e02636ca7144a5681cf7 +Ciphertext = 6134c50626f28632c989979c900a8cef1a2cc1ed81e2c050 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 378b48531fe34f55125b2f14f59715dd6ef0 +Tag = a9d16c3ab79276cff345444511940a9d +Plaintext = 514cb462dd4b117f26cac22062fcbeb353650c71649a7b3d +Ciphertext = 402a4aa76cf8e94438d2f12b9b96d27a7f83bcd84010a79a + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 73ed686d6fecdc031cd97653137f269d6537 +Tag = f92bf8aa6facbe6f9607ea02b54a1bf0 +Plaintext = 7f0c2b261db3f3de0ce3a733f4b8c446c374567d96d00379 +Ciphertext = 6e6ad5e3ac000be512fb94380dd2a88fef92e6d4b25adfde + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = 5b0441107e5560be94f030a41cedbdb116d9 +Tag = e4936ee93b5c7a302913292df33c1700 +Plaintext = ebb3e2ad7803508ba46e81e220b1cff33ea8381504110e9f +Ciphertext = fad51c68c9b0a8b0ba76b2e9d9dba33a124e88bc209bd238 + +Cipher = aes-192-ccm +Key = e67f3ba11282d61fe36e38cab7b559c2fd9cbe8bf7eb5863 +IV = a727ed373886dd872859b92ccd +AAD = feedcc5f8524fe7d49bcd178415b9f4c450a +Tag = 93426b6193afe765a76b3dec00266e69 +Plaintext = 3216dce3b8b1ce0e79e40fffcac728ab191aaaf319d971d3 +Ciphertext = 237022260902363567fc3cf433ad446235fc1a5a3d53ad74 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 36e15baafa0002efbb4bb26503b7e3b79f6c68 +Tag = b60a77b9d38740356b544b1c0f259086 +Plaintext = 344dc8b6bd66a1fbbe330a95af5dd2a8783dc264d6a9267d +Ciphertext = 43b3b96aa5a54378f3bb573ffda3e154aa7f425fc3008175 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 712b788f0276e2b5a58be80f9114a12ab2a268 +Tag = 5f750bb4cd42db3038e2c1622b72cea8 +Plaintext = 6d0546d4e95d1cfcb37a8f88a62064f5d95791311511535b +Ciphertext = 1afb3708f19efe7ffef2d222f4de57090b15110a00b8f453 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 07f77f114d7264a122a7e9db4fc8d091334a03 +Tag = 61e77b59ef7eeeae35bb53bb9543b64a +Plaintext = 05024ce13b9057dd2c509db7dbcbd5585e4e64a1e2e380ff +Ciphertext = 72fc3d3d2353b55e61d8c01d8935e6a48c0ce49af74a27f7 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 899b036138cee77cd28382ba27984d858a6351 +Tag = 44a60fdb473098a11b2176d37b2c4643 +Plaintext = 77b8e735b13b10e45e411ab94c6fe1a9eb89f0a7af40ff1a +Ciphertext = 004696e9a9f8f26713c947131e91d25539cb709cbae95812 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 4b000440a8484a5201cd54aec058919769772e +Tag = 58d4afc30a7f672ea34e05ec1843d848 +Plaintext = 6b21800ae599a15254bb33f0bb080788fb6e9fa054bfd8b2 +Ciphertext = 1cdff1d6fd5a43d119336e5ae9f63474292c1f9b41167fba + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 73a222e681ed1ca47d92a6dd90625d895fbf29 +Tag = 4ef270e0f3b5e3ca0b8440af65c76e85 +Plaintext = bfa9d9af6e1f32b6626a1cd89b1c32513b5b50a18ddab028 +Ciphertext = c857a87376dcd0352fe24172c9e201ade919d09a98731720 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 7109a3a36b286059bc1a1abb2767c92f884e3f +Tag = ffb66991b38a0345fbbff5f2362f87de +Plaintext = c68b1bc0050e19780ab53efbea175634f70a7245d966966e +Ciphertext = b1756a1c1dcdfbfb473d6351b8e965c82548f27ecccf3166 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = cd15973753b94b77bb4b778de8b3b0cabbde85 +Tag = d033a087c44c2e44adbeb333aa9ded10 +Plaintext = 4256f1c9b64390fe2120df9fd38e497c2903c2ca5679ab75 +Ciphertext = 35a88015ae80727d6ca8823581707a80fb4142f143d00c7d + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = 6e5e0793855f7145e13a5872f563e5ec61cfd2 +Tag = ff9c8713422fe38d5bbf2dedccbffe10 +Plaintext = bb0036b34b0c20094d335a8c74f6b3dea42eeccf4145192e +Ciphertext = ccfe476f53cfc28a00bb072626088022766c6cf454ecbe26 + +Cipher = aes-192-ccm +Key = e0a29a2c7840cf9b41de49780b9ee92d646a4bfc5b9da74a +IV = fc9fd876b1edded09f70b18824 +AAD = f844684f5404e7d8eedfa20394b40b4f5d910a +Tag = e75de56eabcf8e02c1a27705adef2732 +Plaintext = 86afa9cdd743916563ebfd3adbdd56e015ea3a4ebc61cfe2 +Ciphertext = f151d811cf8073e62e63a0908923651cc7a8ba75a9c868ea + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 093ed26ada5628cfb8cfc1391526b3bcc4af97d9 +Tag = 6ca0e07e04674f21a46df2659a5905fb +Plaintext = 37ab2a0b7b69942278e21032fc83eba6cdc34f5285a8b711 +Ciphertext = a3a60b422eb070b499cf6da0a404b13a05cedda549c6b93e + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 7df13c9d2247aa40af7bbe2da98bd366d8b47b43 +Tag = 836597806f5da1d176c745d95c4fa46a +Plaintext = 93925579b6367ff592ecbd59495fdeccb50f31ea4fa390bc +Ciphertext = 079f7430e3ef9b6373c1c0cb11d884507d02a31d83cd9e93 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 7f369bbc99b6f08049eeb43566269a174829d4dd +Tag = f826dda99111691993027628c70ff6ae +Plaintext = 8363aef9c7c34e1f8149de46c97d5ac79d38c6ed31ab1d12 +Ciphertext = 176e8fb0921aaa896064a3d491fa005b5535541afdc5133d + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 04aa8442179f62babad0c006e36af0c21105f27a +Tag = d074b018143a7ea1b5369b7f80eae20d +Plaintext = 17281acb525b13653000ab45d86e70106c10a93c99b18f76 +Ciphertext = 83253b820782f7f3d12dd6d780e92a8ca41d3bcb55df8159 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 997e646014f19a53beab8877ca6022bef23016f1 +Tag = 5db17d3f75214c3cf39858617cfee57a +Plaintext = 5d48a71557608736eded309027a80349a18e9ce5dee2bc6a +Ciphertext = c945865c02b963a00cc04d027f2f59d569830e12128cb245 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 60ffcb23d6b88e485b920af81d1083f6291d06ac +Tag = 9550998376e61e11a5a69e9f8fe1c329 +Plaintext = 6c9d11cfb64d96bfab61c04a25d9e19294fb7330fb4847c8 +Ciphertext = f8903086e39472294a4cbdd87d5ebb0e5cf6e1c7372649e7 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = d574632658bf456dfbb11c2653602ed0f4dae777 +Tag = a1b0d05a7ebc657c3235479893bf7e5d +Plaintext = 7d41688c86d5e3bc53966810f2299fdd732e3471fb0a88f9 +Ciphertext = e94c49c5d30c072ab2bb1582aaaec541bb23a686376486d6 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = d896ed60128f4bb0277d3af94c5138cf91697aa9 +Tag = 80c98c8959c158ce209aebcbd554f250 +Plaintext = 8c7ae2c3c503e9072d6e04e44c2ea78fd24994503567a136 +Ciphertext = 1877c38a90da0d91cc43797614a9fd131a4406a7f909af19 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = a350ed58c04473e113b9088b1fb9dad92807f6b6 +Tag = 573175f9105cd16ee384465ebb232200 +Plaintext = 49bc9d3bcf3c22daa8cf55c1b59d4bffddc2412d60518e98 +Ciphertext = ddb1bc729ae5c64c49e22853ed1a116315cfd3daac3f80b7 + +Cipher = aes-192-ccm +Key = 26d0a3a8509d97f81379d21981fe1a02c579121ab7356ca0 +IV = 8015c0f07a7acd4b1cbdd21b54 +AAD = 1db5887001204194e8b5dcee92c8af8fa5f7321f +Tag = 2b67e993384f2e7229d1838efd040d99 +Plaintext = 25f3788e0d3dd8f5821faa4e45a9d6b3995fd881f927135c +Ciphertext = b1fe59c758e43c636332d7dc1d2e8c2f51524a7635491d73 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 796e55fbe7bed46d025599c258964a99574c523f6a +Tag = 003c0c3b7369e79339433e1754c0937f +Plaintext = e8610756528f75607b83926597ef515f4b32a8386437e6d4 +Ciphertext = e0a3d5f43e688ce104f4ae1a4fcd85500aa6b8fdbcd1b8d3 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 5170836711fcb1a350b087907d8a17c7637aa1595b +Tag = 120a7f18d021833b167bf330c4858239 +Plaintext = c61b0c1845fa9b2e0013b3fa9a8cb4f4fbbc6846f63ed180 +Ciphertext = ced9deba291d62af7f648f8542ae60fbba2878832ed88f87 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 2a68e3fe746f593c1b97cb637079c3e5ee352c107a +Tag = ca9698d9a88e892c364e57dd35c2f17a +Plaintext = 10c654c78a9e3c0628f004b061e28c39a3c23e7250f53615 +Ciphertext = 18048665e679c587578738cfb9c05836e2562eb788136812 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = bf38ca0e89b8f5ccd29387f7f193ab5a967caa715b +Tag = f3839d6f7e20a2e343f4c4da9eb9be13 +Plaintext = fa3a959fdff853c39f76da626094a1ea6dbc78bd2f091a79 +Ciphertext = f2f8473db31faa42e001e61db8b675e52c286878f7ef447e + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = bee00f2f75a4415ce993d2d14a6d8e01d1d59a48f6 +Tag = 6630bfb7a2a2441e020efdf36274b72f +Plaintext = 76d12e3c4c5d990bf563c60aa4999e52998d887f97477f6d +Ciphertext = 7e13fc9e20ba608a8a14fa757cbb4a5dd81998ba4fa1216a + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = d5b614e4e8f72a5d8b1ec2b375da5dac64c2cc30b1 +Tag = 866bcee343ec5aae61f9effa19b99d3b +Plaintext = 693fae7af84aa397f0b2baaed9b3c7953f75e7424c49b634 +Ciphertext = 61fd7cd894ad5a168fc586d10191139a7ee1f78794afe833 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 33f11aa36d8ab0fc53486839a576b31ee915dbd769 +Tag = 0331b60eb252f744a06b4a95aa9f4e7c +Plaintext = 56ce9a09f38127b14dbbdcaa59f363c92a3b9843ad20e2b7 +Ciphertext = 5e0c48ab9f66de3032cce0d581d1b7c66baf888675c6bcb0 + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = f40bce1a6817b29b9e8b56f214fcca7dfde17e7ee6 +Tag = 4153778a644cb2469cef3ad125e257bc +Plaintext = 5cd8986e974d09ede34ba68fd81d6109a64092e7fbbaf87d +Ciphertext = 541a4accfbaaf06c9c3c9af0003fb506e7d48222235ca67a + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = 53c457d8d4d4ab95ba116c28b82c16743cb09de9fe +Tag = 7013e1c34dbc5efc7bcd4f8e52797644 +Plaintext = 9c3c610f204d98702dd91ea28e0cc14830b26bb5e2ee0349 +Ciphertext = 94feb3ad4caa61f152ae22dd562e154771267b703a085d4e + +Cipher = aes-192-ccm +Key = aac60835c309d837aacc635931af95702a4784c214283ebb +IV = 0e20602d4dc38baa1ebf94ded5 +AAD = c7acf1b17609dc336df1006ffac6497777cdfd497c +Tag = 66aed667c761b7dea44822e30cff671f +Plaintext = 90c5dd9db0316dac89db18f70491bdf0a06a6a7f72b77d9a +Ciphertext = 98070f3fdcd6942df6ac2488dcb369ffe1fe7abaaa51239d + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 61dafc237cb52f83ab773ba8a885462b6f77d4924611 +Tag = 1bb089af0245792c16e6320cf5ffa19e +Plaintext = 576b069ae2713f53d2924c1fd68f786cb2eec68892f9e1be +Ciphertext = ce06b3d09b02921f290544032a081a776661294004886728 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 87e49b8164e7052becfa0c966991637b38df833fc5f7 +Tag = 3cec29bd5df92363d6bb75456f5cd32b +Plaintext = d7eb0d7dd737805cd3b8dbf451aeea2fa1f6a96eb58cb428 +Ciphertext = 4e86b837ae442d10282fd3e8ad298834757946a623fd32be + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = d302a518d7c625756d3e4c8cc2b1d973a19107c945fc +Tag = 01ca82cddb78a2fe3904d1d8bf6fe5b2 +Plaintext = 77d8c9e6321314524afd05b7ad599c29f4eedda9e9f0763f +Ciphertext = eeb57cac4b60b91eb16a0dab51defe32206132617f81f0a9 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 6566bb616a94bb03df5c26b722bcd38d516285c5f6c1 +Tag = d095ad121f0f76f07b715cad996def52 +Plaintext = abbf28b3ae164051648293d0b94e11f5af8468450005c7c0 +Ciphertext = 32d29df9d765ed1d9f159bcc45c973ee7b0b878d96744156 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 141be3601e38185a9fa1596d2ee406415c9673af32f5 +Tag = 8529ec8f477462dc2409482c3479756d +Plaintext = b67d50110f844b36a00d352123012a1123c7c3cba959dc48 +Ciphertext = 2f10e55b76f7e67a5b9a3d3ddf86480af7482c033f285ade + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732b +Tag = b14fe8dbb3c361ea61d7b44e689a1c48 +Plaintext = 2a63f7b09b43fee65738e8115bd8419b3ef3e8f86eca707f +Ciphertext = b30e42fae23053aaacafe00da75f2380ea7c0730f8bbf6e9 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 87faef55c54250c30232ccaf5efa1ff41b6243b2a5bc +Tag = 54f0659fae291f943f2f3b33688602cb +Plaintext = 59dad755af92c29522da4348ab9b3037fe87004f5fa1394a +Ciphertext = c0b7621fd6e16fd9d94d4b54571c522c2a08ef87c9d0bfdc + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 5d895fb949344e603ce5de029842b20d2bb614ecbbb8 +Tag = 3af4e3a7a20390a8da264299712a34e3 +Plaintext = 64d8bd3c646f76dc6ce89defd40777fe17316729e22ba90f +Ciphertext = fdb508761d1cdb90977f95f3288015e5c3be88e1745a2f99 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 74cc8da150b0bacdefa8943900b4ea047611d96be70a +Tag = a7f79d2b5a9bde5bd453bc8a03e971d8 +Plaintext = 0c3c9a634a000f00be003846eac7482e303a5bef3a70fe75 +Ciphertext = 95512f293373a24c4597305a16402a35e4b5b427ac0178e3 + +Cipher = aes-192-ccm +Key = 671544bf2988056f7f9ccd526861391a27233793a23f811f +IV = 0a259148a1d081e0df381ecd0c +AAD = 65f6adbaaa803dbad5ba9cb6d231314d55147cc61399 +Tag = ffccebfb8c833833db40e98a1950fb70 +Plaintext = 712c788928c8a1562bc1f3f0eb1286e15c3405f6a6fa0443 +Ciphertext = e841cdc351bb0c1ad056fbec1795e4fa88bbea3e308b82d5 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = f5629ca0eea589f6cf963d875a7d2efb656983f2dd2231 +Tag = f7ec84dd992fdf98514f845dac8f656e +Plaintext = 44dd098b1f869d670a8a841900c4bef023a1946a0c278354 +Ciphertext = 6b38ca85450e05e7b9362ed7e6e291a130ff233b5a561cde + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = d43d7753530a7280b76221906dca85d396b6cf05125018 +Tag = 3613ed15d527d9dc58ab6893e723db58 +Plaintext = cea19562328bd1fea889f575db6a28a14b7d06fb9f9c98bb +Ciphertext = e144566c6803497e1b355fbb3d4c07f05823b1aac9ed0731 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 75650ce366757618af20205b69af7e5d4e82c398c00101 +Tag = ef8728d1bf3a2d93db3266bafadb7c26 +Plaintext = f0641f595b791edd860977fcf699688587a354e053e9c7fe +Ciphertext = df81dc5701f1865d35b5dd3210bf47d494fde3b105985874 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = c00f1b8066677c63e898fddfb8a1b482b536963da0628d +Tag = a5bce94d7564d297fe87730f1a36acf4 +Plaintext = c7486a084f8475e6f5138e8d6e9f42a1de90f05aa88a362d +Ciphertext = e8ada906150ced6646af244388b96df0cdce470bfefba9a7 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 5a89ab6b26b2ca78f98a8f8409fe8008b97ba9ef185d41 +Tag = cd971b07fc14c512b8df6dd964b129d0 +Plaintext = 091ef698e16dc43a11d3ea005d5a5cdb7f1bdb5665a6c81e +Ciphertext = 26fb3596bbe55cbaa26f40cebb7c738a6c456c0733d75794 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 5d24d80f22afe713c4076c200c1bab36917907fde7b6d3 +Tag = a192b781dc94448d4a0f6a439a716339 +Plaintext = 62f204394b367c4410746001e02dfd171858396568fdd43b +Ciphertext = 4d17c73711bee4c4a3c8cacf060bd2460b068e343e8c4bb1 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 4a47a82b999a2a739959f153a091a65c4d7387646da66b +Tag = cade9533b272e0a3edeba68362b057b4 +Plaintext = ac1cd5ba4997af91dbd74aee7730f9ee92cf8a360ca96a8a +Ciphertext = 83f916b4131f3711686be0209116d6bf81913d675ad8f500 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = d9fc295082e8f48569eb073ac1b9566246728fc62ccaab +Tag = 5d68df8ff28345be4d83541a72071059 +Plaintext = d0a249a97b5f1486721a50d4c4ab3f5d674a0e29925d5bf2 +Ciphertext = ff478aa721d78c06c1a6fa1a228d100c7414b978c42cc478 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 720a9dc3e33ac080775a06f67f4a6591c37d0e101944a0 +Tag = caa7ec8892be6a18458c663665495035 +Plaintext = 77fb98f24172f5d5edadbf466ee910855a71d46090b789ee +Ciphertext = 581e5bfc1bfa6d555e11158888cf3fd4492f6331c6c61664 + +Cipher = aes-192-ccm +Key = 90e2c63b6e5394b1aeec03f95a9d13a01a7d4e9d58610786 +IV = dada5465eb9b7229807a39e557 +AAD = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903 +Tag = 862fda880e45e891a3a50da7e14344c8 +Plaintext = 77fb98f24172f5d5edadbf466ee910855a71d46090b789ee +Ciphertext = 581e5bfc1bfa6d555e11158888cf3fd4492f6331c6c61664 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = ad6622279832502839a82348486d42e9b38626e8f06317c4 +Tag = 5623d15b24184481eadc63bb8c878fc4 +Plaintext = d7c837971b973f5f651102bf8d032e7dcd10e306739a0d6c +Ciphertext = 4709600418f2839841e6d126359f6982bdb53acc7ff20963 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = ad4833aa53218949cfd724814a43889a74a2114bbef4cf37 +Tag = 614c3e546273f0aeef207bd3f4d32fca +Plaintext = 7d672bccd0fb01ce79320ed61779146aa432038daa13cb41 +Ciphertext = eda67c5fd39ebd095dc5dd4fafe55395d497da47a67bcf4e + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 54a723826086c7175e8fdc854b62d780de6ac1f90b57dd3a +Tag = 13c6395ce9aee2e22ac0606beb140185 +Plaintext = 0e1b73df74982f535a5fb08bc13d22515ee10969efe033bb +Ciphertext = 9eda244c77fd93947ea8631279a165ae2e44d0a3e38837b4 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = bec02d7df4cc3deefdd7e7d3ea82d381c870ad46bc06d64f +Tag = 61e4f02150bedd86dfa49f52b214239d +Plaintext = 9a55aff269b180118ff0ea99e851c7474d19d23e641f16a9 +Ciphertext = 0a94f8616ad43cd6ab07390050cd80b83dbc0bf4687712a6 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 1b8090d712e0ec95a01bc3aeb6f5230c67c355e0ed68043a +Tag = f0e82b9f04bfc0cc0ba432b5135450c2 +Plaintext = ff19294e8faed8353dbcab0b146e2ef928dd2680833424bd +Ciphertext = 6fd87edd8ccb64f2194b7892acf269065878ff4a8f5c20b2 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 5ed0b9f25d07b26717cdcb2507bef9d681ecd9389831ac15 +Tag = 2e64c82b60880c5c7506321a1060a481 +Plaintext = db1eba6ac4a79aa1d97838d263c7c4ffa7d354770e762805 +Ciphertext = 4bdfedf9c7c22666fd8feb4bdb5b8300d7768dbd021e2c0a + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 55f16fefaf2168aebc61b5e01d9e1f7bfe215eaaef118974 +Tag = 7152f64dc993b36ad9d5d12bb52b1ad5 +Plaintext = 012d45168505ca9fde5aed123875639a207d473b993dc7b8 +Ciphertext = 91ec128586607658faad3e8b80e9246550d89ef19555c3b7 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 9893bf14fd3a86c418a35c5667e642d5998507e396596c50 +Tag = 3e5c69256b6326ebb7ee6e677d396765 +Plaintext = b205f26d6c8a8d6085ab28d595703cae046f96d82093082b +Ciphertext = 22c4a5fe6fef31a7a15cfb4c2dec7b5174ca4f122cfb0c24 + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 244b840085bda9576c8424bb05a925a6b09cad2d0528ab8d +Tag = 2083dac565c7a63908f0022e2867bb68 +Plaintext = 549ba26a299391538b56ce4bd71dbbfd96995836f8915ca5 +Ciphertext = c45af5f92af62d94afa11dd26f81fc02e63c81fcf4f958aa + +Cipher = aes-192-ccm +Key = 13cdaaa4f5721c6d7e709cc048063cfb8b9d92e6425903e6 +IV = f97b532259babac5322e9d9a79 +AAD = 9e8d492c304cf6ad59102bca0e0b23620338c15fc9ecd1e9 +Tag = 68242fe32958ea32e670ae1b3543974f +Plaintext = 9e9dbd78a1066800ae33253be6104015158a0187e4f38116 +Ciphertext = 0e5ceaeba263d4c78ac4f6a25e8c07ea652fd84de89b8519 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 69a9dd9ac8be489c3a3f7f070bdaca10699171f66ab3da9351 +Tag = 46c7246bd3130803bf8d703ef5bdf15c +Plaintext = ba1785a149cb8b69a4e011c11a3ff06f6d7218f525ac81b5 +Ciphertext = 89ab2efefa8406336d9e2245199fbc9454f0ef650b9ed0f4 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 0c39a72f0f38d2713c164b0f870646fc65b9838a322ecfddd0 +Tag = 096a6a4422e582c5d02973952ac80e5f +Plaintext = 263dc4fb5cd8798ce0f183a816e51fafba167533dde1bf96 +Ciphertext = 15816fa4ef97f4d6298fb02c15455354839482a3f3d3eed7 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 911d9f5c4c34c2f4b69be1e253d43fe729e2ab2622130394b1 +Tag = 5965f6df4332fe7a2cdc4d1b80e28a34 +Plaintext = 7b5da2c283116713f3d80c7907114270964541e03ab80d50 +Ciphertext = 48e1099d305eea493aa63ffd04b10e8bafc7b670148a5c11 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 8a961df9c23f6d5ecdafa94c61164a22f460a1bf7415258d39 +Tag = 18bed174081b2170ffc6ab53b54c9ddb +Plaintext = 541a2b3ee25022c92fdc6783a6cbde90680ad3dc41868e5f +Ciphertext = 67a68061511faf93e6a25407a56b926b5188244c6fb4df1e + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = cac7a248a4d4e96a9733627e247234995d6aa57e491498118a +Tag = bac3d3a2b9ef6d4c8715f9a5c6fe8245 +Plaintext = ebb2e893da9f32c363f98bc76fd14eda59e7cc620070f6d3 +Ciphertext = d80e43cc69d0bf99aa87b8436c71022160653bf22e42a792 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 41eacf70d05a6d0cdbdd38f197a52987def8fde37f332eebd9 +Tag = 7f9610c82fe9a7c78e8f1980e886b446 +Plaintext = 199cca0d0e1c70ec405d6816cbddc69f8ada624f2c168891 +Ciphertext = 2a206152bd53fdb689235b92c87d8a64b35895df0224d9d0 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 78b6ed20ed85337c969618bd41917cd85c37e7c35c3a12e25f +Tag = aab366637ec41d0bf557f578be424a8b +Plaintext = ca481f557306f9ce386edd0cfde375a550cb5b574be524f7 +Ciphertext = f9f4b40ac0497494f110ee88fe43395e6949acc765d775b6 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 87faef55c54250c30232ccaf5efa1ff41b6243b2a5bc93e7cf +Tag = e57a5b3ae26469d229425f887ad5a2a1 +Plaintext = 6f1b4ff66d3aec7b0c0d9e202acc52722e15bca0983291e0 +Ciphertext = 5ca7e4a9de756121c573ada4296c1e8917974b30b600c0a1 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 7f19ac3e53a629a2df1cb56d68fde0c80a46be40a996830e2a +Tag = 6ce4fe492062f74bff4c3c0e9ea849a4 +Plaintext = 7533c88ce55c2243b64b6c5bd01aed4dd6ac8bb9fd333e06 +Ciphertext = 468f63d35613af197f355fdfd3baa1b6ef2e7c29d3016f47 + +Cipher = aes-192-ccm +Key = 90851933d4d3257137984cdb9cba2ca737322dac4dbd64bc +IV = be02df3a840322df8d448c600c +AAD = 0516a69bfd8785ad001367b51e5410b75c11b761be08b9eea5 +Tag = ad47ffc17b871f530f62b9f9aec98509 +Plaintext = 19ea09a9bfd10db2a74e398859d8f4831fa5749767773acf +Ciphertext = 2a56a2f60c9e80e86e300a0c5a78b8782627830749456b8e + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 09fc21ac4a1f43de29621cacf3ad84e055c6b220721af7ce33bb +Tag = 101a34c777e918e16186fda05a386572 +Plaintext = b4da43ebfe9396b68f4689fba8837c68d0064841c6ddd4a7 +Ciphertext = d40725397229021a18f3481e3a85f70445557bb2a85e4ae8 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 10f0c45d06a138a964fb11b2d450620a2977bcd2952afe371cad +Tag = c1e79234882846d916dabae40b1bd055 +Plaintext = 7b628930d44e22907277db057395601b82b65479fbd59613 +Ciphertext = 1bbfefe258f4b63ce5c21ae0e193eb7717e5678a9556085c + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 64dbb170a037b36beed28a2637c87830e2b23f8eea6cd9a7331c +Tag = e35499e3c09dc384eb41344ee8be3769 +Plaintext = 9db30b669fc5d25f05e0dc708d597da6ddce2dacc85ae99c +Ciphertext = fd6e6db4137f46f392551d951f5ff6ca489d1e5fa6d977d3 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = c47de6608546a02c6eebd6628c9123f6936c0154d3df52a367e5 +Tag = d605189608ce40b237dde7bed6fde487 +Plaintext = 62036cbed3666d85624d3dc9c1f437454b9ab5c03ce0de92 +Ciphertext = 02de0a6c5fdcf929f5f8fc2c53f2bc29dec98633526340dd + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = bab7e36098d59d3a31d7784d549aebfc6938bbd0612c85c0edb7 +Tag = c31f69c847440be20bd08cfef330002f +Plaintext = 5c9bc739f6b6fe4214f3c6aad307d1f208892d79de010e37 +Ciphertext = 3c46a1eb7a0c6aee8346074f41015a9e9dda1e8ab0829078 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 8a9716135fa38c250e249f6712f7cb3ad9210d7278b53d599df9 +Tag = ca83622b127fa50fc9637998c0ddd44d +Plaintext = 0df109298083d3896214b84ff6edb11e9cfdbd88f5702839 +Ciphertext = 6d2c6ffb0c394725f5a179aa64eb3a7209ae8e7b9bf3b676 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 2d52447d1244d2ebc28650e7b05654bad35b3a68eedc7f851530 +Tag = 81e738b9e4b0dc7b7a39eb7d03adc64a +Plaintext = 518f651f6d82f670b63767ad8476ed8fc24df12a45110611 +Ciphertext = 315203cde13862dc2182a648167066e3571ec2d92b92985e + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 3cba0fd2bb16ae1d997cbe659a2dd101885c97f2322b0172b5d6 +Tag = d298c05b1d2e597f44f8621ecd11ed16 +Plaintext = e91a694bea2d351928b6098660d49f382c087f6777de159c +Ciphertext = 89c70f996697a1b5bf03c863f2d21454b95b4c94195d8bd3 + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = c7f93152016bba584dadc6002ec493a46305726068886d2340da +Tag = 5fd5221fceecbf0dc7211a1aec06793a +Plaintext = 2d14792ed349a878b2b879e7fa5f438a50e36947ce827e73 +Ciphertext = 4dc91ffc5ff33cd4250db8026859c8e6c5b05ab4a001e03c + +Cipher = aes-192-ccm +Key = 5c5d02c93faa74a848e5046fc52f236049e28cd8096dcac6 +IV = 54cbf2889437673b8875a0f567 +AAD = 799cac048eaccded37ca6a70dd89595e1ee04606212da5572679 +Tag = 5c25f00b862b49fcfe8447949f39787c +Plaintext = 315b8d95938d304015bbc94ea03c21f6dc25c90f991ba680 +Ciphertext = 5186eb471f37a4ec820e08ab323aaa9a4976fafcf79838cf + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = c37fdf7449fd7e943595d75e977089c623be0a3926e63fdbbfdf4a +Tag = a461f44dac1112ae3f9c65671a931d3e +Plaintext = 0f960a89a7e806f8709047cb7a2e7c4211ad724692c88a05 +Ciphertext = 3907880d25f910eab12dd14e704d1b33ea7c453634d54da2 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 85f647d940a6d1acb6b7851912f807063515631eaabaa019dcfb99 +Tag = ed15db6e142ee07b59eb5b0ad3a59194 +Plaintext = ab40a4baa39b0e568bf2193fecbc36b84c76bb50523b2912 +Ciphertext = 9dd1263e218a18444a4f8fbae6df51c9b7a78c20f426eeb5 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 79ae14843b2e7ccf0fd85218184f7844fbb35e934476841b056b3a +Tag = 203f11f66b74366caeca8dbded2bf17a +Plaintext = b74c06d9077c568762796d5be14f3563e7205a6e9bc65bcb +Ciphertext = 81dd845d856d4095a3c4fbdeeb2c52121cf16d1e3ddb9c6c + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 542d86fd7ff591f97e6926a090553538bc3b8a6bcd45f2e29c7d9f +Tag = ed925fb9a4cf6b6bf17f72ab044653d1 +Plaintext = f2179beb5635a6d8a8340acea0ffcf4428e5de1306a8c12b +Ciphertext = c486196fd424b0ca69899c4baa9ca835d334e963a0b5068c + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 4392c3043287dd096b43b4a37ea7f5dc1d298b0623ccbf4fd650a4 +Tag = d1f677deca1bfda83c1b9223aaaedbfc +Plaintext = d1a9e4593bc3d02c407e84a1736e587c1819c72195a07d57 +Ciphertext = e73866ddb9d2c63e81c31224790d3f0de3c8f05133bdbaf0 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 966954582e78e99ba68d6ffaf794b55a82325834ec4f373b2bd227 +Tag = 12937871932a7ca3e1e27a90a7f73694 +Plaintext = 15b94910853a8f23dfb8b31c0262b8461f777075cc0937e9 +Ciphertext = 2328cb94072b99311e0525990801df37e4a647056a14f04e + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = b7aca715dcc402565cb711b001f21e8e95ec54c4afab2e2dcc8a2f +Tag = a0464ff4ddeccbd523a5ed3b32337f7c +Plaintext = fd1681cc306518bf77766f55226afac3eb21e31ed897075c +Ciphertext = cb870348b2740eadb6cbf9d028099db210f0d46e7e8ac0fb + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = 290a36f7daeeeafca4431446b396dbec0bea0a1f6f081418811656 +Tag = 2f68ed5e44a71c5ba8bade07b7bf5495 +Plaintext = 0804fa48fc76f98bb021e3501bef8875b64a3b508adf8594 +Ciphertext = 3e9578cc7e67ef99719c75d5118cef044d9b0c202cc24233 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = f0739a855422310a21ed863376bce9d75dc7c687b9b535cb7a05cc +Tag = 3b5dc1fbe32743e257b7c1c9d624adc8 +Plaintext = 4f5c6d80a3955f12f4d2594e02a045c42fabb11d90817fff +Ciphertext = 79cdef0421844900356fcfcb08c322b5d47a866d369cb858 + +Cipher = aes-192-ccm +Key = 0234dae5bd7ae66c67ff0c1a3f1a191a0d7bceb451bc2b7d +IV = 16d345606a315ad2406abbcb43 +AAD = ffac0edb0b62977bb5040e4128a48deaf711f5e6a84d8f677341f3 +Tag = e53b654de1976294897cae0476ac6248 +Plaintext = 5c29c458212d010a0d9c5a547aba1138eb4ce94742fef01e +Ciphertext = 6ab846dca33c1718cc21ccd170d97649109dde37e4e337b9 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 511c6924fa96db716f6b053b7a48aebdc1504145a56cd02d6be2590d +Tag = 82c560fede4741e2fd3b54b3a48f3e38 +Plaintext = 0c0663dd69ccbffbbd0c8c2e9473d0354451ae7a20fa3695 +Ciphertext = 19f2745df5007619c79c84d174e4521b942776478a0601d9 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = d9ccd93317441e9d6ccc358f31e7e2ccef8c921b23d742993eff9d53 +Tag = ee82d927a2aa678e792acdeb615409f8 +Plaintext = 34a882834172924d39d2df5d637d9d273a99a9222971701c +Ciphertext = 215c9503ddbe5baf4342d7a283ea1f09eaef711f838d4750 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = c268d65f7a7b30d3d198b2045fc8d1db7adda56604fa567d8855d1a5 +Tag = 7a48226389d24ed3ec3da2da1a9bdf7c +Plaintext = 5b7450b73d68de079e92bba56c7860f11126b8fdedd3334d +Ciphertext = 4e804737a1a417e5e402b35a8cefe2dfc15060c0472f0401 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 4c2b6815156f0643b4573825e28b9f2a668a4976e3342884f48bc310 +Tag = 16fe6bd83993ccbdd50e1ca061f4845f +Plaintext = 140c6933248f052e05bd4a36aec185ee86730108cc2989b6 +Ciphertext = 01f87eb3b843cccc7f2d42c94e5607c05605d93566d5befa + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = f11c873354b3c0cff2c8f8010e9e364582b9c05c62efdefbdcc2e1c0 +Tag = 577c5893cb3896400012e48f5b190b73 +Plaintext = 2a083de317380d94dd991349a7b8761c7c98013b1b0227e0 +Ciphertext = 3ffc2a638bf4c476a7091bb6472ff432aceed906b1fe10ac + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = d0a056754098d7f7ef2f639d61ea3d2b9cc936c48a1b2c5a9e96d169 +Tag = 80c80101fdfe6dc4cfce080bf921582e +Plaintext = 02769283d5a06c363c2cc66c09b1ac954134e3ec7df773f2 +Ciphertext = 17828503496ca5d446bcce93e9262ebb91423bd1d70b44be + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 56de0e55653b9a04a3ded71c31f8807c3c8dd96bc82892e4acccef30 +Tag = 122dfc20e3088dcd33b6706a0c1fdfa8 +Plaintext = 4890404bc5b24822b4cf7a2fe28abc52fbefb919ae0629ec +Ciphertext = 5d6457cb597e81c0ce5f72d0021d3e7c2b99612404fa1ea0 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 794a86f5b20d344ad86fd5523d08f1864737be57731440c29aa6b425 +Tag = 28f0a78ce798448529afe26eec875aa6 +Plaintext = 161f8501f59338f72026815c77cad6d8d581859192cd5644 +Ciphertext = 03eb9281695ff1155ab689a3975d54f605f75dac38316108 + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = b1eafc03ea2fa3e9e3842a09a225e83055de8a1f412badd6fc9ead12 +Tag = a48856a266c0d404474316f418f8f4e4 +Plaintext = b3f38aedbf08dd7ead9d402c5aaa1ec9279c7e4bfd4a2967 +Ciphertext = a6079d6d23c4149cd70d48d3ba3d9ce7f7eaa67657b61e2b + +Cipher = aes-192-ccm +Key = 6351a67fd6daabd2fd49ee944dd41dd37301f958dd17fcc3 +IV = b8d517b033754058128d13d11a +AAD = 8fec99f1be0e69267620c0b934bf984d60c1437f74c6ac19610fe188 +Tag = 6412292d8015285efaa6f1154580eb57 +Plaintext = 5c09e2a6a055fe9c21e06e5519cf56b8e2e7fb44094e79f9 +Ciphertext = 49fdf5263c99377e5b7066aaf958d49632912379a3b24eb5 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c95a86d52088a8b0107cc5b437a8938b2c9e74e46e2e03bb9bceecdbe3 +Tag = 811020480e834f6fe55900a162a4e61a +Plaintext = 5bbe9c1fb2563e3e82999fe097b28da4dc6ff2e020f3b4f3 +Ciphertext = 6d5401db42b5c48b79203b6ad82806d7460ac4c82ad0809b + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193dfa755a5943 +Tag = ba9827513c7f1de970d316b6f81c109d +Plaintext = 8a85a9b32a323c6af156a3fa2f1448b6387cc3660aa8a0f4 +Ciphertext = bc6f3477dad1c6df0aef0770608ec3c5a219f54e008b949c + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c834096e059ea73ddc90b0c982f9a3a31bfc6b1b81a03f9d41c9c741e7 +Tag = c9d79dd3255a8323f8229ac1c6d76ae4 +Plaintext = 1e02c13104937fe084b18eba1ea8951dcc5e75b692937dea +Ciphertext = 28e85cf5f47085557f082a3051321e6e563b439e98b04982 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 9249022bdead3d86ef5bd03acf053132d08663ba1f2426e19c126b22e9 +Tag = 425dc81f93257ae8399fc2d48b4a7685 +Plaintext = 3225570fb15ae13a13c71e364ae9a9fef03d1c9a7fa5dfa0 +Ciphertext = 04cfcacb41b91b8fe87ebabc0573228d6a582ab27586ebc8 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 3c3a92c4ece49fb9f84243d7c1bc91f595fce118305a758c83985c34b4 +Tag = b595003c58e69600c2a3b9ec45c0e15a +Plaintext = fa0a458174537ddba25708b8d0c22d5517d57b122517b0c9 +Ciphertext = cce0d84584b0876e59eeac329f58a6268db04d3a2f3484a1 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = b49b845ccf76acf508f9db8543c73375d530d91f3b0e4ed70decfd2c2d +Tag = 0da009261c43c6640303696655e2981f +Plaintext = b7fbdaeaa3ee1d0bbf5ec47898b069ec4ba6a140a3e83996 +Ciphertext = 8111472e530de7be44e760f2d72ae29fd1c39768a9cb0dfe + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 3aabdf589eeb1709bb3d60b08bc71eaa3ffeba4e2903a5dbd8339aae85 +Tag = dfdcdbd4ad711c493d3176f032a02af0 +Plaintext = 9aea86b9fbd9bd4504ee2e25054942b33d3cdbd84215db7e +Ciphertext = ac001b7d0b3a47f0ff578aaf4ad3c9c0a759edf04836ef16 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 6a79879cd62bd1dbf9609897d2ebf2dc4dda43cc15fcb241aaa0deb4b3 +Tag = fd59b45c05873c670f5f8bb47732d59f +Plaintext = 3a861638ccd6591e51e2a525be59447e4a28bab32e36a5f3 +Ciphertext = 0c6c8bfc3c35a3abaa5b01aff1c3cf0dd04d8c9b2415919b + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = c5b6ca474eb251817ae4d2f47c0632c381e222aae3b6f585a0dcae120a +Tag = 1572a24bc00b40a6b4b172b3648142e7 +Plaintext = c7da4e9ba6e5758be726e6e227d7bddb0332228f7e3ecb6b +Ciphertext = f130d35f56068f3e1c9f4268684d36a8995714a7741dff03 + +Cipher = aes-192-ccm +Key = 9a5a9560baed3b8e0e90b92655d4e5f33889e5d7253d9f6c +IV = c0049382cdd8646756d4e6bff5 +AAD = 64a96d191f1d5f95f5fed6259e33e7206adc07b0279e16cb453a9c6438 +Tag = 828bc33396179ac39ce0027a1d62e0fe +Plaintext = 2b9347d3e195152dce22afdb92acd179eb484872285704c3 +Ciphertext = 1d79da171176ef98359b0b51dd365a0a712d7e5a227430ab + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = a08763ca936abdeece06467bef8c3c47c3a473636a039d4db540c867d3e3 +Tag = 95aa6b99d3f894d3790c2aa2dae1ba2c +Plaintext = 1fada8f4c7daea0d1c370184c169485b80a278708ed41451 +Ciphertext = 680dd22f16a1290bde42c9792dfa997aed24d5bd2265b6e0 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 19508a6c83b992c660a1a28597e07c729ea2ed39401aadbf9d7586b5720d +Tag = 2d9d77109f4597e9c4c8cf7023dc5f3b +Plaintext = e9f1f2cf0b8d563e2d20f39f9f464a808b136dba364a6446 +Ciphertext = 9e518814daf69538ef553b6273d59ba1e695c0779afbc6f7 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = e5929c3b5d68a4c9fcf1168ea35bf8c0bf3043cb1ed54ff301578b3b7266 +Tag = b2544ecc3c7d5accd22ac075e7b44d5a +Plaintext = 07a74c3b874849ecbf013713b80a84337c90b690cea0b837 +Ciphertext = 700736e056338aea7d74ffee5499551211161b5d62111a86 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = caa5cc5d0d87680eafc29429bac55c9e33167d485789c7c124b5c57a1ba8 +Tag = f1a8a1db25de0fab7cabb11a18497584 +Plaintext = 4255f2cf90f0d15e9bead4be799165c57f7225980713d609 +Ciphertext = 35f58814418b1258599f1c439502b4e412f48855aba274b8 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f61cf7ae23a66777bd3fabc3d542feed2b00c6d4f46a772fda11b5214551 +Tag = 5a9718ed0257a50e38de86154054fc3a +Plaintext = 70b1e2e4cf260b108f5a52d0d8234838ffd6ffe7b4acd78d +Ciphertext = 0711983f1e5dc8164d2f9a2d34b099199250522a181d753c + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 85f647d940a6d1acb6b7851912f807063515631eaabaa019dcfb993e86f4 +Tag = 550d1acca34c28ba8a3b890bb0542b23 +Plaintext = af4be10b3a59ea99dadc75fbe5651f6f7630852bb556aa39 +Ciphertext = d8eb9bd0eb22299f18a9bd0609f6ce4e1bb628e619e70888 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 296cd04c4d9ab493def7aeb6841a45309e777028868efe45166235c56b2d +Tag = a268dc1596a7855639c63fa76ad8479b +Plaintext = 72d5663727592f1bfc9c65be83f4d3508126fecc4e34ae72 +Ciphertext = 05751cecf622ec1d3ee9ad436f670271eca05301e2850cc3 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f380ca0a26a94adcf2c1ce26d226d3bf520268c72412e58a71acd9a66d00 +Tag = e3416c75fc28924a21cc123e62a7894c +Plaintext = 3e2ccce03c10ce1527ef8e002adb265edba5779fbd4fcaf6 +Ciphertext = 498cb63bed6b0d13e59a46fdc648f77fb623da5211fe6847 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = 8825532a31680cb3b5bdb027802d2d8718755e135367e0c8c88e21288311 +Tag = ff1a47f23d08485951aab18b393584ef +Plaintext = a18dfe7f2d7bbaf316366f67445170afcbe18e2a1de1e947 +Ciphertext = d62d84a4fc0079f5d443a79aa8c2a18ea66723e7b1504bf6 + +Cipher = aes-192-ccm +Key = 3e61094c80df0053e86d43fccf4e1d3ee2cdb862d3237b0a +IV = 63f00b2488809fdc49ca5f05d5 +AAD = f768375589b687fb17c56673af4263626da69eb991007d94d4f5a163fd05 +Tag = 7d024456bcb69a4f77008773a3f48805 +Plaintext = 17ca72a440c944fefd6c08ecc3a8ecb54d96b9cad9d2aa4c +Ciphertext = 606a087f91b287f83f19c0112f3b3d9420101407756308fd + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = c5f1a26351e53e6509c8bbbed03c42c23ad81c65fccec7ffa1cb494c7f1fc4 +Tag = a260b5ea3b047020b73b5bafa17e5084 +Plaintext = 0b6de49b530703affc94010c2b793ddc6de0c44d48037ff2 +Ciphertext = 56b02fea595cc24e798691ae905be3d466ca68ca744005db + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 89899be18b4c389afa769b11ecd22e9fad8f38fd614ea5f8eb7a066c0ed8d8 +Tag = 5e4bd97b9dc83134867c00c2acea0aaf +Plaintext = 2f1821aa57e5278ffd33c17d46615b77363149dbc9847041 +Ciphertext = 72c5eadb5dbee66e782151dffd43857f3d1be55cf5c70a68 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = d43b841f174335f1347834590b0984a2cb35f7a00a0ee993157d2d4f848748 +Tag = 55202ba34bb9918fe915776de65947c0 +Plaintext = c7da4e95cb38342c6d5bf0c381d5a192adc3bfc1cda3a1d7 +Ciphertext = 9a0785e4c163f5cde84960613af77f9aa6e91346f1e0dbfe + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = c1093518efd80245e3c42371f220b21f2034e6738fe02ef43e828190f01aef +Tag = 2fdf807b5a6880f2d4c36d558b40eb90 +Plaintext = 414a70aba5a219dbd41cdc46b84812b28cc4f7399218004d +Ciphertext = 1c97bbdaaff9d83a510e4ce4036accba87ee5bbeae5b7a64 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 90f627d5b939625bc76fe1bd4643b39edc11d3dc7f4bfe16e61bc26c3d49d8 +Tag = 5a9307ca4239380a45bb7f87e41c4cf7 +Plaintext = 58b260d3f645a35bad7a3842440bc03608248bd46e725e60 +Ciphertext = 056faba2fc1e62ba2868a8e0ff291e3e030e275352312449 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 2f360a4715074e942244ab7f9b6db127b0442df9af2efa2e78db1a94312905 +Tag = f3aeadff9dd60468aef2a8e2c56dda7d +Plaintext = 5505caa97218957e90247fde60275bdafce4b16bcb36c263 +Ciphertext = 08d801d87843549f1536ef7cdb0585d2f7ce1decf775b84a + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 7db564811f14bc5c2098d5635655c3671fbd8288ea14944af925eaec653408 +Tag = 8335f2e31a0468b830c5009cd02dbd5f +Plaintext = b93e40f556a786e39126b8834a6ecacd2dc9f0f528bab135 +Ciphertext = e4e38b845cfc470214342821f14c14c526e35c7214f9cb1c + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 36be91854d3d02a5d62503bb9047ef4354280510f7576c4272fd757240b621 +Tag = 5d772a599e91504e022b9dbfb124b71a +Plaintext = 543a070fdb3a855dd7d83fbc5f983671ad9e905f307148e4 +Ciphertext = 09e7cc7ed16144bc52caaf1ee4bae879a6b43cd80c3232cd + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 6aa6ea668df60b0db85592d0a819c9df9e1099916272aafb8813ccc2f2dd96 +Tag = 9846cd12430f7adc910d1f0c51d80636 +Plaintext = 86ef67572cb339c6706eb5909b96848aba5246a196972a1e +Ciphertext = db32ac2626e8f827f57c253220b45a82b178ea26aad45037 + +Cipher = aes-192-ccm +Key = b5664dd6ed435df006052f6ded74bb7ce9482ca9229886f7 +IV = 7a1649896f3e030c18f0205599 +AAD = 3a64414c3588d7c26871d7d054ac6c8420d4917e3baad4a343685916265321 +Tag = d9ee65ac3a8fae1b00a4f1dfe2577293 +Plaintext = cecef24b62676a5623bedae8087b9b05d7e22b41a14dd2d5 +Ciphertext = 9313393a683cabb7a6ac4a4ab359450ddcc887c69d0ea8fc + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = d70aef3532bdc5293a3ebb11589ac1f801c9f93ea0d656e1d04068facf9f768b +Tag = 966e91a19617bb748f3495aa433585bb +Plaintext = 718f061e8b972a3adcf465d66c5b28e8661f080127f6722f +Ciphertext = bad3b0e6772e9c4c9c631c095e259d99692292932efb72b8 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 1ee0eb409398bc252175cb460ef9a2da4c9beab2ef6d8206e4fcce74df785246 +Tag = c8f70aa565a12ca3545e68110968040f +Plaintext = 72e6cebdaf88205c4e74428664bc0d7eb4687a272217b7ca +Ciphertext = b9ba78455331962a0ee33b5956c2b80fbb55e0b52b1ab75d + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 3820db475c7cb04a0f74d8e449f026ec951fa59667738698b0ed5c8cb09a8c96 +Tag = daf38076c810e14a7843444a02f010e0 +Plaintext = d959dd38a458039e2400d21d27b9a2faee8fe23683330cb5 +Ciphertext = 12056bc058e1b5e86497abc215c7178be1b278a48a3e0c22 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = f555216840a1f40b411d44128e567617e2694caf16216ea74c604a8d6ec01e72 +Tag = 594aebf9b8318877bdec2900a22df858 +Plaintext = 337f12e8ebc0544b82fcdd3c4a0dab0e5e75c9f433a27d66 +Ciphertext = f823a4101779e23dc26ba4e378731e7f514853663aaf7df1 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 2311a6fe1feeda3a1f16310d635496c0dd662024f0b0f1de79325e030cb850e5 +Tag = 1d9872d1c10a6594b5c349b84f710d64 +Plaintext = 463c65fa7becae5605af80d1feca59075ee88c0abfc72cb4 +Ciphertext = 8d60d302875518204538f90eccb4ec7651d51698b6ca2c23 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = b2c633e3181ae5fe7828707ed5b70e0460088a84465eadeecdbcfa0e9ff19bb1 +Tag = a9db7c4bcaf6087e158c1a5d4eb1c2cc +Plaintext = 23c1732959c4bf85bc707e45cc964b6227acd3a8fc73e675 +Ciphertext = e89dc5d1a57d09f3fce7079afee8fe132891493af57ee6e2 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 791f23252094b9b99fafe7fac1d8ff3ba09305c476041e75afb245ac438b4069 +Tag = 5e1c87d9e1c1f3b7d30fdc2f0ccac783 +Plaintext = 02f60f967e7fbcf957313619882407ea8a03fc943062296c +Ciphertext = c9aab96e82c60a8f17a64fc6ba5ab29b853e6606396f29fb + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 22197f9ad14591e7a6d5f8b18c969a553de9a85309757fa5d319cc505c24f438 +Tag = 1514b449a741e07f9287f7e9090fa54b +Plaintext = 6c1aa088d1a6086d0e72636744a6840c80ab8223409c61b7 +Ciphertext = a74616702d1fbe1b4ee51ab876d8317d8f9618b149916120 + +Cipher = aes-192-ccm +Key = 50925853a84a33ff392154e4e737efc18dcfc98f4d5235a9 +IV = 809343e986f6ff47f54d4cac22 +AAD = 0bb18f7280a30767cd769cb5ffd3edd1c18914b92d1b2192e27ac88f57135616 +Tag = 2c889b610157e16e9f31558c669298a7 +Plaintext = 57275bc3b4d63b9b01b0b0760235c9785d45761cace23f1e +Ciphertext = 9c7bed3b486f8ded4127c9a9304b7c095278ec8ea5ef3f89 + + +Title = NIST CCM 256 Variable Associated Data Tests + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 935753e601b79db4ae730b6ae3500731 +Plaintext = 30d56ff2a25b83fee791110fcaea48e41db7c7f098a81000 +Ciphertext = 55f068c0bbba8b598013dd1841fd740fda2902322148ab5e + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 003abc6a4b020625adc8b6cd7bafbd42 +Plaintext = e44b4307234281209bd41f89dbe2cc3fbf68e14df2f7fce4 +Ciphertext = 816e44353aa38987fc56d39e50f5f0d478f6248f4b1747ba + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = e7cfa7a208a8b3e6b6377236045df17d +Plaintext = 8db7a73856bcb4007346bb3e00096f69e75e97c0bb960f3b +Ciphertext = e892a00a4f5dbca714c477298b1e538220c052020276b465 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 81b39a0c55822e32042b4f8981021090 +Plaintext = 48f3ceda4fd390a7eb38f7f5bcd14310af6b5a557e676d44 +Ciphertext = 2dd6c9e8563298008cba3be237c67ffb68f59f97c787d61a + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 091117e2ad77db510d902038743b5a98 +Plaintext = 7cdb2c9b167b3ae811289acf7dc1814bbe241f553447699f +Ciphertext = 19fe2ba90f9a324f76aa56d8f6d6bda079bada978da7d2c1 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = ac7379b8e51592b98e4874f4592278a8 +Plaintext = 41eacf70d05a6d0cdbdd38f197a52987def8fde37f332eeb +Ciphertext = 24cfc842c9bb65abbc5ff4e61cb2156c19663821c6d395b5 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = d08c1c902c4c2f078452dd6943b85028 +Plaintext = bde9e3eb9f0c57302c9185b1cb912ef76d88f2f9c3b51e9a +Ciphertext = d8cce4d986ed5f974b1349a64086121caa16373b7a55a5c4 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 32fefb87445f1ca42811899acc0cdf68 +Plaintext = 6f9ccc033c6bfbdfad4719ad033c927e2175727a9a021dc6 +Ciphertext = 0ab9cb31258af378cac5d5ba882bae95e6ebb7b823e2a698 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 81d605a1019c8e9778b8928b4636053e +Plaintext = cc67bc3b7afd625b2610226d3b30e111e6aa47a3254f711a +Ciphertext = a942bb09631c6afc4192ee7ab027ddfa213482619cafca44 + +Cipher = aes-256-ccm +Key = 26511fb51fcfa75cb4b44da75a6e5a0eb8d9c8f3b906f886df3ba3e6da3a1389 +IV = 72a60f345a1978fb40f28a2fa4 +AAD = +Tag = 96a82e8411e5b04426dc608298c6408d +Plaintext = a10c81725f49ab9075fbf4d96be030a2d881d8501b115d61 +Ciphertext = c429864046a8a337127938cee0f70c491f1f1d92a2f1e63f + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 9e +Tag = a462ff2dd8ba44a381e1f6edab12b5a9 +Plaintext = 1b5cc6b1651dec4bbbf5130343852e971c7ff1774100d9be +Ciphertext = 789bce069a725a96c484e64a9e54dcb7a7c268c85df47815 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 4e +Tag = 6b0789c5866b7e3312ad992e228d6d20 +Plaintext = e7ab98901c0cb1d7d76e125d8ac8e86edf6f469fa937bc10 +Ciphertext = 846c9027e363070aa81fe71457191a4e64d2df20b5c31dbb + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = cc +Tag = 39b1b1a480fdd268c1c75b131cde798b +Plaintext = 53bc7e3648d0b389b887b065e9e8f79685beb2eb36e2eb95 +Ciphertext = 307b7681b7bf0554c7f6452c343905b63e032b542a164a3e + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 45 +Tag = 32060fea35c3e9528fd18994fae9fce8 +Plaintext = 6d7262476da95db63b322c5193ea05030923c3cbf0f8e8b1 +Ciphertext = 0eb56af092c6eb6b4443d9184e3bf723b29e5a74ec0c491a + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 2c +Tag = b4e0a604ab30a764e8c98a9cafbca8d4 +Plaintext = 8246bf7b81b287411777df7ecb53a1795e54b150ff3dd584 +Ciphertext = e181b7cc7edd319c68062a3716825359e5e928efe3c9742f + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = a9 +Tag = 7ca72f1acf6dfd078b6f4eb82fa01e9b +Plaintext = 2596ca8772bc69b50bcbf33088c6efbab614b691ed836f92 +Ciphertext = 4651c2308dd3df6874ba067955171d9a0da92f2ef177ce39 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = 85 +Tag = 2a85c9252ee62612dc29cffa7289b2ca +Plaintext = 703065d701f4fcadee20d64300b3082c0c76490eb2dc4ba7 +Ciphertext = 13f76d60fe9b4a709151230add62fa0cb7cbd0b1ae28ea0c + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = dc +Tag = 9fbdac729413152c089d3939e30b8602 +Plaintext = a1aeda4b4cb8dd2943675181561bac48ba07e8de5b327837 +Ciphertext = c269d2fcb3d76bf43c16a4c88bca5e6801ba716147c6d99c + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = ce +Tag = f86266c273f8184e901b50c04845b8ab +Plaintext = aa17341f4cead054d41c171dd34c459f7052da225c6c365d +Ciphertext = c9d03ca8b3856689ab6de2540e9db7bfcbef439d409897f6 + +Cipher = aes-256-ccm +Key = a4490ed6ab51dbfccd6f3702a857575dad44da3a27eaf31178abc97da60d1e4b +IV = 26ceaf6e3b28190a17c4f0c378 +AAD = a6 +Tag = ddd02d5c9ae2bbac47a7a076edb1d207 +Plaintext = 448cdd9cbbf863eb666fda36b825f3798827da3c1349611f +Ciphertext = 274bd52b4497d536191e2f7f65f40159339a43830fbdc0b4 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = c0c3 +Tag = 06ec97f23bd6ea97834f92f7263c3195 +Plaintext = f4d7978fad36223623ccb5bb18a7373cba8a6e3b1c921259 +Ciphertext = bea778540a90033b2c0d087e3cc447711ea25f7eea968555 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 34b9 +Tag = f3230df0b52b5cb7ac907dcadcb662ca +Plaintext = f6c043c70136585d012ae0df6f42b25584e374649d0116c5 +Ciphertext = bcb0ac1ca69079500eeb5d1a4b21c21820cb45216b0581c9 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = d4ab +Tag = a99c3165ce83102891ef3885088ed6eb +Plaintext = dec0c896b04490816409da1783478ef2510231d0a28c5b39 +Ciphertext = 94b0274d17e2b18c6bc867d2a724febff52a00955488cc35 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 2a3a +Tag = c9d8078607994ae5dff0de6526fb53d1 +Plaintext = cbfd94fc31785d30214271dab2264134805fee6e52aa0b5c +Ciphertext = 818d7b2796de7c3d2e83cc1f964531792477df2ba4ae9c50 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 4eb1 +Tag = 7e84da7d2564533e7ad55390ec3a6ff9 +Plaintext = 134d2d9726400d09dd3521326f96fbef993ddc0c40887700 +Ciphertext = 593dc24c81e62c04d2f49cf74bf58ba23d15ed49b68ce00c + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 0a79 +Tag = 520849295a56191367a696999ffef8e9 +Plaintext = 1ccdcf789d42caba80d7893feaf26d3853fbcaf7d964df0b +Ciphertext = 56bd20a33ae4ebb78f1634face911d75f7d3fbb22f604807 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 865f +Tag = bc4aceed1a10309b6402b9e9420b33a3 +Plaintext = 4042dbe148db3e6dc542b25d57a5787af535d38e8c34c71b +Ciphertext = 0a32343aef7d1f60ca830f9873c60837511de2cb7a305017 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = f4ae +Tag = 76c180d2e299ccf0b8781ba6de8a72ce +Plaintext = 85b6894fec36294aa934cdc3523fd95c90ad56cbd18545dd +Ciphertext = cfc666944b900847a6f57006765ca9113485678e2781d2d1 + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = 10bf +Tag = 98d91c68d94873a5d6557611a5402a0a +Plaintext = 0f27f4fc8538a676a763b3e5db845a1bfb20d5fab340dee3 +Ciphertext = 45571b27229e877ba8a20e20ffe72a565f08e4bf454449ef + +Cipher = aes-256-ccm +Key = df594db94ef8eca56a417afe946085eaed444c7cc648d07d58132e6cb5bc2bc3 +IV = c1ad812bf2bbb2cdaee4636ee7 +AAD = b92e +Tag = 5321cedf1122354636e130acbd69718b +Plaintext = 1b5ec0cb03810a12fc6a0a1ff565afb001405d2a45a1f18a +Ciphertext = 512e2f10a4272b1ff3abb7dad106dffda5686c6fb3a56686 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 4dc2f4 +Tag = f59626ad5cdac2e4d4cb07b538a1fd8f +Plaintext = edba7d6312144e90ec9eaace7576045a46e553dcb8ee5a98 +Ciphertext = 44b9ea727c847336fd739ad11f4b906b292edb810462f06e + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 2f3bf0 +Tag = ed0d53402253453e494ad350994ca77a +Plaintext = 52a9626f5279c11e17e96f5dc5e1c1f58c1e913020d8499b +Ciphertext = fbaaf57e3ce9fcb806045f42afdc55c4e3d5196d9c54e36d + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 95d2cf +Tag = 96dbc3bff865a1d94b164df23d708e8e +Plaintext = 87b6447d97a74d0b315031078aa06fffc7b9f246bfa5f147 +Ciphertext = 2eb5d36cf93770ad20bd0118e09dfbcea8727a1b03295bb1 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 0caba9 +Tag = 791b4469fe50d45f8efb81217cd68580 +Plaintext = 1852848046706f2e274ba381a2bee1422df4f61d93219af7 +Ciphertext = b151139128e0528836a6939ec8837573423f7e402fad3001 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = f8d459 +Tag = 587106da25012f92f01cc2db8d11ac29 +Plaintext = 99aac82fa66a15e4f76b76cf4590150999d5cf8468df7f42 +Ciphertext = 30a95f3ec8fa2842e68646d02fad8138f61e47d9d453d5b4 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e883dd +Tag = 64148536847290e4fdda7966fe6d5e3b +Plaintext = 4e2f0f91990b855a00d27fbb2e8db7184cd82909de361b52 +Ciphertext = e72c9880f79bb8fc113f4fa444b023292313a15462bab1a4 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e45da4 +Tag = cc4cb33472825363940e2b26424b7802 +Plaintext = e558be3fd246170b294d18ffa708842242681890baf8bed9 +Ciphertext = 4c5b292ebcd62aad38a028e0cd3510132da390cd0674142f + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 3b6fc8 +Tag = a99dd8dbe89b3ecf663eda1b0f92be7f +Plaintext = f8b284c2d851289275973fcd807fac5d8e5e3b6a75ba2ace +Ciphertext = 51b113d3b6c11534647a0fd2ea42386ce195b337c9368038 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = 043d68 +Tag = dc4894c8fa0a1e1aa760acf9360042f5 +Plaintext = 8edf1eb90f0ad33be8a7c6446899e06addc10b3badc4ea25 +Ciphertext = 27dc89a8619aee9df94af65b02a4745bb20a8366114840d3 + +Cipher = aes-256-ccm +Key = d98193ab2a465e3fcd85651aaeca18b8e91489b73b7c7e93b518c4b5b81fc6ac +IV = 2247dc7e2674e9e0a63fe70613 +AAD = e89257 +Tag = cdad1590fd8bf2d7ea919e60d0316566 +Plaintext = 8fe9a6bd82462c97f436d382d1ff971c95406b1a6c847d81 +Ciphertext = 26ea31acecd61131e5dbe39dbbc2032dfa8be347d008d777 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 270981af +Tag = c76fc350e585277e373e9119bf9595cb +Plaintext = 0b92adbb251dc29a67f0bb97f8e7160862b6c4e843d07fd9 +Ciphertext = 274e2faea3271ea6fa0494c1951f115b5491a893056c3ee4 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 633f3efa +Tag = 0fa7e55dc54e80488a05ee7f1fc96e9d +Plaintext = 1f88dfd4f5c52c22b1db47f9f4fb6e2f8bcd78d593061369 +Ciphertext = 33545dc173fff01e2c2f68af9903697cbdea14aed5ba5254 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = aad86fb5 +Tag = 18151c17d9e3f97244000a3b2d3c2f95 +Plaintext = b2b4cb5e90ebf4bd265093b7f5efd4d62dc60e29737aa496 +Ciphertext = 9e68494b16d12881bba4bce19817d3851be1625235c6e5ab + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = ed42941a +Tag = 62d521c4b5c7a6f2c5ac65f2fd15b066 +Plaintext = f312b47d05f8eb5a29943b41347cb1983c75cb7a458a3868 +Ciphertext = dfce366883c23766b46014175984b6cb0a52a70103367955 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = e5b085d8 +Tag = e491a31218f688744098851672a09a64 +Plaintext = e9fb86938ea7f04cc230296859e7c96fcc352f968c9473e4 +Ciphertext = c5270486089d2c705fc4063e341fce3cfa1243edca2832d9 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 3776f37f +Tag = 0ece28347d7ebf8291d7eb66b7651b4e +Plaintext = 8af6b7540f997954812e38dbd99ccfaedd5c69963c353a4e +Ciphertext = a62a354189a3a5681cda178db464c8fdeb7b05ed7a897b73 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 4eb08c9e +Tag = cbd25fb40480d15c039878b5d2f25afb +Plaintext = b90cfd9dd58e320d98510483b1d939bdb5f3b81666ecee59 +Ciphertext = 95d07f8853b4ee3105a52bd5dc213eee83d4d46d2050af64 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = c7f93152 +Tag = fbfd98c8567b78d4b9c3a49a4641908e +Plaintext = 02caabc6ed0641681e7148c10cf3159fe35e44013252071e +Ciphertext = 2e1629d36b3c9d5483856797610b12ccd579287a74ee4623 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 57957630 +Tag = 655c1abcb3ed1a175f12721a407c5d00 +Plaintext = 2f29882fdf1418d04f0b9d44272995a56973c4369c687a99 +Ciphertext = 03f50a3a592ec4ecd2ffb2124ad192f65f54a84ddad43ba4 + +Cipher = aes-256-ccm +Key = 45c8afd7373cb0f6b092af3a633d9fd97c4ca378e19d75f9b74d089429726c29 +IV = fdb1fa230ae0b172ff98fc7496 +AAD = 19da955d +Tag = 90621a5e5683df421a0dc52341485d1b +Plaintext = 4e427130be9e94639320529ec135715e65da1117b5ba3c76 +Ciphertext = 629ef32538a4485f0ed47dc8accd760d53fd7d6cf3067d4b + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 3ba11282d6 +Tag = fe0667bcc5806b225224b04ade8b21c1 +Plaintext = d822f84b023f12ea9e3ce16b904278e4aaab5e11c2c23f3f +Ciphertext = 9f91fd2f6472e33b02b1eabb9d6655729d44c44dad6b3883 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 3f3a4718ea +Tag = a6750fffa5a487540ce65770cd836e99 +Plaintext = af87b347b59e37a424004a00907dcbcf6a554e6782a9be12 +Ciphertext = e834b623d3d3c675b88d41d09d59e6595dbad43bed00b9ae + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = ff79ca8965 +Tag = e7cfafe32bd71ea9813607c5df446c9d +Plaintext = 82b7cd168b6a82cb2d837f41ceda0c27adc5f5b28030454b +Ciphertext = c504c872ed27731ab10e7491c3fe21b19a2a6feeef9942f7 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 0021be18ed +Tag = 76716fe674c33ad3b9d3e54cc86bfccf +Plaintext = 1c1a0f144df76781e7c85ab178ed9b1ce8c6dc3f15c59149 +Ciphertext = 5ba90a702bba96507b45516175c9b68adf2946637a6c96f5 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 9ae7996547 +Tag = ab55dbee34f1bab555bbb196095fb5fd +Plaintext = d9bb71ad90152d5c1af358c8501fa89ebd4b17bf4ff43841 +Ciphertext = 9e0874c9f658dc8d867e53185d3b85088aa48de3205d3ffd + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = fa292d1958 +Tag = 76a4e9e759d5bb79c187a157099e3d12 +Plaintext = fc7d028a1aa05c74b7ffe333ba6f676913b0f9f1ffa050b8 +Ciphertext = bbce07ee7cedada52b72e8e3b74b4aff245f63ad90095704 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 88800df7b6 +Tag = 9f0f3699c9743ad6c9f09dc00ea10487 +Plaintext = c9ea772e61742a6706da3ab3e81df14b31506ae58b063ece +Ciphertext = 8e59724a0739dbb69a573163e539dcdd06bff0b9e4af3972 + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 715041afd4 +Tag = 560d78cba6d9f50e9c2677a710f92155 +Plaintext = 70d2b8d64121ceccf1961444e8d33b7b7f998aeb58d3d270 +Ciphertext = 3761bdb2276c3f1d6d1b1f94e5f716ed487610b7377ad5cc + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = 14682301a9 +Tag = 95ffb6e29172a283d47e4478e2e1f7c4 +Plaintext = 1013946815001a2c08acca4196e0d6668ffbb3883cf111e7 +Ciphertext = 57a0910c734debfd9421c1919bc4fbf0b81429d45358165b + +Cipher = aes-256-ccm +Key = a2e6bf39efd1ceddc92b4333ed92d65efeea6c031ca345adb93a7770a8039bcd +IV = 693cbb46bc8366086ec7cd7776 +AAD = e44c3c21c1 +Tag = ccf233caf0bad9f68f71d78ee58512ec +Plaintext = f40dc834067bd163e0004d0ec5dd4b96e2a1ea31ea431c98 +Ciphertext = b3becd50603620b27c8d46dec8f96600d54e706d85ea1b24 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 4759557e9bab +Tag = a88179e0d32f4928eff13b4ce2873338 +Plaintext = e758796d7db73bccb1697c42df691ac57974b40ca9186a43 +Ciphertext = 93ad58bd5f4f77ac4f92b0ae16c62489e4074c7f152e2ed8 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 2ea07d393a0a +Tag = b7d812c4d69f1f53ee9158382e56625b +Plaintext = ce60ddbe40b70bd55a9147036ad079dec1558ef4c2c625b3 +Ciphertext = ba95fc6e624f47b5a46a8befa37f47925c2676877ef06128 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = aa6667faedc1 +Tag = 26fdbed62b228db008a1b14bd7942e12 +Plaintext = 89eb3056770a6157f06921bc153834447c4b6d862d10d185 +Ciphertext = fd1e118655f22d370e92ed50dc970a08e13895f59126951e + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 9e2127d92311 +Tag = 124e1eb78de01b8af83b684baf3e43ad +Plaintext = 132f3e19e12f462a7463226b716c41a05a59c76f0e1a2f72 +Ciphertext = 67da1fc9c3d70a4a8a98ee87b8c37fecc72a3f1cb22c6be9 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 2f191bc9cff6 +Tag = cb0f79736d1a810d06a776094f9fb67f +Plaintext = b8611cbb9a3667b9458ca57eb636eb1dc580e7dbb5701692 +Ciphertext = cc943d6bb8ce2bd9bb7769927f99d55158f31fa809465209 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = ad739d5f4736 +Tag = bfba2348f629471c232c9ff7e5f6f85a +Plaintext = 112f89ccbdadc2433008d3ede2290f9ce81e5c736abf42a8 +Ciphertext = 65daa81c9f558e23cef31f012b8631d0756da400d6890633 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 01acc909b7d3 +Tag = c0f694d03ffed043787343827ea2603f +Plaintext = d47f2ff745de39a9055ad002de6334971fde480bef268b33 +Ciphertext = a08a0e27672675c9fba11cee17cc0adb82adb0785310cfa8 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = ce003c836a6f +Tag = 279b553998a6fee0a86e177a448573a4 +Plaintext = 13be365884b8a91a284ca24f70011e48794b51be275153b9 +Ciphertext = 674b1788a640e57ad6b76ea3b9ae2004e438a9cd9b671722 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 6a759a4efd00 +Tag = 4eeb434cca3ea719827417e94d6ed564 +Plaintext = d5c87c649579da3f632ba95cb0a07c924095e4bdd4e0376e +Ciphertext = a13d5db4b781965f9dd065b0790f42dedde61cce68d673f5 + +Cipher = aes-256-ccm +Key = c5a850167a5bfdf56636ce9e56e2952855504e35cc4f5d24ee5e168853be82d8 +IV = c45b165477e8bfa9ca3a1cd3ca +AAD = 02b84a26c773 +Tag = a74b5e4e2edb91fbbe722bfaf1500db4 +Plaintext = b7bc1580c68fd5d06c1bf75c31dad7a3e26d636d7eee20b9 +Ciphertext = c3493450e47799b092e03bb0f875e9ef7f1e9b1ec2d86422 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 0b1fabdf2a4107 +Tag = 6d5a6e4b1fbee15d35939c721004502e +Plaintext = bc9ca92a9c9919e39095d3e53fb148694620ae61227e0069 +Ciphertext = 45811b0c8f754bf03950e520cd4afc81c2e3eb8a11f4fd38 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 2fc7f5c0ce052f +Tag = 24a68f98716190fb55f743a8bf62a085 +Plaintext = f25a4ca20bbf4969bed6b93c1c77e3d7415f60fe3784216b +Ciphertext = 0b47fe8418531b7a17138ff9ee8c573fc59c2515040edc3a + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 8a74412da3034b +Tag = 23afef7b4955d7d1e8f1abef9933bf9f +Plaintext = 3237bf953989d17c65a0fafd2bb1e32c237f98f55389e8f8 +Ciphertext = cb2a0db32a65836fcc65cc38d94a57c4a7bcdd1e600315a9 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 7139f3c1d6cc36 +Tag = 8e824c62632dff5cbc103d3060fbd174 +Plaintext = 55d86dc0423cfc2616ef996a3316e776707f8d25c985884a +Ciphertext = acc5dfe651d0ae35bf2aafafc1ed539ef4bcc8cefa0f751b + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = af7a380f079aa1 +Tag = 80202d518ca871c9544f4a8c55fd8d20 +Plaintext = ac48398adb10292314973946f261ec39397442ca09b98dd8 +Ciphertext = 55558bacc8fc7b30bd520f83009a58d1bdb707213a337089 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = e602abe8f72964 +Tag = 4b33ea6e4344033f74f513d1e41b82ae +Plaintext = 2fb78654e4395df8c37f260d74def234a3a4e3d2b1fe8614 +Ciphertext = d6aa3472f7d50feb6aba10c8862546dc2767a63982747b45 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 82741c5fd6e1df +Tag = 73ccf18c7ea7dce79d0be1204c593234 +Plaintext = d488bdda400932de56a9f105f0e74ee79c2ed869faaadc31 +Ciphertext = 2d950ffc53e560cdff6cc7c0021cfa0f18ed9d82c9202160 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 78f0cc22535402 +Tag = b81b8af57b85093778690266e20e2fbb +Plaintext = b22aba8d3e9f4b4bf006e26062de15daf94597731a600912 +Ciphertext = 4b3708ab2d73195859c3d4a59025a1327d86d29829eaf443 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = 18e468139dd16f +Tag = 9b94a857e7a0423ef6c9cbebde1f9c40 +Plaintext = bd864f7b8efd6ed2b068f425482d449bf53a203ea88e1ca1 +Ciphertext = 449bfd5d9d113cc119adc2e0bad6f07371f965d59b04e1f0 + +Cipher = aes-256-ccm +Key = ae8f93c3efe38e2af07e256961dd33028faa0716e5320a7ab319a10d2f4c5548 +IV = 6333bde218b784ccd8370492f7 +AAD = a6dab47c0fbfe1 +Tag = 64718820065a739fbd3ba560a416895c +Plaintext = 47d9d18b6addc5f88986f0457b666faae59aba4fa3a02abb +Ciphertext = bec463ad793197eb2043c680899ddb426159ffa4902ad7ea + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = a6601111cd92c943 +Tag = f2a9047e37cc0be1fab0006af8db8dc4 +Plaintext = 49fd5cbe4aff89dc3b8718f9ce545d612cbbebb289ecbf42 +Ciphertext = 3cfc6211e359ae322802fc9566f377b0dfe17d1dfe0878eb + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 96f0b7cd7439721d +Tag = 106a430b04938e97f2e4cda81108ad3e +Plaintext = 94a95e945f660d1571b4d7d22709b000b45ff98b2129a4ae +Ciphertext = e1a8603bf6c02afb623133be8fae9ad147056f2456cd6307 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 2ee135dc2ddd9501 +Tag = b2ab219c6c4952d52505cd9f904b0e04 +Plaintext = aeed3aea01755c912213c8c276a2b75dad24f888a611efa3 +Ciphertext = dbec0445a8d37b7f31962caede059d8c5e7e6e27d1f5280a + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 10c361934fd6ff77 +Tag = fc1f7b2fe314faea28ab0dae349feb9c +Plaintext = be1fcebea4c22a1d71e08047b028d7f4ccab0a6b8085d344 +Ciphertext = cb1ef0110d640df36265642b188ffd253ff19cc4f76114ed + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 3f6c8a69917f7776 +Tag = 08e529d64e786a29661cccddc0366f3b +Plaintext = 87680ac26fe1511e0f1f745aa4c2a5b9f6c0117dcf08feaa +Ciphertext = f269346dc64776f01c9a90360c658f68059a87d2b8ec3903 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 0f7a1426ff3b5ee1 +Tag = 97c6510b85dfd097f3eac276aff00ba2 +Plaintext = 9e004b072a27b085e59ca201c157c7d3c906a2c3b455c56e +Ciphertext = eb0175a88381976bf619466d69f0ed023a5c346cc3b102c7 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = faa5bed84dcf168e +Tag = 8e522b6f13f99ecb553b6de845940907 +Plaintext = a1bf47b15cd66e43daff420edf014a14b11994b97ada4030 +Ciphertext = d4be791ef57049adc97aa66277a660c5424302160d3e8799 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 2851dae3cb3fcb1c +Tag = 7a9ca39566189ee96c86462bfea78af5 +Plaintext = 2d15734871adc63ff32d7002ab40c4a235a4d5fad223953f +Ciphertext = 58144de7d80be1d1e0a8946e03e7ee73c6fe4355a5c75296 + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 35a29c1bcbe2182f +Tag = a613b5fbbe73a2df6c630a00ff4b1b92 +Plaintext = 5a84c4fdd47510fb7aebc0f79d7b625ccd0a96575740b8e6 +Ciphertext = 2f85fa527dd33715696e249b35dc488d3e5000f820a47f4f + +Cipher = aes-256-ccm +Key = 548c2d1eb7d91e003633d4d9ff199e4a8447180edd89ac7867d25a1db288b5ce +IV = 23b205bd6ff8ed0bab0c98999c +AAD = 45820ae66c3e8e77 +Tag = d19feb067e9f6225376da21b4899d296 +Plaintext = 2052a94e1392dc1db0e89be19ea8f7379ee4cb607a914c89 +Ciphertext = 555397e1ba34fbf3a36d7f8d360fdde66dbe5dcf0d758b20 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 82b8c736037ce2f2e8 +Tag = 0de1a3f7fc5d06cc30f06075f5504ed7 +Plaintext = 7c0889854658d3408c5d8043aad2f4ae4a89449a36f8a3b8 +Ciphertext = 1044250f58857c69f72b5d3454d43949e5c02b3822970b28 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 8f2777ec4930f7e349 +Tag = 835840df6fa96f5c972ac09d94148cbc +Plaintext = bd845561f099500a6ff3fd09964dc3820f7ab48ba4ed04d5 +Ciphertext = d1c8f9ebee44ff231485207e684b0e65a033db29b082ac45 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 5cab3b846870709569 +Tag = 2f83ef84b299cfdb61d2b5039d536c3f +Plaintext = a6e09404fe60badfc63dc228057485e6f563ba82acdabd7c +Ciphertext = caac388ee0bd15f6bd4b1f5ffb7248015a2ad520b8b515ec + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 0938f2e2ebb64f8af8 +Tag = db04e655cbe22b9ea508d2a03757b97c +Plaintext = 33404d7e0e620c1030b91020e33619c5f53d8b210fa86489 +Ciphertext = 5f0ce1f410bfa3394bcfcd571d30d4225a74e4831bc7cc19 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 82f78ca0e0da2b2d3a +Tag = 4bd88dc6985f819004c2b634c5303ed8 +Plaintext = 617868ae91f705c6b583b5fd7e1e4086a1bb9f087a50bf50 +Ciphertext = 0d34c4248f2aaaefcef5688a80188d610ef2f0aa6e3f17c0 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 401191aa3fd34abe87 +Tag = 4ff3572e4ebf78473760d8cb4b0366b4 +Plaintext = 949cdd7c2973d7519e7bca98b2c5947e6d8e91c90e632319 +Ciphertext = f8d071f637ae7878e50d17ef4cc35999c2c7fe6b1a0c8b89 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 4df4377596d8987671 +Tag = de95ec3eee17753e60fb3c0661bdd098 +Plaintext = f6720a0bd8705c70e0f923338965e810b3ea939bad652327 +Ciphertext = 9a3ea681c6adf3599b8ffe44776325f71ca3fc39b90a8bb7 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 6593194b9970545c5a +Tag = b8590ff04f967e51fbd1be84f01b4dcb +Plaintext = de9b0556661e726f3e6e34515ff7196420fe61b4f38419f2 +Ciphertext = b2d7a9dc78c3dd464518e926a1f1d4838fb70e16e7ebb162 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = ab2d432058b540ac72 +Tag = 71d67b75b2da855a12ffb24ddd64a048 +Plaintext = 6cad7f3b9f196839bbc5a7f755c09aa8e17c83d9cb8b3954 +Ciphertext = 00e1d3b181c4c710c0b37a80abc6574f4e35ec7bdfe491c4 + +Cipher = aes-256-ccm +Key = aab793e377a12484dbdd74c9b3a85c74c286e1cc498663fbd7c718b5633bb91a +IV = 10022cddb323e88b3c08f95a0f +AAD = 5dc631eeeacb5a0b0b +Tag = 1fc798dd16c1fadef607a9297cbfbfef +Plaintext = 70a55aec1144357377612fd0bbc2c817f33465a656219957 +Ciphertext = 1ce9f6660f999a5a0c17f2a745c405f05c7d0a04424e31c7 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 215e2a6c24325340fdec +Tag = 3d70e6dffb31a376a1eb7f94526dca48 +Plaintext = 3216dce3b8b1ce0e79e40fffcac728ab191aaaf319d971d3 +Ciphertext = c5b3b50ed8a7b7b96b02ba9464b6a2ff80e90548605699a6 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = e0a29a2c7840cf9b41de +Tag = cbf516608fe20e06bbff931e84683545 +Plaintext = 7e5e5710a693ebfa36335cf7965574740880acdddd13fb1a +Ciphertext = 89fb3efdc685924d24d5e99c3824fe2091730366a49c136f + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = b8026fbada6339d84802 +Tag = d70eb14f3fa0229906b9e0360be3d3f9 +Plaintext = 08c342a50aa23362622934dfab55d9b22c22c249ad08138c +Ciphertext = ff662b486ab44ad570cf81b4052453e6b5d16df2d487fbf9 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 65f4b3a00c1c1ef39445 +Tag = 4184771199a427861bf17cd8401e794e +Plaintext = e085aba85882c75d5e41559167731496cf17d3907894352a +Ciphertext = 1720c2453894beea4ca7e0fac9029ec256e47c2b011bdd5f + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 96118dbfe53434d8aed8 +Tag = 4e20b2db52fde68f88bfb886fdcb2c47 +Plaintext = 710f890be2b8da77c1eff429ede9cc931d50f059748cbcb6 +Ciphertext = 86aae0e682aea3c0d3094142439846c784a35fe20d0354c3 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = cdf4b485d2e04709cf8f +Tag = 82ee3df38ddea8e269eb47e39900345e +Plaintext = cda96efee4e188ab3048bc1904ac2c36ab018f2ab7602682 +Ciphertext = 3a0c071384f7f11c22ae0972aadda66232f22091ceefcef7 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 50e57e57cf8e49e3a4e6 +Tag = 44aaac4ed86f687cfc031f22827725f1 +Plaintext = 3dc596d52e520779a50bcba3049388b340dbf6d0f2eb94cf +Ciphertext = ca60ff384e447eceb7ed7ec8aae202e7d928596b8b647cba + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 48c670f11ff7f74e7003 +Tag = d75255006ac037d6a4d048f1fc338012 +Plaintext = a33105c0dccf8e3b687212a870af9f710462756705fe09b3 +Ciphertext = 54946c2dbcd9f78c7a94a7c3dede15259d91dadc7c71e1c6 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = 465e3be6113a2fb2ee20 +Tag = 6c1da33a80bc8157cece1acf9400b2bb +Plaintext = 573ac2436158eb7dd9be981e3cfbe75d3a188ea9cf2b1ee2 +Ciphertext = a09fabae014e92cacb582d75928a6d09a3eb2112b6a4f697 + +Cipher = aes-256-ccm +Key = 06ac39896073a44283611a66ccab067e2dd2faa8da82ff9a45bb29e54d2e6e77 +IV = 6c7942c9819cf69b817bfcdb0a +AAD = ee4e10574faeae85e9b6 +Tag = 65c1cb98da4a1a920ca1ed9a7b6ec514 +Plaintext = ca35bdb54e73eac5a5200a296b3aba5f37c87349746102d4 +Ciphertext = 3d90d4582e659372b7c6bf42c54b300bae3bdcf20deeeaa1 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = f706a3e09df95d3e21d2e0 +Tag = d6c05eaf406a5ebd578e19edd5227380 +Plaintext = 6cdbd63f6d591f59776f828533b28e2453a214d1d0dd8a39 +Ciphertext = 8c8b4ae854a5d5c265b25e3b54bded9444cc454b3e0e6a24 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = e46b25b9a41a858e87900a +Tag = 5088446e42591c0ede68e82334d97cfa +Plaintext = 100132c315bfc9c4fb93023f5d3500d7208a68acb4d2c630 +Ciphertext = f051ae142c43035fe94ede813a3a636737e439365a01262d + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 28d34b29afe6586fd9bf0e +Tag = 3eaaef2823f5ac3f313f560bd774d10e +Plaintext = d5460c1db0d24dedc63c4c78ce6d1f0b2d46f3b01934525c +Ciphertext = 351690ca892e8776d4e190c6a9627cbb3a28a22af7e7b241 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 2852d4fd68a3e9e47d44a7 +Tag = 62d30d99bb7dadec34e2891c156a1f5d +Plaintext = d2d73b62e3b1c9ab75f3544ff8616741e0adbae84b8cf9d0 +Ciphertext = 3287a7b5da4d0330672e88f19f6e04f1f7c3eb72a55f19cd + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = ec1c17b2ab13d7c8ac874f +Tag = 41c9a05ebf9ed27792bbced83b5dc582 +Plaintext = 74796d78d6ad03634ed80800af530212baa7e5093651cedf +Ciphertext = 9429f1afef51c9f85c05d4bec85c61a2adc9b493d8822ec2 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 4f1ab5ddb1c199e9a5daab +Tag = 1ffc24020e86b1314724104e6b57b3ce +Plaintext = fb432488b5d08d576a90f085181ad883407a6ce9ea29950a +Ciphertext = 1b13b85f8c2c47cc784d2c3b7f15bb3357143d7304fa7517 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 864e0e728aea856fae6c6d +Tag = 539bbb0af8ecf77b4508533247b3501a +Plaintext = 2b82d96ed1778412378abe4e09c633acf3359b9709ae3dcb +Ciphertext = cbd245b9e88b4e89255762f06ec9501ce45bca0de77dddd6 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 21ee21a5ed0d75d0380a28 +Tag = f8981ec6ce7c4687b178f2103fa8c8be +Plaintext = 85143071241bb65261fe7afcc102416e59b9e46ee0c90073 +Ciphertext = 6544aca61de77cc97323a642a60d22de4ed7b5f40e1ae06e + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = 2b63f7b676f13f45d103dd +Tag = 65d9d899c6b71c0ab3049ea1dbfaf6a9 +Plaintext = 185577b48237acbdaa3590b8057fe374f875ce829b62c98f +Ciphertext = f805eb63bbcb6626b8e84c06627080c4ef1b9f1875b12992 + +Cipher = aes-256-ccm +Key = 50412c6444bcf9829506ab019e98234af1541061557412740bc120b456052763 +IV = 85684f94c3702c5d870310166d +AAD = a33e86d813c2c4ff3bab20 +Tag = b246474c4e79822f5fd55f2fb0067a40 +Plaintext = f051beb936e60fd4f3bca31964f1ad3e6fa16dd27b65a6db +Ciphertext = 1001226e0f1ac54fe1617fa703fece8e78cf3c4895b646c6 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = e4296d1c8cf4ffc4b2635135 +Tag = de3ed995d1b70561c8e28a7b1a7e3dc8 +Plaintext = c825952293e434ea866db558aaf486ef09a92bf366988f71 +Ciphertext = b8b3b15fdf6a4a0b5abc313afc769e4e8413bd887552583e + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = d18bfcc1584eeb8695388ebe +Tag = 561575f6743c5759494be59afa0c3e11 +Plaintext = a1e0248355bfd1d881fb1a4798cda2f6f6ad513c69c5f9b4 +Ciphertext = d17600fe1931af395d2a9e25ce4fba577b17c7477a0f2efb + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 14682301a99bf680805d1ffe +Tag = 34f689367228cbaf3cd76fb407109cf6 +Plaintext = ded135fcbf62219bfba2cba40c2d2cbe4815ddaac1342231 +Ciphertext = ae471181f3ec5f7a27734fc65aaf341fc5af4bd1d2fef57e + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 8853aa2dfea9c4d370678bb6 +Tag = 2cacb7fc3856abcf759feb8dc0998ab1 +Plaintext = 12d3900c6c01968b8344762e0e883e5e219f42b052dc6215 +Ciphertext = 6245b471208fe86a5f95f24c580a26ffac25d4cb4116b55a + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = c5d3b9c593c3185fe4b6d1bc +Tag = 42a740cd3262424a2c3d77849ead6149 +Plaintext = 8c3c1193fe1a1ebad7e01a1eed1a32c08a0091b1c948e184 +Ciphertext = fcaa35eeb294605b0b319e7cbb982a6107ba07cada8236cb + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = dfb9e8149b51f89b1ec00a8e +Tag = 47d4dbe0f9415d40843070e1e93059eb +Plaintext = 8219618b7728ac89237705ecf84012cc7c80293c4cf171d8 +Ciphertext = f28f45f63ba6d268ffa6818eaec20a6df13abf475f3ba697 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 08a4590d262e4dbcb7e23ffc +Tag = 1215b3dccba4ca5de64be7fab8a7a22c +Plaintext = b344b7dc239617fa51b9ea10a349e940c3163779f5284c9c +Ciphertext = c3d293a16f18691b8d686e72f5cbf1e14eaca102e6e29bd3 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 74aab7b5b96238710637c6e5 +Tag = 34e09945ee44c95c7923d8b9249ade7b +Plaintext = 740d4b25ca7221d0826057701a6bfd66c50a82f010a57be8 +Ciphertext = 049b6f5886fc5f315eb1d3124ce9e5c748b0148b036faca7 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 420aac47a3f212fffca40549 +Tag = 0a568dd779526a0058d522af1dafde30 +Plaintext = 5d9000489186abdf4f0a2794f0222fcaa156fe6309c10f79 +Ciphertext = 2d062435dd08d53e93dba3f6a6a0376b2cec68181a0bd836 + +Cipher = aes-256-ccm +Key = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0cb00b1abade1b5ce0ed +IV = d80210b9f9776ea36dc0e0a787 +AAD = 6e80dd7f1badf3a1c9ab25c7 +Tag = 279442c88d612ed1a39ae0005f88155d +Plaintext = ac2c44263363810bec3a309aa618b303e05099dfdbeb5c16 +Ciphertext = dcba605b7fedffea30ebb4f8f09aaba26dea0fa4c8218b59 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 569c56b27268d3db54e728aac0 +Tag = 8aaaac20d4c9276f2851cbba2b04d185 +Plaintext = 10d4cff95ef490923c9e0906880729d4d05412e7675cce76 +Ciphertext = be3ce3e9dc72499839a98ae52abb17415e8547687e8a3c7b + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = d75635b6450e43285fba966835 +Tag = c121ff83891335dd1214ea6fc25f6a68 +Plaintext = c9db03e2efbab713b0b640421018d3971ffe2abd70fe8fa1 +Ciphertext = 67332ff26d3c6e19b581c3a1b2a4ed02912f7f3269287dac + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 70750acea6a05f8b7b425d262b +Tag = 549e71ec517cd65150f42b3cb53f936e +Plaintext = add631ce5846ce71434aad4998f8e429aed430e7d38bdbb2 +Ciphertext = 033e1ddedac0177b467d2eaa3a44dabc20056568ca5d29bf + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 2a567c7ec7edaa5a438ae3bb35 +Tag = 0e432ec394ddbb65205dc40a5a8e90a4 +Plaintext = a514d170422feb1d87bb7725a9e77cc6fc8afb45c2af6d90 +Ciphertext = 0bfcfd60c0a93217828cf4c60b5b4253725baecadb799f9d + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 0f8795385b805246a0a2573afc +Tag = 926b0d977107a3918717f79b63f36b0a +Plaintext = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d +Ciphertext = d730a80a3ab4a07849d4ddf9280170800fb9897c917dbe30 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = 111d224c102b136159fbeb44a7 +Tag = c2cd61599bb93db3dd3dabc12aa90932 +Plaintext = 2edd498e54b23aab6f4fd7b3f22c4c787e3a4f1fb06c9ec7 +Ciphertext = 8035659ed634e3a16a785450509072edf0eb1a90a9ba6cca + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = df0821c9ea6ab329c626d11b4b +Tag = bd027ecd00cc6dc5ffd5d746d92281e9 +Plaintext = 6e3e25db29da2c787bb37755ee770e2402fb8208da23389d +Ciphertext = c0d609cbab5cf5727e84f4b64ccb30b18c2ad787c3f5ca90 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = aacaf4839c35338d6e2b47ac45 +Tag = 3c01354a450eda2588be7578530e38c0 +Plaintext = d4ed4584678e982ace8664e77d0e55be356be558cead3755 +Ciphertext = 7a056994e5084120cbb1e704dfb26b2bbbbab0d7d77bc558 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = dc6eed3f8bd1b5563c1eeb9afa +Tag = 8d7a1d546e25ba026cd46556eb2c4b7e +Plaintext = 4ebf00eadaf70711f630f5badf0214d8518a200afb0e5765 +Ciphertext = e0572cfa5871de1bf30776597dbe2a4ddf5b7585e2d8a568 + +Cipher = aes-256-ccm +Key = a4cc7e1c90f8684e6a5f95e6898ab4e3c194cb46e196d8228062b9f3fa744930 +IV = cdc2712e51c7f333d6bad78eee +AAD = fbfe7e910f242a78dd6e69a2ec +Tag = 0e951aee790239e7067ef37f497b4bf4 +Plaintext = 2729636112f2abe2c76ea5e52a3f80b0f882f0f3b6f7c806 +Ciphertext = 89c14f71907472e8c25926068883be257653a57caf213a0b + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 511c6924fa96db716f6b053b7a48 +Tag = e949b93003dfe63c95c1d49edfb4de3f +Plaintext = ca88dddfc876a12f45f19562bc9ca250f43267ab251a7f34 +Ciphertext = eeedcfa8f5b5b48c1d7e277526eecb7294213b9f5785167a + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 10c26d5939618189a9503623f55f +Tag = 85c32a90d77fed97eb0ac164ed616e1c +Plaintext = de0c0d17c3950e7f8985b56d60623cbd010cd765da4df5ab +Ciphertext = fa691f60fe561bdcd10a077afa10559f611f8b51a8d29ce5 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = bc09c59d20e55a9e184d70af2c7c +Tag = 180fdf5f63045f326057cf74fd4cee6b +Plaintext = 2f35102d78a32fcde1cfb563ea8d310ecb83c146ab8de362 +Ciphertext = 0b50025a45603a6eb940077470ff582cab909d72d9128a2c + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b75887f13d6e8c4b35b27b965693 +Tag = 34959a180fc2cf2ba99af21cc1bc8e5c +Plaintext = a3fcce3420effdd6edb37271735a0d30c10c65233aee173f +Ciphertext = 8799dc431d2ce875b53cc066e9286412a11f391748717e71 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 603401a9b8ecde4d5c86b6107363 +Tag = 2ca2e5195dbd44f0a119538c95788510 +Plaintext = 4ac918727e41b8c536484e3781c403e260c278712853508d +Ciphertext = 6eac0a054382ad666ec7fc201bb66ac000d124455acc39c3 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 7206b06f306124ca3a302e84c5a6 +Tag = 74a4e1198878a76291594b9826d4b563 +Plaintext = 97d770cbb2c42a552e450cc4e35e5668b2ff89cec735cc91 +Ciphertext = b3b262bc8f073ff676cabed3792c3f4ad2ecd5fab5aaa5df + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b15efed90a5d1d62f545ac22af6e +Tag = ff5f993dcfbd048274da7439c0f9ef5a +Plaintext = 86bb2ae50e36c72936240a74502172625cbca210cf285077 +Ciphertext = a2de389233f5d28a6eabb863ca531b403caffe24bdb73939 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = c9eb714ed9858a8dc11a26ee3f00 +Tag = 0e87710559a375ece6ef2953b6aa2542 +Plaintext = 0dc79993047fd6e7260aac4d847fdb4d16483f28b13b5f17 +Ciphertext = 29a28be439bcc3447e851e5a1e0db26f765b631cc3a43659 + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = 07ca22271e95cb48a872046822b7 +Tag = 998035c81716e2d1ed4b4d56ff18af5d +Plaintext = f950e96d65a55efb3be3a55daffb421afad1d5625e3440a1 +Ciphertext = dd35fb1a58664b58636c174a35892b389ac289562cab29ef + +Cipher = aes-256-ccm +Key = 347e12eec56e95aafcc7d25bf10fc756b4e42bc2e43da7f97df24331f27f1f5c +IV = b8d517b033754058128d13d11a +AAD = b65f6773516124317cfb4b1fcdf5 +Tag = 1ae73a9b6896d8fc1b8c0d772d632983 +Plaintext = e160e28e601a49d16db18f25410756b330b036c42e615fd6 +Ciphertext = c505f0f95dd95c72353e3d32db753f9150a36af05cfe3698 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 22b4f8f1aac02a9b2ef785d0ff6f93 +Tag = 8a8f8d14d2bdac84c3737cfbd75b7c0b +Plaintext = 533fee7d2c7740db55770e48cb1b541d990ea3f8f08ed1a6 +Ciphertext = fc867b319e0e4ab45ec518a1b5dcec4f29982173f3abfd4d + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = d0a43de391d492746ecf322acd6e5b +Tag = fce59f5e6e3cee284b4cc747ff5ee13f +Plaintext = cced20b59a6b2c3c45ea6c87802440c9c47b1015e83d86c3 +Ciphertext = 6354b5f9281226534e587a6efee3f89b74ed929eeb18aa28 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 3a789c06f87f05933c34a1cf9834a8 +Tag = ddaef56d8255125f7c316c6c59ce779f +Plaintext = 90939a4530181ad6900664f66bfc2ce0289432a0afe9babe +Ciphertext = 3f2a0f09826110b99bb4721f153b94b29802b02baccc9655 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 785260973f112c56d9f891160c4c11 +Tag = 55810cbcdf48f05d0a7808673c82d08d +Plaintext = 86cd926b9565b76a88fde73c31e9ac908ffd1e6ca30b59ce +Ciphertext = 29740727271cbd05834ff1d54f2e14c23f6b9ce7a02e7525 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = bf6a144591c0ea7b10274fbd3345a1 +Tag = 49e41e5d34a698ae1d96f16bc68da944 +Plaintext = 6ecd1c1acc6290672f9cf639ed0cebcb21ed0c56f35a5ce3 +Ciphertext = c17489567e1b9a08242ee0d093cb5399917b8eddf07f7008 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 7d9488b500d89a27f367f34a448a87 +Tag = 1bc54e546d1a6fcf6187169feb1ea533 +Plaintext = b01e3f4fb5ee7501e8c2f4ccefb542ae20d7fd61a2c41c8b +Ciphertext = 1fa7aa0307977f6ee370e2259172fafc90417feaa1e13060 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 060fc718e994edc7bac9962ca7f28d +Tag = f2eb6c0ab42acf42985c721bfd576e71 +Plaintext = 22ab6a0daf953165dda864cceeeb782e275c0b072aedd284 +Ciphertext = 8d12ff411dec3b0ad61a7225902cc07c97ca898c29c8fe6f + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = cb6f96dd06015967279ade310a7401 +Tag = ac502b8e65cc1329b6895afdd354f5db +Plaintext = f96ed20b23c784015ff58f5f040798ca75e3b98045deca8e +Ciphertext = 56d7474791be8e6e544799b67ac02098c5753b0b46fbe665 + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = 9aa6d501455019b4ef4c7fb789d22f +Tag = 87e5f8a8148f21adf721477c36bd99ca +Plaintext = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671 +Ciphertext = cb3311cd8ed070804105f7aa90ee14ebf6ae04ebf2ab9a9a + +Cipher = aes-256-ccm +Key = 520902aa27c16dee112812b2e685aa203aeb8b8633bd1bfc99728a482d96c1fe +IV = ddf50502f414c1bf24888f1328 +AAD = ebd1d12bbd14176a0d4080aa1edb89 +Tag = da9ea0427522dbeaa509a11755434760 +Plaintext = 32d71e59634126ac6c6156a80a0dfa0175b29e9f40a31696 +Ciphertext = 9d6e8b15d1382cc367d3404174ca4253c5241c1443863a7d + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 0ae8c012ff39753510df3ee80707e4e2 +Tag = 0ec2c6fb687753bca4580adc6aa2f296 +Plaintext = ddc3c1aa73fb6de92bb4db138e26f3c2e0543ab4f5924871 +Ciphertext = daa8256d4753fdf9cfef876295badaba89b45cc497f54d22 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = d5b22e7697ba70e00c7ef32709563f01 +Tag = 8f30b9c8e380c98bb939a4e8a85af758 +Plaintext = 34270576724083e9989764d08a0d5c1b4738f34927a1e436 +Ciphertext = 334ce1b146e813f97ccc38a1919175632ed8953945c6e165 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 6b4edef415763aabcef01863e8197aec +Tag = 53e80d8ccc687fd303f4cdef44b6e8b9 +Plaintext = 904fe88e7a8e76447a64b488ef84184d0f1ab1b67f0c5a7d +Ciphertext = 97240c494e26e6549e3fe8f9f418313566fad7c61d6b5f2e + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 4c099809061024c010a77e9621fc2bcf +Tag = 0c635dac5b70338dac3f33ce16a99145 +Plaintext = 51fe7bac8f3255f17f64fb9322210fb7d8da8e762498b233 +Ciphertext = 56959f6bbb9ac5e19b3fa7e239bd26cfb13ae80646ffb760 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 9d329439588164d5a96675a85c07a039 +Tag = f996e8163affb1494bb3c12eeadf16b6 +Plaintext = eab6dbc13bb92df36b1882df2b8f34c3cefa41f95717fbd7 +Ciphertext = eddd3f060f11bde38f43deae30131dbba71a27893570fe84 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = b768fc3daf29ff9e8bd575072d986e99 +Tag = 98b4206a9622d5631751a497dfb1f662 +Plaintext = c44c9c287d3eac7c30570d9c4adf2e4857c598f7c54cd126 +Ciphertext = c32778ef49963c6cd40c51ed514307303e25fe87a72bd475 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 3efc7cc2d16bf82d2bcfbc559a09b2c9 +Tag = 7dd300167d267ad700dea37fb475ecdd +Plaintext = c11b9c9d7607f387359c0038d3e8ec4d527562ce63c3384c +Ciphertext = c670785a42af6397d1c75c49c874c5353b9504be01a43d1f + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = 0ff89eff92a530b66684cd75a39481e7 +Tag = 303e9c9bd0d8e4aac42894ca03d6ab06 +Plaintext = cc17904b166f28df82f57889f391159a4a308e752d714ee5 +Ciphertext = cb7c748c22c7b8cf66ae24f8e80d3ce223d0e8054f164bb6 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = fbd11bc75759f0461e796f6917aeb42b +Tag = 0953f46e0e9cf1369e9eb018a4df3c09 +Plaintext = 6f97e595ea2f40612ea84a2097b974d235055fe1dae59403 +Ciphertext = 68fc0152de87d071caf316518c255daa5ce53991b8829150 + +Cipher = aes-256-ccm +Key = 57da1c2704219ed59abfdf04743a9a93c87a63d471818de0f1564b2db6421562 +IV = 4b60a47b7e90f622fa0bf803e1 +AAD = b79940952f42537484aa2907c72dffa9 +Tag = 8a1702dfa0cd9c290c5ff9c35cc83705 +Plaintext = a48cbf933b88c0ec5ddcdd8fcad186391c2cbef308607de5 +Ciphertext = a3e75b540f2050fcb98781fed14daf4175ccd8836a0778b6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 5824689453bc406bf891b85e4576e38fe8 +Tag = 10ca926f1a430c08c12e23db3d913e93 +Plaintext = 967daf12f16f166b7b5038f83a1cf0b980f5abf4c7746f2a +Ciphertext = 7cfe2a7a54306eb8d8a63d3d1ae86794f9a2c22198b2cb4f + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = cd15973753b94b77bb4b778de8b3b0cabb +Tag = 5d5b674fd15410cc235dba6d8c8d82a8 +Plaintext = c4a756f6024a9dceabf6e264fffff9c719217fb418141ac5 +Ciphertext = 2e24d39ea715e51d0800e7a1df0b6eea6076166147d2bea0 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = ed8540f7ce451c522c1ff5d2d1030d7b3f +Tag = 88750b5f36c86e7eda9015e960a7471a +Plaintext = e0d5de7d1eace211c0e70859ff315ff485d1200c6dd13f93 +Ciphertext = 0a565b15bbf39ac263110d9cdfc5c8d9fc8649d932179bf6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = cbbecf92551a15f5cf00a5be4a50b0eb17 +Tag = d5fa842209dbbc04c87965f78500fec1 +Plaintext = 05a4a4ba28fe8876f9bcfa5ec60651fd3fd4732f22049bd5 +Ciphertext = ef2721d28da1f0a55a4aff9be6f2c6d046831afa7dc23fb0 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 873ba7f8b71517ec50297b21cf94cdb7a5 +Tag = 7d147edbe114bfdb3f3b9b37d5719ef5 +Plaintext = 9cdebaeee8690b68751070691f49593668a6de12d3a948b3 +Ciphertext = 765d3f864d3673bbd6e675ac3fbdce1b11f1b7c78c6fecd6 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = ac087420feb1e1e8c2546c2a8b8a5af0d0 +Tag = 57b4c2bbc377937d15b3b89543e29d0e +Plaintext = 5672e61cf664d73918dc1ca84df1fce82db0e305a61d57b9 +Ciphertext = bcf16374533bafeabb2a196d6d056bc554e78ad0f9dbf3dc + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = a12c690568114fd7a677f49d74e84fc1a6 +Tag = 2e6ca774074b47b59adabeaf8835582d +Plaintext = 0f5452e6b51540cf219998590995cd7f8785fa40b4f217fc +Ciphertext = e5d7d78e104a381c826f9d9c29615a52fed29395eb34b399 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 7a78ddfe5afb2dc90ee4a600c2fc014b0f +Tag = bd320f48a7221537e3cbed5ac4154a56 +Plaintext = 9ad338cbfd1b52e6ae4178f05e00062274f8b0b25eae72f7 +Ciphertext = 7050bda358442a350db77d357ef4910f0dafd9670168d692 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = 6053e466ed1f647a3cd88c4d2052ec00cb +Tag = 40574e201f9a26932a87c8d822505814 +Plaintext = d17b8d556e83190c84d4a812957c64ffa7f336298f4e2c72 +Ciphertext = 3bf8083dcbdc61df2722add7b588f3d2dea45ffcd0888817 + +Cipher = aes-256-ccm +Key = 9267ebc99ccf648b146cba3c251187e24a9947d806ceb0ced6894211641a1e0d +IV = 9b7298950280e8762ecdc9bbe4 +AAD = f7673e3beb526834d6507058fe62e34987 +Tag = 837dfa3fdef2f012b6609de2ac5dd9d6 +Plaintext = 2eaef86b0f602364f86510eabc58bc9ad1e6f0a6f6df0b83 +Ciphertext = c42d7d03aa3f5bb75b93152f9cac2bb7a8b19973a919afe6 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 72674aca7eba2fc0eeafbd143c2c4d8aa6c8 +Tag = 57e9a9203da74387a9468f8af5e27547 +Plaintext = 33ae68ebb8010c6b3da6b9cb29fe9f8bd09b59ec39f4ce4b +Ciphertext = b22afdf4f12c43ec23e01ac1215a3f5286059211207e9570 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = f7da3f100b80e2ade812f1700aab6b72f746 +Tag = a3985f12a49eac424a35c94645917e91 +Plaintext = dbb29817b86cb80e0d008742cedfbf52b236f15ee8cad50e +Ciphertext = 5a360d08f141f78913462448c67b1f8be4a83aa3f1408e35 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 4b05eaadf98505d0806c233b2cdcaf4254e8 +Tag = 4ab089a8724b87a1167180963d44ec65 +Plaintext = 145aa8cfd544a2f46bae1aa83cbdb3d21c3d1350078a3af4 +Ciphertext = 95de3dd09c69ed7375e8b9a23419130b4aa3d8ad1e0061cf + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 05a3aaa08b9a6aaeb84704431425d0e45a14 +Tag = 0a7d1520141892e140448292185c41c7 +Plaintext = 6b32e8906dc89194a69410b79cd041b62eb01afb28a3e10a +Ciphertext = eab67d8f24e5de13b8d2b3bd9474e16f782ed1063129ba31 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 74db01edc26a2d2044cb8eaad8b907b78863 +Tag = 72d3eee219d94bd788f62df4add5ec40 +Plaintext = 545ed03588fd85a8bbfeee66d2082ae6f8e2f3c9dbd8725f +Ciphertext = d5da452ac1d0ca2fa5b84d6cdaac8a3fae7c3834c2522964 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 5f2c6ddf5a2403e04dac8b2813c060b67e76 +Tag = c600496f4f8b1b7da118ee36d8cd57f8 +Plaintext = 66dd5fd8611c551973a3d0c078ec2b4d39ad163d9168de3c +Ciphertext = e759cac728311a9e6de573ca70488b946f33ddc088e28507 + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = a650a2a5e3c6f7c95614570aaefd0cdd9a42 +Tag = 4710004d06ce7a7efbd19da4e3ce3cf7 +Plaintext = 6f364b3f778376cbf3f4b0b0c5350a8fa278f9d8c25faad6 +Ciphertext = eeb2de203eae394cedb213bacd91aa56f4e63225dbd5f1ed + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 477c2484cf5c56b813313927be8387b1024f +Tag = 304099641c4ec3dc2c54fdf4f48dbef2 +Plaintext = 3de4798d8ad84c460b92abc10b7f5e7c9fae46a1dd353687 +Ciphertext = bc60ec92c3f503c115d408cb03dbfea5c9308d5cc4bf6dbc + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = 564e1df74aa2d7ee33b66cfeda810774e16c +Tag = 905c1b05e8945685f8688faea777eb43 +Plaintext = 7769b45fea11f530fb9a67f1b5b1964a34cfa32bbb03f4b1 +Ciphertext = f6ed2140a33cbab7e5dcc4fbbd153693625168d6a289af8a + +Cipher = aes-256-ccm +Key = 7a855e1690ee638de01db43b37401dcd569c1ae03dc73dd0a917d0cadb5abc29 +IV = 8f160a873a1166c8b32bccbba7 +AAD = d5e66502529b0045883d935e05acd242baa8 +Tag = ea5a3b6a8bafde4006b993cfb3b13557 +Plaintext = 0c0a502b42f81b51806c7080a8155280f493f2922cdc7df8 +Ciphertext = 8d8ec5340bd554d69e2ad38aa0b1f259a20d396f355626c3 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 41e9d65632f74f449a6842d5e6c4a86ef83791 +Tag = 42be2e2ba05c54b619850db5c9d684fe +Plaintext = c7360282c85484a5a33ab1c68dd70873ab4e74ffd4a62cd5 +Ciphertext = 2e961b3a2fa1609a4e6fd04bff6ac5e306ae2638706f997b + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 555304659bde926cb2553b8a4605251fcddd92 +Tag = bbdee2605bc69601b1e83d1e7a0b400d +Plaintext = 1332314d1cf783b9f64e0fa2d42d43d225da9fd5165b5f0a +Ciphertext = fa9228f5fb0267861b1b6e2fa6908e42883acd12b292eaa4 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 69ea953dbb910ec589372d797c7379d3f3b9e9 +Tag = 304611baf530932da7954f714514d228 +Plaintext = f264da8606ea429e0e25da3f2efafe28beaff05b42097369 +Ciphertext = 1bc4c33ee11fa6a1e370bbb25c4733b8134fa29ce6c0c6c7 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = d7186a67061319b44eedc0677ebf5d932d5bce +Tag = 6d1d44e26404b7324767f0b3f7486f8b +Plaintext = c9ee6482144dc61c43041324a2c18ede370011cb4882b0c5 +Ciphertext = 204e7d3af3b82223ae5172a9d07c434e9ae0430cec4b056b + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 38f37d5e2da017f1953ff3701be0b38809ba80 +Tag = 5453724d2db19f606c85d00e49b0bb38 +Plaintext = 40524a4d32a711e7d5a59809878c318f42b6e2375b77b8a7 +Ciphertext = a9f253f5d552f5d838f0f984f531fc1fef56b0f0ffbe0d09 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = b3b2d249cd3517555fa692bbe9116f069e7405 +Tag = 6db1e4112fcd650e8c0f0f6fbf2d07e1 +Plaintext = 961c15bd7dc34cd5409c9e8869988676ec6845ecb0ee85fd +Ciphertext = 7fbc0c059a36a8eaadc9ff051b254be64188172b14273053 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = f5b5bcc38efaff01f69bd3a106dcfca3cc6414 +Tag = 1cedb29e68322e47ff9997f859257d98 +Plaintext = 879568ab9ebdea768a5459ced1d3181d822536c3d1ba38c3 +Ciphertext = 6e35711379480e4967013843a36ed58d2fc5640475738d6d + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = a2098e3e23826e01f31107a208202f710eff00 +Tag = 1c12bf2a3571ed672592b27e986e9058 +Plaintext = 47cb57599686716c75d7ecef5541d20fb908e6d98c39925a +Ciphertext = ae6b4ee17173955398828d6227fc1f9f14e8b41e28f027f4 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 20a3d53e77201599540344c4e746c3ae3a5f84 +Tag = f12b2be8f5966d96602111c28f87b104 +Plaintext = 4a8667b5ee09d3d4a6dca9a95f4ad406f1da94b846dcc6b8 +Ciphertext = a3267e0d09fc37eb4b89c8242df719965c3ac67fe2157316 + +Cipher = aes-256-ccm +Key = 0ebdc6ddb4c502725dd6ee8da95d56a0d1044b4694d6ba8475a4434f23a8474f +IV = fb717a8c82114477253acc14f6 +AAD = 92c592ead4b3f193cc36687593d4f0f412a5d5 +Tag = 776df0a0cf048892e65bd8ad77cb2255 +Plaintext = 1dc9e32ac4176f64bd78a6edd651ebeea3ba85dfcd8298a8 +Ciphertext = f469fa9223e28b5b502dc760a4ec267e0e5ad718694b2d06 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 2b411bea57b51d10a4d2fb17ef0f204aa53cf112 +Tag = e6f3ba30143acbc3a1c1c6ec74333107 +Plaintext = 4a17522da707b4b2587a0ae367a2cd2831bb593a18ef442a +Ciphertext = 1bf122798bd8ee8e73391d589bd046a294d1615794e69cb9 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 0248359f8071143c3cc1d61882a3547a0b3d2175 +Tag = 36cb510c13a039f4df8cc26a942f9911 +Plaintext = 4a6a7151465c2abd7e7fa1fd13019ad098b6ebcd190e96f7 +Ciphertext = 1b8c01056a837081553cb646ef73115a3ddcd3a095074e64 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = cca77bc4cf6c0abd3393dac3fbe90fbc8a1154f7 +Tag = 7fe0dedc2899dff81a251cff16bf5897 +Plaintext = a94f5ede43929d48d2c5a58c3262d9127d2ac3cb2fbd5768 +Ciphertext = f8a92e8a6f4dc774f986b237ce105298d840fba6a3b48ffb + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 9c082a84646c070bb11b7d6b92b62f06ee5b5b71 +Tag = 86c43ac23800de60a1fd2caef0f03261 +Plaintext = 7303bd41cf47289a3111366d08e8e21548baf293052029eb +Ciphertext = 22e5cd15e39872a61a5221d6f49a699fedd0cafe8929f178 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 1c3ede1982a807a410ae1e21947bf430f8db7027 +Tag = 26f7907e235c09d3322c4092d2e88f88 +Plaintext = fa9743a67978c20316cb91801d7789e350079aae3aadbd43 +Ciphertext = ab7133f255a7983f3d88863be1050269f56da2c3b6a465d0 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = deb05a30a026ff66ce71e98afa62f0255aef84f5 +Tag = 6bb44a28c145d49f49f2821d4044e4b6 +Plaintext = 99599b4042dcdb685350cdecfdf24992fd5b165670025d0c +Ciphertext = c8bfeb146e0381547813da570180c21858312e3bfc0b859f + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 93dd9b00a3353e5331338dcfcb7ca7e0bb873a4e +Tag = 0f7d20aa3d792d6a3ebc5ee0df2fd89c +Plaintext = 451101250ec6f26652249d59dc974b7361d571a8101cdfd3 +Ciphertext = 14f771712219a85a79678ae220e5c0f9c4bf49c59c150740 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 0855263860043207543c8c34648d53ec51c4f47e +Tag = 7ca4733f0208668b0a7879305e861d71 +Plaintext = b2db87b7787531968d603098cb20ca7c438b4af72623fea9 +Ciphertext = e33df7e354aa6baaa6232723375241f6e6e1729aaa2a263a + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = ee2d3a66deb3ebca867a902bb9202226ed516ded +Tag = d76b482ff20429da8f60f0f863e1af50 +Plaintext = ca18ce38086223e63b4f0b616d110010f9e45eac42f2ba46 +Ciphertext = 9bfebe6c24bd79da100c1cda91638b9a5c8e66c1cefb62d5 + +Cipher = aes-256-ccm +Key = 2ff64bbec197a63315c2f328dcb4837d0cdc21a5d6f89ff1d97cb51195330cd8 +IV = a235f8ee3de9896b71910ac02c +AAD = 8e531aaea849addab6a83497cbc504f489505952 +Tag = aab66e1ac2346ef97850a4985c64b737 +Plaintext = 5717ed5da5b8aa806a18bfe979502bab6632c9428d3a7725 +Ciphertext = 06f19d098967f0bc415ba8528522a021c358f12f0133afb6 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 2d838eb51a4bc69a001a18adf2084a680f02a3c5fc +Tag = ef9af5679edbcbb7db20ab6af30698db +Plaintext = d3416a81b4246eb0bf8119a72a886bbc0ac9449c69f71d2f +Ciphertext = e001a8fae390dc5d672cdd18f86a1f728158ec83a002050d + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = d83ee7ce22fd1a2882d8d552346e4d7b3efdd67da4 +Tag = d435a5a38f84387f63b13407f65ec86c +Plaintext = 22b6f10b482448626f6c7bebb14f1497896d071738133b4d +Ciphertext = 11f633701f90fa8fb7c1bf5463ad605902fcaf08f1e6236f + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 2d5537b24d0b0f7a45703c1e131656ec9edc12cdf7 +Tag = 2ede8a705f8c988f55459542bd631b1c +Plaintext = d60edc830be8207ffd9e9f646d3b4343b10b3d56acb89d44 +Ciphertext = e54e1ef85c5c929225335bdbbfd9378d3a9a9549654d8566 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 1a750eb326923412d94ccb35f5acd0f87415268178 +Tag = 986de774a612230ce6c71449d26732ce +Plaintext = 716d3132f449a9def383978102ae50ed3ccae0cb346ba1df +Ciphertext = 422df349a3fd1b332b2e533ed04c2423b75b48d4fd9eb9fd + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = b10fc523bc4562d44edfe5956f93c15c4ab38bba3c +Tag = e710431005264fa7d3fc04bac50fc1ec +Plaintext = 063c2ae2a15f26f979bf90657d20643e3184f1a9f75a3aad +Ciphertext = 357ce899f6eb9414a11254daafc210f0ba1559b63eaf228f + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = fe4f60ce9634e7dbc5e56204c4bf8aa9be577027ec +Tag = 5c13bea6ad0cad724e6cd02c89517ffc +Plaintext = bdc513e56a5bb70c02abc041af04d6e45e735d10cc88357f +Ciphertext = 8e85d19e3def05e1da0604fe7de6a22ad5e2f50f057d2d5d + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 48f3ceda4fd390a7eb38f7f5bcd14310af6b5a557e +Tag = d2a5531655aae01e249f213e0e04af0d +Plaintext = 7dc5d8cd90ce2faf76bbd0d52e5ae11b310fc2b0051c4377 +Ciphertext = 4e851ab6c77a9d42ae16146afcb895d5ba9e6aafcce95b55 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 199ec321d1d24d5408076912d6bb2b6f192d6b347f +Tag = 2a127ef341345f9641b26e91265e1482 +Plaintext = 66c2696edec26ba3d07bd3f485a0d6ce8a1b0a85b20083e7 +Ciphertext = 5582ab158976d94e08d6174b5742a200018aa29a7bf59bc5 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = 8b013f5782d5d1af8dbd451a4202866095dac975fc +Tag = a005ca13c4bf715c3b7b2782f799b23a +Plaintext = f4da8ac3e8fe5ec6a5b6a2f27b68396e850b46a024d441f0 +Ciphertext = c79a48b8bf4aec2b7d1b664da98a4da00e9aeebfed2159d2 + +Cipher = aes-256-ccm +Key = 24e9f08a9a007f9976919e10dc432002e2e078a339677f00105c72ed35633a3f +IV = 15977424eeec0ec7f647e6c798 +AAD = e320df32b71cc530e8493b12b9afbeabc255c5eb44 +Tag = 04642aff9cb9288d49f0e567dd837e05 +Plaintext = 244891cb4af66cc8e99a3784a2e82475e51bd5c7fde67cf5 +Ciphertext = 170853b01d42de253137f33b700a50bb6e8a7dd8341364d7 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a2f6337f86dd00d1a58448851e95d8c9bace4a5c8710 +Tag = abc1f9d0132394149c9062b74b82f04b +Plaintext = 2f59d94d4ab8eeb84c2a6fefb7fb0a3ac059c1e1a65ae34a +Ciphertext = 7ca0b1dbe34b0391e524b868b0af08b3e096917664d6aa2c + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = abf26b05558252c8e38c52b1ace087bbd1eb3d561239 +Tag = 6d7df57c6a792f6f6b24cb5f87e92123 +Plaintext = c25381853f73a3dc4195fdcbc45dfa1a40eb8324749adb2e +Ciphertext = 91aae91396804ef5e89b2a4cc309f8936024d3b3b6169248 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a13ade56b47803897666e42ef2ef88be0e779ac86c28 +Tag = 4ac19b0b74cd9d5e100598b96c9f1f2e +Plaintext = 8dc5226a2a13088c87f4bf94262e0c0413f06b35d2fda79b +Ciphertext = de3c4afc83e0e5a52efa6813217a0e8d333f3ba21071eefd + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 3c5b68b65edf62755b7e064bd26c843816bf6c1cd481 +Tag = a77a27eabfc79f192c0ac491280af8d0 +Plaintext = ee4b23039cd512cfab8c7a2d0f2c78d66764520bc88759e1 +Ciphertext = bdb24b953526ffe60282adaa08787a5f47ab029c0a0b1087 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 0213fe13c49083d7c00335e1864dc139c9e7123162d1 +Tag = 39935f91c1e29fc1e4c5c5427ca9da79 +Plaintext = 30b48d4021838090fbd5251069ff8c631452daee5ef899db +Ciphertext = 634de5d688706db952dbf2976eab8eea349d8a799c74d0bd + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a32291746b151be8134e183798aa82bef210343feaf6 +Tag = aeaec90ada2a1ffef64c3873af645a40 +Plaintext = 2286a1eddd80737a724ca941217e9f0232870b6c2f20d29c +Ciphertext = 717fc97b74739e53db427ec6262a9d8b12485bfbedac9bfa + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = a30f2fd445820cdf800145540602c877da0e4c311272 +Tag = 7932952831d0ba25c77c18fe154d8ed8 +Plaintext = fe703ca0901e4a706ce1393c7d8ce18a03eb2caadbfa7b8e +Ciphertext = ad89543639eda759c5efeebb7ad8e30323247c3d197632e8 + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = ed438e393e0e37629cb25044ae89de9fd0d42d60c1a3 +Tag = 234fd0241d00f3890a23ccd0bf16dcbf +Plaintext = 7043c67726870bb5816da925925bc2722478311c8a606cca +Ciphertext = 23baaee18f74e69c28637ea2950fc0fb04b7618b48ec25ac + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 1013946815001a2c08acca4196e0d6668ffbb3883cf1 +Tag = af43498b0c3f70c119f82d5812db940f +Plaintext = 695e9712dbbf883e9bf8af9188bd01fc631968928258168d +Ciphertext = 3aa7ff84724c651732f678168fe9037543d6380540d45feb + +Cipher = aes-256-ccm +Key = 0ec1b22b8df05dc92135d2dfbefed8ea81458f5ea1b801e8a218faf6cbdf1a79 +IV = 97ebcb8575bb58260208d5c227 +AAD = 44cc9b2510680c4d73f1938c77de21242c8ee790ed7f +Tag = db66dbb03a4c943ac089ed11eb214bbb +Plaintext = 67ba90d22c6bb5f649bc0c505c5ed23a299882559a3bf520 +Ciphertext = 3443f844859858dfe0b2dbd75b0ad0b30957d2c258b7bc46 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 7cc9c51b69f98a06391ab32742fb6365e15106c811fe8a +Tag = 9163fa7a867f04cab6f52dc250070f31 +Plaintext = 065ef9eeafbe077c1c7049f43eb0d8999708e8609f214d5c +Ciphertext = 990065322a438e136860f7b019807e9feff52a642bf3d44a + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 7bb1bc069a783d45d51d8ecd0a53ab7a386fa1f5ef12a1 +Tag = fd33dd9155619fb040dcd6038c7b7367 +Plaintext = 69b2b056f2265e707d3e31e68bff6a060544c8a737b2a9b9 +Ciphertext = f6ec2c8a77dbd71f092e8fa2accfcc007db90aa3836030af + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 0dd220919d0eeee3b7cec36c47e376b778583b38bf61c8 +Tag = 4fcba5a886b1f33cf1cf44618d28f01f +Plaintext = b98d79aaa4c04171398c7f1189497acaa7546ef068bc7a3f +Ciphertext = 26d3e576213dc81e4d9cc155ae79dcccdfa9acf4dc6ee329 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 1c1915fab09348b9a5536495c70d1a040305708c112479 +Tag = eafe2c670eac203d5e90b9d520e7a618 +Plaintext = eeaeb773ade5fb2d27b50bb892916333e0b123c6e3ae5bdb +Ciphertext = 71f02baf2818724253a5b5fcb5a1c535984ce1c2577cc2cd + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 614b0ac4611b6c6d3b4ed089510dcd2215567bc3789f85 +Tag = f0388746438e83b731b5588fef53f1f3 +Plaintext = f2198e1f91fde2672a1ef60403c0d175f366b6780ee9f1c2 +Ciphertext = 6d4712c314006b085e0e484024f077738b9b747cba3b68d4 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 866fea4483d4e903566844e31c24283571832dfae32c74 +Tag = fca81f8b36d16698a600fd701f2c6424 +Plaintext = ba37617342b4eefd4bdce8fad30c4751b206d47814973b3a +Ciphertext = 2569fdafc74967923fcc56bef43ce157cafb167ca045a22c + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 9d7546f7e8b949c539d21a357f81d0151e278d0bf2c5a5 +Tag = 4c15a6d292c7ed2f31cf9512435ec7d2 +Plaintext = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f6 +Ciphertext = f6f3563424142a9d8a8edc1d384bea5d612e770ac247b8e0 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 42b692048c8b3cce1b5e83f4f33232a7d7d0bc20695e7e +Tag = a2ad73179d0314b5fe52dd7217518cb8 +Plaintext = e0753d4248643642c7a96404de8d76c9d80527b659ec6d31 +Ciphertext = 7f2ba19ecd99bf2db3b9da40f9bdd0cfa0f8e5b2ed3ef427 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = f1dfb6fdb31cb423226f181c0988a52ee4015aef4536f4 +Tag = 9ccc5ba1caf933b80bfc6f281109688f +Plaintext = 79ba959c7221b293e2115f538d9394c64284c756563c04b0 +Ciphertext = e6e40940f7dc3bfc9601e117aaa332c03a790552e2ee9da6 + +Cipher = aes-256-ccm +Key = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +IV = 451101250ec6f26652249d59dc +AAD = 8eafce9ba466fd53eb87f499d7c76bd486db0e90a3d281 +Tag = 73271ec36d92fff34609169f579c8f1d +Plaintext = e1590206717a708cad9cca7d23a3b8ee5f7fb7786aa3be47 +Ciphertext = 7e079edaf487f9e3d98c743904931ee82782757cde712751 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = cd0522ebe1fed82465277d1c10ae9316a98b4469be63b180 +Tag = b25764e40ac6a171e7e6bab4fdee4288 +Plaintext = c99c3e79125b6fd95e737326a842424eb6c6ecea4c0475c4 +Ciphertext = 76df4be4ec8373864399acda11294b220b9f7c3a7d2b3660 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = ce5bf070678cb07e963263b1562ff79311144addb6e4de4f +Tag = fca49758d17f2073066b82667eae6ce3 +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06eb +Ciphertext = 519d742d71422c63c2fe1661c32e7a45cf9f7f2290f4454f + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 07175be2475cc735c9a3c1140895277378debf8fb1c87c24 +Tag = 7c1d64d7e9de47a6ad7878283da9d870 +Plaintext = 6d5579aaaf8737b01620424f3ddeaf538f10dfad094e5ec4 +Ciphertext = d2160c37515f2bef0bca9db384b5a63f32494f7d38611d60 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = c821a8d4bab9d993c20dd206955304a55968e6db5ab6480d +Tag = adc2bb471862d25cfe25e66fedb8e28c +Plaintext = d0628b2027f06c246497977d05f211b2c2e302d5b82700b5 +Ciphertext = 6f21febdd928707b797d4881bc9918de7fba920589084311 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 68439bc9d176feeeb4119d00ed5449dfefb72b5a582bfd97 +Tag = 319a493abc947945f1312395ea98d937 +Plaintext = 6cc9749f48c61050e421afa3a10ad3dd3aa02cc3f8586915 +Ciphertext = d38a0102b61e0c0ff9cb705f1861dab187f9bc13c9772ab1 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = adb262c924942e4e1964e9d97c6a8c159fbf9bfedc5ff296 +Tag = 21d0602d29447ba6b24a67509eaee1e8 +Plaintext = 92d50736466e64e6225962e76bd90da824f716a3301a1a90 +Ciphertext = 2d9672abb8b678b93fb3bd1bd2b204c499ae867301355934 + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = fc7b08707d3c3dac7689ec18088ee6502ef08d3ffbff38ed +Tag = e52a2eeacb1f023e849161b6306b6cfa +Plaintext = 87c7ac031fd63e4c83280dce6b68a92dfafb6ea19388fa9f +Ciphertext = 3884d99ee10e22139ec2d232d203a04147a2fe71a2a7b93b + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = fd43dfb66041b117f2ac54c94f7b6e2677860864d9494175 +Tag = 0d8c5b1e96b21460e0b5414639abeb0b +Plaintext = 6b53c46266b2f4284d8fe7f0549c98977344d67e178e9a8e +Ciphertext = d410b1ff986ae8775065380cedf791fbce1d46ae26a1d92a + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = ef1ad3eb0bde7d4728389da2255d1f8a66ecb72e6f2f1ac4 +Tag = 1c97260d20797d374c595cbc2ff080bc +Plaintext = 8e7d8a44244daa7df2b340993e32dac50e05d7b2e103be98 +Ciphertext = 313effd9da95b622ef599f658759d3a9b35c4762d02cfd3c + +Cipher = aes-256-ccm +Key = ef4c1d2314e671f666cc6667660f1438a293208c7cc29b412d81277f0a635c91 +IV = 50b23b052922366c25dd40e348 +AAD = 9895b24d12b004b215583eac70a95f4fba7442164f35c57b +Tag = 6cd287afcbdbc5531f11246080b22677 +Plaintext = cec07df916ffb7a453d0eb588b7462096f22874bd5abf814 +Ciphertext = 71830864e827abfb4e3a34a4321f6b65d27b179be484bbb0 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = f5b2c88f5232c37273b1e66aa31cfa7201e33c21d60054d025 +Tag = c1411af83237c0f9eb0bfe8ed914da66 +Plaintext = 617d54fc6a23601c79e3984f93bfc2d151fde420863206b3 +Ciphertext = 57b3414db48982c6567265e1e0173bf38fdfaffe4461fbeb + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8fabe14dcb3aa2fd28281147c326e98ad699ca7997f03a105d +Tag = 7ed6e23720b60ffe54bbb9f7ff371008 +Plaintext = 337290d0b4ce1e87afc3cf01d6c98f8c17a4603120dcfcd1 +Ciphertext = 05bc85616a64fc5d805232afa56176aec9862befe28f0189 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = cf193eb3d755cb8e06c5be2334b5c8b7a22b6524d46d547ba3 +Tag = b6aa6b284e7720acbd027a50317f816a +Plaintext = 01ef7ac6470aa02ccd8c1712827e52699d05751b78e4c5a6 +Ciphertext = 37216f7799a042f6e21deabcf1d6ab4b43273ec5bab738fe + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = b4cadb5f9cb66415c3a3b71421b926f147566a174160a0bcc0 +Tag = 7058e9c0164ca079668097fde19e5302 +Plaintext = 64fb9322210fb7d8da8e762498b233b0eb172c91231c50cb +Ciphertext = 52358693ffa55502f51f8b8aeb1aca923535674fe14fad93 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 48400d76ff882d6d5129c8674acc71f445356c9db9c91f8256 +Tag = f988611d5ce0f65b217bb4787bf59bbc +Plaintext = 291aa463c4babc76b4a6faf2e27e9401586b1ac83e4b06a4 +Ciphertext = 1fd4b1d21a105eac9b37075c91d66d2386495116fc18fbfc + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 749d369d837002ad33feb8aa22c3f68705eb4872e1b8f85a7f +Tag = d6251a5fd375a48583a6d0f8eb75cbb4 +Plaintext = 141cdd7f964a78815be144a785c6a2a298c54230e73039e2 +Ciphertext = 22d2c8ce48e09a5b7470b909f66e5b8046e709ee2563c4ba + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 80214108b16d030feff6e056c9a07a00a1d5e3ebb07abd3f4a +Tag = af1dab0f105414293cb130bea285fd6a +Plaintext = fa2441cb7f9d072b8a3f1a496b2be6728a38b94a4f44c9be +Ciphertext = ccea547aa137e5f1a5aee7e718831f50541af2948d1734e6 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8b9fabe29718a8f297c9bf6f199c80bbc71f94eb3034a11ecb +Tag = 1cc3f7640a42460be877fb7059a3ed61 +Plaintext = c8ce88ab40b62229223d46cc44f21bb39cfef27aa9fdccad +Ciphertext = fe009d1a9e1cc0f30dacbb62375ae29142dcb9a46bae31f5 + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = 8812f28a0cd5fdaa226fdd44ed857241007377057be3bea577 +Tag = bbe0ddd2e7f4aa2024b3fec9281b6cac +Plaintext = cf59f75ca4d6d216cf8862b44b5192c382c140f862def117 +Ciphertext = f997e2ed7a7c30cce0199f1a38f96be15ce30b26a08d0c4f + +Cipher = aes-256-ccm +Key = 8544808e8fbf8c3a5e1d4ca751d4b603af9fe119eabc6923205815e0e748b7e7 +IV = b44a58724596b4d8dea827c1a0 +AAD = c8f05e96d703a4850bae1421ae9ff3aec7531baf9b899dfd75 +Tag = e5df1e5e96bb84f730fcb253d468278f +Plaintext = 4eed58f381e500902ba5c56864f6249d191e14d1b1fad3dd +Ciphertext = 78234d425f4fe24a043438c6175eddbfc73c5f0f73a92e85 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = ef88f4393d6c1e7b7be55a12144209ee051bb779e440432721ef +Tag = 8a20a1abe7c842ebc08c8c81a2743c81 +Plaintext = b3b0de10b7c0996662f1b064e04e528b7d85ca1166985d33 +Ciphertext = d63e6082c95c6c5ff2bc0771321a4f883ef61cff7b99e0ea + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = a4c891c9dd1fcc982c35bc74cfe71651bae424602519672b466d +Tag = 845e2d6de83ab729dd200a21088a1ec3 +Plaintext = 4f0b40913f07269550b7b06ab9027a4d9331f8ef98a45dca +Ciphertext = 2a85fe03419bd3acc0fa077f6b56674ed0422e0185a5e013 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 4db5730cb9794f3b1facc9d6738115d02ba9f27ba02330fbb856 +Tag = 10ed272c732247a696a608ef67510f9c +Plaintext = 841e032773d58bc72a3237bc9b24c61b9efdd850fc2ea605 +Ciphertext = e190bdb50d497efeba7f80a94970db18dd8e0ebee12f1bdc + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 471a900ee49f2cfa1d3eb37c951d810c349364d4cc3b5b64fc47 +Tag = 15f0df52e392c37ec15f7458469dae84 +Plaintext = b4db42e523e65557157b93dc0281601f7997e6731543a914 +Ciphertext = d155fc775d7aa06e853624c9d0d57d1c3ae4309d084214cd + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 7b40b3443d00a0348a060db109e8882157612c43084ac5c3e9c5 +Tag = 421433dafea2b5484ba87b5050e1fb49 +Plaintext = 73e0ed35c0e847188e607cde46586eb9e237fbdc5d59163c +Ciphertext = 166e53a7be74b2211e2dcbcb940c73baa1442d324058abe5 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = d563f5c048a1b45265182b99ca7b9004fdc73a9cb07806dd44fc +Tag = df91749fe3cd52a9431d9a847a8c2a9a +Plaintext = 4f7669caaedee961dbba6bde9d09fee1a20eee55baaf98f5 +Ciphertext = 2af8d758d0421c584bf7dccb4f5de3e2e17d38bba7ae252c + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = d301a61eb17366d4e70942ab69b4f4bcf8ff6a97f5972ee5780a +Tag = 7563d37846f5185bb44d71be1ea6a73c +Plaintext = 154454fb74e9565c56775a8e4654f75a38b954dd28c4e939 +Ciphertext = 70caea690a75a365c63aed9b9400ea597bca823335c554e0 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = f74b48d168f77fbd3429728c0b168ecbd854264eaef70b74fffb +Tag = 55e93bc2d3f05d7016747690fb920e12 +Plaintext = 716b371857e68a17b20ea06651cdcfd4560a741830ca8a13 +Ciphertext = 14e5898a297a7f2e224317738399d2d71579a2f62dcb37ca + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 3a257ce3592a8f88162f0bb4ecd5db3bb79b54ab17b0bbc61506 +Tag = 1c46822f839f09c41b7aa6dc06035c93 +Plaintext = cfdb7363985aa01af6f8e8237dbfb7871eb39303b4135269 +Ciphertext = aa55cdf1e6c6552366b55f36afebaa845dc045eda912efb0 + +Cipher = aes-256-ccm +Key = e19eaddd9f1574447e7e6525f7fd67e3b42807e44fbb60e75d8c3e98abc18361 +IV = a8c459ce0223358826fb1ec0f0 +AAD = 21916ebeca9e66b77cf55d1cac80a4c85d8b6b014f268ffa73ca +Tag = 4f8e77600c5bbc6d028fa25ba61a1719 +Plaintext = b4b67ac551d1966caa20d951351387f384c2e5d81a76a92c +Ciphertext = d138c4572f4d63553a6d6e44e7479af0c7b13336077714f5 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 70cfcb828d483216b46c3cd22e2f9ee879e9e3059b566179b6e16c +Tag = 1f8332f4236437737438e7aa1b5100c7 +Plaintext = 0d16cc69caa9f19b88b05e151b3d26accd018ca4a5786a80 +Ciphertext = f1c4bedb8d6f91676881daa37656a7e6402f472735b04a0f + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = e7e5779282db80f424dc050b2c1e7754b2a5d3a8beae77beb74e34 +Tag = 8be2f6f356c2eb401468be15104e7763 +Plaintext = 148de640f3c11591a6f8c5c48632c5fb79d3b7e1cef9159c +Ciphertext = e85f94f2b407756d46c94172eb5944b1f4fd7c625e313513 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = d17e8189a94a559b07be9549f73d653172740e8e978f5b0a38ad43 +Tag = 9646f2b6c2455603f1a6f20ea5a4611a +Plaintext = 00a23b25bca7c206edd051814d81083db1cd00048ce8ead5 +Ciphertext = fc704997fb61a2fa0de1d53720ea89773ce3cb871c20ca5a + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = fda37ff136895de7ebeaf81e701e5751245201baed2e13d7e1b591 +Tag = 303fa5d8321241b1c9e18a5909d6e428 +Plaintext = a89409b0977f60a029dc4c1560ba6dbe7c65b068633acf74 +Ciphertext = 54467b02d0b9005cc9edc8a30dd1ecf4f14b7bebf3f2effb + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 9c179fd0d6277a5e073e77dd6abb4cba00ad9c9932e6c002b951c7 +Tag = 9e8cb01db1da077502814db1610662ce +Plaintext = e16c69861efc206e85aab1255e69d6d33c52cf058dec9d0b +Ciphertext = 1dbe1b34593a4092659b359333025799b17c04861d24bd84 + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = cf5703228e615428d3d3805e428e754961d205c5aa0297ecdea71d +Tag = 40a02a49857d7b280330b8105efac854 +Plaintext = 62036cbed3666d85624d3dc9c1f437454b9ab5c03ce0de92 +Ciphertext = 9ed11e0c94a00d79827cb97fac9fb60fc6b47e43ac28fe1d + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = bab7e36098d59d3a31d7784d549aebfc6938bbd0612c85c0edb796 +Tag = 5ecfa9dd03e2db70aa212ee7dcb573fd +Plaintext = 790ac86c5e9d8ce8cbec1dfb7e4fc4dca3d0b1039adfe585 +Ciphertext = 85d8bade195bec142bdd994d132445962efe7a800a17c50a + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 96f0b7cd7439721d4c9cc4f69585f8c90a95bed8fea22150efffba +Tag = e17a7a0cd162945a3616892e101e3e93 +Plaintext = 3cfacd61ea3398de20ca6bdb00e81af482320614bdfb8642 +Ciphertext = c028bfd3adf5f822c0fbef6d6d839bbe0f1ccd972d33a6cd + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = ee71e53d0b4eef82575c2bd38d7bd21b41fabe58c6f571954fe159 +Tag = 15fadc2d79841d230cd55c04379f22b4 +Plaintext = d75c153e34ae1c6d1fcf5b1052190d8882041e1f9c5490e2 +Ciphertext = 2b8e678c73687c91fffedfa63f728cc20f2ad59c0c9cb06d + +Cipher = aes-256-ccm +Key = 9498f02e50487cfbda1ce6459e241233bd4c4cb10281dcb51915dbc7fb6545c0 +IV = e3bd4bc3a60cddd26c20aa8636 +AAD = 18a4aa894861c7720ddb43809c3d2ed2af2f1bfe8f9fd4f872c14c +Tag = b229b9bae4634eea6b723f432e19ae55 +Plaintext = 0e728056c7c64214be8f1f1727408d8cca8c42e2ac7bf67e +Ciphertext = f2a0f2e4800022e85ebe9ba14a2b0cc647a289613cb3d6f1 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = ecbd7091732e49c0f4bda2e63235ea43bbf8c8730f955f9c049dd1ec +Tag = 475acd27900478f09fec1f479ab3a7c8 +Plaintext = 89198d3acc39b950f0d411119c478c60b2422ffe7e26e00b +Ciphertext = 7717b8e4447afcea1eeebf3e39ffdab2f52828e7931ef27e + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 9a04820205234795ecd540b6a0b2fbd0b19f18106c42f374a2b98425 +Tag = f7b7ed6e8ede6ef5a73b484bf13b3424 +Plaintext = c0f61950f98110db4226e269cf197c7e2794c5b87ad68cf9 +Ciphertext = 3ef82c8e71c25561ac1c4c466aa12aac60fec2a197ee9e8c + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 0e4dbd167da0240298f4795102ef18ff9a8772c6fd73b3374cdfa30a +Tag = e47d08ea0788f7ca0ecd846689c8027a +Plaintext = 7960dbc9136880e2eea7956c3271adfe2aba7dca53da917d +Ciphertext = 876eee179b2bc558009d3b4397c9fb2c6dd07ad3bee28308 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 2de4291068a5d290b599a73c6a8ecff4f9fd6c9cc48f14c233e18581 +Tag = d081f66b1c7b70718dc50367c3da6792 +Plaintext = 0c5d7055bbfbd2bc213cfbbafa763b71b1fde6f4de96fa59 +Ciphertext = f253458b33b89706cf0655955fce6da3f697e1ed33aee82c + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = dedeb714f555575fcedbd9de8171484090e6466dd4fba3c6b7c42eae +Tag = ce672883438da186741e6c542b3f805d +Plaintext = b5654edcc8f09e4f80d0258c9376d7c53fb68f78d333b18b +Ciphertext = 4b6b7b0240b3dbf56eea8ba336ce811778dc88613e0ba3fe + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 03d340904ace1cd52d4b72a96d96afd77aee68ac3936415005ed0d56 +Tag = cf58d4a5552bc8ed1b1dda46703a256e +Plaintext = d796f3409a7eeb896c3d4ebef46e9c6e553aab28b1cc4a90 +Ciphertext = 2998c69e123dae338207e09151d6cabc1250ac315cf458e5 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = c67f9aa8cf1be3b4377c30c175d33ab2af390982c6a015d99209acdd +Tag = f95cf2b57e06de4d01bbb6c0e39f37e1 +Plaintext = e4dd279a79a381c68de777df941a4779e50a1381c8aa9122 +Ciphertext = 1ad31244f1e0c47c63ddd9f031a211aba260149825928357 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = fef1b2ccd661b9fac85ba005addebdf8317ab104920549d3a490a21a +Tag = 7589cd12984286af98908db88920323c +Plaintext = bbf0c267d952aeb6f810601b9cf1962a92dcaba7273e6902 +Ciphertext = 45fef7b95111eb0c162ace343949c0f8d5b6acbeca067b77 + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 693fae7af84aa397f0b2baaed9b3c7953f75e7424c49b6349c2fc20f +Tag = ee8fc441da990dd92c0caeac9d956699 +Plaintext = e8b13a263e0c4fb5645e500e88ab8074ab7d92e5a8dac6aa +Ciphertext = 16bf0ff8b64f0a0f8a64fe212d13d6a6ec1795fc45e2d4df + +Cipher = aes-256-ccm +Key = 3ac7d5bc4698c021e49a685cd71057e09821633957d1d59c3c30cbc3f2d1dbf8 +IV = 54c8ff5459702aac058bb3be04 +AAD = 85e5df4ddec99f0bea14b3338b2eb190ab6584f5253c6c2ee3064637 +Tag = d502f5434bea8c3c13ad5422ff90e218 +Plaintext = 067de2869333ed22c7b63ed7eeba1301bbac69b0d430adb5 +Ciphertext = f873d7581b70a898298c90f84b0245d3fcc66ea93908bfc0 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = a516ca8405e5c8854e667921b5c5e1968bdd052915b55ac9984b7eefb3 +Tag = 12e57c576b315f48c11877178389aaa0 +Plaintext = 8b9130b0c3c15366831bbb19f377e3209a8dbf7619cd09bd +Ciphertext = 4646b2acdeb11174171da23999cd54e297daa32bbc13d305 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = db3121ea71294983b185207a9d8de3e484a66c0431bf07c962eb82977c +Tag = 66775e693f93af6575dccc7903538065 +Plaintext = 7f369bbc99b6f08049eeb43566269a174829d4dddb05cb9b +Ciphertext = b2e119a084c6b292dde8ad150c9c2dd5457ec8807edb1123 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 1651cf38fd9b2da65ebb4922b97dcb861128eeefa060d6c1c94b25eb4e +Tag = b70d8de40c2068de96a274d3b5086b5a +Plaintext = fd0900b5fa72e2fba43d611bad25de40a3507a5cc5d186c7 +Ciphertext = 30de82a9e702a0e9303b783bc79f6982ae076601600f5c7f + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = af87b347b59e37a424004a00907dcbcf6a554e6782a9be12cb3047625e +Tag = e7da096d2fb28f20f64a000fe93e96e2 +Plaintext = 36318d80c02a1da41ef1652d9a752e155526b5f597fba226 +Ciphertext = fbe60f9cdd5a5fb68af77c0df0cf99d75871a9a83225789e + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 0680d5bacefa2ab14aa12b0e517a1432862d4215dc72dc4d5ac6b96c1c +Tag = b88748a2de31261534cdb2237565bf8a +Plaintext = 7a29aa2994d11215ab3ef3382b3db6ed581164a235c4b1d1 +Ciphertext = b7fe283589a150073f38ea184187012f554678ff901a6b69 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = 9af701f0a9de52309267289bd170fb97c03c131c0a169d736137ff3d74 +Tag = 0c003eb65ceedc98ae4e38ef341ee47d +Plaintext = 3542fbe0f59a6d5f3abf619b7d58b199f7caff0205093f8b +Ciphertext = f89579fce8ea2f4daeb978bb17e2065bfa9de35fa0d7e533 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = dab7845fb7ead205569475753c7e26540c09d3a74312f2de25181511f8 +Tag = 5c2fb596d8ff6a863604cd224fa3be42 +Plaintext = 83c15520d9541c86b3dd809ede42de22bbb2b75ff18a023b +Ciphertext = 4e16d73cc4245e9427db99beb4f869e0b6e5ab025454d883 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = a844d6dbd05545ecc736994dc9fc2260c5ab63ed6ffdc40b915f8744a1 +Tag = 2ac782e2cd8ecb06172eef2cb9b0e331 +Plaintext = 793a188fa3efa32f41d6e4c5b42353b95024117d546c79ca +Ciphertext = b4ed9a93be9fe13dd5d0fde5de99e47b5d730d20f1b2a372 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = f9112503884615c0e8a1d8414724b0d19298988f393a27c436b2b6734c +Tag = f814492b42571033f4dffc0282ea2f51 +Plaintext = 6b237444fb0e1f4150701546c4cb24021c5edad30d9b31dd +Ciphertext = a6f4f658e67e5d53c4760c66ae7193c01109c68ea845eb65 + +Cipher = aes-256-ccm +Key = 948882c3667caa81c9b900996e3d591e6fcb3d08333eeb29911e9c6338710c17 +IV = 43b0aca2f0a9030f90559fa6d3 +AAD = d633a5a3defdde6a68f959ef39a91c6ea6e13ef1a7859d2c2c94d3a5b4 +Tag = 75999099df2de6e436bd99f0341423f4 +Plaintext = 6342312e8a72f71f2e5afe04cfcde4d60a41556111752103 +Ciphertext = ae95b3329702b50dba5ce724a57753140716493cb4abfbbb + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = ebf0b3e3199a5c3773c761c725c7600add5f9d8321c9f8e5e5fd1c7a5d2f +Tag = f8562eadcdcbcdbad1299bea1523f5d2 +Plaintext = 094b538110495e938b08cf748a6bcf3e0c80ff9c66570237 +Ciphertext = 4d8b53016fc8bc9677184c0fa15bbd3d671b9366d82ecb67 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = a865b88d512e485ab3f2844c29e6dde0cf1151efa9ad3b3021d06fffb74b +Tag = 59ff77cf0962455b3539dbf91f3077cc +Plaintext = 23edddd8732cdbf03af08162f0e4a24c9222bdbb4549c663 +Ciphertext = 672ddd580cad39f5c6e00219dbd4d04ff9b9d141fb300f33 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 16918dbc785d94a8f1720c5ad234dde860219874c9fb076a5c290903f85b +Tag = 6dbed76d94c90595b49d50c84c3efc76 +Plaintext = 1798286c37c1504fc0d7402681f6f70711ef506dcc3e29d0 +Ciphertext = 535828ec4840b24a3cc7c35daac685047a743c977247e080 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732bf8e592e3d3884918 +Tag = 48fbe60c146056e5cb01268403e4b9f5 +Plaintext = 0d02778f90a164a4f9ada9dc7fd24eeb941069621418ef32 +Ciphertext = 49c2770fef2086a105bd2aa754e23ce8ff8b0598aa612662 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 2de5222a0609f058f60e9e581b6e4f0ddebed84fc8302c8e985d17b89241 +Tag = acff35df1ec942b43eef5aef980cb038 +Plaintext = b0c3858231e284af6d231f043b95772f5e7b16a34ffcd2ec +Ciphertext = f40385024e6366aa91339c7f10a5052c35e07a59f1851bbc + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 3fc7453df038a92829dc103d44b63ad097d7cd7f9ae7996547012090c7c4 +Tag = 91a93f5fc28e5f4f351cfb888da763dc +Plaintext = 319f396cc02834f8e69d65f77496d0eb31ce1a7b7e324820 +Ciphertext = 755f39ecbfa9d6fd1a8de68c5fa6a2e85a557681c04b8170 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 18f1e92bd3c4a597ed970911d03a78ff9a6790147c9bb0ca5f23b70cce7a +Tag = 2c6a90ef2e9a969ec0576fae1d126a85 +Plaintext = 25550c03f8fa02b3781330f96e0fdc58681b0c0bc5e83fe9 +Ciphertext = 61950c83877be0b68403b382453fae5b038060f17b91f6b9 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 09ecb2406054716418ff3600c3c5cacb0845a377a2d80542abc36ec81bb1 +Tag = 59fd6aeb047200907911621e8756b45f +Plaintext = 210ff7975e08388b9a46eb732230e3a3856a497549b5eb49 +Ciphertext = 65cff7172189da8e66566808090091a0eef1258ff7cc2219 + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 62d515bb0525b565a6a3613ae20343c8da7424c8368e8cad6a862b7d37a5 +Tag = c4db6d5fd910c83fd77aefba3f7665d8 +Plaintext = 5d867265965bb2aafebb0691de9e157a24066d06fe3cbd7c +Ciphertext = 194672e5e9da50af02ab85eaf5ae67794f9d01fc4045742c + +Cipher = aes-256-ccm +Key = 3bf52cc5ee86b9a0190f390a5c0366a560b557000dbe5115fd9ee11630a62769 +IV = f9fbd02f28ecc929d369182752 +AAD = 00617ca141e55b045a188e4934caf6db63d4577f634db92c22010e1cbf1e +Tag = df5f21f32cbe5d272004f1c104cbcae9 +Plaintext = 396b27afd16a1081f37bbc1f742b549f5f68df799b93083f +Ciphertext = 7dab272faeebf2840f6b3f645f1b269c34f3b38325eac16f + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 860f4a09ad8b3d345c2aa18ffb803f0bc3b734a4d047a1437701a5e3d95288 +Tag = e678a392d228b210dc5c991905dacf3f +Plaintext = bc8b3bc48c7a88c9fafde258b6ccaa9d4f0d018703d63871 +Ciphertext = 95f083ad6bbaee6ab540fe023858f8baf25e333fd3e89c00 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 8a84b57915bdbe7bf5a1c1a426512b3c178d883251cc46c95a8bbc8ed9e56b +Tag = 10fbdd3b305522dae6b652322d89d9ac +Plaintext = 9499ea48edab9bc21b91dd614f04934ca20db8630622f481 +Ciphertext = bde252210a6bfd61542cc13bc190c16b1f5e8adbd61c50f0 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = ed8540f7ce451c522c1ff5d2d1030d7b3fbd1219a21aaa84044c4f23c08f5d +Tag = 8b6b08548e794eaf85ad9f5de80b1c00 +Plaintext = 73843a4e9e7937fed24bb1fae15822213b1aa86c07f1b5d1 +Ciphertext = 5aff822779b9515d9df6ada06fcc700686499ad4d7cf11a0 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 61bb196b212feab645f05a8aa1986f6210a384c15bc749245d840b3565fb36 +Tag = cc73643a7ee9291e15137d7046a92f3f +Plaintext = a8e24266e5981b2ed14213a29f961cbbf7f02f63a33c987e +Ciphertext = 8199fa0f02587d8d9eff0ff811024e9c4aa31ddb73023c0f + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = a49c2df94ba65107f375ce1c53b72406143f6bcd270945de5b7811682fe361 +Tag = 204438662ea82f423a69c6e4e3c0623a +Plaintext = 3e3c402caeca41687d12897102e04312edf7b8c7d8567a22 +Ciphertext = 1747f845490a27cb32af952b8c74113550a48a7f0868de53 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 7c48480e9bc87ba299e03899698b2259eef150ee0f2efff40a5583b80ab484 +Tag = 6ea00b9cd881e3f4b1e838dfa31f6560 +Plaintext = cfa9292b9052ac6bb863205d3c0dc2d9e20d2ba6a680d2ed +Ciphertext = e6d291427792cac8f7de3c07b29990fe5f5e191e76be769c + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 5cf9744090366d828b477dc890eab8ebebd44f6aeaa5b101291bf67d12867e +Tag = c59b3b87d722a58cd1de58f3963d12b3 +Plaintext = e0fe4e139ab0deb4fdf2145b719f35c50b869e6cb20608b5 +Ciphertext = c985f67a7d70b817b24f0801ff0b67e2b6d5acd46238acc4 + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 761d74be5fae170a1bdfa16081b44c1e49972e15ce0818df1390bf7204f619 +Tag = 158759886124f1f0ce8147c94f4e7114 +Plaintext = 665fdcdf55a1231e9912562eaa5a5011d69f6948e29e3f8f +Ciphertext = 4f2464b6b26145bdd6af4a7424ce02366bcc5bf032a09bfe + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 9815353b69d0b4effa52cefff13703fa71a6296f9cca0f02568661be4b64cb +Tag = 6310a79c9932456dbc00515b264f3168 +Plaintext = 7b2d52a5186d912cf6b83ace7740ceda3f5f443530c5a49f +Ciphertext = 5256eaccffadf78fb9052694f9d49cfd820c768de0fb00ee + +Cipher = aes-256-ccm +Key = e45bb1730d0d539aab3805350ac986540de9f0f6c239ee70395c291397b70309 +IV = d5c7824af715bb7822b6b340fe +AAD = 69dd1a050c8d79dafbbe3403af4dc1f070b9b2b980888aa796e6cff68d9060 +Tag = da7e97f9984a7db3b93aefb4316d9acb +Plaintext = 3cea5ff50167c5641066852fd00061df35b1f66bedb894b7 +Ciphertext = 1591e79ce6a7a3c75fdb99755e9433f888e2c4d33d8630c6 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = d37e35d7cdccd9824a1ae4c787819735e4af798a3beb49d4705336d6496853ad +Tag = d6b14027324b657a56263df148665393 +Plaintext = 771a7baa9cf83aa253349f6475d5e74dba4525307b022ba7 +Ciphertext = eebac2475004970071dfa2cfb855c4e78b1add8dcbccfc0b + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = ab22bc22bf2628b0e0ab245c3db2fc5128d13a011c2cc9b9fea05a79a3410704 +Tag = a8c810b6944815fd2e434193520b1d5b +Plaintext = dad95a4b4d3754613f0542caa62cfe4e375dfbdd369ec32e +Ciphertext = 4379e3a681cbf9c31dee7f616bacdde40602036086501482 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = c48c5aacf701137fc40fd0d3649641aaa5be427ceee702cf7ddf6408f458a581 +Tag = 8aa447b79284c588bef50b423de97908 +Plaintext = 3f28df9263e473be648fabad163aa4142b633388b16d8392 +Ciphertext = a688667faf18de1c46649606dbba87be1a3ccb3501a3543e + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 477c2484cf5c56b813313927be8387b1024f995e98fc87f1029091c01424bdc2 +Tag = d4f4a413eb3ac2c474134995d4db9a16 +Plaintext = f83107b50a1f192ed45cc43fa80e6b519bfd859173ea9ee9 +Ciphertext = 6191be58c6e3b48cf6b7f994658e48fbaaa27d2cc3244945 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 143bc037f1d0bd4ec16825c58cb3796bf8989200d27bda9beabbbc49247f59f7 +Tag = 56a3fb2e06734b28fbd57942a609d914 +Plaintext = dfeb324ba459ec4a5c54d2534e98002412e67db19cfc66bb +Ciphertext = 464b8ba668a541e87ebfeff88318238e23b9850c2c32b117 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = ffc416f1dae4e43c1a01339a604c44d6a0f25ab9ca3978c6aacb6d270d510ee6 +Tag = db94280d3c4a1cd8cb00705f60ae36f2 +Plaintext = 0765949e6f22c422ebd47dc1ed73f1b849d7a058a1656fc2 +Ciphertext = 9ec52d73a3de6980c93f406a20f3d212788858e511abb86e + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 6090b596b4082ec6926576137f6561cf13916860ad1cfc43650d1b5142a12041 +Tag = 12caca26cc3bbb289da3be0616b3445f +Plaintext = 6db320cbe76bc5b8cee9ef89aca11765571c6c501993195a +Ciphertext = f41399262b97681aec02d222612134cf664394eda95dcef6 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 178ba75adb7c5bea6769270bb3b4f6ce208d4a786913d3ced7bb4090b5f65544 +Tag = 6cc8c665289d907628eb0e299c2d411e +Plaintext = 0875020959ed969cfb38636d1d5aabce9658b00171a7614e +Ciphertext = 91d5bbe495113b3ed9d35ec6d0da8864a70748bcc169b6e2 + +Cipher = aes-256-ccm +Key = 2e6e34070caf1b8820ed39edfa83459abe1c15a1827f1c39f7ac316c4c27910f +IV = c49ccef869bb86d21932cb443b +AAD = 90f0474dca998916075b1b1428df14d90be05491bb8d5d88e32e65ec890ba9d3 +Tag = f7e481607a2a0529f9cda1d5903325b7 +Plaintext = 4f89ca6ad371f86a6e073ec12fb1b928bb10d6639233b918 +Ciphertext = d62973871f8d55c84cec036ae2319a828a4f2ede22fd6eb4 + + +Title = NIST CCM 128 Variable Nonce Tests + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 37667f334dce90 +AAD = 0b3e8d9785c74c8f41ea257d4d87495ffbbb335542b12e0d62bb177ec7a164d9 +Tag = 84d71be8565c21a455db45816da8158c +Plaintext = 4f065a23eeca6b18d118e1de4d7e5ca1a7c0e556d786d407 +Ciphertext = 768fccdf4898bca099e33c3d40565497dec22dd6e33dcf43 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = f7a5098b2a4d92 +AAD = bc498326755503ff25d02805eb3517221b54eb4fd79af0fcdf9312b2a9ad95f7 +Tag = 697b41c9a69acaf8386140ee6e36f406 +Plaintext = 3e2144e2a381b718962a77e167778bf579957a8fae29612c +Ciphertext = 98ce91033fabaa8fe853d347be6cbe5de102fdccf042e7be + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 732d2dd64b4a25 +AAD = 495b03df82e317e4f351c5323d17c673f4c77856983179d7c7cb75c2b0573c72 +Tag = 2d442ff663242fa269c4a742a220edc5 +Plaintext = 4bb0d170bdcc70fd18f19605cf9c6181082c4367f1e6fbce +Ciphertext = 9bd9304259962448fa8487bc15d950303621213afd88f1e3 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = fefd3ac595428f +AAD = 91ffb6be8e129cef9189f7e0fec8e937afcfc6083b6a79a778a724bb3e8d0794 +Tag = 564a2f1cb7d77e0223287740d5ff9003 +Plaintext = 9e8c4f1292e8d7e5179b34ae5d2ba2491d7754acc54bb91d +Ciphertext = a5d012b3062cc93b831860d76539169c88854b85550c67fc + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = e14d81ee3b873a +AAD = ecdc5249ceb48e8d5a4483043921c00c1acb1843fae00155a28f3a127150b1c4 +Tag = d217fb611daeb66fa2d8e1bd43cb2131 +Plaintext = f99e23288e6b5ae85c14610994d90d5fcbcab62b4ed1333e +Ciphertext = cc4ee711d0202deb58664e00cf0cf70b737f48ddadcefd6c + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 2cbeaba94dbbd1 +AAD = d129674c6c91c1c89f4408139afe187026b8114893d0f172f16469b183fee97e +Tag = a45116736e95d823e579d73dc31dc487 +Plaintext = 1b42cb685bd462fbd40e0273a81c767aa81cb43f17d3c0c9 +Ciphertext = 1a1b1c7130aa63098dea17ffbb2216d1d276cb10145b0762 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 8a961df9c23f6d +AAD = 07185502bf6d275c84e3ac4f5f77c3d4b30d8e106603be84410c11849a3c18ea +Tag = 837ed517dbd7e6fe34ea42b01c69d370 +Plaintext = 434e182d04ecda519a6119fbaa4c45e8c9803a9a3eb51dae +Ciphertext = 3f603939c6226d8208b2b0e675b82557609ceaeeee4032c7 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = d3604d390faab3 +AAD = c95e7329d36145664da69d25f24b301d334e1bca2baa74b2d5c325ed7d04fae4 +Tag = ef2e0b322f51abb366a1e8e37f4fe4ee +Plaintext = ee104be898a225eb1da99163bbf768d8ae6d5850af6f8767 +Ciphertext = 3e6a7683d9d804f791f77d2b69996102ba82477ec4557747 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = db5004a1cdae8e +AAD = 1370fc9d5bf1ad2d071be5a28b235402a85270f536b5601c221519a3b329c71a +Tag = 2e4ef944778281ed186b4a8099b47fff +Plaintext = 59bee7d18fd4ba573f3e4f61076f5b9f6a3487e47d98c729 +Ciphertext = 6db54d6f5c3f3efa6da67aea1234d46e8b679a5c257c66d8 + +Cipher = aes-128-ccm +Key = c0425ed20cd28fda67a2bcc0ab342a49 +IV = 783477f981ef05 +AAD = 04bbf2a826bdf3d55069b1936c4f8e8e08189f54066a035c950c7347604b1b65 +Tag = bc5c098625c51ac7fdd15da2cc9ef4b6 +Plaintext = 6150f132b25727ebbaed9f16bd91ebce00c68e5b39bc0ef9 +Ciphertext = 36f78cef22cacaf9f3d4464821737f7fbacd79be517b4727 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 21fd9011d6d9484a +AAD = 66ff35c4f86ad7755b149e14e299034763023e7384f4af8c35277d2c7e1a7de2 +Tag = 4034d9fdb43c3f48932aa72177b23bf6 +Plaintext = 78a292662b8e05abc2d44fbefd0840795e7493028015d9f2 +Ciphertext = 5a0be834c57b59d47a4590d8d19a1206d3c06e937a9b57f7 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 97f940d7c1230bd8 +AAD = 78337ddfe38be7897372b0f805603a9a9e55598452285764641c3bb7aeb54a3c +Tag = a20a3995cf25c5a7b9477d8916adff73 +Plaintext = 772aeff60eb3adf5a9589ad54dda0401cc9765589609dbd3 +Ciphertext = ef5c408dc6d0b501925a47def54d8deb9880a07a3e6380bc + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = acfdf302ed116ac4 +AAD = fe9d9989bffae3c9e6161eb0aa9d54ee8f5051f0dcabb5a750c5478c11798ce1 +Tag = 7d0e2fe322f203c08f44d7f9bd7258c3 +Plaintext = 99ffe16de323a9b65fe60305a2d062cae490ccca6d9fe9da +Ciphertext = 1bbc2c7877d845591660636cb6ccf4edcd4c156996a26a70 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = c8d36e13b7459c47 +AAD = 3f3c3a4c26dba18f385274ac5ac3df73282686488d91bc8190b7f61071b07f62 +Tag = 05fdd72307c3355b19ea66d4a16ef17d +Plaintext = 316ee95430329f706348886b8ac7779e3056809e25da0a03 +Ciphertext = fd2db9611a26a3e90f4861467df60edcc595f442332b0899 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 5822755a3e47c27d +AAD = 1d72d6b371e85ca359483761704f80b3360f4d6610e6d5e490b0d509f73c3233 +Tag = 59124db19ab1373a5376f46ec7095ef4 +Plaintext = af4ae8f19cf6cbd199677fe033859f56906f1979b1b5926d +Ciphertext = d5ed6f8d5c42f4f3ea527094173b278724a2ba787e416ad7 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 6c1c94c2e71b865b +AAD = 298cac1e4684182786f386ef3de79c11e30b2dab7579b8ca18d0312200860403 +Tag = eaa52d69ab9790edc384b9a5d8c91dbf +Plaintext = 6e4d992d7541e02a4aa167e56c7e47206abc25fea6c5125d +Ciphertext = 560cd43a502a6e8b1af478a3b640a68937d1a83057110d38 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = ce7ec65cfeda31da +AAD = 13c1298cbf7fe6a9ab378f86d3c2207944cc2a232f9383513ceb3b202086d365 +Tag = b1f45de395e021c6fb1b2991c91bd643 +Plaintext = 196c80d02b663bdd89fdaa31e329b5a8f7c596236ee8dd80 +Ciphertext = 00174dd83a7f8edc71afbe5da095160336be9184f693db3d + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = ddb739acda6c56ec +AAD = 7f89bbe513b9a7ebe9be3f6eb88782080593c83e8cbe47fbe15bdc3e5782090f +Tag = 713d941b845d96a5bf65e9f80ae7f923 +Plaintext = e95e142217c838d1f998a52e342e4f2d80b1cfd35cf6b73d +Ciphertext = 819d73dadaf095652cf39729b2e2cad7fc7783887a5acc15 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = d9bb71ad90152d5c +AAD = 20bfcba120cdbeb07c5f4d70338ffce493822d78a03c9e80b5b934e16e39f70e +Tag = 5e99761cb1ac77d772b9cce9345d9a75 +Plaintext = f1fe98b50ea2f9f088f6f93910757cf744d5aabf3081966d +Ciphertext = 36decda8ade6ab104a201c6d370412b907a559738eef5966 + +Cipher = aes-128-ccm +Key = 0b6256bd328a4cda2510d527c0f73ed4 +IV = 2c9ec9f1f1358c50 +AAD = 96f0b1edec4ad14407dcaf30ed68942b46c48d58b2dd63af60fccd5bdd48e560 +Tag = 85ce60506ac3bd97327904ad2e072a6a +Plaintext = d74badb8ad7f2c2bcdf67e497151d35a4fc2a3c4c871868a +Ciphertext = 0e9066270da6e03cb4307c43adc71b4b596213a63fc80320 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = b7776aa998f4d1189b +AAD = 9f9ac464de508b98e789243fdb32db458538f8a291ed93ddf8aeaacfbfc371aa +Tag = 3e259aecf12ba08f2a2e966a3341d6d4 +Plaintext = 56d0942490e546798f30d3c60ad4e3e110fc04f5b1c1fa83 +Ciphertext = 96f124c74fd737819008ddef440320f4a3733d0062c83c89 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 278cf1f09b13f467fe +AAD = af9627922758a9f7792345716782e8837ca78e8f9db16e3fe12a7124a3d4e99d +Tag = 11751638ed36c1fd3c7268b71633c1cf +Plaintext = aa9b9e80cef47b6db3816b1d665f233e696337e21bb8333a +Ciphertext = 5eba7e3b3ecab78121b0d56acb9dbfc6756c1255b42f145d + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 4ae701103c63deca5b +AAD = 5872a1507c833c581ac2750b2b54add4b92be14e45d72db7679f8fa2b4d1eeeb +Tag = d3635aa1d8167087600b01643b0a5ce5 +Plaintext = e832b053854fbd40c0d8b6d6b8fd5de2da0c173f5fe594ef +Ciphertext = 3b2b964c3a90d51c0ace186db79818b4d0f7b81236d36017 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = cfb5b12928e1c36849 +AAD = febe755bb8e4475d8d12f5e96269abd0d4e40d73cb966e2c523343e9a6d2d71a +Tag = ee6f8c4b252e10b42fbaf8c7af1e9f3e +Plaintext = f46d6970dcc37d32d93ff062e68034c1906ee487fd28eefa +Ciphertext = 0d5332a42fc583f4f81744b899cdf2a64cad1e78d577112f + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 68d5863cafc69e6ceb +AAD = 048ba28abb191ded5449dfe9dc7d19f9b132a2a9fd779aab7da44d2887485954 +Tag = 3a8639f21f8548fae45dc76de57bcee0 +Plaintext = dd4438d7ba3edc73872e42dbbf78cf300fe4bf0eac9e16b6 +Ciphertext = 874d3ef7f916db2c2799b6892ef4bfbeb4729ecbf26ac498 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = ea09fbe5da0fa4fe91 +AAD = 63ee18eb720b21ee4c157dafcb8c7bcc6817f54d5c1b8dd7058c37228a03f8ad +Tag = 1d3853a52971b0ab46cc0a3eded435c1 +Plaintext = c1811d613bf0789beeef693611ef733cd173da703b66ab3c +Ciphertext = cbe5c799952b28fadf414607a6cf8194e9f41194abace454 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 0021be18ed76b3a34c +AAD = bb5eded483f0ae1106fd08c5e2b91cf06d3a7a73518ad4c479fb05e631ba5399 +Tag = a2a8e3cfb827c7e6edabb34f7bbafd01 +Plaintext = 2d5531d1c51c6ea100b028596bf9f24dd90be14eab58f07b +Ciphertext = 7af0449f7359b7f3e5f6c1e7bc264c7724037f4f16077fd0 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 449b51ee0760179e35 +AAD = e99bdf783070a3a48431704e90277ca65a9704c12eeae2e2d70b62f816115267 +Tag = 4aa8feae6a500919a336dbba1d9fb7e9 +Plaintext = c4896d58442877c986e4f862a9f3a3179f0e9b96316a90d8 +Ciphertext = af7531c073df01077fd5c8ea9a5530c2fe1688d529e5c2f2 + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 232114642e0c6b55b5 +AAD = da288d2014616f16a2abf5923dea49aded1748592adbcd97415c33ebfa57150d +Tag = 0b25cea7ed6e4fe9069a2ce49875230d +Plaintext = 11fd3f94b5a5ce94f2740a27a0771aeeac77f3155d2bc12c +Ciphertext = f0c174a7927da0bb88e92917af8ae1df4ffc3527004e9e2d + +Cipher = aes-128-ccm +Key = afdccc84f257cb768b7ad735edbd1990 +IV = 660cb6d654afcbdab4 +AAD = bd96c3c225099fc58cc1f97779304606b11efe9712fba13abf74fc1d7d44a900 +Tag = 6218635754d5563f2cd48bdbb267e5ca +Plaintext = 793c0bc3deb6e0bec4c1d1fc17e455eb1aa5e9e25cada861 +Ciphertext = fa4b14a381ee41fec7b7279e58f0d06a3beec26d645f8133 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = c4fb7519a19f13d9d1fc +AAD = 092e64fef08b5655a86cdb8de63ffaa7772e8730844e9016141af8bad2216246 +Tag = 5603ab284a73a38cc916f8b653c92ab4 +Plaintext = 5ea35c082e2b190e9d98e6b2daad8672f587b4f2968072fc +Ciphertext = cda5fe3d15d00150b99120c7f206b88a4c2c4a39ca914342 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 45927852550961f1ae9e +AAD = 53ae030474795ffda4d9ac0fc3c45afb592ddd761f7b5335c13a6747e21075a7 +Tag = 35bb811491d142cf1b26350f8451bd14 +Plaintext = 6c5f468077536b4c9a94ea4a6fe3cf621083a210daee45b6 +Ciphertext = 694847b6429cbc3902d9cb7049625aef1e97b569e1e31690 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = d8c54463dfcf02d0e327 +AAD = ff95c0ed0da32d1b5f57570b815a50592ecdc9c1c4e727e0f6dfd93fc10ce88d +Tag = 9c68e8e641b0120f7dd66e8f0cfa4205 +Plaintext = 7321a6de8d694ea05623206f5df438c5c2cdd6b1eccab4d8 +Ciphertext = 9cf8ef119aa5cf3d6305d50b2b520a0b10bcd240e2727674 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = f690f3a996928275050b +AAD = 41c05fda535770699ed22cef253753b658437f833afe65c9c393581d835f0fea +Tag = da44a62f97c0fead3f65b28928bfbcc3 +Plaintext = 56520a4bfd7b73a471e0446f9524a407e81c2681b7329e35 +Ciphertext = 14aa15f9f64c4c64f6e88094e012ecb24193249f044c033d + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 26eb9ef25be62148fa61 +AAD = 8f45608a07521de86ed5a84a851e629b579b51d7bf4cc7202a773e0f9e9d8748 +Tag = f0d5444466bcc631bef8e58fe5818af7 +Plaintext = c68094c26c7f017b79f126dc26b3bbcb95f97535ca412da5 +Ciphertext = 7ba8a0c2fe2b230768d1c1874085ddff8926931961bc4558 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = fad21bc27dabafe7a4ae +AAD = dc5d7fd97bb3243ba585fa0d71a07191667af418e30a6b76bedd05b32c673403 +Tag = 0b5419293a67eb008aef0f9f675201df +Plaintext = c247fa8d8091cd3f299cdacba7fb7af93549e9e3160f9cf8 +Ciphertext = 3097d2ec0f8bf00b22504ab03a75e740d3e59c269c3ee3f0 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = c911348848fe67406dea +AAD = 50d50a0b5ed4d6904ec3045263af0255a6494b7a7e2e95ea806c4bb788423dc1 +Tag = dec5a554f4bbecbf6943ffdab8d8a26a +Plaintext = d846c170ae0111348362901503b26d58f5efc17b6d296aba +Ciphertext = 5d72562f7dfb47bf34b90ee4ea11ff9f726c915b07f4d843 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = bb921b46a16d20ae4046 +AAD = 7d17f8f60ad1e61a168b5b0e7fbbc90cee79b612b6d6c0d7ff6ede042341e8a1 +Tag = e5b1162b7489a59a50c0f0f3618e6c2e +Plaintext = 71bb6ae84262646c9be95e0f4289ffeab7555ec6746c6ae9 +Ciphertext = bac123320888b553666249756e6d63b3498760791cbe9e34 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 61a8b8cbfc9bdbadb2a3 +AAD = 51cf2a8949e13eaa087a34c9ec4d7fd92b862efd6a0b1fef8b016fa2c6933426 +Tag = ed5505f1f0ff77723771338585c456b7 +Plaintext = 362f9a46aab59fb6213c83d791b2129b34367ac2de2048fb +Ciphertext = b8a57e8714d8789f4ef2af29e0efec21b1ef67fdabc7cdf0 + +Cipher = aes-128-ccm +Key = 6ccb68d3838d4ddf660b9cd904cad40f +IV = 6bc4cd23c32a913998a7 +AAD = 92fbc970b5e64198ce2a138de92767edff8d82f12f8832444b346d159657356b +Tag = 714025f485c7f40256049f16f859b859 +Plaintext = fa442383da234cf8f0c5fb667218bc3bea0c091b3a8e6b77 +Ciphertext = cdfe3e83aba43a9804c5a1832e0e47a9a153359cc32db907 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 74e689eb5af9441dd690a6 +AAD = 42f6518ee0fbe42f28e13b4bb2eb60517b37c9744394d9143393a879c3e107c7 +Tag = 16f322ce85d7c54e71ac560fd4da9651 +Plaintext = ba15916733550d7aa82b2f6b117cd3f54c83ddc16cd0288a +Ciphertext = dcc151443288f35d39ed8fae6f0ce1d1eb656f4f7fd65c0b + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = eb118fb41284bfcb1bc338 +AAD = b5a6067fbac46578cfc8d3fe04108588c9de077eb009249374f205553bba9d02 +Tag = 4a0177883346dc896eb39e8a32bc1393 +Plaintext = 863da00c7accf45418d47c1eda72338734dcc49cd599f328 +Ciphertext = d64de7a56146b971e21bf5784d67bab32dd837cfb81591da + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = caba2716d07e95de83855e +AAD = 0e0ff2c73ea5fa8f8726a3514cf906ce1610a1a6dc19b22682f9e4619f762d82 +Tag = 775ea25fb272981de8b8aa0a637498fb +Plaintext = 2af6d5636ab65db2058b2ba16df257369fc4e8aef8b9481c +Ciphertext = 3c9e006c7d8eff5f448b0cc9c27c964713241aa7fed3665d + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 314c136999e41d137bd7ba +AAD = 366c659bc45d0a88acd54ef7eeaa3e140e1cafb1b01474a065a9d460c5e83bfd +Tag = f2aaa211dec623947a50b1252bc5aad3 +Plaintext = 217b19ea6a431a1f66bd9d02b718e8507a08ab8e6f603e3f +Ciphertext = 33d7b672b23e8b03a39ff3fd1e7b0f2be67163e3e3bae072 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 6fe51f5013f53d4e4fd907 +AAD = ff182f2e179d790e827cbfd0bd8b9297ecae57ffcef9e25ef114474a22e4ec5b +Tag = 75ed171bb0fbaa6f431c5411cf9b536d +Plaintext = c6bf582b49dd4ab6cb33f3f88e8a4d14fe32b308ee3b4682 +Ciphertext = 26cd5dc5eac2acda283ca03354260ad57af79e20c5e92f57 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 24bc8dc1e2354667b79ba4 +AAD = d0d48d01fc79685c6bee04d45e40d06cdf1f4607542b1ece556fc2d1bb2b03f1 +Tag = f391749ea3acd624c01e4583ab1506b7 +Plaintext = 90f52ebb1bd5439386faeaa194623285f750672a7baae64b +Ciphertext = a7f43f56c50705a1a101044b954414fdfbe32b518e934d38 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 89ce46b3de3afaf2518d41 +AAD = 5767202c913584d653f37d926a0c5ac1c67db3efd1dc58fbff998778a6856254 +Tag = 94e43a6b1cf73cb2d6a1dd8331549520 +Plaintext = b2ab379a0dd15baf91415eee3a4e56e7eca54d4c1c3094f8 +Ciphertext = 9f530e455a54b86835eacd8801b34c884a3b2ac819ba38f8 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = d3208eb695e84c7a925037 +AAD = 91d8fa65a6885f162a795afe2898f391990a8b3a87c11f94734dcbddf5f58da8 +Tag = b27fb6425fcc3537ce471425a5b17dcf +Plaintext = f15e39f0e4eaa5bf81359d8e30186522f1a1a415436668cf +Ciphertext = 7f1d9fcd9e5cce3a81e3495bfecec817fd7180d8bbfe0aba + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 067de2869333ed22c7b63e +AAD = c31e441fd551b3fdfbe23ceec5ec1f838f31a5300f6055ad2a936a9d0c1c856e +Tag = dfb879c21b46f3307ef22f1da579303f +Plaintext = 1536d9c9a09302d142c85638202f5bbf0c287f68115d51d8 +Ciphertext = b1a5c7a7fd23228dc7ea26885802daa0719f6a23681e1d65 + +Cipher = aes-128-ccm +Key = e6ab9e70a4fb51b01c2e262233e64c0d +IV = 15f61b4526d19bceae1093 +AAD = b97b122af73e928e617e98684f845be4cb80566345739b7a884c6a3eec5102bf +Tag = 900504a73c8817ff2b55618b2602bf38 +Plaintext = 37c81988c07a5b01e2b40ff9f9ada5f50ca764efb717ff9e +Ciphertext = 0d93a5c77482d573b7f1b8c5e283f2571efc9f54216a4c01 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 0ec3ac452b547b9062aac8fa +AAD = 2f1821aa57e5278ffd33c17d46615b77363149dbc98470413f6543a6b749f2ca +Tag = 4829e2a7752fa3a14890972884b511d8 +Plaintext = b6f345204526439daf84998f380dcfb4b4167c959c04ff65 +Ciphertext = 9575e16f35da3c88a19c26a7b762044f4d7bbbafeff05d75 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 472711261a9262bef077c0b7 +AAD = 17c87889a2652636bcf712d111c86b9d68d64d18d531928030a5ec97c59931a4 +Tag = 715a641834bbb75bb6572ca5a45c3183 +Plaintext = 9d63df773b3799e361c5328d44bbb12f4154747ecf7cc667 +Ciphertext = 53323b82d7a754d82cebf0d4bc930ef06d11e162c5c027c4 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 6a7b80b6738ff0a23ad58fb2 +AAD = 26c12e5cdfe225a5be56d7a8aaf9fd4eb327d2f29c2ebc7396022f884f33ce54 +Tag = 86a0e926daf21d17b359253d0d5d5d00 +Plaintext = ba1978d58492c7f827cafef87d00f1a137f3f05a2dedb14d +Ciphertext = aa1d9eacabdcdd0f54681653ac44042a3dd47e338d15604e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = d8e133e7ff8e0a0ec6c4096e +AAD = ef9e432c15d8c93a4b5c0666608e61c824cd466d7940d642acd3dc33057c0395 +Tag = 9f9cdf6ab825f6e026f5be2ad895033e +Plaintext = 2836de99c0f641cd55e89f5af76638947b8227377ef88bfb +Ciphertext = 5edb056d85dafeaaf74bdf4caa47339d6a75bf1ee998565e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 2fa8120398d1a946f391367c +AAD = 377cd407ad28dc02bd3835a31d92f8295c9dbe597f56662ceda112c588dc73a5 +Tag = d3021f6ad620648b8196ab1693710398 +Plaintext = 7a37255b682766a0bfecf78e5162528885a339174c2a4932 +Ciphertext = 701f5f506fc7e9ea4a27a4db5cb890f7be3b4f6bcb20f97e + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 8d638ef43f56dece910139e9 +AAD = 87ea7b095388de70ac0ed23e86f502400910028a8ab5e3bbb91d05821c0d2d61 +Tag = 2d236162688096d80b8733d2afbcd244 +Plaintext = 7370d9b453936955b9c9d336f4b283237986232de007bf41 +Ciphertext = be2f03f6ce1731418a5f53b6f6e467b73992a0c8102d8ffc + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = f479ea8812b6b2f6ac78fe9d +AAD = 20c2b8f5d3a65a66ba8a25e2ee339a779a32d45f5db91077efae6cf308feef50 +Tag = 61bb9415b32d6a58f5f7647ed41de685 +Plaintext = 59ff9f7581a781808d36fed378080963f35c00ea5a6e3932 +Ciphertext = d127c956349c16e2186f55b72254c677f03c61f1c4ada9e6 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 423515f7bd592d6a7a240866 +AAD = 19eef6f798fc68086aad1cda6d7976cdcfe6b8af74598032972c939db300d8c1 +Tag = 30ba95c4058501234a1b97543c998e9d +Plaintext = 3c379f90b11c622a765756a15efc8fc3ca7b08b3281945f5 +Ciphertext = 15792e01fc17f5294c3405484291082c00a8f46dd9af8ca2 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = c3f3da69e13c5733039744b1 +AAD = eedf00aab5edefdd6549d37ed44358e11c588c24f141dc5731303fe0bd56b11e +Tag = afca1b08b6dd589a17a32d49b6f7135b +Plaintext = 9db6fe9adb8c0fee87cac9a7f01a7ed8a84f0512d09b1834 +Ciphertext = 9b6b829ca1dc4e90d4402188632ea3377cbec2ba60f0f072 + +Cipher = aes-128-ccm +Key = 005e8f4d8e0cbf4e1ceeb5d87a275848 +IV = 0a57d59f21ead5b6d80cd2ce +AAD = de5f2d413c98c6ea2a5640a7b1c424aebe75cbc78b06710b5bff8bec6afb5a76 +Tag = f344f2f1b2218d9b4283fe640a6d315b +Plaintext = 0b5f6389f7c20f4ba326e8f05d373ca27b7ebe59e6d729f0 +Ciphertext = 0b704e14bc7d2977d89e0b2e7ed7fe3c9e0f2ea80d2d6165 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0245484bcd987787fe97fda6c8ffb6e7058d7b8f7064f27514afaac4048767fd +Tag = 2eb66bb8213a515aa61e5f0945cd57f4 +Plaintext = 959403e0771c21a416bd03f3898390e90d0a0899f69f9552 +Ciphertext = cabf8aa613d5357aa3e70173d43f1f202b628a61d18e8b57 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 2a27257bfaadf23a87df082c57 +AAD = 0001dc666c9daf3560daeaf514270db0b5075d295068e6caf231c1de0e1a9300 +Tag = 4cd9d735f51430275387c565cf1a69bc +Plaintext = 6cbbfa6d736fbcc4cf73ab4d7be537420e0e574ee1f2d1b5 +Ciphertext = 72d525e6bb312bf2c20b91f41108779789c25720797ebffa + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = b94ac8ed14895c80a91fda8367 +AAD = e1eaf35fb266f243a3fa407cd41815ae6432ad79877bfa59d8f196cbf19bfbb2 +Tag = c89fb5f507f5aeefaa9365f0b18dcb3c +Plaintext = e6ec561496ce18d96b26d594a47ffad02d68ef25d2d2edb9 +Ciphertext = c63500445239bbdf71a8dfe3f8c01061d659cfeb038b825d + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = bbae10aa491ac9c668a3ba8d7a +AAD = 981fc31e64fbad244ba1ef0303ba1e4beef5bacca74f60ffdb9142a25a1ad5a3 +Tag = 83d0a61d453d596fbc5c2e315d9780bf +Plaintext = b9bec3e2adc83620772048d6cbfb6f78e4fad74d754ffbbb +Ciphertext = 9c629c375f014e162895cfc25a972c29839f97407e7c7cca + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = e0b10e78e9fb41ee970143e9e3 +AAD = 399b71ecb41f4590abda79045cdf6495f27daaa559c1b34f513b5c4ac105ec10 +Tag = 8e8f8e13b7896b244d0c9aa52ed31a95 +Plaintext = 4b81804d777a59b6a107cf3c99c9d1a35bd8e4ed36596789 +Ciphertext = 867799b30558697d6efb4afcfe458cfad8da21139a0b4312 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 17b61109f5e37754e4e92a28d7 +AAD = 0bc2fdd890c19882640f8d4188b88b9db99cc1934cc3e98a5df08589287968a6 +Tag = c40eb85585cc3b7520a940a4e993327d +Plaintext = 347c1eb4aff917bc0012f005e74caadc93f4f18f2b614ece +Ciphertext = ee19f3120991b67b2389e6f36543d99590f2e6d785c9c8ec + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = db3ca9e80ab761804349379961 +AAD = ce01369d08d37dcda2c899c9fc0d11ccf94a0051b2816a1d6c3ad07fc8dd02d7 +Tag = 401358c7b44aea27617b429583103a1a +Plaintext = f0e1af1276d2918be91a191814660bfe735463d3983de1ed +Ciphertext = 0f1b1228729b181772d7cf55ad257fbcb19cd46f7b31a885 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = 1f57959cecbd377374477e33b3 +AAD = de1c7c83ac61e1f99ae99b198f4af5d24f8de60ea98fe637f3a801fab38b2a4b +Tag = e93525fe8048c3b2147a149f12eaecd3 +Plaintext = 42a42b84df098ceb43519c4cb86c14c2fafca39346159e13 +Ciphertext = 12425453de653d0fe8103013fde1ebf4a8fe18f76f0c9d60 + +Cipher = aes-128-ccm +Key = ac87fef3b76e725d66d905625a387e82 +IV = c9db03e2efbab713b0b6404210 +AAD = a2969243b0955402ab45a430fef2ef9e0c025006732bf8e592e3d3884918696a +Tag = 64ddee42614aa737231207636c114575 +Plaintext = d633a5a3defdde6a68f959ef39a91c6ea6e13ef1a7859d2c +Ciphertext = 5cdc183c32b4c1878eb83e8473a17c55c88e2ad6b944ab1f + + +Title = NIST CCM 192 Variable Nonce Tests + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 764043c49460b7 +AAD = 6e80dd7f1badf3a1c9ab25c75f10bde78c23fa0eb8f9aaa53adefbf4cbf78fe4 +Tag = 2dd6ef1c45d4ccb723dc074414db506d +Plaintext = c8d275f919e17d7fe69c2a1f58939dfe4d403791b5df1310 +Ciphertext = 8a0f3d8229e48e7487fd95a28ad392c80b3681d4fbc7bbfd + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 026a0b8b17be95 +AAD = 44caa8ecfaf38e5e773cb0366e1b04aa0b9fac5c34a362310f471960c4a1e1c9 +Tag = fedf191496d88cbe17c6271b65096e66 +Plaintext = 0e52a384cedcdf7f179348de6e7336aa86f8855fbd903cfa +Ciphertext = 3417044bad5fddd9455579123dda4fd342c273a57ff6333d + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = ea09fbe5da0fa4 +AAD = 1d9799f2bb0f7ab57fe3de27949ff64066131c81bfee172b308f9bb0b3171067 +Tag = d47e30b635d10d1663477d61d7ffb55d +Plaintext = 469ff9698cfc96b581d7115c822e4363d7355ec5daed2eae +Ciphertext = 1dae7cc16f1b469290902cfad47b959784b4d6f48a79e690 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 8d27bcbf9ebfd3 +AAD = a7070b85b7add9193c9dcd2e6c03f6e7ecc52ffe9e099866baf7472f20c03aab +Tag = 2eca8766bdf0db6bb2dcc793e1749c21 +Plaintext = 225651d072dc9d93762dd79691ac2b6ddba00ec1252d69eb +Ciphertext = 5da819adefbf794612eb458519debcd524c283763eb3d725 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 13f560187b6077 +AAD = c4ab4244db75f8256e55c5b613a07b11c963c3cc24f66128aad4ba8b7ca99331 +Tag = feab6761c55431bb5668e1f5b7505e89 +Plaintext = a38231af405dc7b70c8dbc8cb84e6be8a0dc2e95fddc2ce8 +Ciphertext = 3aedcf8347aa23fd3325ce08b6b00462536baed69968a753 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 61e0e28bf344a9 +AAD = 5f998952de70449ad46428f2ff8a01c5af43c0107a1bcc6930f19d4112598666 +Tag = 64b2302ace4f66216ca8b4d776197692 +Plaintext = db21b37e875d7709a02239ce6ea529cf37255d5b617c153d +Ciphertext = b8f5fed39c723d7643d6dcf2efd3bbd1ba0da1ec901305fd + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = f6be4aad63d33a +AAD = 18339be863fb8a887d04ae9ff3b4a7db095075cd5d113a9ec87b41fe85ea405e +Tag = effb985b9c2dd9ec954bd25d9c464c67 +Plaintext = e53101e6eabcda32c13d7b1dd1d88e7c2ca3ddc2064f64c6 +Ciphertext = b758858ab60e1630a0883d4d330119a593729a3015c42525 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 2c1c59aa0d8eff +AAD = d44af86b89fda8448a9b2fcae20ea156dd8738c8251699c02b785811c830bf72 +Tag = 72adafffbacb297d67f6b5c02b982e04 +Plaintext = 1fd7188a43dee7b059420e8634d71d2c0658f6d0d308dc73 +Ciphertext = d046f845a67800a5a58f461e5a8641e8fc9b4c53b32e61d1 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 48e4598edd191e +AAD = 61588bdc980ea2310e87dec4c651e9a55c27e3858b6505cbf3bf85e51931badc +Tag = 500ff4cfe66ade1832babc019778acc3 +Plaintext = c25868f390af5e59c035cb5830e018c62c5b96bd35b764f1 +Ciphertext = 0ece161bd77b7f969b3b20c818769a98c178d84524544664 + +Cipher = aes-192-ccm +Key = ceb009aea4454451feadf0e6b36f45555dd04723baa448e8 +IV = 6d576ce3c5fcb5 +AAD = 92c598cb5ca2926c11f67c3b3cf25493d77606fa60d7290430e0e975091644a6 +Tag = 391031b3a22b2adeb9791ee35765c8cc +Plaintext = bcd97479db934357a163a9e5f5a85999ca987f8243d8017b +Ciphertext = bee185e11b3d42bac846b9d92c70a078aebfa630ab763840 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = ad749d596d88a4b4 +AAD = c67219909828adef64422286008e1e306867a1c0b3da95444507a68b45c953e4 +Tag = 5a1969276aa2b0cdb37ccaf2845dbf6e +Plaintext = bd92d6744cde446fc8621625658fc4bc00dcb97f06195ad7 +Ciphertext = 076cffd0ca978fe2bad411ced45a090abafb22a99896f6a7 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = b1dc81d116d94f5e +AAD = aa4b71906b6642f10f66c2391ec157c7cde97eb322db10045af4c5248807f691 +Tag = a67e36d7cc8d54cfec0762514475127b +Plaintext = 9aa6dbe1cd3eb98d330c937d31ef93bee8938b6c5cfd38de +Ciphertext = 720f6876ac91665f20147483f0655fdbe21963a01e36f1da + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = e758738df5c89af3 +AAD = 5715fa238f432c926e62dd93708d0e3145428e0ed45e1efa8148d2c4ab6cba50 +Tag = ef50d85bc3ade6a773d956b2660ac367 +Plaintext = ce80b99039a16e69018d1e3c239dd1bf06e94a78b0b1df37 +Ciphertext = acdf7ba3edca1563727ed85cabf085c2f0c8f27556c3c064 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = d586c4c67d535476 +AAD = 1e8dc63c6c54a540b6b02067ba7c719221cf289fa3897299722c9a2bd6eed05b +Tag = 81e024aaf0a62b353f9bed36681288d2 +Plaintext = 2f88305117f9a5d807d54b7e95ecfeb7327e52d9acac352f +Ciphertext = e42b86e619be1a38973c934babeb4688243a9012c85d643d + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 77e83758f68d272b +AAD = 25c80edef3d5bd8b049fa731215b80ca2ee9ee6fb051326e8c6d0b9e11e3d7ef +Tag = 05fe32f796f0b4a75a459fce6c7d740c +Plaintext = 92e47b82b728d639777d5d5843de2a5c364956cb4b21cabd +Ciphertext = 1b9177f5b76403cb8c690b39c3dd22b55da35cebccb9b64e + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 311dc245549206cd +AAD = 87767f13bb4904d0df0d64eb22c9ddb65e81b5739baad86ad5e2c239ffde9f6c +Tag = b75f9e4239e43bbf93066897e60f6fbe +Plaintext = 8691c0301a216a5f3ed9123886d100309bd85630d6b845f5 +Ciphertext = f39fe3620a03b37a4bf457909e0770447b498ad2a2f0f9d7 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 2a17b70f10e120c0 +AAD = 981fc31e64fbad244ba1ef0303ba1e4beef5bacca74f60ffdb9142a25a1ad5a3 +Tag = a0c069a2439a2d8843302c6a9999e658 +Plaintext = b9bec3e2adc83620772048d6cbfb6f78e4fad74d754ffbbb +Ciphertext = 92187955ee1ae702ef01a385537119b2bd4545402e8b2384 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = e0b10e78e9fb41ee +AAD = 9d072b8a3f1a496b2be6728a38b94a4f44c9be40c8793b69afd81d01696a6b4a +Tag = 5005b06d15f63f2f015cfe447828da09 +Plaintext = cea28e7cd0eff0c5eafeec908d4aa8ba303e72ada33db087 +Ciphertext = c605e48f2e66e8e0a92471e466981ae5e31db3e4ad80b09f + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 02d72dde23f9772c +AAD = 2dc44c39940e2d9c94d2dbe40bbf5cca5efb4d4b250a31aa24f208b87e9c2453 +Tag = 3ed92ebb789c314a89c83542b15ed694 +Plaintext = 809343e986f6ff47f54d4cac22ed39babd12271d4c7edb58 +Ciphertext = 0bb59581f22f6b15de76c0066645495a5c19e44381c34926 + +Cipher = aes-192-ccm +Key = 1dd56442fa09a42890b1b4274b950770ea8beea2e048193d +IV = 28c4d6de3e2ce51b +AAD = 913a8eda924589d3206ce0a951fef93668c6c0c454824b217997bff6b3026d54 +Tag = ada8e796f2ce7f9449f42de504873868 +Plaintext = a19f65ffdafd6ad5ee43570f7e168f94a8b4a7b7402ac80b +Ciphertext = f0c91a29f1222b906550ef5c7c0944c5c4236cb6c31122cf + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = cd84acbe9abb6a990a +AAD = 447b6f36acdad2d1cfd6e9a92f4055ad90142e61f4a19927caea9dbe634d3208 +Tag = c5e36222d17c6fb0631c3f560a3ce4a4 +Plaintext = 597b3614ff9cd567afd1aad4e5f52cc3fa4ca32b9b213c55 +Ciphertext = 2d7fb83e6621eed9073e0386d032c6941bef37b2cf36a4c6 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 1fc7a43ed124745d04 +AAD = c892b095173076a40e24522297be27fd3a765c8d417f24c71a9f03b3fe3d8e20 +Tag = 7a2a13c22df4a156e6d6063235452c85 +Plaintext = 415cd8312dd20a1c26f4b90d98104cdfbe06739466fc0aa5 +Ciphertext = 7bebd6f55f15ae57ab73f92f7be6ff37ddd99740e988f01a + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 19ff5e7c1f2c594abc +AAD = effcea4e4dbc57410426b39fcf51c9daecd9d310888590d77827973a29c4ebff +Tag = 7579b2c4a6bcf0356f48cf8959cfa54a +Plaintext = 97fd2c259a4e672e9555a9a5b98f4c0ec8c4c49c7ade26a4 +Ciphertext = a460674c2f358762e97dfc958d90973e1e419dbc6a832e98 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 64d9bd368ac2357cf2 +AAD = 62c5a16f946b4312517f67c80afe2614c822e3a01b87dc81538c00bbf3fc0108 +Tag = 92be2b06a0ecd2d00877abded7d9634c +Plaintext = b6ada12f7a28211e9d2c07cbb3d39fa77aadc077b34c46f9 +Ciphertext = 8fb5e0954388b9b58519482962487e9b0768f0cee08afe9a + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = b4aaf2cd93efc0ce93 +AAD = 79d8841ab83279724ce35e1a8abd4e158168dcf388ab4c3d1ae70413e4e43d14 +Tag = f8d301ceace678f9bf91fc361dff5812 +Plaintext = dd42449da4c95e858b796085b6b5b3b5eef484dbf3c2bc8b +Ciphertext = 893f86e29972928c1f3c3e25c73947c8d677814bca7fff2c + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 132f3e19e12f462a74 +AAD = 176cc5a280f6171d00e247edacc81f05c1b9faa87fc831163ac9d76aae59a6c3 +Tag = 42ca4f4ccf986eb6a6b85b99db2fcd93 +Plaintext = 8ea05a5033ab8b009664fa2800c24e217488ce6888cad147 +Ciphertext = 4771d210ea678dbfab96e320e9c44b68f47cb05b01826ccf + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = de709ba64cb75704c0 +AAD = 0cf8e9ab95766b6fa85e88d86e4f349a17c0d90509939e343eede988e7462255 +Tag = 393162252ae91ca46fb8e8338cbeb75d +Plaintext = 51dd9fda9549f25dd868245a6a54b8d59346d2f336adf9af +Ciphertext = fccc3e44afa6bd2fbcfc5c834db63dc9d152c04c0dc0b43d + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = b11b4c1b7a26387265 +AAD = 14ed867cc909c0619f366918a7d5ae25279fb137e1dee7fd98ddbe3bd19d841d +Tag = 1f498ea6ec8251a6d149c7ca38b25fe4 +Plaintext = e35ea4a16e274fcab457fd4dc7886c3d81fc668c19e0f374 +Ciphertext = dcca8aa2eab8ac3f5db9cd9560ae0758d7df40d7d868d1f7 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 20d03227a7fcaef1ce +AAD = c5c15245e641687d0ca9e913406acd2de3f21fbaf2dc5e4e8963222da61d02a6 +Tag = 8ce3ab864545ea81943ef0ea9489d223 +Plaintext = 6775e5faffd0b13e78da70a789042245d5ef31eab5245380 +Ciphertext = 4bb8ed2207f36f40f62d3a2c90f8e3bd8f589059b6903711 + +Cipher = aes-192-ccm +Key = 8cc622645065c72d0d2aca75802cf1bbbd81096721627c08 +IV = 267f76b9ec0f5e7c6f +AAD = 2b421be47d07dcb12a0706f7490d05024fce8f433079e18ec78f4c8678f5f155 +Tag = 655e14c7bc8be97ea47388cb7b18bcf0 +Plaintext = 9330bb23428ab45f573923e977db74882282cbe1371da68e +Ciphertext = c6ae24f82ac5cf9c18a2d98e610027eb2566a1ccfcf99945 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d7a46e726ed43f1580eb +AAD = baa86f14271b2be7dbb37ddc7c95ce4857e57aa94624d594d7bd6ceeaada8d5f +Tag = 39365dce86859cd82395d11bfc8cf188 +Plaintext = 2a794b84fc9e4a7e6d70a82b5141fd132177a86b4e8fc13a +Ciphertext = 2d7f76464417613bb61d3657481346b74fc9d6abc6a3babd + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d0afcbc1b2524a4a4553 +AAD = 7c267223047af946b06f6a45ffde4a5ec49c28b81ca22da4a36bf523e89e9da8 +Tag = 8355b915ca2633fd557ca7ed41e00926 +Plaintext = bfc5ce1316ccdbcd8ac62484e7656c87947ff98cbba8e1e9 +Ciphertext = 4772c121367d0e8d3edade883342395f3ea065fe7dd7be8c + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 6eecffd227e8d5349523 +AAD = df7736560b1a13aa8e536500ea6cdb9a6757309aadf25a6a9189055a309c3f8b +Tag = e7d017514d498f1f3c07d650afde8293 +Plaintext = 19eef017100dc82f26ed0815c55c122e0b1587302894c391 +Ciphertext = e2864c6e12ac089daaa1e94af4b2ed04060d7ef65d2f72f0 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = a67c0675753f725a8fd4 +AAD = 7dd546397a9a0129861fb6815d419a307f90d259d55f3503961754126cd1b776 +Tag = 7499a8544bc2a8fe95f55fefc7316f8d +Plaintext = 80f1f1ea46c92d28f2d60eab39ce056a4aefe63fa688538e +Ciphertext = 882c687c03eaaad9d7f591649e736f0c1c78f95e40d40cd7 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = eb83928f0d5f7aa3a74f +AAD = 060cd3e4aecdb03837dfa9f544318c0a16cdc37fa2a3135be7888ac67e7eb26b +Tag = 623f3a13fc13db958cbac49f7421d6af +Plaintext = 81e9174e9472777b6b184707108c01d6ea6b5d108ec3c6c8 +Ciphertext = 243cfa0a0a36a4c20333968910e6f52acc04c6f74e704180 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 5757abe01f7a1183fdcf +AAD = 744629263041f0eccfce4a1ebcc18c4c984010f9241d35966263a8b2f72ee26b +Tag = 9c447a3132fbe5213133650000d50b06 +Plaintext = 991049f26b529af8b0bee0cc83989cf817d248254182f332 +Ciphertext = b20469b5f33f0996e8de869ad10ce09924a0bdd7b67a89a0 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = d9adfc5b44ad7aa94b05 +AAD = aa6a5448c6ec87be75eca35725ad2e902dbccf840d25b2bdf7e62e4a8fa4a511 +Tag = 5ae554cb440eadd875657fd5cecc214a +Plaintext = 14682301a99bf680805d1ffe62e1506d48cee8c51ef1d255 +Ciphertext = 9b44efa185b0c10325bb4c3c0815e6a6e46eea366b9a416b + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = dc3ca30782c9c0a7fe89 +AAD = e788c98ae85b11b3ae884eed6f3b8f5bcf5ab1b7b20ad3f44f760b2287cc5793 +Tag = f8312986315522081f0989838ef0429b +Plaintext = f9cb86f24536931a1b095b426a07e4621c000cf09b472bf8 +Ciphertext = 463f9124d1cc387a0f8b971d1e2da448f0efffc3956ebb2a + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 9523f53f92b6e4ba86e5 +AAD = c3b123ccc916d26a2e6a8b5e30041ad69a944217e9b402b7acc0170c31e8c2e4 +Tag = 768e94f062e86129cc9210dfcd3e6128 +Plaintext = b9bdcac80f64175836ab51bb1a1bee5ffe3a6b9b71afe3ef +Ciphertext = c356b5a78cebd123808fb740754dc47a8ec7c9448bfacf39 + +Cipher = aes-192-ccm +Key = ab72eef2aba30205c986e2052d6e2c67881d24ae5fceaa8f +IV = 16bdf18c09d60f3a2a32 +AAD = eedd0796f23612749e9fd282c864f3118d0683409d3bef1fda352e1422273c7e +Tag = 978757883f07802b25e9a5b15c43b451 +Plaintext = cc96133e473d197be1bafdfc1a21d58e57d0d89b2ba1c3ff +Ciphertext = f9d78e9e3a41b3bcbfe756385a3715776eb84bb7d8d15432 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = df990c42a268950677c433 +AAD = a6ab5d78427f297a4b7e21f1091ff3a5b20caa3fe1cbcb09459d9df596a6c8e1 +Tag = fd6a7255e4801963bb30a63de3fc5b82 +Plaintext = 6db41aeb5f7c24df8929dbc30483b3c7934b3bd1cdce5bb9 +Ciphertext = 8c9328258bf71970d33e23a3ff81cc1c9cbe196a1294264b + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = b7ea72641bbe2dca6d85e7 +AAD = 4e0f2ddf183281ec131693bdcea3fc9743733c07a486a42d5737735b3f6e3fdf +Tag = 262de30da6ef505fe640c53d765f672c +Plaintext = 726844e41b1e4d883024b32fee0dcea38c889cb328885b7c +Ciphertext = 9a133e4582c2ebc445862a9c6f2f4e39223c84081e322c8f + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 446fee1e75e79c0dfc9ddc +AAD = 42b598eaee271e06d9e98dd94152b28ef10f506d65bd660b2fb8b1be9a2d7254 +Tag = 96ecb1e46beb16000d585e1d9559ee22 +Plaintext = 0cdcf348ecc9c3588001802c2106fb64be9c301adcc66e73 +Ciphertext = 0c2657b0482b6ca92e1b1c8fdf75eae3b0cd3af205e9bca3 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 2e6e34070caf1b8820ed39 +AAD = 8bd1ef3a1831fcc8919d736fb23111ca3ef4cccaf20264fab8eb3b071e56667f +Tag = 5198cbe3e34c884c3f56a732974aa1d6 +Plaintext = ca0860cc1e96506c2beb25b53d2947fbab634f0372afc8ba +Ciphertext = 19e4774030e43e6853ab5bf176ba9c4b59f29f285977e3c1 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 428542ecfb94a745980aa6 +AAD = 8efe01716b9018084e2ea7616f85b7333d945c0c970f8cdd400130b98db67cda +Tag = e7cec415030997e1ac5db974b617b5a7 +Plaintext = bc6b59120ba2845b0e41f65a55e2ef1c45a81485c926c14c +Ciphertext = cb48b0af6fad251d409d14ce0fbfae9cd9c40bf4a0c1e2b7 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = eff703e6d72ddd23ff52d9 +AAD = d7fc74035e66709d2590b7bb3276245dd43824c9896fbd801ec1d07018b39b6b +Tag = 3e59bfecf263bfdb24686627fd95e120 +Plaintext = 1a5432e8085511ddac1be91be3e2945f85f0cdcc3a1c9f8d +Ciphertext = c0a00cbaec65b7ca525fb26e80ee0cd18c7ef47c39c70483 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 6a652ce21334a40a259dcf +AAD = 5d24d80f22afe713c4076c200c1bab36917907fde7b6d34e141066f543526db6 +Tag = 0652b67d559a84b4a915ca6a420fd300 +Plaintext = eb8f1988cb405041bf48d138ad41da7ef364d4ac59a9e324 +Ciphertext = d4f23166c09a15466c7e0e2b30627ee5a84f22d7e6135b4a + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 9382e12d447c0ca23cc9c3 +AAD = 239129eb760f8a770410c160e4e13a6b9497077c3e463b65397393fcd3cb5c70 +Tag = 50f5a52f82211542b4e2661cf870c80c +Plaintext = b40e80564263c7f450c53ef84df67247d72e8a04dbb284bc +Ciphertext = 6de2ba26caa80874814816154784912c55e3d6da83488e72 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 2c3a4148cbb02504a2483f +AAD = 33c3bdbf185b580353de79e51e675b03b31e195f19ba1f063d44def0441dc528 +Tag = 7de16aaa41d06bc071657dacf14da754 +Plaintext = 60a31736d99c3dcf25b349f6110e1c152b93506e85a01e67 +Ciphertext = 4d5e705d08f3ed1ca6f1caa74b46e4b1eee18a0783686f20 + +Cipher = aes-192-ccm +Key = af84c6f302c59aeee6d5728ed5da2e3c64a5a781c52c4d1b +IV = 691cdf6fe9ecc2154d0101 +AAD = dc096596644c4e09c44078b86e5e0887c45094042eb0d74a6a13aa2524463076 +Tag = f07f23e65475a20fd96e45c6c695cd83 +Plaintext = 77e6441ee017a93dd876ff2c7980540c77ee15edb0f23933 +Ciphertext = 24cecc81c8ac7ca9906372dc5263f2220b4dd162f1e08283 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 1af29e721c98e81fb6286370 +AAD = 64f8a0eee5487a4958a489ed35f1327e2096542c1bdb2134fb942ca91804c274 +Tag = 0af2a663da51bac626c9f4128ba5ec0b +Plaintext = 062eafb0cd09d26e65108c0f56fcc7a305f31c34e0f3a24c +Ciphertext = 721344e2fd05d2ee50713531052d75e4071103ab0436f65f + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = ca650ed993c4010c1b0bd1f2 +AAD = 4efbd225553b541c3f53cabe8a1ac03845b0e846c8616b3ea2cc7d50d344340c +Tag = ef7662525021c5777c2d74ea239a4c44 +Plaintext = fc375d984fa13af4a5a7516f3434365cd9473cd316e8964c +Ciphertext = 5b300c718d5a64f537f6cbb4d212d0f903b547ab4b21af56 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 318adeb8d8df47878ca59117 +AAD = feccf08d8c3a9be9a2c0f93f888e486b0076e2e9e2fd068c04b2db735cbeb23a +Tag = 8925c37cc35c1c8530b0be4817814a8e +Plaintext = 610a52216f47a544ec562117e0741e5f8b2e02bc9bc9122e +Ciphertext = 83f14f6ba09a6e6b50f0d94d7d79376561f891f9a6162d0f + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = b4cadb5f9cb66415c3a3b714 +AAD = c4384069e09a3d4de2c94e7e6055d8a00394e268398d6ea32914097aec37a1f4 +Tag = 75ecb546efb8872a3f8b0281b3901752 +Plaintext = 22bade59214fa4b933cb5e3dc5f096e239af4c2f44f582b0 +Ciphertext = 2296e3f8a2245224d274f1b90ed1287cbeeb464c70a89ee4 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 72e6cebdaf88205c4e744286 +AAD = feaf010f462ad40a38eefb788b648e1cc292cd4bb08ebeff3c39182862296042 +Tag = 51cffa571570618e2ada3376bd9f3e5f +Plaintext = 30655a6b5a5965db992e7248d24141055e988d726abb8e72 +Ciphertext = 69b27f2bbaa61c4f24e1c25e0779147fef79ec1582486b46 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = d8030fb31eca2c43f3f5eb88 +AAD = 66704365ddd0145febeb33f68b228a3f09e1e5a4b68149e6e06d886301841295 +Tag = 2beeeea7a638c717e63764b3a5118a0c +Plaintext = 9d014a02507a6f266bd1ace21b55ab8b73983ff503bb9adb +Ciphertext = 233a883650538ab8c0da30b90527f880fcad5b16bd435e76 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 58038cc35ad3dcd75195e125 +AAD = 3da7a757e942409a3b39ccdc0669ce6401f7e133c07c4c42e366d70a8e9bdd49 +Tag = 33a87fa29e5fbfa9bc0430b0cac00b7e +Plaintext = eccfd817fa5e3a0146967fae13fc2471ee3944cee37969f4 +Ciphertext = 415a36872a04f5b4b5372f63394ab9fb353e0eb9b4304501 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = acd82ae31bfcabd90af5af45 +AAD = ce22126f01bde16249c47102b4da68ad3edebcd4a16c24a16ea7ccdd5d364d10 +Tag = b336cbbeb64fbebf2e7076a98ecf5bbe +Plaintext = 9d2126d34963d3ba12cd841bd321036cb82cfb78f2a6535f +Ciphertext = 88a5b889e6fd74fc15336e23374b430988416c7e6b6e7248 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = d24457d567fd0a65fdabf219 +AAD = 0091d39f3478d2c59bf874b96db9ce0f7e8b85a9b805e07dc96b219819d51663 +Tag = 0ea909047af4998c660afbaf346ed65b +Plaintext = 6da3ac85505e93c4f391ea367a9e15fa9b388ef7ae2693c1 +Ciphertext = 7039a8a49cfa6402b4ba3b840e69200c13ac4a3eb1c709a3 + +Cipher = aes-192-ccm +Key = d49b255aed8be1c02eb6d8ae2bac6dcd7901f1f61df3bbf5 +IV = 50c59ca54eb64575b82b13c6 +AAD = 5e4e42cbf172853c351d597c7d6d38b1a9cbb7ac92c00863a80ac4a2d9f0e7fd +Tag = b193dd767f17783f0b51ac0fb7323301 +Plaintext = 25b2ba0a937b71f3ee68e7172cf2c4524b662efcd08ce2b3 +Ciphertext = e95fc44287ce39c5ad6b91c88582563fa68a9e304094deb8 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 3af625df8be9d7685a842f260e +AAD = 308443033ecd4a814475672b814b7c6d813d0ec2a0caeecbcaba18a2840cdb6c +Tag = f8c99ccf2d82788cf613a61d60dae458 +Plaintext = 8b9db1c8f9b4892a5654c85467bcffa2e15e28392c938952 +Ciphertext = 6bc6890fee299c712fb8d9df9c141f24ee1572b8f15112c2 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 24eaeaa437649e61b706942b8d +AAD = fff75462f96157d9554bddb6aac156fefd88fd4a90a8536dfc28cc577f19c83a +Tag = d0a421bbbc002eb9ac9ad01f625f824b +Plaintext = 49ff4ff85f7407ca383cfa4fd7177adb4dab26e642c8186d +Ciphertext = 3647fae50c588d792442f43a20125e77ab5db3c469391d24 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 7325932d6694aaf61a8204c172 +AAD = be20ceb8ca14e9bef7158b280a26bcac763da79cd0eba9b1833ea808c5e7a66a +Tag = ee32a7ffd4e7bc303d3482fbac431828 +Plaintext = 2861494eb40b9d964d339797c1b6aac63c6674187768957c +Ciphertext = 286dc74001e2a6000a23db164f4b2912de4afcf1df8c3aa5 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 61c9949df5853e42599e5ee0c7 +AAD = 243d09ceb16755cb58d62065df84890b840ad9b7eec1132c6427cd7c3d843fcc +Tag = 5eb30cbec49cbb51c41cd5032b7fd759 +Plaintext = 943a49073db6ae94a88844ed895f8fd99ed25c3f42a2f78c +Ciphertext = d3c56bd265a2cb0811dd218f248800ceade4f02b5403b963 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 07b6c18dd3b0fd9e8ff026a436 +AAD = e85f141c3d1af7727fcdb00f8e2c34e42a436d04ac5b8ca9f321a178a2056806 +Tag = acb5cf2631987d3d963349b035324aac +Plaintext = a18b0a4618063c0519818d113b8e5435aaf153f664058f1b +Ciphertext = 69f933a2a5e774e8d013cbf78c6ab0b73e6ca323d0c52691 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 0c075df70630dec2fe81834945 +AAD = f3f5c5ffbfe8247bc0c33c793652f749fe91b6dd141cf0db56e71cef8a2fd266 +Tag = 4e239d33283d18415b54c2aad4bde354 +Plaintext = ddc4bac4115e8cb06d29d22e400674dbc615a667f933603d +Ciphertext = 26bdd25c9f204fc7520d26c161464c28fb35e395b295b3db + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 0c2d20375057fcd4241d290f6a +AAD = 70ff1b9ff8ec08fdb18b0e7dbe01127ed0cfe0b0a449ca2ace4992b7b6248b71 +Tag = 62d7e0320dc930df3640a786d7ea9ae4 +Plaintext = dacbdf1979e000d52b573e74800761b30acc26681f372acd +Ciphertext = 6a642c389433a3464fc64783ae6a14a9a45f0998b56a5b91 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = ea0801cb3dab853750a922dd25 +AAD = d83360d0896e022bf014bd33710ab212ddedda6d95a54996f33db304e5f12f01 +Tag = 0d06b4a545609a2128a95d4d73471559 +Plaintext = 46cc5653bbd8300dfb0df6d0af3fb7c7639a830bdc9f68c7 +Ciphertext = f1b0728920351d9edfdbe7df360b21f6cc5b628dcf43a3f1 + +Cipher = aes-192-ccm +Key = 36ad1e3fb630d1b1fbccfd685f44edd8984427b78deae7a9 +IV = 97e6de379c90fccf3fa8f27013 +AAD = 539f8eb802bfecaa4fb5b19debbf3d4847db9c4e0473a308ab3f3c859e68fecf +Tag = f3512baf72cd79ba9301194be204bcc0 +Plaintext = 8b013f52a828905013f250fb9c006a173f6c66a64b5ba317 +Ciphertext = 556a439bc979dac1cfea8c5b64aa78547f52a62896c19893 + + +Title = NIST CCM 256 Variable Nonce Tests + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = aaa23f101647d8 +AAD = a355d4c611812e5f9258d7188b3df8851477094ffc2af2cf0c8670db903fbbe0 +Tag = 3bdb67062a13ef4e986f5bb3d0bb4307 +Plaintext = 644eb34b9a126e437b5e015eea141ca1a88020f2d5d6cc2c +Ciphertext = 27ed90668174ebf8241a3c74b35e1246b6617e4123578f15 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 195c0b84baacc8 +AAD = c7d9557b2ed415652ce6faa8cff5217ac803530ec902890b31eaaf3eeb0aa98b +Tag = 82c00b5b463654adbf82888099a7d258 +Plaintext = fe012718481b2c4e1d7f9a7685e3daac43ccf22cad0df900 +Ciphertext = 893af0f130f1317de9f217234274b0c04fcc202cea9a0df8 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 363e0e921c6f11 +AAD = 805678936d4e94746ab4818dc5f50c41e32cf32e7a8aafb300fb91af6406108c +Tag = 80adf2762a1617adfd4d8356bb48aa8a +Plaintext = 7e7e33e1a07d4e8fde2f33304f21cb564d146860ccfeb49f +Ciphertext = 645cdd11a1c232815ce1e07ca3ea83f372eba46cedafddd9 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = e323cc866af462 +AAD = 163c747f3ba4ffd68af87f2475f48f2714659a2ec43b9ed115e02fe0e3c8be99 +Tag = fb9c02753c57fec7e1a5fa8f3860501b +Plaintext = 2bfc76f3b108ba3118b07433c4d3d5f41564d22547c12822 +Ciphertext = 0db04c6b068e73e3c4d71059bdeee3d27622f99dfd07d868 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 03ae777078b95d +AAD = f1dacf9062dff9a6a3d0498f9d058782f891475684196bf2d8e7e905393acff7 +Tag = d104990e598eabd88cc8342ac16424b5 +Plaintext = 38c4275a5f605fd1d99517e13deebf0c9794ef586070fa9a +Ciphertext = df8f524872b5f06f3f219ba76524990b466409894930d7e0 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 1c6c351d4fe9be +AAD = 14285e97cc3cae452e1a52e2fa0bbe24df96abf2faf6b9779acc59764612eadd +Tag = e004894b1861db5d2d8ae98ed8926c1e +Plaintext = 9e2220f3c17532e1ce0d6f562b049fcef35bcaf9a7e196be +Ciphertext = c274b28228a6b13b670c325080f88d188d40d78d385481ea + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = a121dc27479397 +AAD = 359421e9f78cc4a31f4f019977d7fd29780524e20288798c50002a682a6368b9 +Tag = ed2ac2cb63e1b9d7dc598634198fe4fc +Plaintext = d42b16b32e77637724144eaddb21ca8d7db4e7f73acbf707 +Ciphertext = 56e3e3e59e978161355e7d8573dc0657db400ca0b083dae8 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = b1f0e26b60bf1d +AAD = 2ab4239fffd13762fb5391f5a4760d12d96ea12666a793b4d651e9f4891c22c1 +Tag = 95b8a23ee377d5c2850f4ed95a385253 +Plaintext = 9a2851083ad4e7b915bb0526bb4054e4c0b4adf8626edc90 +Ciphertext = 5b2e0215523ff37f0df46e84f996fc9fc779986c766fa515 + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 50412c6444bcf9 +AAD = 09cdcaa87ddf8bbe6db8411d14bb9064e4a121286cc8a6e97fce1844935f436b +Tag = 514ef5cbf9991a919fb4974d55506ce1 +Plaintext = b28a5bc814e7f71ae94586b58281ff05a71191c92e45db74 +Ciphertext = 05cbc32a6ca797684636dedd16ce65a1eed69bcab1b1bdbd + +Cipher = aes-256-ccm +Key = 553521a765ab0c3fd203654e9916330e189bdf951feee9b44b10da208fee7acf +IV = 225557b0faca3d +AAD = 21611da060fa90cf7fd68b721caf303307a56e56453326495b628c7dc93cd175 +Tag = e8a3f7b848054cb235e1b58d6a12c5cb +Plaintext = e831b739e8eb9f787f63c0bb071ddcc9f44cab8d5b447d23 +Ciphertext = a97e0879407eb3b7f93118ca73f17eb34e9f4baf43b07be2 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 790134a8db83f2da +AAD = a7a86a4407b7ecebc89434baa65ef173e88bd2dad9899b717ca578867c2d916f +Tag = bc00b1d8b2bc393a8d09e87af7811f55 +Plaintext = 59eb45bbbeb054b0b97334d53580ce03f699ac2a7e490143 +Ciphertext = db4961070f528ccd1a5a0681ee4d0ce3515fb890bccedc2d + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = fb2441d1594a488a +AAD = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +Tag = ee21c5738d1f7fddf3030d004a702704 +Plaintext = 451101250ec6f26652249d59dc974b7361d571a8101cdfd3 +Ciphertext = 1bca7b0d35a68c0ffc568ffc8221cca738b67b95e3ab26ef + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 0855263860043207 +AAD = c7fc24863c33f7e8cf97b337918495d52d864ac570c99cbb09d151758d6b504e +Tag = b223454c57c714d96681cd4d55615afd +Plaintext = 61fcd7ef9bf151b9d8a81dc1ba4f82c45e9c2e4784627acd +Ciphertext = 9b939b6b188e1d0fe016f366fb01eb79a99ef7b1b57c6f7a + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 415cd251a5e36943 +AAD = 1a393c7e85fb286709f4eb50f09640e1d65ec1135cb4443820136b3cec69772a +Tag = 9af96d3ce4ea94213b60cb69d92050e6 +Plaintext = 66ae08d494dc9df9b7f8f53199fa37d0c88885458b168c57 +Ciphertext = 1731e260ae31b8068ad1099313b167d9e6cbe49f471da61a + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = d95bd65242bb2265 +AAD = d0e20e1358be5cc1c45c1cf02c82d0a6d0824cfcb65774cf95f047b9f2cc1d3f +Tag = 627a352d056712e0d44404c61712e2ab +Plaintext = 312c3791c64d79205a11eebfc14b2d7a6b00391793c9559b +Ciphertext = c3fbe558ff9ea83ed86b7d66503ee38eee94e4a41fd53f0f + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 3f0bf0141dd3ace0 +AAD = 9dd4ed18209dd6cdf19cc76fee443827e7331aaf020960c15d7bbed0f6a3b1f7 +Tag = 32645a322fa9bc8aace600f942a84db4 +Plaintext = 08354480047eee3beeb5ab165da17d23f2f1a4ad98720611 +Ciphertext = 2db9d2c54134d37ebefcecb9e2076034b975677fde58ef60 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 3fd8b3a3ff563a42 +AAD = e58327efebad3276a7cd1b1ccb56db0caddd02a303cd9fc7ea5c607a2ebefaae +Tag = 3957a2a5b6164218fc83e12c42d5c532 +Plaintext = d1abd89351384e1a3c3366f77c3175f6390801554d7cd783 +Ciphertext = be284dcb357ae99ada7cc891730320ebb32ca627eb8c8062 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 14db1ffc1c87117f +AAD = 6c2b091433833a0ed915354dcb70d982095b614dc51a95a22cec417184d8e786 +Tag = 2cf16ce68a93f8839245baebb2278300 +Plaintext = 0594307491f157821e63f50c94034f9284f095d5b897153c +Ciphertext = a114c84a10071e359bba2b2ba4ea67f893e27e6ea880aa4b + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 40b0f74ff27a3fc8 +AAD = 3b9e1f4e9b57a6dfb5e0ca7ef601fc6af30a1f8650228e51e0dc61180d0bec6b +Tag = b8d191130e864bcfcd1dec94a1aaeaef +Plaintext = fc8b7dbceef6b0ffcbade789e09303044042cd671607e819 +Ciphertext = d00ef56074a8213740af8b8f974f778db560ac365d6ce916 + +Cipher = aes-256-ccm +Key = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +IV = 96cbe9cd19351359 +AAD = cf498fd042f9a07503e490cec4873d4df91162cfde60bd2cbb2b710c6681a9fd +Tag = 54e6ec9f6ae1e0976ecf04dbee6463c2 +Plaintext = 315e81c9ce556dcf97a5b68503fd2228a7a6a174a15cd618 +Ciphertext = 7383c2de08bce3f0b7e504dc03d062f44396bcedd2180fd9 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = caa3d928d2bf2b7f2c +AAD = 304678b3ffd3200e33a8912bcb556b3cfec53ca17f70ecba00d359f9f51d3e3b +Tag = 5a9140ff50dc4da375c7d2de80de097f +Plaintext = e61bad17640ecff926d0b0238271ee4c9f8e801dd7243e9e +Ciphertext = 7bb1137c14cb4d324a4a8f1115c619ebf74927f0bed60a8d + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = cf09ca67659a583bb1 +AAD = 5507c4c3107cb446d19975f91207dbf3e2a51d1dcfd7da2f082159dbc3f41547 +Tag = 971f02b7122d1e4f78de9c3376520f5a +Plaintext = 1887bb0c02500093a30a44b99e137483704b06615d308c6b +Ciphertext = 834d3b2e5f0915c2348c706b4d2ff2717983ab4490edcc63 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 97f940d7c1230bd8d2 +AAD = 56be2c9e09b555373d58f6fe2a0ca9b4ddba899addddf12b0fda860ad791773a +Tag = d30ece13481609809b218de04c4e5ed0 +Plaintext = 5ac67c9bec9b95c54e187a4a6812f5d701c4ac8f847c005b +Ciphertext = 9f372ba1c87a115847cd708aaf5b8a143b6981ffc2c61cef + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 147c7ebb6c92245054 +AAD = f95d64a513a9f3e6c95c9ed27b22fafd7dd10da52636029523142149116aff53 +Tag = 0c0986ecd7dab44e5e97db37392a485a +Plaintext = 08f199a8d7e3ea821dd3106e8947cd2e9d485342b25a6471 +Ciphertext = c438aa6d187643d030dfe4d6b5b578f84838f4dc5c396d70 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = b9bad794d49cdac9b3 +AAD = de9ff2a43f49cdc502cd17a373989bafd13fa6ccff6660557ce05b6295186d47 +Tag = 38dd977042c4d97da84e4effa650799a +Plaintext = 40d1cd4063750184356a1d7cae1cf1824f552c5d59a62dc1 +Ciphertext = 9952b25f4f4f375440cd958456184fe61610381ba92ca48f + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = bbe054fbef86db3ce7 +AAD = dcec76181e3b872a5a6e79f070354e38866c7f67fc428fbca29ae6d929b1dd7f +Tag = bf22c81a5d824b4916660be6f9b513e6 +Plaintext = 5f29808ba74b672a0f82b3b7581dc32478c6e790e2b8c61c +Ciphertext = 4d176f48b09b772dde8adbdaef720aba128a8d38a902847e + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 6a35e1a4307f6efc6d +AAD = af28120505a84a75b0f6b18cc9d8c75c661bf143be29c11d8ede78b9bb98c98a +Tag = 588ace6fc303600abc8e5825cbaedc7c +Plaintext = 5e2f601395ec406fcf96785f768162e849f867dca77667ab +Ciphertext = 4e305e26d34711c6aa775f490939cc6560d3cb6905f5b0f5 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = f6c237fb3cfe95ec84 +AAD = 038f8ed89444784417a9c23bf11e9b436174e6c10959e00faa1704ce2f7f2c7e +Tag = 015a1f78abc287bd2a63381ead07c558 +Plaintext = dfd9cacbf7d73d688447ebab13d2e13f3613652379b386f6 +Ciphertext = fb16c17a6b22a8658f446203ad46a48b34808083b271cabb + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 50d024a3e7455d7249 +AAD = 8513365786b7988b208984e11022c15573f978bbdc29e8a7a4745c8a81885a1d +Tag = 721f714120162514555b60560afa4256 +Plaintext = 400317786b7df63373ffe541efcee6318cfc95bb673aad3e +Ciphertext = d33b3141fea3a9ebdeb80d1da32dae42680be78471fb3023 + +Cipher = aes-256-ccm +Key = 58ae7965a508e8dd2eda69b5d888a28a1cb3783bad55d59d5b0da87137b72e93 +IV = 02769283d5a06c363c +AAD = 292c0be3713c6c588cb4e29a1c43b3e6353e33556194e568e800e4e44e8281e0 +Tag = 51f5e62b3b923a937e6c307af202fab3 +Plaintext = 12ba8eddff1c2a03ddd25bb924ff065a93fd712b2c4f61eb +Ciphertext = b15b1789c323a68568f86f35483bd7e204beff8f318ae143 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = c527d309ab29ee91c5fc +AAD = 8f9a73e7bc1c11e2919020ba3a404cbddf861e9e78477218e3be2cd4337b278d +Tag = ffc040ef3977e0035ce6ea6d157c18d3 +Plaintext = d4291c99901345afe29f58912a414a7498f37b44362bdf3c +Ciphertext = 392784a9e0b14bcd37639ec5409d6ead3e75f855e5a92c33 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = eebc31a5813b4fb93b63 +AAD = 9c87ad77953bf8a811e001ddb946eefafbfaa598150e85f0701853fa307d77d6 +Tag = ade65aa17e4dfb0aafe18cf71a72b180 +Plaintext = ebcfd71120b0f9a2cccb898e6dfa082998cbe10032de3e61 +Ciphertext = e38eaad1e2df77e85e7129a8ce0f82cfc32b0aef79ab651b + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 231b33dc406c9210f59a +AAD = 38be46d271bf868c198052391f8a2147c663700d9bb25a0caaa36974f18dacea +Tag = b7f3b898a2356909784598f8a8916f5a +Plaintext = 9032f910347daf661092b5c1f15b5ffed1369b194d9e12f0 +Ciphertext = 868b85288828501cf1d06610fec25e8b8a4b437e2e4f5563 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = f2a88c3ebc74e62f24c7 +AAD = 5f495c5da035cabeb77e8aef10e91a05bd5aa414d1a37fa1099af959b26e5403 +Tag = 2788860aae5534cf84979e30c3327d37 +Plaintext = cfe8ee9b475e36058471e2984ae66f6ba1b3cb477b15155e +Ciphertext = 22c16333ac651cd9c183e78aba3e9312fb3b77dd6f919950 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 9cbaf1c83ba60b1e90ea +AAD = 7ef136bd9a5809676abbaa68016d6fc713e34ac4b768a8246b1198c959f43085 +Tag = 599ca6ec1c61a14c37b5902389e47aee +Plaintext = c3bcb0aaea93893f05eeb6439c8619dec17670a6439e2921 +Ciphertext = ebd9fb86563aa8f10062624441336f982c161ce5717d990a + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = e25322845d87d8a76753 +AAD = 2a89b9f0e56a1cf87dd38ed78028b6286ef8b7141dd2b3c65c5a8e1ed79bf4aa +Tag = a0604deb3fd9cea2d89987833ff5c2f1 +Plaintext = ae622ff9381854f831892c318bae5c003e74b15199bc12c0 +Ciphertext = 144c920f0fe278f353d0b053563d907c7589e4f1479d7a93 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = f4d7978fad36223623cc +AAD = 8671de7e994967f2521d263925e745af9273682d9c08ced07d4a98fc985f68a0 +Tag = bc866ab47bea7a4d0070e52b492fb8f6 +Plaintext = ef9b4ff8da108cabc972192ffecd5f96594c6d0871ffa6aa +Ciphertext = ae4948b3bc1e50beb9f5d005871fc0d3dbde295de1c9ec3c + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 6597ffb9eaad0fd9d830 +AAD = d2967ddf69ef62a9e23c9118dfaa55df92b4116322f1c9275131e3875dc92faa +Tag = efcb3dacac25bed0304f227fd5b77b8f +Plaintext = 5015c894b2437ff15c46bca9236830ff4bb057cd5764f027 +Ciphertext = 0b1dcb3cb0b4c32f398f3c43eccfe8f4242f33c99a2a2283 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 80e376b87272d99cde28 +AAD = c9cc8f967dff45c05b9345d03813b6e30dace99556f7df75b7120bb6e5f55827 +Tag = cd2f7494b1fb0a0c6a2184e5c4787fea +Plaintext = 615f657e24129a3e0f119988959608821219ce8354c4be26 +Ciphertext = d3e8b8f7ff8faa666ffe2509187fa7befc7412fd4e3bdb06 + +Cipher = aes-256-ccm +Key = aecc5e18088bf9fd7b17f089bdd5607b69903b04b726361f8a81e221b1c91891 +IV = 344cce96455541d403f3 +AAD = 748cce18fb40126ce125dbe341fbbc59d2aacc170ed5ef0293b15713c9184a07 +Tag = d93b6f8c8a1bf72be75976e4ebe6dd1f +Plaintext = 828b6a4cd49f499a6e8e8508f9ab35255d8e9fed33ba4d91 +Ciphertext = b67e582a74d7f022a16ada2de7ec18caafdefa6b104baf4e + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 0bcf78103ec52d6df28887 +AAD = 049c10f0cb37ae08eae2d0766563b7c5a8454f841c2061a4f71a0a2158ae6ce5 +Tag = 7a483163dd8f228d1f20cd4f86cf38fd +Plaintext = b99bf4dc781795fc4d3a8467b06e1665d4e543657f23129f +Ciphertext = 0d3891fa0caac1f7ebe41b480920ffd34d4155064c24f3b1 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ab6374c6b2faefd92fa3d3 +AAD = f19c044023e5cf339203738ee70e76527519763664c06ae00e002a5ba94c32c6 +Tag = 1f1ad61758d828b70d4881b7d6ae8cd0 +Plaintext = a2e5c51f516db01688b64c173bb25645182a005018022ee1 +Ciphertext = f70c598df3c64d3527ebb7fc8408b7de2cfaa1da7984ec36 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = cfb89e7ddcba601e875110 +AAD = 052714010da516c896ac5842a839ae845324643cddb080e6206148432d0d0407 +Tag = 316dd62075fc761e2bc80edc5c564bdf +Plaintext = 037f206cab78a6ca0745dc8fc137e22e14f3d7183917ef83 +Ciphertext = ccd675862502a2e2520a33250150b8b7b220e84db854888c + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 967cb6f8530bf8a43adb42 +AAD = cf391a84d03e2e22aec1965cec821f99e7bf21a7c3580dffa531464b22d83225 +Tag = fc8b5aca6d606222d6af7cfea0d1f4e1 +Plaintext = caa3d928d2bf2b7f2cd8a7f357055b6d6895a5e34f47972a +Ciphertext = 4f4f509debe6e52eae4af8b1740dde0a5338f78711a3b4eb + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = f5b7b5dd2b5e1ec93710c9 +AAD = e7a6b228a67d37b9d29a38efc547e50b4a6d95d599b45ee189ece21101ac6b5b +Tag = b2ff27a98029b23484e00c2a5d291887 +Plaintext = 4a74ff35418723f2cecec1012484b52114067b2b2393e7f4 +Ciphertext = 25b140922a9d4f2ce153a4ff86596a49d7de6a6184e931e8 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 713de00faff892977d99d0 +AAD = 14ea93488d4284d21d4c7ce14414adf45c1ed9d2d99db866d0e59accb6234dac +Tag = 3d2ae816edf857c810b6fdc7f2c71f1d +Plaintext = 3820db475c7cb04a0f74d8e449f026ec951fa59667738698 +Ciphertext = e4d92ab8d1ffb0976670d891cc8338da12f86d5d79b33410 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ba87934808de09b2ae829b +AAD = 30e2ea2a505f19e8760a0a84961000c7a0b7fe3460a9d3f5a38f54149be2e9ee +Tag = 93fc57997b977948d55bdb026db5bc48 +Plaintext = 0e52a384cedcdf7f179348de6e7336aa86f8855fbd903cfa +Ciphertext = 6df893eed2be958e5f542f8cb4adb392b34786cb4ce821ec + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = ea09fbe5da0fa4fe911e18 +AAD = 237dc8512b29bccdeb8ee39cf83b9b6dd203823d175c44d5f605b194e7ec136e +Tag = ff704a2bcfb8becd0226f76d68fbb08b +Plaintext = 41cee0ecaf9c65cef740440af37954ef49a585779d2abbca +Ciphertext = 2f204ebcf549ee2a800d870e6341b9a89a41ab4ae91b6902 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 5b80d7affc4ab4a4b68bdd +AAD = 3a38dd7da30f5c312fb1e978d87b7a39792fd9ea3e9ab1565874e99df587327c +Tag = 8df9400df42baee6b9a0d75b45840104 +Plaintext = 5ff92f6d3ca791421363e10cc84b4e8e21e0ebe5d8c55d6c +Ciphertext = 05472db7875d59f8bed45606f355a516de93740aa2baeba1 + +Cipher = aes-256-ccm +Key = 97bc7482a87ba005475dfa3448f59d4b3f9c4c969d08b39b1b21ef965c0f5125 +IV = 514bba483fe7f2b7e555cc +AAD = ac8beb419099cdb42a39e9b46fd900cc52eec4b43a96ed18b37b899b63fb931c +Tag = 847729a70d7b4cff5281aece37006015 +Plaintext = b0b11dfca9b3936d1b4a423c5acd3d012b399a487c19c994 +Ciphertext = fa20629d514c4ce7bf727629bca5aa1c0c7e7851fc1bfc5c + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 2f1d0717a822e20c7cd28f0a +AAD = d50741d34c8564d92f396b97be782923ff3c855ea9757bde419f632c83997630 +Tag = 08aca7dec636170f481dcb9fefb85c05 +Plaintext = 98626ffc6c44f13c964e7fcb7d16e988990d6d063d012d33 +Ciphertext = 50e22db70ac2bab6d6af7059c90d00fbf0fb52eee5eb650e + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 819ecbe71f851743871163cc +AAD = 48e06c3b2940819e58eb24122a2988c997697347a6e34c21267d76049febdcf8 +Tag = 32d42f9954f9d35d989a09e4292949fc +Plaintext = 8d164f598ea141082b1069776fccd87baf6a2563cbdbc9d1 +Ciphertext = 70fd9d3c7d9e8af610edb3d329f371cf3052d820e79775a9 + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 22168c66967d545823ea0b7a +AAD = 7f596bc7a815d103ed9f6dc428b60e72aeadcb9382ccde4ac9f3b61e7e8047fd +Tag = 7522efcd96cd4de4cf41e9b67c708f9f +Plaintext = b28a5bc814e7f71ae94586b58281ff05a71191c92e45db74 +Ciphertext = 30254fe7c249c0125c56c90bad3983c7f852df91fa4e828b + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 225557b0faca3d6cbaedec5c +AAD = c7aafe7d3b419fa4ea06143897054846ac4b25e4744b62ba8a809cc19253a94b +Tag = ac57f6ae1080efab4ed93f8b4ce1d355 +Plaintext = 0e71863c2962244c7d1a28fc755f0c73e5cbd630a8dbdeb3 +Ciphertext = 2369b56f21336aba9ac3e9ba428e0d648842a7971182d5ff + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 78912be1a35e156a70fb72f7 +AAD = 12ba8eddff1c2a03ddd25bb924ff065a93fd712b2c4f61eb80d77fab2c4900e0 +Tag = ed3ccaeb7a814f69d3ec1fbf2ee9792d +Plaintext = 113efd182f683596862ccd5eba2e2d4ffa709d9b85c6f1d5 +Ciphertext = 835a22eb8d718c0ee1531a2d1bb95f58215c997c612908ee + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 91ad90b58d2044abacf957e1 +AAD = 4fc795b9126c23dd7fd514c2e5a8ca583e88a783b28cbb2a5df09f8b520ba0d1 +Tag = c257d67143722a976c9d7f44b09a767d +Plaintext = ed55f6b9eb8fe74474c037ede94ffd84ada846ede4ecff74 +Ciphertext = ecb595276fd5d412a7cc3f5cfe960f47a0d0e2df0b08a11a + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 4bbe4ca29122c4892ca09b5b +AAD = 367ecd1b71dfb96a84e2369f28705dfaebf0c73ed35d5364449b2391230be846 +Tag = 6843a685bde3175695796f6e64f35901 +Plaintext = 8dd497bb777bbc3e56e3af25a43545007bb00f2b9e9f815c +Ciphertext = 563d61fc0a5b82804a580a7d752a8e61d3342fb39372b39b + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = 218e7b8a8fd62927f90b70e5 +AAD = 01815f599d6ba0d1c09f6f673bb6cca4c2a7a74f4e985be4c0f37842c7bbc5a4 +Tag = d027e3466e8220144cb0552f9b2800e6 +Plaintext = 80f3e4245c3eab16ef8bf001429122e46bde21735f63adba +Ciphertext = aaceb16589b9de253c99d0d32409a631db71e8df8a7644bf + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = eecc9f106a0721334cc7f5ba +AAD = bf38d0ee11a796a517539bbc9ab00ff85a4ddbf0a612d46e2bc635180ad34c50 +Tag = 4c9027fc41bb8c848025fcf9d092a873 +Plaintext = 36cefa10af1a3446a2c8d4a1171144b9ddd8e33a7cd5a02d +Ciphertext = 9bf3b2df93cf5b587ecc96f45fc75e6eb066cb286cb06f28 + +Cipher = aes-256-ccm +Key = d6ff67379a2ead2ca87aa4f29536258f9fb9fc2e91b0ed18e7b9f5df332dd1dc +IV = e41af8ca408c4c12e37561a4 +AAD = e0b20892875f60b5d8763a04958487fa5b7cf8d67a456e430475b337245d671c +Tag = 7e6e0e5dc0a03826e51bd94269d7a41d +Plaintext = 32a4da08bdd51336ed5798c7177b853a534bc98f2e6f7d4e +Ciphertext = 95ffdc68f721cf2294d0d88002e3814167306fd906dbebdb + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 46eb390b175e75da6193d7edb6 +AAD = 282f05f734f249c0535ee396282218b7c4913c39b59ad2a03ffaf5b0e9b0f780 +Tag = 5460e9b7856d60a5ad9803c0762f8176 +Plaintext = 205f2a664a8512e18321a91c13ec13b9e6b633228c57cc1e +Ciphertext = 58f1584f761983bef4d0060746b5d5ee610ecfda31101a7f + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 8a56588fe5e125237b6cdc30f9 +AAD = b3aee5fbf409bcfe9b46ae68d570edbbed32c12d13926ffb5ddc60ff0bdb7f85 +Tag = 276664f6567f2f978bd4be4d80cd07be +Plaintext = eca81bbd12d3fd28df85e2cc3dcc2ecbd87408002fd00fe1 +Ciphertext = 9aad62a5443550d11f9efdab2de0eba74d47ae4f7d16adf4 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = d908b04840caca2280e5293ade +AAD = 314a202f836f9f257e22d8c11757832ae5131d357a72df88f3eff0ffcee0da4e +Tag = 6e5a9df1b1d6284ef657cde6f74734bb +Plaintext = ad1109ea5c79bb55d22e9713eb2df42767cb29a2eba3ad2c +Ciphertext = 61fdcebb158cd03151697ae7871c0a998802997e0672e588 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 080f82469505118842e5fa70df5323de175a37609904ee5e76288f94ca84b3c5 +Tag = 8cc80aa08572b90e9598d0a73712b720 +Plaintext = 1a95f06b821879df3fd3ac52fc99a7c1d3e9775263b7d036 +Ciphertext = 704f60f9cc3ef7bc00b4f7a271ca70a89f4d5605387b3e2f + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6c6ebacce80dde9fefb7e5bb47 +AAD = 93f0fca0c8c84d5cc48160b25e246226d489225c0f8275e52856da592c715aa6 +Tag = 86b2c952055899184f0d95ffe3959f89 +Plaintext = 46820aec46ebd0d61706129584058a1498514928a87fe620 +Ciphertext = 00f6cccf45f046da1e6266afe61eed61c60c28515b2e1ab3 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = b94bc20d8c9abca7645fc6bebf +AAD = e1c083c93663f5a066ef337a61aa3fddde7c301a42463137c375cc2dcdd76954 +Tag = e37a53d77b9e38605febdd7b2b666f98 +Plaintext = f1fca581d3dbbc61060c0c02adb47bc57954d25a283f66d6 +Ciphertext = 90c65d23e0e1786cebb95f9b1306d001b2e503842cdedb75 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = a4974791d417d7e9eea0f4ae8d +AAD = 33602f308f3a0f7e1c75fc1e4321d545ffa278234958dbadd37f59a0f85349c3 +Tag = 63ceb824708a20724c99c83f1caacd70 +Plaintext = 41712c058d2d56b43b2c79278e790858a289320746c15a60 +Ciphertext = aab5656a1ef060c9b1ef7e2f3cc0bda40ff0679004011825 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 6003b771afe4e99e1ef1ed4a31 +AAD = f60d8362b2ebf523681bb051fd3ee13919ad86acd963c703c4178a5f01a84236 +Tag = a84e7af3116a18f7ce44ae93f420270b +Plaintext = b766022311c5e1d74a607fec7cb8ee805b8397a6c5f374c1 +Ciphertext = f73b2a6dbf8f798d4bfb489a6578c9c79152e42aa3b81b64 + +Cipher = aes-256-ccm +Key = 4a75ff2f66dae2935403cce27e829ad8be98185c73f8bc61d3ce950a83007e11 +IV = 27861168ac731a223dc35c03e8 +AAD = b7ba1c66282cb6092ba601407ff9578afdadf7ba7a4d08edef06dbbfd87171bf +Tag = 4009312bdae46958d844eca502bcb005 +Plaintext = 0822e3e6ba982091d532cd5271fbde25305d1f6e71880f81 +Ciphertext = 5ab3e5296cd1f08704c82f6b42939702515b7733853d723d + + +Title = NIST CCM 128 Variable Plaintext Tests + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = e1de6c6119d7db471136285d10b47a450221b16978569190ef6a22b055295603 +Tag = 0ead29ef205fbb86d11abe5ed704b880 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 98d477b7ef0e4ded679b0bc8d880f09823ad80e9732fde59c3a87da6a1fcf70b +Tag = 5b85d144bb51d4927074d3536a2db83a +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 28f32de10b6c9d3c3f46efec7aee24006208a54c4d1c2bba4b8cdce166cab7d9 +Tag = 01045de4a09486eea5efa33ecc6cd299 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = af397a8b8dd73ab702ce8e53aa9f0189995c6c9e920dcb75795149550b499deb +Tag = dfd75400b59c3ad387bc86dfbbfb52ac +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 3fa956bfaa27e249bf0a1276468d808259f3b8e2687851d780885d44cc2f04bd +Tag = 2b11d2549b4e2f0a81c07ee90af4d081 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = babbd1b44cae3af06e0150bf0e3d898f6fe862b71ea9f6b727accfc18848fc79 +Tag = 10f76ab445f4ec158ccc1f7c6fee3ede +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 7fba0bfda3b03c736c121cf9a257db55060b621be5168619ec4182f13ef6a408 +Tag = 59e02d6a6aa3fb2692b04e65a0e735da +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 057354a29808f4ed77671ed3dc36f8b03f5cd952caac5cb80dc3b319f3333e29 +Tag = 367a2ade4087964dcb0ca2984d44657e +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = ec08b618602d091e9304715cb552b357c16fd1d7f7f023a28d84a98ba21ca0ab +Tag = 47cb92cd40bc89328d4dd44fbd727032 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 2ebf60f0969013a54a3dedb19d20f6c8 +IV = 1de8c5e21f9db33123ff870add +AAD = 45622834ea658b09b17f32777d18b34b387ef957bd344468f68e7178417a7c24 +Tag = f5185afb8359b5ef995483c0bc4192c3 +Plaintext = +Ciphertext = + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 9c9b0f11e020c6512a63dfa1a5ec8df8bd8e2ad83cf87b80b38635621c5dc0d7 +Tag = 201784bdab19e255787fecd02000c49d +Plaintext = 0e +Ciphertext = 4c + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 73616a428f1a567b2e9af86b1fc8aec6d597b1b55f2aa2219b3b662fa6bd3407 +Tag = f14519f06b63fac3d5b2d9bbfa0cb758 +Plaintext = 30 +Ciphertext = 72 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 6d62f4e15e8bcc9ba4993bc50a046737121016f0d15020b90068250551167b1c +Tag = 76b581a28ca0a0ba5178eba7fe028da6 +Plaintext = 34 +Ciphertext = 76 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 8f0b8289a1834ecc2167b59ce3c9d3b58465c4cfaad50c728d04360cb7e5bc41 +Tag = d99b805c0a4785ff2913cab3e50f6205 +Plaintext = ec +Ciphertext = ae + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 477b2a6932f838f0d1bc420c0ca306981d8e2dab945b6f259e15fe888667220a +Tag = b50e41cd7af84a8fdb6aee144e904616 +Plaintext = ec +Ciphertext = ae + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = d6518d409b1f05708d0b44f18fb5721f20f3220f8d2f2718650aa9932e4579e0 +Tag = 12639c863974f077fe8236c943b464c4 +Plaintext = d1 +Ciphertext = 93 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 865e7cde73b558e9bfd05356923f8a697970811fc484acad2d5b3528baf1f986 +Tag = d7265cde50bc7a3989458437baf06db5 +Plaintext = 24 +Ciphertext = 66 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = f0c3c67a935eace53ed32435655dd0974fafe283622e8294a15d70977398eae2 +Tag = 063144b25d2268063815d1b42ebbac34 +Plaintext = c5 +Ciphertext = 87 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 341e71b2ef26e9db03882e06d06cde2c0617326cd157d5984d22f6f3407a9c39 +Tag = 7da45c10d0d6498716bcf3f13ca7e26c +Plaintext = 34 +Ciphertext = 76 + +Cipher = aes-128-ccm +Key = 6ae7a8e907b8720f4b0d5507c1d0dc41 +IV = 7f18ad442e536a0159e7aa8c0f +AAD = 31fce6735ba9a3385df11c153179b8e4141a3c6b8ad6eceaa211f3f17bfd0474 +Tag = cb0a6f562974cfb3fb7c8d5cafd50f2b +Plaintext = 7d +Ciphertext = 3f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 90446190e1ff5e48e8a09d692b217de3ad0ab4a670e7f1b437f9c07a902cad60 +Tag = db77c1f8bbac2903a2ec7bc0f9c5654d +Plaintext = 4360 +Ciphertext = e38f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 6bc3d30925c67371573271f1a4273ad76e91e07dfab65f7bce0b241b5e4cd00e +Tag = 55210d62e1393e4fda647c2b2e59a47d +Plaintext = 17c6 +Ciphertext = b729 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = d1bb4cdfc3f2c16d92576068543692aa4b5a427d688387af0f1583e91a0e8b3c +Tag = d54fd88a47b9f6e39cb4606af86d13e8 +Plaintext = 6575 +Ciphertext = c59a + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = ae6136df9ab43631ef143515dacedbe759b3459e951bfaf4712a21c86352f1c0 +Tag = 6de841af64b55bb7ebe3fd30ba493c7d +Plaintext = b1dd +Ciphertext = 1132 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = ffead34ac26e21158212d07c367c3a7cb6b795887ee2d3d8ae25c60556ea88d3 +Tag = 3a206339de534271f6469edfa5ed07d3 +Plaintext = cd16 +Ciphertext = 6df9 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = e768e7d867820d46c1cc62ee0e51d4dac6f5c4b5785b5ccfbf05236871bdce2a +Tag = a8f65144f2ec5809e2ccb38c8760f7bc +Plaintext = 12f5 +Ciphertext = b21a + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 402e802885e4119df17fe85f141c3d1af7727fcdb00f8e2c34e42a436d04ac5b +Tag = 9af825957abe7d89e175b6e8c0b84b5f +Plaintext = 39c0 +Ciphertext = 992f + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 8a3a622b3d347c0c5210d484adf77fa33205ba02224ddceea71d89c9ad8429ae +Tag = 25d6a12e91e84e355934547f6b5dceb8 +Plaintext = 912f +Ciphertext = 31c0 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 636114e5e5f83cec94e1df21d6babb9f6a14a532fcbfc3bcf649fbd79ac1abbb +Tag = 6db959a21e9e4ebf25ca4f98501b560d +Plaintext = cb6d +Ciphertext = 6b82 + +Cipher = aes-128-ccm +Key = 3d746ae6cac5cefd01f021c0bbf4bc3c +IV = 597b3614ff9cd567afd1aad4e5 +AAD = 04e84f9156998c2eca9e96079a6001f2947dc49a081b3d75e47d75f71ed4a606 +Tag = 2006ff22ff231a6646ae561923818a21 +Plaintext = 5bd2 +Ciphertext = fb3d + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 00d57896da2435a4271afb9c98f61a650e63a4955357c47d073c5165dd4ea318 +Tag = 57bfc5f385b179be7333eb3f57df546b +Plaintext = 3a6734 +Ciphertext = 384be6 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 50f6e6dd57bd3a24f6bfdc8b1c7b5a36ebdd07fd6d194e6e82da47151d9c88fb +Tag = b8ca97bda492546d82dccdebef441f8b +Plaintext = 4ffad3 +Ciphertext = 4dd601 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 70e132023acae1f88c7a237b68f5bdce56bcfc92be9f403d95d3bcc93b4477a9 +Tag = fa0f3e397d9a580aa39c7028e1a508c9 +Plaintext = 8a594b +Ciphertext = 887599 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 08d2b011f36e05dc728c1a8bda3d92c779a3d2f27c4b041810bd6222c852b14d +Tag = 593460d335e2f7a6d40b8fe305b0f690 +Plaintext = 1f89df +Ciphertext = 1da50d + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = b207eb870aeeab27c6201ef04650bdc7ea30028a243420f7d198f1c9c9a43023 +Tag = a2d49e1a113767ea4219107819d88b65 +Plaintext = 72e9c1 +Ciphertext = 70c513 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 74294088721fc9e7aabd5f1c66b5369b1e2d2cdb3e73abaa28ecd1c37d4ecea2 +Tag = dab1c819778be8453db163c882063af8 +Plaintext = 016083 +Ciphertext = 034c51 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = abbd347999a1c26368cdb17ab08bf57a8e942d1248296e952f5f42f2cabbf0e6 +Tag = 537eb435df8d0e48c3f7e0bd1877c866 +Plaintext = 25f665 +Ciphertext = 27dab7 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 231b33dc406c9210f59a5df1cfd595c803474db34b9b1848f0bcbe7b28df33c2 +Tag = da549fc63d55b5910bbbf64435b95220 +Plaintext = 158606 +Ciphertext = 17aad4 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 69b851e63a78baef90637978e3dfe8c47be4b21e85bb89bf67051cf251004376 +Tag = d5ee29fb2af47f8040fad585921057f5 +Plaintext = b07452 +Ciphertext = b25880 + +Cipher = aes-128-ccm +Key = 3e4fa1c6f8b00f1296956735ee86e310 +IV = c6a170936568651020edfe15df +AAD = 9b1f786c887d310b8efd3e8192fe504f603024c94aaa4ec9123736a40bf1605d +Tag = bc3ee43e10205f83143e0d3794a6734c +Plaintext = 65187c +Ciphertext = 6734ae + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = fba1d18a74a3bb38671ab2842ffaa434cd572a0b45320e4145930b3008d8d350 +Tag = 35c4dd96e83d5ab4c3c31c523453c317 +Plaintext = 4cabeb02 +Ciphertext = 32501f42 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 78b3faecb2bdf6ed14ac2b86ded07aa791b60f5d54f9e24a965a8453f5131898 +Tag = 7907d6a03e66403a7d9330d30d934a8d +Plaintext = 5ff73653 +Ciphertext = 210cc213 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = db1239528eb464dd063e2a97ee83a87d6002ebb4fbafa77036f72c14f3fe959b +Tag = 44f4bc78fbb969935076134437df82b4 +Plaintext = 062fa9ca +Ciphertext = 78d45d8a + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 0071f1edb3a0ce57af3c88bb0ccf138f752697a77e55695838fb39de04c78dfb +Tag = 59692911fea2e0034d06c3b2e89af3d1 +Plaintext = cad710b4 +Ciphertext = b42ce4f4 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 7381471a62b1fa6f5061c4c37e9721f07099d007ffaf8639aa2ae3f82da5a559 +Tag = 68484e22381923bfcaed16e0cb85b0f8 +Plaintext = 7ac716b4 +Ciphertext = 043ce2f4 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 19bea6d92d5892216e8e4a30dda802387800bb046a6717817fc46c7edafe17b0 +Tag = d081de39c247df309c4b56c31c03690d +Plaintext = 362da02c +Ciphertext = 48d6546c + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 8503c8eb9cebc6110f259e35e03a0740267768130ce6f61b1c7d1d25be942274 +Tag = c6c6bd7b3a9d7c4dfa2738847ea3cb33 +Plaintext = de52b209 +Ciphertext = a0a94649 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = d2445db6efecaa3f426b06de8d496ceed54a1d0171384cc762e21b31e265c6d5 +Tag = 2ca874d18d0b790856837555f4d4699a +Plaintext = 8fe8b383 +Ciphertext = f11347c3 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = 8cda7d1e135cf5fde1ec9473c4b42c1bbb445c27fd87b5f73df61ceb2d0b6f75 +Tag = 932c2f8d78e322aaffc90846025190f1 +Plaintext = d8d6b2c9 +Ciphertext = a62d4689 + +Cipher = aes-128-ccm +Key = 7ccbb8557f6e08f436d0957d4bbe7fdf +IV = bb8e2ef2ed9484f9021cda7073 +AAD = b506a6ba900c1147c806775324b36eb376aa01d4c3eef6f5a4c25393ecbf2025 +Tag = c346a4084918081b4bbe53b50d896788 +Plaintext = 6a029e53 +Ciphertext = 14f96a13 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 11bc87f1c2d2076ba47c5cb530dd6c2a224f7a0f7f554e23d7d29077c7787680 +Tag = 2066751af249d521c6eaebdff40b2642 +Plaintext = f5499a7082 +Ciphertext = e378b77624 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = d54219ef4fb851bebd1c546011ae3922b8337e19c28d4d58428efd66f80edcf0 +Tag = e7258df363e0e9af67a543c86db3c994 +Plaintext = 513c46fcce +Ciphertext = 470d6bfa68 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = a92e88edd297da8c7089e21822b3e6cffd6837c78b975c8413fd6cca1b99bcb0 +Tag = 72b7573e5b27a1d0e15cdb7b06c8857f +Plaintext = 9d62e557c3 +Ciphertext = 8b53c85165 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 77d9c306aa257379053cf1f2043c388a301dac2a9e2bb89eb8bab6eb3f150fe3 +Tag = de691a412ad54bbdb6ceac45ed45902b +Plaintext = 7a05db235f +Ciphertext = 6c34f625f9 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 081568ae0b948aa647b9d4dda5d42641ad5de72aa9874d8d0717d872007720a8 +Tag = 8a1bb8ba3d6763dcb1bdd3400e3459f7 +Plaintext = 30a22ca0fc +Ciphertext = 269301a65a + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 695ba4dea0f84baf190ec25a25fc00cb9898902d7a17e6f5ff2df323b974f7c4 +Tag = 403897d496cabcd5bd9de3282199a8ed +Plaintext = 35e25aa51f +Ciphertext = 23d377a3b9 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 1f3ba0336a634efdd11f8168c0fe25039f9403bfa70b3898f4dbe577dbd52957 +Tag = 70a81f7cb0ab7ab2b495f51d66abeee5 +Plaintext = 8bde704c74 +Ciphertext = 9def5d4ad2 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 097b9ebff3ff93a143678d59721fdf359e95cbc82585ae47727a773317925d38 +Tag = ce68e9b01a4462a2221bd2f3cadf64c0 +Plaintext = 428542ecfb +Ciphertext = 54b46fea5d + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 76d0341dd44c39e43a23dbcf4cb602f15d5fb9fee20c3d0d262d539c3fd1dfd5 +Tag = f2545964ef3978cad3387d61104bab84 +Plaintext = bd6866ded0 +Ciphertext = ab594bd876 + +Cipher = aes-128-ccm +Key = 3725c7905bfaca415908c617b78f8dee +IV = c98ec4473e051a4d4ac56fd082 +AAD = 7e7c40ad64b511005b4546f9ec61ca24829390fbc4bd8507225bc348ae0807d7 +Tag = 002c41938a935d51905b2a708a2c5194 +Plaintext = 5822755a3e +Ciphertext = 4e13585c98 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = bb4e706e73d21df66f64173859d47e247527cd9832e20dccff8548ed5f554108 +Tag = 8427f36b1f6c633e4542f32b50ca8edb +Plaintext = e479990bf082 +Ciphertext = 89c924623887 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 9db2182c8a4f5471082bfa1a8496602cbcdef2790f7e8f71f791303bd48dcb05 +Tag = d76fe54da69af5edf8309c7f013bb07e +Plaintext = 017a7fd1aecb +Ciphertext = 6ccac2b866ce + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = bf483f59fb73681f27b68168c998c90ea8ceea997654c6fab2bd737dcdc884f9 +Tag = 662f53d17f7cb6673415bb2324ca0666 +Plaintext = 512fc5e4973a +Ciphertext = 3c9f788d5f3f + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = b91e641d8210e1ef705fec2beb9f58a391c7d1a38935cd1d13f2c00363388ff5 +Tag = 40c86156b1065b64af1e4d6c89b32603 +Plaintext = 06212e989616 +Ciphertext = 6b9193f15e13 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 5cebf908e232d797fcce8453c4c3000868d4172622a4ee0d6a1bdd876a0b7c96 +Tag = c07ef5349903b928e39e99e2e32625de +Plaintext = c45629069ebc +Ciphertext = a9e6946f56b9 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = ab92cbc97f3aa6f9ea4dae5d8c3d9e91231f43ffff548da7b668e61c183ac2cf +Tag = 5e40654ea16e83cc6faeaad668c416f3 +Plaintext = b949ced37725 +Ciphertext = d4f973babf20 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 2c3d2f9c7e89c2b9e07317c4db6e9f00f5faadfad531c5bea79d164ac24d4543 +Tag = 3102a502dbba0c280e1d5fc627fe3a9e +Plaintext = 517ff7b383b7 +Ciphertext = 3ccf4ada4bb2 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = d798e77ab0f3697768f23014fd31b9e8762ae65b6aa8a4bbc17ecb8cbe78461f +Tag = 6745fd4c954396e696697731e1f9a262 +Plaintext = b40d863ca4ff +Ciphertext = d9bd3b556cfa + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 45b44e3dec57e24d960fd1767797ffdbbab81e38bab37e6974df262c3d932327 +Tag = bdf2b2dd47077c98234eae5d47c3b594 +Plaintext = 56e00289a003 +Ciphertext = 3b50bfe06806 + +Cipher = aes-128-ccm +Key = 80bead98a05d1bb173cd4fca463b8fa3 +IV = 8a14a6d255aa4032ebff37a3d7 +AAD = 645d27970ccce096d082fccfc1183955bad2611af0dd7c58c9d54430f28bd992 +Tag = ea66649ad7e204a344d3234125aa324b +Plaintext = aa22bb1de579 +Ciphertext = c79206742d7c + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 6d5573c9279897d7d1602d8a95c04bb5ca3fad2dbe89a024b3651eb227e73bb5 +Tag = a852a7c4358dfa9f5467357638acac90 +Plaintext = 2a5775986551c8 +Ciphertext = 4f259f2a718fae + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = ff0ab5021ef466e2e898b0993d691145168be558682c74914c172f2b5e863754 +Tag = 8767c76e707d48a2144e090812e0192d +Plaintext = 8db3c1ca0580f9 +Ciphertext = e8c12b78115e9f + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 2ee03cc28f79773af139c4ea55ec4daa48bb2885b8adcd5f066eceda5c4ec27b +Tag = 5486df740083c959fb62ef7e2e221602 +Plaintext = 3c69e2e83236b6 +Ciphertext = 591b085a26e8d0 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = f041504d4c1b3d5be358bd6d350af42921205d29ab22b44ffe221358adef5bb4 +Tag = bdc4d2b86b2528f75db4a7f5423f4395 +Plaintext = 777828ab5ccb68 +Ciphertext = 120ac21948150e + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 81ea116832d69542ac8d3d22c16c82eecf2ccac39264dd933c4f9c13c8d0f1d4 +Tag = a7b06d1b710baa15daef19069ecf46f0 +Plaintext = af556fef3584e3 +Ciphertext = ca27855d215a85 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 8a0a120ed290a62456f002da1c250a0ddb1ebd57185a733d8fb562aad482679d +Tag = 3811129add52e1406d50cbff4aa82802 +Plaintext = 98f26635351f14 +Ciphertext = fd808c8721c172 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 12b5a76faedf6f855e328c2cb87be8aea78c5e926b32d828e167b46205c86de5 +Tag = 1563d3da8a6cabb7515f642e42fb4b2e +Plaintext = bd22c1ec05dc26 +Ciphertext = d8502b5e110240 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 8dc32f35ef4bcbfd040ad25dc36d0bd2486f93d0cabb7704cd1582dc99f65449 +Tag = 17609a21f703253e5e56beef4ac71759 +Plaintext = 2a87c0d64806fe +Ciphertext = 4ff52a645cd898 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 83ced632359a11eb0c4c99baad84df5cac15bc5453b6593d9ffb4c5e8c84037f +Tag = 236c72f98da859b54be7c598d85c37eb +Plaintext = f05f39eb0a3d64 +Ciphertext = 952dd3591ee302 + +Cipher = aes-128-ccm +Key = dc8ec91184ba18eae31ac2d3b252673f +IV = 0da4c988f521f5648259f2bec2 +AAD = 771a818a24e7da7b98f4b4291ef34bec7e1656b0c6c6e9474a989a04ea7de385 +Tag = 64c8cd38cbcc46e7f09bf3e1c6590c71 +Plaintext = 59dad755af92c2 +Ciphertext = 3ca83de7bb4ca4 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 85853f120981f33cf1d50fde6b8bc865fe988a9f12579acdb336f9f992b08b89 +Tag = 2563309efc19368cdee8266538ca89d3 +Plaintext = 6d972a673fbe1ca1 +Ciphertext = 2f12a7e7acecae5d + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = a4ec5aee89e2cce2115b6c1f42570bc5062887cad08192a682d0b4508fcd936a +Tag = 28096a5fec5e5359c369833eac3b7efb +Plaintext = 68b1b6367a15fe49 +Ciphertext = 2a343bb6e9474cb5 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = f5499a7082bf1e6e2923211271f5f7f6d7c7b26db7963071705a58ddc4dca0dd +Tag = 754a65863efb60c98dbb536e2b5a69d8 +Plaintext = 707023615563a40e +Ciphertext = 32f5aee1c63116f2 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 765f267befe6fcfaaa4b46eda32e7bfab87f12ceb07fa3b37be74965bb664a21 +Tag = 0b6e9b7f3b3541ffee66a1f668f67d28 +Plaintext = b56454bc50df3e28 +Ciphertext = f7e1d93cc38d8cd4 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 9ce65598cd1f86afc9aaaf172809570cc306333c25523f863c6d0e0154c55e40 +Tag = 7018c9db8baf6be349d93d4eef7d7c9d +Plaintext = 962f765da3565bde +Ciphertext = d4aafbdd3004e922 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = d0125e30c36232a8c07cee9abc53453b276849a7c04ade80ad586ed8cbcede51 +Tag = 501b28887f05fd66f050525943d101f8 +Plaintext = 4f18bcc8ee0bbb80 +Ciphertext = 0d9d31487d59097c + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 90dfd9e7bb7bf8fb70c22a879ffa760d14cda7b79ce4968f69b8a7f2b7a59642 +Tag = da53dde2e1aef96b3658a7635ee54188 +Plaintext = ca293c9e1780b401 +Ciphertext = 88acb11e84d206fd + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 58f518710e6b282482a7f1950fa353b13bdda10c9aaea6d5f0d7ea0a965d31e8 +Tag = b62a5ec234f1efd1b52c8fad1cf09890 +Plaintext = b9df9fb4a6b299b4 +Ciphertext = fb5a123435e02b48 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = df052e95aea3769a433ce4e4e800b8418649bbe8c6297eb07545e6802de7e807 +Tag = bc051ede6f37cf67543a7252d7d9b203 +Plaintext = fb2441d1594a488a +Ciphertext = b9a1cc51ca18fa76 + +Cipher = aes-128-ccm +Key = 19f97ef5318b8005fc7133fa31dd1236 +IV = 01ce9814c6329dbee1d02b1321 +AAD = 0875020959ed969cfb38636d1d5aabce9658b00171a7614ea9e5395331c7659c +Tag = 5be4be6bc6b18104fac167b6e3fc15f7 +Plaintext = 451101250ec6f266 +Ciphertext = 07948ca59d94409a + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = edf64f98b3ab593cbcf68ab37a8c9472e49cb849d4a744deae925a5a43faf262 +Tag = f8ee4a233dfb7753f6bfe321b3e26959 +Plaintext = 7caae2640e734539d3 +Ciphertext = 0dae8b3ccf0b439f6f + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 29ac8fd6a20a5df4ec79660c44d373da42de7d7c5fc35982b6c29b480723b484 +Tag = 63b1477d9506a51ae23abbac179d8b02 +Plaintext = e574b3a37af3bf2251 +Ciphertext = 9470dafbbb8bb984ed + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 9ae5a04baa9d02c8854e609899c6240851cbc83f81f752bc04c71affa4eed385 +Tag = db0986198bce2e486581c041029a81d9 +Plaintext = 2e3cf0af8c96c7b227 +Ciphertext = 5f3899f74deec1149b + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = cc8e789462879e348d20be4e1161d7b7fc6f8371d8f8cb2d25d13f0e07de47b0 +Tag = 0cbb2df2079a6eb964c3469f4f326122 +Plaintext = 16f22817c5b79f9fa6 +Ciphertext = 67f6414f04cf99391a + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = c63061f2800228269015693336f78bb535ae8b88869e4ccf4ead2f3b0ea4e48a +Tag = a40ca7622acf7266b7c24cf0c3202e4c +Plaintext = 64fe8076d4e8538e18 +Ciphertext = 15fae92e15905528a4 + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 71c14a7031033db15bfe23b75fed9daf8886dd11392a0b787660e7b1a581af11 +Tag = 7de20e98586cd5d684bf015a7abbe82c +Plaintext = 4814aaac48bdf43c92 +Ciphertext = 3910c3f489c5f29a2e + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 8f4947f8588ed866ed7477d7f1a28046430c6470806a50e3c9e80958c61f1b42 +Tag = 8d503f5d87818f7c0e173b857cef4288 +Plaintext = 392a692b57a8a97f60 +Ciphertext = 482e007396d0afd9dc + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = 9d44f6df58c2b43db67e3daa95b176c81daff32e996d670e86405e15eae72e93 +Tag = c85e2283d9e80700268a6459d1451d00 +Plaintext = cba1e00e345b0cb7eb +Ciphertext = baa58956f5230a1157 + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = b6ada12f7a28211e9d2c07cbb3d39fa77aadc077b34c46f93006c1ca2ff66f87 +Tag = 1056aea3d3e4f7a5219170aaa52465e1 +Plaintext = 22f5b6752582919dc1 +Ciphertext = 53f1df2de4fa973b7d + +Cipher = aes-128-ccm +Key = c17944bfaeeb808eed66ae7242ab545f +IV = 910b3db64df3728ca98219e01b +AAD = d6411fd5b25433f67ca75e4560ceb809d3721266beec358dde126b2f6a514137 +Tag = fbfcf8200a8a3f8d995f50284a7280c8 +Plaintext = 6e1b55d6f5288c5451 +Ciphertext = 1f1f3c8e34508af2ed + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 4f9938d5bc3dcbe47f6b256d5e99723d0891e50c6175aba41b011e4686113c49 +Tag = 4cf0d8c24189affd35060cb7ca3dd136 +Plaintext = e10cc36bc1c5d3c646ab +Ciphertext = 7f797367de50be6dc04e + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = e013a2edd5b86bab8df5c9940d0a0c864478c1ad42668304a643141855adac10 +Tag = 4148ef85caab151488c1a6b3df540d21 +Plaintext = 15841284c959febe63f9 +Ciphertext = 8bf1a288d6cc9315e51c + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 147d77d509f642189594df17574a0ce62b52a838feb62310e11533995ba4c851 +Tag = daaa1e7c22b3efa8362abb3d31ee8884 +Plaintext = a8b4e5829069c335d1d8 +Ciphertext = 36c1558e8ffcae9e573d + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 0bb09658e23fe8a08c01a6994ef36cb8dcc9a806297a09c67efe3558ca56bb5d +Tag = 317b141383ad38dd78569d5f846f2520 +Plaintext = 1bb2da0f1ae7e044deb0 +Ciphertext = 85c76a0305728def5855 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 34eb2e6149bad764837f6f25ddd96865e5b05d5cbf233c4f6cc2aa654dfea3b7 +Tag = 4e6432971aecf6bf7cf5244d21f7f173 +Plaintext = 63af538196add9b3fad2 +Ciphertext = fddae38d8938b4187c37 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = b69f26fda6d1cd92897e03758cae020c4e1beb019ce5ad987f872940780a9468 +Tag = e4d0ffc0f0add38a80c7ffe6b4701e54 +Plaintext = 6ef2df5a1688ae795537 +Ciphertext = f0876f56091dc3d2d3d2 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = a7375ba32251af0138bd9fd8fcd56a7c43ab2ca9a7fc0117d25f6d4ef9c2fcbc +Tag = 47fdd0b2f29f39094ba5a7375e278349 +Plaintext = 3f46c83021069ac488a1 +Ciphertext = a133783c3e93f76f0e44 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = f9b91f7298b4e43843fc739a2f41c57c3f2cf36378fe4c34b574a43f9cedee7b +Tag = 57500f913ee3f46801e1bba9d4db7ecf +Plaintext = 86c10a6dfdd6a06ef638 +Ciphertext = 18b4ba61e243cdc570dd + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = 9d35876d9449a1642b5062dfbfc7a26a7ac080b7198f4aeff2c79e463565cfd2 +Tag = 56a6b87519b4807a2114ced587f72189 +Plaintext = 196c80d02b663bdd89fd +Ciphertext = 871930dc34f356760f18 + +Cipher = aes-128-ccm +Key = 0fb9df6f638847f5de371f003dd938f4 +IV = c9ddf61c052f3502ad6b229819 +AAD = f2d5e927eb507f889efc6f21d783851f638f978c74960cc347f89f2703476114 +Tag = 2101012808adefe9b8166e04685bd537 +Plaintext = bd27ae3ade0781a33d5f +Ciphertext = 23521e36c192ec08bbba + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 7d9681cac38e778fba11f4464f69ed9ebfea31b7ffcaf2925b3381c65d975974 +Tag = a625c43233476bbb959acd9edebe2883 +Plaintext = 31be1b241cae79c54c2446 +Ciphertext = 9dd8a4244fbdb30b624578 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 1b0012c468009bd2851653013782c7b71ef43c393afd4dc0aec4d6d0c3fa11c5 +Tag = d477ca066ec2befa854a1faef018ea8b +Plaintext = 8802831e22092b30110cf7 +Ciphertext = 24643c1e711ae1fe3f6dc9 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 48b216375c00ca7e9c4048834b37944d2543e24fa091fb3c7290e11c53a6b6a0 +Tag = eb6be9a78dfbd9e16181679b782969ad +Plaintext = 3b3f782d637319d7fd161d +Ciphertext = 9759c72d3060d319d37723 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f3e06a45fcf1f6abeb00727bf2c9bcea00ce621d38f7b7eba17c27e51f04c793 +Tag = 3d9574d95b821a5170e9b61d8e6b2ff3 +Plaintext = e98f5e5a20d02c80372d6d +Ciphertext = 45e9e15a73c3e64e194c53 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = b36e27729f9a139d8ec4f61215b7bf1149cbb4d93a5c14bebd7cfb7c6fe585cb +Tag = aa193d257907be1330abaa56bc4f431a +Plaintext = ceeed4fde3406ec40f7ac6 +Ciphertext = 62886bfdb053a40a211bf8 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 8886ed7fa414d74aef704a9751b197cbab02c41c6aedcaf65cda019dc2d2d815 +Tag = 1d92029a6428748664b5c815f15ca1b7 +Plaintext = b38f03449883773135c0cd +Ciphertext = 1fe9bc44cb90bdff1ba1f3 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 816d81af167d2294497d9b06a39fdf75e37cbacf4d10c3a444068c891b361bba +Tag = 386e4ad7c72ce0081a85d4cfd34254c7 +Plaintext = 8efb141db7b77c521003cf +Ciphertext = 229dab1de4a4b69c3e62f1 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f427c47e10c45bb3c7e75e9e604503b3560427691470358efdef48ddaf3794d2 +Tag = 98eeb05bc376a1042735569d5b63f8fa +Plaintext = 6dc38e37d1379732df4dd5 +Ciphertext = c1a5313782245dfcf12ceb + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = f3df712b5e8dd8e4aa8b7c5f41e93bd11b0df66a3456a01f3d0094ad91482cdb +Tag = 065b03ebeb68a9153cb4ed152ce0d64c +Plaintext = e0e358aff203369dd5960c +Ciphertext = 4c85e7afa110fc53fbf732 + +Cipher = aes-128-ccm +Key = 006ff7d3153caf906ec7929f5aef9276 +IV = 57db1541a185bd9cdc34d62025 +AAD = 264f2c7b095a296eb8ff6b5151ab3d9497ea8dc0002a9e5b09c2fd0ccd32b6ff +Tag = fcd16c8360a408e2787f930ed275bf3f +Plaintext = 57b940550a383b40f3c308 +Ciphertext = fbdfff55592bf18edda236 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 26e011143a686a7224ddb8c5b1e5d31713fa22c386785e2c34f498ae56d07ed5 +Tag = cb56a9c1a1c3bb16fbb9fbaedacdb12b +Plaintext = a82200ef3a08c390dec5cbf9 +Ciphertext = adf4fc6f9be113066c09248f + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 97a720ae4720546e31263a1a538ce1d35c198c23bd4362e0023a67536328ab9a +Tag = 002120b619a391fbd23402e5edd4949e +Plaintext = 7fc58d1bb450b396b9161f53 +Ciphertext = 7a13719b15b963000bdaf025 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = aff6c8cefda055c67262e9c68825d1ad2a7488e5b09640a111fabf6254d96cc0 +Tag = 48b6e9a8de0099a28cebbf5c2bad42ff +Plaintext = e9ea182d7f895f312b9738db +Ciphertext = ec3ce4adde608fa7995bd7ad + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 35a3963b43f47855ef3df12af5de3626e0c5c8d9cd2a534c737cd695609b05a9 +Tag = df80fd62e751757bb0a32a987980afe6 +Plaintext = cfbc8bcbb5e5bb744bb1f340 +Ciphertext = ca6a774b140c6be2f97d1c36 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 46a2e6bd3fd5336abf02eace3cd1e1f6dde505ab976a9fa596edd6fbde7175de +Tag = 3b211350c70adf9bab5c01081bdc6a99 +Plaintext = a334f8f41897cbcaeb5cffdf +Ciphertext = a6e20474b97e1b5c599010a9 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = d110651c00ac5540f9d1ed9eb175e06b97163fc36d43f048565e5d0c30a069b1 +Tag = d7f65690d9a2fb6759d658c9bdfdfc37 +Plaintext = 3f781267290e8e73c6355e75 +Ciphertext = 3aaeeee788e75ee574f9b103 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 978644dc4e36f1d98a2a63e19bbf8af11785d09fce58a95c00cc6bf6cecf6161 +Tag = 0d5df472f49e7f713cd1373293810906 +Plaintext = 3dc39dbb91efe8b16396d488 +Ciphertext = 3815613b30063827d15a3bfe + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 5ae7528c5e965880b1533cbd78c1e81a8187379327a2fc3f76ff45829049e183 +Tag = 4bfca9ef00b0f2bbb03c1a3f7a0862e7 +Plaintext = 6caa8c0764512baa39dabac0 +Ciphertext = 697c7087c5b8fb3c8b1655b6 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = afe754828be6e3731d3eee54b021b4fa182247bd958e9074fb0094a11030f5e8 +Tag = a03be1d1d262b03c0ab425d533fe4ec1 +Plaintext = b19bc92e2305883580dd7742 +Ciphertext = b44d35ae82ec58a332119834 + +Cipher = aes-128-ccm +Key = 026331e98aba9e8c23a9e8a91d0b0c97 +IV = bccfe69bba168b81cbdf7d018a +AAD = 0650859c635654ca4d815963c0a99f9d2f47456ad37f739c425e924d4360bd7e +Tag = da61ca8461925996880e2874393232d6 +Plaintext = dab87e79544df1cc98096b91 +Ciphertext = df6e82f9f5a4215a2ac584e7 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 0eff7d7bcceb873c3203a8df74f4e91b04bd607ec11202f96cfeb99f5bcdb7aa +Tag = a6f73242f2f227350c0277e4e72cdaa6 +Plaintext = 4b10788c1a03bca656f04f1f98 +Ciphertext = 89f15b1cb665a8851da03b874c + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = a533b3279db530eaed425842b0d3528f5c5e4c16acfa0f49de43d6491f0060a9 +Tag = 94271cc06f81d510075728cfeb89222c +Plaintext = de6ea86d3641d916c4394fdd31 +Ciphertext = 1c8f8bfd9a27cd358f693b45e5 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 8e6c1cde142e18635c1b4f0cb54d3cf817f22ad7c25bf6a022501682f6a7da1c +Tag = ab1aefed75400a41447b2bd8f0605542 +Plaintext = 6f3b32adc8c0314872947f3d31 +Ciphertext = adda113d64a6256b39c40ba5e5 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 248a4389da2d51b87907dc11c46253515503ba80de5d06c9b505cb89906614a6 +Tag = 46b3a6463876f1a43a287748f339e913 +Plaintext = 0cc992a8c736b44fedb4ad498f +Ciphertext = ce28b1386b50a06ca6e4d9d15b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 2e2c8244a2cbf53816b59e413207fb75f9c5ce1af06e67d182d3250ea3283bcb +Tag = f625786bdc58af24b17c1ba34fa87baa +Plaintext = 98104fd3f3413ad1f57ef4912c +Ciphertext = 5af16c435f272ef2be2e8009f8 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 4ada86d88d5f49dfcde13fc30ba9a1af58d5254b47fb1885a20fad915c87952e +Tag = d4a918290cf97208232c76908514b07a +Plaintext = 3b4fec79d52d8b2a533917b75f +Ciphertext = f9aecfe9794b9f091869632f8b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 9e3b23232e5a9e69747f8bcb148cd6d282fd9b7ecd6d97e8bb5cdc261b2fc86f +Tag = 01d6306bb91c315bb4a23fe23d496d09 +Plaintext = f10c19c76ae7ed55e1651155df +Ciphertext = 33ed3a57c681f976aa3565cd0b + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = ccea2c815ea4efadc3007f511d633e98f9fa38b0e0fb572b282ed6a610adf7a9 +Tag = 620d9d3004587c5d510e2a857fc857ea +Plaintext = fa34af376868d9a49aa200f59a +Ciphertext = 38d58ca7c40ecd87d1f2746d4e + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = f7277fb296e2c0d2c9ceb7013ea8b59fe37e26b3b42a0b8cd01aaaa8d35283d4 +Tag = 82d2438a5138977bde5f514e2335c28c +Plaintext = abe2fd996bb6804ed3286c057d +Ciphertext = 6903de09c7d0946d9878189da9 + +Cipher = aes-128-ccm +Key = d32088d50df9aba14d9022c870a0cb85 +IV = e16c69861efc206e85aab1255e +AAD = 14dd1810df3eeee78ed3836c77edf510d91ea28f119bf57111e580d70da94b74 +Tag = 78100a05448fa6e74bd3ed16c3bd364e +Plaintext = 395ea6979b77dabd2042aee4ff +Ciphertext = fbbf85073711ce9e6b12da7c2b + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 2c5d114eff62c527cc2e03c33c595a80fe609bfc0fe13ce3380efe05d85cceac +Tag = e8eeb5d5b493661259a9d91ea31a5f7e +Plaintext = 484300aa3a506afcd313b49ead8d +Ciphertext = 928ca58b0d373dc50c52afac787c + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = d9ebc1cbfab9034317132a72e0f11c341331146a59e7a2f26bf4f3d778da52c4 +Tag = 552193439abfedda67d765d030cef30b +Plaintext = 8b318f75ed79a7978adc17c4d2d4 +Ciphertext = 51fe2a54da1ef0ae559d0cf60725 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 9aea86b9fbd9bd4504ee2e25054942b33d3cdbd84215db7ea337e548cb706780 +Tag = 15013c2bc9338868fad0d2fac11df019 +Plaintext = 0256b0d154c768c85070da6ea8c7 +Ciphertext = d89915f063a03ff18f31c15c7d36 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 08afe10bbfbd65b948a6561bbeaf3ab46a8e3d0a861f1cfc46584156197f30a3 +Tag = 6c3c4cb8c50891d6523245e4c619aa99 +Plaintext = 89ed296a3ac03fbfb71422b92117 +Ciphertext = 53228c4b0da768866855398bf4e6 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 7d653792bb8683e07c7d2c800db6f7f08343c85af2377115df4fc86ff7d8fcaa +Tag = 792d2cb93e45811a4c897ae9d907c9cf +Plaintext = 414b6acb1db479028f5cc8800f2b +Ciphertext = 9b84cfea2ad32e3b501dd3b2dada + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 4d73c1484f9429eb15742f29ab05cbab6552abf40e127b93427d649d195ed25a +Tag = 1983a87812eaa7b66c5a0e54a01cb882 +Plaintext = 163f67b3766c3c650ce26c5bd8b5 +Ciphertext = ccf0c292410b6b5cd3a377690d44 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 2fba7a881f019a8745691343d79ef3656e25bb37b93fb5ab7311889f92010a5f +Tag = b0afabd23b33765a63753cad66b0e6db +Plaintext = 9c5b4aa703c27d16d82013853e16 +Ciphertext = 4694ef8634a52a2f076108b7ebe7 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = a640343fd4a866aec07b667d25176e11a32fb4d8bfc08fde2c46dc9b492fa010 +Tag = 39b8d0f97540373a7b9061aa3b2f7044 +Plaintext = 99eb86b3202c7ce68a2339065f47 +Ciphertext = 43242392174b2bdf556222348ab6 + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = 9efd58d3ef5f74f663b2b5ca5e96c5a2fe85ca5eac1495d7f1751c7d8b412b3e +Tag = 312c803e29f7be7c5eb236401037a320 +Plaintext = 3f5c1d038161e65c9ed955c961af +Ciphertext = e593b822b606b16541984efbb45e + +Cipher = aes-128-ccm +Key = 7301c907b9d2aaac355c5416ff25c59b +IV = 7304b65b6dab466273862c88b9 +AAD = a7d7ba684c0903323f7efc83dc32815195df325394162fb5a18f201047be7999 +Tag = fd929c717d75388387dc25bfcf90b707 +Plaintext = be8dea2b4e602a787ecd28f2f7f0 +Ciphertext = 64424f0a79077d41a18c33c02201 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = c6de3be97f11d0e2ab85c9353b783f25b37366a78a2012cecf5b7a87138b3c86 +Tag = 5e902f296dcce870263ae50cda4fadae +Plaintext = 61bd1385be92097e866550a55278f0 +Ciphertext = 7c9fa8d99b38f825315ece6a2613f5 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 7c8cf9c650511f33af82e807e60336ec086bd2d9400a5f35652b8c3fcf968ead +Tag = cae8a9e4b606f5fbeac2b829b42a150a +Plaintext = 7e5e51301fa44a21f2734731ee3710 +Ciphertext = 637cea6c3a0ebb7a4548d9fe9a5c15 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 5f8b1400920891e8057639618183c9c847821c1aae79f2a90d75f114db21e975 +Tag = f5419c6085e5434f056162cf80f6729d +Plaintext = 9cea3b061e5c402d48497ea4948d75 +Ciphertext = 81c8805a3bf6b176ff72e06be0e670 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 238d3c9d9de32f2040b1dd0dd040b921e456c3653263f4020cffdc552b948a46 +Tag = 7fedcc743389a9d48e6b871dc0dd63b2 +Plaintext = 20660408d6890aed84aa65dfe23032 +Ciphertext = 3d44bf54f323fbb63391fb10965b37 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 3b5d61ca21953fdd22280747dd4ae908a511750127875da84dfe7d0063a318c9 +Tag = 8137e0a856d3d911af9f420b68d8110d +Plaintext = 9ab83c81f2d2c896c6596660c3974d +Ciphertext = 879a87ddd77839cd7162f8afb7fc48 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 78c1751e86144a78285a30dc04f51742bd47e3d36b607bab48d91cddabfff4b7 +Tag = 5644448fa8445b6cd185bdf9b3718033 +Plaintext = c1ec469aa9c73b677af225a9f5f6f8 +Ciphertext = dccefdc68c6dca3ccdc9bb66819dfd + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = add33e9a1d7e91e2c160c1123537e3f7e3535881cb4aac1a80ecbe367379212c +Tag = bd38e4dc44f768cef0c51344e3a7f7b8 +Plaintext = 9df1d6b6debffdd316aeb27143508e +Ciphertext = 80d36deafb150c88a1952cbe373b8b + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = df7736560b1a13aa8e536500ea6cdb9a6757309aadf25a6a9189055a309c3f8b +Tag = 2e7f2ec918099898b843a34c385f2a57 +Plaintext = 19eef017100dc82f26ed0815c55c12 +Ciphertext = 04cc4b4b35a7397491d696dab13717 + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = b40c8d22069b8a65cddb51c1ea3571160cacb19fd371552436b19c7122b28d08 +Tag = 94c2709685b0827cc42f3a25b579db28 +Plaintext = 2af5db43f2a5fe8b494b40661510bb +Ciphertext = 37d7601fd70f0fd0fe70dea9617bbe + +Cipher = aes-128-ccm +Key = 38be46d271bf868c198052391f8a2147 +IV = 6758f67db9bfea5f0e0972e08b +AAD = 9de5559ea8ccc70f4375a436ce0b72551a75960ad5ed6a1949ee8f6c47548558 +Tag = 63bf4b40ce7e672587816fdcda16efbe +Plaintext = 5de41a8ca8ed8011304fa9e9f36498 +Ciphertext = 40c6a1d08d47714a87743726870f9d + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 3fec0e5cc24d67139437cbc8112414fc8daccd1a94b49a4c76e2d39303547317 +Tag = eef08e3fb15f4227e0d989a4d587a8cf +Plaintext = be322f58efa7f8c68a635e0b9cce77f2 +Ciphertext = 8e4425ae573974f0f0693a188b525812 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = b6fecd1edeb55a9a4148b1aefb716a1e162779a5ab2a682e4adce4479c527bd2 +Tag = df7f186e8d3d7c21c549c41ebcc7f505 +Plaintext = 0e6118d0409751d36cb642504678535e +Ciphertext = 3e171226f809dde516bc264351e47cbe + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 5c3933c30bf9d4841eff4000aaa1cb4d39cdf8ef1240e2aabbf9da95bdee5270 +Tag = 810a68be1814f53c09aca4066527fef8 +Plaintext = 5c8a5fb36f860d00c21ae9e3f24097c4 +Ciphertext = 6cfc5545d7188136b8108df0e5dcb824 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 7ca7ef30d3ac08aa51a9e5d3d84e8b6bb7fdde921e72b98ad6a93ebf2efc6b04 +Tag = cc30245a6e64625c4f6531d7497fb144 +Plaintext = ebd1cb4b35257790c9806be476bd25a3 +Ciphertext = dba7c1bd8dbbfba6b38a0ff761210a43 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 90f1416768fca7dd48d01230dabf95f2f1a0c044bf2d755448aaf72316c8448c +Tag = 10d85725dacc274034669acf7f34fed7 +Plaintext = 842b7e5f22d921b2b8ab3131684b7eff +Ciphertext = b45d74a99a47ad84c2a155227fd7511f + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = adc5c36849283d57acb2bcbc0e12465cb7c1830cb4e314b9ce6e25acbd8d460c +Tag = f731b465eb59c4989e42020d86102a59 +Plaintext = f0c2cc5a1b4c4cbe839338fa0d7a3435 +Ciphertext = c0b4c6aca3d2c088f9995ce91ae61bd5 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 80a7a483d1dbcdf00ed02a700e93d8b87fa6ac5c7368d1e81bd1b32cd1621cd7 +Tag = 84bcd2775448447ed801b3b0ff071c19 +Plaintext = 2c1a5f906f2ae0373cc25e3519df2ba4 +Ciphertext = 1c6c5566d7b46c0146c83a260e430444 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 13c02992992d2708250184a579c43bc29a3a8cf1e02dade4496cbd8b1214f97d +Tag = 01d1919f1451ad16f115cde863f15303 +Plaintext = 1da5190517546f1ad852f64263e1f679 +Ciphertext = 2dd313f3afcae32ca2589251747dd999 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = f6f18dfe093e4c0c3fbfa8a5b1f4a703c08addc2ab959741611a594b93d08bf7 +Tag = ccae4f6ec07bf73d6f086cf09e2e14ed +Plaintext = 13ccb08a580efea53dfba6a59626bbe2 +Ciphertext = 23baba7ce090729347f1c2b681ba9402 + +Cipher = aes-128-ccm +Key = 70010ed90e6186ecad41f0d3c7c42ff8 +IV = a5f4f4986e98472965f5abcc4b +AAD = 63708e12dfa14f192ec5ee5856dc3cf2403817d9628c31899b4613f65e1e61c2 +Tag = 2bad8bf67d32a855c3940ac908397a5f +Plaintext = e0b5fbc6c2269d445a60273bf844892b +Ciphertext = d0c3f1307ab81172206a4328efd8a6cb + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 46603500af9e4e7a2f9545411a58b21a6efd21f2b5f315d02d964c09270145b3 +Tag = 70f0edb415993588b2535e2e0e4fd086 +Plaintext = 001343e6191f5f1738e7d19d4eec2b9592 +Ciphertext = 2162e27bfbf1d00f2404754a254665fd92 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 278afebc604bb7d87bed3574a2c5053de17eb8ca7e18ddc7892f2c54b38104a8 +Tag = 778e3c4a11f3f9dc42554d45796379ef +Plaintext = ba47d5bfb36f6150a100e36caa116405c4 +Ciphertext = 9b3674225181ee48bde347bbc1bb2a6dc4 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 3239b2ce4efe4f6a6255dc53347400a6446ed3280c65422386fab471ef09eed6 +Tag = ab5540cc01d867f641c9b196fa159291 +Plaintext = 96eccb7f9b0e16c6883de0a381e4767f5a +Ciphertext = b79d6ae279e099de94de4474ea4e38175a + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e2a5488d5f7930ea4ce399f2a6c0810265f7c0dc52fe824d19a0fa0d9ffd55e6 +Tag = 6366fbe302e142dcf6aa16337d98550f +Plaintext = d68f5990da1a2fe39ed81af145ab834fa4 +Ciphertext = f7fef80d38f4a0fb823bbe262e01cd27a4 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 0071f1edb3a0ce57af3c88bb0ccf138f752697a77e55695838fb39de04c78dfb +Tag = f88c07797267bf5a49b3d0f601a225ce +Plaintext = cdd4d8b3d8f6e4742793b456cefc9e686d +Ciphertext = eca5792e3a186b6c3b701081a556d0006d + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = f5d6989587e463969d97aadabea9538511f8d109cc2d3cecf09ba7cc346aaea0 +Tag = 5c9fbf69d81cef238ac513562d4a0dd5 +Plaintext = e7d7fc60ae852b68102e01b506f9dab986 +Ciphertext = c6a65dfd4c6ba4700ccda5626d5394d186 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e0b5fbc6c2269d445a60273bf844892b26fed03b82869edacd6dd7a63fd69e8d +Tag = e2c748c8c9e3190de095de8eb0650203 +Plaintext = be9f51abfbe2da5a56db0f9a31b67c9f83 +Ciphertext = 9feef036190c55424a38ab4d5a1c32f783 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = e6bd0010c98e60b9af7cf905c58e0653bc425e2ccc809bd4f9cd7b1f95c18786 +Tag = 05cf563c5b4ba4ebd5bf107f2ad3555b +Plaintext = 81b9c73029cea1936ef8755c80ba8d4093 +Ciphertext = a0c866adcb202e8b721bd18beb10c32893 + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = b1688cbc058816974694cd26c0f28ba9418e9912867fc8c5f4e7bd9c891a8d2e +Tag = 60dbbd8f46343c8442b03a472da4e23f +Plaintext = 618dc26853ee339689467ffbc2a77be69e +Ciphertext = 40fc63f5b100bc8e95a5db2ca90d358e9e + +Cipher = aes-128-ccm +Key = 79eae5baddc5887bdf3031fd1d65085b +IV = 9da59614535d1fad35f2ece00f +AAD = 469e004fee9878ed40621b41d04ec34af175f213d64d16e2f77d0bb2b6efe2e3 +Tag = 43352e46995e8c1aee43dbdb26b46c30 +Plaintext = 4f18bcc8ee0bbb80de30a9e08629323116 +Ciphertext = 6e691d550ce53498c2d30d37ed837c5916 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 733f8e7670de3446016916510dfe722ce671570121d91331a64feb3d03f210e6 +Tag = b4cc36852fd64a423fb8e872252b248e +Plaintext = 617868ae91f705c6b583b5fd7e1e4086a1bb +Ciphertext = b2dc1e548b3d3f225a34082f4391980a0788 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = b6ec659856866959ef6fd4e71ba930f0e3e5fd49d7465fd65f6813ab4ca1a770 +Tag = 95a66eb5b902bb23a1a8584249409fda +Plaintext = b8b342c49c28bffc2a1c457db0b537ad46bb +Ciphertext = 6b17343e86e28518c5abf8af8d3aef21e088 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 89eb3636fff80230352a3582be5698e3401c9e0579d48f2680c6e5e24d99f74b +Tag = 7fa792fb7246218f7d56d5fa4a5476bd +Plaintext = 37d694ba94d0af8df662134f20d142903839 +Ciphertext = e472e2408e1a956919d5ae9d1d5e9a1c9e0a + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 03434f3709e19a1e37edfcaabc215116763b71ab1c5e053dbdb599f86959f25d +Tag = a83dc3f0012ae6da32a15fd1684835ef +Plaintext = 90e4c0550cb7b279ef61f9140b7d94b8003d +Ciphertext = 4340b6af167d889d00d644c636f24c34a60e + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 0e2ddb65fcc72094ac388d53a1055c7e902285c4c3c33c13bb6fbb4f1956414a +Tag = f09d38d3dba01995e36bd685c8ea3371 +Plaintext = 69b851e63a78baef90637978e3dfe8c47be4 +Ciphertext = ba1c271c20b2800b7fd4c4aade503048ddd7 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = a42b2538ee2fb5f6a85d4d00524b01ad3331f61c404069243f35f28e2c2d0a82 +Tag = c89becf8d2bb935cb17f44b950df3ef5 +Plaintext = b7dbf8382115199dd2a2d87938c6ae6c4241 +Ciphertext = 647f8ec23bdf23793d1565ab054976e0e472 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 09bc5c426dc1faa4d71f50908bd6f297ec8e754d4d20def005585b4bc1fa31da +Tag = 96e28badf0202097e80561451796194d +Plaintext = d53698d719c51bf9eae346269c6a1da07162 +Ciphertext = 0692ee2d030f211d0554fbf4a1e5c52cd751 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 2ac87e59c2c86532cf165af3e8ff4871d730f5e742cccca38bbcdffff4472c93 +Tag = 710d4d7f66660891ac655d6eca4a3f3e +Plaintext = cfdb7363985aa01af6f8e8237dbfb7871eb3 +Ciphertext = 1c7f059982909afe194f55f140306f0bb880 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = 05d2fbc3d0ec81f52f31cb0c4bf960c2076867f6d9f0174ed9176e20177b2693 +Tag = f90ab18925fea6964490f364a975a473 +Plaintext = 56fdf10dc0c1dfd10965b83938e557459c61 +Ciphertext = 855987f7da0be535e6d205eb056a8fc93a52 + +Cipher = aes-128-ccm +Key = c14eda0f958465246fe6ab541e5dfd75 +IV = 32b63ca7e269223f80a56baaaa +AAD = c2c3902cfe8622254b3787cc13e79c5a3c388c2357c29f1c1ab5539a10bfae5c +Tag = 68a00e5e7a39b371024927d3ac98fe43 +Plaintext = e7c9812eda2ed7dcfc80fc5fe0d43e1e5982 +Ciphertext = 346df7d4c0e4ed381337418ddd5be692ffb1 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 3a069a2bfda44abbb0a82a97e5e9047258c803da2c66190d77149e0f010b3af9 +Tag = a6d7568c738e3a7fdf142d8f2d1562c0 +Plaintext = 2f3bf0b566440912a1e47a0c07f1cfd39cb440 +Ciphertext = bd6265dcba9e14c59e515e395dc60bd053345f + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 7709132415c94960025cc39c950ead208703a9d5a71e224fd022dc0a1817d0f4 +Tag = f22337efa5cb7db7240e7518b67ffbb1 +Plaintext = 7c880d787726c4ddeb2304b5d161b4a257298e +Ciphertext = eed19811abfcd90ad49620808b5670a198a991 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = aad77595f87a27f2c7995fc7149317f4cbebcece8336db2068380070784a4283 +Tag = 40bac6094528f02eeda093312fcf716f +Plaintext = 08c43bbfa706512aa39e2bfa5c365aca11e22e +Ciphertext = 9a9daed67bdc4cfd9c2b0fcf06019ec9de6231 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = bdb1b82ba864893c2ee8f7426c7b9a8460b00a50f164fc8f2ff2ae9cddab8657 +Tag = 0c041d86dd483c1d6da366e91bd826dd +Plaintext = a531c0ed8840b2fcf08d76eca71036153b6e11 +Ciphertext = 37685584549aaf2bcf3852d9fd27f216f4ee0e + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 38b3b9f45041ceb743fc2655b409213fa081427e41c833a2321a09fbd566c80c +Tag = fde45ca2a83dec2f930bb652a6fcdc5f +Plaintext = 177946b4dc3b0b825a505f097a0a203eb21c00 +Ciphertext = 8520d3dd00e1165565e57b3c203de43d7d9c1f + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = ec9d8edff25645520801b6e8d14a2fc3b193db70d5e5e878742de83154a578da +Tag = 8b89aa22cd7d0170a975565cd3a33dc1 +Plaintext = a2634ef20a2a418b2c3be64f0b5f79d7ea9b7b +Ciphertext = 303adb9bd6f05c5c138ec27a5168bdd4251b64 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 8f6c1de4efdc5ac2d6e5452b5b4f58416d618da672f521332fd297ede8350134 +Tag = d960b33c3df5cd38a82980dc0950ada4 +Plaintext = 40e52edaad5acf2d4eedfb3f9ac2908112e9b1 +Ciphertext = d2bcbbb37180d2fa7158df0ac0f55482dd69ae + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = b0f1dc85fe223bcf29cdfa9319866bacd0a0a79c554e24d1f10889279e31c0af +Tag = 38fa273c4102b5ca050b23044ac2064f +Plaintext = bf97780f498c23adcf1c49f60873780a235969 +Ciphertext = 2dceed6695563e7af0a96dc35244bc09ecd976 + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = 7d02a323aa769a8201549bf48a520d940bf6f69ed6106f1ce68856c22a594216 +Tag = c15438af1bafac3eac61e1c24ed00ab7 +Plaintext = 58bfe1eb2d38d91f80b3467db94fdcb84ff5f3 +Ciphertext = cae67482f1e2c4c8bf066248e37818bb8075ec + +Cipher = aes-128-ccm +Key = c5e7147f56ba4530b8799ababeb82772 +IV = bdd38e173fb20b981659c597d6 +AAD = d4b90ef8abad08c552c8c3b080b8c37df314d514049d45e27ec4527cb06cdf85 +Tag = 4422d9e2f4f84fde49e9701296294d5a +Plaintext = a206a1eb70a9d24bb5e72f314e7d91de074f59 +Ciphertext = 305f3482ac73cf9c8a520b04144a55ddc8cf46 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = e98a77f2a941b36232589486b05f4278275588665a06d98aec98915cc5607e06 +Tag = 9d5ca3d8ec5065630d2de0717cdeb7d5 +Plaintext = 4802422c9b3b4459ba26e7863ad87b0c172cfe4b +Ciphertext = daea2234ea433533bf0716abe1aa3844b6d3c51e + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 5970a836de1f1e91d94d7eef79742cbbd46a759c413715eb0224fd6a27145333 +Tag = 0ff0648ddb07f42f815b38bfc95688b1 +Plaintext = 796a69ad0e9379173ef6b66f44f5c84fa70a0e28 +Ciphertext = eb8209b57feb087d3bd747429f878b0706f5357d + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = e3f08834c4894f6fa66a55a280c0e677a79e97c1ef9488b21384e74e57b1b51f +Tag = 3ddd9a6977ea8e7adf5c5234346e560f +Plaintext = 98e1f8cf250183b13ad418024dc40c1a6a7ee8ac +Ciphertext = 0a0998d75479f2db3ff5e92f96b64f52cb81d3f9 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 18349be2894d49290339b97f4db28c92b3e112ffac77100abbf9c093935b1a46 +Tag = bdee05328a7ea8cc6c2e42bf3faeeda0 +Plaintext = 4a856d9b50a5b40d6566b38eae6a53ed0c192805 +Ciphertext = d86d0d8321ddc567604742a3751810a5ade61350 + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 7355e34ad13880de17a1d66b02672ea5c9f51774019f64ecbe36747ffcd9b671 +Tag = afb1435cf929db35ec5986aabaf4a7d1 +Plaintext = ad048eb2ad75266b43b59d9d1f073c44e4cbf25e +Ciphertext = 3feceeaadc0d570146946cb0c4757f0c4534c90b + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 4be21ba2eb26234ddcbb6aac6b4c3be7ef644af64edf51b7c29ffc3ddd80036b +Tag = 736be6563cf9f5bce97486b7cc6f1c18 +Plaintext = 5b527ac6cc6d1b4c3c56f8315bc96dae91632df9 +Ciphertext = c9ba1adebd156a263977091c80bb2ee6309c16ac + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 266e0e3365e06d3b1e864c6e5897145df7bdde90eb744013a7b36632d4cf6580 +Tag = 2e90335fcea56b969b4fce65442768dd +Plaintext = cee059cb0fe91a39faccc2914340baeab4b644ce +Ciphertext = 5c0839d37e916b53ffed33bc9832f9a215497f9b + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 55a723883a340877d85ad1a5f264f2c834d824c7bbf207cdd8500c9d11ef9225 +Tag = acd6afdb3578ebc75e8a408d32758931 +Plaintext = 85321fef6a2b7d31cbd079c4bf2bfbbc979df90b +Ciphertext = 17da7ff71b530c5bcef188e96459b8f43662c25e + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = 773864475a1a60a778468a66cbe13dfe3458094e62abb593f50c8495e3a8b81e +Tag = a19fb73fc0488d9f29a09c1b47e3e066 +Plaintext = e227b8d44320bd3ce9d3f7d688f3de887947b1e9 +Ciphertext = 70cfd8cc3258cc56ecf206fb53819dc0d8b88abc + +Cipher = aes-128-ccm +Key = 78c46e3249ca28e1ef0531d80fd37c12 +IV = 5de41a86ce3f3fb1b685b3ca4d +AAD = f64f3b00c9117aed3c486aa4c8d574b44d679be4069e1078bb7100af38cdb190 +Tag = ce2c5ef8cdce76b358739e2a1b173fb3 +Plaintext = 206e9eb2bc3f8534d844a38debf1306df808744a +Ciphertext = b286feaacd47f45edd6552a03083732559f74f1f + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 545aeac737c0ca2a3d5e1fd966840c3a0d71e0301abbe99c7af18d24cc7e9633 +Tag = 2f2da4dd4d817c9fa2d44bc02163a0a9 +Plaintext = d516bbff452e7706c91c7ace3e9baa76d65ff7050f +Ciphertext = b85242fdc06344f2bd9a97b408902ebcd22aece3d4 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = f032db01da60ca078d35c3fb5d05d6750fce1c01911a0422e827e8976946e4dc +Tag = 180f41bccbcd47c8b7890754c032269b +Plaintext = 590d1aa655fed50ca2e402299f2da6fe20eed56071 +Ciphertext = 3449e3a4d0b3e6f8d662ef53a9262234249bce86aa + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 71ecb4252518997b53491cf42a3e0fe1496a2af2329a16f9fcd9c4f249900341 +Tag = 1d6ba58cc2eb474401851bf9502c3413 +Plaintext = ecd86cdb7d78d310dca5b477cd9da2612f5a05ab39 +Ciphertext = 819c95d9f835e0e4a823590dfb9626ab2b2f1e4de2 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = ec7abed9bda4a52fdf1bf278b6bdd6b0a27d4688deb9ff5ca9c8c865a4d2f730 +Tag = 9b94d4b7a2044696c72322e850537b6d +Plaintext = 0024b14c283df032cf80c22ad8d2c96289ee229092 +Ciphertext = 6d60484ead70c3c6bb062f50eed94da88d9b397649 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = c2c77d7ad7b27d7c0f976a1e28881ea4ec7ad03b63a4e67f47280a40b8f58086 +Tag = 9d8da8e718570caf8bed7909fbff3ec6 +Plaintext = bc6965d8f62d066d118c14044c1fd2a224b9d95110 +Ciphertext = d12d9cda73603599650af97e7a14566820ccc2b7cb + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 28929286bd1391468ac75f5c03689f74780ddd7585fc16f9a9bf7b00357a72e5 +Tag = e671012690c61fe3c9abd50a78eb4736 +Plaintext = da4a630cabaff0728a1cc3e6a79721a7176b708f1d +Ciphertext = b70e9a0e2ee2c386fe9a2e9c919ca56d131e6b69c6 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = ed360d22081b019dc979420a3a45c21c8903c59daedd9f1b4ef2bfdedff0ec1d +Tag = e657e2250427130acef7032454cde7b6 +Plaintext = a95058f8e1f6bc0f143a9ca7e4425a2a63eb2f7e33 +Ciphertext = c414a1fa64bb8ffb60bc71ddd249dee0679e3498e8 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 2b4022d0b951fe48635d04fb3e2fa032c07c855fdd73f45670953bb9ddc77cb4 +Tag = aac6ff0a264b8199550d93c1f06063da +Plaintext = fcbbc7f9d1ace60e830ca56ec84814fbd2579993d4 +Ciphertext = 91ff3efb54e1d5faf78a4814fe439031d62282750f + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = 48e553a87a7d3c1bd68af39f96aca67583da86e06701d5e4c4ed404dc66d70f3 +Tag = 7e68bf636e81c332f72063dc0d6fc2b6 +Plaintext = b95d298d391c6b893c6cad66f9780534516e71455e +Ciphertext = d419d08fbc51587d48ea401ccf7381fe551b6aa385 + +Cipher = aes-128-ccm +Key = 8883002bf13b3a94b2467225970df938 +IV = 818a702d5c8ee973b34e9acda1 +AAD = e8e2835e47144365a2f218d4c95d7522e824fb43b66d4727ee570f8303dd6dd3 +Tag = df3af9e9c4e04bad261dc17cf00a00dd +Plaintext = bc79d444dff9d9e722effab07b068cb7723ae8fae0 +Ciphertext = d13d2d465ab4ea13566917ca4d0d087d764ff31c3b + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 50422c5e6a0fb8231b3bb6e2f89607019be6ad92a4dae8e0fe3f9e486476004b +Tag = d828101682de32923788c70262b84814 +Plaintext = 33bfd0713f30fcac8f7f95920ac6d9b803ddd5480dd8 +Ciphertext = b168747dea3ae0fbede4402af9a3dc3185d6d162f859 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = bb0036b34b0c20094d335a8c74f6b3dea42eeccf4145192eada64ae00c726b2e +Tag = bafc4ae4d31907def6f648b081174e2a +Plaintext = 5576d94b577ed26820fb13c00ab0e2d1a1c3589bfdc4 +Ciphertext = d7a17d478274ce3f4260c678f9d5e75827c85cb10845 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 5140324aa758dbbb5391b5e6edb8a2310c94a4ae51d4fba8a7458d7cc8488baa +Tag = 314e378e9ed6e725a14c07632b02bdbd +Plaintext = 13303e14068205cbfa992d4ccb6a265804ea64a15d7f +Ciphertext = 91e79a18d388199c9802f8f4380f23d182e1608ba8fe + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 74da07d324060e590356988f27d9879fa3a3ade0fe71e2a0e49054211cfa1fe1 +Tag = 5bc2f2f9331536f7f70be09c41bda0ad +Plaintext = 567e6d14b446add630d53ea86a537c0938537c4604a8 +Ciphertext = d4a9c918614cb181524eeb1099367980be58786cf129 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 0e403cff47adee3ec5bb6b178dabfc7d53b60a04eaad33a2fedd9db705358a4c +Tag = 6b59cc9c3c008bc5876ef86327859cbe +Plaintext = 9f3d165d44cf1c5770346d211d4ff34ca2ecd6b28549 +Ciphertext = 1deab25191c5000012afb899ee2af6c524e7d29870c8 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 211e6ce3d0c3abdef069e6e4fa35015797bd8a9d64bc9b75f20b028b12cca04a +Tag = 135e6d59a5385a78658d60d254f99962 +Plaintext = d726e599db6a6d40629bc4bda5e3fa2e5aeda229cea4 +Ciphertext = 55f141950e607117000011055686ffa7dce6a6033b25 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 3c5c67b083322115e1b3112c2b6968efc050094e23e646dce982eac9d6e67d10 +Tag = e234e83d9a0570dbf2b2fa59ce3cdbd9 +Plaintext = 42646cfb8a99e48a35cee3f5f9b3e6175695973f6de0 +Ciphertext = c0b3c8f75f93f8dd5755364d0ad6e39ed09e93159861 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = 37a931f1dd05755b376d1a164aa36b8de802e39f8108a0453c1114754665fe46 +Tag = 2084e352b1b157267228576dd056c1a3 +Plaintext = e814c7b5c72d973a9bc7ccd463f107325ffa3321783b +Ciphertext = 6ac363b912278b6df95c196c909402bbd9f1370b8dba + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = f1ddc2c49da7363526ba36c600c589b4c3121fbb8c5b9a8aa0de0e7453b30568 +Tag = bf88ad35ee338e489e55bb49732447cf +Plaintext = 4f7a5618870945b89f194e31b1aa802c5350326dc691 +Ciphertext = cdadf214520359effd829b8942cf85a5d55b36473310 + +Cipher = aes-128-ccm +Key = 5cea00ee44cfb9cfbb598d3812e380ef +IV = 948788a9c8188cb988430a7ebd +AAD = d14b3d3803df432488b5d66704abef6a500d397e855bc2c2574df746a515cf70 +Tag = 7ab67f9397a81371ef6ebc775cb7007b +Plaintext = f555216840a1f40b411d44128e567617e2694caf1621 +Ciphertext = 7782856495abe85c238691aa7d33739e64624885e3a0 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 2bd112231f903fa0dff085db48a2e2a96ec0199249b005d5ab4c2eab753f9ad0 +Tag = af57647efda119c59862cd5dd3904efc +Plaintext = eede01b08f9a303cdf14c99d7a45732972c6eff2a1db06 +Ciphertext = feb114b7bd3b43497b62454a675a632c3546d2802462c6 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 864e0e728aea856fae6c6daa6357d1542cef7177f441ba21a563f6c4f6fdc1dd +Tag = 2af4027ca5824b41c7bb238d3e8eeebf +Plaintext = 8a56588fe5e125237b6cdc30f940b8d88b2863ec501a0c +Ciphertext = 9a394d88d7405656df1a50e7e45fa8ddcca85e9ed5a3cc + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = dac7f3cba0b5a47f67f85b226b66df695a8ae2501355e36aad105375bb95f732 +Tag = f7fbd7044ce1d7b266bdf545247a3c2b +Plaintext = 66e34540d7accf377877aa2d3e6d2db0cfafc608a1eb3d +Ciphertext = 768c5047e50dbc42dc0126fa23723db5882ffb7a2452fd + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 07f48cdc12aa27119fbdfda4ec07ce6068c92ba7ba9c930905aadd156b1dd56e +Tag = afabc559b552cf7c7730c7dca25bc3ed +Plaintext = a9ebd04fba7155c39b5c29c5571b5354c9ae228f5e5b13 +Ciphertext = b984c54888d026b63f2aa5124a0443518e2e1ffddbe2d3 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 2d24e79abd157af2c21b60932947fd9f9d6478f09ec56fffd341ea04a17b8e5f +Tag = 488ca99e0f85ac388f981ce25560b8f9 +Plaintext = f179353aef342f0f691caf1fcb811e3f6504e14d6d9381 +Ciphertext = e116203ddd955c7acd6a23c8d69e0e3a2284dc3fe82a41 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = fea280f710379e4665b5ed3d1620729a7bc164899dc83e6aee3612d538fa20db +Tag = 9156faae3d8860bed216e8d497a75962 +Plaintext = 6c19a18eab544acc883c5886eaa89f54d61ae5f1f1368c +Ciphertext = 7c76b48999f539b92c4ad451f7b78f51919ad883748f4c + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 18f2e3457127c35f2e0cff2d821af8178028fcc7803bc795c49f4a435b37abeb +Tag = 88cd7791c544d1098b2de49d04b1e0c1 +Plaintext = d0df1bdf1df6203241722fb9c9c1cf7405017497ae1545 +Ciphertext = c0b00ed82f575347e504a36ed4dedf71428149e52bac85 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 35221f0efcb109cb93c38a62c58b5ab8b236437e171e8507cf417a569af1767c +Tag = c523fd8a2524717f63dac75c22268fa6 +Plaintext = 479526b33c42c240b9a4549ca70cbfb691f16ae3be8888 +Ciphertext = 57fa33b40ee3b1351dd2d84bba13afb3d67157913b3148 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 95f2ab02af01aeacce86b02cf846f9fbd516963d06e350e8b7f6df2778765a01 +Tag = 92904f05dc2397596543df73de5aa708 +Plaintext = aa6761148b254a2ff202b620c2ec2c5e623bf61f05e483 +Ciphertext = ba087413b984395a56743af7dff33c5b25bbcb6d805d43 + +Cipher = aes-128-ccm +Key = cb83f77751e72711401cbbf4f61aa0ed +IV = c0b461b2e15b8b116ef9281704 +AAD = 3746a36154e42dd600049d506f5ce4d034864263b1a65cecd24c8e25fb9c82e1 +Tag = c3cbfecfa3f75fb111ef0011222b7948 +Plaintext = 2f298f106703b8a994cbb20acf47f9442e44f6b5e82c38 +Ciphertext = 3f469a1755a2cbdc30bd3eddd258e94169c4cbc76d95f8 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 6a59aacadd416e465264c15e1a1e9bfa084687492710f9bda832e2571e468224 +Tag = 2ec067887114bc370281de6f00836ce4 +Plaintext = b506a6ba900c1147c806775324b36eb376aa01d4c3eef6f5 +Ciphertext = 14b14fe5b317411392861638ec383ae40ba95fefe34255dc + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = e82fc3ffd276218a82aede65fe5abf4fd35c7059a26923f8dbb97a59c903a7f4 +Tag = 0d2d30268e9f1ce0e7c762993297d828 +Plaintext = eab8cef576816a82ed036f158e5036f5987b195e60582a6f +Ciphertext = 4b0f27aa559a3ad6b7830e7e46db62a2e578476540f48946 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 776aae7f62225556b6da522c0c9432ac70fe72ac6f3f361071ef3deb4a6715e8 +Tag = 0939e56f0b7200d1b1409f3f8e8179cc +Plaintext = 566ef9ce1d397be2547c385639507a9e7d6f9eed9a3b1055 +Ciphertext = f7d910913e222bb60efc593df1db2ec9006cc0d6ba97b37c + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = d9aef0955922f89747ba4a8ddcdb8c1c7579aefd3c2eb8ad0589c66576a8504c +Tag = 138e3b817023993608be06fe92efca8b +Plaintext = 8c28b6d93b23f1ea031d5020aa92f6608c3d3df0ee24a895 +Ciphertext = 2d9f5f861838a1be599d314b6219a237f13e63cbce880bbc + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 13c222a65ce30570ecac85a185a2a0922a8c96d633339a1ca067ce57ae426e1d +Tag = f3ca13b4ab7fd0d4badf158972570c06 +Plaintext = f0c1cd60f5fa8d1efd5e2e1ab37c4f7e6aef76d15e8d6ac8 +Ciphertext = 5176243fd6e1dd4aa7de4f717bf71b2917ec28ea7e21c9e1 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = ce40fb0cbfdf07676ed55b040ae6be5db8f0a0f28816ae8ea71da3cbd71661d8 +Tag = 0a79fa4e8b27a31ff360a1b6c05ff844 +Plaintext = 570d5f79aa8db14b1ac99ee567cc105ae9e238e482b52628 +Ciphertext = f6bab6268996e11f4049ff8eaf47440d94e166dfa2198501 + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 446b01d09cbc41b6393ef81ca65ab7e099018187d5f9d22f5074dfc491e72077 +Tag = 5d34ef0ca0b47d6a2ec7442cbb739504 +Plaintext = 7c267223047af946b06f6a45ffde4a5ec49c28b81ca22da4 +Ciphertext = dd919b7c2761a912eaef0b2e37551e09b99f76833c0e8e8d + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 01ec87920b42639d4ba22adb1fbe5138d2849db670a2960fd94a399c1532ed75 +Tag = 8f607d154393e35fd1efc1ae8cb244e4 +Plaintext = cbf112e4fb85276c4e09649f3de225b2398e86ac3fe48bc7 +Ciphertext = 6a46fbbbd89e7738148905f4f56971e5448dd8971f4828ee + +Cipher = aes-128-ccm +Key = 43c1142877d9f450e12d7b6db47a85ba +IV = 76becd9d27ca8a026215f32712 +AAD = 5032b818d202872f3fe2b08fc7940696df02cf393a6d6247f5c6f5f2125cb08b +Tag = 617d9cebea38591a00c9fba4ef9c8e71 +Plaintext = 4324a89788e8ddae5d560cf937df701743cbbc3bf980558c +Ciphertext = e29341c8abf38dfa07d66d92ff5424403ec8e200d92cf6a5 + + +Title = NIST CCM 192 Variable Plaintext Tests + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 58f70bab24e0a6137e5cd3eb18656f2b5ccddc3f538a0000c65190e4a3668e71 +Tag = 3bf9d93af6ffac9ac84cd3202d4e0cc8 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 760d065275e345900a7bbab451cc9309fb161e6cfec526538b98800e4102e14d +Tag = b0078a769ab68db44e723993da382abc +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = ffedc67efd355ea404fcbcb3993d3bae81386ded86230270771deb747163bf44 +Tag = 31fbff2d715a2eb9af54e8320a8e42e1 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 55153ff5e4d208d2e647794f382c788e0e36f293e63e7290ba9ff2657ae0f167 +Tag = 945839d62c9d1b899f6dcd0ca9517e68 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = f8813985f59bf284bd3882e899ca9b67fb496f3eb78d7ebe6ffbad084f639915 +Tag = 903f90d23321a6882d6c4c1955b14847 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 7b95cd827ab93507f1819ae76627d6e2a31d29890c092e5c300f0e2f9e4ef4d2 +Tag = 652ec5ab43088eb568186d0d9887b30f +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = bd144c9bb974729aaa1188ceefdf85e1d9fddc0b0c8afe8828ba204aa9293feb +Tag = e6c1455d1117eec49338c96f51007309 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 92b911cdc3137a6f7f32651b788eb82975660aea52b2c03b4759755a6da4a0f8 +Tag = 1cf3c32fb229dac209523eaa517bb59a +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = a8200dbbfe4086015cdbdec2fc8e4934d0d663527430c424627ed44065ade091 +Tag = ee10bfeb1cf9b3cd5a0faebd4d8f3fe1 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 086e2967cde99e90faaea8a94e168bf0e066c503a849a9f3 +IV = 929542cd690f1babcf1696cb03 +AAD = 3b7f37b6b8e3c1390a99d59c47f7c102cf659d361a132ef8b4e70b9585bafebb +Tag = c51ed994253adb9bb5b9a8c34a27f225 +Plaintext = +Ciphertext = + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 27cabc40da0e1eda0ea5f8abbb7c179e30776250a7b30d711b0e106c5ee9d84a +Tag = 96f58c3f38c44d1a345f3e2da6679f20 +Plaintext = 1c +Ciphertext = 1a + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = dc2e28d5ae726c1beadb1e7e92ae7d14f5546320deb81a910bf170cbe0210eaa +Tag = 0579aee7c17482691f3f832d867ffea7 +Plaintext = e9 +Ciphertext = ef + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = c579f912ac1b45d5aa8cf20f78f0a1ace32abd3dc7fd0b3f3a7182a008795c7f +Tag = 3452d8ece38ffa1d4107d6a053acd8c8 +Plaintext = 97 +Ciphertext = 91 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 69ea953dbb910ec589372d797c7379d3f3b9e9fd48894c9b55e6e8eb360a6211 +Tag = 0d760b9fe29530738157db0ba2d253f0 +Plaintext = f4 +Ciphertext = f2 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 622835dea57b2c70cca8f7548d6210714070b55b36adde7a4c547269c07aba9c +Tag = 6fc21f24dee7b52f51d69eea30819f4a +Plaintext = 9f +Ciphertext = 99 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 67ebda0a3573a9a58751d4169e10c7e8663febb3a8cf769d81bc872113f0720f +Tag = 94c5b8db0064426a77dc536814c56147 +Plaintext = 43 +Ciphertext = 45 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 255412e380e9a28cbcd345be172c40f72dec3e8a10adfd8a9ab147e9022524e1 +Tag = 6d36c0b0d699a22da3116dfb8f453181 +Plaintext = c1 +Ciphertext = c7 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = c7c8e7151eb6844a954d091b460f83add0f0a634aa5ac213b774f2451aa497fb +Tag = 0c3a1690acc3f0eb09c9cfd3396c7fa9 +Plaintext = 31 +Ciphertext = 37 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 63f00b2488809fdc49ca5f05d54e98468906308115f7e702da05ddfd970b5537 +Tag = ad45070fe4c61270c13cc52247fee411 +Plaintext = a7 +Ciphertext = a1 + +Cipher = aes-192-ccm +Key = 992d38768b11a236945bd4b327c3728fac24c091238b6553 +IV = b248a90b84b0122a5ad8e12760 +AAD = 8e2c5e55c0bf70014e9897b6f6940e4e738b1e84e8269b6382f0b1fe59b0e162 +Tag = b2a2a8b283ff7eeff5c2670f77b8809d +Plaintext = 40 +Ciphertext = 46 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 40affd355416200191ba64edec8d7d27ead235a7b2e01a12662273deb36379b8 +Tag = ef3d6ef9f981557506ecc8797bbaaaa7 +Plaintext = 0c6c +Ciphertext = c996 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = c5e12e17e02bcc12b3a4c14cf837250e2886db3ee1c717d28bd11e8a3b764ddf +Tag = 4405257a837c5343b59d5689d6de5269 +Plaintext = 23df +Ciphertext = e625 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 213b5b6015d472bd593be5acf85ebba6d6a09f3a962be302ba83c6d70c61f241 +Tag = e93e67d37d2367bb1f27f71b54b29317 +Plaintext = 0dc2 +Ciphertext = c838 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = fc1b6e152fe232b6c10b5d89900961c445f4c46833df242c826678b68c869811 +Tag = ca3744a4ab375af9060621a9dc4f4c32 +Plaintext = dc88 +Ciphertext = 1972 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 5b2eb1a6fa585d61d1fb3da68f5b93829c8e2d5e4fe03782617553d7a130ecf1 +Tag = 172626e930d24052bc056d8609c4175f +Plaintext = 8179 +Ciphertext = 4483 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = e2b3c3bf33cf847660929e48cce51d9d9289945169651aaecb1e939756e93105 +Tag = 852310207be8d3417de800b372700da2 +Plaintext = 01fd +Ciphertext = c407 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 6051f12cd8aae68b4023aaf7178fd086aa582b8d8821e36637abc97025f5e858 +Tag = 28553bc037954dbf4ce5db99792c2c7a +Plaintext = ca18 +Ciphertext = 0fe2 + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 2d3555faf285caaddfe95c010c2a7f233e09c2fc0cd30d644035269280527ad7 +Tag = 904725668634d6345bd8f90a3831b452 +Plaintext = a855 +Ciphertext = 6daf + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 4fca820dc545bf93bdffed33a04b67eb45384e696f092c2197e5d79cecd09913 +Tag = df6098cb3135c3045a54ffce88efaceb +Plaintext = 5555 +Ciphertext = 90af + +Cipher = aes-192-ccm +Key = 5012db40ff6ae23c1e1ce43768c5936c4400b0e79ae77f30 +IV = b67e500b35d60ad7264240027c +AAD = 1789ae403e183d2225f431f001d475b53bccdec66572bb027340ae592839ba8b +Tag = 8568e8c08ff5ee5ea0a608589c2fc029 +Plaintext = 11dd +Ciphertext = d427 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 31a0338c3839931fa1dd5131cb796c4c6cfde9fb336d8a80ac35dec463be7a94 +Tag = 98d9a2147776dca9c1a42382bce323b2 +Plaintext = bcb898 +Ciphertext = 68f082 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 4863dd810ee70ef0f5da81f60c5ce550abb96454619032322e34657af25207de +Tag = a9a77755b324f3a557217752ade14ed7 +Plaintext = d1da2e +Ciphertext = 059234 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 173594fc26b167f044aeaf9bfe920cab99a27eb2b01827d61f7553cb2018b5fe +Tag = a4441a79a90e228a28069fe109d5d876 +Plaintext = 394f31 +Ciphertext = ed072b + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 71cdd16eca9255aeedc23bd623513918ea97da21485074415fe75bcc42f454c0 +Tag = 65f272f44c5210b5bcc571e819580910 +Plaintext = 868bda +Ciphertext = 52c3c0 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = e84418d332d16d2298e69e7ff3c37bc7b6e030cc822e73b3f4a0029bc2ea4d80 +Tag = 59c5f7f73a1b5f419c9f63ca401894a8 +Plaintext = 52d6bf +Ciphertext = 869ea5 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 42d962109bea1d50be0f3d83b4c2a6033d53b3d7112591866b1ae52dc84cb5d0 +Tag = 220b828cf5365137fb3f1df67cc8d2a1 +Plaintext = 6f8d58 +Ciphertext = bbc542 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 943b4327b5c70dba63c82f27e0412b3ada012bc0f7dd39ebb13db2f864daf80e +Tag = 422b0f41075ac79a0afa2d1047cbbfb5 +Plaintext = fda286 +Ciphertext = 29ea9c + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 6076b94caabfa476ab7e6482e4fda9b29f2e2b2883efe44d668c7c74628505bb +Tag = ae68cd6d6815ecbfd01293d160d4d38a +Plaintext = 8651fb +Ciphertext = 5219e1 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 3e4bb5781f84b4bbd23583e3dae561c6ff4af8eff35e2a4f35b50d2f360d3469 +Tag = fbaa81cfdbcaee476860cd5102f556e4 +Plaintext = c3e179 +Ciphertext = 17a963 + +Cipher = aes-192-ccm +Key = fa15cc7f0de294d7341b1fd79326c8be78e67822343c1992 +IV = e5257aed2bda0495aa44591db4 +AAD = 364008acbad330d0b8d574641a97b0682c49279cfdc80ff309b7514514d18a44 +Tag = 7ad1520564b68824a3a939371c21a336 +Plaintext = 4a97d5 +Ciphertext = 9edfcf + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 1225b036e6044df52314016760e92750de0936120395de750a2c54a7fa0cea82 +Tag = 9344e2de064f269d065a2a6108605916 +Plaintext = b46b343e +Ciphertext = c2c39d6f + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = aaa6257d6783936a4445833c2ac3bea8cb7334f22ade9c035d515bbc91d6a78a +Tag = 693d90b8297b90bc41c231d08b0204fb +Plaintext = cb216301 +Ciphertext = bd89ca50 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 1c1915fab09348b9a5536495c70d1a040305708c1124797e564b63e008e7b8ab +Tag = 9d0146fe373437c529fb2eeb169e4bd7 +Plaintext = 697a8696 +Ciphertext = 1fd22fc7 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 864d0f786497c7ce283762ca0959ec9c825ed445a5dbe5b4b2e5772fe88ce7f5 +Tag = e389c549bfc4ede936d7896e544b23ad +Plaintext = 6bee3db9 +Ciphertext = 1d4694e8 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = d5388b0b548c58886dcd335dff2b1ed23ce3eebbb708fb5bbd831c83e959d3fa +Tag = 95177a9fe6d9329a585c8737c92a4d29 +Plaintext = 85d95855 +Ciphertext = f371f104 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 83cddd189736f224cad6a29efba45e43c75450a14f1541713b7fb926ffc768c6 +Tag = 3914431a10b1f94a2b99b9e442f3dca4 +Plaintext = e8b23340 +Ciphertext = 9e1a9a11 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 8fccbd1fc5240691cf24e8807bf3416c1b2d87fc86dbf3955fa2e52b9a3a8457 +Tag = 383d8dc98b22010dd93cd0cbb396d9e3 +Plaintext = 595c4d7c +Ciphertext = 2ff4e42d + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 513d45f6f37f3f051667dc743215059e06e4fdc8945789b16d50556a2e839368 +Tag = 40c513bfc92d1a7db5ed7cab2d8212b0 +Plaintext = 314e0c7d +Ciphertext = 47e6a52c + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 70828be102e554f0d4b07641fa3254bc8db06eefaf5b85a7c97e01c217fc8f3f +Tag = ea98f4ac6b3eabd483f1e6ab92f3b83c +Plaintext = 35753e32 +Ciphertext = 43dd9763 + +Cipher = aes-192-ccm +Key = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf +IV = 2ef29d62b40d8643848797cde8 +AAD = 343d5a4ad39acf81adcf24e9807618932abcb3bc076734f179174c77c8cb89e9 +Tag = f99fb67b1e2aba2d232db2445e6aec2a +Plaintext = a531c0ed +Ciphertext = d39969bc + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = e04e81e860daf9696098c723085d8023c240ebe7a643131e35359ab04bd650fe +Tag = 43ddf77b33d8cf2963ba76fd4e19f3c5 +Plaintext = 8ceaeb89fd +Ciphertext = ec9d5ed362 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 6217cd581d4b3b2f7bcf1b8dad9ad6430e2e3a0063cad52260e0a1cd6fc9e73a +Tag = 6b73fe9e638e205b27f78ed1bb9b0ed0 +Plaintext = 7e51d6f870 +Ciphertext = 1e2663a2ef + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 8aa7847e496f5e9f1f87851442de844f27a21c1b48f82fe525f0dd5a88b8ec38 +Tag = 5936115e23158aff1916edec241fad56 +Plaintext = e0023b674d +Ciphertext = 80758e3dd2 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 3612abc865a4d8d7b86a84109388584df6526525adb1006ec6c8d00048d725bc +Tag = f15aae4b70dbee244be1daa74475d7e2 +Plaintext = e2b5b6f36e +Ciphertext = 82c203a9f1 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 849a99c6f1cae0ad4bcde4bd0811e87ca5ed7b913de1a8285a206e980b4b7043 +Tag = bbff424487848385f8501ab5a77f327c +Plaintext = 9a17e4a22a +Ciphertext = fa6051f8b5 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = 9066367c784de0a4d1116bbe95ce55ded85edddb6273c2049ee24e0fb3429352 +Tag = 72d8d5da6f593a8d9956731b42645aa9 +Plaintext = d4e765fc78 +Ciphertext = b490d0a6e7 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = e7aa9f767fa8920f96f91c41d9e86755faaedaeda596a444b65f99b7a9e23e85 +Tag = e3eca12b835dcfd08166ac8831585626 +Plaintext = 1074349e10 +Ciphertext = 700381c48f + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = bc0db1ebf910b6f4dcad5401401d6bc2272e23130947dc236ca664d5b5ed6d66 +Tag = 2bcce66018e9e552d2c8a229301361df +Plaintext = a46dd7fb58 +Ciphertext = c41a62a1c7 + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = fcbeba2d0d73239d05f691a52b08152c9dd871f8dc76c2c18b8a638a74460d31 +Tag = 3e41a50a28ea3be14baadf12964a37c4 +Plaintext = 2e0ca09221 +Ciphertext = 4e7b15c8be + +Cipher = aes-192-ccm +Key = 30419145ae966591b408c29e5fd14d9112542909be5363f7 +IV = 27e6b2a482bbc6f13702005708 +AAD = dcdefce64ae4339f46c0759a4a10b29d59daaaf1e5dbf75cf11b4e4f73c5025f +Tag = bee2ab25bfafa76dc3e54832b2f76864 +Plaintext = 2e108ce0fa +Ciphertext = 4e6739ba65 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 691dd98f61fd213b0840ec5a6f06ef9a1420be0d59bde5e43546347a2a865a94 +Tag = c15536e21d961c675070ec4cff9037bc +Plaintext = 24d6880aed7e +Ciphertext = 270120f9634e + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = d1fd047cdb18463766841abb1fcd25257f1458b595bfcf24066ff9385232fa97 +Tag = 9b303af0b098f902dc24e66fe56adc6e +Plaintext = 2298028d0213 +Ciphertext = 214faa7e8c23 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 65a480d120a0459dab69e8f23094801e10092666cc56f9fb2549662982bda6d0 +Tag = 1b657925a9740d6828bd85cd12205764 +Plaintext = f248e5225e3d +Ciphertext = f19f4dd1d00d + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = b738a53fbc9689dd49f68f97f5a99665258cd52e74dc653b594cffec045508aa +Tag = 395a1c49129ef6cce0ad5f6ef378aa1c +Plaintext = 611dade00cec +Ciphertext = 62ca051382dc + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 7006f54184f0ff0ab215ca408d46325b86c1cbae6da7838435b1826ff81f55dd +Tag = 5e68468d1b2b516be3d688567d84ab80 +Plaintext = 5871a8300471 +Ciphertext = 5ba600c38a41 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 9e6e6675d4c6b1e0f3894aac071f4c99a364708edea12f319cbc27b40fabc0f1 +Tag = 0ba1af163049d16817021665d183bc9e +Plaintext = 3ca8a7520e94 +Ciphertext = 3f7f0fa180a4 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 10ceef716f54b74d7c8a435d6aa38a10ff23939ca29e2de7b6c3e0a8269a23c9 +Tag = 670f35869da9821b6ff1fab3e6062ad4 +Plaintext = 9c2a0070fbba +Ciphertext = 9ffda883758a + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 3ee0865f29be50160273b4a94ec078932b9cd10a858e31838d5b607867e1ce69 +Tag = 08f395250fd79087c858b83755411114 +Plaintext = 436179c74fd2 +Ciphertext = 40b6d134c1e2 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = ec2b8bfe1ccd491b02aa4a9178fd6f099556963e39e2ca5fe6ecb6b5d2a46085 +Tag = afcbd9af2d584a0f638d066f2496d9be +Plaintext = ecfa41c614c5 +Ciphertext = ef2de9359af5 + +Cipher = aes-192-ccm +Key = 748ad503388a34041a7bdae6361d57894357c333bacf02ca +IV = 518b79d194579b19f2d8845b70 +AAD = 5b6f6369643d83b1db33d75257d7dea761e574e6e1f1ecead64e5e354a2f4235 +Tag = 17861882b8930296fd51d969a1e9489e +Plaintext = b48c10105dbc +Ciphertext = b75bb8e3d38c + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 1cf83928b6a9e525fe578c5c0f40c322be71b3092239bff954dd6883738d6d71 +Tag = f4b6cab1383adb420c4724aa7bdfefb7 +Plaintext = 2a755e362373ef +Ciphertext = f06238b0450fd1 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = bb5450f66273f63b2f79dce177381ce846584ce4f7a0ad5a0171a56e149370bb +Tag = a1f99175d3dff5a73f0053a95c36fd8d +Plaintext = fab43224bf8989 +Ciphertext = 20a354a2d9f5b7 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 3e5e1037bd2922eb20c34200c470b76e537baf7e7f1d8dd2f7a184a593c66554 +Tag = 34b4ad0e41117940abf530093dac648e +Plaintext = e3aed6715aa429 +Ciphertext = 39b9b0f73cd817 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 3cc88a096a1a440827f5b7da675389e50b5cce35fa2cc36674d6bfc5a3a966b2 +Tag = 663a8324014550430c7eaeffbd8568f7 +Plaintext = e78db0f83997cb +Ciphertext = 3d9ad67e5febf5 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 2cca33a10b9da7ba99a6b552d1405f2df3fdfd15358d8fdab5e15296b38f9135 +Tag = 34ab635c4eb5b38b86e71da8af3840ae +Plaintext = 726557906845b1 +Ciphertext = a87231160e398f + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 2fe5dd58b17914187e29029c53cfe5b015ca74cab750d8f95e05f818c3cdf947 +Tag = bd9961766e03eaa7e8888227c98d1f42 +Plaintext = 043a759b578be4 +Ciphertext = de2d131d31f7da + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 8b8e3d7c88fa16d70130cee290b7e2eecf0ce711118cd9265093b11467e63554 +Tag = 637842d96d13c4aab97e296458745a9d +Plaintext = f31f2fb4b3fd80 +Ciphertext = 29084932d581be + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 6341370e126097f9721a13c977eb4875cf1286e15c3adfa4e7597e0e13d93b6a +Tag = a51ac46611366c666cab6bfd3d1baaa5 +Plaintext = 7e3c8224104669 +Ciphertext = a42be4a2763a57 + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 227926b62f7cdd90e4d3b0cb5457e71fb087d329671f0fa891ec06eb8edeb58a +Tag = 8c7d7e5aec14845f844ad38544a2f11d +Plaintext = 26a0528ae6f9c1 +Ciphertext = fcb7340c8085ff + +Cipher = aes-192-ccm +Key = b930cca30a3fd230c237c8f3cc6792d0c4084dff5c18d775 +IV = 7574802fd82fe96c05431acd40 +AAD = 05b50c40b02e79b74b94d726a7ce8b2b7216ef8af6e7a42d041d2a692a58ad83 +Tag = f1605ab8a2332012b759ccd2eedbed24 +Plaintext = 61dcf53d1a184e +Ciphertext = bbcb93bb7c6470 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 5c7ce4819b30b975ae6ce58dcc1bfa29a8b6dda8f4b76c7e23516487745e829c +Tag = 07482362ab3f157c42d0e9c6c5cffcf0 +Plaintext = 4d54d8b06b204445 +Ciphertext = 2baf90c490b11f96 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 90257ed88679197b8219bc4c2434a71a4e3664d5859c4ffb9a075654898ffedf +Tag = 5389509b5b6f2df1faf7e8c39203970f +Plaintext = b2a35df881cd63a2 +Ciphertext = d458158c7a5c3871 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = dff8ad83525d8235eacdccc91abeb80795e6b5f463fd28af35c46199f646ceb8 +Tag = 95328747ca544e987df28883d0377b35 +Plaintext = e98f5e5a20d02c80 +Ciphertext = 8f74162edb417753 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = cde159c5343cd9d98001cd719d3e9ea25e47e1ff13fc87055d4a53b741f59285 +Tag = a4ba841883a0d7aeda398c043161966f +Plaintext = 90c3e48313cd4fe4 +Ciphertext = f638acf7e85c1437 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = fa88cf5a08be4fb0c1a7960f45726c303eb559861fa60d17aa8dfe8bb5795382 +Tag = 09195efe66c5faf413e0f68df8cb647d +Plaintext = 8ad6d5a28ec075e6 +Ciphertext = ec2d9dd675512e35 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = fe9e93a9370b43efa1560aeb017ff04fca7f207191e6f707c1c35b2e90c44eb2 +Tag = b51af067ad69ad96009e50ead3d03f02 +Plaintext = eb83928f0d5f7aa3 +Ciphertext = 8d78dafbf6ce2170 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 35792c854fdf1c8cf7f3f8ed2b8ec4f31fe17bf8d4ba49caec03f954bd8bb17a +Tag = 6b1cb03ee76587f84364825f7c1fcbe9 +Plaintext = 4cd74ed2fd083011 +Ciphertext = 2a2c06a606996bc2 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = c084108f9c0a74cbf70f614dceae592546865006930db0401828a0eecff98671 +Tag = 8fa70c5e195f1f955d64892f532b7683 +Plaintext = 52365f94579e0646 +Ciphertext = 34cd17e0ac0f5d95 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = e8045949de61c5c18a63e628330a4d1d12782379a8f9187755409d1825f453c5 +Tag = 2ddf297bdad58083645a052815d29a83 +Plaintext = 8fb85c857a3e38e7 +Ciphertext = e94314f181af6334 + +Cipher = aes-192-ccm +Key = 314c136999e41d137bd7ba17201a9fa406025868334e39b3 +IV = 65f7a0f4c0f5bba9d26f7e0ddb +AAD = 53cfdfd66d63c2924bd583487b90b1dd9ec199f90d660cb9c3a763a4776abfe1 +Tag = 1ad3b2be41dbc39df4c0145dcbae3e76 +Plaintext = 43d2828e86f7856b +Ciphertext = 2529cafa7d66deb8 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = d68d5f763db6111c5d6324d694cb0236beab877daae8115ecb75d60530777b58 +Tag = 467fd8e139eb9ee8fcdca45ed87dc1c8 +Plaintext = 13511ae5ff6c6860a1 +Ciphertext = b3859b757802ebd048 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = f6e219b29884dab9ea9bad34d9ef8a50ae389c9a908de7154a1f2e894f27141f +Tag = 89d0ee8323ea2ee7a68aaaa9c49b98df +Plaintext = 7e7e33e1a07d4e8fde +Ciphertext = deaab2712713cd3f37 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = bcca002d69d9d1044c40ae741ea33ce6b8463f5a28d0514e044fdae2fe7d3c3b +Tag = 37c9fe3d9feb0485e6d7c04423b77a53 +Plaintext = cc88980c73e6c5f0cd +Ciphertext = 6c5c199cf488464024 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 39cac8f0825ffdb0668455933ad1581263a23b9e5f1305340528f0320d4b1269 +Tag = b87e90a71ffe6c30bee1771078a701ab +Plaintext = 34cb528f50d073cfdc +Ciphertext = 941fd31fd7bef07f35 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 510a02a44d142c8e975d1d933f828fd7e47d28b88223f1698cf009dc3b079be6 +Tag = 9e9c5be0657649448c38692e8d703d30 +Plaintext = cbce3df86438a61065 +Ciphertext = 6b1abc68e35625a08c + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 40e0418cd52f74d78a8e18ed86210e3661a86d8574aedcee540340d8996d9852 +Tag = 13e5f2bfd33101597cfae7cf334a8528 +Plaintext = 80a2b835f8b0729a4b +Ciphertext = 207639a57fdef12aa2 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = 1f2938b3bde19e1af91299c08638061dc3c1ea3284c259d415e996477cb37b0e +Tag = 516a7310fbd4ceb90d8db9a86cb6311b +Plaintext = dd04794e65ce34127a +Ciphertext = 7dd0f8dee2a0b7a293 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = cbae5b46e35fa2a279dcaa4c724b923805d4707412a84252b64228c91cedd019 +Tag = ef6165af65f3522dfbfed0293db39ecd +Plaintext = 00c4101052f54462d5 +Ciphertext = a0109180d59bc7d23c + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = d0f27c7f42892f3ad4c0029c5b698abb1d035ba5869a665b1de8861db6c055e8 +Tag = 0726434c1349e3e874a2d6bf598d05fc +Plaintext = d0865445d3b26b6f49 +Ciphertext = 7052d5d554dce8dfa0 + +Cipher = aes-192-ccm +Key = a19f6be062ec0aaf33046bd52734f3336c85d8368bef86ab +IV = 7f2d07f8169c5672b4df7f6cac +AAD = ab0f5a829a9319a74d5d5179aa0a410a0fcf52f344a7a896aeb1f7a6c5d398ea +Tag = ab491e60fc97b3cb5248291e4866dcab +Plaintext = 7c7c8580b944ed3fd3 +Ciphertext = dca804103e2a6e8f3a + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 9ad52c041390d0d4aaf65a4667c3239c95e7eae6178acc23fb4e70a852d483c6 +Tag = 6aba025abc01416a7ca9f096ab2529cb +Plaintext = f777aba1fa70f94e6de9 +Ciphertext = 9d8bff6d2dcde77104ac + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = b49c7e7b47870c1cc339c7c09aaacfd6115fa8a0f04990367eea10cfacb9d23c +Tag = 4acb200e85a0d4753a8ba226aca72f98 +Plaintext = 349feebfbe58f93ea3c3 +Ciphertext = 5e63ba7369e5e701ca86 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = e61ca7310172eec16745a73e34516f65844eecd0dbc5566ac5213626b9096ef1 +Tag = 7869784e3321183d8c044657a020e9b9 +Plaintext = 678a40b4c2c7df0e4c9d +Ciphertext = 0d761478157ac13125d8 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 690f5e5d8da6cdb0f492e80449e152ffe88fea9742564d8383c79cef739a7f74 +Tag = 70634d00b1facf0e9e9979ca257a71e2 +Plaintext = 2b81e0533313664bf615 +Ciphertext = 417db49fe4ae78749f50 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 78e34b0a1d61ccd411cbfd306ea2ef3ce89c0b085deb4cfbaec2ab72ce16daa9 +Tag = 994630ed92e2973b22773f229b45bdad +Plaintext = 1ac63aa38a206d8e7d68 +Ciphertext = 703a6e6f5d9d73b1142d + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 51bacfcf87ea11da34b76acba8c444792ec3db3c8ee6e600d69679975a682a54 +Tag = 04571b015bb6b4651f1eb9f6fb3a7b74 +Plaintext = 027a7fd7897808ec7a56 +Ciphertext = 68862b1b5ec516d31313 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 5159357a133e4743f903d05bd641da369a3675337760fcd2424a99221ba70b78 +Tag = bb0e11ac4608081fd0702a137da0aea3 +Plaintext = 1086953d352e94a51a6d +Ciphertext = 7a7ac1f1e2938a9a7328 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = f567820865340314d46a17f520ff315efb6b33bdeda590ca9c4fad604c2d8e8d +Tag = 52c9ec1317ce30dffeb4c9bf3fd0bbdd +Plaintext = b8b148aafec4a035e9a7 +Ciphertext = d24d1c662979be0a80e2 + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 0cfec933831644b468724e808bb3d25fe8f15850ce513fc341da46089c845208 +Tag = 691e32be3cdd9721a13aabad26dba58c +Plaintext = 884242a87779d3921f8e +Ciphertext = e2be1664a0c4cdad76cb + +Cipher = aes-192-ccm +Key = de1c8263345081d2dfa9afdf37675971135e178df554a4d8 +IV = a301bb82f91a582db01355c388 +AAD = 8edc2b85d44297ac66bdd90d05d8df38124033d6a583bb8dda18a2246ba096e8 +Tag = 333a381be77800654aac335bf9220ac9 +Plaintext = 25c32770a299020d8500 +Ciphertext = 4f3f73bc75241c32ec45 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 9ec08c7ed6b70823d819e9ab019e9929249f966fdb2069311a0ddc680ac468f5 +Tag = 0cddce66df9b4802f737bea4bd8f5378 +Plaintext = 33709d9c7906e2f82dd9e2 +Ciphertext = 9114d36b79b1918b2720f4 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = ba13974d95f2eeb367b63850609c53dc66c2710f682f10bef0142d48f851b430 +Tag = 12c94615be2bd81bd598f3022f5775a4 +Plaintext = 84172985e7d194ba28a87c +Ciphertext = 26736772e766e7c922516a + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 5f16180bfac9b7483774cb0e1d57a43e9bf3cf03bf6fe758293aadcbbef25b80 +Tag = 2758e936750e335702542bc598e211c4 +Plaintext = 9a34d32070c71d7de8f512 +Ciphertext = 38509dd770706e0ee20c04 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 4352057bdd1735a85dc0fc4dbeedc73279c27eb24a97641236f03f11cdafb8c0 +Tag = 0762bb2a7d04ba2ad251d595d0619dc4 +Plaintext = 2054a268b1f6fae4f15d91 +Ciphertext = 8230ec9fb1418997fba487 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = ddf118ae403b2509e75eb7a26d17e73e527acbacfbe49a56fa3210169030144b +Tag = 27d85594da3fd35bd8498d7e389ee7cd +Plaintext = f71afe9a60f08a0ef694aa +Ciphertext = 557eb06d6047f97dfc6dbc + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 973904409e8154132439926f0dc45c0d81bbbd5793f7f81e20eb818bfa374d58 +Tag = 055936db383a8ad10b152046d721d3f7 +Plaintext = cdf5b47ff73306aa55c496 +Ciphertext = 6f91fa88f78475d95f3d80 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 06bca7ef6f91355d19f90bf25590a44a24e5a782f92bc693c031e6de1e948008 +Tag = d57e228369e24fe955fd8924526af6e5 +Plaintext = 9ebf93643854ea5c97a4f3 +Ciphertext = 3cdbdd9338e3992f9d5de5 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 8321f65baf9dc856ac1c24f3fee5c74d697eb0b50470d59d8f4a14b506e86c53 +Tag = 6c23abfb3b4eb39deb8da2064390dfa8 +Plaintext = 685116faa5cc527ac8bfa1 +Ciphertext = ca35580da57b2109c246b7 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = a4e7738038a5116592bb9d92d6d4ed191ab774310f6409e4e45fe907674c006f +Tag = b4272c0639e8e6a1d356fb4fea86762c +Plaintext = 9e8c4f1292e8d7e5179b34 +Ciphertext = 3ce801e5925fa4961d6222 + +Cipher = aes-192-ccm +Key = 248d36bd15f58e47fcf1c948272355821f8492e6e69f3661 +IV = 9e8d492c304cf6ad59102bca0e +AAD = 0df202431ee7f251a38aaf6aa8cd313782bd293af9114005adfe9faab253b572 +Tag = 0633a0f9cdc9490231ec2dd69f6e35db +Plaintext = 3ecc2ba566c723462eb0ea +Ciphertext = 9ca86552667050352449fc + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 8c18486d52571f70f2ba6a747aaa3d4b3ebc2e481ee1b70907dddb94bdfa0ca6 +Tag = ff4b0f2b2a5067283210aba8630d0306 +Plaintext = 10554c062d269ff6dcd98493 +Ciphertext = 7f8b0cad79b545e5addf0b04 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4e0b4771c7f6c66f9577c430611fdeec5702296ee3691b6bb8c6a81217edabe4 +Tag = 5b16dbdf0b9be3c8c82ac652992d630d +Plaintext = 1c9e7875cf02129ac52daeb0 +Ciphertext = 734038de9b91c889b42b2127 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4a687e1d0a95ed2efb95b4c6b040999fcd35136811cd665f934d10224b6064c2 +Tag = e629274d654ef5a4480e24f6bef3bc8c +Plaintext = 34575694dde459d195b7357a +Ciphertext = 5b89163f897783c2e4b1baed + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = b5330a8447d74a7987fb718cfae246b5c7e057991064eeaf823641a12bfce9f5 +Tag = 42ab5407a08b648ce24e9955e28fe47e +Plaintext = ab20c8e8aab1aac1e4f64206 +Ciphertext = c4fe8843fe2270d295f0cd91 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 4f19bbc3135d7a216465b4c1df2616e8bfc3cc64af0bf52bdc42543f4d2448d4 +Tag = 151e94d311c7cd2c1b9048575076ceac +Plaintext = e556ca05bcd1991d2c9836a9 +Ciphertext = 8a888aaee842430e5d9eb93e + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = b6ffc7387b19786282bda7caad52eb37fbe7e557afcb80faaf57767e2a0f178a +Tag = 61b71330d72506050368186a5619f180 +Plaintext = e5b665600a2aa413e117c538 +Ciphertext = 8a6825cb5eb97e0090114aaf + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 6a493c5ef3769ccc4101dbb2eb36e1e5bbc577a057ce0731203ba3f25b52497b +Tag = ea21e36f99e5aab6ffa85994d13d5bb0 +Plaintext = 870864a611aa0475d120bc40 +Ciphertext = e8d6240d4539de66a02633d7 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = 8215753d9efc51325f182199e39f9082cc3fe524400f2a7434c68df7eb2b06d4 +Tag = 7cc93a50dea11c5e0b19f14b9c8f16bd +Plaintext = 71afe8d00c6f2ea8c8b050d4 +Ciphertext = 1e71a87b58fcf4bbb9b6df43 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = eb8f198da6ee92a03913c6575343f6c749d2377a09430eb751b13c041e6edbea +Tag = 99cbfd1beafa2d2942f6812b8dfc88e6 +Plaintext = 7021f18b8f398a5999fcdcd1 +Ciphertext = 1fffb120dbaa504ae8fa5346 + +Cipher = aes-192-ccm +Key = 77a67fb504b961028633321111aac2c30eb6d71a8cf72056 +IV = acadc0330194906f8c75ac287f +AAD = de2ee30359e390db72f682c2ca0f14b72b60ff9bccd8c6fbd19a512b12add794 +Tag = 337405235dce6161441caa25cc6007c6 +Plaintext = affca856eb412f0b3276ae6e +Ciphertext = c022e8fdbfd2f518437021f9 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = cdd9bf1b4f865e922c678ec4947ea0cb02e78bd5c1538f33aeb818ad3f47e519 +Tag = 37f16761dd6aedbfc789ad96edf1490d +Plaintext = 4021ff104ff1dbd91e46db249f +Ciphertext = 7953d3cd66d093785d123f65ba + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 342de5fe61e05c2e58ac2978a871fbdf186a7294ec5f85c4631c21b584231211 +Tag = 8f8e855ae975a1fc64bcce3e7492e9d6 +Plaintext = 95050ca1d494bdb561d4840f8a +Ciphertext = ac77207cfdb5f5142280604eaf + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 7871482948d8d09d0a7491d915543082cb5fc7d6c1e82ee2218279f54c15c154 +Tag = 017a6515156691b3161b747576078da4 +Plaintext = c45823203b20821a48502f9c67 +Ciphertext = fd2a0ffd1201cabb0b04cbdd42 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 65781d018f27ca0c72a9fa9ab4648ed369646dd3ce45d7ad3a54f6b051f1b6e9 +Tag = 25cec7d2566a07cd78181ae94577befe +Plaintext = e901661b7d47c9918244ee1077 +Ciphertext = d0734ac654668130c1100a5152 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 05556b04dae5cde8525633d1862aa200c54af534e302d2cbd34ddc2b78532a60 +Tag = 133f51dac00f973fd42e0948fab70ea9 +Plaintext = 5556f799d6a6cffb343f28c1a9 +Ciphertext = 6c24db44ff87875a776bcc808c + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 151304e3e4f3c2d4d3227e035d849e0d3841ba00cf6cab1cf2e3e4d6cc760623 +Tag = fe78bdeaa8d408ffe8fe64811aa87742 +Plaintext = 56bf26be81c7b55ef898e23981 +Ciphertext = 6fcd0a63a8e6fdffbbcc0678a4 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = f870cc1fe67d6169279f905b0fe5fd9a0436c36498e4b7c6f584f00f7efe8784 +Tag = 97228d155dda2bc814ff33ebeb9a7ffd +Plaintext = 36b304a72dbf4acfffa1d7d624 +Ciphertext = 0fc1287a049e026ebcf5339701 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = 5692c9d452ea1c067e62fdc554ddd2b18c8433d59067f971316797fd9853ae6a +Tag = e7ba03e144e34a4ab34791a372a2b8ab +Plaintext = fb529eb5ae79a0830474ffbc98 +Ciphertext = c220b2688758e82247201bfdbd + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = dcf7fe16b7ca9e27ec3291103398eaa2e77c7b770b67f8858c215af4c523822d +Tag = 03c2eb5ef0657306d12b753a0694efcc +Plaintext = 6218c778955d9a56360f06c704 +Ciphertext = 5b6aeba5bc7cd2f7755be28621 + +Cipher = aes-192-ccm +Key = 0d423519e4110c06063061323f8c7c95387776b6ee4e4b6e +IV = 39abe53826d9b8e300fe747533 +AAD = b0f1e2668611dca86e8d0f58c2a4cf4a9472d81ba013e271800b75841fe5ffde +Tag = 7cc6119151393461ecf65bfe06e0163b +Plaintext = bf6b143fb713a81c965c5a9d8d +Ciphertext = 861938e29e32e0bdd508bedca8 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = baa482c64eefd09118549a8968f44cfea7a436913a428e30aa4ab44802a4ba35 +Tag = 8242ac1a1979c5a9e7bc67d7698c7efa +Plaintext = d64f9426febce6a84c954dd5ded5 +Ciphertext = f7580f17266d68237747bf57c7ed + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 2ad8ecc5ac9437ace079419f17e6018625b10490120fbe2f12b41e64b73b653c +Tag = 18abced491c063d8bfd0e7341febddc3 +Plaintext = fcd9b67717bcadeceddea336c671 +Ciphertext = ddce2d46cf6d2367d60c51b4df49 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 7585ee95e74d7a869bdc0b59ca9939dd57e7b09afab179079d467bfe0668416c +Tag = 659ecbb3dbfbcdb0f913abedf8afab05 +Plaintext = 18232d7c792fb80e6ca1c8f2c3cc +Ciphertext = 3934b64da1fe368557733a70daf4 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 41be6ca6188f34da1ce83fb8c27652848dc2a71e32bd3631fb9b33ae69e5d879 +Tag = a220d5ec0b5397d6b4e323b5dc7d1b63 +Plaintext = 764dbefb42644d18d23e5e456868 +Ciphertext = 575a25ca9ab5c393e9ecacc77150 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 197cee3b15320d57996191dd13106fbd4546a5cc3d2bcf0c886af52ea3d9a855 +Tag = 3a5f713f5d0793b732c6e114805cc9b3 +Plaintext = 8003586af34bdd0acae4f5547394 +Ciphertext = a114c35b2b9a5381f13607d66aac + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = ee0b647a47656a6e9e09c2d64f734a2cc3fd45b7ee52fea51c24af59ee22a006 +Tag = ed90e8650bc16f590789dcc625b9e63d +Plaintext = da143266516a4145cde92c93f961 +Ciphertext = fb03a95789bbcfcef63bde11e059 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 9f5bfffa01f1425d95465723735b49fc1dffbad06cf37a00ca4b59efa21739c1 +Tag = bda183dda1aef021d92210e27cdd7c5e +Plaintext = 3842b033f3ca31a6f8e5a638b39e +Ciphertext = 19552b022b1bbf2dc33754baaaa6 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 64e92ba2748d07f602808f7c5ded15cb0e43140400d37107e59a01e7d45b4c9c +Tag = 5e4087fb314f893937e95383e66745c0 +Plaintext = cedf60b17185fc71b957cb759260 +Ciphertext = efc8fb80a95472fa828539f78b58 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = 6ebcaeb4bd44ff4c990305ac64264dfe2ada5f7cd4b294eb9f492865cd28905c +Tag = 0a71ce5813c578532b742d704fa92276 +Plaintext = 035f449bb28f43365f4a0556096a +Ciphertext = 2248dfaa6a5ecdbd6498f7d41052 + +Cipher = aes-192-ccm +Key = a60cf7ceb62bf3118532bc61daa25ce946991047f951b536 +IV = 7499494faa44a7576f9ed5580d +AAD = db617207dccd1f6baea5f2242d5e577adb8d69af3bb1707a7a53a8b75452455c +Tag = b7fc45d15d6939668065d2282fc589c7 +Plaintext = 9a2a45424f4965a71270e77cc403 +Ciphertext = bb3dde739798eb2c29a215fedd3b + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 6d14bb2635c5d0ae83687f1824279cf141173527e1b32d1baf8a27f7fe34a542 +Tag = cb3993ca35acf354cb2b4254ff672e7f +Plaintext = 25a53fd3e476dc0860eeeea25fcb0c +Ciphertext = 4a1cfd0023557a184b929965b0a445 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 9f8a56fecf32fa7d50f033b2524c3d798e254bc87245cce57e38edd6ee5d5f1a +Tag = a25b5eb103bac224cad66ec0f100875c +Plaintext = 797dca47597947c057789433309b67 +Ciphertext = 16c408949e5ae1d07c04e3f4dff42e + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 86f15b8b677b7655f358a2c7fd5785bc84d31e079ed859b6af88e198debd36fc +Tag = b598cc6ec2295c586e7ae270a01846d1 +Plaintext = e61f9a663d3a2b50ea2f9475971270 +Ciphertext = 89a658b5fa198d40c153e3b2787d39 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 4de6bd43c28143ea5d40919cb5330a7e674f5bd8aeb7b178343a2851281c8668 +Tag = 97ff732093f7d0a96b30d8cdfd1bd583 +Plaintext = df990c42a268950677c433555319b3 +Ciphertext = b020ce91654b33165cb84492bc76fa + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = a5c3a480dea1b2a1e3a0ce416148b04f60104217c9d24a5b267b4aa6aa07a4dd +Tag = ad98e32a9156e125ff021ef6951b0c40 +Plaintext = a7e72fb4bec3768594a2f6f5b4379e +Ciphertext = c85eed6779e0d095bfde81325b58d7 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 51b041f1666c59045d333fe63d43457107e1adad34fcbf965e0d191f3e414776 +Tag = 390f10df08a84c21031626861b201fbd +Plaintext = d3d1550047cf90eceaea7000d8e280 +Ciphertext = bc6897d380ec36fcc19607c7378dc9 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 22f8a3c9d85b2d53ffd92078d3c94373f855ecd01a8ac521d1abd0f2c7cba9ff +Tag = dd5d840bb8c4348a9a548482e6b93043 +Plaintext = 756412c4ee6416f2f4e0342011cde2 +Ciphertext = 1addd0172947b0e2df9c43e7fea2ab + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = da08b14e1b770b81faaf1e59851df1cba8838cd63bef141340ee378e65fdcbd4 +Tag = 3f0d49927cd6103e3705ba201e8f73c6 +Plaintext = 666e4a4b3f6cf598aa763cdada4109 +Ciphertext = 09d78898f84f5388810a4b1d352e40 + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 2db3ded385ef9c82fd39ea5782d9befe66e8a070066269b2aa7c4bbfac3711c3 +Tag = 2d97f7c2b3b42bf570cce79bf30ccc50 +Plaintext = eb9013a74352b0677a88bd73052477 +Ciphertext = 8429d1748471167751f4cab4ea4b3e + +Cipher = aes-192-ccm +Key = 82d4bc9aac298b09112073277205e1bf42176d1e6339b76c +IV = 70325ef19e581b743095cd5eb1 +AAD = 194c9e1eaa8e376f9c41bf33823efa28ee60a9213438665b7002cf0fcad7e644 +Tag = d3c2a4fc45d014a0c54edab2930a5bdc +Plaintext = e3126400e3c571a4d39b37bc938a22 +Ciphertext = 8caba6d324e6d7b4f8e7407b7ce56b + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 77743b5d83a00d2c8d5f7e10781531b496e09f3bc9295d7ae9799e64668ef8c5 +Tag = 40bce58fd4cd6548df90a0337c842004 +Plaintext = 5051a0b0b6766cd6ea29a672769d40fe +Ciphertext = 0ce5ac8d6b256fb7580bf6acc76426af + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = e883dd42e9ddf7bc64f460ba019c28597587d06e57c3b7242f84d5e7d124ab81 +Tag = 8707b1a4d9ce3def33703e19eaab6dda +Plaintext = b31dfa833b0cda20eaa84d2ecd18f49a +Ciphertext = efa9f6bee65fd941588a1df07ce192cb + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 409401eb49cd96b1aad2525c5124c509766ff86f88b2011c67a1d501d3485e31 +Tag = fd9041ddce37d88e79fba28e385b2327 +Plaintext = 24bc8dc1e2354667b79ba4d7061448ff +Ciphertext = 780881fc3f66450605b9f409b7ed2eae + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 83bf5c063bf1febf71688a832d615e09d6f14badedeaeb6ffbfe343fc7274e78 +Tag = 91d971893543868bd8c69078fc2bdb24 +Plaintext = d41d95a1d2326e12cba636910ddfca53 +Ciphertext = 88a9999c0f616d737984664fbc26ac02 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 8cdd70524e24318c64d681aa27752d4c86c5348c05c9e48f06ed41594785a6e6 +Tag = 866b23e4c991f4007e56a1ee9265c6cf +Plaintext = e8a4b80e081919f1912542d3136764f2 +Ciphertext = b410b433d54a1a902307120da29e02a3 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 615985f63571c0f94ffcd4df77326abd41e84f388f061d97573a181da7ee5695 +Tag = 2abbea637996b954027efa9464ced6b9 +Plaintext = 7fca7388058d6d1438b6eee0292131cb +Ciphertext = 237e7fb5d8de6e758a94be3e98d8579a + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 17aa90f2bff0419011b01dee62be31354431cbc89f22332704b096143d4743f4 +Tag = 57bc8d48d82ebefc76f17323c518ecc2 +Plaintext = aa540554ee80dbffa475f702d862d6b6 +Ciphertext = f6e0096933d3d89e1657a7dc699bb0e7 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 85288b2be612e42335c144fb058a7dcd567c382fbcee3962bd5be4cc7a7000a8 +Tag = 65470c81e487a26cdc26830f2b51bd1c +Plaintext = 6d745581831edba437e70ea89cad217d +Ciphertext = 31c059bc5e4dd8c585c55e762d54472c + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 288f9f52824b54b608dd7226a0a89d43ae8c05107dbae761e1c756911a003b74 +Tag = a3043722be9448c3ef144f2288066f75 +Plaintext = 811a61869c7a6b2aa9ac0fcc523ef784 +Ciphertext = ddae6dbb4129684b1b8e5f12e3c791d5 + +Cipher = aes-192-ccm +Key = 6873f1c6c30975aff6f08470264321130a6e5984ade324e9 +IV = 7c4d2f7cec04361f187f0726d5 +AAD = 51dbaba180d4746edbb3420461919b5b735797bf7dd19f84d80475f5efc2748d +Tag = 49aba95e04e11cf18ddf73773d395c1a +Plaintext = 378a4e39817f308ed1e639f943b694c4 +Ciphertext = 6b3e42045c2c33ef63c46927f24ff295 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 30457e99616f0247f1339b101974ea231904d0ef7bd0d5ee9b57c6c16761a282 +Tag = dc5e53e68c51ee55b276eb3f85d2cf63 +Plaintext = f6dd2c64bf597e63263ccae1c54e0805fe +Ciphertext = ce3031c3a70600e9340b2ddfe56aa72cff + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 42370f115bbd4b31bb99fe82cca273b3c93072f96b2e09bdc6718d926d48db69 +Tag = c6328a7476db2c10ec7bca3f6bd3df42 +Plaintext = f45fee3e086c28a7c590ec0cc05b972664 +Ciphertext = ccb2f3991033562dd7a70b32e07f380f65 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = e2d692c5678124998a7862b8e87276b0a19e293a609103c99583b36305bcb2b0 +Tag = 8080f0d51d3b8841683eff361984f7e4 +Plaintext = 4ad69a8ab433ed8909825c71f6081f64a7 +Ciphertext = 723b872dac6c93031bb5bb4fd62cb04da6 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = b5b38791160959dd2836ec1ad25286c1ba410d7212347a95b5738a3d725bb651 +Tag = c1428ef5d40bc9e363817f219af2ed56 +Plaintext = 3d47071c13f994cb42fb2887e5c6e53a54 +Ciphertext = 05aa1abb0ba6ea4150cccfb9c5e24a1355 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 02691171795a77d1e3bdad513b6fab5b50d1def81bcc1df15012de3433a6aa78 +Tag = fdfb37dfd1236198035c8461b304152b +Plaintext = e8a4b80e081919f1912542d3136764f264 +Ciphertext = d049a5a91046677b8312a5ed3343cbdb65 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7371d8ae79e628f53ffede174eb068db2318c05e2f6d94ad2233a59369b16db0 +Tag = cefde0e84a3ce0cb702ceb73ca1dd9a5 +Plaintext = 549aa84bb182312dd016e3107f3b1f9c5b +Ciphertext = 6c77b5eca9dd4fa7c221042e5f1fb0b55a + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = bb1e1f51082e470f7245458ec902098e1e41d0ed28efa31be71d21ce86527ff7 +Tag = f8441d46dc5456a587b765e1a820c11c +Plaintext = 31a12ca6d69db2e6e252474d7d59ed6552 +Ciphertext = 094c3101cec2cc6cf065a0735d7d424c53 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7584f57b49e95bbf5a67153e18b9b8c4722644e8f611613c39cbe8c679aba5b4 +Tag = d0daddcfcc92349ef059149c54a25cd0 +Plaintext = 5bb121e70452a954f420a56aca8cd5c059 +Ciphertext = 635c3c401c0dd7dee6174254eaa87ae958 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 505687182c06e6f4effe7fe03c1f436199a9015380ff21d0b2aa9453cfa10b1d +Tag = 48c1242b89490c6ee69dedc1e91286ee +Plaintext = 5b80d1cf745b14cb71cbc8dfe0bc7c7358 +Ciphertext = 636dcc686c046a4163fc2fe1c098d35a59 + +Cipher = aes-192-ccm +Key = 3cf8da27d5be1af024158985f725fd7a6242cbe0041f2c17 +IV = 07f77f114d7264a122a7e9db4f +AAD = 7ebb051741145a3bad87131553375c6debcbcecee9b79ee451bd1429cbb33fc1 +Tag = a2ddd54e509bca0a45dcf2fd514e1496 +Plaintext = 79ac204a26b9fee1132370c20f8c5bcada +Ciphertext = 41413ded3ee6806b011497fc2fa8f4e3db + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = ea9405d6a46cac9783a7b48ac2e25cc9a3a519c4658b2a8770a37240d41587fb +Tag = 0ca478f40a6fbde01f584d938a1c91bf +Plaintext = 56d18d3e2e496440d0a5c9e1bcb464faf5bc +Ciphertext = 01baba2e0d5b49d600d03a7ed84ee878926c + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 72340d595f3dbd23b46513f8f2b73b6249328c705e7968084bcb647fe734a967 +Tag = e4646492b6f4cb169383c075756073b6 +Plaintext = 7a76eac44486afdb112fc4aab939e4d1eedb +Ciphertext = 2d1dddd46794824dc15a3735ddc36853890b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = d5c87c649579da3f632ba95cb0a07c924095e4bdd4e0376e06bb90e07460172e +Tag = f584289f560cbf76606942fe1a92dd63 +Plaintext = 48348c5ec996f7a97ef0ba2cd6885572fe64 +Ciphertext = 1f5fbb4eea84da3fae8549b3b272d9f099b4 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = ffa6277395d31d5db13034d362228a87610e441c98ca3038e252a9db12bdbcef +Tag = 5964f5f5532d7cddd7207f0e9a6aace9 +Plaintext = d5c58f10e1a03d8a2501d1eaf5fcdfff3ae5 +Ciphertext = 82aeb800c2b2101cf57422759106537d5d35 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = daf83d02a9bd992ea58c23e7ad18d41796314bae20e864e729f40ccc215454fc +Tag = 90ae047e35aecfc38ffdc07e7d8f5705 +Plaintext = da2a863ab1c58ddde320ecadeecac9c5d2d8 +Ciphertext = 8d41b12a92d7a04b33551f328a304547b508 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 21ddad5f550044dc5cb123ade17eeef549c4e0173b216bcc602c1e736764cca8 +Tag = b2bdf539ceaa35015712dd15265ca476 +Plaintext = 4573969afa831c244817230406fe51183091 +Ciphertext = 1218a18ad99131b29862d09b6204dd9a5741 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = 9228265ae5c3daf1485ff8011738da508bf2a73731396c5d9aa56fc554e0c00b +Tag = 241412124ae20b84c13b0c3671d305c9 +Plaintext = edf5557e15473b747a819398c9ac1459ffdb +Ciphertext = ba9e626e365516e2aaf46007ad5698db980b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = c0a2ff0de21b3ba961e06015ccd71374856a65a4c57cf8cde0a1643aca8ed868 +Tag = ee9803747bf9fa63412bfc4e10aea89e +Plaintext = e139263478900df806a0f3446bd6600c1aeb +Ciphertext = b65211245b82206ed6d500db0f2cec8e7d3b + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = b54378f031a31cf3985f573829c9ffca14616742e0a7e03b0a2d7f05eff0219e +Tag = 5afdf430b57845dcf622d4f25cdeb2a3 +Plaintext = 660eaff0f113eaa2f5f7ad4b62bb849a3a25 +Ciphertext = 316598e0d201c73425825ed4064108185df5 + +Cipher = aes-192-ccm +Key = b46a3a24c66eb846ca6413c001153dc6998970c12e7acd5a +IV = b79c33c96a0a90030694163e2a +AAD = e67f35c18a9336469eae23040f98f52338ca8d0cab269ac32fe6bc7605d3ea56 +Tag = 7ed4c04c4b4dd585891ecfddeab8cc87 +Plaintext = 0f89897271f5d0349d57399005ea60c0cadc +Ciphertext = 58e2be6252e7fda24d22ca0f6110ec42ad0c + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = b89166f97deb9cc7fdeb63639eeafb145895b307749ec1a293b27115f3aa8232 +Tag = 87ebe35e883cbd53b82f2a4624c03894 +Plaintext = 890d05420d57e3b3d8dbef117fe60c3fa6a095 +Ciphertext = f842ff6662684de8785af275fa2d82d587de06 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 4392c3043287dd096b43b4a37ea7f5dc1d298b0623ccbf4fd650a49569a5b27b +Tag = 07d4824f0a98db2d87365a42ca3b80e1 +Plaintext = 6b425cdcdf8304e7fbb70b2973d55e6940025b +Ciphertext = 1a0da6f8b0bcaabc5b36164df61ed083617cc8 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 9b4fc98fcdcf485205e7054bc9d1e02d0d8584420537e20d3821de2fd6824787 +Tag = 404e631735c544edeeb4c0105c55bf0b +Plaintext = c8bf145fcffbafd6cd1a4c5b6cedfe008aacb2 +Ciphertext = b9f0ee7ba0c4018d6d9b513fe92670eaabd221 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 45622e1472542be2f63f463d253617eafd4f2ad609f9020884905dd5c22fba53 +Tag = c16a4cf37e8e96eed1217d21133e83d1 +Plaintext = 12b5a76faedf6f855e328c2cb87be8aea78c5e +Ciphertext = 63fa5d4bc1e0c1defeb391483db0664486f2cd + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 958689aea3c6cd19020eff9d635ef44ee0793424df38fdf13a238b969d429777 +Tag = 9facf81a636351f6e67d6ec12636ae0b +Plaintext = f0927c3cb0a876d7877466507da8bfa0bd9a16 +Ciphertext = 81dd8618df97d88c27f57b34f863314a9ce485 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = c22911efc36fa739048af0c951ef2449bb3605c52f65120c4d71fe5976026032 +Tag = 7ce73a7e2db69d30441f89a03fd0e84e +Plaintext = d2c5d4e2362f19c99de66da7bd9c495c03d9a1 +Ciphertext = a38a2ec65910b7923d6770c33857c7b622a732 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 799da61e2c10ebb4783f618b8f69da7704a1b2b925cebc228af57d7ceebb9825 +Tag = 8d787a9d06b8533ca96fb1db8aecc8e5 +Plaintext = 1c9d7f5b329ef4d384b8b7955a20f8a3fc15cd +Ciphertext = 6dd2857f5da15a882439aaf1dfeb7649dd6b5e + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 14a8e18afe0b9fe18ddfd754219a7e18ed36f419f8262d91678e10daffb31c81 +Tag = 8ff5f819d552c08054b5ac02063e102a +Plaintext = 3a64414c3588d7c26871d7d054ac6c8420d491 +Ciphertext = 4b2bbb685ab77999c8f0cab4d167e26e01aa02 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 7294a8b4ad97c81969e4a2876a3dc0ee322d554726997dc9ed98c5601985ee5b +Tag = 1cde5af8fada67c47cbb5787a6b2d9c9 +Plaintext = 545dd71bea9967e07a89f84a2027aacd132187 +Ciphertext = 25122d3f85a6c9bbda08e52ea5ec2427325f14 + +Cipher = aes-192-ccm +Key = 7b71045ccef735bd0c5bea3cf3b7e16e58d9c62061a204e0 +IV = 2b9ecfd179242c295fe6c6fa55 +AAD = 99294b22d73805805630fb416d20d4fca67419ab660ff45cd19a3729e81b9f69 +Tag = 7412640b179bd3e8a417dc38462c16e8 +Plaintext = ec1b17b885c018272652453f47fa6e9ed972b9 +Ciphertext = 9d54ed9ceaffb67c86d3585bc231e074f80c2a + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = f799818d91be7bab555a2e39f1f45810a94d07179f94fe1151d95ab963c47611 +Tag = 743f71e15490ca41d245768988719ede +Plaintext = f383bd3e6270876b74abbb5d35e7d4f11d83412c +Ciphertext = 377b5df263c5c74f63603692cbb61ea37b6d686c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f67e7ea8d7b58d9fc8 +Tag = a9bc8cfaf2a1734a792076618c4b9690 +Plaintext = 615d724ae94a5daf8d27ad5132d507504898f61e +Ciphertext = a5a59286e8ff1d8b9aec209ecc84cd022e76df5e + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 4586f73a1f162b2cdb65f6e798a60b5f48938d40b4612d84c1f39244f14efdce +Tag = c5122df904b052e4d5580fdeddf5297c +Plaintext = 6e923e1f404002aa5cf8f8aaf1b9772da425e21c +Ciphertext = aa6aded341f5428e4b3375650fe8bd7fc2cbcb5c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 9f7ae892e5662803408d4d062265846441a43c1fa202da59f640ae722a692671 +Tag = e0ba1bb1af18e15ade3316c21d6b41fb +Plaintext = 68115771505daa18bb3ce90054bfb7d077e1f37c +Ciphertext = ace9b7bd51e8ea3cacf764cfaaee7d82110fda3c + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 1f0769a7ae82bd985661e031c4a892c15d3ef37bdcfb45243d02f40fdb51d34b +Tag = dc71e342fbc44289ef7e53e28edf3839 +Plaintext = 681fd2a324b3fea4cfebed567ae4546ba373c8f1 +Ciphertext = ace7326f2506be80d820609984b59e39c59de1b1 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = bf957ef5ab2805e58ea752da5793f7f23d98fce1b2b67738929e5de8a15f9801 +Tag = ced1fb4a2a3e349aa590aabbfc3d13bc +Plaintext = a7b9d2d069941e8b943706a02d2847ea713bb103 +Ciphertext = 6341321c68215eaf83fc8b6fd3798db817d59843 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 833264c1bebb597043b4158087cb651960915d9023189c9509c0d2aed84e7fe4 +Tag = 5079f6c2739e2b789b6e3d3c60389374 +Plaintext = 9b946e8198ce69d2173e970f4e0c103a47ee4160 +Ciphertext = 5f6c8e4d997b29f600f51ac0b05dda6821006820 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 94c8414cbbec52e2d73bb8f02ef687c91432495c0c744666317d02e6d46706d2 +Tag = 2a02f287db7217148317d897f65f6a0c +Plaintext = 81ac4618f3db6bcf9bbf67220b7671be4bb4f8a2 +Ciphertext = 4554a6d4f26e2beb8c74eaedf527bbec2d5ad1e2 + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = fced1131dab3dabdc1a16d3409fa09a90ffe02f0e2c814a63f77f771c08c3389 +Tag = 362df9f8b41b1dd4821f8f14e9e633d7 +Plaintext = 90851933d4d3257137984cdb9cba2ca737322dac +Ciphertext = 547df9ffd56665552053c11462ebe6f551dc04ec + +Cipher = aes-192-ccm +Key = dc7c67715f2709e150cceff020aaacf88a1e7568191acbcf +IV = da56ea046990c70fa216e5e6c4 +AAD = 495dfcf91f4735ab35c6bc4deef8468bd988e4099cd291a32b4707f93e13d82b +Tag = f61ffb51e56497ca9f39c6665fcbdfa8 +Plaintext = c14ce6d57f0fe7367331c9fe159ae1fb8f1ccb2c +Ciphertext = 05b406197ebaa71264fa4431ebcb2ba9e9f2e26c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = dbe3e82e49624d968f5463ceb8af189fb3ad8b3b4122142b110d848a286dae71 +Tag = 6f68a03a11cf00d58f062a7b36465d13 +Plaintext = 81ad3f386bedcbf656ff535c63580d1f87e3c72326 +Ciphertext = 9f6028153e06d14d30b862a99a35413413c04a49dc + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = d9acfd611e5bbb08c5d05d56791b8aebabf8d69734ec89153c91a1f65b2e1adb +Tag = ca1fb470b666523a19f83481f16481ed +Plaintext = 35f6bb3f6a388f3a5a039b0a495b676d0b928aeb19 +Ciphertext = 2b3bac123fd395813c44aaffb0362b469fb10781e3 + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 6003b771afe4e99e1ef1ed4a31b10540d95f4ac49885f0c8e5cdcb63d213127e +Tag = 53cb05bfcd64da2b45c2e9a89a380b49 +Plaintext = 6aa7e3802b5a29d4f9ca88eb59f94af783d1054466 +Ciphertext = 746af4ad7eb1336f9f8db91ea09406dc17f2882e9c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = c371644275a6290821e7d308714bec2bf62d36c30f7fa77a0d60b28894f1c82a +Tag = 48f70fbc680cf7092b3dd90b943fc6e5 +Plaintext = 13332b67ba5ba18137c306bd860dc3eb0a9a0b871a +Ciphertext = 0dfe3c4aefb0bb3a518437487f608fc09eb986ede0 + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 8eceb15300ec4220510ed5b7deb3429de6ae5f618e1c222c28990a9ab4b4bac8 +Tag = e386f33c0b8da8d0c5934e617dd618e5 +Plaintext = 05981dc26a1db2d8e2c3d85ea9a4d1dc3432d9edc4 +Ciphertext = 1b550aef3ff6a8638484e9ab50c99df7a01154873e + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 96d1cf3690c48c77a155ce13e67bbd62e6f03d88c893c1f7c30a6435d5ab36e0 +Tag = 3d2db1360fb1121893f4d197731bce4f +Plaintext = 60249343a8cd4d33c6edc583ea7e5c221ef3064787 +Ciphertext = 7ee9846efd265788a0aaf476131310098ad08b2d7d + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 379bbc9f919dc2a8687f2a86cc9c3291804240a9b566c58519956848102e6155 +Tag = 335ce1bfafc0948f2523e75f2aad86f9 +Plaintext = 79003a8d3d20d412f468f11712cec4d37cee847440 +Ciphertext = 67cd2da068cbcea9922fc0e2eba388f8e8cd091eba + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 9bff9c9a8f94cd77e7016748da31f86d1b9c68465cbf954511c93a4776981524 +Tag = 7dc265e281307f0f4c38cddc556ac725 +Plaintext = 7d078a8b200514a00628756250d410f7a0f8a769e6 +Ciphertext = 63ca9da675ee0e1b606f4497a9b95cdc34db2a031c + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = 25125a4668c31dc2e8a68b6c4c95ad7cf9322852e371b415a357d09acb01b587 +Tag = 61c78a2f85a447c3e62b6197d65b9065 +Plaintext = d9b0eaaff786165f882f41a98dbc0c355b3a1aaf40 +Ciphertext = c77dfd82a26d0ce4ee68705c74d1401ecf1997c5ba + +Cipher = aes-192-ccm +Key = f41e369a1599627e76983e9a4fc2e963dab4960b09ebe390 +IV = 68ef8285b90f28bcd3cb1bacea +AAD = ad34d8f0902a5b79fb145b8206bb4d3b77e0bd8ae2d0964815389eacb33b4007 +Tag = 0312d067c08a9b4400e1df8bb7ed671a +Plaintext = 17b517ef577f588da374340d2522cc9ea642c8d8ae +Ciphertext = 097800c202944236c53305f8dc4f80b5326145b254 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2870bd9a26c510e9a256920899bbc77a4eb9b53f927045a943d5ed6b13638cf3 +Tag = 2fe9afafc2fccd98ccf63b0fdec30eac +Plaintext = 53911a67b65738f87fc7c20d6db8044bde1af95838d1 +Ciphertext = 70cf37d4b6f7e707376b1574ce17c040b5143da47abb + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 611032a95ee87f89ad6be7c0fed8bd245c5f81076087b3bda4cde5587b8d14b6 +Tag = 102dfd8c231d6a355f079c213ce6858e +Plaintext = 46917e38b8a542296d290d065b0aa7c8aaa38950c386 +Ciphertext = 65cf538bb8059dd62585da7ff8a563c3c1ad4dac81ec + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2e7ea26d1cceaca3b7862a7a8469e366b52ec27ca127e3317222ee651d8da4a0 +Tag = 6df11febe34dd568da12c374674b9ac4 +Plaintext = b527828c89f674dc6f024f8cdd80c694bb3ebd57b2d9 +Ciphertext = 9679af3f8956ab2327ae98f57e2f029fd03079abf0b3 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 0bf4413010daec585de34142224d1cad3072f9720f91ac664ad152820e838741 +Tag = b2916540d9439b832aa44236a7e187ac +Plaintext = 78230f73f9c0150f630eca4cd679818551d449db82e6 +Ciphertext = 5b7d22c0f960caf02ba21d3575d6458e3ada8d27c08c + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 2e7cae3306582eb5bad148247aa6c6ec943f8748e84b8a069ca9488b11844716 +Tag = 0d0768a18dead55700901408aa3f901a +Plaintext = 847bb12e0e56fa07a086eeda5907ae148148fa4107d2 +Ciphertext = a7259c9d0ef625f8e82a39a3faa86a1fea463ebd45b8 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = 63036dc4ad13aee5dc1832e867f7538da108188fec7b08262af440d07579c451 +Tag = 5f2073605d2a441805b6ff89d8beb68c +Plaintext = ec59e208c4bb429a371f1b3ffdf07fce5dea8a05f0ce +Ciphertext = cf07cfbbc41b9d657fb3cc465e5fbbc536e44ef9b2a4 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = f9ec5ce4b63156d57e451eb67ab6d7a59cc397f43f6d26dc07d1036f0fb4a8cf +Tag = dcabef6907811c6b7df4e74c7a63d83b +Plaintext = fb12d94bd21b5748b23132a03065c78dae65a0bd2cfb +Ciphertext = d84cf4f8d2bb88b7fa9de5d993ca0386c56b64416e91 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = e13a204e16f42bbf4716e95f1cb7e125ffac66a87f591c8ef2c7b8485ff707fd +Tag = 26aa8aa37e858cd990f5593d9ef35f2a +Plaintext = 239fa31d4a65de0318bfc5b60a06d706c129dcf255ac +Ciphertext = 00c18eae4ac501fc501312cfa9a9130daa27180e17c6 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = c4591c3ad984a1e189c526b719212f8248289eeb277827272b8205d78191eb2d +Tag = d81e424d6b4528901ae46fb35f8b3106 +Plaintext = 57caadbb1a56cc5b8a5cf9584552e17e7af9542ba13e +Ciphertext = 749480081af613a4c2f02e21e6fd257511f790d7e354 + +Cipher = aes-192-ccm +Key = 3289e59e3a7b29bf4a309afc253030bba4b9bdd64f0722f9 +IV = 30259ce106e9bd7a8bacbaf212 +AAD = cf4795bc7f43c30d3c3a8fd1b8a9d77d69bf59eb8b59d0f464315f40cb52335d +Tag = f25a4bfda35e1390f3f16f638dcd4047 +Plaintext = a68c74e05f0a44d4a0372c0e5915b83d8e6729efacbb +Ciphertext = 85d259535faa9b2be89bfb77faba7c36e569ed13eed1 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = e9699b20b0574fce8b5cbc4ef792eb96e2c1cce36b1b1f06ea2a95fe300633cc +Tag = a39c3b429a1f922fac0b59e29a122e43 +Plaintext = 8d98c580fb366f330dbfda20f91d99a0878b47efd14c6d +Ciphertext = 579cdf9da62a2df471e03450516adb4ce99ae0f70b1776 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = bd94c9ad6253c25dc417f87b6e52e03621ccf4b3bff5b402677aeb51e216335f +Tag = 67bf538e40f9366adf8758968f06ce8a +Plaintext = 7391ba60fabe2c632bbaca16af9a235b2c7dae61691c0b +Ciphertext = a995a07da7a26ea457e5246607ed61b7426c0979b34710 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 4f263cda4a50b0e5379ec2fb546b326a07943527c1d175c029455a917753883b +Tag = 64a1199251b54f419720a30de83161de +Plaintext = 7e1e93a6ca35a2c0e4f08fdb2e7ee22b9f486f0ab919e2 +Ciphertext = a41a89bb9729e00798af61ab8609a0c7f159c8126342f9 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 4d43702be4f0530319555d7f1a3356160f6cae48051f12e22a153d7e405c1149 +Tag = b417e4cceb8dcf45ef33cc0007755bbc +Plaintext = f94ff053c7413f34f96eae41fd1ac101151069af5a9428 +Ciphertext = 234bea4e9a5d7df385314031556d83ed7b01ceb780cf33 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = f4d7978fad36223623ccb5bb18a7373cba8a6e3b1c921259e319266042db8887 +Tag = d35aed57f49dcfecf248cf9d246ac024 +Plaintext = ba0716355fffb8ef947d2a15eb58375a1ff1084c566990 +Ciphertext = 60030c2802e3fa28e822c465432f75b671e0af548c328b + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 12e4fe727b1f27a619dd67bb976ddc2b18b2ef8b7184290d9553494a500d933e +Tag = 97cda0e04d2ff65c2e06a8276bdf6f97 +Plaintext = 872940780a94680a791c937994ceafd2c8b7a22b5f4927 +Ciphertext = 5d2d5a6557882acd05437d093cb9ed3ea6a6053385123c + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 2c16724296ff85e079627be3053ea95adf35722c21886baba343bd6c79b5cb57 +Tag = 3494dd2ee0a0fe5bfc9f69234c8142ed +Plaintext = d71864877f2578db092daba2d6a1f9f4698a9c356c7830 +Ciphertext = 0d1c7e9a22393a1c757245d27ed6bb18079b3b2db6232b + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = cefc4f2fb796c2502329ca3d8f8af3200dd9edb8f164e15acec90536a15b6fdc +Tag = 9008ead8e923997508eebf5e776198dc +Plaintext = cda681aa3109ebf5f21ee3a849098ea3a551e844fae4b4 +Ciphertext = 17a29bb76c15a9328e410dd8e17ecc4fcb404f5c20bfaf + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 94fc7eb8febb832097ba6eecd2697da91b5a8a1f2248f67a7659e0ac55a09a0d +Tag = f136cc6ea1b0fdb554e0803053875b89 +Plaintext = d4f8d262870b5000a40b8fcce88f55c65c4d12e729975e +Ciphertext = 0efcc87fda1712c7d85461bc40f8172a325cb5fff3cc45 + +Cipher = aes-192-ccm +Key = 40f1aff2e44d05f12126097a0f07ac0359ba1a609356a4e6 +IV = 0df3fc6396f851785fca9aa5ff +AAD = 459085184094e302b2e921cc04270b676e75bbcf0e4b53ed387df2bd0e75e0ac +Tag = 5da8ceccae093888daaf92c95817fc3d +Plaintext = 732f211061c0a32c6ad124c58418d560ef5eab2602314c +Ciphertext = a92b3b0d3cdce1eb168ecab52c6f978c814f0c3ed86a57 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 3bdfd7f18d2b6d0804d779f0679aaa2d7d32978c2df8015ae4b758d337be81dd +Tag = b7e17f235bd660e7e17b2c65320e9fd4 +Plaintext = 4eaf9384cad976f65f98042d561d760b5a787330dc658f6c +Ciphertext = 635530cab14e3d0a135bb6eebb5829412676e6dd4995f99c + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 9de45b7e30bb67e88735b8fb7729d6f3de46c78921b228bad8f17cc9c709c387 +Tag = 9f40890c7d650afccda40fb2a4cd603b +Plaintext = 59bee7d18fd4ba573f3e4f61076f5b9f6a3487e47d98c729 +Ciphertext = 7444449ff443f1ab73fdfda2ea2a04d5163a1209e868b1d9 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 783477f981ef0551b5e7a714b640bbb38316c53756c96e30c898cdee3b72e6f4 +Tag = 50236cf1a12a9e3542a4051788f9775a +Plaintext = 4e7f3c86d846ff351db81dbe1d2e9ed73ec0450587ae681b +Ciphertext = 63859fc8a3d1b4c9517baf7df06bc19d42ced0e8125e1eeb + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 2851d40243512a43f70f9c25e9b18c122a1433f05c61e65017e197e88b129e43 +Tag = b1bbad9861192df356c6678b2f561ea3 +Plaintext = 2db7cb2739c839383b64c2c93c7d5c906d984756c3dedaa9 +Ciphertext = 004d6869425f72c477a7700ad13803da1196d2bb562eac59 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 1cfa2d62cc1f6313fb0c6eb21803e09cdf61ee3ddb15192529560e5d8096cafb +Tag = 1da4211d4c28d2d91568117fc99fd911 +Plaintext = 2f2b82497c78369890809460d80a16be4f3330e8a0089165 +Ciphertext = 02d1210707ef7d64dc4326a3354f49f4333da50535f8e795 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 5a14b556156191b2704936f64df0bf1dd2bd8d587418f4f85472338fcf86aa52 +Tag = da99be0e054bb881a25a74b547d3ed5e +Plaintext = 7cfefca725da1b6bb5d9545e3e50f5a624a8160bdb0e7d4e +Ciphertext = 51045fe95e4d5097f91ae69dd315aaec58a683e64efe0bbe + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 148de640f3c11591a6f8c5c48632c5fb79d3b7e1cef9159c680d71fd1f9801fa +Tag = 4c1fedb47fa30ff2ead6bf382431b2de +Plaintext = 5205165c4e9612974dc92f60d1e328d68aa9466e27dbd499 +Ciphertext = 7fffb5123501596b010a9da33ca6779cf6a7d383b22ba269 + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = f852e38703097cc37c589b7860dbc333e091411462d5576dc9909a8cf6ac99d4 +Tag = 338762a4e4299615c67130a28b56a383 +Plaintext = f968f2833427abbc9fe1cab7e7a3f905a3b23a35802029ff +Ciphertext = d49251cd4fb0e040d32278740ae6a64fdfbcafd815d05f0f + +Cipher = aes-192-ccm +Key = 91f9d636a071c3aad1743137e0644a73de9e47bd76acd919 +IV = 1bf491ac320d660eb2dd45c6c3 +AAD = 43df03a0e23c7ad0d13485150ca224c0b3f39d4e5f2d718db6308e003d3dc683 +Tag = 9dbdf61387294812f483aad76d48d899 +Plaintext = 67da6ca42655188af0b8e389152b2a1b6e2c3ed88926afa5 +Ciphertext = 4a20cfea5dc25376bc7b514af86e75511222ab351cd6d955 + + +Title = NIST CCM 256 Variable Plaintext Tests + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = b4f8326944a45d95f91887c2a6ac36b60eea5edef84c1c358146a666b6878335 +Tag = ca482c674b599046cc7d7ee0d00eec1e +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 36c17fd901169e5b144fdb2c4bea8cd65ad8acf7b4d3dd39acf2ad83da7b1971 +Tag = 67747defe5da5fecc00b9bf3b249f434 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 9a37c654ab8e5a0c6bdfff9793457197d206ed207d768cbc8318cfb39f077b89 +Tag = c57ef5d0faf49149c311707493a4cfd4 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 5ab80169184541393a6975f442ee583cd432d71a6d1568fa51159df7c5b8f959 +Tag = bc2fb5571a7563bb90689a229d2f63a7 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = c78a22a667aafab0c94047e03837d51b11490693d5c57ea27b901ff80b6a38f9 +Tag = 428888c6420c56806f465b415a66e65a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = e11e30cbf63623816379f578788b0c8e6b59ee3c9c50aa6e1dcd749172d48fed +Tag = 9f1b7520025e1075731adc946b80121d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 05716168829276ff7ab23b7dd373db361e6d9e1f11d0028d374a0d3fe62be19f +Tag = bd36b053b6a90f19e3b6622cba93105d +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 3e915389639435629fcc01e1b7022d3574e2848e9151261ad801d03387425dd7 +Tag = 458595a3413b965b189de46703760aa0 +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 2f496be73a9a5d9db5927e622e166c6ec946150687b21c51c8ca7e680f9775ac +Tag = 8b259b84a6ee5669e175affca8ba3b1a +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = c6c14c655e52c8a4c7e8d54e974d698e1f21ee3ba717a0adfa6136d02668c476 +IV = 291e91b19de518cd7806de44f6 +AAD = 0a8725bd8c8eab9ed52ca47835837b9f00a6c8d834ab17105b01eb4eb30402e7 +Tag = c5f35fdf2b63e77a18d154f0ddcfedbf +Plaintext = +Ciphertext = + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 080f82469505118842e5fa70df5323de175a37609904ee5e76288f94ca84b3c5 +Tag = f24e87a11a95374d4c190945bf08ef2f +Plaintext = 1a +Ciphertext = a5 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = f6cfb81373f1cbb0574dda514747d0099635b48cb809c6f1fa30cbb671baa505 +Tag = d43c5f39be92778fdce3c832d2d3a019 +Plaintext = 40 +Ciphertext = ff + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 5a88b14bada16b513d4aa349b11ce4a77d4cda6f6322ff4939ad77d8ecb63748 +Tag = 753b7b661f1aad57c24c889b1c4fe513 +Plaintext = 41 +Ciphertext = fe + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = a92b95b997cf9efded9ff5e1bff2e49d32e65f6283552ded4b05485b011f853f +Tag = 1c5ac66e89bf2769ef5f38a3f1738b24 +Plaintext = 06 +Ciphertext = b9 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = a206a1eb70a9d24bb5e72f314e7d91de074f59055653bdd24aab5f2bbe112436 +Tag = 3fe64379cea1a8ae3627418dd3e489a2 +Plaintext = c8 +Ciphertext = 77 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = d3029f384fd7859c287e38c61a9475d5ddbfd64af93746b1dc86b8842a8c194c +Tag = abc529442ff93005551b7689bcb748f7 +Plaintext = e2 +Ciphertext = 5d + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 51ca3d3b70b5e354451a5177d7acfd8e7b44eae55e29d88b5e8eb8fc1e5c62fc +Tag = ee68e416617ac974b3d1af7320cd51f6 +Plaintext = 1a +Ciphertext = a5 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 8c6c6791f1ac957b18bf008e260a0af4a5b7bfdb1e0008d6eaaa227f45cf4f62 +Tag = 43883d93d7066991e0fac453400b4fbf +Plaintext = dd +Ciphertext = 62 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = b0a1af969a95025385b251afd1e89f353426ed6e5d71019cd73366aa31d5b464 +Tag = b940d416f3435812f9d1b18f441b7721 +Plaintext = 4c +Ciphertext = f3 + +Cipher = aes-256-ccm +Key = cc49d4a397887cb57bc92c8a8c26a7aac205c653ef4011c1f48390ad35f5df14 +IV = 6df8c5c28d1728975a0b766cd7 +AAD = 7e72b2ca698a18cb0bf625f5daddb0d40643009db938340a9e4fe164a052fee1 +Tag = 1d27e9a32feea28a6a7e7da2d27e1cc4 +Plaintext = 88 +Ciphertext = 37 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = b5c6e8313b9c68e6bb84bffd65fa4108d243f580eab99bb80563ed1050c8266b +Tag = c3152e43d9efea26e16c1d1793e2a8c4 +Plaintext = be80 +Ciphertext = ecac + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 38e5032c5949c2668191ef1af5bb17eddc28abdb4e5bb41eaffec2523b2525d6 +Tag = d06bf4b50ccce0b2acfd16ce90a8854d +Plaintext = 82c9 +Ciphertext = d0e5 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 0b50f5173249fb7118f80d25874d6745d88e4ce265fa0dd141ad67ae26c31122 +Tag = 8d784f486c1dc4a2bafd5b02ca1e1c05 +Plaintext = 8239 +Ciphertext = d015 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 0296743a3125b103a2b2a78a109e825ea10834bd684215ab2e85cc4172e37348 +Tag = a3377002a48f9fe306d157358e6df37d +Plaintext = 16c1 +Ciphertext = 44ed + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = a94e64becb803e211785ba51db7f3db042fbf44a7a821509156a6828b0f207e9 +Tag = f6c09bf1dcb1c82bd98c6e2c13a8d7a5 +Plaintext = 2801 +Ciphertext = 7a2d + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 105358cc17b12107e023a23d57b44c66a2c58d8db05100311575e1ea152fc350 +Tag = 2ea363c0d8864363056467570959ba03 +Plaintext = 65e7 +Ciphertext = 37cb + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 669f9a63cf638a202dca1965c4116273249813ce0b39703887d89bdf5b3b12d6 +Tag = 6519377e6d0252b5f80cdf3d0253eccf +Plaintext = 819d +Ciphertext = d3b1 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = e288590a3eba28ac6847a50b0294ab6bd0a548716ff5102c44a5b656b2d9ddd6 +Tag = 9a4dee6ca2cde473f08f76f779856c3c +Plaintext = 761e +Ciphertext = 2432 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 5b222aae3c7786c3b9021ba672f9136190ec931cf055f84c85706127f74c6d5b +Tag = 9e65c0f01e644e74092253b470cd5511 +Plaintext = 56de +Ciphertext = 04f2 + +Cipher = aes-256-ccm +Key = 36b0175379e7ae19c277fe656a2252a82796309be0f0d4e1c07fdde88aca4510 +IV = 021bd8b551947be4c18cf1a455 +AAD = 2082f96c7e36b204ad076d8b2f796cccf5cbc80b8384b53a504e07706b07f596 +Tag = 809fa107f379957b52ac29fe0bc8a1e2 +Plaintext = b275 +Ciphertext = e059 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 887486fff7922768186363ef17eb78e5cf2fab8f47a4eb327de8b16d63b02acb +Tag = 3f65d6be431e79700378049ac06f2599 +Plaintext = db457c +Ciphertext = 54473c + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 0683c20e82d3c66787cb047f0b1eb1c58cdde9fb99ee4e4494bbf27eb62777d1 +Tag = 3b186edc15c22ba24e470eb5a072da9f +Plaintext = 62a6c5 +Ciphertext = eda485 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 413074619b598f8bed34cab51ddf59941861ba0169ebe7570a5ed01d790c08e5 +Tag = 52a1fb5a58bd51931230c1a7dfb1a8c1 +Plaintext = cc67bc +Ciphertext = 4365fc + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 2d65a5175c29a095dc082dab9cfcf4b895efbfa715c57614589d4db159543ce9 +Tag = 7d3810f59176cb108c7e969da51d4d79 +Plaintext = 33800b +Ciphertext = bc824b + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 6a831b6059456be98e6fce608d8c71cb8efb04a96b45c2dfbdaeabf5420a1482 +Tag = 46ffea832595c9c86e6517215541ddbd +Plaintext = b2c826 +Ciphertext = 3dca66 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 3a04a01160402bf36f33337c340883597207972728c5014213980cd7744e9e41 +Tag = e89a6725f0fc35622d89d2f3e34be90a +Plaintext = d7e620 +Ciphertext = 58e460 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 64d8bd3c646f76dc6ce89defd40777fe17316729e22ba90f6a2443ee03f6390b +Tag = b1bd7ad5d81686aeb44caa6025d488bd +Plaintext = 795af4 +Ciphertext = f658b4 + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 7bef8d35616108922aab78936967204980b8a4945b31602f5ef2feec9b144841 +Tag = 0553c801f37c2b6f82861a3cd68a75e3 +Plaintext = 66efcd +Ciphertext = e9ed8d + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 92f7dc22dcbbe6420aca303bd586e5a24f4c3ed923a6ebe01ec1b66eee216341 +Tag = e3eeb8ea6c08b466baf246b3667feb3f +Plaintext = 78b00d +Ciphertext = f7b24d + +Cipher = aes-256-ccm +Key = ddb739acda6c56ec9aefc4f4cbc258587f443da4e76ddfa85dbe0813a8784944 +IV = 0bddf342121b82f906368b0d7b +AAD = 71bf573cf63b0022d8143780fc2d9c7dbd0505ac31e9dce0ad68c2428b0878a0 +Tag = 1db811640c533794bfec6eeb977233ec +Plaintext = 9dd5e1 +Ciphertext = 12d7a1 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = fffb40b0d18cb23018aac109bf62d849adca42629d8a9ad1299b83fe274f9a63 +Tag = ab21dfdcfe95bd83592fb6b4168d9a23 +Plaintext = 87294078 +Ciphertext = 2bc22735 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 75c3b3059e59032067e9cd94d872e66f168e503bcf46bc78d82a4d4a15a29f6e +Tag = b5de3331078aa13bd3742b59df4f661a +Plaintext = 0f28ee1c +Ciphertext = a3c38951 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 8fb9569f18a256aff71601d8412d22863e5a6e6f639214d180b095fa3b18d60e +Tag = e52afe7326a12a9aaf22255a38d4bd0d +Plaintext = d41c9c87 +Ciphertext = 78f7fbca + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 8b62d9adf6819c46c870df8a1486f0a329672f7d137bb7d8659f419c361a466c +Tag = 7543692a72f0d599de48b5e5f5a9413f +Plaintext = 046bc0d8 +Ciphertext = a880a795 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = fd98f8f39dfa46ea5926e0ffacbabbe8c34205aade08aa0df82e1d4eaaf95515 +Tag = 30fc357f5482b9004d466bf858586acb +Plaintext = 39bd4db8 +Ciphertext = 95562af5 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 09bf4f77a9883733590a3cc7ee97f3c9b70f4db255620e88cd5080badc73684c +Tag = a9e8db046fdd548b52d40375c1e9a448 +Plaintext = b43cdd3a +Ciphertext = 18d7ba77 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 40326d765e0f6cf4b4deccb128bebf65a7b3c3e5bcf1d58f6158e1e9153b7e85 +Tag = 4efbdd4ad8d3e863172d9372fca07c20 +Plaintext = e0052e9b +Ciphertext = 4cee49d6 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = aa5ae6dcdc21b5446489bdabf5c6747bdf3bbfdb3de2c03170efefe5ccb06d69 +Tag = 95bd661b32bc18025808f8b4035acad6 +Plaintext = 696825f6 +Ciphertext = c58342bb + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = d3d34f140a856e55b29471fde4c0e5f7306b76d03faab26db79c10f95ffb3122 +Tag = ac05b072264e31a4b2801a6d790512d7 +Plaintext = 7eb07739 +Ciphertext = d25b1074 + +Cipher = aes-256-ccm +Key = 62b82637e567ad27c3066d533ed76e314522ac5c53851a8c958ce6c64b82ffd0 +IV = 5bc2896d8b81999546f88232ab +AAD = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671194646e0b0136432 +Tag = c00514d260e1d211de361c254369e93a +Plaintext = 9cad70b1 +Ciphertext = 304617fc + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 574931ae4b24bdf7e9217eca6ce2a07287999e529f6e106e3721c42dacf00f5d +Tag = 9c66e1a43103d9a18f5fba5fab83f994 +Plaintext = 3e8c6d1b12 +Ciphertext = 45f3795fcf + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 99cd9d15630a55e166114f04093bd1bb6dbb94ecaad126fe5c408dee5f012d9f +Tag = 6f3cd579294f706213ed0f0bf32f00c5 +Plaintext = 76fc98ec66 +Ciphertext = 0d838ca8bb + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 1516fdf7a7a99f3c9acc7fff686203dec794c3e52272985449ddf5a268a47bc3 +Tag = 7d38e026f706c9273dbcb6dc982751d0 +Plaintext = 6564c247cc +Ciphertext = 1e1bd60311 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 0c9c35be98591bf6737fc8d5624dcdba1a3523c6029013363b9153f0de77725b +Tag = c3e46166767c6ad2aeffb347168b1b55 +Plaintext = c11b9c9d76 +Ciphertext = ba6488d9ab + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = e74afe3ba960e6409dba78ecb9457e2a4ce2e09792b1d2e3858f4c79f7ddba62 +Tag = 33a7dca78bcbf4d75d651ee5fadff31b +Plaintext = 45a4e0d7dd +Ciphertext = 3edbf49300 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 96cbe9cd193513599c81f5a520fabaff51ee8cbdb81063c8311b1a57a0b8c8fd +Tag = 11585167c83105ee16828a574c84ac86 +Plaintext = e5861b2327 +Ciphertext = 9ef90f67fa + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 2e7ea84da4bc4d7cfb463e3f2c8647057afff3fbececa1d20024dac29e41e2cf +Tag = ffaba456f78e431f4baa5665f14e1845 +Plaintext = f5b5bcc38e +Ciphertext = 8ecaa88753 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = be125386f5be9532e36786d2e4011f1149abd227b9841150d1c00f7d0efbca4a +Tag = 34714731f9503993df357954ecb19cd3 +Plaintext = b6cc89c75d +Ciphertext = cdb39d8380 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 3fa8628594b2645bc35530203dca640838037daeaf9cf8acaa0fb76abf27a733 +Tag = 6c1b008b7572752f04362b2bfdc296bb +Plaintext = 3802f2aa9e +Ciphertext = 437de6ee43 + +Cipher = aes-256-ccm +Key = bc29a16e19cfbe32bf4948e8e4484159bc819b7eec504e4441a1a98ca210e576 +IV = 4f18bcc8ee0bbb80de30a9e086 +AAD = 642ae3466661ce1f51783deece86c38e986b8c0adea9e410e976f8a2fe0fe10f +Tag = a3f7c3c29dc312c1f51a675400500e32 +Plaintext = e082b8741c +Ciphertext = 9bfdac30c1 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = a66c980f6621e03ff93b55d5a148615c4ad36d6cbdd0b22b173b4b1479fb8ff7 +Tag = b14e0e659a6305b4aeffae82f8a66c94 +Plaintext = 1b62ad19dcac +Ciphertext = 4ad1fcf57c12 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = c13f65bd491cb172a0f7bbc4a056c579484b62695e90383358d605307d5be0a5 +Tag = 79fa7932d365e2da9b05c00a7318384a +Plaintext = 3ef0faaa9b79 +Ciphertext = 6f43ab463bc7 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 59dcca8fc50740831f8f259eb55d4db11f763a83187d93758d78d166f4d73cd5 +Tag = 813229912137b7a4945dc07cea24a974 +Plaintext = 1a98ddbf35f1 +Ciphertext = 4b2b8c53954f + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 578509ca4f57aadb78056794bf18b0714090970db786e2e838105e672165761c +Tag = 6e045f19f737a24c8addf832ed3f7a42 +Plaintext = f46a7b1c28ea +Ciphertext = a5d92af08854 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 696c0c6427273cf06be79f2206c43af9cbda0b884efaf04deba0c4bf0a25cb26 +Tag = daae8a7dcd3b0fbb59438f88743ec6e8 +Plaintext = e98f5e5a20d0 +Ciphertext = b83c0fb6806e + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 95a66b60249ed086eecaeb9bc449afcee9de212619e87516ca947351b25120df +Tag = d9cb636ca6543c4e35964f47341f2814 +Plaintext = 06319c0480e2 +Ciphertext = 5782cde8205c + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = 2b411bea57b51d10a4d2fb17ef0f204aa53cf112e1130c21d411cdf16a84176d +Tag = ec82eadf4eb1f055da1a92a82052ab8b +Plaintext = f4c723433b7c +Ciphertext = a57472af9bc2 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = ff3bff3a26fc5a91252d795f7e1b06f352314eb676bff50dc9fbe881c446941e +Tag = 01b10a7ae24a4ca2bfb07ea2a3b31a97 +Plaintext = 02f809b01ce3 +Ciphertext = 534b585cbc5d + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = f6be4aad63d33a96c0b5e9c4be62323c9e2308b29961fff980ba0dbda0549274 +Tag = 231323a4b88af5d7d0b07c0e73ddce1d +Plaintext = 2b6004823a29 +Ciphertext = 7ad3556e9a97 + +Cipher = aes-256-ccm +Key = 5f4b4f97b6aa48adb3336c451aac377fde4adf47897fd9ccdf139f33be76b18c +IV = 7a76eac44486afdb112fc4aab9 +AAD = c3706a28d7420b41e072dcecc06b6b13116cca110bde8faea8e51f5107352d71 +Tag = db30eb33d2ede33abbe22f37704fe68b +Plaintext = 236c60cba4fa +Ciphertext = 72df31270444 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = e97175c23c5b47da8ce67811c6d60a7499b3b7e1347ad860519285b67201fe38 +Tag = 2fa325bafc176a07c31e6cc0a852d288 +Plaintext = d48daa2919348d +Ciphertext = eb32ab153a8e09 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = ba45e1859efae362a44a0116a14e488ba369da6c76c3913b6df8e69e5e1111fa +Tag = a24840f4f40a7963becde3a85968b29c +Plaintext = f95b716bfe3475 +Ciphertext = c6e47057dd8ef1 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = efcaa6f6cda3036b0b52ff9f36bc38ca74049c32c6b7cdfb8a46ca4144bacd64 +Tag = 8f2a4a5c276727e0a210fc2efb5aeabe +Plaintext = 4862e3677083f0 +Ciphertext = 77dde25b533974 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 360bcb407603fe92f856bf677625b9882521e6dae8f35fdfc3dc737f9398f609 +Tag = 051734fc31232ab2ab63474020ab4dc9 +Plaintext = 7f1ca0728f6d65 +Ciphertext = 40a3a14eacd7e1 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = f12ee9d37946cfd88516cbe4a046f08c9bbba76a3973ff1e2cb14493405bd384 +Tag = c715244f307609ffa253e4e3659b0ece +Plaintext = 67478ef73290fa +Ciphertext = 58f88fcb112a7e + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 5833dde0c577b2be4eb4b3d01d7b0042fa8441ad7043ea462bbbbd56a59790ea +Tag = f11047da612d2987fa2e50ada5ae7f9d +Plaintext = 36bb9e511276c5 +Ciphertext = 09049f6d31cc41 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 1e103c63d8ead36b985f921044cd32b8f9f04a2ba9fa154a09e676ffaa093970 +Tag = 382f7648718127ebae7eb7443ebd2c2c +Plaintext = d68d6556c5a5b1 +Ciphertext = e932646ae61f35 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = a1cfb61d45a140bdea6329ba0fe80429ff9aa4624a1d31bc752f7c97f1d390a0 +Tag = cc40a5e7fffb1fb9a5dd9d6ba91bede1 +Plaintext = 0568cca4ff79dc +Ciphertext = 3ad7cd98dcc358 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 116b5b015e44ceef0061b2d2e73fa0b386d5c1e187782beebdfc6efb5a1c6935 +Tag = 468d2b70c311732f11ed72b57d83e500 +Plaintext = bd93d08eea4263 +Ciphertext = 822cd1b2c9f8e7 + +Cipher = aes-256-ccm +Key = f7aaeff3a1dc0cc5ecf220c67ad9f6dda060b4f1be3cc609cb4f18b2342a88a2 +IV = d0d6871b9adc8623ac63faf00f +AAD = 3d55882e6f3f89309b6940a3b408e573458eedd10fc3d0e1f3170eb313367475 +Tag = b41a70f548e359add30c0e5746fbeb2b +Plaintext = 4fb62753024e92 +Ciphertext = 7009266f21f416 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 579a637e37a0974cd2fc3b735d9ed088e8e488ffe210f043e0f9d2079a015ad6 +Tag = e2ba537355ae8ab25cc9ed3511ff5053 +Plaintext = e5653e512d8b0b70 +Ciphertext = 75d31f8d47bee5c4 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 1583138aa307401dddc40804ac0f414d338fc3ffb2946f09aaaa7079426fc1ee +Tag = 781a9e359804831f31a1efb1ae1cb71d +Plaintext = 2c4ba9ce52e01645 +Ciphertext = bcfd881238d5f8f1 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 78d3dda40e433bba7a330ca3e5bd5170f0895f2e3e438402344ced79fcb0c719 +Tag = 2dcc77c4e1fe2bafd477598977835f0c +Plaintext = 5eb2d054a0e58c62 +Ciphertext = ce04f188cad062d6 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = dfc762466fa84c27326e0ee4320aa71103d1e9c8a5cf7d9fab5f27d79df94bd6 +Tag = 08946723baf0dbf613359b6e040f9bd5 +Plaintext = bbbf7830d04ab907 +Ciphertext = 2b0959ecba7f57b3 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 7e8ea82d1137c1e233522da12626e90a5f66a988e70664cb014c12790d2ab520 +Tag = 003bd62ca51f74088bbbd33e54ac9dd4 +Plaintext = 10c654c78a9e3c06 +Ciphertext = 8070751be0abd2b2 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 873da112557935b3929f713d80744ed08b4b276b86331dbc386fba361726d565 +Tag = 67e65e7f2cdedf6ef8cc0ee7a6dcfb02 +Plaintext = 668d32e322e1da3e +Ciphertext = f63b133f48d4348a + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = cfba97919f703d864efc11eac5f260a5d920d780c52899e5d76f8fe66936ff82 +Tag = 0532f8c6639e5d6c7b755fcf516724e3 +Plaintext = e39f6225e8eab6cc +Ciphertext = 732943f982df5878 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = 01abcfee196f9d74fcaa7b69ae24a275485c25af93cc2306d56e41e1eb7f5702 +Tag = 7fd7a33828413ebc252dd9d015773524 +Plaintext = 6021a00f6d0610a4 +Ciphertext = f09781d30733fe10 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = ce1c31e7121c071d89afab5a9676c9e96cac3d89dcae83136bbb6f5ca8f81e5d +Tag = d3d51368799325ad1c8233fa071bade0 +Plaintext = bbaf0ac4e77ee78d +Ciphertext = 2b192b188d4b0939 + +Cipher = aes-256-ccm +Key = 493e14623cd250058a7fc66a3fee0c24b6e363b966c2314aff53b276b6c2ea7b +IV = fe2d8ae8da94a6df563f89ce00 +AAD = bb210ca5bc07e3c5b06f1d0084a5a72125f177d3e56c151221115ae020177739 +Tag = 5d1ea568637f773174a7f920a51b1fe1 +Plaintext = 98a2336549a23a76 +Ciphertext = 081412b92397d4c2 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 69adcae8a1e9a3f2fe9e62591f7b4c5b19d3b50e769521f67e7ea8d7b58d9fc8 +Tag = 896e7127f17d13f98013b420219eb877 +Plaintext = 615d724ae94a5daf8d +Ciphertext = f019ae51063239287d + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 162d0033c9ea8d8334d485b29eef727302135a07a934eea5fee6041e9f1f47c1 +Tag = 7cc2cd61da9358b4045fef32f8192cbf +Plaintext = 0d9168eeab3b27ba69 +Ciphertext = 9cd5b4f54443433d99 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 3f4ab57efa32f51a4c00790280e77c0e55b85bbda4f854e242368e9a289b5a81 +Tag = d280f0ffdd560fb8915978e3bd6205bb +Plaintext = 6287dcffdd5fb97885 +Ciphertext = f3c300e43227ddff75 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 945d18134c148f164b39fd7c4aef0335045553f6ea690a3b1726418d86f0de00 +Tag = 7dbf90420a1ff2e24bd6303b80cfc199 +Plaintext = 6e5e01b3fd71d16b9c +Ciphertext = ff1adda81209b5ec6c + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 23af12893431b07c2922ab623aed901c0eaaeb9a24efc55273e96aea4dab7038 +Tag = d741f4329ae7cc77d42bf7e5f2ec5ab6 +Plaintext = b51521e689b5247362 +Ciphertext = 2451fdfd66cd40f492 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = b15a118b3132c20c31e6c9d09acdee0e15fcc59d6f18306442682512d22eb10f +Tag = c9ffdcc2f36edac14613b1d85baf25a9 +Plaintext = 7f973617e710fb76fe +Ciphertext = eed3ea0c08689ff10e + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = dcfbeb6490f5fa7eaf917462473a6cec98bebf8f17493fe9b994119a6d5a5457 +Tag = 5a61a28bb10265b26043d7a8dd357713 +Plaintext = 7e909b6727ac3fd02f +Ciphertext = efd4477cc8d45b57df + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 77e9317294f046f315a0d79e3423f29f7d9ebcd36d6eaa2a3fb2f4500309478c +Tag = d321c371ae1fd01bdf3b6c75a597da6e +Plaintext = a5075638932b5632f8 +Ciphertext = 34438a237c5332b508 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 3aa8f204eb127b547e13873ed0238018394e13686c8734e49e3e629deb352c77 +Tag = 9393d1635bc40ac62405a39155406c47 +Plaintext = c10f15a0de78db8aa3 +Ciphertext = 504bc9bb3100bf0d53 + +Cipher = aes-256-ccm +Key = b23255372455c69244a0210e6a9e13b155a5ec9d6d0900e54a8f4d9f7a255e3a +IV = 274846196d78f0af2df5860231 +AAD = 7f67e6f97c6c258f014d721a4edaaa0ddb3f9f09993276ab7b714ea9356c231d +Tag = ff89641e1bd5ad6cc827441b17c45ecf +Plaintext = 8294f830cfca42cfbe +Ciphertext = 13d0242b20b226484e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 9ae5a04baa9d02c8854e609899c6240851cbc83f81f752bc04c71affa4eed385 +Tag = 76f2730d771d56099a0c8d2703d7a24e +Plaintext = 2e3cf0af8c96c7b22719 +Ciphertext = e317df43ab46eb31be7e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = da77c6d5627a2aa34911bd1f7cc5f8aa68a2c6546adc96a186b9af8e5baac4cf +Tag = bcc7a8260ef361dc39fdb776d041f0d4 +Plaintext = e081c43a07450ce0dfa2 +Ciphertext = 2daaebd62095206346c5 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 134d2d9726400d09dd3521326f96fbef993ddc0c4088770057b0f8d70356456f +Tag = 19f0cbb0899f221aac9762f2650f8058 +Plaintext = c381d2ae5e72fc82324a +Ciphertext = 0eaafd4279a2d001ab2d + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 0d065dfde1de1f21784c7869eb566c977f807cfbd53578f4616995b51d7dc045 +Tag = 3dc92a9bd26b9653e5917359c331fcff +Plaintext = 737f4d00c54ddca80eec +Ciphertext = be5462ece29df02b978b + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 95c54d187f2415535451cbb9cb35869749b171f7043216ce6886dd77baeecf60 +Tag = 91dda72c27d272561e00f7041845d998 +Plaintext = 4e9e251ebbbbe5dbc8ff +Ciphertext = 83b50af29c6bc9585198 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 0f98039e6a9fe360373b48c7850ce113a0ff7b2ae5ce773dd4c67ca967cd691b +Tag = 928ac628758ad58fc1b5a768d4722848 +Plaintext = 0db72b281ab4046d15a6 +Ciphertext = c09c04c43d6428ee8cc1 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = ad840bc55654762e5eba0e4a9e7998992d990a06d70da1b1ca922ef193dab19a +Tag = d11dad4dc8b265a53cf0bdd85c5f15f4 +Plaintext = 4f7b4f38ff1ba4df5a59 +Ciphertext = 825060d4d8cb885cc33e + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 911e9876ea98e1bcf710d8fd05b5bf000ea317d926b41b6015998ee1462ab615 +Tag = 8eb659a5a7084be48d099467da4395df +Plaintext = 58ce55379ef24b72d6d6 +Ciphertext = 95e57adbb92267f14fb1 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 3f68a4fb4043bcf9b6d277c97e11365d949c705bd6679c6f0aaf52e62330ad79 +Tag = 3b2b2583fd117cec47b1c84d3863159e +Plaintext = a219028a953ce1544835 +Ciphertext = 6f322d66b2eccdd7d152 + +Cipher = aes-256-ccm +Key = dbf06366f766e2811ecd5d4384d6d08336adc37e0824d620cf0d9e7fd1e7afa9 +IV = b3503ed4e277ed9769b20c10c0 +AAD = 02f32242cba6204319075ea8ce806a57845355ae73e6b875955df510096ebff9 +Tag = 5456eb2b6a2d35c649a84051f843153c +Plaintext = 83b0ee9a52252c456105 +Ciphertext = 4e9bc17675f500c6f862 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 9bcc5848e928ba0068f7a867e79e83a6f93593354a8bfcfc306aeeb9821c1da1 +Tag = 6512a0481255b729a10f9edb5f07c60c +Plaintext = 8015c0f07a7acd4b1cbdd2 +Ciphertext = 8e9f80c726980b3d42e43a + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = c2e75952ab49216f305e3776865791ce877cef8c0229ca97561787093fddf1d8 +Tag = 8c514444f00ffdb80a4bb7e9eb651946 +Plaintext = c97b62a719720b44b7779c +Ciphertext = c7f122904590cd32e92e74 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = c76a3ff4e6d1f742dd845be2d74c1a9b08e418909b15077deb20373ef55caf91 +Tag = db609dfc1929ac1ba5753fc83bf945b7 +Plaintext = cb7c17ef62464ecc8008f6 +Ciphertext = c5f657d83ea488bade511e + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = bdb69f99f9a144b9ad88c6cfd8ffb8304c201de9b2818552ce6379e6042c1951 +Tag = 53b74283296d0fca83b262915289163c +Plaintext = 893a690cc5221de597d0e8 +Ciphertext = 87b0293b99c0db93c98900 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 01815f599d6ba0d1c09f6f673bb6cca4c2a7a74f4e985be4c0f37842c7bbc5a4 +Tag = 88a34955893059d66549795b3ac2105c +Plaintext = 80f3e4245c3eab16ef8bf0 +Ciphertext = 8e79a41300dc6d60b1d218 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = a9db62e9ab53c4a805c43838ce36b587d29b75b43fb34c17a22d3981120f3bc5 +Tag = 377c4e2f20aaa872a9a0b1d1d7f56df0 +Plaintext = 641c6914920a79943dca39 +Ciphertext = 6a962923cee8bfe26393d1 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = f0c2cc5a1b4c4cbe839338fa0d7a343514801302aef2403530605cf4f44d2811 +Tag = 5545aa0c1dd11551891ae553d3a91908 +Plaintext = 2286a1eddd80737a724ca9 +Ciphertext = 2c0ce1da8162b50c2c1541 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 9842922499ad4d487488b3731f48765efe0b4eb59e7b491ba5f6636f09ed564d +Tag = d9e07ec5806360843676ef27d811b246 +Plaintext = d8c63e7d7d332198249c0c +Ciphertext = d64c7e4a21d1e7ee7ac5e4 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 399b71ecb41f4590abda79045cdf6495f27daaa559c1b34f513b5c4ac105ec10 +Tag = 483b8727c5753ede25e1fab0d86963be +Plaintext = 4b81804d777a59b6a107cf +Ciphertext = 450bc07a2b989fc0ff5e27 + +Cipher = aes-256-ccm +Key = 4dd555bd3a5253a90b68b5d4d46bd050340ee07ddad3a72048c657b5d76bb207 +IV = bdb1b82ba864893c2ee8f7426c +AAD = 2c186c5c3463a4a8bad771feb71e2973c4f6dede2529827707bf4fa40672660f +Tag = 4b5c3c1dc577ee8fcf6ef3ebc0783430 +Plaintext = dfc762466fa84c27326e0e +Ciphertext = d14d2271334a8a516c37e6 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = ea26ea68facdac3c75ba0cdf7b1ad703c9474af83b3fbfc58e548d776b2529b9 +Tag = 56bc555899345e0404b2938edf33168e +Plaintext = a203aeb635e195bc33fd42fa +Ciphertext = 62666297a809c982b50722bd + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 0b32069fc7e676f229f1037d3026c93eef199913e426efd786b524ce1dbde543 +Tag = 9b15447c904b671824c2ca24c4fc7ad4 +Plaintext = aac414fbad945a49ae178103 +Ciphertext = 6aa1d8da307c067728ede144 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 7a8658302e5181552292aa56e8209de63b5d86934167549b0d936202681757e1 +Tag = ea13850e99ef9300c65f5abc9419d13a +Plaintext = 7ee0ce371329192618e3cda0 +Ciphertext = be8502168ec145189e19ade7 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4f05600950664d5190a2ebc29c9edb89c20079a4d3e6bc3b27d75e34e2fa3d02 +Tag = 486c93c31bbedc9e5ffa2f4154bceea9 +Plaintext = b0a1af969a95025385b251af +Ciphertext = 70c463b7077d5e6d034831e8 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4530e4dc6a4c3733b8ab7e77e384223cc1a8c179fb66818c08aca47e5c705d89 +Tag = f18b556e7da59fd2549dc57a17bf64f8 +Plaintext = 9f6c6d60110fd3782bdf49b0 +Ciphertext = 5f09a1418ce78f46ad2529f7 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = f179353aef342f0f691caf1fcb811e3f6504e14d6d9381c5439b098ff978b01b +Tag = 30aad3a838680cbd313004685a5510c5 +Plaintext = 90958d7f458d98c48cbb464c +Ciphertext = 50f0415ed865c4fa0a41260b + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = f6df267e5cbc9d2a67b1c0fd762f891ee3b7c435884cb87d8228091b34aeddae +Tag = 1d57b89ed0c91251aed37a6ca68a50c7 +Plaintext = 9f7ae892e5662803408d4d06 +Ciphertext = 5f1f24b3788e743dc6772d41 + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 4372e152b1afd99c7f87c8a51dbc3a5c14c49d04ea1c482a45dfbcda54972912 +Tag = d79a3b0feea16ff5fbca16211ea6fdd9 +Plaintext = 817074e351455f23cb67883d +Ciphertext = 4115b8c2ccad031d4d9de87a + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = 82b6cd1c6618c42ba74e746075dc28700333578131ca6fde6971d2f0c6e31e6a +Tag = 49f22737c4b2f9fa0a7e3dd4b067fbaa +Plaintext = 1b7da3835e074fdf62f1eb3c +Ciphertext = db186fa2c3ef13e1e40b8b7b + +Cipher = aes-256-ccm +Key = d3ad8cda9a0d91a205c4c05665728bb255d50a83403c9ab9243fcbbe95ae7906 +IV = 0b5f69697eb1af24e8e6fcb605 +AAD = a5422e53975e43168726677930f6d3e13281bdbd13c67c168340ed67e45d15b0 +Tag = ef43a48dbea8c1547455ad0197af88a2 +Plaintext = 57473e7a105c806867379194 +Ciphertext = 9722f25b8db4dc56e1cdf1d3 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 9b1d85384cb6f47c0b13514a303d4e1d95af4c6442691f314a401135f07829ec +Tag = 4c6520dac0f073856d9b9010b7857736 +Plaintext = 8714eb9ecf8bdb13e919de40f9 +Ciphertext = ba6063824d314aa3cbab14b8c5 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = fa17c693d0997140fbc521d39e042d8e08388106874207ca81c85f45c035d6e6 +Tag = 20a423dd30796b6016baff106aaef206 +Plaintext = a0837676e091213890dc6e0a34 +Ciphertext = 9df7fe6a622bb088b26ea4f208 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 27663597b389b78e96c785ca2f5510c8963a5561d2b0b24c4dcdf8e58562c12c +Tag = 6032bc79c4aef1f74da25e92b0aa7f8a +Plaintext = b8a2ce7e051b8d094ec43f2a7f +Ciphertext = 85d6466287a11cb96c76f5d243 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = d8f1a83371487d611ce704e0a6731f97a933c43569690022fce33cb5aecdc0a7 +Tag = 658123d2e5bb324c7ead8897f8e32b0a +Plaintext = 9e4103ab1dfb77ae3494507332 +Ciphertext = a3358bb79f41e61e16269a8b0e + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 05c57aab99f94b315cf8bdd2d6b54440c097fe33c62a96b98b1568cdee4ce62c +Tag = 270758ab09f93fa3ba7d7a2aa8eac789 +Plaintext = fb3e3d1b6394d2daebf121f8ac +Ciphertext = c64ab507e12e436ac943eb0090 + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 1c1b0933c508c6a8a20846ebd0d0377e24f4abc0c900d3a92bc409ba14ef1434 +Tag = 2293813f1bcb96564f772e9308e42b2d +Plaintext = 549ba26a299391538b56ce4bd7 +Ciphertext = 69ef2a76ab2900e3a9e404b3eb + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 9f5cf9149f556124d6bb4e3e243cca1502c02682709392cc2ec7eb262fd4d479 +Tag = 81877380d5cf097c2fb5177750f8b53a +Plaintext = 287f31e69880823df7798c7970 +Ciphertext = 150bb9fa1a3a138dd5cb46814c + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 1a49aaea6fc6fae01a57d2fc207ef9f623dfd0bc2cf736c4a70aaaa0af5dafd3 +Tag = cf42c75787edc62a180568c6ef56545d +Plaintext = 040d18b128ae4a1935f9509266 +Ciphertext = 397990adaa14dba9174b9a6a5a + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = f29a0b2c602ff2cacb587292db301182e6c76c5110b97ca8b706198f0e1dbc26 +Tag = 56d47a0631f2038103e3904b556ba7a5 +Plaintext = 92441cbe8d70820870bb01ad63 +Ciphertext = af3094a20fca13b85209cb555f + +Cipher = aes-256-ccm +Key = e300fc7a5b96806382c35af5b2c2e8e26382751b59010d4b1cfc90a4a9cb06df +IV = 55b59eb434dd1ba3723ee0dc72 +AAD = 01fcf5fef50e36175b0510874ea50a4d2005ad5e40e5889b61417700d827251e +Tag = 5be15b7ae24edccd0b0934e3af513ed3 +Plaintext = f11d814df217de96333dee1cbf +Ciphertext = cc69095170ad4f26118f24e483 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0245484bcd987787fe97fda6c8ffb6e7058d7b8f7064f27514afaac4048767fd +Tag = 6385a52c68914e9d1f63fd297ee6e7ed +Plaintext = 959403e0771c21a416bd03f38983 +Ciphertext = 37a346bc4909965c549783825182 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 52f6a10a022e5ee57eda3fcf53dcf0d922e9a3785b39fad9498327744f2852e4 +Tag = 364b603de6afbc2d96d00510894ccbe7 +Plaintext = 23fe445efa5bcb318cc85e2ad1ac +Ciphertext = 81c90102c44e7cc9cee2de5b09ad + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = d236e3841b9556b32dbd02886724d053a9b8488c5ad1b466b06482a62b79ebb6 +Tag = 1a4321c2ddbc35ce4864457d611219e9 +Plaintext = 762fdc3e0c30c7ecf2ec8808bb79 +Ciphertext = d418996232257014b0c608796378 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 0d2739cfdac782b61f484fa1a423c478c414397ec420327963d79112b2d70a7e +Tag = 296e55efebb17fe145cdca9b31ea7bcc +Plaintext = b6813d5fe8afa68d646c197337a2 +Ciphertext = 14b67803d6ba117526469902efa3 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 7f291aa463c4babc76b4a6faf2e27e9401586b1ac83e4b06a4090e94b3ef5fd4 +Tag = 59270a0510e7cc1b599705853af2144d +Plaintext = 4ce8b6578537215224eb9398c011 +Ciphertext = eedff30bbb2296aa66c113e91810 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 06bca7ef6f91355d19f90bf25590a44a24e5a782f92bc693c031e6de1e948008 +Tag = b55847573bf21e946ce9bdc5f569e3ff +Plaintext = 9ebf93643854ea5c97a4f38f50bd +Ciphertext = 3c88d63806415da4d58e73fe88bc + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 5a44ff94f817c7c028a8f3db35a4d01364d2598432469f09ded86e5127d42d35 +Tag = b8a61c5687ea02f0276824b8316b76f1 +Plaintext = da989cc7d375ed5fac4d7f938d74 +Ciphertext = 78afd99bed605aa7ee67ffe25575 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 2a755e362373ef27a911c4d93ca07bc97135645442ad7ad6a8ef98146c71e9d7 +Tag = a07ee02791011129fcacffcfb1bf4145 +Plaintext = 6fbab5a0f98e21e4d15904af5948 +Ciphertext = cd8df0fcc79b961c937384de8149 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = f7988873f45a5de314e5381d3f14d8f8c48c9b649bf3e745ed5dc882d507da58 +Tag = d34204b1ce23f5f58a8eb7cf1fa8cfa7 +Plaintext = b610349e8b370a7c195598573637 +Ciphertext = 142771c2b522bd845b7f1826ee36 + +Cipher = aes-256-ccm +Key = 3ae5be5904bae62609ac525e2d1cad90133447573d7b608975a6a2b16cb2efc0 +IV = 61bf06b9fa5a450d094f3ddcb5 +AAD = 95d2c8502e28ab3ee2cac52e975c3e7bccb1a93acc33d9c32786f66d6268d198 +Tag = 9c618bb88bbcefb008a5ea6bed4ff949 +Plaintext = 1d969fd81dab5ced3e6ee70be3bf +Ciphertext = bfa1da8423beeb157c44677a3bbe + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 5e60b02b26e2d5f752eb55ea5f50bb354a6f01b800cea5c815ff0030b8c7d475 +Tag = d6852dc829469368491149d6bb140071 +Plaintext = 54be71705e453177b53c92bbf2ab13 +Ciphertext = 788db949697b8cd9abbc74ed9aa40c + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 210c04632341fbfc185bfe3cbf6fe272bbe971104173bcb11419b35ab3aaf200 +Tag = 56940dc5a7e44bf10234806d00a012b5 +Plaintext = 22197f9ad14591e7a6d5f8b18c969a +Ciphertext = 0e2ab7a3e67b2c49b8551ee7e49985 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = d3a205dd017e79a67400a937a20ef049f4c40d73311731f03ab857a3f93bd458 +Tag = 0898f7dbde25b0b70d335df71a06987b +Plaintext = 096b2f530933c1273304a6ad423726 +Ciphertext = 2558e76a3e0d7c892d8440fb2a3839 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 0c9b3ba4faf5fc2f310ad1bab06c4ca13474b714feeffb6ad615c1b850bbd6a3 +Tag = 2fd10d1f21b6b963c05aeda8eb09e272 +Plaintext = d44fdfd9da3a63c1083afe574e91bf +Ciphertext = f87c17e0ed04de6f16ba1801269ea0 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = d9bb71ad90152d5c1af358c8501fa89ebd4b17bf4ff43841528cccb79fd791b3 +Tag = 4491d23d90ff55abca17e9d943b98c7f +Plaintext = 8d836acc13ed83c2b2c706415c9679 +Ciphertext = a1b0a2f524d33e6cac47e017349966 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 69dc21eb6f295b12ba493ee8fe6c40d78af946067ce772db316a3cbf00d3c521 +Tag = 9616886c6b2adc97db5a673846b6662c +Plaintext = 2a68e3fe746f593c1b97cb637079c3 +Ciphertext = 065b2bc74351e49205172d351876dc + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 095eb52135dc6d9c1f56a2571c1389852482e7aa3edc245a3904a0449db24a70 +Tag = 2441dcae1760db90379bd354fa99164e +Plaintext = 39799b001ed2c334c269acb0f2328c +Ciphertext = 154a533929ec7e9adce94ae69a3d93 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = efd7270e0396392fde8b0ddaab00544cbbd504f4d97d4e90d749d1946de90dcb +Tag = c7c7deb28bdcf84886ef843216b94449 +Plaintext = 42143a2b9e1d0b354df3264d08f7b6 +Ciphertext = 6e27f212a923b69b5373c01b60f8a9 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = 8bc181ce2e66294e803a8dc3834958b5f173bc2123c0726e31f3fca25b622ed6 +Tag = 35061ae3cd892ba63c44b809d6d29421 +Plaintext = a3dcf26327059a4245b79a38bb8db6 +Ciphertext = 8fef3a5a103b27ec5b377c6ed382a9 + +Cipher = aes-256-ccm +Key = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +IV = a5c1b146c82c34b2e6ebeceb58 +AAD = c39ec70c2c71633ae0dccc41477ac32e47638c885cf59f34ebd4a096d32f91f9 +Tag = 3c9ae69a4c59ff8e251c2fe022d065a9 +Plaintext = 3d54883449ecca8f153436c25a0a01 +Ciphertext = 1167400d7ed277210bb4d09432051e + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 718d13e47522ac4cdf3f828063980b6d452fcdcd6e1a1904bf87f548a5fd5a05 +Tag = 6f9d28fcb64234e1cd793c4144f1da50 +Plaintext = d15f98f2c6d670f55c78a06648332bc9 +Ciphertext = cc17bf8794c843457d899391898ed22a + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = a371ca29b92ed676bab5dfc4d78631bb6d9bb23a29f822907084a1f0fe17721f +Tag = 8b55bbe42d8c97504b97c34a5f16e6a6 +Plaintext = 60d55a8d5ab591a51e87fdf6aaa2ad25 +Ciphertext = 7d9d7df808aba2153f76ce016b1f54c6 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 01ec87920b42639d4ba22adb1fbe5138d2849db670a2960fd94a399c1532ed75 +Tag = 017d8706acd676ae99e93d5312a4113c +Plaintext = cbf112e4fb85276c4e09649f3de225b2 +Ciphertext = d6b93591a99b14dc6ff85768fc5fdc51 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = eebd2bbf1e9f6d817cd8062a6a9680e7f10464eefeb50b07cb46b14b9b3fcb2c +Tag = 5982f0fe5d951a8c62c87894657301e4 +Plaintext = 865b89aa38ee1b5a3ce56620307e8937 +Ciphertext = 9b13aedf6af028ea1d1455d7f1c370d4 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 72863362612f146699f6b2f6ec3688f2ca6cb1505af7a309c91c1933e34d516a +Tag = 5addfddbb59f4985947fb3a9ab56333e +Plaintext = a8efc37d1b8b51f2a47b21dd14da383d +Ciphertext = b5a7e40849956242858a122ad567c1de + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 9c9efc6593f96207678db813608f2b8bc33ed1bef974ed77ed7b6e74b621b819 +Tag = b651053516673402a57538db1a9ce7e9 +Plaintext = d9b0eaaff786165f882f41a98dbc0c35 +Ciphertext = c4f8cddaa59825efa9de725e4c01f5d6 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = dc482a051b58d8a3904d3af37c37b51983f634a504451bbba6f77d71337f8e78 +Tag = 86d772b1a1991b7be6589bbccad36171 +Plaintext = df49d972b6ebbbb18ee975ac635d847e +Ciphertext = c201fe07e4f58801af18465ba2e07d9d + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 51ef065a43caa23faf750b02a41ad6ba701aeb8058f6d8738d6f6b005bec7f60 +Tag = 569387a1a6bcc826e94012670820576e +Plaintext = 78318aa5cd16699b77bdcea2fc9d1d20 +Ciphertext = 6579add09f085a2b564cfd553d20e4c3 + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = 88e2a74d2920c89c6a101f5f06d0624a6d5eabd9bdb51395ee3983934c55c73d +Tag = e9c788b4aae9b2c6caf0c44aa9bd2ed0 +Plaintext = 8e20d65d02dd9a64379f75b6d8328f2d +Ciphertext = 9368f12850c3a9d4166e4641198f76ce + +Cipher = aes-256-ccm +Key = ee8ce187169779d13e443d6428e38b38b55dfb90f0228a8a4e62f8f535806e62 +IV = 121642c4218b391c98e6269c8a +AAD = ada3ed7db2dabbfbc441ef68a5656e628d6d5bd6c1574369688497179a77601a +Tag = f1df0f01944641a1b04d753e6ab8d3cc +Plaintext = 97e8d8513af41b97801de98cc4269096 +Ciphertext = 8aa0ff2468ea2827a1ecda7b059b6975 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 217d130408a738e6a833931e69f8696960c817407301560bbe5fbd92361488b4 +Tag = f628ee49a8c2005c7d07d354bf80994d +Plaintext = b0053d1f490809794250d856062d0aaa92 +Ciphertext = a6341ee3d60eb34a8a8bc2806d50dd57a3 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 4ae414bc888a42141d3060c71c2dbbffd425b6a952806982271a8e756b3c9e24 +Tag = 3c1c5755a5a240c33b2b890a486aac8b +Plaintext = 51eb190c6a9f46e8ec1628b090795470c0 +Ciphertext = 47da3af0f599fcdb24cd3266fb04838df1 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 7b7f78ae1a5ee96fdc49dacd71be1a6ac09a6a162d44dea0172886eca5674e46 +Tag = 4cfca1c19abf447d7bc0898d61885144 +Plaintext = 25144e807e389bb0e45b6dc25558caf61a +Ciphertext = 33256d7ce13e21832c8077143e251d0b2b + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 03f31c6143b77f6ad44749e2256306b8bf82242f2821fad4075b09b388ba81ca +Tag = 229cc7a390867a245dcb7c434f1db347 +Plaintext = dbe1ee14abfe2ecf4edf6db206cf9886ce +Ciphertext = cdd0cde834f894fc860477646db24f7bff + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 030390adb572f2bd2a6a4454fd68236cd1d465574328aa001d553375cc63f8a2 +Tag = 5361b539f9fe0fb7842907c2326aef63 +Plaintext = db6df31f12bf552f81deff5fa2a373fc22 +Ciphertext = cd5cd0e38db9ef1c4905e589c9dea40113 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 7294ae94358669f2ada4b64c125b248df7fe86c6715e3b6a7b9bb2bd99392c8a +Tag = 8ed10943929e7d7bf798b2ae8371aae5 +Plaintext = ff2a97b49fcc6a50d4549c979d53ccc51f +Ciphertext = e91bb44800cad0631c8f8641f62e1b382e + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 4d1513478fc1fb0a18eb6d2a9324fefbd975ecd1b409025de826bc397462acc1 +Tag = f92b9e49ab83f113f8949dc9e4a36e0d +Plaintext = 73ddfa0185200a890b7690a7e3986d8818 +Ciphertext = 65ecd9fd1a26b0bac3ad8a7188e5ba7529 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = b26a7ff61bfe94864249af7cc9b4a723627dd4463f5a22f0ca6063769522eab7 +Tag = d0e53223adff22a08e3dddf66fff23e3 +Plaintext = 5c7604f9ac8fdf30ee5820e5aeb75b65d7 +Ciphertext = 4a4727053389650326833a33c5ca8c98e6 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 960f9a85cfbfb6eab223a4139c72ce926a680ea8e8ecc3088cf123de659ad310 +Tag = 33f49a42521a7a2367f91bfcc2180b7c +Plaintext = d44fdfd9da3a63c1083afe574e91bf01c9 +Ciphertext = c27efc25453cd9f2c0e1e48125ec68fcf8 + +Cipher = aes-256-ccm +Key = 7da6ef35ad594a09cb74daf27e50a6b30d6b4160cf0de41ee32bbf2a208b911d +IV = 98a32d7fe606583e2906420297 +AAD = 3718467effb5d5dc009aaefce84d8cb4fe8f80eb608f4c678f5d0de02ea11e59 +Tag = c08bd395c6807223311070659f550934 +Plaintext = bb515dc227abb9acad8fefaa14771bb77b +Ciphertext = ad607e3eb8ad039f6554f57c7f0acc4a4a + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 67874c808600a27fcab34d6f69cc5c730831ad4589075dd82479823cb9b41dc3 +Tag = 52f2210b7a798ad5c778ee7cfd7fe6e0 +Plaintext = 6a26677836d65bd0d35a027d278b2534e7df +Ciphertext = d1c1f3c60603359c7d6a707f05ecb2296f8e + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = e0c27cddf919d3092d9a34766c89a5ae6dcf39fe954d1e6f1a70ddf96805def4 +Tag = 0923bb5a347af13df12f234fca5f03ef +Plaintext = 4021ff104ff1dbd91e46db249fd82198b0a1 +Ciphertext = fbc66bae7f24b595b076a926bdbfb68538f0 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 7ae9eca03f616ab39ebb3be26b848842b4aa584e5c8e5695065ad5af34951175 +Tag = d03ed7bffac83e890caceb6903d9cab5 +Plaintext = 6a681f164efce199a787bccff223b8ae1a98 +Ciphertext = d18f8ba87e298fd509b7cecdd0442fb392c9 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = b47c9bc4eb01c74f5db2e6a293bef80db18c58cf06feef7ee0f8a7a9a51c22bb +Tag = 4dd8f30870025b2bd1e2a2511574d3e7 +Plaintext = 7861dac338ba3f8274dca04c8c6f92b6d44c +Ciphertext = c3864e7d086f51cedaecd24eae0805ab5c1d + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = f6afd661f218c7426b92ee53e65d14898cd0c78a7e594fcc6ac0e3fb5cab1c9c +Tag = 6046d17f337f3cb49884d94995edbdc9 +Plaintext = a3f0473c620d2739d5ba4f7156f88d0fb669 +Ciphertext = 1817d38252d849757b8a3d73749f1a123e38 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = d3802911e341577046cfc61d9043b4af059fb4bef3c6a2ff46ccdcb05670af37 +Tag = 5fdc77b43bca254d6459263cdfed8fbb +Plaintext = 07c535d9456a6ff1e41321150d16dae3f7a3 +Ciphertext = bc22a16775bf01bd4a2353172f714dfe7ff2 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = db60720db67a60ca286fe744d46173c231fbcc7deb4c9b0d87d52a2247e06b74 +Tag = dd1a1d36c8164c55d55dbf0ff1e9517a +Plaintext = 5ee220720a896249efdab2ce418318bb5ebf +Ciphertext = e505b4cc3a5c0c0541eac0cc63e48fa6d6ee + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 57f70ba5493265b30491decc726354e2065e7971a2efd56db9cf0f79b1d76859 +Tag = b476e2ca48fd52bec0539b00744a8a07 +Plaintext = 98e4eb0361c8bf40bcbe0539b0850e4c35ff +Ciphertext = 23037fbd511dd10c128e773b92e29951bdae + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = 4a29b9ad548964942f87f28ba267ec0d0e8f72c73b3823ee57693dd63c2605c1 +Tag = fad68c62b81d62f2d490ae74f5bb1465 +Plaintext = 7f0745bea62479c0080ecec52e37c1e32d72 +Ciphertext = c4e0d10096f1178ca63ebcc70c5056fea523 + +Cipher = aes-256-ccm +Key = 0786706f680c27b792d054faa63f499a8e6b5ddb90502946235bf74c022d772c +IV = f61ef1c8c10a863efeb4a1de86 +AAD = acbd2e9911b3218a230d9db5086d91dccac3fc93fc64b0f4a15d56954906b2b7 +Tag = 13b15d8000266c61ba5aec898eb35b52 +Plaintext = e99ed2ac6c38e033061b5d85f3e77dd72518 +Ciphertext = 527946125ced8e7fa82b2f87d180eacaad49 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 89ad6ae1e550975eaa916a62615e6b6a66366a17a7e06380a95ea5cdcc1d3302 +Tag = e3243faec177de4a2e4a293952073e43 +Plaintext = c1a994dc198f5676ea85801cd27cc8f47267ec +Ciphertext = 7c9b138177590edaafec4728c4663e77458ffb + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = dfddb719d00398bf48a6cefd27736389e654a93b8595cd5ac446af1996e0f161 +Tag = 8422f736fc435687634d42254b22fd99 +Plaintext = 791e232bfb42fb18197adc1967da1a83f70168 +Ciphertext = c42ca4769594a3b45c131b2d71c0ec00c0e97f + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 58ef310997dcaf067dd217274921504da6dbf0428a2b48a65fe8a02c616ac306 +Tag = 38a96e68ef7dbaef1b460cc0980eacd4 +Plaintext = 3d4127942459bb8682e662dfc862467582fa68 +Ciphertext = 8073a0c94a8fe32ac78fa5ebde78b0f6b5127f + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 511e5d5e100b595f6b20e791830bca37e23f7b785e482a58405bffe7a632a5b8 +Tag = 5c5c702a82d468929227502e4e35796f +Plaintext = 0e71863c2962244c7d1a28fc755f0c73e5cbd6 +Ciphertext = b343016147b47ce03873efc86345faf0d223c1 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = e48dfaa53b6807ea6f01d8dca67960b9f321f7851f324459a9bf61fe0be73abb +Tag = 89188c0940182dd99a902d158c5b0810 +Plaintext = e0f1cd013e6aea4fa484fc3fa35d348b1a2399 +Ciphertext = 5dc34a5c50bcb2e3e1ed3b0bb547c2082dcb8e + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = c12c0423fe36e4c88775dd00b4af267b85b7dd2a37a742a3156923c8917c97a3 +Tag = 15849acbb7af1892790300bb84fb0558 +Plaintext = b1cc1946b4fc1dbd033254cdf536f61e9f9cd7 +Ciphertext = 0cfe9e1bda2a4511465b93f9e32c009da874c0 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = 4255f8af18df7237e0abe98421aec9634443561752d893aaffe76380e829ef32 +Tag = e75aaf3077ac6dfb5454851ec3910de6 +Plaintext = 87284658928208e3bddca83e3ceb13708d88d4 +Ciphertext = 3a1ac105fc54504ff8b56f0a2af1e5f3ba60c3 + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = ab83567833d2f3461b5fbecc0e366694bb5ea00933b2b3e792ec3aefe20325df +Tag = e70f42e3e1f2b5bb58433bd11f5dea1f +Plaintext = bdb79f931ef3035a33bdd1b032fd9de8f6b2ba +Ciphertext = 008518ce70255bf676d4168424e76b6bc15aad + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = bd1446ba3185d1c16551730947c22142142caa8cc1c540e89ab734ec297401bc +Tag = 564f6248cefe5fc7cfb547c90a558925 +Plaintext = 1f9c3a8eb8bc59f3869e10f73883aa8f8990cb +Ciphertext = a2aebdd3d66a015fc3f7d7c32e995c0cbe78dc + +Cipher = aes-256-ccm +Key = bac55f9847d93325bf5071c220c0a3dfeb38f214292d47b4acb7b0a597fe056f +IV = 05b50c458adbba16c55fcc454d +AAD = b87577755d2d9489194f6f7cfabf267dc3433a9c91954e81beb72c5e06870922 +Tag = b52249d812f7f235afa0732e984e91b2 +Plaintext = 5f28809181f9a889894da8d6fe1fde6cce354a +Ciphertext = e21a07ccef2ff025cc246fe2e80528eff9dd5d + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 7aebdfd955d6e8a19a701d387447a4bdd59a9382156ab0c0dcd37b89419d6eff +Tag = 04e2dfeeeac9c3255f6227704848d5b2 +Plaintext = 7b125c3b9612a8b554913d0384f4795c90cd387c +Ciphertext = 6cc611d816b18c6847b348e46a4119465104254a + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = d119f300fbd74e754a200ea2c3f9fabc1466d02078c84245db693eef3f5672a6 +Tag = 38d48329997c5981d678b5e24a6f01b0 +Plaintext = 8b013f5782d5d1af8dbd451a4202866095dac975 +Ciphertext = 9cd572b40276f5729e9f30fdacb7e67a5413d443 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = d6204303b86acf62d5ab860ca70161288ede56e3cf017c08dca56fd2d6f8f6fe +Tag = a77e3ab68e0a73519591a33ed098b758 +Plaintext = b2b1d82a5523b72ea366a680922ed3a4624536c4 +Ciphertext = a56595c9d58093f3b044d3677c9bb3bea38c2bf2 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 8557e22eb4529b43f16b1f8ae47c714ac8a2c827c1408a47704778b4c5b52601 +Tag = cff6c24251c2fb7b8604dfa10c60ef4a +Plaintext = f8c4eb4285d3d7744da52775bb44ca436a3154f7 +Ciphertext = ef10a6a10570f3a95e87529255f1aa59abf849c1 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 8c1a4187efbb3d38332f608f2c8bbe64247d9afa2281ced56c586ecb4ab7a85e +Tag = 6c3c39f915d081d34559179869b32d81 +Plaintext = 6e7fe35fa39c937a0e6b3a8c072e218650f42b8d +Ciphertext = 79abaebc233fb7a71d494f6be99b419c913d36bb + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = a41bb1f256228302cd0548ae2148ff42774d18c2d6d3e38b36bc4938da13bac3 +Tag = 9389a6a6a74c6eb0e1f87562469f2082 +Plaintext = 917b467d841850fc6e648f1bc298a7f9f1ee38ca +Ciphertext = 86af0b9e04bb74217d46fafc2c2dc7e3302725fc + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = b0b024e20c4f75a6dad54c21a9edbce846792e957878b1c8ed2d916c757e2b3c +Tag = 3bed3a2f5dfdbfcc0d7ac26c88d1962c +Plaintext = 2b4314fe1a6bfa786b7cfc13fbee861b348efbf6 +Ciphertext = 3c97591d9ac8dea5785e89f4155be601f547e6c0 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 42153925c46fc9d5d328312d62f59bb99fdc4ac479a3386d5f88fefd4b32f577 +Tag = 35ea1d99be344fa1467ee91c73bbca67 +Plaintext = e19fa7f83c79920cbff45c41a9dee8fc99e97396 +Ciphertext = f64bea1bbcdab6d1acd629a6476b88e658206ea0 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 37ab2a0b7b69942278e21032fc83eba6cdc34f5285a8b711a08da6acd42299fe +Tag = 7936ec10a81b36768b606e9a38b2f4c5 +Plaintext = 53e0475cf492b3d39dad600f5c58eb0bd0021554 +Ciphertext = 44340abf7431970e8e8f15e8b2ed8b1111cb0862 + +Cipher = aes-256-ccm +Key = 8beedeb85d42c2a7fa6f7237b05acb197dd8e1672471ac878064fe5319eab876 +IV = 8479bdfad28ebe781e9c01a3f6 +AAD = 4a17522da707b4b2587a0ae367a2cd2831bb593a18ef442a7977eda6de045878 +Tag = 11575ae03ea8a57bbe4a67c060367b74 +Plaintext = c119a383d9a3d4bff4270a1d22076b346db5f61c +Ciphertext = d6cdee605900f062e7057ffaccb20b2eac7ceb2a + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 2a243246bfe5b5ab05f51bf5f401af52d5bbaa2549cf57a18e197597fe15dd8c +Tag = 2abeeaef1187f815ca481ed8ddd3dd37 +Plaintext = 73b09d18554471309141aa33b687f9248b50fe3154 +Ciphertext = b7e8264ca70fd2a4fb76f20a8ad5da3c37f5893fb1 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 0595306eb7441622a49800edee0134492d82320707fceba902af2e0c95fe634a +Tag = ccc2b55011dbe92ce7619e0ad48b4ccf +Plaintext = b64d00f3a4df754fa4ee6376922fb67ccce0c6209f +Ciphertext = 7215bba75694d6dbced93b4fae7d95647045b12e7a + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = bd439dbefec589e120fb4f9825b315bf86523b85c61791cd4da4c8d474ba2714 +Tag = 1e8b1f4d70d8f4c7df4f22847d36b394 +Plaintext = 2b11d1ac74ffe701ec733d32085b1054132726e622 +Ciphertext = ef496af886b444958644650b3409334caf8251e8c7 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = cfebe1cf82267394065bcecfada6709c6c35a3ac835644f560d4c9a8c1848364 +Tag = a85e76a9d07b7b361ca56d53c34cda50 +Plaintext = a88f22424643a523aa3d7d88f4364f1290f49dd0a2 +Ciphertext = 6cd79916b40806b7c00a25b1c8646c0a2c51eade47 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 7a37255b682766a0bfecf78e5162528885a339174c2a49325739d2bd8877e64f +Tag = fddb010e7508ad03ad287068ecee6020 +Plaintext = c81427bc84c6a3cfefd4c4cb210fe82212977e1947 +Ciphertext = 0c4c9ce8768d005b85e39cf21d5dcb3aae320917a2 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 619f2ae80070e278615466a3fd6c9acb7b510c5679bed7038889c77e78d8bd32 +Tag = ddea785e6c470c52c4fdf432fd78b66e +Plaintext = 28c4d6de3e2ce51b849b135d9cfd3084f0e3155447 +Ciphertext = ec9c6d8acc67468feeac4b64a0af139c4c46625aa2 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = b2571e56f66a857daffbdc99370ceddd4a7bed3867d600cc797000a3b7b57a9d +Tag = 91232cfbd7ffff252498b35274fb2995 +Plaintext = 4c88151cafef75832bacef43a06e862349d56b67ee +Ciphertext = 88d0ae485da4d617419bb77a9c3ca53bf5701c690b + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = db409636e3e3bcd606a91aeb7592009896f9ad2c4cc6b7f578e6ad59c0f8fa22 +Tag = 72b2c50e5e391ad104f9ee33b94f2872 +Plaintext = 572855e22ce89bc2bcf09cb15a1765d99973449d61 +Ciphertext = 9370eeb6dea33856d6c7c488664546c125d6339384 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 62c89a835721207a182968c516dc8be45774ec846e8dcab9ab8611888f2a76a8 +Tag = 2d69c5d6db1b130102af3dae0690673b +Plaintext = 89ce46b3de3afaf2518d419b1a2ac24cabca269a96 +Ciphertext = 4d96fde72c7159663bba19a22678e154176f519473 + +Cipher = aes-256-ccm +Key = c3a0c126cad581012151c25cf85a44472c23f83b6095b6004f4f32cd60ec2db2 +IV = 94ab51ce75db8b046d6ab92830 +AAD = 33f30ddd83002eea50fd4a8fae39d0980a04160a22ac88b755ac050f1d1f8639 +Tag = 489903365970c2673c9fd457e1077aad +Plaintext = edf1682a626e9fbf3d57bb260e0876c6f92ba5b114 +Ciphertext = 29a9d37e90253c2b5760e31f325a55de458ed2bff1 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = f5353fb6bfc8f09d556158132d6cbb97d9045eacdc71f782bcef62d258b1950a +Tag = 6eef83da9f6384b1a2bda10790dadb3f +Plaintext = 3cbb08f133270e4454bcaaa0f20f6d63c38b6572e766 +Ciphertext = 3966930a2ae8fdd8f40e7007f3fde0bd6eb48a46e6d2 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = e3a1555ffe5f34bb43c4a2dae9019b19f1e44a45fb577d495d2a57097612448d +Tag = 587bdd120a7d08cd3841cb117af444fb +Plaintext = 946e86795c332031e2d1ee09d3d4a101fb6800d00911 +Ciphertext = 91b31d8245fcd3ad426334aed2262cdf5657efe408a5 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 9c5d43c1a1269cde199509a1eff67cc83a1759b71c9e7a6ee99f76b98c6e23a6 +Tag = 45b32f81dcf03e2bcc2aaf62ad366e97 +Plaintext = b76ce2ab0065ba1c0a754494991c8c452cb416f18ab1 +Ciphertext = b2b1795019aa4980aac79e3398ee019b818bf9c58b05 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = b07452a7900a289b91b2771dfdd5108852536659aa259def7b41e38f80bd03ab +Tag = fea17d78533bc9e022dbfb460afdf499 +Plaintext = a3e0d8d0784155bfc45769c52711d4fa68e8bc390c20 +Ciphertext = a63d432b618ea62364e5b36226e35924c5d7530d0d94 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 6b30f55c3101540523a92380390f3f84632f42962061b2724cde78ac39809397 +Tag = 56defc6dcaeec80b1c639350ab6f1fde +Plaintext = 6e6a88abbb52a709b47365ad6aa8016fa9a03a9bd834 +Ciphertext = 6bb71350a29d549514c1bf0a6b5a8cb1049fd5afd980 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 9fc62d14f8b7a6026509275cff80312ff1ade2b5d9c274cb72a506a571439fc1 +Tag = 9d37b7251fb8c0ef2b37c36d51219d0f +Plaintext = eba1810d537041821121aeff8e0914ac26a550072c8c +Ciphertext = ee7c1af64abfb21eb19374588ffb99728b9abf332d38 + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 6b9389cc42113d639fd2b40cbc732ae0dc7c14513b88b36b45a6ea5a06fe4d2b +Tag = d279d9da4437c8a2a252436508134c56 +Plaintext = dfc6692cd2442e5ff1f918c8812a27f81d107d16a12f +Ciphertext = da1bf2d7cb8bddc3514bc26f80d8aa26b02f9222a09b + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = db72d98d63fc10acff7dceec0e2691a80ecee50a0e957ad166c77952a50318bd +Tag = 63943543bc1c5f5991ecc5964a288f79 +Plaintext = 9ad338cbfd1b52e6ae4178f05e00062274f8b0b25eae +Ciphertext = 9f0ea330e4d4a17a0ef3a2575ff28bfcd9c75f865f1a + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = e98b710c47a4d12a73cd8aa2613fc2910c16f4195ea7f15650132493521d19be +Tag = 0a49ee2b7ceddcbd28abb24b77d5edee +Plaintext = 9f5a05db89e0e336da066ce81b79ad9be1d0ec4fb7b8 +Ciphertext = 9a879e20902f10aa7ab4b64f1a8b20454cef037bb60c + +Cipher = aes-256-ccm +Key = 9cdebaeee8690b68751070691f49593668a6de12d3a948b38ddbd3f75218b2d4 +IV = af1a97d43151f5ea9c48ad36a3 +AAD = 527817316fc48b105f8ab178dd2db1fefa09c50461aa9d8bdf3c03482343bbf9 +Tag = b099a68cfa3572d974e03232e09f37fb +Plaintext = 58f31e5770070a5d4031fb795dc2d298561d3559960d +Ciphertext = 5d2e85ac69c8f9c1e08321de5c305f46fb22da6d97b9 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 0cda000ed754456a844c9ed61843deea9dadf5e723ea1448057712996d660f8c +Tag = 6950608d7bcb39dcf03a2cab01587f61 +Plaintext = 79ac1a6a9eca5e07ce635bfd666ef72b16f3f2e140d56c +Ciphertext = 1abcc9b1649deaa0bfa7dcd23508282d9c50ca7fee7248 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 3fb6ddb76809b8e6d703347664ef00a365955124c603900d5c8d4ff476138252 +Tag = 1c4fb40e5c8bc37152a173d4bbb18c3e +Plaintext = 76d12e3c4c5d990bf563c60aa4999e52998d887f97477f +Ciphertext = 15c1fde7b60a2dac84a74125f7ff4154132eb0e139e05b + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = d9fc295082e8f48569eb073ac1b9566246728fc62ccaab4a5667c472c98b2626 +Tag = 019c359008adae3070b5a543ead0effb +Plaintext = a027c28fbe22111fd4c8a226cfe8531c16d7790d561eca +Ciphertext = c33711544475a5b8a50c25099c8e8c1a9c744193f8b9ee + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 7a459aadb48f1a528edae71fcf698b84ed64dc0e18cc23f27ab47eeabeaf833f +Tag = bd099ab134756b90746762a92a4a9f7f +Plaintext = fa597e37c26c38694abdcf450f9edc529160fa0d651979 +Ciphertext = 9949adec383b8cce3b79486a5cf803541bc3c293cbbe5d + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 484207909dec4c35929ebe82fcacf20d2af6d850bd69364ebac9557adeadfbd4 +Tag = fa4f6adfec85d055310107ba89198afa +Plaintext = 9e4c8aa9b58a8eabc5586892f5541000b43f17d9a051a0 +Ciphertext = fd5c59724fdd3a0cb49cefbda632cf063e9c2f470ef684 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 88b5448372548e6aab1b262630a28a471d285514703f1bdb10c695850e18fe6d +Tag = 915d23eb2e952afcc89fbddb567d9d75 +Plaintext = 7d9582cf9e3bb9ee34dce965f56b08e716589486b0641c +Ciphertext = 1e855114646c0d4945186e4aa60dd7e19cfbac181ec338 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 0e71863c2962244c7d1a28fc755f0c73e5cbd630a8dbdeb38842d7795d830d2e +Tag = aad6c31828314e24198f005955ca8f5e +Plaintext = 5a387e7cc22491fc556fe6a0c060b4911d01f0c11f801e +Ciphertext = 3928ada73873255b24ab618f93066b9797a2c85fb1273a + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 2aa7a28da38c42fda2e578d9d6340cd8e80b9b32047c3db296d0640d517b0872 +Tag = e531ebbadccfe47182b41904bbfebcfe +Plaintext = 87946e910059cbaf48df63b220f397049c65ca10cd1920 +Ciphertext = e484bd4afa0e7f08391be49d7395480216c6f28e63be04 + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = 3382051c268891da04e6ca73adcead4029f6a1593be4acfe3968e7351a6a2fb5 +Tag = 7c582414154236c09ee704cf4a5de411 +Plaintext = c62f67d208f1c8ffd5d57df9de15ef54f97fbc07d1630a +Ciphertext = a53fb409f2a67c58a411fad68d73305273dc84997fc42e + +Cipher = aes-256-ccm +Key = d34264a12c35cdd67ac105e2826b071e46f8131d1e325f8e0ae80a6447375135 +IV = 3891e308b9f44c5b5a8b59004a +AAD = c352828b1920e53bbb60f2ea6a5f15639659e6f3243405c26f6e48628d5519a9 +Tag = 57c9990029c89d1b37988745fa5737a3 +Plaintext = 697e73eaaf562d31bdbf7ce9e78c7426fe1c87e421def9 +Ciphertext = 0a6ea03155019996cc7bfbc6b4eaab2074bfbf7a8f79dd + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 5f8b1400920891e8057639618183c9c847821c1aae79f2a90d75f114db21e975 +Tag = 0f73bfb28ad42aa8f75f549a93594dd4 +Plaintext = 9cea3b061e5c402d48497ea4948d75b8af7746d4e570c848 +Ciphertext = f28ec535c2d834963c85814ec4173c0b8983dff8dc4a2d4e + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 1ae8108f216defea65d9426da8f8746a3ae408e563d62203063d49bf7e0d6bdf +Tag = 4de907a59c5e4d3f21e1348d7cdf92b6 +Plaintext = 2b223932fb2fd8433e4b1af9e8234a824569a141f6c96a69 +Ciphertext = 4546c70127abacf84a87e513b8b90331639d386dcff38f6f + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 460f08114b1015fe8b7a9b5dd1b9e6a3d28367c4bd15f29b13c02a8cb9a53968 +Tag = ff4239544e2f354d6c6837cd9c23b884 +Plaintext = 4d57cbe4a7e780d4ed17267d5ebc91750c2f0209e0444bd2 +Ciphertext = 233335d77b63f46f99dbd9970e26d8c62adb9b25d97eaed4 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 860f4428259d9c5b17698cc95363db6cfee603258582e3a3e8feb886599d4ac4 +Tag = 3f6c6f7cc494201069344e2d6d41bd9b +Plaintext = fda8665f87c618646a89c7abdca275fd10c31453ad4b9c99 +Ciphertext = 93cc986c5b426cdf1e4538418c383c4e36378d7f9471799f + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 1b43c482f83780c21583f88e5afcf6938edd20f21b74d895161b60c27a6a42f0 +Tag = 3787a15352cfceb028202c8730beaa7a +Plaintext = 98104fd3f3413ad1f57ef4912cb50097dca379a58c47b0d2 +Ciphertext = f674b1e02fc54e6a81b20b7b7c2f4924fa57e089b57d55d4 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b082ccd964617c27a5607b7324faad237ee53acfc18c35502dbf7c1937a9dfcb +Tag = f3a0ca3da647eb31893e867956097983 +Plaintext = b46b343e64d2d70e0bd909dbb3f6bedf7e4adc74321be526 +Ciphertext = da0fca0db856a3b57f15f631e36cf76c58be45580b210020 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b8539ba93ef17254ec1d8d62e8f4eae4d41ee1e75345bf90c9cbb26c63bce501 +Tag = e663fbbebbc251b9f1760afa49e89e71 +Plaintext = 8e12620bb575e6b167b085255b2b5631ff28e04cbef8826d +Ciphertext = e0769c3869f1920a137c7acf0bb11f82d9dc796087c2676b + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = b6b09463b5ef5ead1f17f4021693a0d8452e98dcbb8e7590f9fde6394970a6f8 +Tag = da90cd87e9d9ca5d85430a150e682752 +Plaintext = 792aaa23b923d1b53173fe19853b9aa402a301d48529873e +Ciphertext = 174e541065a7a50e45bf01f3d5a1d317245798f8bc136238 + +Cipher = aes-256-ccm +Key = 4ad98dbef0fb2a188b6c49a859c920967214b998435a00b93d931b5acecaf976 +IV = 00d772b07788536b688ff2b84a +AAD = 390f6de14d5e1f2f78dbe757c00b89209d0cf8bc48cbbea035779f93de357905 +Tag = fc0cc4601afb61efa7059cfe49ec9dde +Plaintext = ddc5b4e48970ebd72869be6998e9103c014475e8ae6ea29c +Ciphertext = b3a14ad755f49f6c5ca54183c873598f27b0ecc49754479a + + +Title = NIST CCM 128 Variable Tag Tests + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 2084f3861c9ad0ccee7c63a7e05aece5db8b34bd8724cc06b4ca99a7f9c4914f +Tag = a8c74677 +Plaintext = a2b381c7d1545c408fe29817a21dc435a154c87256346b05 +Ciphertext = cc69ed76985e0ed4c8365a72775e5a19bfccc71aeb116c85 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 79db716e6b0b1627890d378c4560eba7871883d94527be3454dc3c257ea93556 +Tag = 676e2df1 +Plaintext = 47f4cdd574264f48716d02d616cf27c759fdf787cdcd43b1 +Ciphertext = 292ea1643d2c1ddc36b9c0b3c38cb9eb4765f8ef70e84431 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 0d02778f90a164a4f9ada9dc7fd24eeb941069621418ef32c3f9ca6bf6fb2c4a +Tag = eb1321a1 +Plaintext = 5eadeaec29561244ede706b6eb30a1c371d74450a105c3f9 +Ciphertext = 3077865d605c40d0aa33c4d33e733fef6f4f4b381c20c479 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 02e5a1306f612bdec098458cff3e691d93f050ba11ba627355dc7029d2cea5ab +Tag = dd8cb4ca +Plaintext = aac9fb69fed114c62db65090947096a2f5c85c271c6a6d53 +Ciphertext = c41397d8b7db46526a6292f54133088eeb50534fa14f6ad3 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 25144e807e389bb0e45b6dc25558caf61a2263869c4d0e4079d07674d7091110 +Tag = b659a844 +Plaintext = fb6e8d38ce38a8c1e710f3a33c682e6dabf055fb33fe75f8 +Ciphertext = 95b4e1898732fa55a0c431c6e92bb041b5685a938edb7278 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = be303c1ed9327ad88dae7cb5930b5a786d4f5477ef9370a9fdb56501964cb8fa +Tag = e9e5e005 +Plaintext = 87d81389a6062e8ed501ea964c2fe35b2d3de9fd676c04f7 +Ciphertext = e9027f38ef0c7c1a92d528f3996c7d7733a5e695da490377 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 46dfb8f3e06c3f168e5ac9b341e7710d7b9c6a19b32389eafb58036de0a27756 +Tag = c9fc48e0 +Plaintext = e1bd9095fa9bb811e4054643feea3eac13fb57b43a0502a0 +Ciphertext = 8f67fc24b391ea85a3d184262ba9a0800d6358dc87200520 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 19eb03c35c352b79e8c32fa40bb9759b0565e04a6c18519ace346e2e9987a250 +Tag = ac73022c +Plaintext = 92f7dc22dcbbe6420aca303bd586e5a24f4c3ed923a6ebe0 +Ciphertext = fc2db09395b1b4d64d1ef25e00c57b8e51d431b19e83ec60 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = efa6ddd6fb8e4480a0f64414694e5f9e7f2e9b97cbe9cd145b65173d072ab001 +Tag = 5dc8d581 +Plaintext = cecdf831c4044c8fe149e4cd579a1aecf222bf8e9dadba09 +Ciphertext = a01794808d0e1e1ba69d26a882d984c0ecbab0e62088bd89 + +Cipher = aes-128-ccm +Key = 43b1a6bc8d0d22d6d1ca95c18593cca5 +IV = 9882578e750b9682c6ca7f8f86 +AAD = 1b156d7e2bf7c9a25ad91cff7b0b02161cb78ff9162286b0622fccda2e251c97 +Tag = b941b65b +Plaintext = 7cfb0973ea13dedc33ef6728db90f47559273ea6d3cd4db6 +Ciphertext = 122165c2a3198c48743ba54d0ed36a5947bf31ce6ee84a36 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = cd149d17dba7ec50000b8c5390d114697fafb61025301f4e3eaa9f4535718a08 +Tag = 32bc2ffa8600 +Plaintext = 8db6ae1eb959963931d1c5224f29ef50019d2b0db7f5f76f +Ciphertext = df952dce0f843374d33da94c969eff07b7bc2418ca9ee01e + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 463c65fa7becae5605af80d1feca59075ee88c0abfc72cb463312b3c772ec308 +Tag = 8b847d3a0c98 +Plaintext = bde3fc83287ddd1227bdab4305102c94d885412eb332bf6b +Ciphertext = efc07f539ea0785fc551c72ddca73cc36ea44e3bce59a81a + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = ab153b0a8933f2eb0d721621c86de0cfe100d13e09654824b09d54277912c79d +Tag = fb4f9d559a8e +Plaintext = 82176e573c6070faa08d18b5957f119bb1ff51d744b04240 +Ciphertext = d034ed878abdd5b7426174db4cc801cc07de5ec239db5531 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = b22aba8d3e9f4b4bf006e26062de15daf94597731a6009129bfd12957877b1ce +Tag = 1e09ff3d6a6c +Plaintext = bcfc4485eaf225d945146374b737cdf5301c7738ea9f142a +Ciphertext = eedfc7555c2f8094a7f80f1a6e80dda2863d782d97f4035b + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = eb80a43c5986deee6925d7c6d53cbdcbe11194843ea133f72d3590d8e8363efa +Tag = b60ba1175f1b +Plaintext = aa182e3ec4fb2f7a905c03582b2ee100ab81a9a311a778bc +Ciphertext = f83badee72268a3772b06f36f299f1571da0a6b66ccc6fcd + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 3ee186594f110fb788a8bf8aa8be5d4ad52d6e3bd5f406f080d9df0d7553a851 +Tag = 4a75860f3dd6 +Plaintext = 8ad6db8216af16bfda3261a220d078cc98c8ad134e4a80ca +Ciphertext = d8f55852a072b3f238de0dccf967689b2ee9a206332197bb + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = d36fc18b5b12662ff5f6ea55af7c7a82d25d386220e399a85a590b1505c0dcd5 +Tag = 00cf106d70a4 +Plaintext = a65d24bd1ab92d8d294d654423412860e113c976f12ed76b +Ciphertext = f47ea76dac6488c0cba1092afaf638375732c6638c45c01a + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = f0028503e7cd54474c56dc8b2416fe41f416eed73c63ddd141bdd51a0f8fe49c +Tag = c0193a87ddfb +Plaintext = 6e9dc61dd9cf19a6eebc10c9b51c13970636de2c9ea33592 +Ciphertext = 3cbe45cd6f12bceb0c507ca76cab03c0b017d139e3c822e3 + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = 9a58a226a578bda012dbd7d04b11c879179aaaa36c6145418586cb103360c6c2 +Tag = 444d9b63ffab +Plaintext = b526896c11e514b5b4c26351859e2a33800fefd6fd9e6d1a +Ciphertext = e7050abca738b1f8562e0f3f5c293a64362ee0c380f57a6b + +Cipher = aes-128-ccm +Key = 44e89189b815b4649c4e9b38c4275a5a +IV = 374c83e94384061ac01963f88d +AAD = c015fb08540755a8a8adc387d60553478667158964202eb2d25e28efd94c8c76 +Tag = c339ba21fcf7 +Plaintext = 88907b639f3fd07f40bf6b9b6334b11b2852557975721bf3 +Ciphertext = dab3f8b329e27532a25307f5ba83a14c9e735a6c08190c82 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 34396dfcfa6f742aea7040976bd596497a7a6fa4fb85ee8e4ca394d02095b7bf +Tag = f6d1d897d6051618 +Plaintext = 1cccd55825316a94c5979e049310d1d717cdfb7624289dac +Ciphertext = 1a58094f0e8c6035a5584bfa8d1009c5f78fd2ca487ff222 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 25865c1b89f1973bfa680d8458df35a56993a7e81e407e061794004068e481ab +Tag = ceca422687f41550 +Plaintext = 36004342dd74e7966692a848b2c11e1fc311eac9d9cef616 +Ciphertext = 30949f55f6c9ed37065d7db6acc1c60d2353c375b5999998 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = e6209480da9e49172ba58a9048f2f1b0349030e8e7a79dcdf295eecd613f401a +Tag = d2b981fc741f2591 +Plaintext = e81f4fb360bcae372d8be3f32655a29bc10a2f31876173cc +Ciphertext = ee8b93a44b01a4964d44360d38557a892148068deb361c42 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 112c969882e685b4ae1ee6b67f680e6a1d9d840e627d12118f991c1a3d71314c +Tag = a1fd47cd41fcf013 +Plaintext = 27d6443e729d35d7a0690fcb7fe0b20892875f60b5d8763a +Ciphertext = 2142982959203f76c0a6da3561e06a1a72c576dcd98f19b4 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 73ef62870c50faca5d4e6c6ec45fa7b54bf79ed229fcf1fc8c79c9c09596039b +Tag = 43eb86ffa6958d71 +Plaintext = 6c17ad5496dfccde8b877630e1e582dab52aaabe385a321f +Ciphertext = 6a837143bd62c67feb48a3ceffe55ac855688302540d5d91 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = b537f0f2981405f6069b401966656461b3516a32d181777121a60cea537e7cef +Tag = 1dfc38975c948d29 +Plaintext = dc4a1e39561f14321238272adff8b74a4e770c0a0c864a52 +Ciphertext = dadec22e7da21e9372f7f2d4c1f86f58ae3525b660d125dc + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 96bd747ccdcd5fa6cd920514a2f38203e82ee9c7ec6e88080e9f6e2a6a812b0d +Tag = 20a48ee3845d9e7a +Plaintext = c51958d7d7d39906b14d4ebb574db881355ec3e6b41838dd +Ciphertext = c38d84c0fc6e93a7d1829b45494d6093d51cea5ad84f5753 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 690d6a2377314fc2f7dd06ae401e3585c79faf648a7af358ae4ef615669222eb +Tag = 884188f946c9a317 +Plaintext = 9eaf24f84e8818e286410de321d65ffbf25d1a14073c60da +Ciphertext = 983bf8ef65351243e68ed81d3fd687e9121f33a86b6b0f54 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 748dc83299a43033239ad2fef2dc3d72b76a38ca127607cef72de94a56d5e5c0 +Tag = 0ae2dd33327f8459 +Plaintext = 71c8eb0079559a306e236c49b7ce1b6cfe26c7888733eb7e +Ciphertext = 775c371752e890910eecb9b7a9cec37e1e64ee34eb6484f0 + +Cipher = aes-128-ccm +Key = 368f35a1f80eaaacd6bb136609389727 +IV = 842a8445847502ea77363a16b6 +AAD = 35a49535684637f67573fb0b4fdc1bdd8a57650a1d8f29b866fa552a6e0cdf91 +Tag = c50821a48b93d0ca +Plaintext = f09569906381138cc49e3fc2384c5d33c34abd3d617c487b +Ciphertext = f601b587483c192da451ea3c264c8521230894810d2b27f5 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = c71620d0477c8137b77ec5c72ced4df3a1e987fd9af6b5b10853f0526d876cd5 +Tag = 6d86e69c07f053d1a607 +Plaintext = 84cdd7380f47524b86168ed95386faa402831f22045183d0 +Ciphertext = a7fbf9dd1b099ed3acf6bcbd0b6f7cae57bee99f9d084f82 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 7b40b3443d00a0348a060db109e8882157612c43084ac5c3e9c5350c88bc165d +Tag = 94af9359a96acfb31a4a +Plaintext = 7ebb051741145a3bad87131553375c6debcbcecee9b79ee4 +Ciphertext = 5d8d2bf2555a96a3876721710bdeda67bef6387370ee52b6 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 5cab3b84687070956916c11cab0ceea61adb6ea1f909be63d73df96fbfa3a9f4 +Tag = 36d3920d1012bf093a5c +Plaintext = 35a29c1bcbe2182f34fe05f09dfb9ac4a496f95819ef11ec +Ciphertext = 1694b2fedfacd4b71e1e3794c5121ccef1ab0fe580b6ddbe + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 6d440b44a069a6967f8750c3b4f8118798fe32d2eaa696ccc7f24e16d6366753 +Tag = c23025c1776811647f99 +Plaintext = a0e21d971876ae4048a61b43a3ac07c685005a20bccbe6ec +Ciphertext = 83d433720c3862d862462927fb4581ccd03dac9d25922abe + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 06904325b8c6fc2b5a0412ba8062cd48d3af51beacb5ced9e2bdf8d0e056b738 +Tag = 6efeeaed29e65f1a8908 +Plaintext = 8d333ed7d4b208e794e1673f6df692caee4e3a00fc49115e +Ciphertext = ae051032c0fcc47fbe01555b351f14c0bb73ccbd6510dd0c + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = e5049e1c32f0a000024882e4fca9b77adb6c87fdbad96d0c8e97bdb8f46789dc +Tag = 70d42f84a5411dfa43f9 +Plaintext = 4189351b5caea375a0299e81c621bf434b6b97da68ad44be +Ciphertext = 62bf1bfe48e06fed8ac9ace59ec839491e566167f1f488ec + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 6f0be1905d1b5b607574ad93a1e7b4a536020fc6798acae862253916a0562707 +Tag = add2256112d1f7d04934 +Plaintext = 5a063a24410b3d265c9a32a027cb2382a52bb8e35db15b98 +Ciphertext = 793014c15545f1be767a00c47f22a588f0164e5ec4e897ca + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = a90f9f55ef22f5e6c542ed3573a9ab67d9c3b6775587fc2be70817479347ce00 +Tag = e187f5f37e8a5029ca4e +Plaintext = 0b72cb09a444be2d7b34cf9997fc5b885851d7e6092008b4 +Ciphertext = 2844e5ecb00a72b551d4fdfdcf15dd820d6c215b9079c4e6 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 4dd64fd7d8b571704cddabef854c51691ace4c30de74bfecad42eaed65284ebf +Tag = fbbb92009435f9ab6691 +Plaintext = ce2d996c9a4cf85edb888822773e03179feeb9e4b0928d6a +Ciphertext = ed1bb7898e0234c6f168ba462fd7851dcad34f5929cb4138 + +Cipher = aes-128-ccm +Key = 996a09a652fa6c82eae8be7886d7e75e +IV = a8b3eb68f205a46d8f632c3367 +AAD = 75f4031d2e5098a9ea3eaa20c2423fbc1705ea18289efb96e311f3fefc153b67 +Tag = 3cae38db7cc9d577b0ed +Plaintext = aa182e3ec4fb2f7a905c03582b2ee100ab81a9a311a778bc +Ciphertext = 892e00dbd0b5e3e2babc313c73c7670afebc5f1e88feb4ee + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 2c16724296ff85e079627be3053ea95adf35722c21886baba343bd6c79b5cb57 +Tag = d6965f5aa6e31302a9cc2b36 +Plaintext = d71864877f2578db092daba2d6a1f9f4698a9c356c7830a1 +Ciphertext = b4dd74e7a0cc51aea45dfb401a41d5822c96901a83247ea0 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 78230f73f9c0150f630eca4cd679818551d449db82e665d8dc25fc53ebc11293 +Tag = 6356e2548a22e7cbee3b89d4 +Plaintext = 048ba28abb191ded5449dfe9dc7d19f9b132a2a9fd779aab +Ciphertext = 674eb2ea64f03498f9398f0b109d358ff42eae86122bd4aa + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = c09191a7d2fca98fca486f8843f275a78d57b8c9a6d330d5652ba641f928c6d8 +Tag = 35516f170a2aada38d1d94eb +Plaintext = adf51386b3cc133ea9d18e679fe4bbf10ea780b7bed57d6a +Ciphertext = ce3003e66c253a4b04a1de85530497874bbb8c985189336b + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = ea46cc1a7ba5afaa6176f8dedc049283d2ac38fa74ef37ea1fc575328033b222 +Tag = ea2d3237788a02ff15258351 +Plaintext = f660a28551416b2f8e21466ba99daee280a91740d98219cf +Ciphertext = 95a5b2e58ea8425a23511689657d8294c5b51b6f36de57ce + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 3093b74eb088bdd59999629d59509920938f4feabbd29df8e0b44364c8b55244 +Tag = 65fb6719509987930d350890 +Plaintext = b9a96f0e4c6dea8861e888bdd693b300017718da958aaa00 +Ciphertext = da6c7f6e9384c3fdcc98d85f1a739f76446b14f57ad6e401 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 5580672e52aacb9d714a34c31c33fc221e13e8f90849adbad3f6b3bec8571838 +Tag = 8ecdf173444c334cfda5b22b +Plaintext = cc4acdbd34ec9b7cbc3e23a53e0627c2a7c63206f3e0298d +Ciphertext = af8fddddeb05b209114e7347f2e60bb4e2da3e291cbc678c + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = c7acf1b17609dc336df1006ffac6497777cdfd497c8c91525377c130accce0bc +Tag = 2221c860022d92b0f961c3e6 +Plaintext = ed75d28be4794ad81bbc0f26a11c5466f23c0270d2d7b8f8 +Ciphertext = 8eb0c2eb3b9063adb6cc5fc46dfc7810b7200e5f3d8bf6f9 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = ac1adca686e1d129142c49f26b52941d037d8052b8a27d5215b7ffcfd2202481 +Tag = 1c73d6a695afc704228ed7a1 +Plaintext = b8234b8bd34d9c6ceffebbb85722764e7d37e43c495256e0 +Ciphertext = dbe65beb0ca4b519428eeb5a9bc25a38382be813a60e18e1 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 472bf7946bce1d3c6f168f4475e5bb3a67d5df2fa01e64bce8bb6e43a6c8b177 +Tag = bf1e81950e44c63183a679d7 +Plaintext = 790134a8db83f2da35dde832c3ae45ec62aff0274495d6e7 +Ciphertext = 1ac424c8046adbaf98adb8d00f4e699a27b3fc08abc998e6 + +Cipher = aes-128-ccm +Key = 3ee186594f110fb788a8bf8aa8be5d4a +IV = 44f705d52acf27b7f17196aa9b +AAD = 1340ac7ff04dd7450afc13f8fa52df6d526c744a2dc2f76b0aadf284da270508 +Tag = c2c3a1876e49a47a9b44b737 +Plaintext = 21ea2f778cf37aa02fea30e855c20a77909548da4ee7eb61 +Ciphertext = 422f3f17531a53d5829a600a99222601d58944f5a1bba560 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 76cf3522aff97a44b4edd0eef3b81e3ab3cd1ccc93a767a133afd508315f05ed +Tag = ddb36e37da1ee8a88a77d7f12cc6 +Plaintext = ea384b081f60bb450808e0c20dc2914ae14a320612c3e1e8 +Ciphertext = 79070f33114a980dfd48215051e224dfd01471ac293242af + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 41aa11ec55980609482575b97eee172590ff545d5798fd4246313da3fdbbcda6 +Tag = a850b0116f3269b5e44e57de7166 +Plaintext = 811d54bad842a8b92b96fc03b4fff8b5f1939fd3a49876dc +Ciphertext = 12221081d6688bf1ded63d91e8df4d20c0cddc799f69d59b + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = dedfb02e93b975270f50cffa3351c85975a7b21fd89bbb921c40c1e5310e6702 +Tag = 0f053627bd0c90714820c4fbe5ec +Plaintext = 8bbf87b490020b863fc596a8d169d79c0cb3506e1f1f5aa2 +Ciphertext = 1880c38f9e2828ceca85573a8d4962093ded13c424eef9e5 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = a727ed3d13331ee6a224ae4b73f0ccb04b997fcf88533a1f57e9b055275de92b +Tag = f865a77d66f1232cd7e36af3d1be +Plaintext = 7294ae94358669f2ada4b64c125b248df7fe86c6715e3b6a +Ciphertext = e1abeaaf3bac4aba58e477de4e7b9118c6a0c56c4aaf982d + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 6704dc39a259152d2dc3f08b8799ffecf4e1bc38ce5b77c71cc293c6664ef2dd +Tag = e1fba154f6b166549d0d6bb9b573 +Plaintext = 48033c46389f6221fb9cdda1ecb8fc25fdec6afe4eaa5fd0 +Ciphertext = db3c787d36b541690edc1c33b09849b0ccb22954755bfc97 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 6cba004dfb5e5d9e1433bf1223039ae1d2df89cd2db68f550327a22c8f946ae9 +Tag = c485e9e28ae33959f8acbb640fbf +Plaintext = 01acc909b7d3bb3b3e1f72845f05238d2e1d9162976d3bd2 +Ciphertext = 92938d32b9f99873cb5fb316032596181f43d2c8ac9c9895 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = dd5799710523aa1da0b1209fab1e6f2ed177444ed3880d462deebbd5f774c621 +Tag = 8ef976fa9bda9544ed94ef266ed2 +Plaintext = 3706def87786e49baec2d13407865286cb4e05908cac430f +Ciphertext = a4399ac379acc7d35b8210a65ba6e713fa10463ab75de048 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 5d7505ff863d218f6822150455b977ad2df3c02be094f6832ee68872b1ae7a01 +Tag = 0caadf1dbd07515e3bfb6992e2cd +Plaintext = f38d4b225d9b80a0c5fadc61476aef419ad3d18937d8661f +Ciphertext = 60b20f1953b1a3e830ba1df31b4a5ad4ab8d92230c29c558 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 796b62c7abf797de7f6bad8bf5d549688ccb7ada62fff9469c14b08208b07a8a +Tag = 733ad369e4a067b7976c9d6d0456 +Plaintext = 993bb3a85f67f6c1a809d8094ee80e2ad9b694063af2fdb3 +Ciphertext = 0a04f793514dd5895d49199b12c8bbbfe8e8d7ac01035ef4 + +Cipher = aes-128-ccm +Key = 7b2d52a5186d912cf6b83ace7740ceda +IV = f47be3a2b019d1beededf5b80c +AAD = 84fd27557aeb283282366083e3586f3a59691ccd0d43ec81c4e5f4e85715eba8 +Tag = 39860d66891f32ce0a09788f5899 +Plaintext = 1286506be19fb865a288b09dda8af4323567cd9a66e08643 +Ciphertext = 81b91450efb59b2d57c8710f86aa41a704398e305d112504 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 40a27c1d1e23ea3dbe8056b2774861a4a201cce49f19997d19206d8c8a343951 +Tag = d80e8bf80f4a46cab06d4313f0db9be9 +Plaintext = 4535d12b4377928a7c0a61c9f825a48671ea05910748c8ef +Ciphertext = 26c56961c035a7e452cce61bc6ee220d77b3f94d18fd10b6 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = ac8dde7ba60e4ba226eecb0a789b1c4673ddffe8f371464389f52f767004f0a6 +Tag = 96363d27b9e11fee55111b273399f5ff +Plaintext = 7c0889854658d3408c5d8043aad2f4ae4a89449a36f8a3b8 +Ciphertext = 1ff831cfc51ae62ea29b0791941972254cd0b846294d7be1 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 8f2777ec4930f7e349c3bd4830120cebdd896db9d8a33d34f101672024bd737f +Tag = f741e15ad9b2f5ab864ad94d3f9de562 +Plaintext = c641cf589020b94026ae5ac0bfdc29822cc13862a54614c7 +Ciphertext = a5b1771213628c2e0868dd128117af092a98c4bebaf3cc9e + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = a87426f83bf91bd3c3556bf859cd97f51c92609879f02dbca9c7ae637a3fbf05 +Tag = 652a083ea1b43b7da026692c7aa796d7 +Plaintext = d204994c128d6204ef2939c22572daa56c12df2e4d3e33e9 +Ciphertext = b1f4210691cf576ac1efbe101bb95c2e6a4b23f2528bebb0 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 7ff9ca86f820e4d57995d450611009ffaa726e6fbe4ce1558ca1e775daed9ec2 +Tag = 057e0faa2711cfa1e3da5499f9a1ee0b +Plaintext = aff9bb0238689255f54cd5fdebe6d3dff5f5604ab8d77038 +Ciphertext = cc090348bb2aa73bdb8a522fd52d5554f3ac9c96a762a861 + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = faa6b7f8c6e076b5e5b981119b7ec2e0b9c73da4064f9704e303d5792f59674b +Tag = 90b39704d8913391ebd3424117b93b68 +Plaintext = 95d2cf30b6174b17278ad9f44079a2199082dab917f89763 +Ciphertext = f622777a35557e79094c5e267eb2249296db2665084d4f3a + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = b553e65640c1ad0d2ff748c5b2af9d970c74131cff4fa73384a33dfec056332e +Tag = d0a6cb58733be0a3b608afdf78eaa70c +Plaintext = aaa53244520e157c4890a0e62100a12daa84f9be710242d7 +Ciphertext = c9558a0ed14c2012665627341fcb27a6acdd05626eb79a8e + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = a9be73668b94bc6a212744522a0adff03d49fd495daadaf6cd32f4ca25ebc2b5 +Tag = af20ce64e6a821e39ca96aded43f0875 +Plaintext = 1066b96c3c44301073717520ea5c07adbac7759b88d52154 +Ciphertext = 73960126bf06057e5db7f2f2d4978126bc9e89479760f90d + +Cipher = aes-128-ccm +Key = 4189351b5caea375a0299e81c621bf43 +IV = 48c0906930561e0ab0ef4cd972 +AAD = 8b516c47e6630b2c31d8eefd8ba152d7315582a3f4d3f0e0eb2984a365b434db +Tag = cf4699d23f5fc6742bffebbd16858f6e +Plaintext = b5969813d0f892febe64ed52d429cc737b5df8d5e0c63207 +Ciphertext = d666205953baa79090a26a80eae24af87d040409ff73ea5e + + +Title = NIST CCM 192 Variable Tag Tests + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 7dc8c52144a7cb65b3e5a846e8fd7eae37bf6996c299b56e49144ebf43a1770f +Tag = 1f2c5bad +Plaintext = ee7e6075ba52846de5d6254959a18affc4faf59c8ef63489 +Ciphertext = 137d9da59baf5cbfd46620c5f298fc766de10ac68e774edf + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = edb8834974b02fc9ab29b4b3c49683426124e729b44e43cde4ab9bb1b30b5531 +Tag = 24285996 +Plaintext = d05410f42d4759f8cab3884785cf8f60ecbf902e525b92e8 +Ciphertext = 2d57ed240cba812afb038dcb2ef6f9e945a46f7452dae8be + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 8baf194e81e47a6ca82ca51b488339d014a0a494007793aa5201ac72fc3f808d +Tag = 6c510570 +Plaintext = db3022ef4cd68ae22b501599448ffe2dda15cfd2e259315c +Ciphertext = 2633df3f6d2b52301ae01015efb688a4730e3088e2d84b0a + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = c0b55acc7fbfa9d9af6e1f32b6626a1cd89b1c32513b5b50a18ddab028470953 +Tag = b418cfd2 +Plaintext = 7f0745bea62479c0080ecec52e37c1e32d72a6b3864da44a +Ciphertext = 8204b86e87d9a11239becb49850eb76a846959e986ccde1c + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 9dc672e64c468242ddeec318c71f9b8cbaa14639eba3c861acfc26463fb7d5d7 +Tag = 3e5b5794 +Plaintext = 263dbe1bd5e9d9b29b316fe36ec8bb10f64543b4921c01f6 +Ciphertext = db3e43cbf4140160aa816a6fc5f1cd995f5ebcee929d7ba0 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 1798286c37c1504fc0d7402681f6f70711ef506dcc3e29d0183dc578ed976f92 +Tag = f63b4847 +Plaintext = 22dbba2b1a39074ddac736767ebdedc37e4208b233e03b34 +Ciphertext = dfd847fb3bc4df9feb7733fad5849b4ad759f7e833614162 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = ed2898d0bcb34eebf98b5279bc3e8a20214321a7e23bc55b2b7613b1a9b94f2c +Tag = 7ab29a40 +Plaintext = f0f1235ee88d04de3f3d1489ec6b28b285a6a4fbb344911a +Ciphertext = 0df2de8ec970dc0c0e8d110547525e3b2cbd5ba1b3c5eb4c + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = 50c4a285d6a4e64efceb288b82e7c8277307cf1eaa4b8b9294f97a1c38926a60 +Tag = 68f40ff6 +Plaintext = 0e50aa6a3079c0b8d61e51c3bd93b592a03719acb9f0252e +Ciphertext = f35357ba1184186ae7ae544f16aac31b092ce6f6b9715f78 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = b48a16fb9a065d3aeb2bdf1860e4b0f1348c8f13cd00b1729ff8c19e4e9724f3 +Tag = ceeff92c +Plaintext = 82f39f5207afcfd677a7544579f2b888a1eabdee4e835924 +Ciphertext = 7ff0628226521704461751c9d2cbce0108f142b44e022372 + +Cipher = aes-192-ccm +Key = 11fd45743d946e6d37341fec49947e8c70482494a8f07fcc +IV = c6aeebcb146cfafaae66f78aab +AAD = d92b80544f29aba52496e2c9a0aa4adeb89820be321cfd2f0a53585a15d04c7f +Tag = 619c1124 +Plaintext = bc3b08eec6506d1497572f901f0e5f3e9854b40b0f992d08 +Ciphertext = 4138f53ee7adb5c6a6e72a1cb43729b7314f4b510f18575e + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 599b12ebd3347a5ad098772c44c49eed954ec27c3ba6206d899ddaabca23a762 +Tag = 8ba1360406f9 +Plaintext = 473b6600559aefb67f7976f0a5cc744fb456efd86f615648 +Ciphertext = 26d2be30e171439d54a0fec291c6024d1de09d61b44f5325 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 3a8423feb661db30542dc3cfb596280429397f80755a4bc8d4d941d03b61aacc +Tag = b5e5938e8c75 +Plaintext = 7edfce3dedd65a8592aec2bfc7a751e2360f3137941fc960 +Ciphertext = 1f36160d593df6aeb9774a8df3ad27e09fb9438e4f31cc0d + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 0dc79993047fd6e7260aac4d847fdb4d16483f28b13b5f17330744d401d2875b +Tag = 94f534b76f0b +Plaintext = a9fb3ebba43c273cacbf0f7187030c69172f31382e9e059b +Ciphertext = c812e68b10d78b1787668743b3097a6bbe994381f5b000f6 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 6546d9a90e0e763679d5469a1bcffcc4f18f35f50c7714d14c7329b76ce7984e +Tag = 3c6c025faa1b +Plaintext = a7573e5b7dd7f4ce9e4480f603c14145a27f7c7a9246a3cf +Ciphertext = c6bee66bc93c58e5b59d08c437cb37470bc90ec34968a6a2 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 7f398ff0d47e2c0fccd8a16cc9e79b4813abac42e346fa33ba033956f798d6ac +Tag = ae0f88d836be +Plaintext = 84370557e0bbf74fd0a4533185adfe202d9fa9d622bba72f +Ciphertext = e5dedd6754505b64fb7ddb03b1a788228429db6ff995a242 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = d0f46fb37d516cc957aaefd3be2a8bede885330a8edb96f3e5e0ab8cd03a8c59 +Tag = 66d09f64b4c2 +Plaintext = 029575400bd3f2621c7d9ca9b6a09ea6f776968b19dc3f3e +Ciphertext = 637cad70bf385e4937a4149b82aae8a45ec0e432c2f23a53 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 4abaa4260c864572e12553c5aabfe62e4e7038490d4ba160119fc5d646780cc6 +Tag = 677fd479c852 +Plaintext = 448be3821d94452425fae41a06457260a2666e890fa94954 +Ciphertext = 25623bb2a97fe90f0e236c28324f04620bd01c30d4874c39 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 686e0578eadd19583291a01e11a29fc95a2c156da100dd85429ad58ba65440c6 +Tag = bbc332573774 +Plaintext = aebfe3e15a876412ec9df714f1afa898e69004c1ef25732b +Ciphertext = cf563bd1ee6cc839c7447f26c5a5de9a4f267678340b7646 + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = e3d29f970667286a81586aa02bb490c72d8bb3a308eafec5da0d105fddd1a157 +Tag = 33171a8ccec1 +Plaintext = 08b2ce5f7296016e86d02f8c7952d746703ee4f0429b8df3 +Ciphertext = 695b166fc67dad45ad09a7be4d58a144d988964999b5889e + +Cipher = aes-192-ccm +Key = 146a163bbf10746e7c1201546ba46de769be23f9d7cc2c80 +IV = f5827e51707d8d64bb522985bb +AAD = 9e2ea8eb7f56087ee506925648661eeefffd643a056cd4f4fc5cc23172b5c637 +Tag = bc8299cc9f95 +Plaintext = e73d7d23736db17cca816ab2440062a8051177d47feb514e +Ciphertext = 86d4a513c7861d57e158e280700a14aaaca7056da4c55423 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 4d6546167b3ed55f01c62bd384e02e1039c0d67ef7abe33291fecb136272f73b +Tag = 778a299f1224f10c +Plaintext = 0ff89eff92a530b66684cd75a39481e7e069a7d05e89b692 +Ciphertext = 6ef66a52c866bd5df20ec5096de92167ad83cab0e095ad0c + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 95722ef5e0cf9f482e4c359f1fd6b9efe2b6e0630413c40285b8958c31188ca4 +Tag = a5c2c6b097a04d50 +Plaintext = b1ea02e3721e44c327443fcf4b424cce19afbb9e8cf06b76 +Ciphertext = d0e4f64e28ddc928b3ce37b3853fec4e5445d6fe32ec70e8 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = f7b76a2a4fe0a1b07a6b193b4600aec02360eb35853d88fe8a4f31a8dda48ad9 +Tag = f62e74c2312f9243 +Plaintext = c1f9c7b2e0ba712b4d2b32e4693b145228213999703767fc +Ciphertext = a0f7331fba79fcc0d9a13a98a746b4d265cb54f9ce2b7c62 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 406f39cb77b8d8c63f7797d184b6ebde819af7d48de5003538c022fe96b841ce +Tag = f1cb228ffd2ff8e6 +Plaintext = ebf3a717546199c6f6b14efe8888613ca7e075e8290b277c +Ciphertext = 8afd53ba0ea2142d623b468246f5c1bcea0a188897173ce2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 3dd3110703a95b05b9b9cff92ab7244e6c6dcb4509522c305d5d33e03f1b0b60 +Tag = 1f38e2d280a8f3ff +Plaintext = a0e317b790870e6703e6077dfb8ea327c12e29a17107284c +Ciphertext = c1ede31aca44838c976c0f0135f303a78cc444c1cf1b33d2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 044ae4064156b6ebc0921cb2c3c607976339f824d4dc6902eac66910dce086b2 +Tag = afbcf46b4e75bb11 +Plaintext = 8a16990690717dc16eea24da39878a2ee7c1579976e5b173 +Ciphertext = eb186dabcab2f02afa602ca6f7fa2aaeaa2b3af9c8f9aaed + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 5479cc7f92460ff7a3e500f76d70e3036c44300005058b5517e3f64ad41b46b3 +Tag = fac11c84d08e918e +Plaintext = 1e7e51f0fa9a33ed618c26f5e37754df0f7de7778882c26c +Ciphertext = 7f70a55da059be06f5062e892d0af45f42978a17369ed9f2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = f950e96d65a55efb3be3a55daffb421afad1d5625e3440a16414085469effe1c +Tag = b50cb871173d9bb8 +Plaintext = 3ef1f4c438dce131990ba536d7a6166022ae7de4a436f87c +Ciphertext = 5fff0069621f6cda0d81ad4a19dbb6e06f4410841a2ae3e2 + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = 52742be3969830ba9c2bce26c98c2fb44ac881ec55c85627b2c94ba17b0de8cf +Tag = 4ce29627efbc3523 +Plaintext = 3c7b4a68dfb766e24739f14932563fb81f24591f0e31e895 +Ciphertext = 5d75bec58574eb09d3b3f935fc2b9f3852ce347fb02df30b + +Cipher = aes-192-ccm +Key = bdf277af2226f03ec1a0ba7a8532ade6aea9b3d519fe2d38 +IV = cc3c596be884e7caed503315c0 +AAD = e16e5dc034719e5d815f937b672cf34d5d420a3945c8f73645241779d2bec150 +Tag = 095168ed90827db2 +Plaintext = 03038acd2d8351e4e5aa308e554abfcd0d0334d8f864ec60 +Ciphertext = 620d7e607740dc0f712038f29b371f4d40e959b84678f7fe + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1bc05440ee3e34d0f25e90ca1ecbb555d0fb92b311621d171be6f2b719923d23 +Tag = 2ff0bb90a8879812683f +Plaintext = f5522e3405d9b77cbf3257db2b9675e618e8744a0ee03f0f +Ciphertext = b9103942dbbb93e15086751c9bb0a3d33112b55f95b7d4f3 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 25c32770a299020d8500d8a4b5d7621e4379dbd6ef34a9aceefd4055ea6144f5 +Tag = 6982d0796e1bd1cc9879 +Plaintext = c8bf145fcffbafd6cd1a4c5b6cedfe008aacb2528ef51c80 +Ciphertext = 84fd032911998b4b22ae6e9cdccb2835a356734715a2f77c + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = cba0e0140f094e17652ea6f64c26f69dd9429bfefb41aaf104c38f3f6501f4f9 +Tag = fe08edf50e05d4d85faf +Plaintext = f8813985f59bf284bd3882e899ca9b67fb496f3eb78d7ebe +Ciphertext = b4c32ef32bf9d619528ca02f29ec4d52d2b3ae2b2cda9542 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = a846d0f56eb963b308ab8f697adca378ab6ccf9f739edcd7f5db197b2ffa99ac +Tag = 800ae2523c5f161ed96f +Plaintext = 72862d82d940748d54369e3143192453069b80d10f32e569 +Ciphertext = 3ec43af407225010bb82bcf6f33ff2662f6141c494650e95 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1dc5f6d6103ed2ae7f4ecd7b1bae4d5b9c0adef9100527b1737e1cf57f1175ef +Tag = 34a29547607846bc9834 +Plaintext = 46f2199305ff4e1f21a89d96d3902c54939f52278ba7aa0e +Ciphertext = 0ab00ee5db9d6a82ce1cbf5163b6fa61ba65933210f041f2 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 8c28bcb9c31191c347dd64e552af5aff500e6e6f39e866351dd7065501a2837d +Tag = 95f73957e86152df56bd +Plaintext = 18c38c41a4e70c3f7362249ea329059b0e026bce7ae976b0 +Ciphertext = 54819b377a8528a29cd60659130fd3ae27f8aadbe1be9d4c + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 1081afd5bf9f1a87169973ebdca85c2b69598154673d7ca9d6e2f63d52030fc1 +Tag = b2b028cd785f4f964069 +Plaintext = c89e388dd6124c41251e7422b420a71e4618f5cf9f0a63fc +Ciphertext = 84dc2ffb087068dccaaa56e50406712b6fe234da045d8800 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = 079bc543c966734fa70814139ba8051271ee1c4f701579013c427f8efb141db7 +Tag = fd3ef357e5e69f504c95 +Plaintext = 68449bc3f6c8bd8f3a46a8e147522d979948c88ca791d204 +Ciphertext = 24068cb528aa9912d5f28a26f774fba2b0b209993cc639f8 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = e7094697b78d20174ec3c97a48abcf67c2ba6790b4db5fda82b454becd2a25ef +Tag = e092ed15d1a074306a9e +Plaintext = 330088153204c3d5de7744047b60887c8c044e4eeaae4bab +Ciphertext = 7f429f63ec66e74831c366c3cb465e49a5fe8f5b71f9a057 + +Cipher = aes-192-ccm +Key = 62f8eba1c2c5f66215493a6fa6ae007aae5be92f7880336a +IV = 15769753f503aa324f4b0e8ee0 +AAD = f8d64ce2aa66e67de0f2fa584dec858983333b0570882ab628419bcee541395a +Tag = afaad39e9183b2970027 +Plaintext = 893c5c45db989bd39485caa05ed700bb17c526b426edf4ba +Ciphertext = c57e4b3305fabf4e7b31e867eef1d68e3e3fe7a1bdba1f46 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 29bdf65b29394d363d5243d4249bad087520f8d733a763daa1356be458d487e5 +Tag = 733013b8ebe5e92b1917640c +Plaintext = d0e4024d6e33daafc011fe463545ed20f172872f6f33cefa +Ciphertext = 479f3d408bfa00d1cd1c8bf11a167ce7ae4bcdb011f04e38 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 314f069dd4ac5aa3fdc2a74e83daa1d5d18330cd3b90684a9260bb48f5626d49 +Tag = 425a1bad4381dc84fee903e3 +Plaintext = 9ebd994a9af0cb94552ffd749fdd97f75a1ebd0ad3de3a9a +Ciphertext = 09c6a6477f3911ea582288c3b08e06300527f795ad1dba58 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 3aa7f30ac5bfbcb3f8de7c5e76269c608fbc76361d215e78abc0e308ddc3528f +Tag = efcb43c6aaec88b51d0a378b +Plaintext = 590a27721a36987d1ffa15f23c6ca5cc556dfcfa6993a2fb +Ciphertext = ce71187fffff420312f76045133f340b0a54b66517502239 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 5630345f662df248886f771b2b77cc0cbdc8fe4cc4a6cde52b1ea4e5d946cebe +Tag = b9a60374d9304316e2fc50d9 +Plaintext = 65f4b3a00c1c1ef39445a69b2150b034705410140ff9dad0 +Ciphertext = f28f8cade9d5c48d9948d32c0e0321f32f6d5a8b713a5a12 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 38ee97f0dc635c7416a024e3af5c95dd1d496db8a5a5c3bcc20b9093ca906dfb +Tag = 07611163d6b0f1734292ed8c +Plaintext = 0edea2afaeaf650704d2c6c6622aad82169807c983c17309 +Ciphertext = 99a59da24b66bf7909dfb3714d793c4549a14d56fd02f3cb + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = ea3b3f3c5b28f7d48af2ccf97083937baccb0a6b1a041080a73b15b9640ccf44 +Tag = edefbcbb51d9d607b7b2e8f8 +Plaintext = b80175a03dff1b10078ded64ed759e5453e3bc0657c68590 +Ciphertext = 2f7a4aadd836c16e0a8098d3c2260f930cdaf69929050552 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 287f31e69880823df7798c7970c0e42e600bf567ad78f5d559d0182d570c03cb +Tag = f2b6d4dc8afae25ff400d73d +Plaintext = 531c1e721e185f58b2c654b9098ce0c1338bab4149c7bef7 +Ciphertext = c467217ffbd18526bfcb210e26df71066cb2e1de37043e35 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 1d4579c9410cc34ade1352ed433e0d4faaaa28200e359bcb4140d35939b3a792 +Tag = 19cd80c1ce0f9ed40f1e9dec +Plaintext = cead1c5af16ca89bc0821775f8cba8c25620a03dfd27d6f1 +Ciphertext = 59d6235714a572e5cd8f62c2d79839050919eaa283e45633 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = 3fec0e5cc24d67139437cbc8112414fc8daccd1a94b49a4c76e2d39303547317 +Tag = e53d5aeccfb4a6837b79a625 +Plaintext = be322f58efa7f8c68a635e0b9cce77f28e3f8faaa76fcad4 +Ciphertext = 294910550a6e22b8876e2bbcb39de635d106c535d9ac4a16 + +Cipher = aes-192-ccm +Key = 5a5667197f46b8027980d0a3166c0a419713d4df0629a860 +IV = 6236b01079d180fce156fbaab4 +AAD = ec6857533675b5ed8d4315b0d5f59c826f3ccb2d0bd6f604bd54f7c9542123ce +Tag = 385e080bf29ae097c328789a +Plaintext = c222374d366baf2d0301340582aa056c04441ac766065ab1 +Ciphertext = 55590840d3a275530e0c41b2adf994ab5b7d505818c5da73 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 9ef2d0d556d05cf9d1ee9dab9b322a389c75cd4e9dee2c0d08eea961efce8690 +Tag = 3abcdb0563978785bf7fd71c6c1f +Plaintext = 78168e5cc3cddf4b90d5bc11613465030903e0196f1fe443 +Ciphertext = e2324a6d5643dfc8aea8c08cbbc245494a3dcbcb800c797c + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 6f99d9ce00a4be502a5d2c76a07b914d56f49a1592c1ee2e46e11b3c9da0d083 +Tag = cb0e8ec0879db8ffa59125eac239 +Plaintext = 3c3992cac792e019720d38f768beac3deb6a43e7e1f59f20 +Ciphertext = a61d56fb521ce09a4c70446ab2488c77a85468350ee6021f + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = deae66f68bb18178d1bc0734f19fd3ab390049c2ca083a159f5c078fcb4f0a38 +Tag = 664a2d992f7cf821e19bb7d4dff8 +Plaintext = 8eaae72e532943d66ce8250c6b434d299b6afbf8e2b4f8b1 +Ciphertext = 148e231fc6a7435552955991b1b56d63d854d02a0da7658e + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = e2d592cb412e65f9044257d78e7491f9f80c8b08102c2d5da20535cef74ad8c8 +Tag = 46a4a816b709a55db450ac249c5c +Plaintext = 1b8096b79ace8c6ee5dbd8735f1287aa2c94865f382dc2da +Ciphertext = 81a452860f408ceddba6a4ee85e4a7e06faaad8dd73e5fe5 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 78a292662b8e05abc2d44fbefd0840795e7493028015d9f2aae7b3b7a4634437 +Tag = fbebbdb2e35ebf682f7fe30996bc +Plaintext = 014f15219463ac22820ba6a1fa04d7f686003ef24004da67 +Ciphertext = 9b6bd11001edaca1bc76da3c20f2f7bcc53e1520af174758 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = de6ea86d3641d916c4394fdd31e6a50194993d6ef1d3dfd9fffca20b2f58107d +Tag = eee137bb5b1e7385aa1bd5d69831 +Plaintext = cc8c855a4c122046916bdcf8089eba3ddb80483e201c7102 +Ciphertext = 56a8416bd99c20c5af16a065d2689a7798be63eccf0fec3d + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 87b937b1d36e8a9ab33a1d3eed617030923acaabc7e620dfcb3c388936030fc6 +Tag = 9b13b729c70e1fa89c43a05a544b +Plaintext = 3fb7d1f17e7e36d5d4b816cc6db11d1d85848c577fdfe938 +Ciphertext = a59315c0ebf03656eac56a51b7473d57c6baa78590cc7407 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = 116f4855121d6aa53e8b8b43a2e23d468c8568c744f49de5f7f1a60cf4e16278 +Tag = 2d900340d90dc4f09a7171d331d6 +Plaintext = 268fe424d6db30f680c10fe2684707a0778069958e9a3bf7 +Ciphertext = bcab201543553075bebc737fb2b127ea34be42476189a6c8 + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = e13e0c9cef1f86160a75ccb131586370b0edabbf8b3b63f21f3a6fee072dd926 +Tag = e4ad0d90322ed2813a3343029e93 +Plaintext = 9d64de7161895884e7fa3d6e9eb996e7ebe511b01fe19cd4 +Ciphertext = 07401a40f4075807d98741f3444fb6ada8db3a62f0f201eb + +Cipher = aes-192-ccm +Key = d2d4482ea8e98c1cf309671895a16610152ce283434bca38 +IV = 6ee177d48f59bd37045ec03731 +AAD = d4cd69b26ea43596278b8caec441fedcf0d729d4e0c27ed1332f48871c96e958 +Tag = 0065601bb59972c35b580852e684 +Plaintext = e4abe343f98a2df09413c3defb85b56a6d34dba305dcce46 +Ciphertext = 7e8f27726c042d73aa6ebf43217395202e0af071eacf5379 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 2529a834668187213f5342a1f3deea0dc2765478c7d71c9c21b9eb1351a5f6cb +Tag = 380ea23dcffc9574f672bca92e306411 +Plaintext = 2cea0f7304860a4f40a28c8b890db60f3891b9982478495e +Ciphertext = 5bb7aa6ab9c02a5712d62343fbe61f774e598d6b87545612 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = a4dbf26802b2dba1bf828f57618fd197d3e60b6efc9d884f965ce3b43e1dc008 +Tag = b93605b46a8a6a9c7e02cb8feac67af4 +Plaintext = 2baf3d378942bd44f67fb787def50aaf446bf15c56243484 +Ciphertext = 5cf2982e34049d5ca40b184fac1ea3d732a3c5aff5082bc8 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = cbd1302c9fffe29fe882838236f64fe9d9ba35db5499e90f0faa35f34c7490f2 +Tag = 82e411c052c0a025ab15767b0242ebf7 +Plaintext = a0639aa4e7a8bda4e9e096d17c1c47d3786010fabe9c72d2 +Ciphertext = d73e3fbd5aee9dbcbb9439190ef7eeab0ea824091db06d9e + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = b6112eb8299b28445aca8f72e7170a1cd8bbfee4d2145fbe8d49c6af8831c4d4 +Tag = ab58a892f7142414d3f7cf10925a403a +Plaintext = e2d78ce5df9284c045b84df33f551211ddccf7bb14cd4529 +Ciphertext = 958a29fc62d4a4d817cce23b4dbebb69ab04c348b7e15a65 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = c70a9fb811894b73e445b78db7a931705a181f3a8730341cbb50eaff43572c6e +Tag = b5b3ce6bae6ecb060289508d6e9212fe +Plaintext = c3f1e735a6741aa481ad577a98dbac1f03cc80ea0dae1b94 +Ciphertext = b4ac422c1b323abcd3d9f8b2ea3005677504b419ae8204d8 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = c7cbda495a7dc1d91837f652a9d084df9b717e99b29bf1ab7f6c17b3341ecd6c +Tag = a16229a91a2298ffe104f9c032720abb +Plaintext = db8cd5d76e459afce765e07da98f4ac58231224238c293c7 +Ciphertext = acd170ced303bae4b5114fb5db64e3bdf4f916b19bee8c8b + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 4bd3a656796cb1fa87976f3a93471e33dd1209ce33d7a28aaca4d17c99d78c94 +Tag = b9cacc4fdb44402971a0eee7f1ad90d7 +Plaintext = fd66aebc94f2513b1b9218396b08c63a869b9c4dd0752a91 +Ciphertext = 8a3b0ba529b4712349e6b7f119e36f42f053a8be735935dd + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = 448cdd9cbbf863eb666fda36b825f3798827da3c1349611f45605ab734b24498 +Tag = 13306e7f0a61d4b3da372db669321143 +Plaintext = 5831e9a6af0234d051ffd17a14b8e3c8da95067ab767901b +Ciphertext = 2f6c4cbf124414c8038b7eb266534ab0ac5d3289144b8f57 + +Cipher = aes-192-ccm +Key = a7177fd129674c6c91c1c89f4408139afe187026b8114893 +IV = 31bb28f0e1e63c36ca3959dd18 +AAD = f8f04f12174b5205866515ce3775bd8e11d50d8b96142be0c347a773379fb928 +Tag = 09726d3a3d04005dc13629658624d05b +Plaintext = 248a4969621cf291bec7f0d76d80b7f019d4eb002a22c46a +Ciphertext = 53d7ec70df5ad289ecb35f1f1f6b1e886f1cdff3890edb26 + + +Title = NIST CCM 256 Variable Tag Tests + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 3c5f5404370abdcb1edde99de60d0682c600b034e063b7d3237723da70ab7552 +Tag = 3cb9afed +Plaintext = 239029f150bccbd67edbb67f8ae456b4ea066a4beee065f9 +Ciphertext = 9c8d5dd227fd9f81237601830afee4f0115636c8e5d5fd74 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = ab91d1aa072947d22f0dc322355a022fe7f0747f4a184b48446bd27999ef01fe +Tag = 169d7775 +Plaintext = 25a43fd8bf241d67dab9e3c106cd27b71fd45a87b9254a53 +Ciphertext = 9ab94bfbc86549308714543d86d795f3e4840604b210d2de + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 4c3bdc6186297896097b3297ba90bcde78dc8a9efe3bd8b10a85eed1bf63a30c +Tag = b9c2e299 +Plaintext = e63d8303fa5c51550e417e77ec1ec647c9e2a853cab00fee +Ciphertext = 5920f7208d1d050253ecc98b6c04740332b2f4d0c1859763 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 8587324c1ff6712aed8af134744de5df1f88c5d2cb33f4f888af9fd39eb8e813 +Tag = 02f73205 +Plaintext = f27548ec1608d3b8a5bdcbccb7e09cf4b5c29d3661b13a61 +Ciphertext = 4d683ccf614987eff8107c3037fa2eb04e92c1b56a84a2ec + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 58820fb68ba1cd73b05a6698b4394ba1b13e8e296480f5afe1154d9b8536007c +Tag = 4e1dd81b +Plaintext = ecbd7091732e49c0f4bda2e63235ea43bbf8c8730f955f9c +Ciphertext = 53a004b2046f1d97a910151ab22f580740a894f004a0c711 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = f3034031933e7807d47140cf5c7794e42a228a522a83883b0765b57a411bad85 +Tag = 46525bc4 +Plaintext = 3002c6fb49497c7d1d06e1bd4edd57a9e54bbbb74e948c79 +Ciphertext = 8f1fb2d83e08282a40ab5641cec7e5ed1e1be73445a114f4 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 05981dc26a1db2d8e2c3d85ea9a4d1dc3432d9edc4795ca03ca4661d2fc35b8c +Tag = 651844a3 +Plaintext = 214acfb2613b266f2929d43c7666f3a23e61423061cdbec3 +Ciphertext = 9e57bb91167a7238748463c0f67c41e6c5311eb36af8264e + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 968a302a27624c304e894633af600c3cc7c614b7da3af0bf2d3f239c7605338a +Tag = 49fd550d +Plaintext = 9c575d592a9622c014c1303329757a65a414a9ed0c1b1b3f +Ciphertext = 234a297a5dd77697496c87cfa96fc8215f44f56e072e83b2 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 9011231ec382ecaaae57f34de1ac6bbb50741014a978160ce59c60491e64f30d +Tag = 4137defa +Plaintext = 426a4c83793abdcff5e2a99e161785dc27c6168a329ee465 +Ciphertext = fd7738a00e7be998a84f1e62960d3798dc964a0939ab7ce8 + +Cipher = aes-256-ccm +Key = 9074b1ae4ca3342fe5bf6f14bcf2f27904f0b15179d95a654f61e699692e6f71 +IV = 2e1e0132468500d4bd47862563 +AAD = 96f0b1edec4ad14407dcaf30ed68942b46c48d58b2dd63af60fccd5bdd48e560 +Tag = 56a4953f +Plaintext = e04006b68c83a5dd4ceac3cde238e48895ae17728fdc7bbe +Ciphertext = 5f5d7295fbc2f18a11477431622256cc6efe4bf184e9e333 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 4e0d3aa502bd03fe1761b167c4e0df1d228301d3ebaa4a0281becd813266e255 +Tag = 265867a29eb3 +Plaintext = f0b065da6ecb9ddcab855152d3b4155037adfa758ba96070 +Ciphertext = d6a0f377f7c1b14dcdba729cae5271b027e71cc7850173ec + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = aeef2d1e3d3c9920a4fdb5f9d963b88e78a5d0edae531e3b55e702ed609d9a3c +Tag = 66e89a72dc0e +Plaintext = f2a8855e34854656df0776e80255ad1d125841c727201509 +Ciphertext = d4b813f3ad8f6ac7b93855267fb3c9fd0212a77529880695 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 3051ffb19862370bc46ca94a8eb906a660d539b18e965583e95acc149190e3e9 +Tag = dff4f6257e06 +Plaintext = 20955a0ca3c9c10d4055406ec12226130ecdaf195b08d65e +Ciphertext = 0685cca13ac3ed9c266a63a0bcc442f31e8749ab55a0c5c2 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = aafa45a107d909756b4a1956d5228b50316fc5852afdeecf401fa2a71aabea46 +Tag = ef0017c9acc1 +Plaintext = 246b60d17ea70deb1380fbf4bd767d88f53069b0f4136511 +Ciphertext = 027bf67ce7ad217a75bfd83ac0901968e57a8f02fabb768d + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = ccdeab6a28b1b9e9f0c67116a91f2215b229d0edcd35d696db2bcf54e77db743 +Tag = c73969437912 +Plaintext = 5b735697c5577ee0e352cf6a1495c490d6f7e97c3898f0ee +Ciphertext = 7d63c03a5c5d5271856deca46973a070c6bd0fce3630e372 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 33a1e7d4820ed6a76a6dab90b4ba830888caf12a262e4eb6d75a505b2207de36 +Tag = d7cb3721fcdd +Plaintext = 1170416faf81896c7f00815f53c2be5f7246d4794895b4b1 +Ciphertext = 3760d7c2368ba5fd193fa2912e24dabf620c32cb463da72d + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 3df3edd9fc93be9960b5a632e2847b30b10187c8f83de5b45fcb2e3ed475569a +Tag = 82183448e643 +Plaintext = 556765ffe5c46015cbd8194e32abc41e8f711773e2bcac90 +Ciphertext = 7377f3527cce4c84ade73a804f4da0fe9f3bf1c1ec14bf0c + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 4cb8663a1a934b6b27cbc1ed3040fbb99fbb6812f8ca35ff73cc13feeb483af7 +Tag = 6069901b5e3a +Plaintext = 3070e269f3e87cd82af3896895a5dd6fbfa9898279e0f73b +Ciphertext = 166074c46ae250494cccaaa6e843b98fafe36f307748e4a7 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = 876df130c01d0b9b8ebe43e71046c365e13124169026876d50d7e155f0299676 +Tag = 6d65c2b005d4 +Plaintext = dd18d40728c561e24e6e54834348dde5683f067baf8df469 +Ciphertext = fb0842aab1cf4d732851774d3eaeb9057875e0c9a125e7f5 + +Cipher = aes-256-ccm +Key = 8596a69890b0e47d43aeeca54b52029331da06fae63aa3249faaca94e2605feb +IV = 20442e1c3f3c88919c39978b78 +AAD = da08b14e1b770b81faaf1e59851df1cba8838cd63bef141340ee378e65fdcbd4 +Tag = 75b37e9fb9e9 +Plaintext = 7064a2491f716f4a2969815e4a281a54690ced9f794b264e +Ciphertext = 567434e4867b43db4f56a29037ce7eb479460b2d77e335d2 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 7022eaa52c9da821da72d2edd98f6b91dfe474999b75b34699aeb38465f70c1c +Tag = 8cf050f48c505151 +Plaintext = 28ef408d57930086011b167ac04b866e5b58fe6690a0b9c3 +Ciphertext = 356367c6cee4453658418d9517f7c6faddcd7c65aef46013 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = a61b6c1f0293a7c35520abf158a995e5ae59b43ec5f38ff6fd6529970c9f83ac +Tag = 6bca352f92f383e1 +Plaintext = 1c5ad37d2a55afbc390b27cde0c42d6651fe191239bfaa27 +Ciphertext = 01d6f436b322ea0c6051bc2237786df2d76b9b1107eb73f7 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 0f1c6dffeda98f7a159f9cc61820bfb29910d8eaa41b751a41f9fe5648f02fba +Tag = 14fd7c84052208d9 +Plaintext = 6efe6652d46a84166d30befe2fbee0795e9475b401eedd60 +Ciphertext = 737241194d1dc1a6346a2511f802a0edd801f7b73fba04b0 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 151110a9ce7e44e5d76d9cad53c1819317527fcd169051f01c6a3efcc06ea999 +Tag = c3ebc7214b9eef31 +Plaintext = 55b791ee495299916ff3c2327b4990952bebd0a2da9acfc5 +Ciphertext = 483bb6a5d025dc2136a959ddacf5d001ad7e52a1e4ce1615 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 0ba1210696d735eebc13b609d0ec33bc740805105dd82f065b82892b931f1e6d +Tag = eff08182f8a00f13 +Plaintext = 794a86f5b20d344ad86fd5523d08f1864737be57731440c2 +Ciphertext = 64c6a1be2b7a71fa81354ebdeab4b112c1a23c544d409912 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 5a3b71b0fdecce8bd759d3d72321b5c3e882c82627c14e0b59cc8c6d191f243f +Tag = 6894be1f8fa14538 +Plaintext = efa6ddd6fb8e4480a0f64414694e5f9e7f2e9b97cbe9cd14 +Ciphertext = f22afa9d62f90130f9acdffbbef21f0af9bb1994f5bd14c4 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 5d344c5b94695a66192b6692e420c8eaa3cb482502be837b2a0a91b787fbe48e +Tag = f4393bca514c3336 +Plaintext = 561dd3bf419ae33ff521a43898cf12c6a5c6163eec22abc1 +Ciphertext = 4b91f4f4d8eda68fac7b3fd74f7352522353943dd2767211 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 08344486df2b2f9a6880a03503a3986c485f067c480c31a51607553b875f91fa +Tag = b708ffd04c8c2da0 +Plaintext = 6d3596f25401f2e3b099613236f1d88a2f3d8edc1f04bc0c +Ciphertext = 70b9b1b9cd76b753e9c3fadde14d981ea9a80cdf215065dc + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = 9d0824a4dc7e67326c5b68a6ea99cb68298a2af2cc1952351454b038f6270603 +Tag = 1511d7d684d58762 +Plaintext = c563a43e4cc0f93d955432f68287e63400a7fdcae738ba84 +Ciphertext = d8ef8375d5b7bc8dcc0ea919553ba6a086327fc9d96c6354 + +Cipher = aes-256-ccm +Key = bae73483de27b581a7c13f178a6d7bda168c1b4a1cb9180512a13e3ab914eb61 +IV = daf54faef6e4fc7867624b76f2 +AAD = c4384069e09a3d4de2c94e7e6055d8a00394e268398d6ea32914097aec37a1f4 +Tag = ef0919c5f5daf093 +Plaintext = 18c5865b414b2a06b4d71ab9550985b4f3c3d7817e8a8d7c +Ciphertext = 0549a110d83c6fb6ed8d815682b5c5207556558240de54ac + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = ba762bbda601d711e2dfc9dbe3003d39df1043ca845612b8e9dc9ff5c5d06ec4 +Tag = 01a4d765bc1c95c90a95 +Plaintext = 6aa6ea668df60b0db85592d0a819c9df9e1099916272aafb +Ciphertext = 97027de5effd82c58f8dbfb909d7696fbe2d549162629120 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 77a685958ca801dbcbf346d6bac72662d3870899d7bcdef6665d57bacd4e558f +Tag = 288aecb4c38c2391c21d +Plaintext = c2992096828325820e2d7acaa17ac789b6830ec3128dd7f9 +Ciphertext = 3f3db715e088ac4a39f557a300b4673996bec3c3129dec22 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 3a54d3e14bbd0549570ef12425c4b36fd25382d56b68e217bc711ab1625fe9bb +Tag = db4bd2cb1f1222e0d64f +Plaintext = e5151262cafdd2f4dea187372dacb9e5975065572446f2a5 +Ciphertext = 18b185e1a8f65b3ce979aa5e8c621955b76da8572456c97e + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 5c7604f9ac8fdf30ee5820e5aeb75b65d7855e5d2ff9ccf021640707bf1f53e8 +Tag = 9283c1a61e9113462325 +Plaintext = 1fe786f52daab92a6aa5f43263bed74153d90579a34bceff +Ciphertext = e24311764fa130e25d7dd95bc27077f173e4c879a35bf524 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 42b8863ea100babc1713654afcf54f21f8bff754223ad70269ace9d034f26a96 +Tag = bd3ffe1b1051ec3206db +Plaintext = 56c3130c5af210b5bcf7c58b968fc75fc92b9c339efb7aee +Ciphertext = ab67848f38f9997d8b2fe8e2374167efe91651339eeb4135 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = c5a369a8291f4278e797ff11ea5e777d69df3b9c0c32d46150ed4b3e2c3defdd +Tag = 10d5d255f193b29eb961 +Plaintext = daa716f3cd1e008b46318ec90d976c3fbf88c3ff73cf0052 +Ciphertext = 27038170af15894371e9a3a0ac59cc8f9fb50eff73df3b89 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 63bdceb36a032d3e0e81b4e98ad9861e2c708cef4e870c5b88a87ecc24449be3 +Tag = 4e524729fb06212508e6 +Plaintext = 42477d7d44881dabccfce52efb8a2cc917b182a23b71fb49 +Ciphertext = bfe3eafe26839463fb24c8475a448c79378c4fa23b61c092 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = b7f8e7b66726e07c3c73d74135f068bb8025c9da9ba70affb9ed9a69675f0eef +Tag = 222af86d91fb6a2b09d3 +Plaintext = 07f48cdc12aa27119fbdfda4ec07ce6068c92ba7ba9c9309 +Ciphertext = fa501b5f70a1aed9a865d0cd4dc96ed048f4e6a7ba8ca8d2 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 09891ed14f4488069cd6a5744061e06f8ff8d1bc87b10448b3fbfc1a4e327787 +Tag = 4cddcb65a76c40698017 +Plaintext = e2e7002b769fb5b4201053457158147d99b0d5147f3acac2 +Ciphertext = 1f4397a814943c7c17c87e2cd096b4cdb98d18147f2af119 + +Cipher = aes-256-ccm +Key = d5b321b0ac2fedce0933d57d12195c7b9941f4caa95529125ed21c41fac43374 +IV = b35fb2262edfa14938a0fba03e +AAD = 8f9786940943752c536548497f9dae2bd8d677b8bbcb0121a9c9f3c399b62e4b +Tag = ddb42d504b6fc47d6575 +Plaintext = 86be1d1949fe03b8b80ef7abb3e27394273d7b76d7697f0e +Ciphertext = 7b1a8a9a2bf58a708fd6dac2122cd3240700b676d77944d5 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 404f5df97ece7431987bc098cce994fc3c063b519ffa47b0365226a0015ef695 +Tag = 2927a053c9244d3217a7ad05 +Plaintext = 7ebef26bf4ecf6f0ebb2eb860edbf900f27b75b4a6340fdb +Ciphertext = 353022db9c568bd7183a13c40b1ba30fcc768c54264aa2cd + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = e9ed05813262fbe769c1104d8ba5c836dbd229a22a681de3565d17ac1129f96b +Tag = 1c000c9d88f047ca198c4e65 +Plaintext = fdf5a5fb377bb52ad07a971c6a9da3e1a68d279be9ac4ed7 +Ciphertext = b67b754b5fc1c80d23f26f5e6f5df9ee9880de7b69d2e3c1 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = f246f1e948c81c98ea13f03dd8eea878449d0c3d5b5fe87c633bbe0106fcb899 +Tag = 5c09878f1a963b795b29f4dd +Plaintext = e5e6b57e74ce7afbde3697e2a69d61ca615aa3dfd32fe31f +Ciphertext = ae6865ce1c7407dc2dbe6fa0a35d3bc55f575a3f53514e09 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = e4683285695348ff04a61d51d90b868dfe4cf6ea246544727adeaeface571d57 +Tag = 807d196d2628df1c384816f7 +Plaintext = ef2c3a6bb8602d290045854a5f223e6f43bfd0bb9278fa88 +Ciphertext = a4a2eadbd0da500ef3cd7d085ae264607db2295b1206579e + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 42695369dbd69f07b46db282653704c34106aad82efdcc99b452598b5353f904 +Tag = 961c666279394e1e28cf1b02 +Plaintext = beda29c7fe15c73ee5bef96485eb8c9e3cd3ea7ee633ef45 +Ciphertext = f554f97796afba1916360126802bd69102de139e664d4253 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 58c3ce3906633475441229cfcdf05e02ff3738ae8d1b255974f431b3309ed41e +Tag = 64efe624dd6c6f8b8cdc76e3 +Plaintext = 419c96ba8142b27e3377716358c97a8a636d7fe8403165e1 +Ciphertext = 0a12460ae9f8cf59c0ff89215d0920855d608608c04fc8f7 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = a9c06d8029f8da31629c3a6ddceb6009220a69fc614af1c231ae8702b3a85d6e +Tag = 0ef4b71970b9f80087533cf7 +Plaintext = 69bb441a7640f77e124d66af45a0e9f646658a838dfcb957 +Ciphertext = 223594aa1efa8a59e1c59eed4060b3f9786873630d821441 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = a92e88edd297da8c7089e21822b3e6cffd6837c78b975c8413fd6cca1b99bcb0 +Tag = 6e27dfbf1ff7f08d1b213848 +Plaintext = a45b755658d38bdea57d1faae21d75428a17f2c74a33d2d5 +Ciphertext = efd5a5e63069f6f956f5e7e8e7dd2f4db41a0b27ca4d7fc3 + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 421533453c8129fc8e681c68b9d7371adb0a19442ede7accd185129fcb7db648 +Tag = a48d1a0b815139fa28652d94 +Plaintext = 2c3e28b61cede08121e80ee08c4f1f19dabb19add9d2dc8a +Ciphertext = 67b0f80674579da6d260f6a2898f4516e4b6e04d59ac719c + +Cipher = aes-256-ccm +Key = 7f4af6765cad1d511db07e33aaafd57646ec279db629048aa6770af24849aa0d +IV = dde2a362ce81b2b6913abc3095 +AAD = 55351bc7ddbc6b668d435088f1f9cf6f53caae16d4292b14bc0deec20f393ba0 +Tag = 1301c87a2a94df147c8cce4c +Plaintext = 81fa7fd41ba267bcbdf024cef1543b041cadd96b62a7cf1f +Ciphertext = ca74af6473181a9b4e78dc8cf494610b22a0208be2d96209 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f1e0af185180d2eb63e50e37ba692647cac2c6a149d70c81dbd34685ed78feaa +Tag = 5f82c828413643b8794494cb5236 +Plaintext = 138ee53b1914d3322c2dd0a4e02faab2236555131d5eea08 +Ciphertext = 5b2f3026f30fdd50accc40ddd093b7997f23d7c6d3c8bc42 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 45c5c284836414407268d7c8a89a0146759cfc92242004027d58d0828fad74e7 +Tag = 6db5c92de5fb3aafba9537795e17 +Plaintext = fe3df84ee9b237f9edd77a5b8af96bc3e184579ac9c6e246 +Ciphertext = b69c2d5303a9399b6d36ea22ba4576e8bdc2d54f0750b40c + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = a41ea42692eac0914fef35e58409007342cef027de141223ffb46da7f58df034 +Tag = 1af6cf931ac943fd3affa6ad6fd1 +Plaintext = e0f5c02f9f84e57fada3f3575f1b1a748f360e0ea781b7b8 +Ciphertext = a8541532759feb1d2d42632e6fa7075fd3708cdb6917e1f2 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 17dae00f2a9417780ecfef98f290a5ca9b17c873a9149cd81c18bd33164a0405 +Tag = 38a3f09c56ae653be49b355fb938 +Plaintext = 3a77a2ec5a1be6cbfbbfaab3e65427cb38d6798b132ff5c7 +Ciphertext = 72d677f1b000e8a97b5e3acad6e83ae06490fb5eddb9a38d + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = 33b44873a7a1e5b0fdbb7e7347623e4fa1ccd937feb26fda2749b42f00744e50 +Tag = 974deec7ce2e1f296890bee795cb +Plaintext = d0628b26019dad84de628d9dabf42cfb195165a369c22b49 +Ciphertext = 98c35e3beb86a3e65e831de49b4831d04517e776a7547d03 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f4fc5acff75d404849675b813cf7adcaeb8f3d56cb9a54a083f8ec07feb666bb +Tag = 98a3bc56f900bee7e8271c6dab22 +Plaintext = 10b5ec41036e4bc5d61728e8811b520b7080c2177c122cbd +Ciphertext = 5814395ce97545a756f6b891b1a74f202cc640c2b2847af7 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = ba051d1bc19b9a27520834fa3977b6413a319c9a52c8785e3e9594bd4265d911 +Tag = e6623d80c677633a9e4f999bb885 +Plaintext = 648a84813ca97aef4ab7e143ee29acb946388660f18eb671 +Ciphertext = 2c2b519cd6b2748dca56713ade95b1921a7e04b53f18e03b + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = f5c629299d18901c8c34c42e8fc29a70c377c160fdea4a6068a36867707575f7 +Tag = c65b88ff4fdd9b8187f7d71ba04b +Plaintext = 3ead49ed0b41de79c829098d034b666bce052d79bf1f56db +Ciphertext = 760c9cf0e15ad01b48c899f433f77b409243afac71890091 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = da486fd2953a72838e67e1909ed4042df67c355b648a45bcd2cc1ba610659e76 +Tag = 727c3404564ed41528973d389c7c +Plaintext = 4543457c8fdf463c4bf8515a762cdc83d9aaa887d3eaa2af +Ciphertext = 0de2906165c4485ecb19c1234690c1a885ec2a521d7cf4e5 + +Cipher = aes-256-ccm +Key = 5c8b59d3e7986c277d5ad51e4a2233251076809ebf59463f47cd10b4aa951f8c +IV = 21ff892b743d661189e205c7f3 +AAD = a0b1d3600f6eba910a11537d61fa12184959f1c3ae386570cbbc9106f7a7ba07 +Tag = 46ecb536703a7a97928f80fcc7cf +Plaintext = 22071ef5d204417f99bc2faf53ecc4c6cf795e77805633ee +Ciphertext = 6aa6cbe8381f4f1d195dbfd66350d9ed933fdca24ec065a4 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = fab62b3e5deda7a9c1128663cc81c44b74ab1bfe70bc1c9dec7c7fd08173b80a +Tag = 63ddd56464aed6d0613159d1aa181dcb +Plaintext = a8be794613835c4366e75817d228438f011a2ec8a86f9797 +Ciphertext = cc3efe04d84a4ec5cb6a6c28dc2c2d386a359d9550dbdec9 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = b3ff11e57eeab41bc597622c770c9eea333e178d5bd5689c6a30011187a965b8 +Tag = 7c1273765bc5bfdeca429cc8ebd8aca2 +Plaintext = 7590769380dc91832da023798dfdd447b9f7adaa09d7e2d0 +Ciphertext = 1110f1d14b158305802d174683f9baf0d2d81ef7f163ab8e + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 2a953a081c5d52bc500c9c12f56cd2aab5c920d73098335baa5d947100cb3411 +Tag = 886229c09b986bee3a8a3025c150d3a3 +Plaintext = 30e4de5e8c275677f8f4f7bbf9d101f96b38d79968ea028c +Ciphertext = 5464591c47ee44f15579c384f7d56f4e001764c4905e4bd2 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 99cc9d1b3db79640dfdc4423af3ded03c329f7ba5b6b509269c10e59519053b8 +Tag = 80cd04041918c4071ea5ac263f36c544 +Plaintext = 852698f6ab4aa794b3d657c4a2ca7b9c8bfb5fc9b4ad0aca +Ciphertext = e1a61fb46083b5121e5b63fbacce152be0d4ec944c194394 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = b76aef71eaf03c2d0dc0623e90596fcb0bc4dbbed1d5bb24c8af37d778863e5b +Tag = f001d6002eafaec49c472acdfaedf1de +Plaintext = cd337fcf362d301d66916c7097bdeb31df8206e00f7ac106 +Ciphertext = a9b3f88dfde4229bcb1c584f99b98586b4adb5bdf7ce8858 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 42a718d892e229a1807b74bd730fb15500ac4a790392100aef362cd7628d5806 +Tag = 75d86cde91b6610496c3bb5276238741 +Plaintext = 0041a0cf48fcf870b21db6107cfd9ef91e409afc7562ffa7 +Ciphertext = 64c1278d8335eaf61f90822f72f9f04e756f29a18dd6b6f9 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = e788c98ae85b11b3ae884eed6f3b8f5bcf5ab1b7b20ad3f44f760b2287cc5793 +Tag = db7d9f10e75d1b213beae0e0230dd82b +Plaintext = fcc74ef1908dbcab9b05c76ee5a9941cdef933d433c0d25f +Ciphertext = 9847c9b35b44ae2d3688f351ebadfaabb5d68089cb749b01 + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = d330fc1ca406dd9528e9281aa1a3cdf013b698c14a4e55371e7539c9f6867dd4 +Tag = c63ba64291e73e6349ed089a53564291 +Plaintext = 611dade00cec14743be4e035cafe7507df5fb94b278875b1 +Ciphertext = 059d2aa2c72506f29669d40ac4fa1bb0b4700a16df3c3cef + +Cipher = aes-256-ccm +Key = 60823b64e0b2da3a7eb772bd5941c534e6ff94ea96b564e2b38f82c78bb54522 +IV = 48526f1bffc97dd65e42906983 +AAD = 06bbadd5d22d1796d88415d7a4b024313f243bd0f58aafc75bb554a691d7e54f +Tag = ac4d7bd964a2f9e2303df688dd0513da +Plaintext = b67b5dd7f90ecd48a45853cb193e0d9702d78898f07e831d +Ciphertext = d2fbda9532c7dfce09d567f4173a632069f83bc508caca43 diff --git a/EvpTestRecipes/3.0/evpciph_aes_engine.txt b/EvpTestRecipes/3.0/evpciph_aes_engine.txt new file mode 100644 index 0000000..6646d47 --- /dev/null +++ b/EvpTestRecipes/3.0/evpciph_aes_engine.txt @@ -0,0 +1,1258 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + + +Title = AES (from FIPS-197 test vectors) + +Cipher = AES-128-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 69C4E0D86A7B0430D8CDB78070B4C55A + +# AES 192 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-192-ECB +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = DDA97CA4864CDFE06EAF70A0EC0D7191 + + +# AES 256 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-256-ECB +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 8EA2B7CA516745BFEAFC49904B496089 + + +# AES 128 ECB tests (from NIST test vectors, encrypt) + +#AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451AFE5F03BE297F:1 + +# AES 128 ECB tests (from NIST test vectors, decrypt) + +#AES-128-ECB:00000000000000000000000000000000::44416AC2D1F53C583303917E6BE9EBE0:00000000000000000000000000000000:0 + +# AES 192 ECB tests (from NIST test vectors, decrypt) + +#AES-192-ECB:000000000000000000000000000000000000000000000000::48E31E9E256718F29229319C19F15BA4:00000000000000000000000000000000:0 + +# AES 256 ECB tests (from NIST test vectors, decrypt) + +#AES-256-ECB:0000000000000000000000000000000000000000000000000000000000000000::058CCFFDBBCB382D1F6F56585D8A4ADE:00000000000000000000000000000000:0 + +# AES 128 CBC tests (from NIST test vectors, encrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:8A05FC5E095AF4848A08D328D3688E3D:1 + +# AES 192 CBC tests (from NIST test vectors, encrypt) + +#AES-192-CBC:000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:7BD966D53AD8C1BB85D2ADFAE87BB104:1 + +# AES 256 CBC tests (from NIST test vectors, encrypt) + +#AES-256-CBC:0000000000000000000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:FE3C53653E2F45B56FCD88B2CC898FF0:1 + +# AES 128 CBC tests (from NIST test vectors, decrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:FACA37E0B0C85373DF706E73F7C9AF86:00000000000000000000000000000000:0 + +# AES tests from NIST document SP800-38A +# For all ECB encrypts and decrypts, the transformed sequence is +# AES-bits-ECB:key::plaintext:ciphertext:encdec +# ECB-AES128.Encrypt and ECB-AES128.Decrypt + +Title = AES tests from NIST document SP800-38A + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = F5D3D58503B9699DE785895A96FDBAAF + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 43B1CD7F598ECE23881B00E3ED030688 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 7B0C785E27E8AD3F8223207104725DD4 + +# ECB-AES192.Encrypt and ECB-AES192.Decrypt +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = BD334F1D6E45F25FF712A214571FA5CC + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 974104846D0AD3AD7734ECB3ECEE4EEF + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = EF7AFD2270E2E60ADCE0BA2FACE6444E + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 9A4B41BA738D6C72FB16691603C18E0E + +# ECB-AES256.Encrypt and ECB-AES256.Decrypt +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F3EED1BDB5D2A03C064B5A7E3DB181F8 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 591CCB10D410ED26DC5BA74A31362870 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = B6ED21B99CA6F4F9F153E7B1BEAFED1D + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 23304B7A39F9F3FF067D8D8F9E24ECC7 + +# For all CBC encrypts and decrypts, the transformed sequence is +# AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec +# CBC-AES128.Encrypt and CBC-AES128.Decrypt +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 7649ABAC8119B246CEE98E9B12E9197D + +# CBC-AES192.Encrypt and CBC-AES192.Decrypt +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 4F021DB243BC633D7178183A9FA071E8 + +# CBC-AES256.Encrypt and CBC-AES256.Decrypt +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F58C4C04D6E5F1BA779EABFB5F7BFBD6 + +# We don't support CFB{1,8}-AESxxx.{En,De}crypt +# For all CFB128 encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec +# CFB128-AES128.Encrypt +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 3b3fd92eb72dad20333449f8e83cfb4a + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B +NextIV = c8a64537a0b3a93fcde3cdad9f1ce58b + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF +NextIV = 26751f67a3cbb140b1808cf187a4f4df + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 +NextIV = c04b05357c5d1c0eeac4c66f9ff7f2e6 + +# CFB128-AES128.Decrypt +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 3b3fd92eb72dad20333449f8e83cfb4a + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B +NextIV = c8a64537a0b3a93fcde3cdad9f1ce58b + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF +NextIV = 26751f67a3cbb140b1808cf187a4f4df + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 +NextIV = c04b05357c5d1c0eeac4c66f9ff7f2e6 + +# CFB128-AES192.Encrypt +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = cdc80d6fddf18cab34c25909c99a4174 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A +NextIV = 67ce7f7f81173621961a2b70171d3d7a + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +NextIV = 2e1e8a1dd59b88b1c8e60fed1efac4c9 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF +NextIV = c05f9f9ca9834fa042ae8fba584b09ff + +# CFB128-AES192.Decrypt +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = cdc80d6fddf18cab34c25909c99a4174 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A +NextIV = 67ce7f7f81173621961a2b70171d3d7a + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +NextIV = 2e1e8a1dd59b88b1c8e60fed1efac4c9 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF +NextIV = c05f9f9ca9834fa042ae8fba584b09ff + +# CFB128-AES256.Encrypt +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = dc7e84bfda79164b7ecd8486985d3860 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B +NextIV = 39ffed143b28b1c832113c6331e5407b + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 +NextIV = df10132415e54b92a13ed0a8267ae2f9 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 +NextIV = 75a385741ab9cef82031623d55b1e471 + +# CFB128-AES256.Decrypt +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = dc7e84bfda79164b7ecd8486985d3860 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B +NextIV = 39ffed143b28b1c832113c6331e5407b + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 +NextIV = df10132415e54b92a13ed0a8267ae2f9 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 +NextIV = 75a385741ab9cef82031623d55b1e471 + +# For all OFB encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec +# OFB-AES128 +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 50fe67cc996d32b6da0937e99bafec60 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 7789508D16918F03F53C52DAC54ED825 +NextIV = d9a4dada0892239f6b8b3d7680e15674 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9740051E9C5FECF64344F7A82260EDCC +NextIV = a78819583f0308e7a6bf36b1386abf23 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 304C6528F659C77866A510D9C1D6AE5E +NextIV = c6d3416d29165c6fcb8e51a227ba994e + +# OFB-AES192 +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = a609b38df3b1133dddff2718ba09565e + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = FCC28B8D4C63837C09E81700C1100401 +NextIV = 52ef01da52602fe0975f78ac84bf8a50 + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2 +NextIV = bd5286ac63aabd7eb067ac54b553f71d + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A +NextIV = 9b00044d8885f729318713303fc0fe3a + +# OFB-AES256 +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = b7bf3a5df43989dd97f0fa97ebce2f4a + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D +NextIV = e1c656305ed1a7a6563805746fe03edc + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408 +NextIV = 41635be625b48afc1666dd42a09d96e7 + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0126141D67F37BE8538F5A8BE740E484 +NextIV = f7b93058b8bce0fffea41bf0012cd394 + +Title = AES Counter test vectors from RFC3686 + +Availablein = default +Cipher = aes-128-ctr +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 +NextIV = 00000030000000000000000000000002 + +Availablein = default +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 006CB6DBC0543B59DA48D90B00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 5104A106168A72D9790D41EE8EDAD388EB2E1EFC46DA57C8FCE630DF9141BE28 +NextIV = 006cb6dbc0543b59da48d90b00000003 + +Availablein = default +Cipher = aes-128-ctr +Key = 7691BE035E5020A8AC6E618529F9A0DC +IV = 00E0017B27777F3F4A1786F000000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = C1CF48A89F2FFDD9CF4652E9EFDB72D74540A42BDE6D7836D59A5CEAAEF3105325B2072F +NextIV = 00e0017b27777f3f4a1786f000000004 + +Availablein = default +Cipher = aes-192-ctr +Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515 +IV = 0000004836733C147D6D93CB00000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 4B55384FE259C9C84E7935A003CBE928 +NextIV = 0000004836733c147d6d93cb00000002 + +Availablein = default +Cipher = aes-192-ctr +Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A +IV = 0096B03B020C6EADC2CB500D00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 453243FC609B23327EDFAAFA7131CD9F8490701C5AD4A79CFC1FE0FF42F4FB00 +NextIV = 0096b03b020c6eadc2cb500d00000003 + +Availablein = default +Cipher = aes-192-ctr +Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE +IV = 0007BDFD5CBD60278DCC091200000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = 96893FC55E5C722F540B7DD1DDF7E758D288BC95C69165884536C811662F2188ABEE0935 +NextIV = 0007bdfd5cbd60278dcc091200000004 + +Availablein = default +Cipher = aes-256-ctr +Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104 +IV = 00000060DB5672C97AA8F0B200000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 145AD01DBF824EC7560863DC71E3E0C0 +NextIV = 00000060db5672c97aa8f0b200000002 + +Availablein = default +Cipher = aes-256-ctr +Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884 +IV = 00FAAC24C1585EF15A43D87500000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = F05E231B3894612C49EE000B804EB2A9B8306B508F839D6A5530831D9344AF1C +NextIV = 00faac24c1585ef15a43d87500000003 + +Availablein = default +Cipher = aes-256-ctr +Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D +IV = 001CC5B751A51D70A1C1114800000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = EB6C52821D0BBBF7CE7594462ACA4FAAB407DF866569FD07F48CC0B583D6071F1EC0E6B8 +NextIV = 001cc5b751a51d70a1c1114800000004 + +# Self-generated vector to trigger false carry on big-endian platforms +Availablein = default +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 00000000000000007FFFFFFFFFFFFFFF +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = A2D459477E6432BD74184B1B5370D2243CDC202BC43583B2A55D288CDBBD1E03 +NextIV = 00000000000000008000000000000001 + +# AES CCM 256 bit key +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2be +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +# Test that the tag can be set after specifying AAD. +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +SetTagLate = TRUE +Operation = DECRYPT +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +# AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 58e2fccefa7e3061367f1d57a4e7455a +Plaintext = +Ciphertext = + +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 4d5c2af327cd64a62cf35abd2ba6fab4 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 5bc94fbc3221a5db94fae95ae7121a47 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 3612d2e79e3b0785561be14aaca2fccb +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 61353b4c2806934a777ff51fa22a4755699b2a714fcdc6f83766e5f97b6c742373806900e49f24b22b097544d4896b424989b5e1ebac0f07c23f4598 +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 619cc5aefffe0bfa462af43c1699d050 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5 +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 619cc5aefffe0bfa462af43c1699d051 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5 +Operation = DECRYPT +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cd33b28ac773f74ba00ed1f312572435 +Plaintext = +Ciphertext = + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 2ff58d80033927ab8ef4d4587514f0fb +Plaintext = 00000000000000000000000000000000 +Ciphertext = 98e7247c07f0fe411c267e4384b0f600 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 9924a7c8587336bfb118024db8674a14 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 2519498e80f1478f37ba55bd6d27618c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 65dcc57fcf623a24094fcca40d3533f8 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 0f10f599ae14a154ed24b36e25324db8c566632ef2bbb34f8347280fc4507057fddc29df9a471f75c66541d4d4dad1c9e93a19a58e8b473fa0f062f7 +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = dcf566ff291c25bbb8568fc3d376a6d9 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = dcf566ff291c25bbb8568fc3d376a6d8 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b +Operation = DECRYPT +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 530f8afbc74536b9a963b4f1c4cb738b +Plaintext = +Ciphertext = + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = d0d1c8a799996bf0265b98b5d48ab919 +Plaintext = 00000000000000000000000000000000 +Ciphertext = cea7403d4d606b6e074ec5d3baf39d18 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = b094dac5d93471bdec1a502270e3cc6c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 76fc6ece0f4e1768cddf8853bb2d551b +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 3a337dbf46a792c45e454913fe2ea8f2 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = c3762df1ca787d32ae47c13bf19844cbaf1ae14d0b976afac52ff7d79bba9de0feb582d33934a4f0954cc2363bc73f7862ac430e64abe499f47c9b1f +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19a +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19b +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f +Operation = DECRYPT +Result = INVALID_IV_LENGTH + +# local add-ons, primarily streaming ghash tests +# 128 bytes aad +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad +Tag = 5fea793a2d6f974d37e68e0cb8ff9492 +Plaintext = +Ciphertext = + +# 48 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 9dd0a376b08e40eb00c35f29f9ea61a4 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0 + +# 80 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 98885a3a22bd4742fe7b72172193b163 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d5270291 + +# 128 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cac45f60e31efd3b5a43b98a22ce1aa1 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d527029195b84d1b96c690ff2f2de30bf2ec89e00253786e126504f0dab90c48a30321de3345e6b0461e7c9e6c6b7afedde83f40 + +# 192 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = 566f8ef683078bfdeeffa869d751a017 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606 +Result = INVALID_IV_LENGTH + +# 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = fd0c7011ff07f0071324bdfb2d0f3a29 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b6 +Result = INVALID_IV_LENGTH + +# 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = 8b307f6b33286d0ab026a9ed3fe1e85f +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b60eedc34033bac1902783dc6d89e2e774188a439c7ebcc0672dbda4ddcfb2794613b0be41315ef778708a70ee7d75165c +Result = INVALID_IV_LENGTH + +# 80 bytes plaintext, submitted by Intel +Cipher = aes-128-gcm +Key = 843ffcf5d2b72694d19ed01d01249412 +IV = dbcca32ebf9b804617c3aa9e +AAD = 00000000000000000000000000000000101112131415161718191a1b1c1d1e1f +Tag = 3b629ccfbc1119b7319e1dce2cd6fd6d +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ciphertext = 6268c6fa2a80b2d137467f092f657ac04d89be2beaa623d61b5a868c8f03ff95d3dcee23ad2f1ab3a6c80eaf4b140eb05de3457f0fbc111a6b43d0763aa422a3013cf1dc37fe417d1fbfc449b75d4cc5 + +# Single byte IV test cases from +# https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/CAVP-TESTING-BLOCK-CIPHER-MODES#GCMVS + +Title = AES GCM single byte IV tests + +Cipher = aes-128-gcm +Key = 1672c3537afa82004c6b8a46f6f0d026 +IV = 05 +Tag = 8e2ad721f9455f74d8b53d3141f27e8e +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = 6471e11b5a559f84d196160c64ced95a +IV = 1a +AAD = 147c70bd944ae51289717bdbdac86511fa3a43a2 +Tag = b7b80d314024261bafd7d218 +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = f0d44d3c8c8ff4d2aab5c315e77a5cff +IV = 3e +Tag = fe0c50de4c5443e4c9380a7df0 +Plaintext = ecb7e9263c3080cb8861ffc5afdf3fe8 +Ciphertext = b5cfd9141ea43d5c16e28666c3840805 +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = c422ac0266dc9b5ddc391d9cdb72257e +IV = c7 +Tag = 95c1e410d4ea59dda50d84162b49 +Plaintext = 6149277175c02a462dab219b80d15641a4c033dfa4c9a81de1765f0276008fa2 +AAD = aa56b160c5d51a4aa400e798c825aaa27d6693de +Ciphertext = 39d9f9b2348214270f1ca18b521f7485c5390c8e993eb7ff79a5be99c7d523f1 +Result = INVALID_IV_LENGTH + +Cipher = aes-128-gcm +Key = 72c5683d1e0173afcd92002c26ae3ea5 +IV = 4c +Plaintext = f69623243c6bb924a5502dd270f730baf3fd4a0c10b889fb42a12b086d427786 +AAD = f6cecdc9118777b875ef256cf92a3dc0cf208149 +Ciphertext = 188e68729648fa9b4a202ed2313be860c593600ac8419c75c55859faa585bc0e +Tag = bb4e889b58b9716f6556c676bd59 +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = d49dfb35287db0b4bce518412c4e84229a9bf8461e11e8a9 +IV = 0b +Tag = b1ecd3e6f27346c47e7fff898a418a0f +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = 842c899c5d7c3598676081e9e25fdd030d3e4490a3268fd0 +IV = 9e +AAD = ed1162a2d95e0c248ebf9197cb03ad2d +Tag = c81a9ff65112b75911b22523926bf39f +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = d273319d24f356bf77cb6a56450bd0d464f476a18863840a +IV = 13 +Tag = 729b5b765d008e982d9e5fae7c998e +Plaintext = c07e127ceb93a3d8d166d1e3fa2565e4 +Ciphertext = 0c44c7b5fb1520bdb493bec38e7846e6 +Result = INVALID_IV_LENGTH + +Cipher = aes-192-gcm +Key = 1120b14c39f4240e2cc63285d8b7d59d44c993fddc77d456 +IV = 66 +AAD = c25f9b36d06547a64442e534b1fe3bb120a55292060a3c8611b75313fb5475333eeedac642ee2eed1dd110643ce8aff8 +Tag = ebf90469dae01e4be5b0ce86 +Plaintext = 8eb78ac034ce4f182fb9ee68d71ed3f7 +Ciphertext = ec13d51a2c37ea48beb32f766e1e42a1 +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = a70f2f3c96b952b2d177fce5d5edac7c939259ebd3ff7354df3d86100f0be5ac +IV = 69 +Tag = 2d484f834a313bf3f9a25f0a7604a869 +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = c639f716597a86afd12319199e21a62b1fc0277a70e3ca120bd3ff745be88604 +IV = 29 +AAD = 20fda1db6911d160121dc3c48e5f19b2 +Tag = 221a3398f20d0d9fe913f33a6cd413d3 +Plaintext = +Ciphertext = +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = 9473c28f6e978eb15e1967b888282aa6b078d320034fe5f40f8bb68674f1ecda +IV = 0a +Tag = 03337df7e1e68d77706abef9edaf5e07 +Plaintext = 2d2e2798c10bcfcce742e92d3c390fef +Ciphertext = c4e5ab2c6a4316e57c6c37d2c2acb42c +Result = INVALID_IV_LENGTH + +Cipher = aes-256-gcm +Key = bb4635d766dd0e4a7019d1724c736e1f2c016af9e29e7d3aa2c0de23e780af26 +IV = ab +AAD = 0f85c7dbeb674b7a70c35125d3619350 +Tag = 6bd54e5184eb300934b392c32b7c1a6e +Plaintext = d05ce878d94662d1520b184b4bef3c45 +Ciphertext = 51baa26a6a719c1600645ff3bfdfa53b +Result = INVALID_IV_LENGTH + +Title = AES XTS test vectors from IEEE Std 1619-2007 + +# Using the same key twice for encryption is always banned. +Cipher = aes-128-xts +Operation = ENCRYPT +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e +Result = KEY_SET_ERROR + +Cipher = aes-128-xts +Key = 1111111111111111111111111111111122222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = c454185e6a16936e39334038acef838bfb186fff7480adc4289382ecd6d394f0 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f022222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = af85336b597afc1a900b2eb21ec949d292df4c047e0b21532186a5971a227a89 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 01000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 02000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fd000000000000000000000000000000 +Plaintext = 8e41b78c390b5af9d758bb214a67e9f6bf7727b09ac6124084c37611398fa45daad94868600ed391fb1acd4857a95b466e62ef9f4b377244d1c152e7b30d731aad30c716d214b707aed99eb5b5e580b3e887cf7497465651d4b60e6042051da3693c3b78c14489543be8b6ad0ba629565bba202313ba7b0d0c94a3252b676f46cc02ce0f8a7d34c0ed229129673c1f61aed579d08a9203a25aac3a77e9db60267996db38df637356d9dcd1632e369939f2a29d89345c66e05066f1a3677aef18dea4113faeb629e46721a66d0a7e785d3e29af2594eb67dfa982affe0aac058f6e15864269b135418261fc3afb089472cf68c45dd7f231c6249ba0255e1e033833fc4d00a3fe02132d7bc3873614b8aee34273581ea0325c81f0270affa13641d052d36f0757d484014354d02d6883ca15c24d8c3956b1bd027bcf41f151fd8023c5340e5606f37e90fdb87c86fb4fa634b3718a30bace06a66eaf8f63c4aa3b637826a87fe8cfa44282e92cb1615af3a28e53bc74c7cba1a0977be9065d0c1a5dec6c54ae38d37f37aa35283e048e5530a85c4e7a29d7b92ec0c3169cdf2a805c7604bce60049b9fb7b8eaac10f51ae23794ceba68bb58112e293b9b692ca721b37c662f8574ed4dba6f88e170881c82cddc1034a0ca7e284bf0962b6b26292d836fa9f73c1ac770eef0f2d3a1eaf61d3e03555fd424eedd67e18a18094f888 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fe000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = ff000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ff000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffff0000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffff00000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffff000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffffff0000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = 64497e5a831e4a932c09be3e5393376daa599548b816031d224bbf50a818ed2350eae7e96087c8a0db51ad290bd00c1ac1620857635bf246c176ab463be30b808da548081ac847b158e1264be25bb0910bbc92647108089415d45fab1b3d2604e8a8eff1ae4020cfa39936b66827b23f371b92200be90251e6d73c5f86de5fd4a950781933d79a28272b782a2ec313efdfcc0628f43d744c2dc2ff3dcb66999b50c7ca895b0c64791eeaa5f29499fb1c026f84ce5b5c72ba1083cddb5ce45434631665c333b60b11593fb253c5179a2c8db813782a004856a1653011e93fb6d876c18366dd8683f53412c0c180f9c848592d593f8609ca736317d356e13e2bff3a9f59cd9aeb19cd482593d8c46128bb32423b37a9adfb482b99453fbe25a41bf6feb4aa0bef5ed24bf73c762978025482c13115e4015aac992e5613a3b5c2f685b84795cb6e9b2656d8c88157e52c42f978d8634c43d06fea928f2822e465aa6576e9bf419384506cc3ce3c54ac1a6f67dc66f3b30191e698380bc999b05abce19dc0c6dcc2dd001ec535ba18deb2df1a101023108318c75dc98611a09dc48a0acdec676fabdf222f07e026f059b672b56e5cbc8e1d21bbd867dd927212054681d70ea737134cdfce93b6f82ae22423274e58a0821cc5502e2d0ab4585e94de6975be5e0b4efce51cd3e70c25a1fbbbd609d273ad5b0d59631c531f6a0a57b9 + + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10 +Ciphertext = 6c1625db4671522d3d7599601de7ca09ed + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f1011 +Ciphertext = d069444b7a7e0cab09e24447d24deb1fedbf + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112 +Ciphertext = e5df1351c0544ba1350b3363cd8ef4beedbf9d + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10111213 +Ciphertext = 9d84c813f719aa2c7be3f66171c7c5c2edbf9dac + +Cipher = aes-128-xts +Key = e0e1e2e3e4e5e6e7e8e9eaebecedeeefc0c1c2c3c4c5c6c7c8c9cacbcccdcecf +IV = 21436587a90000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +# Exercise different lengths covering even ciphertext stealing cases +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF + +Title = AES XTS Non standard test vectors - generated from reference implementation + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f2021 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b9dc31efeb418c373ce073b66755529982538 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f3031 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39237a709959673bd8747d58690f8c762a353ad6 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccde9ffb48286ec211619e02decc7ca0883c6 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccdc6bc657cb3aeb87ba2c5f58ffafacd76d0a098b687c0b6536d560ca007051b0b + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f5051 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccdc6bc657cb3aeb87ba2c5f58ffafacd765ecc4c85c0a01bf317b823fbd6111956d0a0 + +Title = Case insensitive AES tests + +Cipher = Aes-128-eCb +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AeS-128-cbC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 73BED6B8E3C1743B7116E69E22229516 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7 + +Cipher = aES-128-CTR +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 + +Cipher = AES-128-GcM +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 diff --git a/EvpTestRecipes/3.0/evpciph_aes_provider.txt b/EvpTestRecipes/3.0/evpciph_aes_provider.txt new file mode 100644 index 0000000..d4da559 --- /dev/null +++ b/EvpTestRecipes/3.0/evpciph_aes_provider.txt @@ -0,0 +1,1329 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + + +Title = AES (from FIPS-197 test vectors) + +Cipher = AES-128-ECB +Key = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 69C4E0D86A7B0430D8CDB78070B4C55A + +# AES 192 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-192-ECB +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = DDA97CA4864CDFE06EAF70A0EC0D7191 + + +# AES 256 ECB tests (from FIPS-197 test vectors, encrypt) + +Cipher = AES-256-ECB +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Operation = ENCRYPT +Plaintext = 00112233445566778899AABBCCDDEEFF +Ciphertext = 8EA2B7CA516745BFEAFC49904B496089 + + +# AES 128 ECB tests (from NIST test vectors, encrypt) + +#AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451AFE5F03BE297F:1 + +# AES 128 ECB tests (from NIST test vectors, decrypt) + +#AES-128-ECB:00000000000000000000000000000000::44416AC2D1F53C583303917E6BE9EBE0:00000000000000000000000000000000:0 + +# AES 192 ECB tests (from NIST test vectors, decrypt) + +#AES-192-ECB:000000000000000000000000000000000000000000000000::48E31E9E256718F29229319C19F15BA4:00000000000000000000000000000000:0 + +# AES 256 ECB tests (from NIST test vectors, decrypt) + +#AES-256-ECB:0000000000000000000000000000000000000000000000000000000000000000::058CCFFDBBCB382D1F6F56585D8A4ADE:00000000000000000000000000000000:0 + +# AES 128 CBC tests (from NIST test vectors, encrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:8A05FC5E095AF4848A08D328D3688E3D:1 + +# AES 192 CBC tests (from NIST test vectors, encrypt) + +#AES-192-CBC:000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:7BD966D53AD8C1BB85D2ADFAE87BB104:1 + +# AES 256 CBC tests (from NIST test vectors, encrypt) + +#AES-256-CBC:0000000000000000000000000000000000000000000000000000000000000000:00000000000000000000000000000000:00000000000000000000000000000000:FE3C53653E2F45B56FCD88B2CC898FF0:1 + +# AES 128 CBC tests (from NIST test vectors, decrypt) + +#AES-128-CBC:00000000000000000000000000000000:00000000000000000000000000000000:FACA37E0B0C85373DF706E73F7C9AF86:00000000000000000000000000000000:0 + +# AES tests from NIST document SP800-38A +# For all ECB encrypts and decrypts, the transformed sequence is +# AES-bits-ECB:key::plaintext:ciphertext:encdec +# ECB-AES128.Encrypt and ECB-AES128.Decrypt + +Title = AES tests from NIST document SP800-38A + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = F5D3D58503B9699DE785895A96FDBAAF + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 43B1CD7F598ECE23881B00E3ED030688 + +Cipher = AES-128-ECB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 7B0C785E27E8AD3F8223207104725DD4 + +# ECB-AES192.Encrypt and ECB-AES192.Decrypt +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = BD334F1D6E45F25FF712A214571FA5CC + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 974104846D0AD3AD7734ECB3ECEE4EEF + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = EF7AFD2270E2E60ADCE0BA2FACE6444E + +Cipher = AES-192-ECB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 9A4B41BA738D6C72FB16691603C18E0E + +# ECB-AES256.Encrypt and ECB-AES256.Decrypt +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F3EED1BDB5D2A03C064B5A7E3DB181F8 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 591CCB10D410ED26DC5BA74A31362870 + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = B6ED21B99CA6F4F9F153E7B1BEAFED1D + +Cipher = AES-256-ECB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 23304B7A39F9F3FF067D8D8F9E24ECC7 + +# For all CBC encrypts and decrypts, the transformed sequence is +# AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec +# CBC-AES128.Encrypt and CBC-AES128.Decrypt +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 7649ABAC8119B246CEE98E9B12E9197D +NextIV = 7649abac8119b246cee98e9b12e9197d + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 7649ABAC8119B246CEE98E9B12E9197D +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 5086CB9B507219EE95DB113A917678B2 +NextIV = 5086cb9b507219ee95db113a917678b2 + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 5086CB9B507219EE95DB113A917678B2 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 73BED6B8E3C1743B7116E69E22229516 +NextIV = 73bed6b8e3c1743b7116e69e22229516 + +Cipher = AES-128-CBC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 73BED6B8E3C1743B7116E69E22229516 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7 +NextIV = 3ff1caa1681fac09120eca307586e1a7 + +# CBC-AES192.Encrypt and CBC-AES192.Decrypt +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 4F021DB243BC633D7178183A9FA071E8 +NextIV = 4f021db243bc633d7178183a9fa071e8 + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 4F021DB243BC633D7178183A9FA071E8 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = B4D9ADA9AD7DEDF4E5E738763F69145A +NextIV = b4d9ada9ad7dedf4e5e738763f69145a + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = B4D9ADA9AD7DEDF4E5E738763F69145A +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 571B242012FB7AE07FA9BAAC3DF102E0 +NextIV = 571b242012fb7ae07fa9baac3df102e0 + +Cipher = AES-192-CBC +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 571B242012FB7AE07FA9BAAC3DF102E0 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 08B0E27988598881D920A9E64F5615CD +NextIV = 08b0e27988598881d920a9e64f5615cd + +# CBC-AES256.Encrypt and CBC-AES256.Decrypt +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = F58C4C04D6E5F1BA779EABFB5F7BFBD6 +NextIV = f58c4c04d6e5f1ba779eabfb5f7bfbd6 + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = F58C4C04D6E5F1BA779EABFB5F7BFBD6 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 9CFC4E967EDB808D679F777BC6702C7D +NextIV = 9cfc4e967edb808d679f777bc6702c7d + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 9CFC4E967EDB808D679F777BC6702C7D +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 39F23369A9D9BACFA530E26304231461 +NextIV = 39f23369a9d9bacfa530e26304231461 + +Cipher = AES-256-CBC +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39F23369A9D9BACFA530E26304231461 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = B2EB05E2C39BE9FCDA6C19078C6A9D1B +NextIV = b2eb05e2c39be9fcda6c19078c6a9d1b + +# We don't support CFB{1,8}-AESxxx.{En,De}crypt +# For all CFB128 encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec +# CFB128-AES128.Encrypt +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 3b3fd92eb72dad20333449f8e83cfb4a + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B +NextIV = c8a64537a0b3a93fcde3cdad9f1ce58b + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF +NextIV = 26751f67a3cbb140b1808cf187a4f4df + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 +NextIV = c04b05357c5d1c0eeac4c66f9ff7f2e6 + +# CFB128-AES128.Decrypt +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 3b3fd92eb72dad20333449f8e83cfb4a + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 3B3FD92EB72DAD20333449F8E83CFB4A +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = C8A64537A0B3A93FCDE3CDAD9F1CE58B +NextIV = c8a64537a0b3a93fcde3cdad9f1ce58b + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = C8A64537A0B3A93FCDE3CDAD9F1CE58B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 26751F67A3CBB140B1808CF187A4F4DF +NextIV = 26751f67a3cbb140b1808cf187a4f4df + +Availablein = default +Cipher = AES-128-CFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 26751F67A3CBB140B1808CF187A4F4DF +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C04B05357C5D1C0EEAC4C66F9FF7F2E6 +NextIV = c04b05357c5d1c0eeac4c66f9ff7f2e6 + +# CFB128-AES192.Encrypt +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = cdc80d6fddf18cab34c25909c99a4174 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A +NextIV = 67ce7f7f81173621961a2b70171d3d7a + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +NextIV = 2e1e8a1dd59b88b1c8e60fed1efac4c9 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF +NextIV = c05f9f9ca9834fa042ae8fba584b09ff + +# CFB128-AES192.Decrypt +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = cdc80d6fddf18cab34c25909c99a4174 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = CDC80D6FDDF18CAB34C25909C99A4174 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 67CE7F7F81173621961A2B70171D3D7A +NextIV = 67ce7f7f81173621961a2b70171d3d7a + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 67CE7F7F81173621961A2B70171D3D7A +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +NextIV = 2e1e8a1dd59b88b1c8e60fed1efac4c9 + +Availablein = default +Cipher = AES-192-CFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 2E1E8A1DD59B88B1C8E60FED1EFAC4C9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = C05F9F9CA9834FA042AE8FBA584B09FF +NextIV = c05f9f9ca9834fa042ae8fba584b09ff + +# CFB128-AES256.Encrypt +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = ENCRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = dc7e84bfda79164b7ecd8486985d3860 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = ENCRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B +NextIV = 39ffed143b28b1c832113c6331e5407b + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = ENCRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 +NextIV = df10132415e54b92a13ed0a8267ae2f9 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = ENCRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 +NextIV = 75a385741ab9cef82031623d55b1e471 + +# CFB128-AES256.Decrypt +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Operation = DECRYPT +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = dc7e84bfda79164b7ecd8486985d3860 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DC7E84BFDA79164B7ECD8486985D3860 +Operation = DECRYPT +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 39FFED143B28B1C832113C6331E5407B +NextIV = 39ffed143b28b1c832113c6331e5407b + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 39FFED143B28B1C832113C6331E5407B +Operation = DECRYPT +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = DF10132415E54B92A13ED0A8267AE2F9 +NextIV = df10132415e54b92a13ed0a8267ae2f9 + +Availablein = default +Cipher = AES-256-CFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = DF10132415E54B92A13ED0A8267AE2F9 +Operation = DECRYPT +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 75A385741AB9CEF82031623D55B1E471 +NextIV = 75a385741ab9cef82031623d55b1e471 + +# For all OFB encrypts and decrypts, the transformed sequence is +# AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec +# OFB-AES128 +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3B3FD92EB72DAD20333449F8E83CFB4A +NextIV = 50fe67cc996d32b6da0937e99bafec60 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 50FE67CC996D32B6DA0937E99BAFEC60 +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 7789508D16918F03F53C52DAC54ED825 +NextIV = d9a4dada0892239f6b8b3d7680e15674 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = D9A4DADA0892239F6B8B3D7680E15674 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 9740051E9C5FECF64344F7A82260EDCC +NextIV = a78819583f0308e7a6bf36b1386abf23 + +Availablein = default +Cipher = AES-128-OFB +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = A78819583F0308E7A6BF36B1386ABF23 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 304C6528F659C77866A510D9C1D6AE5E +NextIV = c6d3416d29165c6fcb8e51a227ba994e + +# OFB-AES192 +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = CDC80D6FDDF18CAB34C25909C99A4174 +NextIV = a609b38df3b1133dddff2718ba09565e + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = A609B38DF3B1133DDDFF2718BA09565E +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = FCC28B8D4C63837C09E81700C1100401 +NextIV = 52ef01da52602fe0975f78ac84bf8a50 + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = 52EF01DA52602FE0975F78AC84BF8A50 +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 8D9A9AEAC0F6596F559C6D4DAF59A5F2 +NextIV = bd5286ac63aabd7eb067ac54b553f71d + +Availablein = default +Cipher = AES-192-OFB +Key = 8E73B0F7DA0E6452C810F32B809079E562F8EAD2522C6B7B +IV = BD5286AC63AABD7EB067AC54B553F71D +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 6D9F200857CA6C3E9CAC524BD9ACC92A +NextIV = 9b00044d8885f729318713303fc0fe3a + +# OFB-AES256 +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 000102030405060708090A0B0C0D0E0F +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = DC7E84BFDA79164B7ECD8486985D3860 +NextIV = b7bf3a5df43989dd97f0fa97ebce2f4a + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = B7BF3A5DF43989DD97F0FA97EBCE2F4A +Plaintext = AE2D8A571E03AC9C9EB76FAC45AF8E51 +Ciphertext = 4FEBDC6740D20B3AC88F6AD82A4FB08D +NextIV = e1c656305ed1a7a6563805746fe03edc + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = E1C656305ED1A7A6563805746FE03EDC +Plaintext = 30C81C46A35CE411E5FBC1191A0A52EF +Ciphertext = 71AB47A086E86EEDF39D1C5BBA97C408 +NextIV = 41635be625b48afc1666dd42a09d96e7 + +Availablein = default +Cipher = AES-256-OFB +Key = 603DEB1015CA71BE2B73AEF0857D77811F352C073B6108D72D9810A30914DFF4 +IV = 41635BE625B48AFC1666DD42A09D96E7 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 0126141D67F37BE8538F5A8BE740E484 +NextIV = f7b93058b8bce0fffea41bf0012cd394 + +Title = AES Counter test vectors from RFC3686 + +Availablein = default +Cipher = aes-128-ctr +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 +NextIV = 00000030000000000000000000000002 + +Availablein = default +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 006CB6DBC0543B59DA48D90B00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 5104A106168A72D9790D41EE8EDAD388EB2E1EFC46DA57C8FCE630DF9141BE28 +NextIV = 006cb6dbc0543b59da48d90b00000003 + +Availablein = default +Cipher = aes-128-ctr +Key = 7691BE035E5020A8AC6E618529F9A0DC +IV = 00E0017B27777F3F4A1786F000000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = C1CF48A89F2FFDD9CF4652E9EFDB72D74540A42BDE6D7836D59A5CEAAEF3105325B2072F +NextIV = 00e0017b27777f3f4a1786f000000004 + +Availablein = default +Cipher = aes-192-ctr +Key = 16AF5B145FC9F579C175F93E3BFB0EED863D06CCFDB78515 +IV = 0000004836733C147D6D93CB00000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 4B55384FE259C9C84E7935A003CBE928 +NextIV = 0000004836733c147d6d93cb00000002 + +Availablein = default +Cipher = aes-192-ctr +Key = 7C5CB2401B3DC33C19E7340819E0F69C678C3DB8E6F6A91A +IV = 0096B03B020C6EADC2CB500D00000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = 453243FC609B23327EDFAAFA7131CD9F8490701C5AD4A79CFC1FE0FF42F4FB00 +NextIV = 0096b03b020c6eadc2cb500d00000003 + +Availablein = default +Cipher = aes-192-ctr +Key = 02BF391EE8ECB159B959617B0965279BF59B60A786D3E0FE +IV = 0007BDFD5CBD60278DCC091200000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = 96893FC55E5C722F540B7DD1DDF7E758D288BC95C69165884536C811662F2188ABEE0935 +NextIV = 0007bdfd5cbd60278dcc091200000004 + +Availablein = default +Cipher = aes-256-ctr +Key = 776BEFF2851DB06F4C8A0542C8696F6C6A81AF1EEC96B4D37FC1D689E6C1C104 +IV = 00000060DB5672C97AA8F0B200000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = 145AD01DBF824EC7560863DC71E3E0C0 +NextIV = 00000060db5672c97aa8f0b200000002 + +Availablein = default +Cipher = aes-256-ctr +Key = F6D66D6BD52D59BB0796365879EFF886C66DD51A5B6A99744B50590C87A23884 +IV = 00FAAC24C1585EF15A43D87500000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = F05E231B3894612C49EE000B804EB2A9B8306B508F839D6A5530831D9344AF1C +NextIV = 00faac24c1585ef15a43d87500000003 + +Availablein = default +Cipher = aes-256-ctr +Key = FF7A617CE69148E4F1726E2F43581DE2AA62D9F805532EDFF1EED687FB54153D +IV = 001CC5B751A51D70A1C1114800000001 +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20212223 +Ciphertext = EB6C52821D0BBBF7CE7594462ACA4FAAB407DF866569FD07F48CC0B583D6071F1EC0E6B8 +NextIV = 001cc5b751a51d70a1c1114800000004 + +# Self-generated vector to trigger false carry on big-endian platforms +Availablein = default +Cipher = aes-128-ctr +Key = 7E24067817FAE0D743D6CE1F32539163 +IV = 00000000000000007FFFFFFFFFFFFFFF +Operation = ENCRYPT +Plaintext = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F +Ciphertext = A2D459477E6432BD74184B1B5370D2243CDC202BC43583B2A55D288CDBBD1E03 +NextIV = 00000000000000008000000000000001 + +# AES CCM 256 bit key +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2be +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 +Operation = DECRYPT +Result = CIPHERUPDATE_ERROR + +# Test that the tag can be set after specifying AAD. +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +SetTagLate = TRUE +Operation = DECRYPT +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + +# AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 58e2fccefa7e3061367f1d57a4e7455a +Plaintext = +Ciphertext = + +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 +NextIV = 000000000000000000000000 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 4d5c2af327cd64a62cf35abd2ba6fab4 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985 +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 5bc94fbc3221a5db94fae95ae7121a47 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091 +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 3612d2e79e3b0785561be14aaca2fccb +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 61353b4c2806934a777ff51fa22a4755699b2a714fcdc6f83766e5f97b6c742373806900e49f24b22b097544d4896b424989b5e1ebac0f07c23f4598 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 619cc5aefffe0bfa462af43c1699d050 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5 + +Cipher = aes-128-gcm +Key = feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 619cc5aefffe0bfa462af43c1699d051 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca701e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5 +Operation = DECRYPT +Result = CIPHERFINAL_ERROR + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cd33b28ac773f74ba00ed1f312572435 +Plaintext = +Ciphertext = + +Cipher = aes-192-gcm +Key = 000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 2ff58d80033927ab8ef4d4587514f0fb +Plaintext = 00000000000000000000000000000000 +Ciphertext = 98e7247c07f0fe411c267e4384b0f600 +NextIV = 000000000000000000000000 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = +Tag = 9924a7c8587336bfb118024db8674a14 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256 +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 2519498e80f1478f37ba55bd6d27618c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710 +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 65dcc57fcf623a24094fcca40d3533f8 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 0f10f599ae14a154ed24b36e25324db8c566632ef2bbb34f8347280fc4507057fddc29df9a471f75c66541d4d4dad1c9e93a19a58e8b473fa0f062f7 + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = dcf566ff291c25bbb8568fc3d376a6d9 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b + +Cipher = aes-192-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = dcf566ff291c25bbb8568fc3d376a6d8 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e4581e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b +Operation = DECRYPT +Result = CIPHERFINAL_ERROR + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 530f8afbc74536b9a963b4f1c4cb738b +Plaintext = +Ciphertext = + +Cipher = aes-256-gcm +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = d0d1c8a799996bf0265b98b5d48ab919 +Plaintext = 00000000000000000000000000000000 +Ciphertext = cea7403d4d606b6e074ec5d3baf39d18 +NextIV = 000000000000000000000000 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = +Tag = b094dac5d93471bdec1a502270e3cc6c +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbaddecaf888 +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 76fc6ece0f4e1768cddf8853bb2d551b +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662 +NextIV = cafebabefacedbaddecaf888 + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = cafebabefacedbad +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = 3a337dbf46a792c45e454913fe2ea8f2 +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = c3762df1ca787d32ae47c13bf19844cbaf1ae14d0b976afac52ff7d79bba9de0feb582d33934a4f0954cc2363bc73f7862ac430e64abe499f47c9b1f + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19a +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f + +Cipher = aes-256-gcm +Key = feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308 +IV = 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b +AAD = feedfacedeadbeeffeedfacedeadbeefabaddad2 +Tag = a44a8266ee1c8eb0c8b5d4cf5ae9f19b +Plaintext = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39 +Ciphertext = 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf40fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f +Operation = DECRYPT +Result = CIPHERFINAL_ERROR + +# local add-ons, primarily streaming ghash tests +# 128 bytes aad +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a721c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad +Tag = 5fea793a2d6f974d37e68e0cb8ff9492 +Plaintext = +Ciphertext = + +# 48 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 9dd0a376b08e40eb00c35f29f9ea61a4 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0 +NextIV = 000000000000000000000000 + +# 80 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = 98885a3a22bd4742fe7b72172193b163 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d5270291 +NextIV = 000000000000000000000000 + +# 128 bytes plaintext +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = cac45f60e31efd3b5a43b98a22ce1aa1 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78f795aaab494b5923f7fd89ff948bc1e0200211214e7394da2089b6acd093abe0c94da219118e297d7b7ebcbcc9c388f28ade7d85a8ee35616f7124a9d527029195b84d1b96c690ff2f2de30bf2ec89e00253786e126504f0dab90c48a30321de3345e6b0461e7c9e6c6b7afedde83f40 +NextIV = 000000000000000000000000 + +# 192 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = 566f8ef683078bfdeeffa869d751a017 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606 + +# 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = fd0c7011ff07f0071324bdfb2d0f3a29 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b6 + +# 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = 8b307f6b33286d0ab026a9ed3fe1e85f +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 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 + +# 80 bytes plaintext, submitted by Intel +Cipher = aes-128-gcm +Key = 843ffcf5d2b72694d19ed01d01249412 +IV = dbcca32ebf9b804617c3aa9e +AAD = 00000000000000000000000000000000101112131415161718191a1b1c1d1e1f +Tag = 3b629ccfbc1119b7319e1dce2cd6fd6d +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ciphertext = 6268c6fa2a80b2d137467f092f657ac04d89be2beaa623d61b5a868c8f03ff95d3dcee23ad2f1ab3a6c80eaf4b140eb05de3457f0fbc111a6b43d0763aa422a3013cf1dc37fe417d1fbfc449b75d4cc5 +NextIV = dbcca32ebf9b804617c3aa9e + +# Single byte IV test cases from +# https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/CAVP-TESTING-BLOCK-CIPHER-MODES#GCMVS + +Title = AES GCM single byte IV tests + +Cipher = aes-128-gcm +Key = 1672c3537afa82004c6b8a46f6f0d026 +IV = 05 +Tag = 8e2ad721f9455f74d8b53d3141f27e8e +Plaintext = +Ciphertext = + +Cipher = aes-128-gcm +Key = 6471e11b5a559f84d196160c64ced95a +IV = 1a +AAD = 147c70bd944ae51289717bdbdac86511fa3a43a2 +Tag = b7b80d314024261bafd7d218 +Plaintext = +Ciphertext = + +Cipher = aes-128-gcm +Key = f0d44d3c8c8ff4d2aab5c315e77a5cff +IV = 3e +Tag = fe0c50de4c5443e4c9380a7df0 +Plaintext = ecb7e9263c3080cb8861ffc5afdf3fe8 +Ciphertext = b5cfd9141ea43d5c16e28666c3840805 + +Cipher = aes-128-gcm +Key = c422ac0266dc9b5ddc391d9cdb72257e +IV = c7 +Tag = 95c1e410d4ea59dda50d84162b49 +Plaintext = 6149277175c02a462dab219b80d15641a4c033dfa4c9a81de1765f0276008fa2 +AAD = aa56b160c5d51a4aa400e798c825aaa27d6693de +Ciphertext = 39d9f9b2348214270f1ca18b521f7485c5390c8e993eb7ff79a5be99c7d523f1 + +Cipher = aes-128-gcm +Key = 72c5683d1e0173afcd92002c26ae3ea5 +IV = 4c +Plaintext = f69623243c6bb924a5502dd270f730baf3fd4a0c10b889fb42a12b086d427786 +AAD = f6cecdc9118777b875ef256cf92a3dc0cf208149 +Ciphertext = 188e68729648fa9b4a202ed2313be860c593600ac8419c75c55859faa585bc0e +Tag = bb4e889b58b9716f6556c676bd59 + +Cipher = aes-192-gcm +Key = d49dfb35287db0b4bce518412c4e84229a9bf8461e11e8a9 +IV = 0b +Tag = b1ecd3e6f27346c47e7fff898a418a0f +Plaintext = +Ciphertext = + +Cipher = aes-192-gcm +Key = 842c899c5d7c3598676081e9e25fdd030d3e4490a3268fd0 +IV = 9e +AAD = ed1162a2d95e0c248ebf9197cb03ad2d +Tag = c81a9ff65112b75911b22523926bf39f +Plaintext = +Ciphertext = + +Cipher = aes-192-gcm +Key = d273319d24f356bf77cb6a56450bd0d464f476a18863840a +IV = 13 +Tag = 729b5b765d008e982d9e5fae7c998e +Plaintext = c07e127ceb93a3d8d166d1e3fa2565e4 +Ciphertext = 0c44c7b5fb1520bdb493bec38e7846e6 + +Cipher = aes-192-gcm +Key = 1120b14c39f4240e2cc63285d8b7d59d44c993fddc77d456 +IV = 66 +AAD = c25f9b36d06547a64442e534b1fe3bb120a55292060a3c8611b75313fb5475333eeedac642ee2eed1dd110643ce8aff8 +Tag = ebf90469dae01e4be5b0ce86 +Plaintext = 8eb78ac034ce4f182fb9ee68d71ed3f7 +Ciphertext = ec13d51a2c37ea48beb32f766e1e42a1 + +Cipher = aes-256-gcm +Key = a70f2f3c96b952b2d177fce5d5edac7c939259ebd3ff7354df3d86100f0be5ac +IV = 69 +Tag = 2d484f834a313bf3f9a25f0a7604a869 +Plaintext = +Ciphertext = + +Cipher = aes-256-gcm +Key = c639f716597a86afd12319199e21a62b1fc0277a70e3ca120bd3ff745be88604 +IV = 29 +AAD = 20fda1db6911d160121dc3c48e5f19b2 +Tag = 221a3398f20d0d9fe913f33a6cd413d3 +Plaintext = +Ciphertext = + +Cipher = aes-256-gcm +Key = 9473c28f6e978eb15e1967b888282aa6b078d320034fe5f40f8bb68674f1ecda +IV = 0a +Tag = 03337df7e1e68d77706abef9edaf5e07 +Plaintext = 2d2e2798c10bcfcce742e92d3c390fef +Ciphertext = c4e5ab2c6a4316e57c6c37d2c2acb42c + +Cipher = aes-256-gcm +Key = bb4635d766dd0e4a7019d1724c736e1f2c016af9e29e7d3aa2c0de23e780af26 +IV = ab +AAD = 0f85c7dbeb674b7a70c35125d3619350 +Tag = 6bd54e5184eb300934b392c32b7c1a6e +Plaintext = d05ce878d94662d1520b184b4bef3c45 +Ciphertext = 51baa26a6a719c1600645ff3bfdfa53b + +Title = AES XTS test vectors from IEEE Std 1619-2007 + +# Using the same key twice for encryption is always banned. +Cipher = aes-128-xts +Operation = ENCRYPT +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e +Result = KEY_SET_ERROR + +# Using the same key twice for decryption is banned in FIPS mode. +Cipher = aes-128-xts +Operation = DECRYPT +Key = 0000000000000000000000000000000000000000000000000000000000000000 +IV = 00000000000000000000000000000000 +Plaintext = 0000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 917cf69ebd68b2ec9b9fe9a3eadda692cd43d2f59598ed858c02c2652fbf922e +Result = KEY_SET_ERROR + + +Cipher = aes-128-xts +Key = 1111111111111111111111111111111122222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = c454185e6a16936e39334038acef838bfb186fff7480adc4289382ecd6d394f0 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f022222222222222222222222222222222 +IV = 33333333330000000000000000000000 +Plaintext = 4444444444444444444444444444444444444444444444444444444444444444 +Ciphertext = af85336b597afc1a900b2eb21ec949d292df4c047e0b21532186a5971a227a89 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 01000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 02000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fd000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = fe000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = ff000000000000000000000000000000 +Plaintext = 72efc1ebfe1ee25975a6eb3aa8589dda2b261f1c85bdab442a9e5b2dd1d7c3957a16fc08e526d4b1223f1b1232a11af274c3d70dac57f83e0983c498f1a6f1aecb021c3e70085a1e527f1ce41ee5911a82020161529cd82773762daf5459de94a0a82adae7e1703c808543c29ed6fb32d9e004327c1355180c995a07741493a09c21ba01a387882da4f62534b87bb15d60d197201c0fd3bf30c1500a3ecfecdd66d8721f90bcc4c17ee925c61b0a03727a9c0d5f5ca462fbfa0af1c2513a9d9d4b5345bd27a5f6e653f751693e6b6a2b8ead57d511e00e58c45b7b8d005af79288f5c7c22fd4f1bf7a898b03a5634c6a1ae3f9fae5de4f296a2896b23e7ed43ed14fa5a2803f4d28f0d3ffcf24757677aebdb47bb388378708948a8d4126ed1839e0da29a537a8c198b3c66ab00712dd261674bf45a73d67f76914f830ca014b65596f27e4cf62de66125a5566df9975155628b400fbfb3a29040ed50faffdbb18aece7c5c44693260aab386c0a37b11b114f1c415aebb653be468179428d43a4d8bc3ec38813eca30a13cf1bb18d524f1992d44d8b1a42ea30b22e6c95b199d8d182f8840b09d059585c31ad691fa0619ff038aca2c39a943421157361717c49d322028a74648113bd8c9d7ec77cf3c89c1ec8718ceff8516d96b34c3c614f10699c9abc4ed0411506223bea16af35c883accdbe1104eef0cfdb54e12fb230a +Ciphertext = 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 + + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ff000000000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffff0000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffff00000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffff000000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + +Cipher = aes-256-xts +Key = 27182818284590452353602874713526624977572470936999595749669676273141592653589793238462643383279502884197169399375105820974944592 +IV = ffffffffff0000000000000000000000 +Plaintext = 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 +Ciphertext = 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 + + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10 +Ciphertext = 6c1625db4671522d3d7599601de7ca09ed + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f1011 +Ciphertext = d069444b7a7e0cab09e24447d24deb1fedbf + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112 +Ciphertext = e5df1351c0544ba1350b3363cd8ef4beedbf9d + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f10111213 +Ciphertext = 9d84c813f719aa2c7be3f66171c7c5c2edbf9dac + +Cipher = aes-128-xts +Key = e0e1e2e3e4e5e6e7e8e9eaebecedeeefc0c1c2c3c4c5c6c7c8c9cacbcccdcecf +IV = 21436587a90000000000000000000000 +Plaintext = 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 +Ciphertext = 38b45812ef43a05bd957e545907e223b954ab4aaf088303ad910eadf14b42be68b2461149d8c8ba85f992be970bc621f1b06573f63e867bf5875acafa04e42ccbd7bd3c2a0fb1fff791ec5ec36c66ae4ac1e806d81fbf709dbe29e471fad38549c8e66f5345d7c1eb94f405d1ec785cc6f6a68f6254dd8339f9d84057e01a17741990482999516b5611a38f41bb6478e6f173f320805dd71b1932fc333cb9ee39936beea9ad96fa10fb4112b901734ddad40bc1878995f8e11aee7d141a2f5d48b7a4e1e7f0b2c04830e69a4fd1378411c2f287edf48c6c4e5c247a19680f7fe41cefbd49b582106e3616cbbe4dfb2344b2ae9519391f3e0fb4922254b1d6d2d19c6d4d537b3a26f3bcc51588b32f3eca0829b6a5ac72578fb814fb43cf80d64a233e3f997a3f02683342f2b33d25b492536b93becb2f5e1a8b82f5b883342729e8ae09d16938841a21a97fb543eea3bbff59f13c1a18449e398701c1ad51648346cbc04c27bb2da3b93a1372ccae548fb53bee476f9e9c91773b1bb19828394d55d3e1a20ed69113a860b6829ffa847224604435070221b257e8dff783615d2cae4803a93aa4334ab482a0afac9c0aeda70b45a481df5dec5df8cc0f423c77a5fd46cd312021d4b438862419a791be03bb4d97c0e59578542531ba466a83baf92cefc151b5cc1611a167893819b63fb8a6b18e86de60290fa72b797b0ce59f3 + +# Exercise different lengths covering even ciphertext stealing cases +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF + +Title = AES XTS Non standard test vectors - generated from reference implementation + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f2021 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b9dc31efeb418c373ce073b66755529982538 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f3031 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39237a709959673bd8747d58690f8c762a353ad6 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccde9ffb48286ec211619e02decc7ca0883c6 + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccdc6bc657cb3aeb87ba2c5f58ffafacd76d0a098b687c0b6536d560ca007051b0b + +Cipher = aes-128-xts +Key = fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0bfbebdbcbbbab9b8b7b6b5b4b3b2b1b0 +IV = 9a785634120000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f5051 +Ciphertext = edbf9dace45d6f6a7306e64be5dd824b2538f5724fcf24249ac111ab45ad39233ad6183c66fa548a3cdf3e36d2b21ccdc6bc657cb3aeb87ba2c5f58ffafacd765ecc4c85c0a01bf317b823fbd6111956d0a0 + +Title = Case insensitive AES tests + +Cipher = Aes-128-eCb +Key = 2B7E151628AED2A6ABF7158809CF4F3C +Plaintext = 6BC1BEE22E409F96E93D7E117393172A +Ciphertext = 3AD77BB40D7A3660A89ECAF32466EF97 + +Cipher = AeS-128-cbC +Key = 2B7E151628AED2A6ABF7158809CF4F3C +IV = 73BED6B8E3C1743B7116E69E22229516 +Plaintext = F69F2445DF4F9B17AD2B417BE66C3710 +Ciphertext = 3FF1CAA1681FAC09120ECA307586E1A7 +NextIV = 3ff1caa1681fac09120eca307586e1a7 + +Cipher = aES-128-CTR +Key = AE6852F8121067CC4BF7A5765577F39E +IV = 00000030000000000000000000000001 +Operation = ENCRYPT +Plaintext = 53696E676C6520626C6F636B206D7367 +Ciphertext = E4095D4FB7A7B3792D6175A3261311B8 +NextIV = 00000030000000000000000000000002 + +Cipher = AES-128-GcM +Key = 00000000000000000000000000000000 +IV = 000000000000000000000000 +AAD = +Tag = ab6e47d42cec13bdf53a67b21257bddf +Plaintext = 00000000000000000000000000000000 +Ciphertext = 0388dace60b6a392f328c2b971b2fe78 +NextIV = 000000000000000000000000 + diff --git a/EvpTestRecipes/3.0/evpkdf_hkdf.txt b/EvpTestRecipes/3.0/evpkdf_hkdf.txt new file mode 100644 index 0000000..60f92c4 --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_hkdf.txt @@ -0,0 +1,215 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + +Title = HKDF tests (from RFC5869 test vectors) + +KDF = HKDF +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Output = 077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5 +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865 + +KDF = HKDF +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Output = 06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244 +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87 + +KDF = HKDF +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA256 +Ctrl.IKM = hexkey:19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04 +Ctrl.info = info: +Output = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8 + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = hexsalt:000102030405060708090a0b0c +Output = 9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:9b6c18c432a7bf8f0e71c8eb88f4b30baa2ba243 +Ctrl.info = hexinfo:f0f1f2f3f4f5f6f7f8f9 +Output = 085a01ea1b10f36933068b56efa5ad81a4f14b822f5b091568a9cdd4f155fda2c22e422478d305f3f896 + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f +Ctrl.salt = hexsalt:606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Output = 8adae09a2a307059478d309b26c4115a224cfaf6 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:8adae09a2a307059478d309b26c4115a224cfaf6 +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4 + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Ctrl.info = info: +Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Output = da8c8a73c7fa77288ec6f5e7c297786aa0d32d01 + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:da8c8a73c7fa77288ec6f5e7c297786aa0d32d01 +Ctrl.info = info: +Output = 0ac1af7002b3d761d1e55298da9d0506b9ae52057220a306e07b6b87e8df21d0ea00033de03984d34918 + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2adccada18779e7c2077ad2eb19d3f3e731385dd + +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:2adccada18779e7c2077ad2eb19d3f3e731385dd +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Ctrl.info = info: +Output = 00 +Result = KDF_DERIVE_ERROR + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.salt = salt: +Ctrl.info = info: +Output = 00 +Result = KDF_DERIVE_ERROR + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.info = info: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +KDF = HKDF +Ctrl.mode = mode:EXTRACT_AND_EXPAND +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Ctrl.salt = salt: +Output = 2c91117204d745f3500d636a62f64f0ab3bae548aa53d423b0d1f27ebba6f5e5673a081d70cce7acfc48 + +# The output key size should match the digest size for EXTRACT_ONLY mode +KDF = HKDF +Ctrl.mode = mode:EXTRACT_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b +Ctrl.salt = salt: +Output = da8c8a73 +Result = KDF_DERIVE_ERROR + +# Test concat of multiple info (Uses existing test data, and just splits the info into separate fields) +KDF = HKDF +Ctrl.mode = mode:EXPAND_ONLY +Ctrl.digest = digest:SHA1 +Ctrl.IKM = hexkey:8adae09a2a307059478d309b26c4115a224cfaf6 +Ctrl.info = hexinfo:b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0 +Ctrl.info = hexinfo:c1c2c3 +Ctrl.info = hexinfo:c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9 +Ctrl.info = hexinfo:dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff +Output = 0bd770a74d1160f7c9f12cd5912a06ebff6adcae899d92191fe4305673ba2ffe8fa3f1a4e5ad79f3f334b3b202b2173c486ea37ce3d397ed034c7f9dfeb15c5e927336d0441f4c4300e2cff0d0900b52d3b4 diff --git a/EvpTestRecipes/3.0/evpkdf_kbkdf_counter.txt b/EvpTestRecipes/3.0/evpkdf_kbkdf_counter.txt new file mode 100644 index 0000000..3ad9b26 --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_kbkdf_counter.txt @@ -0,0 +1,46 @@ + +Title = KBKDF tests + +KDF = KBKDF +Ctrl.mode = mode:COUNTER +Ctrl.digest = digest:SHA1 +Ctrl.mac = mac:HMAC +Ctrl.use-l = use-l:1 +Ctrl.use-separator = use-separator:1 +Ctrl.salt = salt:Label +Ctrl.hexkey = hexkey:0001020304050607 +Ctrl.hexinfo = hexinfo:101112131415161718191a1b1c1d1e1f +Output = cf4bfe4f85a10bad + +KDF = KBKDF +Ctrl.mode = mode:COUNTER +Ctrl.digest = digest:SHA256 +Ctrl.mac = mac:HMAC +Ctrl.use-l = use-l:1 +Ctrl.use-separator = use-separator:1 +Ctrl.salt = salt:Label +Ctrl.hexkey = hexkey:0001020304050607 +Ctrl.hexinfo = hexinfo:101112131415161718191a1b1c1d1e1f +Output = 00264bbb14974054 + +KDF = KBKDF +Ctrl.mode = mode:COUNTER +Ctrl.digest = digest:SHA384 +Ctrl.mac = mac:HMAC +Ctrl.use-l = use-l:1 +Ctrl.use-separator = use-separator:1 +Ctrl.salt = salt:Label +Ctrl.hexkey = hexkey:0001020304050607 +Ctrl.hexinfo = hexinfo:101112131415161718191a1b1c1d1e1f +Output = c7102787d896bc89 + +KDF = KBKDF +Ctrl.mode = mode:COUNTER +Ctrl.digest = digest:SHA512 +Ctrl.mac = mac:HMAC +Ctrl.use-l = use-l:1 +Ctrl.use-separator = use-separator:1 +Ctrl.salt = salt:Label +Ctrl.hexkey = hexkey:0001020304050607 +Ctrl.hexinfo = hexinfo:101112131415161718191a1b1c1d1e1f +Output = db3a18d96c4ad41e diff --git a/EvpTestRecipes/3.0/evpkdf_kbkdf_kmac.txt b/EvpTestRecipes/3.0/evpkdf_kbkdf_kmac.txt new file mode 100644 index 0000000..1a1151d --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_kbkdf_kmac.txt @@ -0,0 +1,917 @@ +# +# Copyright 2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the License). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + +Title = KBKDF tests + +# Test vectors taken from a ACVP test data related to 108r1_kmac_req.json and 108r1_kmac_exp.json files. + +# 1 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexinfo = hexinfo:B1EE1EB226876E951AC3DF188C15B996D245D3F7FE9C271CFB1A0F5AB12795146A2664CD412C08D7083C86DF8375B3C0DC42FB2CFA6EF716BB60DE2F5F76D2A1A2628E40D595D9CD71CD66F5B3E37CDA496ED183C93877F9663A621BF97AA56E323AC2004FFD2FADC6C46472685E511E7BD8A904E504DB6562DE3D05439F92D63FCE530402F8B3F373B688A59DDAD7A33FA6BB8C50E53D853EC5F802F0A2644E6A024C3F0290C53764FAEA238A1A2A5BE12DA7A8EEFCD88C0D5595C72F17EE5DDA12BFC736B8D1E74FA98829724BDBD38C281ADF003E612ACA82F7D37814E1ED235C6E65EDB683FB0CA8E75026A20F05290DDB100512BA4878AD7EB9B3DE8F36F9AFCB815004E068381FF1BB87D9D7493CABB2084BDA9CEFDEBE6ACE1FBC1BFE636E29FEEB4BB1DB1527EBA1019907E37C9E75CFDDF3A523AEB7CD02E0F58F24C1F3548EBD53E7B27A8FFBF0FE4BA6ACC14BC4AEE0DCF1B8FDE652D2FD2C6B1017EAEDA845C82E404D55ABCEACA30A008ACB2E4C06A70EAE9C9A57EB943407265EA793094C3177EF97CB56EE8B8D5354D2E6070552CAB8ABF339D9BDB7C60BA344375CFFF7DDE791D18016BF5302E876580EB19FD84C5DBBA78BE634C2496FAE8AA9F17404AB638486DF52B0855F37DA6D9C062774954D35AB61AB5A616D7123309C1E8ADD56135F3626342581091C52E648A2346CA04BA834CECA170B99ABBB +Ctrl.hexsalt = hexsalt:49F487EB1C0CD23551994F14AA5AC304113EEAB7677998B18290D396E503D0 +Ctrl.hexkey = hexkey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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:6483EEED1148E7E4A75962A21BC7B5758673DB33117CE428BF7967B3FC398A6FEB759DB297B9D5139C33910C95984C8E128695952ABCB1013585A7E65B84183866F73A6856C8FC1C0805F0C37E1AAE6660C3371471F06726DDF37B93D6DE198DF70F2743FEAC514A9B078691E38FF5B0187DC574110F488D3A3914A81397238F97D35373CBC6E425374924BA7EA160F29B +Ctrl.hexinfo = hexinfo:9AA4DFDAC1AA8A2537CFE929C88E7BC823B100C87601DBFE3893DDDA1D8012BD221A5F3E74B343E8D5A680D04CBA7979290D103249F393F9E3538E059260CBB7A036E34107A4D533E349BB0AFABF51C698703AE837B2F3055C66E24AE7273191B17A8F9D8012E964F647E53DF8F05FC69D762CC4F17C3230D36454F008CC7BC886B4FB5A85EF3DC5342C6569E3C76AB157EB1663F0B846ACD5158DBDD71E905CB1C80463A1B7B1B4DA1C7D3829084560222B0F99282D908B189C1136A317E1B1648E7129288CDC66843E9181435E49E74C30D5B9D0F5EB23F12DEF7E1D35F26B9DC09672EF9191F7E4DF8E135182B8081B2F6B96837F72FB0161BAB983C1451252E303FC666416B7C7583843F1EC85ACE7733F6347454FA0BDFDD60649584F1D2280FFD62E9F7C5A93B3DBD22030F9D8680412D3DE689352BA319BE2BEAA6BA22A5973EBC4EDB0F9461DCCDA9709D259E095B0B4FB7976966BC4C4DE99C2785F8E73DBF289DA6D18B90D4C54FEFE167E1035A53609F916054CFCC632066A079372CAD9AD87E28E86CCB9AE117FC29231F6CA49A056EA2A682163D517613AD2681FCB1791300C4859D5FC21336237682114276CD8D2265F8A5C0ABAD03C +Ctrl.hexsalt = hexsalt:3A2B2DDF0024DC4F01EE8229AD34921D5F4FCBE4FB991463CDD87C5D7ECC2315315D59742A65BE402FCD0F88DB0F1A28232B9886F6D4CA93A05845BF650C1D11775D38C85CB549F8D5C2B8C62CB4BB1297E2699BDE9A736925B52A735D9402E8943C3D9721B20B8DC77721693DF049CACCA25368F4B14EB5F55A7A6742106FF62BF6B7767F87B5EB4A5E4C2C4F68C4A01D6D84CD8A2EDF4BB3BD1FD79D55EC13A471D2019067375070DE96D4FD0172143118BD2E231367FEF847DDB7D826C9E1324A2EC27DF5B8DB9CA7E1F22CD7939175F7FD66371F5DD23350F74842D3F852D1C3AC9092E70C2F7EF44D81E69B4EF090208BD079 +Output = 56909081282D0F4618FF119D21EBEF78CC63407FBF53EAB96691F440663D33C5A8473ECF170548943940FE90317BDF69283F7F3B0DCD67A0C75926B7DD2F2057CC830D6BA089C6FC73E800E26BF38F19340ECA308C8E + +# 3 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:5E81BB39BD70A08E09064F30CF217CAF1BA7083BA5BA6F422B4C29B0763BB06EE462E3FB4E18547FF8E94FCCF26C8B729E83A513E3E83C427D095212EF987858D3419D5A931B33C0BAEC24E2FDEC4C7D5E1949EF9484AF81BC771682D80F6B1CCC4CB83EE9EA8BE7733997936AF9B9938C2B215BB545A48C8087441F02A6F9527F8EDCB67FD8A88074FE343910300801961929D262EBABA8023817926AFFE6A773A7C373FA4FADB5FD834661EDA7C49719AF1FE94E6CFA4301D6062D8DA604BB6022E1D5C722B0B502773F5C2FAD7F0966A4386FBB46C9547D8A95AB05AF2C3DE0760E6C +Ctrl.hexsalt = hexsalt:90D88EA2B1449337CB5CED87F18FB910E732A91FB392C27E9EFDAD76BD43945DAF413E48ED0C69627504DA +Output = FE911C6D527B1546875534F2F95C9CDFF45D833118394EDC116F1C26CF6A6ED4E1172FA4CAB7ECF617E29867C91CC5E69222168768DF89908257165360C6B5AE06D8464E9734FC490E5923B41D3C374A9D0B6434201BF3B385381FE3A33262D58ABA6B9A5AAE4069944FEDFBB154522A219C79437097108A94C2110166DFA6EE34DFC24363BE053E0C4B38EF7F468A312FF8AE507EC8E34B1350106DDB01234C8DF28DCC58A10B7ECF1E666CE767CF33830C4C1111AE1D5CCE1FBC00BEE7E1BA6B58040558 + +# 4 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:37AD8DFA3D7B642917A628C4E469626C93FB85C332B6CF4BFCB75681E69018594E9B68788000ACF3D0274A486805AD84AD9FC8D90BCF43A0250DFBE96E355162EF90CA92ED100B5BD590927557F559F7A0C5B638F208E9182E56898B5C8184639DA23EC1FD4E4964D7BBE2F5E871F7AF99576AF398EE042D51C8E03774E317B7867AE64EA4F34F0AB84E27F7363BE00E8EFD6F73380ADD83F0E2B44D5901B2FFB21831C97F85AC09CBA2FD7672F5100615393927E2CACFB74366D451FC1AADB5C499ED4642F648C725513D07C221E9C534B16706B77799A05E73BFC84DD25B08AABF975CBA45B77D40F09F7B6A2D2B032E2123572358755CF6A88BFA7388B8C4CDA735ED2418E758088B5E2CD48F48EA6D3350059628B0E0ADBC74A29DC0089F1C730BB21899367E27BA80D33822196B4A29BA7C27D438D85A4E865B970E12895E974EEDFA921428AF77DACE010A2E34180BB0B04A67366B6105452CC1E6F6018882DE66563177FAD904E35D4099DEA07A48418D109B0B3DFDA51F718DED2D93D51A67E0ABA87C +Ctrl.hexsalt = hexsalt:98C59B4911CD7EA226ABDF6B779DB0500E64C74FD8FFE44A6F489C7FC73FEAF4878B648C8E3B1F0BC53E0C63C54A6FCDE385A2E97EFC24FD512A8530D943E1330EA5B5E66B93D5B14E454BFCFD3674F47875C3A872F9993D72D02064EC6D51103B099A3A3FE743A72E14E3173A96CE728E729E2A541C3DA9DFF5CEAF3B03C6325D8593CBA8036716A018C5AFA2783240805B68B39FAE96CED4433DA6FEE4C0F3C486906CD74ECEF7253ED9EBEB12EC1C9BCD93FBF78AB8EDF26A1977FA8C547904B0C18E95CE0E1357603D589C8939EEBA3832535DC4A48615253BE5612557639675752400A655CE20F1BF9B10CD132E507B9C52EFEAEF79D4C235EA9D2E0417FB4E25AFB88969568A223E4C3D78484A10D814663C53B1BB242DAD6AFDE0F15E3DFD145918230765E2D9A5A1A613A7822C32CB8E8D42140FA73ED3BFEF4C2F30C3E560E4FB747DDB66A2A9516359F9F8EC9CB62D11B5449EE20FCD95FF6D078B2A08FAA00C931FE35FDC43D2E0F71F75D3D32DF7D75A39BE866C781A58DDB8AA748A4882CECDCB19948E874A73CA0A5B2A2573B8177C16728BC96ED7ADB371E726B79CEB52499B478B4473EDCCC588F44325CEC9C4DF6111769ACB6A14565E077C530FFCBF4E80F8EF3797798D8C0D5734832D0BBBED3B36B35B3AD3418B7F22BE017ADA1CBC78713189B7FF15146CB06E0DF594781C09F62E2CB837C0B281A7 +Output = EF3623D3661B1305F611E5FB0E202C19A3CCB8EE69EA4ABAEE0C58C9B2952EF8DD111B257276303A234A6F96C8C124C7DF6FF4148309FEFD57E839D10E56C6FF790D41F0A7591252435C0C66987CC13A96FFF21FAE24AF1D94360A912BCB0D77C760E80146AEEDBBD407B21F775F734E11FA01565A81FE8FA7E6EE0A812115970418481C4085AAE03627B828B5FC5EBCA7AA57BA2E896A2794D715C72BAE75CFBFBEAB373AA451296C86E2992460A3E1F22DAAA111255747A401A95B28C14300DD6D662422E8DA31D81582B48005 + +# 5 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:2F567340D8405523FDB1BA0B1B3D229290904F92EECF66A5680C7B5E979F28C733FD96E2F6FF54FC588490AEB540A2A914C9030A812549C538693F2C3DADA88D5F704CBDE6365C939AD0B837949F0FA839B90C3F2D883780BB7C185392EECD10BC244DC5E9DB62 +Ctrl.hexsalt = hexsalt:8AA38C201C238B1080B866D460B3AAB62F491DDFC374132DE2D28EC910E99B012C3C3316CA202D0F4C4ADA936F382C9161D7CF314DBA57BEB957414A32D85A5B4CD50C8C450C8DFF7A6A991B32CD84241DC0A16B45E7D739C97823581FA879E6660D61F45C49520342151824F32137DDAF61F2ACBEC169ADC969D6970FD014938F8D3C69AA33850F6C602CAE95A1A29F103228343B0973A2770C27E259BF636FC4ADC596C0470FD7952DB53263E1BAF14B +Output = A46BF10479386AB4BA8DEFD2862CB58407120334F3298F7FEADC08995BC867B1ABDFE4373A0B1775467145E6C4A95D21622369CE179EBFFE02887CB10D3547AA3F54B5AB7FB0CF75ECB2D49825C3B2BF2159AAF59BEB1D00A77F07E8760F9B105A6564B3ED348C + +# 6 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:59A34209CF46AF79130F31EEEA20300375616A08FD5F4E43452E79038E57886A557ECF6A58D6CEFBADDF76C6D0EC9669984C511DDEC7AD280D9ADF9D425D598AD601DA808AC94FC77E49CFAB885CDE25CCBB61E8E15E6B30FF5933A79D4D447D8BFE22AF116225F934337B4AF7AD8241427DEB87DAE488F9B0ECE3AFC284FAFA94C7580A9D21A2B7433BCD6A571C1CE209F62C9848D944E309C0D0B41A6834019DD367138F8B376F1533601EC892B981A0FD18F78698CEFBDAE895D590B8EBA35A95FC119DBCE021EEB23016D41ECC9E96616C050C8E979AE404D06FAD2621464A343D943150E20C0324861D33B2FFAB5843FBB2FE35D7972A2D6180C8E34674CF64C9D3CA24E291136B3BE326C1C846849953F39AF1AA130807B913E2F6773E08ACDEFBF88444AB3696A3A948DF9FE340437640224F21 +Output = 33C5F236C358A4FC254C5F46C24A + +# 7 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:443C379A0CC125D4BA88C66DC3D84C53E07159785331F4BAE7209D +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:54FBED7FE80780D781CBF01F93A4A452CE5EF4026F013CCB38D618C723619607533F16E0C7B8B86E0CC7845DA6873A70344360CDD128D76BDB +Output = 580EEBBB85CE1D44EFC40739D79958FFFB2ED0D08EBB80B179B07975EB5E09D10DBCB744F7A43479F6CBE060569479633902D66C53784368969E905A4267D9512BB16FE93D039CBCE7546AC9CC6C4A61E4508606C6F788EF2AF4358D79BE09D1F75AA40306E5C1D9C15731805C2D2E4B2C68 + +# 8 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:5D59863E7BADA4CC9FC831EB110AD29CABBDE18A9DB1263BCFFB08803329C358BA1367A7B98FCA3786605CB7E648D814378A6E8EE5E799C50040CD45E52B2CFB7F1733E91E09271A4CC7723677277B9C40EDAB6025436FEEFC86B0E0A916FFF996D3DE62E41801E2EB93D255D6954CB120765CE424C3CF5D79180220EB12AD1F1C48CCC3D89B +Ctrl.hexsalt = hexsalt:5E3F65459EF8E5D989A299C6821526F9DCB17EB858BBAF2C00F34E10D0F70E7980D2F615A218017BABB14CACA690280DC604B6A2C992DD5554085EA073908AD64E4056AA22EDFD9354484A361004345E93C2A05BCD5DBAD77D19029FAB55C4F5E75DB0DBEEBBCF665F8400846A5A6E57A709F538867234FF1B4566F2535C1754CCB4907F5BDB6789FA26CE015CD51CE30C56FCC2AA90AA78DD0BB65645CA8D2D86 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:F6FCAC8FA9462E5DF6F71945F52A2B58CC4D65DBD4A875FAED6F62102288BC85C3D891761C3D070D0766C1535337A094301B6BD04981E88773C9CDB15336C3B84A6C7C95BE5B74371DAE5CBD30 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 0434F244E1B1350563DE4AA262A255C06FEB5B95FC1910BA40C920F905507447CCED10F18900A3A71105A5BAC17F62022DB2DE2FF7D18F75030B9F636C61DB7BFE4B01C5E1EFCBB413D2C80B9744296AA9988BAB7F2B59CC906083385EDB90AEA6404BCC13BB98C5DF5786EC3DD1E122748FF856BE1360CD1FB49B172E1FC4FB5E2C8E266D25516A428DB502CEE4C53AF3E0409876DE79AB345884366CE4AC08F87E1F44D92939 + +# 10 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:AB612CE30D992542E201BD728A37070095592EAE063603F8E672938DB6FFDD29727E76C295097569566F2EE788D3B68C54505488EB6A312223C1ED82027BB210E8464541C45B51EAE11A19375827BAD3F596086910C66FB7BF3A1DE6F357836FA7870E43A6AC235DB9654E5B21F15C41A7E0D986EB5998F789EBEDE7B80A4F30753B28B56862B4CF1DF3C3A9BDF9A3AD22D6F14387F8AACF3D77A55A +Ctrl.hexinfo = hexinfo:83865206B79DB2A0AF0A3B4547FA390399884CF89A45E42E3126C0C2F4039A77C7FF7A5619B14D2F469FCFA9928210F5D2593F2E95DA44FEDC6BB804CDF93F7FB3CEC757F00C5CD8B6E1D3DF43C199E92B8EBC33834E468F566A63758A03111A7E136B2C6C3B838E8DC27CDC6A9B683FE04208DF13BD931EFB3393749BE99A33BD3D7AAC017A2C336DCFF1166D41C3E9DEFE5F2537CF57F8BF6CA6986FF15E7ED9E91D2D85463E406740AE6BB6538BA2CC0265FA67741DDB6BFFF33FBA94741B3BA769F8E38FEC43F8C79955AAC2F8B3 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:CA2ABCD032EB6A6A222E340E5E4D9234BD0BDF3245B0CE800E3465DC0E9CD0656B21B9E8990765376B19094839A89C3E1B84B227FF503E841356D89722D6832B766EB6FA8BAEB97032DF828334E2D6E7CC88B391C847D3221C459753789817EE9C3D2A0F9068C6CF167B6FD3735AC9AAA9503039C52069A17E4763527DD0EBA2B2F6DEFD8C8038FDC278B232E951697F971423643AC9E57A3BB790C8668847C8AD5825DDDA60BE +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:46DA8D3990CE081A3E169F18ECFCC6E07E73C1190CEBD5C0887273A60507BE8C48575C8FD7D16954FA62AB01467CC0EF25BC4459BBC299A36A640AFA23037CEA17E594ACECEB9DC3CD7DDCA58F4025936C96AA81F2D671DD03497B759436D1D7073A416B0F2C86CF3E362F2DA09DECE6D99E30F4DA84255950A4D973BB +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:CBDDC5BF19FC85ECCA19DC7A725A9DC4AEBA8C355B421392FD7D487C46E1941F117F9D0FE4A29B0E1210CC8B6A08BD41A8B61D3B0A9AAA69EDA961B40A98FD97A447822F9C457BCBF596CF06AB013B5F3253144378396794AE3955606D91A5E116788CA667F094BDFA9574712E +Ctrl.hexinfo = hexinfo:D24E21D5D83E28DADF00CB81CCE0308514410BCDDBAB3417252BA8F01E896BA5CB387AA83740A2046F326271547214A1AC2F7636CD3D644CF759167B42970C42721FF4E181DDB58A77D80B3FF82B703CA6EA882B +Ctrl.hexsalt = hexsalt:45CC361AEE151593206D1A7498E09CE3B6F8E9B77F923DD4C5281683F5AA75B6F9FD74E7F5061F0E6D516F7BB2268A7EF93AFE25519C83BAB32C200D2383E590E8CC9B235E961DB41D3A54034CF100E5363A07DA3A5E839520D37D13BA3C48C154BC6DB30CC1B800143983D431A38D3140DB4A6C45394C5580A7E4179632EDA10E85A7DA2341C081A74C1387B4033D05EA1446A8DD5747FB9690F4CC425F4D28C137D76FA97746868328C38D35E3E674742776E35BAED9E5F5505269C744A96ADA496B9A77B22C61F8A157B73C3D4CE9F9BC10ECCA27722C +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:957664151E0806BC543D87A9FFF4DCC6D6B555FB4481CE9EACF3955DAEDCE919BEEAB262FB5C0F121DB999A04FF7D89CF079E072110D9F47D95F712D1B2475EDDED6A1D790CC40B6276608E4C9A7FE1D21B08123CAC7F05FC1422F3C133678269D62484E15F94D719DAA3A016D618A089C8464944A12502625B6D1DD3DDE616167764553AF9AA285 +Ctrl.hexinfo = hexinfo:B0DDE6686C8890B9488B6649E8EF839E7A7D577F0F3363FD729B633738ADBFD2A10A43716710C321EF23352C1C1B56095A558189E3C3E4F34E4E782FAA7FDD7EB882653FF9DEF4FC063A42F327B14CEBCB0EB7152B785506493C4F5B0CC95C31175DDE68062117126BAD0138C92D2F9DAA85F906B1F5DB97EB6C6110F05FA908730C21564EF770C414680B070F4072AB4C40BBB5D1D03E39B32D5F77E52B7A76B411793CD97BDD663BCAD7EF2F8FC44BE3473C6BD65E19ED48FBD22C5DAB8EEC573A96D48C56F288AB9114EABE86358559BD227418D2B14BE50693CB0488F84FB5 +Ctrl.hexsalt = hexsalt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utput = 357E453BBA5261943660EB89EE0B826C58994A2EE4D0C3388B2051D37D8813216C2BA89EAE2B1033B943B0D02497124D1BB481AA751ADAED6CA9E88F59377CD45D338B8235DF03EBB7B7DD03F8BCA54F115EC9774AE35409891EE0B850FA82F0CEC225FED7FDCD1B850724C8900326151FA6A0BCC9E3CD717614B5B24EC9E79D4CB3441D78E032CCCA512D975C2EA62DFB27A92AA80F1A313C15C460A1C677DB4FFCE28BEDE056B3C011AC21E1174D93A548F5A7DC48FAE15ED78023DD2B9BAA3B619963F836B20032509416DF85CA28CC96E81DF552794F0B62590659C5F7C427F039801FB7853B + +# 14 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:3359A0B6BEA50E3CDB38FCEF63078F910F575A944FDCD421FAA6BEA6FDC7249390CD11DE33CC7785BD3706AC0B7D393ED287EE6F1011C7 +Ctrl.hexinfo = hexinfo:62C9E15D00D461ABF5A81E62248A2ED1C33004A92D2520CF3DACADF834C87F708249489EB16C3A8A84339981EC9BD5134C1491805C693FAB6793C93B5FE5DF8E290AFEF99E7AE654B160126CD0876307E70CDE1456A97A8043E71898C0EBEB97A06A094FA2BC202A28E72AD7E98392802B8A274B7C80F9 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:1446F4AED8B3F7767944CA1C136CD0028D4612E0F4A437EE898EF352EF56376A064CBC1EA26BC2313F23FF0F718435AAF767E2E3DD83B3D16496199BE5379A78543BA04916C76A6F29EF63A8769C85A229D88A8ACF8BA6A796D3E60DDBEC21A3CC75ABF6275F8281F2B26E832B4AA44BA3F48707DA66EEFF31C8A999495C2298738FF21AE72997B1DF64F1 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:7413B4CC24CAAF4145481008B3DE12A43826B25314912C57C6451C696263E1E8131429F8F887E3C06B172F598BABE8A10064C0A1320C639E0CAC54078A1A5974A19CB39B7F1309F8C8E55F782F38041A4CA784BBD88384C6B0A90C0180ABA5CA8F5E918FC63548851F9925B7D2144718AED4B230E5E8D3332B79D1 +Output = 8D2526D19D8929B9BA8B2979895922EE999AEA3D33C8F4207D772EBFCB0BD04807075AC3AAC5CEC5AEB7AD77E7AEC69713C62E518FA4F6958F657E23B12357183C1C793D96285BDB83B808D2072CA225153BFECE73A23FBD1D9A32672F614A + +# 17 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:737343C3387E98E37F16A28F9B2B29A4A674CB773D205D23BD4540926617AFECC6EECC56CDA5065294924DD203ACF0FEB5971CF0B845033FCA1069 +Ctrl.hexinfo = hexinfo:A88148C0D24619C4A6F77B8E53A0C1A0F06D0672A233FFF829ADE9E0F90CC2FA8398984A3753A02C29FE92871D542C75E0EFAABE23310441CB7F14 +Ctrl.hexsalt = hexsalt:289071E3C7EC0FC249F225D30874C2A3E939C03731AABA26B0F8B15E9E1F6268486F5663D414C1AA5370DDC4368B7EB068DBA2C63466CA7EF445F88896623326B65C5E87242B7E8C00F59DFC29AE6B +Output = ECC7969372237FE5BD42287E881ECCC0E9ED242A7E086978E108A2508F3413A77985E9ABE1EA704148237CF67F84BE3DAED8C6AEEFD7A76BB0F36218751D4F7BC6D02F6C6590DF5156C2FF6495A6E80FCEA553334FC65D45D1F7F87D44B6C6F5EF3F03CBC023C462B84D86B8573C69B8275C04E047676FEE646A7AD1CFD33BD80BD5B26A746A84C8432B493EDB40AC13AFBAB49AB64F3C36794F48626192DFE20A64A77FD65CFAC68F40ADD69932435970A568CDE6427463449FBC4F94797F5F423BC8FF0E45E63587A8834C192EF1AE4750D9CE5B5153668DD9A566ED9EAD5A256F6E100C7FCC132668DE447496C88E2771 + +# 18 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:69AE432156C45D1AD04D17A195BB422F0017E8BC57D82CAFE33C447076216A0D0E62CDFD55ACEB663A2BA044B07AA8D583BFE4373CA2B136AB99CE422B98467091C81B3D90C6EEE54F245E080ED748B27E6F09BC92FCD529A05DC344923B8B9934AF1BF92C26448C7C763312CC51946EDD607DB6317B1FADC14764D4536A5B83362A5AA3462513FC253B37B2A99771043216AFEDBEC1C48F5262 +Ctrl.hexinfo = hexinfo:A9295B2FEB0966A2193031AF6C6AD5DD4A662C708536EB8027A30F14483ACE83F24E86877E4AF46C434A2540B2FCEACC9493EA1CB575BE30B1D97AE076AAEC3E70E4AC57366A703482E1E643679C5AA28485BF35783F679EA5BDF2EF7F774D2A8E8CDC0C9E6F5154C9625B1D1464EDA3C9F957C4D47ACA4CF14AC788BF3997DDFEFAA85440239CDB4993B0438B59E96D45B12917544C2436E11C303A4B9AE879A6E776FDD13355F211AC10F9B1AC6921841223A7B33EC474F87A879515AD88598D62EFF57A6E7F6858DC5519C11DB168B145E7D3F475DC95DCF06B519CADCE66C6D21663151B676CE5181C8FD4A16564CB2442E4144E2CA3C50410E2DA6481746C29BA27817D8DF42AFB212118A19AEDD346B61D223A9080F998E0A2109168073935316E8E38AB8141641FA4CF253BA5A62173436CBAA99D9849602CFFCE5949A0F0465447410E468922D7CBD828CA59C5DF7069DB08F77F8978B09D7F35A31830F7CD997F0185178A4F4B6339331548E6DF62A2E78A416D8AC555CD589996D58511FFED71B039278257F31C758145DF450836150A292A30E53E4AB828076F7E6BC1E57F135B511CF56CCC11BA26ABD47E7ED4C71701966B911249C2CD2F944F +Ctrl.hexsalt = hexsalt:FF97F583EE0B6A1AAD8401496AC95B3B19C8F6C35367BB6F5B0E657545E5B060930EDB8EB7D2A48FAEE0408F8C78BA2F5DC994DD2ADBFEDB26AC55929A19FAED148DC124F8B805ADA6209E5142E11CB1A1008E3FD2C4EE5432D446BD804AB04D318370 +Output = DAEED88796E486D4F1E140EC9AA7E7B68365370686309C5669CB9A5CC2A816D4C991D280265CD6EE00B9A19C8351886AE8CC5C17F1B48FFA324E29D70C52FE045BA80AA3B11ADE0378874690139A6914AA99C1ABD2 + +# 19 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:B49233D84525183790243DCF4AEF5B9B3C0FC7BD39AD1AD0D11250850D7CE4E6B68D45764987CB10C12CE5C731BAF8E29346B7C14B6E5BFA087C601035DA6376EC6F8A42D2EEE1F3D0132B95A8224D3123865F71F2D05640CF18652A7B9C23EDC18EEA7EEB1B69F2B7AA92A1AF2B126DA7DBAD58C82404D6EE755D3BE1989E63B4DAC0BA90F40CD0DE2796F7A744B62D5347C319FFD8C882497A73F8EB471A4DA23AE6655866B46AF4AC3090A74D51616E4983FCE6409D9B401921445F017D0FB73D44F9A62476D643A95A9D73089C6ABFD2F96857D28BE6338C8ACF3DF8144F49A49843B710 +Ctrl.hexinfo = hexinfo:BEFC98605DAAEE68E06E1C657CEE7D6F4E947CA8BDEBEC75EDB8F8E10FD72E7A7ADA2F6C97145AA44F4828D5D3D198F638FBC6BEA7515CED693075B74F3EB00944F03715E5B56B145324F91AD955A5626F471FC0E0726AB2F014220229ADC84862012B7933083E57BCA73111034C028C339E641886120A6F696B1D230D27BC8435FD66DBE1D900D45FA6D3EBE1D41E0D37302AE531FE46C9DD0C5234DC9DFE8F9313E6225939BC5D849616CDDCE87CBB9FFAC10BB650971C1FC0159E36846B7673AFD35D90BE07F93CE035C91A6589F2AB89B84814713E677176E06133F93EBA60313365DB27445842D57DF4B7089200214897753ECCA8A614AE85D5164ACEB9D5EDD2AD66AA3B43FEF614BC175216F64BF7AB01B214A733DF9910166A434F57929447CDFFDEF8CC4A4A8AE5FF873F24C5F01866A2614E1DBBD18B5E77858D89DC14445777DBE7645D4D63003262056BF8889CF8CC2B6CD6ECBFA9E642561AAD4BBC4804F238AD61E8E5910E383BDD64B8CE +Ctrl.hexsalt = hexsalt:155E40EF28C6C627A68A3CE95EE4E0FE57ECEE902DD681 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:B26E54FE25B9DC2DF70C4004F448B76E37DAD0E972CC41D7780071884E2B6C91C13C94C1F83340B6B12C0AA17CF6FBCFAE30A0EFEC75A747304D31666F8E5901ADBCFBF018669FD8CABD5E19147124A966E117A82C1A4DBC2CAD28980B0B7310461E12A19F62B1C5D9CD +Ctrl.hexinfo = hexinfo:E7889910D75C2BF3270110F4D58235B8B6C4157E0FAE84EDAD6A8217ECE1933BB4741D6232B8D90554CD6F1E688D04C1E212C97055C0D405EACBC9B16280C1971F7982D94317CB80346A3EE4B36FB8771BE598AE78B2B5364E6179FE390E7093B2238D21041FA67AC042230AF6226663CA02BFD31373BAAC9B86F9EA918CC2577535071AD28279DBB8AB21335F50BC474B0A8AFB65E6C8B93D60A47EFA5E26E275835BB36A +Ctrl.hexsalt = hexsalt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utput = AD4AF2FFD2C25A050F53FDE6E2F95C3F5F66A32DED63F509B3E8FED7A9258C8AF0AB95312AFF766BBDF238C3E043AF33447F246AC0702BDC2EC7FEE76A6F63BC75C768E0B2DD + +# 21 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:3FF256A112494701B815B12E14B5FAC69EC1439D69CD0437D82F2A1F084C3F60F797F4EEDE4808CE4477903026B8DF8392CF0D6832644633E134E91B188C794845D8E6F3398C95 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:FC3339DF00692A6A171BD2DE9730148587910901C20267E244FEA844B2F11E9159131B46EA39268AA45228C98BEFFE45571CE805F73ED9187A241827F4CEBD3FE45DCD96756CA16F97 +Output = BE6B97608559C5D90BF800DC069488E4AFF4195C5CEE878306F7A516437C8E0922E3F25157380A2B53FEF5FEB651A0F07772886A338C2BEC68E2846309AB9BA3961F93DF95DF44B527FD08FD38607518D793294D5C0AFA76BF5A44702D4CE9EC713810CF882625D6940D99EB2AA1AAC3D67D06500854116E790F58DF + +# 22 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:4FAF8EDD2536B95650479B021C3B0FF9E24B75A99FEF +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:2177280412EBBB4158C2A0C23F491A31FFFF5079275A4F47F5010D8157C4288F1FDAD1F68303ECDC83946A6596D28C1CBF6BF728CCBA38F26EAC08FFC83ED5C3273694CC66DA9CF7281C335F4DBDF3FD00D6BF2D8750C6B3A738D020FA15F9B6F4B82389CF8DF27F987F78926E +Ctrl.hexsalt = hexsalt:6EE6633FD4414AD0ACF792354F0D51028A94B234F7973C6A3A00452704635D8715D42B509FA82791DD900FAE4C7B7ACEFC99153486B28D9A3702E7FBD22761BBA6DFB0C9DB4E9CA0C938E68432736D21FB174F651F0366C69E079F3B48F0C9C4154121BA9C75E64CFF3537EC782CA2D63E30EB9CEC77FDC8994D3FC29A9BD500255EB1D449AC51E6B43BDC1DCB0014DDCA39D71EF1EF22C6166B66EE5C9A87DC5203EC8C096C0F164EDC8B0E3D1433FF3C9B5D +Output = 93CE3622DDD27DF7EF8910E1E22E77463063C6A1456D9B492F03F5BB8D5DD641E35E6CFDF5E7A4E2978B415E24C81ADDB704C4301CF8A33DB75BDB0C930B254A60AC871E2AA7F42C7235F34461BFC19E9183FEE6E9877D0D5247A93D59EA5187EFB1A87FE54F3E7CFF1CB191FDFCBFA03A48C5EA43C309F2917EC22338654C8C4165812A004B9EA52021285D7D587647AF36F96800B507BB07A4F8FB5F8F7D2B31DA783C782406F2A9F790487A12B50786B1ADF2D110214C50684861B1384CDC75452887F3BC43FBE0F345E268CFC0975755B8028AA50B983094B8AEE481438A6528E78F35551AA718DC70B75AFA073B + +# 24 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:61431577A297BF26AC5CD28CC91298D6EA155C055462E12708DB1FCE32F4D5BF6B4A560AE568996600F25226BA6C10770553FF947EB6C2B74EFAE03BFDBF18FF828CF8DA899E29EAAADABB171A3022E8171D8E4AF3584B6424E0A90F534440BC096D56DC552794949EF3ECC91AE698F70933803E7B226CD8694E011E32C8DD97A4D6FEB3272C1C975B0A6C +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:9D899062708D4DF3C79776491A855F76B52AB0C1E29E4FA92FC55573BA7A9FE1B5EA8078E076B5CA9405932E36244CFE2B9DB0AB363BEF1D0170D82558E2F85AC5AD6D66838B1365D6E6FCD1BB501908EBAE55B3D5658F22510403F4DB8CB191D64F7E502C38AC81508510C55D40220564B4B20974CFAA44FD999F300D64EAE6AC5A12DD557EBC9DB8CA827FA98CBCF0341058C6725DECE82DD4CEE9D6644BD304BA521A305615BC7A246760B8D718CC8275945837EFA1FE7542346B3A36C21F2A3B56C2593F65C9698F +Output = 454F09CE3D27C4906FEAD909A4679B6470B955A94BF1AE298F2A5F79D09667AA05968D69892B8D3C06768193D9FF8BB688C73D2EA1C97F7E1A3C053F4FBF0CB44E22D1FF77B698FEF37C7479599628795CE553D5AC571F7AC6BA01D6793AAACBF7F5266DA4AF8DC133C0791BFDC6B45DC27D3B82BE684A7E68B20E037540D34BCFE9BE19BA0ABD26071302DB0BE071C556FB27CD8AAEC158B1892F48EF34F6AB136CD4978C4AC3306E743757E0190374C667AE26096C201EC08AC855BE28396725985480F1451BEE2A91B641DA55264F80E24F9095685D11ED09 + +# 25 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:767500D32913F41B9576B4780BB7FAA9709747BA759E51AC5864896F3BAF5A99025E24A7A05EE895 +Ctrl.hexsalt = hexsalt:093932D4F558E53C71E39E9F20C05D9A52C92B78A5D3F790EE09C90AE5D8C4B5474DDAAB577E775310B0DF6AA03427DBAB853A757B201AE3E58A536CACF6ED514E3ED3489C09208C3FA799BFB7DC1A41 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:9FD128151704C5C3AAC293890E317162964B01B50DCA198F4DD270F0483E8354B3E20729BF9D472E6CECFCCE56D919E114E2AA4F437E12A6FAE8B35F3331B0A690EA6228138544409B45341F7113780031A421F8E5143E160A1AAE04DEE373A00B6DE1 +Ctrl.hexinfo = hexinfo:E4B04AEA14536852185BDAAAE50284079EA5F4EB88AB50FBBA5F30EE9502B71347ADF17F609752A59786C161CD66A57F4C4E783D961CACD530AA8166F9FFD9D9BDA8108A82D15616E38A07358180A53CC52AEE6EDB75BC58377450B6AD35309FBC42E272A26AA93ABD54B25274E44A80602F9B299E951CA01BB2F52C0B136B95DD7C1ACB01066B60538D04F815D70A2DA05CCA18CB0D1BD60EE4790ECBFDC7C14CC72A7F12EADD2B486637BA6C2B8494C1C12AD3D5B85D07FC2DB6DF31B4C78B4770249A6BCBEECB2F +Ctrl.hexsalt = hexsalt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utput = 4463556542724C0B3E8A7D8B4F9294B30EEA5C8987262EC560CCEF4362A9C1D6BEED568C759E5225EBE31CA508E24EDB5024EF267F7074D4BBBD17962ECBD5B27FEDC4B1A3D06A8314AD46907E779FDEEEAADF36A3C3A82B73E2A1A63AD80AA3C6ACB70F2D691334A077D90070FF235AE764AB909A14 + +# 27 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:AC222FA6B2F492CBDCDAE55095DF2DA5E4401F95729890333A744F23381A5D1BE89F40E488AB8CD3AB5ACEADA3670E72FE4FE14240EC53EC07B7513FC73D25AA8789B7A4522CF4C6825F82C58597EB8CB316615DC5E4A59F4392107D720F322D1F53458FF3C28960ADA727E58C977F1834C44EF96B45FECC18AA66DB8CA16DA9440E5C05B020500210CDA3C4B1BE4AAA6E9D1EDFB9763C7C59F5AF43C4992D506BD8A3D641EEB553A30770A8C157C2C8EE2A75B9F2D882E8E59DF36574F3098075641B748638D5E35611B73C5E211A4C5B2437CE1AA3B4864C2A0E16D10C645B43CFCADBA41DEC25F98F5DA75FCF12F3B4C571D94E4D504040BF91735DCE72B4B8160B7115CE11CCFD851C6AE3F546DE9D6CE544C01D714F40E0AAB5EAE9AB15F9409CA5AEAF60990A32F6C09D9020 +Ctrl.hexinfo = hexinfo:D038B9B5EAE8B05C7113F8AB5E15A7AEB1E37CAD341FF19B2DF79CA606F5357487F8B95E0C0A8A24F408E495F80D2514A101B9B55B1A148A97C6C0740DA46555A9F1B8842948AF6B98D7C849A98862ED6CAA4B6B4BDE66407CE3A7BC7523FCBC528D1E5AFB91BEEC6D0494C15B916D3E8336980960B7E3C74CB315E8351D6F2C9923DA17C6E52404B3 +Ctrl.hexsalt = hexsalt:1B +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:F59CCDE3DAAB34F2126A739CBE0B4E32278B40369D0E26473476CDA28E5924E178B03ACF1A37A698C4A2210F348EC8A21C3F3DD5352B8E2F6CE71A8043F994347AA72B86AE6B72646075612B3E922E4FF7119B228D9F88A336E93B8C9C070E26CD5FA262DDC0B4B862CB74BDCEC418A774B688521F62941D0908466323D430D53330F05739A2067F64BB8422 +Ctrl.hexinfo = hexinfo:E4B153B2DE +Ctrl.hexsalt = hexsalt:536E947DDECFC6AE4638E89985F8AC66CD416B0A45F9607309B4B20D159EF7E5D7ECC51BE5D3BE53A6EDFF8185426C36D48142D9EC83BF198979509C226D9C46B96EDBF12F80E7101B588E0413E9ED5A51D47AB1 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:515BD59FA90FF2D38C027E93465482BD61266C97975B3F156E9EB600ACEB543CB9C4DBF2F986676DDC476BBBECF649A949873FB0EC8D562C4DCE25117CCF1AF8BE6A898FFECB44A1D65925EE888CE394AF32CFC6E412A74253D9BD3D273DC60235F448CF8AF9DC194D24C394D0AA050A0C4D4E43D24FEC063A1388DAE592C599EDF6988D97EFE1FE76A215D119E156DCB4A3D0ECD7B4F8CD81DFBF6BF853BB63F5DC752786B9AEDD3926F7CB1C6EE6F9 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:14 +Ctrl.hexsalt = hexsalt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utput = D376343D472746AA9C4439A0291E0716ED124F747B8A6A3A95EF1650617EBCE6A0A8AB08EC46EDF7BDA32C956B6AC29E72F544B7DA0F4922B0DA1D7651971FD26E95C303DB5A5FC3C37B252965E31397935CC4C81900A448A6CB8268B163691095DD92BC534A0BA22ACBF038B31CFA0BEFD18AAB89B75451D47334313DACD4E9B4A630BD2BB748312B61A72718974C2FAA4B7ADB8F836A2EDE13B879196B2BD19064A1E576688383E72E347BD9FB0EFE + +# 31 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:40E5BD83D3C85EE54BF157E2D61209F6E8DC0AF27F9310BBA652463A9BA5BDCA0E9619763EAFA9219C214551283CDB25DD037F50218064595CFC337DE9FB0791437F1FB138E6F9682C2C73E3EC6CB7D9D02F35A33600492E48515C3817D64D0F0532BEDF16AB5512A7B6506BAFADAAB8354A5436 +Ctrl.hexinfo = hexinfo:2170984E35F18A75C2051C904D78347DC66A405D2D231D46912518A79D19011E3A2B4F626E6409DCD87FBA9804F53494CFB03BFE9DCDD471D306B33FCE63F57C9E2085810C042E0168DD2A0294F04D4565E60B9296A03FBFAC5C669C6672BA03824E89523A997BDA43D19EDC8D81CE3AA319B1886777CB2772C01A87DF71D306BAB884632AF15E166F720A61C7B180C7E4450E397874BC06B1B34399B0EA4D4E33668E0E49B380B1532AFD237E7DDBB559CB722CBF066C48C7CD16AAA2B2416D9588DFA367DA935772CD +Ctrl.hexsalt = hexsalt:C842546D296EDE610BF32210186FE8E2286086961D26B4CE2F49370BD687FCAC3B021B97A0E78940B755467D5C23069838E06B728E4848E3DAF554B2AF95B752707F331E0720C394D314DE65098EC484FBE6A08DD96C2B6F2122B7647C5C5595BB500C20A7027ED86E45DFB9B769059159D00E042B72A27D9FDA2186F931D9B2CD95CF0F201E550AEBCBFF7CE9CA4A42A8B196550E232B8A5F2C3EFC0C6AA46DC2C98401ACAE42F0261D2756FC02A9DED72DF09D9F9B7B52977BBD630E7B271322FC7E93A9 +Output = 3D9E9A89BBFE09DD8B9C73111AC3DC1E466CDA57E257DC87DEBC3F895A6BDEF58186D6460C1C1A7BDAA6A2D881015B10812B5ECA0657F0D4AE72FA9843DC0DC55FF4F95E74287439E92650FB67FEACCBB642B12979585E40D58FB8CE02527056F95EC9CBBF0E165BE94348995587729C380449394241FA0DEE2B2F49CE80EB7FED39C266F283B8E4585755F32649927D34062D2B2ADCD50A9E00EBF421564068489563C9272A1C970A6E186D9BFFDB155523DB1C0FD8B6582177E55AA5F7ABAADE64D790ACFBC5213E9330A50F6F0E4CFA7CD15374B6095DF98278E1B19AE5AC3DA494406176E4D75D050B1B72FB75028FF5967BE26093540CBFC8123E3927339FFD73DE28FF1852B071A39BE4EFCDE5587292D37B104094421930E59EE3E104DAEF4B1C81AE242E1883150329A0B95FD427053E2C40457B192A9D9275DE8D3519D3B040178CE59E1C66950A5E96A91ED257C6C70FE1F70850423452EB737B6822ADFFB1E1238EAB440222DBE6CC183E24E37325D92B1977BB64449A9DAEDB91349FEB18A20FA4B66BFE059E43147E157C1CFDD5EEEC52B393AC9762B9B9A63C1BCB0899BF7811100B772EF81A7E468733BF15A5032AA45B97C9BC86C023F80F6E57 + +# 32 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 1ED75E02D2B41362007F1441866E37DB19 + +# 33 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:E1F41513FC55011D90C927F3F4EED4F465B38A658EBA42A57FB9F2C8D2701995E29E2B74C2E6EF894C5D9931660DFE9978D4A2EC2FDE630C69D7F9EBDE4D7A2AFA8D01F3874DC9089FB944F1C7AB7C79A5D1164D9A1322E391B3C28BEE8E43914E60DDE387A36B8E223C0052C2F5C02B62E87A22DFC98BD8718896F2DCEB459F0C07E687D7DF611FF4F51725EC946C28A69E76332E4F9835E8B4C2E9C35F843962ECE62F1E66C9D91CA97277FF738C33715A516024A78BF23604EDA0B87EC8666D179878C8DE83F8FE9BDBBA42CF3AD6557B678CC5F150FB64AE0DA15EC875 +Ctrl.hexinfo = hexinfo:46D2BA40346B00492257D0A7E8498AC33BE6250D238420ACD86D4663479B48AB383443273C3BA6E05CC45BAE35F948D8FD46AD662D750889FAF67BDA4C5C0E7E0506A13022880AE94C52832C0D1AA3544793BF561A4EB1D96565AF4624F233DFF069C9D94D906BBD9DC7B5DF4F6DEEA93DA0CD803CFFE7CFDFEFC18E45A7B00132D39AFCC4 +Ctrl.hexsalt = hexsalt:6DE15585882520492EF2DFBA105F3EF9CB50C5117CFA7534663534AFEF0D22F390BE261AAC2A6A3E134845D3B9DC1AC23ADB06BD9BBC4A94FB02B0F264349273C699972A2178D4D10E60CDC68E7036162798E48181E88D27E9489281FC789FE10FD343F0F3415B1E5C87A528E434DC8E83AC6B0315A147098A8A6C7C973158B489B1FB6BFEBAC2929CFA23C9F217B256C52AB2542C28920B3F42ABB5D4F7197F509740968AA1B83601972CA8AC874C36404174B0B0A94CC947850DB6F1C32AC8A2CF503E4DF29739DA63FE79F1DA904CF99C79FFBFBB4FA0D68D8821DB9299FF111D823DD3 +Output = 8112E8310A73624C929D993EB7AE36E8898A0E08C8F23BF0BBC10196BFCEDFD46B94AAF3C74053442594FBEB67FFC52ACB7A628C6DA83A13EEB16E26ADD8FF3A51CBBC6FB862DEABB8030E80D7AC2B8E78 + +# 34 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:64345A9CF1A783B00D07F26EAA9293212CF5F85DA4C9AFA306A81A785F1BEB84D1E0BF5402C437B5653CEE36DDBC203FBF4AF34BA69E2623895D61285DE8EDFB3DCF2BCBD2536C20419EFCCAED380167D077614C172953FDAC91A76EE578546107DB6EDE24F1B621960A74FA9BD2 +Ctrl.hexsalt = hexsalt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utput = 821124AC5965EB76B617F98CB0BAB57DDB4DA1E0AEED57D27CB3B2842C3BD145FA43765BFF8F8ECC5C695CF33181EA9BF23211CADB595A036607FDB61B8E435325A8E8C1618CCEDAB893 + +# 35 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:2E2DA57332C1145C49410C94523364044F5517F7483053C349C78D64EA9923A6BC11898B3AFD525037B066B7826C47F2683955A4DB59C3B7B8DF7084124B0CAFF88F019926CC3DA5FAF3510CE70CA3BA4CA0AF +Ctrl.hexinfo = hexinfo:75CEF79CF6279DD7DEBF6351128B745D63A08F0551188BF2F111FD2C0B1CF33C8B5437272F994FBF065141EFAC0E31F024DEA1AB25E735ADF5273646E6A4291FAE0F5F437B993C044CB5EC87C5801A2757E4D0343CA14CEA98B3C06C9E9B74F2D8066FC63588D4F413DD4D72D2CE60B593D4E15B9601261DD695CC508E50E29927BF552635ADFC393F673663BF227F65034EBC80359CB1 +Ctrl.hexsalt = hexsalt:9CA6D6B6B36C8126BBF5E05571AD165523409A6197225DC165F3D0BFAA04E8DA313C7743C0ACE21B4FB4E6DF0D7E6D444631B5EC6BED7C13EA96629587D1DAA1D4EED4DFF25C87D82D064F14354758C889589085A6BDC8051C69A0478410219FC81B266646F79CD6B65BAA34F2987C8ADEE7A6A970A3BDFB541AD68E333D34D83A42ACB2D136AF2F01002863B91C1FF2F8D384B8E95BE1 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:8CA678B83659AE9B50CF445E222294E544FBB0AA19EF5C3D6EA3866AC9FFDBB1F02007F4CD25B067A96F6F1AB83B98E620EFA1998677FA949A45DDE7C1580ABFEAFC99BB08B4D5E69537221383F7824C8A48C3D4BEC5AD8ADB10A8A20B46 +Ctrl.hexsalt = hexsalt:08147BA590E6C7AF89712D63BC7034DEEC8A0CE9DEFAA2FFD02281273D78DCDC171C08B5168732F9F7F3B369F5DCA74590D881A2AF44D011C9912DC2DFBFA23DDA233F63B5C5B66D2DBC2EAF0B6C91FDE560E7E0B5B7FF567FBE7ACCF55FB526A2BED587D9 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:F8B69B5A103FC99F37647AA61AF5B87FE09974F1005DBC698D07E19D0E7A9EBAEA4CC82D7A6B68AFB4D8E95D7BF1A0277FF168F5854083C1E416C578EE7D78 +Ctrl.hexsalt = hexsalt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utput = 7B52501DE2BF47F51F56BC3DCF0D0BE1C0F3C08FF9EB4AD4B0372593FEB8E540FF24D4D5866C9A82FD307A8B759C5C5A575849AB4DEC9CB8B86C7588FDD628D794BA280B44AC4ACB4D812CE1867241020C0118A8F19B032BFA5397AEC79B0DED2CC4C75F6BCBC3787226A7F7F2F5097FB53CD0E666FF2787CEB120BF189C30D710FAD366573451F3AC771FD77A51C908D765854C8A34DD6909F575A5FD378C463145FFFAC89B670151E028B7FF6051E1255C7BE048D9EFA6287E071B55C6E71F8692693A13FA01B8741E15CD8D4DE8FD6AA196369F62A506CD999DDAC5CD5AAE3E6B7F0751DB014C75671A + +# 38 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:52C542CB80165AE299011B35115D4D567C107B835B75241E1BDE20B3779CB4169AE8D876B1511D54A34DCCC7BA23666DE778C3504FC8462B3BF41D9D6AFE2F65C8D65877CA35CF3F61CA4BA2A06012387C8BB1A7017DECF360A3AB81917E1EEFF06C27CD5CE2F8991FC5CE3BBBA7CEE776AE1C89ED1FD2EFA3B55AC3CEEE042F06074A6E4788E798159EC6D46D8FA8BA667A7096AE25 +Ctrl.hexinfo = hexinfo:021D9E3A26F2107B4AC1421478288DA5CEA4CB4554F9821554433E084EBC752E4F111FB05805D34BCEB9C624CD11347F2596EF1B21587E22CDF73FF93EDF3411E60F26ACA8B23BBDBFED9DD31B4F0D943D7CE883CD5C3E75BEC76394C392386B8CE274DAA671FC0D19BD7760CD3CE9308B028C774BC1F35BEACC1DA4C0547B364D6B1005809897C9F43444C1B72942DB6C24E83EC986D69CE7F5733D3BF0425E7E2E8910185554744155FD225EDB505E0A589503B3FA64D77B285BD50CD91FF157A39C07874C3401279C392D5E +Ctrl.hexsalt = hexsalt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utput = 09834BA8C91E0327E5160673301816558E78A39D347AD50E3D488977BA70686630FA671DF096463D62DD234A8E6E5215EA511D91369920FC1EAC4D3CC0B78B1F5249FCC6341C80431C9F722EFDD720C457AD31AC2E706C2A76C865342A7B5B646CAB94022F6CF0918EC8A0A39767D1695A36F4518AC3A2A979FAB15CA311C32A4618D3046A2CEBEE7E48D85FC12C8D1515B0516DA31825 + +# 39 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:95D97D65B88FA0DAE263086C374343D9E971C53440D7EB13EEF0FAD5C1D9A9E3C7290F579AB727004325D98CB4FF1D877C3226DA0899A2A431181CE090E3FFBBEFBD6C55CAC00C104CCECEE27C1C2C0AD08BB9C19599 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 1083A256AD35D8844336F9A1FC684C4E0555226B9489D197 + +# 40 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:5BB883F883565F4AA9EF31BFF59FFEB8C3FAED03BEF8096118DF30F36FD0B6F654FC8BD14E35900146975DABF9742AD5204C8C53BA459CE689D12E1458A6E2069A2A341F751F04504EA7485BDF923346F3889A51D75020881C01F05386DFA98FF33C3E2DBA1E5EBA9E64A4DBCDB9E87A25B4F30136D543D858EE3ED3D9A3B5F2821615C70D58FAE78AD0271B2978775AD4C9F63BD12CA609034B86B505E98AC57FCD544514BC431BEFC52EDCDF4723DEA443BC646934BFD75C2A845074EAACB9AC06624C571C9E912E5F6F91030233889CFAA0B1A237CCE219AB61B34E727A5F +Ctrl.hexinfo = hexinfo:0FF8F9ABD6296C744BA8DF8F6FB324CDECA69493FD3D3EEC6B6BC2B3EB6158FACAABCAF3E83E6A6275DA04AE96F108F379A849497402A8DAEBE2E9418CE24E4F56758178A79D7636F00995A6172ACF55AC4F953AB1AF6F4C2372915F755B6B0B801CD86546B5430EE2FBF9E44ECC4C7C415E9CF8EDCE6C2EDBC72DEAAC5832E9EDE37264A610B3484783091EDD4A14515D3EB7A74459EFF2807E76FAFD8B92EB1AD62E621DA9BAF806E051DDC1EDAD51C22B753F434CBF1C468F0D6109B9299960CA0B8A9CD67DD37DFAF4047535828EE080B42624F3B52561CB389A7C38F3FAE4C612437B8DD276529A33F97220E77F2A8999FDB40D60730D86176E4CCF6DB0F466245CB4AC18797D68348566C3AC793A856AEAE9E8610923C7F0930750DE872099BC1E992104957483E51517843AFD1A1FBE2B568D4AB085BE7EB9418CFC637D4C09A1C1C698F9B0C1783398E6C8A280321F04B35CD32A3B7DE5321AB556ECB77EFBDF27BB30392372872AB7862E6AF1996E9878B3E1792B315DF100BB6B38EB30BAC751B93CEFCA98B795D6FF5B986FE5ED86ED411C71454D9963AAFAD2DB075D29131E9D50DE1F5BDA942527C7C59407ECD29672951443D964A1975C4AA42CDDBC9DC4F0A0 +Ctrl.hexsalt = hexsalt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utput = 020FBD6CEA4DF8A72D770BE18C6D5B6B9894562FB6D21122987146F96192BC8475F2F680705AAFAE2A8120B1B39BDDBC79258C4DA3EBD878F931961979526D73EF1C19DDA7E3C4D8581A42D8A475A3FD78C136AE88A685A0B8743598CED6D03F4895BC4CE076D732A6B660F4145DA1282DD3B219C26B9EB2297910BACF8FB9F281EB35D5F014665399D543883271DBCD9D7A5AFC + +# 41 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:EA92F86A3897432C411B3396003E7B03A662CF7EBDC9D003434D5F4193F69CE864A185E7EE60DBBEDAC4BE30295CE01BDD71FF67EAAC8C6F7AE6CA13561DF0004B5DF2E0595874A6CABA2B4A394BE90E60B65F84F6E8455782DF406206A578050EF77B136A41D13CF5F5502F040F4FBB49D1B9CF23FEF7C7715D222B956A9B1AE92F5A880633DF1A858282EEB0B6B4A50BD6CDA1C0623568808247495C57BF78E400E6B9B55A911673793158667849B8A77F8355E2801BCFE80FE397495293B7DBE967FA6E5C248F2BAF22DB321D776419909BF00F9B624BFA5515DAEABCC595546476DEDC6349436F93F044CC1625FEEACD540FE7E81C52C8435EB89F93221BF3EEF1571B62316EA083D82BED2A8F590DB56E0DD8B98346BB92410ED2E9C647BFDD6E5B6F32B359DB2DC96B2ED7E4095130A266DBE2F962496089CFBB0C9B69EE0703D234E089AF1B4AEFD21CCDA64561FC1B6E53B54FC2B0A23CF8E2CEA3CAFFE538D51D46066D9EF61B2AA5A90585596B9D5ED79B4F27DC20193A4E28A53774947C2153FFB1FF5BF209A3DC2BE3C9DD8A208706185F7B078BD4CE46615FA899F8568973E20F7AF3A376361757B3B1EF5F9BADD03F30CB1DEF046379A5A3 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:20F94108045D16D2B131929DAADDDBE56314ACFB2FE4ADD34E96B257C520DC053C271B3A919626E57BCF1715D45B2813F04EF28F7A4D743C34D29E2B4291A2C84767F9D3F1CB3456A32648A320E1A6ECC1F4E967E9236C35FB0C05C5ECCA0BC47237F77A48EA08D9B5DBB2E6836F493A978AF54D5614003FE142BDF9A5E931560CCB136A1C3E77B6423F7CE9624D78B806ABAE1E20179085A213B8C0A04A1931C51533FB284FE546A81565E69AA2539A025E44BE1AF76C40C73BB9018420CCA825168CB6E77B164A69C9158C5757C15C153DE06DF23E4852CB1B773E994E0FBEA2BD3E5BFF68D7E3CB36FD6249385B3E7A53 +Ctrl.hexinfo = hexinfo:99B43C5C0FA74AE0CCBA444D4F2F877458CD1CAB8F9C715662D9ADD7732723646B217F4733422202740F1424C91771EBC62D58347812E018FC709E31AABFEFE0DF0D64C11B4EA1B00194BD6FB46DC7010B579663080272CFE29B96D5F22397327EC99290187C435D906137EAE2C3B39246915541F26EAA729E7D3D5EAB3211397FA03268000D92609888D2B374104C +Ctrl.hexsalt = hexsalt:CDB56B03AA9BA5590E0FC9DBC59999FAD8D3B85E4B4DED68C6234DD74260794972D9BCFD35A1B8339902DDB6CE4E6A16849A855723D39889B3A0A563CE3F5CEBC6982A2FAF1E955D2ADB31E4D7A0086B861C169E4B40E19D096C1CCAFFE30FCBE7B457D7BAF0339B39D1970570A2F6CF6BA546DD0B43A01D6FE520E3BACF2EC2E0A286CE707410CCFA22E1EC5E50822A50D69A2DA5EF6E6E82C74BCBBD2DBD1BBDF555F2CC46A505D3ECCD79B123E5BBB0DD1178EAEBB8369553141579E3B8C89B930F430C3208614E84195D2603C197DCC5AF75F659AECC396225D4A8F38AEC4AF47D72BAC180605307D198B8F198BB28BC0903D002BD1906CA058C935B681F1DD14FBFBFE954E5C98078B373B4973EEEB9301013A7BE +Output = DCB45E67D5D48F6B8E00C8453B03863B7E726CA5232C928FDAB90E8C166C36996B4324079628C7830ACD8AEF8EF9FBFC3EC6942FA06EAB97856334EF0B47C169F1FE5270D2936E53B32655B7D687B41AF101980EC7930E9E826B7705FCD645EFD389EFA84276585A07EF91504C16490EBCCF059F86D03B6AC2089EB276CEA7A8ED48FFC394F2266F1AE692CEA60B8431AE68394758EDF2BBCC38AA38FF3B4DE8535D16ABC943E2EF36D334268A0D53063BE0F2F337C83626A39F17D6AE1C55B8023D19CFD0DD621BDF + +# 43 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:0BFAEC7C67C3692C40C20F273D84006236F3E6D0EBC0E817A5B325880954AB84721A31D11BFFDF763A9DF186CB5E4D05A5270EF1B2FD423CCC087C4739A4CA3248DA858A89A58945E599CE2DFDB41F21FA5F2DD487F35FF8A5BA77A544C50F08CAEF3BEA804864D2FB95E511F5E7F744ADC00C49AD942183C506D2EE7785DACBABC414F5F8CCE206A8DA68A87724FE78A9EF2A1F90BACCDFE433B7624E0DAC643E5D36F45FA033D7DF9C03797405B77C6821FB24E91828E1B874952CA3C1A3AC54DCAD2FA16799 +Ctrl.hexsalt = hexsalt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utput = EC089622E2ADB35E570BE292013B539F3F5EE6809E4B1EAAE46F8952033A7888B399872AD71A7B52CF2FB4B9ABA03855BA9E36551844D80174755A46006ACD14C7DACB83285744370AE1223255EAC76350E6D6BD103E46B8 + +# 44 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:493168F2D3A9BF1E23D597FD0814 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 886F28BC0832643459F77CD3FCA54B60EB675722F242D52D8E9285CE22693A9A5A613C6D8DC9E935E2DE16103F38A94B23F4E6060A8C67F0BAF7D7EAD5631CFCA7948A2311CD15E7941FE00F40243EF49131A2B5C183D00C2BF919E3A93A2B65C7A88C5E1F88D985252F1939D5B5E741567818A83922F81393B29A426A4F926C7799324BBEB812BF88165E3F2AC0C37FB1951677A1B7AAF3467A035A0F9269F8ED79FF401C397898167C72AD0DFD4206128E461BA4A9A42F30B50B85D297E1C29113DAD11FFB7C784849E39354064E2A0EC116E987271727EFCAFD901A88 + +# 45 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:55260643068387FBD8E45CB2C922F876AD707822D8B2AC38745CE5D29BCA9575ACC16301D20AC340023421C8734A14E39CF55656833C88B828D84ECAC48A2FF9ACCFFDDD06946B03C6FC5E606AD411C226AA5CCBC44245AA9E69963D0E8A3C60958B9D840D3B8DF9C01A98C8E62721BE165C5400EAC4854A540A18938D2B1E5FC444878C93271F7BAA478F498C99B4B7FC24682CE901A51D1730AC2CB638414F6425629ADE1EE27E883E0290E19D7A0036CFCBCF7B828527DF66AA75A6A7B9ADD771E7079AEA87C8F3E3AE6E298483C2A652D370E518C14B2DFD8565E7D56136AD2B1465602053093FB0E73CCEB22464CC914B08DD66D8ECD64728EDF4C779DB207C214DE95054F15AB1D7BD05989355EB7A2D60B081B3CE79FEB5B412AEBA166EEDD561080FDEF9F2FC8A913451EA8CFC3A9BAFDEE7C8F5DE295DC84946EDE4420B0FF0258F9087290B47797791F7D7C6FFFB0092FD227DDDFAF1989608043A7501222C28B18BF83A2EAC0064A6EFCFC1F4D04E8163E6643838A1B188CBB5D50CAC1F6660B9CB964D7D6378615BB57FAB79634CDD10E6956783 +Ctrl.hexsalt = hexsalt:990FF395CF141DAAE6B3BBA79F69C721DD10252E1C21AF6B93115D85313155624BA0F2B119FAF740095C5D53C7E05B6E1C3AD5B8FDC9598BC00D8FC7 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:275997256A0FCD2E5DE0FAB4B77402F429710C6E3AED705C9DF1C5D1906CBE757F181C8B16C290004EB0C91463224CB91CFCC274A122CB44E5AEE8FB101CDE27F45DD7042E1FF1ECE6AE900531560A85EDD6ED6F93B2D3561C4BAA08AF77AFDEB5FA6A6DA7398F0A6C55277578E78F90B69772BFFA94215FCB7E3EBD295D420D2309EDC0E6C11C5F95E803B4129ED55A08D466F184D2E7A2BB512FC49924F26F0A39134E4297641D88F792E237DCB1FB43D7E21CCD4C4737572F584BDFA55627CB3B91C4991832EAF0343ECB0A3ED2139D0E69F04CBEAB9CFDAD6674825551C7C29C2109F04F0AADC72EDA79E944E5BDA3DAA130 +Ctrl.hexinfo = hexinfo:21B9CE46F32299A13060BB36283A4D58FFDBC6E807D8C96CB0B0208744707D8BE32FF33547464EEB3B9B16A98CA1889C0426D199C5621415EE158C420DD43C470A48D8B0D7517ED0758C4B1BEDB8813CF32E5B81B788D3BBE0CB87C617C47786B603620EDE7BCB60A88822991EF4E076DBA306855BF34B6C56B62CA2B2 +Ctrl.hexsalt = hexsalt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utput = 05ABA2308C04BA0B8727E3CF3EDD8AB1D8E3AFC0A099870DAAF94C92E9898F60852ABD1F0BDC9A724A1E85625F20CF9A5FA9C6EEA8241B1B519FC0D68EFAD39E1EA6A08B1E0045B28447E2494BFB28AD16AC6BEDE502F77343DD07E52C30C6B8D3A04AC96826D022DA776ECE8E6AA7AD15FD210260D020169960A3ED3B637F403BD3CC80CEC6BA926E2F44B3F35E5EEA77F92B3704949FBFBCD693CE3BECDD49C92CA66229B8284CF43023774A57CDDA16D4D5EE9B34A79836C46D7554C470ECF88FB18BA4B1FE63E5E7D5F3B3 + +# 47 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:17BBC951224A3711BFD8A0C75AA75940177A89EC5F7405F48222972C9DF63E4AEC00BD7301EBDC42262100E9C1D03E00A93CCC26F46C08D52ECA3DFF8D5D32C0C1619898A8027DE4A17D58684934BEBF21258ACFB600AB849965767ED07EC07F8A4A1D7F906025330C8327A0F1A23AA4480D7D4DDCBC0ADFE028F8CD368967C81D4A0A84D907CD9E73668CC1E08CAD9233AC083846DDC994CEF7865DFF989A9844072C9E346E515145C32BA551D8D76785F866D122ACD04AE83EF22B5812629E0CDD9AB7F4328A997E2BE41727B1D3C022DF706137A776DEBE20D0BE08D07D2ADA53572599F947F5599D78998B8F6AB9FDFBFBD53C3DF2640233B03B27E437F6C46FA6926BD0BC1DB5AC9F290B79126F5CF8A23FC6419981E5C2F55517FDA2F9C783129DFEC7B29F3BC217D6BED726F889C738CADDFE7AD70DA5591D70F7DFCD835E0131719C3795C3803E4019A6263FE0654CF6CA2558C8B58439365C751F7902307DE4 +Ctrl.hexsalt = hexsalt:ADF457FAED24DBEEBF43567FA4AA469E8A5AC97F9AF88263B9797A57F72FBC776E2E6AB1F548C4C4B60400B662F7304539C95004C6570117A54C43B1E991F2C0FAB976D4F07F68DA5F8FD79C0F28AFFC2B63E9EAEFB731E5025A315D2324548DA010DF12F35BA922B340BBF73C0372D7AA66D63D1F93D0DACC6A2F99A21C1B1B8713A081FF5A6301A1087DBF91FD4F32F4D37A3E3FDCA14092DF6D565C4A2B31004DF58C3666AA24A5151AC0D462B939C18CE3CD4D1B687C9FD6E8A97F08 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:51B9A525F5C1761A636B7FA34F988205257187480B219EC70069D057851AEBA6BC790AA27E285C521B8DD6C9D8BE770C0D9D9A753232F55B5B234D511391A839355762C6A490A3BFE6BA7B017DFAEB4DBAE3E92D5421FE1E40AE3221E7420C978F53C4C30C32F0F7CAEE963151350A8D4435942029378DF91B6FF995876DAD7DECCD3787882F834E041364E11A1A8D3944B98E94C0F964C6DA4CF38F81F40A2FCFB14BDF6F4E47D3C954198EFE68450EFE7A8992 +Ctrl.hexinfo = hexinfo:A5E8FBD28ED0E421DA740FE16AB67F271829711F7803EACAD282B42A10BE0E3BB5187F898B767C +Ctrl.hexsalt = hexsalt:84416644B35CCAC9F8E3660D4C44E5CDF7A839D021FBAB848672FA29E4EC5943E7EF16EDD6FF85D4771C62661A14EB47D1260451F25FF19A2E3C43393141E55A498122378CB7F4FBFA2C301396DAC1CAAB2B6ACA46A3C40927A3A4CAFA7F01A72FF840DCDF97733CF04AF4B769193ED2073EB832E815538A5D01CE00F3E446EEE4992CD4ADC909645E52DF992D220AF6A397AF406EE5415CCCED +Output = BBD4F21EE83B6B57589D7A67D05E729409B384F2ED9E386D9892B7F5AEE7F79BCE66E5F64569C0AEE148D8D7CEC21F70E3183D06CCFBBC8C1AF47A8D61D3696FBE9A7466884CBF7DD4ED5B96AB63C7867330ED1188A9A0C050C3D3660196B118DEFCE795B1 + +# 49 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:9A873286ED73895854EDF8A43DA551C533247E95BB6C6937611904E15993A8BB7B11C240C56CCE50B5D523575953132AD16E3364569FA35DC7F7F3BBC33F2D774451F850D023336689D5355FC9312E54D4C820870BED0D73619263F8D35725EB35ED8888A8E7F2F2F53F51631305EF2BF0C612E82A6365CDD9A037C31629A6DA394964B95D1F1BE7B04BEA71BAE71499557A227A325E349AA6E5A7C3CFA33EE0B10B4B279E44A6124144475EFD0CB280640766540957E684 +Ctrl.hexsalt = hexsalt:96240DAB640F4411B876619FF3A8274C8C304C15BF0FBC342987962F1F1A9251ECF9B593AAD78727CA0C148844146B7ADE624464AF1CD54BB7B782EB360F1ECDFEA5B35E2206AFD194FC31955B73ECAB72CC3F3DE791F7A058D79959A81C23FCA26FFB31C0DD461DA02CF5A7BC2E2350112B07590BC03CFAD7743C69244FFD8AA3EEC37EC4FED77A264AFD248CCE149541BDA9A6A6C6EA65EDC02F97586D689E508176D1C3640EBBD1AE20F6262ABA060B95D68CED4D0B19BF86E2D2B9A8284641234E46D5202A174A97F3B2E0AAECD093E84080B4A9C19FC84BF1ED7C5952C56001A012FB4EEE4B168B36AFECD465B1745F2B0B6D8948E2364A94C36B40A28147E086455C602FBFF4AD0AFC8CF8E95D0F5D2D1FDA99A5E746FC732B0DE2F92087C3A8D631740EA27E06A513708EDFA975A2A665602A44EFB7B8BA6A02AEC599C17B8B6BA25FFFB5C28E491F895C9F016776D9D27CBA9B122E4A35312AD130C7252F70108F46204F74221FFC3C723AEDE9E43C3375EBC8318B1BB2C2AF74D8E28A8691C44A89E5A4A94FBD44EB272DE00DE5A503B3BB4DB7F3BA9975EBC99E32670B236A5347D28EE7F0EEC3A2BBEC25909D8C4DA640EDAEF0E50C1C17CD9497126000D74DBE7E99324C44A1693E9DFFD6B1437F61B19268E37129D1E105DA2C9158013FBBC3D7D41CEEFF39A9D11F19B7ED21F2F925F014A0BC9A2492 +Output = 7699D0970A60B389A0773D518F4670B9CE45028E12D64879490D0A33F51D3300545937E531F42FC5A5CEDC07B65998972947788A205A2DBC3BD94C2A7BC44D18EE0B50A6C3F16CE95761677ECF2A4C65F8CB5A352990FF423444CEBF45CE0DD05E0C670FBE8C6A6136042D9D8CC5CDFFDCBFEC4DEF1F6D5D918A16B70F3A50009277B99C4CB7F653B0B4D06F6349210F85CA4200FD18C860D3965357DFC29A4E4CEDD67ED7900B7A7FF21307DCD79DA0E7E3A3C6B9CAA0F13526E1993DF094422391545399EF3A37F9845379E4590B8584B6BB4176DB + +# 50 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC128 +Ctrl.hexkey = hexkey:CAA9E417F6383DFA04FCBF71A18613B94B0F16CEB4732D8CCCDD963F72DDA589536B1AB628BD5DE52F765BBDAE055EDAD4CEC5739E6A90E4600DD4531D6D7060B96D76FF60E8871183B53844588E99A030B4ACE33D5EF7CA6B7B9FB0CEE09A67BBB34B48A58E8E81B103D29634FB60FFBDA333B8D52C1305B61B8EEF69391456 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:9CBC10B77519BAC2D3F10BFAC1EBF4BC8F1FDBFF33F2D480F018112C6F59F1201E747FB91AE68203ECC24DDA44504B898FEA563396398E1B752B9EF71CA78420CB504A0C7483A6E6527139C10E49AB8E102E +Output = FD6D67189D4629262953199D4A5D2CC8DB3A5F3E2D141C5F70D331B29B990AE959E46BA1252498EE996830771CCF00EBADD5BCCF668796A43CA743AE8253468ADFCB7A + +# ---------------------------------------------------- + +# 51 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:B6FE11FAFEE7DFF548EE70F73E8BE7CFFDC979BFF854D63C83A4AD145113B9126319CDB4319DDD5C389A9A5DB8751E69CB7B42F02C8D3484B34297DB44188FE34B286D5CF5B34A3FB9A54C2CD8897F1A80F22CE1F7053BD076C3687CDC960284C673E737909E5CF75C39F5685DAA471BBF7471479C56573360FEFB51ABA778AE0EAAD620A53E8FF139C9374E389BCE711413245544112F9D948D751F9096C194872D042C1C5C2FE3C9B658CBF3EBC0D61D8CE76C3B00DC12D6F37DD52159A892952A3AF871ECFEFC805F552123059011629778392856BFC22675181A59AF431FD87BD183FD226D96C510C3FA +Ctrl.hexsalt = hexsalt:6880828E58B6A49BF1D9AEDA6C27E8D59C28A67B2EBCC1CD09C964AD6516729CBAD08183E4C5A9AF5069D3F682CC636A77BF407431AF5AE90466530166F405C4CF30A6CF925F94DC9DD72B88A6C6345CCBCBA26BDA42CD619F14E378A246877BF279BCB6292E36192A1B +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:3E9766C83928B2B022B650D075D866 +Ctrl.hexinfo = hexinfo:E4793023BAB872C0B70442C45BC6F7A19547A846256E52B17241B7E360325F524071EDEC521E960EB8A6573409E2D44A2B60701883CFAED266834250C72A670F394CA63010220205602C15D440B834B4917E0EC841989EE7A1FE0F5424F63ACD7A98ED +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:94FB9A971049512EBDEEB6DC88144888D2B0BCEAC55A1D4E72125A4B21F7EEDC635837706F28AF85309107ACBD387D32CB22FDE4D2612CCB6B0AC0C0CF82BFC49A7315064713AAD0958F4BF226895932D229CDE0BC8850785E7E831AF945147B832D35166B505C9802BA6D22D98B4AEE24B905E4FE42F2CF8A8156A3ABAD8A02B2257E70787EECD80DCB23AF58DAF9B5222FC78447C7A1019EAD9458296A632669C6FDD3416C1EEC3D4DAB9F44917D1FD97F0D0FD3F4C8AFF8BFDD966A2925B96A6740D6F9D235303F9B78107699C07B43FF814E23CE8DAA9CF7A6779C5D87B65D2139050DC11E5BCE31DD619E +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:701A49F1C2458E06E963F6134F6B2858B298421F2C84028FE9CCBD2F6ED76B01AE79E631656A6AB213191912B89EF8681E254BF7724E18564BAE5C2CF8A2200375AEB147D3477DFE8FB46E44DA4D3E45F9B5D28EDAE1B060C1BA78E268FA66815EF460F6E4F11EF1B426D822AFDA11C491C426 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:DBC922B31ED904978C13CB9C2A1726BFCAA4A05D0097F98CBF4A9A04DD93B39C018B27D269B9135C00E0580B465AA771FE77B2078B65F2039C8C6D32350578E41E12F7D28925377DAB2BC2F29A96192C7CD0095577D2AEF85DB0F8A036BF88C3D3F3A16086244107CD2ADA3A5D4FB4942DA4F1BDC84CD7BF727DF6CA2D04A8856520424F2A46D06E8DD2A24F9221 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:88F2DA9AE574E4259DF52BE0E79573FA81221FB0DFCBFE6D558EFC17013FB396972CEE8E312B0B06797C768D8F8503FA34C8712831FA0676800BC5F17B5DA21383BB65EA8FA8C3F24A51AAE6427F781A7F7874A3533651FD167E37F41D56572363B80D089F8272A96BC45E82F71DF4B800E248D28105CC90C3056D02522FB6A9D4A204373779FDC74AF6A81FC6150283808923D4002BC567EF44829C4ABC9F14E32498FAA1754124B648FD466CBCD445A2B7BFF2439ACE6C9CA5AC799DB410483C15DB9B5BA53B3F7C676ECE97620D9CBD1F515A04DC2ABFC0F3A0DCB5BE8B251795A87A589265F311C3CF6E5A8E5F3C82623829DA27DDE58F342DC0994D034CD5C95DF69E90FEF6492B81E1C2BAF4EDB33929B90B61EF748B470A5788AE1E93A592284E7C1276AC1B438AC99C682D9A8CB66FB8E0A9DEFD17D909143C1A39D3F41D4AF05480A422F10A62E95F064E955C4771C18213B1F0827CCE203567B77E2CEAD0EAFE89E1FD78F1CB929A617AE6FA3F7CF49865BEC4084879367D1C14BC9DFC4BDAED48D4D83B0A2740D7B939FCB34C3D4924547B78C4BD33D2621D08A032A34BD35E2E333788A04813DE82823B1BDC5385BD4660E9D0A90820805D79831E06C25AF455D806D2FA +Output = 9DE8778B2C670F1153DB4A80DA4DEECF798DD539380B07ED2C55CD0C23C4AB8021D02F0A8F13A5D34DD0F094BE4E146B13DB80E1AE0291D7441FDB9505EFB77C154740C085523CB0CBE604D3610001D630DCB499C296D4F4CADF9265DD4BEE44AAFB68BCAF70917DEDC4042F16D1CE535CA4D0BE111FAE79DD1C8415CBBD529200048343125F7231470457326AA065E65E2976E6 + +# 56 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:917D71778A1318CB125FA935551F825CBAB6E31F58EE2C48D7C9B1418C6E4E12168F76F305D396CB95416ECF5531DFE441FF9E7E7F83050870764B21DEAE0D802FFF663404C45C583562A35EF79CBF22EB8FEF99EF7D117CC47AB7612CCC2D399F656C1453CA7431998DFC9000C98227D778ED0CE7ACE69B14B9FF78F6F5E631F3A4287AC4969AD99BD746D5192636C3F2AE5713FE20DDC7DF30ABEEA30F09DF6215B7368D75D52F8BEB2DC574C5CCC0A8A288FFD54947AADBB5EF9AC526C4C99DBA9AE5E6DE667BAD2C5C45CBB87DCFCB711468D8A69AFDFB9D15F4F0835BE831F87EF2949732BC0B61A66F474347F0A9E01D210EF6C11BAD2F7D189B71DC539CA38913A927AFE993235E9AC2472C78B5B066CDD7F78CBA0B27194480C5E06AFB68B773BBFDA00FADF5199AB1CD43C773FDDD7BDCD7BB531745104A375DDEACBE0F67050FA076932B42A4934BA3FF1C7151A25E729E7A636DC6143291CC515288643EB0E9B518155C4F19563A291A2B77A11689B06611FDC050BA27B5D2E34598DFBC65CF76BE88DA52C4839B3AB328EDCA047412EA3144CA0E27A73DF26721D3B591EE5107F57B162973E1ABDC0CE8F8F8191DF3B7FA29CD0E6DC5F2D4B14D34 +Ctrl.hexinfo = hexinfo:CB06F96BEDBF8D5A71C40522F435FAD695D6B3D340038C3C3A0DC85EAA2BA1E393BB9CDB40EB82E98B8676B2E25DAFD75F3F9D29C05CEF68E1395770A819E0E776E87FA30C591533FF732F306C6D76 +Ctrl.hexsalt = hexsalt:88FB98673EB298A2853608FC6A7FE6F8223C68E2E32928DBC3FEFAACD020C7FD6AA4D7B2A0D360B1BADF7FFA3BBB3F7F717441E827325D60AD383A9F645382053144B8A9FE586C642590154089D614FE9E5EFF5226F841234ED60A0C378642CF1F09D050BADDDE70C767E16956AC36B7457225A622A20F01947287DCC833 +Output = 3CA0AE073E07CA09DD5BF63B033B5B7E42C7C8205E0997B4990FBC0BA9 + +# 57 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:DD81EFC82CDDEC51C409BD8CCBAF94F65FFA7B92F111F9402B0D6AE05E449234F03BBAF54FEF1945DA +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:A5DE2A0AF0DA5904CCFF50D3A5D2DEA333C027EDDC6A54549578740DE7B792D664D5FB1F0F87FD65798B818395407A198DCAE04A93A8 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:20F57CEE02C7954D0C6B93960B599A23236A2D4C563C13CCCE3711EE35DA7240CD4B126EC9335F6AB47E95DCE9C08D5D7D +Output = E6B881CAE792079CA15F7AF4460CDC1EC21617EAC81A7816199F20D8F155F193AA833B0BF7DC65E0A0A02FF97555CFDFA7AD15746CFAD6071C9DAF3278009D148C00FA292D4CCD56E51095B4BCE786D2B676E164768B11058CDD9B90D40FE837C47236D30BC3D43D098BFB81ABD9EE6572100389E24E3E16ACD8CF958748ED156F16BE67E87D8B44C4DDBE3E796B58B57DD0A9B2A0FC0A72115F45CE39511A8CE280B7BAD345D20A55CE744543C86D10E911D3CD7CB77DA50CD7487DC9CF5785893F2B2F7AD9368731E19BD5B32DFB76613C66B8B5755FFC192457B92FB5B43A73BFAB0C8EDE45B3809A87CEF4C4D2BEFA87C1BA4DD51C620F6318C5D2B0169039ADD786166C8FDF83E2663AE9A980F9537B51102BC07958C13495049420800CE7A52FA492EC8BB7866182851D3824626A999B83263E6DD1BFA803E19C5BDFB92C128BCA5DC93AFC46680FEC420D0505CCD909ECBF479B07DB4032DD2BC4BF + +# 59 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:0A8A3769E3A926A7D8D5DFAAED6C2F4BA0934704600292826BA162FF0C626319D9F1DA8811206D803FB2BF586FC853E0C49912B3D04807E513488A502A6559972D4F72414CF4E5B246174D68E7A5CAF5F18C6466FA91694B32277DF6D3B4988C1AA7FD3ABD456D29000C4539943A0C903E5D04C2F1743E2B893086BA1DE5BF8C50E1A2F4360952F64E56DA39BCF37BB9E19BDB9240E86DBD9B3443103BBC7FDA46012C10F3EE2C1AF044AB5F31DA5FCD40C1769DBF058D7DF196E26223433AFAB50B131CC0BC7B58399B98CD665F537D97675376B635E65A1DEDCC6E4665B5891211BF8457F63593382DD3A560AB6ABE0429C8D8CC4D0B74906B12F550B3860C40F978D01E58A65F401FC3C2AA76C530E21D21CD71F5828BE2DDDDFE5575B3FBF07D1C26DB4DDB26F639CE4ED8EE526D6A686B03AE76895D1F541EFA7E9D990F6D9BB0FCE430984E20D043FB53A1DF00D75B9CEE842096A07A0156749BFCF73A3522EFB7EE2AC90657F0244517045E75C8B9F676D7CE315C539F27AE36F03E45165BFFB117A8BACED273BDB67DEA40A1AF8D64D9410E9535D30660A8F99C7A14A6A23057A50D032D9338846C030563B348204AB105E5E746B2A5BF1AD64D0757E0C0BBE19D88C1F93E69BF295448DA932136F600F35BD56283CDE0670742975261D9B5DD9885E93F203D0CDA476B14930CC75D6EA0 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 69F93D4FDE36D30CEECA54DA073BD3F6FA6A74C7EAC9F9CD1B9670498FAFB8F28FA9659CBF85D17C1BF5D1334984D43EB24D00C0FAFA6AA705DF09AB5C496307D27141E6FF85A6927E42AE140E53251B3290EB27054FEF17974E5885B90FF8B403FEC848B8E90A24DC6D3C5ABC99F06AF4DC48E94F56658E19FFCBF1E3BB029D8723513F13C47080CDC52532F281B431F5FB5B860FC4C09810600AD9950FCF0F481B3449E634F720EFF7D3B7C649D87F4992BB4F035EFFEA88DE6D3B9DE21E3472E0633BC07C03CA450D0932E2240E510971720A6CEF8B21C3063ACB1BA03D6D16AB066B108334F520F43379F8F4D784C06923214018FECF93BA6B38D92F53A433C41C60884C9A5CC071AD8965DB353009E1B7D493692C5C96C07B6BA87B60DBC8D8BAF48BE9A485971FF2495AD6A49D21624076FD330B74EF5A8ADA2170DA376314574A1B50EBEC47DC785D3D6BC34F7616F8092F + +# 60 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:B218AD48B9B67E2692C9F3B76DB881C64147A8836E8ACD85A25689F611D8D1FB03FD4392257AD66D9D24F9B21D0E6400A965C39350E80EF6AAD3C390231B4A8C7B11C6D2B82B2C04DBF86B7C80785866E7AC125C644D0CC9CFFCBD517FB26609A17A2A76744BADBBC228E05CB1DDF3682542438925EB07A6883A1D65E7EE2CBC551D5A73E07EA82A3637486CF39504ED61A540AC6FBB27FBEE0BF41D76E3F30A94D4F2B6CA550D65EFB2454CE7F6B17C589449DBF8C19147D325C9EEE397DD7C842F62A5115C81AB80386D0003FB20B7F9D7B55360783AF67904134C008E9E5DB3494707ADAB540DE7A95333B80A4BE771C97C81F591C5CC371050666A6954D36C260B4FE292817659AAE425447107CA6A7DB554 +Ctrl.hexsalt = hexsalt:10 +Output = 701E8A246857F134AC40F9E27C138A7BD6C11E292FB43FFFE72465D7F07A741A3DD7DDD36323F24522E24B8520E66B6E5A210A80E3668B4031E81DA92C74E1B457CFB1F1BECBDF74F922181760BA2839EAE1B446501E7E1CCC6CAB5691FBFE300BF085BC9F76403ADA2FE05B2003F1175E88DF35B75F3C7A1F8437BCCF9CD42AB45D5800F0E941CBD1200503E05E291E8E21DF0D0988AE473530C499DA9470C5C9FE6C7A934EA95946D10248C9A53962E69E7DD67F287108B62973D55FD40A9C5F9DC09A08FFC2DAFDE2721FEBF220321F3A15 + +# 61 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:244DFDD4A66699D38E7CD37281C1414844DF820AE9 +Output = 343961704AFFF55AAA4335DBB572E466F1B08FFB914716D1271D72A2AEFB6632276F860E617AB025A568F3C1033CB982F153A3B7F2538DF8C9721BC5B904D89520823D586A87F6CC2103E9CB1609067B5701E18687D8C432E364744253190C94CF96DC09AB9B2807AA3FD749B3B2D3FF5DD10884B66F68CD18C80D3FB732E911 + +# 62 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:7705BD18E80F4C70D5669EDA7F122F03E59C07EF5437E57F425EA558DC75A75B88D53763D54349339D9133FE96CDB991E33889A913B727AE +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:4915BF7A577288F224E5428379305453858AF5799A7DABC58091CCDB144DAD4082DFBB97A5DE500A98455E3A78F1F6C5E30C7399900B6B05AD6458A87C2037831FBA746FF53760F82386850582582AD83A49FC4BD1CDFBF74EB1CF05D773901E4AE192A2CA300EDF5844668C02B9B67C6A2F1C0D3F8265B25D3F9F0417B83D891288BF39D5940856563BCD36805936EEB5E6BD14FDA2A70A1B6837D386651B267BE6E539A86C63284419B0E68C801B94 +Output = 9CC44BEC14319346320877A7C729A19B012DC3F5971FD4108E534A1B0F56D2128755277DD77949A2905B06486B830F7A09738D0CA262 + +# 63 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:92D2EC23B2AFE5CC8F8A982319DC64E62869D9656DB5879E94B5D5282A845CFF7D6F0048866114DD061B6DA2A5390388CFFFC5EE0BDE3A931A7385C78DECE7FC2C3E5D1D6434E5ED58E444A748A211197C62141280893DDA8C657C6C4F6CC24AC2B544B75380EBE411457748B9C7F896DFD5344F37AAB271F5B09D5018F733D02DFD6F4139F1EFB0B24CBC32FA328A2AB59564833CEF4831F67DA842309D30CE78727B44F1AE2B4359703E7FDCA9EE9DF2CEED49C6AC42A84160EF65344821F0CC99DBE9D07DF9A3DE2A307E988A92E6E2DD8A528EFC67545B4CC1EA520A6D89EFD60A6F8FD17B7D207C46 +Ctrl.hexinfo = hexinfo:39AA03A1ADB71A06A44EB2A7D541910B61CA +Ctrl.hexsalt = hexsalt:0D2138358F34746CF4E7B077CDEC2353A71843043F58FD43334F94AB2D679B64AC446FBE1AE121ECB6FC3D1C31977BB12EA0CBCE07E69F7CDF5216B0212A693104E10E489E52F373E74AEBDFD5DD954A00B5D696999F46BA8D0D100D550837A1DC12FAC6E17B670437656E4DA12D89F0606CB958CC4544FEA8F0C405562BD955988D0C5FCEF6B6BA0EA2DCDE9DEEAA511267392E5ECF2EE871C8BD973575A713430C3C4C7E9C58999B1828FB2EB6C66587FA7AFD3E1D61D5D98BFB268F51D2369D0B946454324C8C65774CBFA508746DEE4CE908AB441ED770917FCA29BD10E7D8CD03A223B5B2710226425DF4D166595624E3A0 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:B506F12E6B1B9BB898DDFBF21A1815C5772AB0B5042878CDBC5661C8399E7755122D30A821E030B2668C7173E3A98F16EACFF73DC88526E6AF120F9BCD02440A50DE9CAA2E00946F68783B2B0E28DFCBF22ECA7DA8C834AED85FA9B650982AA1B7809BC3758245B54D9F06FC34FF4559C85F34F8A4FB8AECA1112D73B6E10E6E756F2A5482A82A27276F7932B5D5C005D260975E07A011E1D51E6B9FAA6C24C6D2BBD2F40418B960BE3B98B5DD5F0A0DB1D7E0DBA8E12A47632F6C3C09E863BF245692C0E371DDB23B404031E77410415A75880D2C491D657BB565E1CBF5A1FE6D7F29EEA165823AE50C24C546A6FCC9103731AAE7D13F4D44342566ABC2BF600586D8E43D21798C2070DF6C966299A11B11A48A56A7854564670F1BF1A3AAC478BB27E04718DAB5C288516C17A4B5544F16095587381B2D671FFC17D73B1472DDF6104BB6E9B724662CC271D4EC65607FE757051587BA8907DECAFF3C41E185F926597C04343BA71C1FDD42C1230C311E3958B9C10E9836721580F290D443446E8495E11E849AD8A01813AEBE2D9E87D15AD380854F098F0778009E0CDCBF2FCD9B6F5FAADD8CF2BADE08CA9DA0AE73B48CCE500311E0DDE33FBEAA7654B6A8E3B14F6DA052149FABD792652DECCFC62377F3C285A2E11C080FB1BF7D +Ctrl.hexinfo = hexinfo:A3AABB943F7B6272A1C5C24A5634D1A9A6F75CC4F783526025C03EC7881166D20D59B551A21FC2E3145F16490968F1255D1ADAC215283259FB5EB3015E77D1B80ECBB348592EC481B972EC2ADD4DBFD9C29D3F5AC9759DC0A20F7F67A07C550189F396C841B4C29C75A337B3E8D4697BC5537EB4785BABA593F4FD1CCA3924F026D5FE46C8852D4151B7B6741B31B49F2B4AA0C56D7CD687395F4D6EF513532B1852E59D7395C56618EB304EE3E505E163F3301E653D430B7272DB8DEB462C81059A5A201318935B680502B08749FA15ED38B4229559C57272F8 +Ctrl.hexsalt = hexsalt:F93B52B5BA02CB239D54EE6FF704B1A680DA9E2A6E0E3F72D7D5FEC7380695635173B8EAE7688CD442D2889FA6EB468F3308198E56D9A6B2263A1D46D60EF625F4945A3D94E4AE9A68F50314C165ADF51BD5D52E2C8AF8ABB04DCF9602F4CA46E7490553E06265093745184E855600F5D1203BA054DD6FF9E83B9FFAEEE6E08044886BC15B7E1657762A0C9B83E0E75048BD7DE2750ECE520B60D2F7B9DC3343E19B2F6CA648B34F03B1AF232F7B59BB3259D6222AC21B73F4120A0ECE1908254D3C17DD9B19A91EDFA7A59181C365166FA010C202817FF978CB86506792F7A84231E69591C95B431BD9 +Output = 8B81CAC92751ABA7860FF987A0782C42346E1B30845F40C55F56C0F512A08754E9CA87701694EA74D4CD5A7BA95A4B921D4B8E3A9F4D7B4F919C09B0FAB9E96FC32F66B82FC190B24E78EC192BD988CBDA950F82D36A9AF8E535C631A04EB8EF017E372BB11AF26D5AEABFDAB0F178ECD8DE93855A913E4922DD38DC6C00358861450A7FD44F909082F4607916CDFE9B683E2414C261895E8E111DF6 + +# 65 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:D9418C486329BFB73B648B64A3FC1B305777F85B379971DCDF84E14DFFD814B970E7D85982A5996666B07BFF1BEAC9CADA595AC35158E6B19A0EEEFC902668B663A64E6CC6F689B13A4AB41D4B0CEACE807174678F7860BF539E4F0C57D3B01ACEC70B06B84A3C4FC1E93CB2173A50EA1B46 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:9F075229B58E146C073191E7FBEC098A2FD52DBB2791B7D9964ADA373B2C99B9F8DA0ECFDC7E6541732F18A2562DA07D71680EB7 +Output = 8B75FAAA744703B280F78A37E766315DC1E91D45BCF5587E52BE42DF7818EB3404E7C13272F5E982A34DA9A1B030CBEEE873B97554FEAF669254438DE70C0D94BB0A7750519AA3D72855F86D9D0AE1088A21413A843C55F6395C567334AEC645AD9C8729E0BF904C3DDFD674E15A22F1FE06783BB1BE66E45502DBFBDF195B69CD887793E3E5452A2B7ABDAE3921AE4B49905386E15C1B7D9CB73E41005E2259E190F2BE7AF0EDD02A3677BC6A503C5939D584CAA08566B0 + +# 66 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:0D6CEE8A509ECA16A70BA6FF787AB2D2D48E6B0D571E83AE55EFB4100FEB413F984F6BE97B1F1D2A16D7BDF7B3BD65DCE9668D27489EE4785569A96EC8E1EE640359BDDE569C +Ctrl.hexinfo = hexinfo:E91862ECD13CC4ED404BCC4B74C6CA371622E09AE5098903CC53CA25EB1A4AE430227FC24621443A36ECAE4B3BA1C4D9563F568616936769DBA80E1676FADAEE9607EC389F21766DA8F72D4C7264ABDA694120C609E0EC1C5B1FE3BC8EED31633921AFE67B2D1A76065F6602AFC289BF659C03A85D130F45EE6866B9987CCC0FF9DD0EFB2311776DE97EDA1926DA85C1D97B395BFC2B40471DD3F8F39A04F4E0788CDD3583623B9FF800D49E5B2D19E65B00BD8D5D459BD712925E5EB06F6DBE1C36463FC1E0C2960897A1980252DA7B31A86207C21117BFCB9E1545F843369998D7F136A84A8FBE08809E7405677527D857A2E6080595 +Ctrl.hexsalt = hexsalt:73707C17895B3C08C42B467D40BBB2F9CF3F9D2D031AE4A4BF90DC390114AD6359EA8ACC5B5E9A5180575C77AE0AD165A0695F4B5DB11AFE3DD87523ACBC5F20A3F587112053632E8AFADF1E19217C34B488F661345158E1FCAB1FBF8C254B5F7575992B3F85EE97CB939CB69317AA5C970249F81CD5953D20C7970EEA2EC227B17236C37E1436FD801336CA8E79A894BA0AEE4F4DFDD2AB39184076836EAB015E2B303CAB6467865197F5EF81CF55613D1A7D96302053E1AFE128E59A88947603B799E3DAE6AE37A01F70A0DF818D61FEDAFF17E5AEB9F80F0A225A9B07A5C237D4710E30533B3C326244 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:739487FB3330173D57D3866408B4DF40AEC4146C01226187E4BD6D472C15B83958F401C30ED67B552AAA907E6850D08AEFCF73E4BEB8BA755895D2AE8542E8E751EFB4D93FCF1021A9D324BC97B91DB66CF38A14FC0A290CCD40931EF824294E67283786063C7D79E470EEE8C588B5EBB4CAD2AF914F108975BA16BC49F49197BBE9444DA4D2803EA21B +Ctrl.hexinfo = hexinfo:3D30EFBEE5B3F4EC4CE3CD27B640BEA96D1DE06C131DA7A25D2B845FC5 +Ctrl.hexsalt = hexsalt:96810209753576135986BE9086916616C386DD865C3400E94CC6F3ACF724B07A0D486DCDA18863B2C4747FBFE6D8DA0859C2D9749D6D3E044FA491D9E83A87D846A469619AC0D99CFA7AF49B38508DDD9FDBE77FFCF61F77AA088D7A255D2CB80FB70F73B67AE44141D66ABCE4E90CDC1EB73615F39690561820DB7E011A726536D884442CAC95D6F1DA168D4D379785878E9598C3639093FC3C204C50D61B5863B8F37B6E936BB450FA78832A8C93386C2B551C73D61D2A53F3D89760E5D06A5E401AE06F03B1DCAB086EE18DE486D4D48031204079997D98637E1F6F16BCBFDB0668B16167B89E4C95960C53B68DD21348AD1DA4AB70C6F27B4728A1FD724114C2971BB7991C819DD6CCB1408BF8E08C201DE257D18172211F4B7EE856741947D6974C961AF3302A05EE261E92E63DF9307F1616B917AB0F2E35AACA47878BFDEB4426C9F2110B36349B6F7D91A157CA15C570E271048BFC603EA7262A65C5746BB7C0EAB053BEA061881B45140C4ED65BD52F0CFBF7B5AB2FD71CB0B16DBE50E08389DF77B39F45D16BD927B0BAD37DEF5993E9B5A6F8F497379E5099900C3BAFCCFFE889 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:432903D58D9751683BC3FB3AA0ED992E5045B8BCACE2A455AC2D139857E4B8549770 +Ctrl.hexsalt = hexsalt:39AD847AA8DC2B8AFB913F1A6D3D10372090F8D9D07DA3094E46E367F7D9CA8802989E19C1960BDBE3685473122B9BA4FFE2153F154189D7C64610B3B80EF24F05514508E10F1A36CF0E1B59556A505FFA9B75EA29CFDA47A18028DCCCDAE9FEC1A9DD628A954074CC3F0EEF892A58EE22DD8EA10CB4F9E2B4D09E2184E675DEFEA483AD59733D883D829E22B28E1840A2ACC342B8E7A3455736D5C71E7DF76B61C17EA16AFA9BE5204789AFFA50198A97BD9F7B51D79F7C46EEA8F4595DD0C6329873CC18B0FE4127151A5863E934FF2B2E24EF +Output = 8C8F535C8F888948514A3C3FC042694BB3458A0A8A0A8FF2A006247DBE9E19119112AD0034EB18CED6E77E172E8EBA01D0A1B8AFCEA8086A2EDBE5F72C32DB6F26201108C8A52A525DF03562193C9D73EB54F15A576CFB5B96812FE17552BE5BAC82F847EF00F3350F7FECADAB434BD11F7F7FF226D39E2F0DF119527B1A64E6BE61E5EB59F5FF204E6598D43525B7E7ACE224C1E52C9D7FF5881FDCB3A3C7E140E2B0E36590DB836C7F8110E84EB8F6EE65B4D3EA2E6F4DCA0D8283C586E3CC20C8B62C280ECD290D6C02103DE5FACA4039FDA764D4F374346A3015AD7BC9B8E4244DAD1AF5101DF9849B08FBB879A51BBE6D49BC8D34B16060963FA1AE6C2857549FE2A453CF13DBDA57FC28696C5BB676572D56CEC338D82A2570995E45E05ECD4E37D1658C593C042183C3FAC5319FE06F96960D405A3232FAF1635B6C77EFAF81D856F008D39C05C5DAB9DD8063EE19E4A1F6BBF1D0B5B199C989E2D9B55DC6E15B3BB919CA81F1FFA6BF1505702423867B43F4CCF6679AC9476F2B97EFF3CCE2125765BBF83F26FA4C966CA185F93D0C93BB5E6156ACE21E2CBF896CFB83333CF641C747684DE9B717474FF79252873D387B38C17C5996809793E4FC6153D4A7F0F47F388FFB4F0F50FACB1B6679AB6CA9688716BA08A9AFA42097F0DB432D7D524BA2618E1F4FB2520E9B7F + +# 69 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:B226226C3761777B02FC1E9159E3E382A1298DF1BAD4A92488A004A3F9F37BA181EEE77594EFD45A65EAAE1EAE92C631A5728CE3BF44979A9CB65B0CBBDD66B0 +Ctrl.hexinfo = hexinfo:BC2E70940A98752F0C0F61D7D45CFF72EDF1FBDC0F2931C8F6EF69614CAF0843EA5D461DB8F288EEBD88D5FAA7E99BD213AE950F1F8B94024C2887938733B7E10909C16F2E122182011B68A32C7EF17E83F0950391124DABCC742FD9758A0A262C017898681EC2A8 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 326F3A6809DF49590DAD2FDD992D2B2ED91021C5FD2692D8FA60AD098A921AF189119D2C3C4BB41243D7B266CDC40B55A46880D2F217A206F2CB8564718D7C1E084F9247A2D894A7B02DB85B35798D78C865D9CA9A2FF3C9F65DA4BBC297A26394BA27495054C1FFC1131C51A472B692CEBBC3D546F6D52A55E1397EE36C240933FBD817D162E49A9BFE0241944E613F208C544FC788EC8F4916A6C1DECBCAAFB6FE0F45A6F895AC12AAC35AC646E08AB21CABC35DFD2922789BF0AA4BE658C0D54B4CF7D434807FECAB72B5B3E97D1AEEB6BD91DED92E160D73C67302E95BEF7FEF4E53A12FFBD9E95A604765354661E5AC216275279124F4B502B5F80B2AA49562A6627EBC50D65F1BB7EC4E168E8342 + +# 71 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:19470EC37B657274B7BC2A09DE8714E3B15A593CFE80CB567862EDFDBBC8DC04E176FA8E53E28CDA00EED77C2F5B42B15941B566722E0A13D662A5084072638E395A6520396E2567C1CB6B0894A1B81E6B2E701F57155E469633FD794A4DA66BF66C1EE779ADDFCA610D7CD074A147D3DBEF56E6DD5AFB5741DECE193886753D9CE0AADC74930DC2154E79536D9F24654D35FFBF8B424BA148927B8770F418DA60EA7099069508DAAEE22929FB44EABD663E0E5060D5280D7AB1717D6EBCA53E777497585D8BA45B865F94B450C552BA10EA4315338F4EF742CD25ABF08F3A43967AEF4DFEFBA7AA5441E0AECD6ADB9F5C620DA9FF3BB866C196530435F89D670E621E2B64AE1C1D934351ECF60F8E95D25AA38EF649A5B5A553FB1B183AEDA52ED6BE5B00ADF900F004F2A5F15EBABDB26B3F239ECB3ECDBD1FD95EAE0D2185E9424BB1CD4001117D425A351663D47EB2A9293AC0D7E879888B9B02BE76424A390809C5DD6C67DBA6FFFA8745C658592197D4F0575A8DF208281D341BA81077C99FFB6EBDF616879A80954EC9F1A2A5BFB7AACFEE0CE93477C6BCF3F3015C3B4DC478E76C1811CB66C3FC418F04B9C41C113678E35D3C41876787CEC27D4A97C2245383B5BEB7F52F8E2D2A4D719B +Ctrl.hexinfo = hexinfo:EACBE436E552C3EEF8A80C65D0C60DA242F1B9E81C480BD1D03395A3E80D7DE74163DBEDACEFF3A1BF0F47B40BC9A81FFCB75502C34138C5B99126D9F482FE405C172E79E60A5A98F47C2A550EC463F70C8A26E64ED9FE70DCC1F80788E71EE96555786EC0B5AA239DA3DCC2B11587B198AEC1136C6396D485EF2E902DF83BD03EDB6A9576FBA6CE9D9249E4AE84600A5226FFC3B85DC4CFEAEE6A678347B5E7888B47111FD9D798727970303281C3F057B1D8E3DFC35C85ED8A6E4D94 +Ctrl.hexsalt = hexsalt:9536F6E9EB81984B0FCC2CACA69C3B9A75BD8C60A7507DD1C080BD6265F4DE41870322AEF086495537B55464658F103BB9462616FD1384B8E4E76F34D6D0016330923CB7D7F5E19CD489742B0862B830B5933266570ED4C3BAFAA3D2221DDEABE15CC61DC0C6CFECAC7E25D1D73FB287B99251B57BE2C0F7AFFD7DA7E18D1BF95A4B6BBBEA71C20648AD49180583C138A184603E1639F64C18B18F82CC179AF6972A559877540C19D068EE722FD8A83E7F4ABE7B84B224B0E3E20FF68A926E371F79F1ADC240826000E4F03AE9D92F28A719153B4FBA6F88D818D9F9B50CFDC0A3D84C5F00505895850E35F43AFCC8BCDBC5038753110F6BD8F1FD1BD6076E36D82B37B1960BEDABA1694D5E264779D633AF012443D6EBDA8AE26AEDFBF9FFD26C5C3CB4D2FB6CDDE9475D3FEC994E42DFF914D5DADB9214DF0AAC02E8D6F2FFA939F8748A59CF4785DBFFD5 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:CD322ABEBEED79D448D66D731940DF2BF0FD11F483352B68A6E1A1900EA7726ECA61FDB340900E2B1295C6880CAFB26A3445FB6CB11C1ECBE56A4FCC188B6A0F5E7923CBAB1371EB69C211A200 +Ctrl.hexinfo = hexinfo:459873FD7F9FA24910BCC8BC0C5DC1C607C1A5802657D4665C1A1BF907CCD95651EC95EC2AB18D30C53B84734311DAED0DFC5F01CEAE38DB849EAF0CCF6884942F0BCEE64ACFC366C3732E5F3358040C27EA618C6108621FD3E0BBEE1850A3F49BB7CC481D01D86F89C00A30CE0CBC408CC85D735C204CFB53ECE8223E4D27CDA4FC6CEF9991D4845DBEACAD04B60BBC03FA3B401E47F107A765D9F286352D356E0EE7D9C8BF3AC8087BBA4E27F3612DDE6E586C8395DC8BD635AED35ADD00180CD3A165E3EA2B5B66BED6FAD3C83C563934CF864E3A091074CBC4F41BA187DE768E16634A9A61AEF5A7A68CA551569B29CA74E1BC77A62237EB00459921030D4B7B4C29636520AD158CFDF55D41FC74105D151EAED25AC2B779C96A48773BF39C03CEA2C667F93EE822B417395E9C015648BCD415A0101A1E12915CA308D0C9A33753F94252BD +Ctrl.hexsalt = hexsalt:D79F7231B526F963E9422CEBA17FFF1D99A6DD63EB68AFBE8D0D44A1DC6D7A8CF895A718C8CA1494074C3DF0C3AEFD0C453CD65EF07E1E7FB73AFBCABA01B02633F0999F8C44596F05CEE20AE766F989D8FFA38C94AE7C9234335D22391962EA572557BD37D50CE8C96B0C6D1053B3145D34E41DEB074C8AADD175982D23DA123CF25E9A7B56BDBC1C8E94E0382A63AACC8A45142C9EDCB5C0D214F59228775D4B +Output = CE5C7067970BEA9FD6BF00920219 + +# 73 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:2FA0B1A7A9FD3B2641F8A9D8B65FD6C039C9D742D55F82317A46554873A8C1235C87127A911083D2AFEA65C5CAE56DEF152BA995254930411A42B82CCFEB10A6BD73BD244EEBECE25EFD8B05A19D7432732533844F7F971AAB61667EF2E1CF3AEF06623E18E11448AFF814BC63DBA380C0AA0E9F2500AD20B2D50563349CDB72BAEEE0441D35DD82C55884FC9F49F0B1C49A1ACD548929D04A8074F564D9A134F5B406538C671BDB7863294ED1F8A027CB6A3DD5D0D027C0426DAB391056E6EEA656F43F71BB1B0170EA9E7C4A6B3EF6B9854C4AC8478AE9F4780FA7698BC617DF74B90FEE59AC18B4051D5BBA1B38521515C4D76DC5636065E3991ED4CF078D45589883BD540C7D5C +Ctrl.hexinfo = hexinfo:A8 +Ctrl.hexsalt = hexsalt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utput = 6FAF9F7086C6035CA1FE068CC47E3DAF271E28ED53A7BF1E5012C54475AB532A90008D0F4BDA4D0DA9B60F3D77637F9424389CA1DA37A232D8AE331D20D4B149289B8595E823DA47754101FBECC18FCD7A5EBDF83CADDADE64A9F050726FF8ABD0E7B70BEB347B61367A681602E6D3EB3FADC06A12ACAD767C5B8D098F9AE29BB5CB3197D6606622ADD153F26BE8448A4B4D7C8DE2523BAD6F0958EC4AA176C6A5 + +# 74 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:74D869E949DA44BC512AC14DA070BF6118053AA9E70182AFC61DBDE7536DD5FCBBE3212A41EB984DC90F0CBEE2C6B0A80079C7AF8AEEA39502AAD5E1270ECB5EE8A4145119BFDADFB4C4988B96855A9BFFE4F61ECCBEA0CF343AEA1CCA4C11619AA3443C62AF8DF698936D2ABED8CFEDC6A02E397065012CE17601A6B6727221EF56636673213B2D1E6684CDEA814635E1A08E3D6E01B8FE09B75E9DDDAB5D1C6157AC050EB08D55DD9C3A28640BE33F14DE52148FD4799B5B7217007619C9598FE8D8CDC15A1433B41D11E79C147020B7D5B7A605EC0539256D5F22E44273EF83D73CD42B9B14CB84570094 +Ctrl.hexinfo = hexinfo:65AAFF7D90EC24BE08758E3D2D53C67DC46D8916B6C7249446EE8F4D0D85A63BBE2CAC75278DAA46DCD4E2A3971CAB3A6D42B06AE0D3921220270B3B320092EB182559D98D33C0 +Ctrl.hexsalt = hexsalt:F942456744EBD068F162BC0D842ED0BF13F30CFA8B4A8F481F30DC5C4A01BE7C1059FC427CED56E663882DF855932B351C57D77ADA5BF2F584C1559AD233F01F5A11A0AF64EC16EB6DE7557D3F140974CAAF903A20198DB009602F93D9C3CEB9056D0C5E07F6E4AC92F893680CFB55B4542E5EA0EDF68C6770A8A64999A9E3014F627995C85DA3294F7D31AC81FE59AFA9C93CBDC51D1B7E02D5BCAB1F342AC4A51466 +Output = 317A522F2D49058C1E39EF0AFE0A96E4179B3C9F2333EF146102A9B30C1464FD1CF83AD1D995C87F114290D89A4DBA188CA39DB70358363D4C + +# 75 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:E24ADFB3D2C3F9DF44E0DA09732059C676EDE15B2BE29890885A7CCAD9E9852516A2C8E1D927DC08F183574AFFD320C6BCBAD9C2E4046CAA2CB8DAAECCEA629C2ADADC93E6168050B0C65F988CC449630948B53C85B0FFF235AEF75A778CCF501CE40F4836290E71F65F72E4F7A2592413523B9B3B7F803A22 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:3371966FDF0022F94DAE52B211DAA65BF2A87296E2A2A87D8AECF5F92540B9B1E0DC292F934D7A160E1A170CAA68BD4A0DB4B610EEA6CA5CA02ABC5917301364BBFC1ACF25B410A8B8603DACFF48A847460C2A39A474AEFBAC4FE3A3F633774CC7165552B0035737 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:FE9FCAD56DC1E61567645FCDED68ECCC9B7725A2EAF7DE2DBDC38A31EC2860B6026C1C93A30C0B720BE5682D54016BA80D47F9F9EB00B41B336EE27834F2FACF92B3CE5811F913947110A29E12129B9F3CBE23E7F8F26AD1C52E8DB6A17C83AE837B3FEFA0A767312EF1EB56D17949C02583F5B7A17D4AD1A36F00782B42865D6674185CD3C0233175C56542C30D41C6A6B8F828D9EA239BD712AFC4D9DCF69334AF631240F0791DABCEA2C41922E45234DA5521D5BB0CCA87584D4CDECF0018897E65A85F75A0FCDACEE3E6B5AAF4255F8D94D9F57F129958C388E0ED54EC +Output = 9C948D2150A93647532D58C26E96119819066AFBE42E0DCFC473D95CF414361D415F36AFA78A950C5730567BAC280D0BC01C68357BCD654C0D9DA1967D73ACA336EA290EBC63F5352D154F4C208375153C3883C94FC134684961DCDD05279BA0C24D398F6B80E61871 + +# 78 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:946FAB8AB2F534F717D45CBBE6CF29A6962937823DCB944D377BFA6B603D85627DCC7E9EE7002B805550CA230D5147B5DC7410212F1DCC130E928BDD768A48E1F86A0C2E85061AA74A66A009DEA2DFC25870F5A81E7ECC8AFB04A402A875E6F65AA8C6ED13A026D21D2F9FFCA7C717B39533535D80A289BE5820CFACD838D6E96347D0F55575F6ABCD764BA83C25AACAB07D3A7F5F4A3E2A9E1C630A4CF44868D7DC225191C731D0B3B2A7BECD27DBBB +Ctrl.hexsalt = hexsalt:6920B0AC61E418459BA11914B892C28D69E33D3625A2ADC804376925B105C2E5AE75416A0149D213FE8FC019CCBB7013D39BCD9FFF +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:B1F5EB00F07CA8E989BCB284C1AC6A4F4AD1755C87BD341D292AC8FE2F19F5CFCA311CF72B4C6180D80D4B947B1DC51EC747E18A944B14CDEC174D52FD81F7D4502EA187CA31972B5B09A89C8B2034777CC67F26ED46FD6CB9E629C278BD8A80A9D6B5B09442E5466ECFD092B8CEB415D9C60F8802A0AA06DE36C9AF7805FA2B9B606A3F360D3D8C4F81C6984CDCA28296A1C773E926E11315EBBDD1CE34C835671C6E5A514AB6A1 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:3140FC9F1AD0ADCF01B7770C789A8B5640A1F5B073AE9BBC1467F1715B0BF3F99B25B2D8AE8B733D647C141F07640A9E1874AA0DFC568FE418AB2B8D0E114B15D77F718339A4CBEAAEF1060393B46740F4FF83A720CB780DA9EB7D7976222F6A7FA7D46EA4FE9E9C1BCBD9746339D09625A1AF3D7CCBBCABEE1682D740E6B68866693C634A8CE2A33DFF73DD7666232BC3BD602CAA95D3BC0B1EFB86A2DC9B8EA94FDB8664935486CE59D34F88C7CAEA9D24B3DB755FD841F0A1F79E13B0FD114FFBA54051C0507699D68B82D7C45E02BD0E379FEDEA8A4F902C47B50AED5C5ADBAB14E6CA87F9D4C4A0C600AE696E3756018C6F0AD9BC63E16FC84A9515175FD63AEB46FCB4034A7E4279AA4D6BBE5976DCCA214D3394C7F1109BCDD277163D4A136B6DC2E5142122DAA39FA0AE747C3D9AC1AB53627342A7AE2B10D6262422E11958C1E8FCF438881D84C1763B751D2171F3F699F757A3D55469B71D9C3EA69B19DA15CB95ED31915BA3AA +Ctrl.hexinfo = hexinfo:678FFEB9FDB4EF56C869669EA1E7F3B285BF71B850F319C527D52D59E6F0898BA9FD313BC7B40AA0E2806100B30CA96FCA4C62681A210598CAC56D0854D2D6296919AA4A56BEFFE8288CDA558CE38B94DD822BBD1AF2A4534888F9C69C332CBDD6EDE33EA187F1F5097C5BBF754D20C38C0A3C818FAC174D574BD248B40865844B4FA2ADA7189F1A03BA6A +Ctrl.hexsalt = hexsalt:CFC082EFF8C1B5BE38CB98CB13C19E03E43816A9A7F2FC8210AD4A671C8CB1828905EF77C81B5557A915438DF057E357FF3C486F4C63BDBF374A0B4D195FD37B588922F7199D402DA8630C65B234CD1BFB63C6EF08090CACFC08150848FDBBB67AF5C1BD72DEBBC62C5179590FBAC74C53534BD4164D711A4795D5D4646C7E22BD1C207980206F4638DC3D7A245341D2DC7975C71F78D29A6F42DEE225F3A369CC9DAC518DA4C6C81B6B4CE9E8E05D2577FBC808D64BC0696DAD1D47E98BB285C5255B8178B9CEA5814C12DFE240478C89C76DD779698F271F250A5B4947142E4B2F29306DE7EDE5D341716672DF8F7808 +Output = 6FBAE96F32C6FD4802AB82BDF54ACC46905E950C8342E9EDBD39F15EE5A9A0C80F57BD3C08B54065C3F929DEA70EBBAFF5D51DEA38C686E4595C1AA23135BC + +# 81 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:0191F36E8DEAFCFE937A5A8F980B11EEE561802FF465FE5D2320CEFDFFCB2556815B9690ED093E70A2BDD16FF7E1FED540DABCF84011189722E177CB5B9FBB64EA517196E051C8A25AC1410DFD213E9AEC299DBB2F0FA8F2F277E2B6AB9931E3CACE91357BEAFFDD95EC08E9030B0F059722658D8385337B87EC80E02F5D8E63AA44180C26D5BD51B62040628A30DE7357111339FCDC28E2DBB70A383BB6FDD5 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 58218764C2DF043B4243F95DFA3DBBDC5F48600FB9E761F8DDACBFC4 + +# 82 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:6257152E5BB9BE20E1BB9CB20529BB208BDCB403AA5CCEC8C4E8A39467A00C79E6C4FFCCE6A2E724BD8943000ED34E4500EFD11AA873D46124FBD043DD7BA925BBAA86546FBB105CF65D767FBDF2C4942B811011C6C8246C186E88F6FEDE81330801F2D2687AC6110197E3CDE0ECD0ACF1CF215FAFB227AE7DEFCF36CC11F3D92B566C8E9EB5644DE0C0C4ED77A25CE7A55407F2B8AC8A758F9188CCC8A7D1C5845A6F3CD47501F9C1DA0B3A27B64005BB97DD9ED678349A9340 +Ctrl.hexinfo = hexinfo:B7954071BD5159518C454F164F490441FA8856A39F884F985ACD85769AFA76B3968CEAD647BF51DD33BED511C5170B6FBADEE732450F66A16B88300E2F8D10 +Ctrl.hexsalt = hexsalt:6A31F79D469879062AB92B3331C111BA95114DD4E552DDEAD371D4B132F4F90864D8C37B4A87E4A998018C41963128BAF61C3D1B6953152DAD42252B411108B7FBC2655A7C08D6D22DB627FB7F8B2DF99C16C33BACF4CAC9323F83215A115FC0FD0CCCC42AC5D1B957E910331C486D30647F3DA1D205C4C8868F1F4DC22DBC3DEA4444EDBB9278D9 +Output = E995BF3CCA19F971F7BBD8AE18B77EB73578E61C98F79DED754D503F2FFDBD462F24BB13034C9C59C7D3468CB0B7F27AE69A25D4D833A8D9627E98BDFA01ABC3BE8B2BF3601C3CB2B321964DF477ACA4AA6C2A99864614225DF7AAF401B3725210DFCA57B976DA0A1B675F6E8B262FDA78398EEF19D61303B98489C6F5D982D38FD8020BAE318C0E3B680F509A9A8E919BE254A616FF07E06A0AFD8095118A894DC9CCBB34004F833B343BC5D62A1653A98A11FADDB2BD3B96B831D3FA0349754EE2C8514F85DD09B3A901D00740054A28BB0623155AAD4D7E15EED8C5777097AA92B74630F868F5DA9B926D13467E6A5A9CBA94DF40D97EF9669A18462166551E3D66ED8D7AD8D9A3E5714D9674D6C80023CF0D0EEF7EC541E8A8CD92FC34DE86830AF6927E47B24FCB52228483A5D3831BE10B44D5C45D17ACEE1671F96B75AAD7F763EE052BD99E5AF56038BE8C3B5B8256D3F0B0FE6A30E08C006FABED475C88F63848D29DB6C36578C3575DCDA7B2C01D2AD11C5E90AA36A486ACF9FAF51D9745DE1DB4942DE1F791EAB1DC456506172CFA9DB56735A5629DBCBBF8B2387C5C35857BD9508E0D776415D7C6E2654E5C011E23319BA66CB5D1A42E65558B80F163FB9D2D5F58C6C3375E7F4702F63DB6B3E06BE48A76C9756E1E8EE931E6 + +# 83 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:11C4771C4942059C11166B496EDA4A31E63A2E8B6CA8674AA7D3663F7C8D0A42960909F9FB6A58FD612326D43A1E03D33C4C157701A12C1BBE7286A23F66BF38EBA56872AD867EFCB12F2D98C325BD2D75A6A53CC5F5E8FE7BB67F79660A2C8EBCEAFAF74C7979E188DB6DE9A0A7D23EEBEDAC6CF47C22E59CB4EB276807D71F19CD409563A81B22129AB8E7DB85B366DEE8803D2A455BFD7F5D9F679B8C7C41C3486E530EB0266C2BD6B25079A2423C1C87B4E4489A6888214E46891446F9C5EB328A1DC2D0EE92CDC9D792CD7D4CC5E7B4AE955267734D663124FC42F335036980CEC5682AF1CB1C064BBCE7CFB9454B887D4A496245B9F8F247B39B0A981886BF6287C3974E64FEF8F897206B +Ctrl.hexinfo = hexinfo:C2F10D78E7BD88E216AD982A742FE593A87CD23F6D4E605DCD6F814A96A2D38A8A233ADF7BF4D64D9A2FAEC9841ECED5B67E6DEF772F6DFCD0886CBE0A22 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = D8689D19A5C258EA3288CE6B1DCC72989C702136BF8592856F9F68432ADDF7F344D4D2D40AD3DCBC2A5C68CBE08218C1F09663AE819DB9578BEE4E3121F8CB18BF65F1C5CEB13E50ED006494CEB1C2BB73AE58CDE803600176B802F7E9E5766CFF02917B7922CB69FBA7E783787AB537D950C6E898E8516A3315378F4D36C3960AF070F0A9827372143F411BBD96A260D7D56A5760CA9DC53C787ABDFD9178616642DEFEE747AAFACE63CFE27F121813D3BD41B49E0752B6C186980E692D57C6DD14D431F0F6470D581BD166B422770DA93DFB5C83E550C18B0DD36917F0869BB58809540545F5337E59C845FE01DBF61F24ECA04316838FABABC7B82967C6E0423EFC5183F327027D30FBD9DD0D5975B26A01C3F096BB3CED09E30EB2A9B5E8288D7A2644CEA65B4BDE6C505F1DF1C85B4F6091A99C2F707B3208D479C4E7F1F88A56115F5A59B78CF466D6EA00B1F61ADA492ACB535F01FD45E874B332321DE734976DE74962A4F9BD33BA501BFB8D425DC450E92839812C39E27A828C6546A7745DA3831535CE34DFB9BD05C6B04B74D82DE129E7C8E07FEBF6C9FC4ACADE92 + +# 85 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:3D199A570AC08FD7BF229B1E97560551928E30A3825E0B5968D943BB3D7A2CA0A387576E6A4C5D846C831FDC4DDE916AF06666588F3AEF958805A36744FB5BDEFFE8FD28C1F5B8F9E6BFDE71F3935F0C4188B799592C89A0B01964234544434AF51370ACEAD3F3A700BF8418DB9FAEEC29E8AC884650F27095E7FBB49DB9B96BD8B911A27F88F4ED11FDEA4C9C1E88ACCD01DCFEAF1C0406B5F034DFC004A5EA0C2137634C7BED05E75BA44B57A860C9C6BCB942A3C58D0F1C5D1D6D8EDC49B64941F4FDE84F68864480C43C2C2064D35DC2BB0ABAEE2C001E20B2B5023186AB98D06BBC7CBE8C82C77331CFC6AB30CF12209E1488E286B4FE71BB74D130FA754F8AE85CF077F3FCD744EC41A32A71DA9584E5FDA7D636812C5C3470BA63C6B3B5D5FA3786C554F81D46EABE63B31133E176D898E3B04A4AC26F21446F1142C10350F5B45E52516D1DC8ADF220F8F04EA1A481FD24C903AA89588AD83271C0CA380BB75402B2D76274FD62E75BD4A34D4753B630DB7BCCBAA4F76635B5C66B7FB008C6C44538A257D55D79F184A8A2F08E3F9E9DF171D3FFCFFD8DA409ACBFEDEFE68FFDC5318DE6F1A7A1AF7A9CB7319B70E274B35A663F068BF5D21F94FF770CF38E3BDA3E6170B452F857B0DA8AC5D0AC3808 +Ctrl.hexsalt = hexsalt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utput = 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 + +# 86 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:05F0DCA65380FDDBB6047C3AFB85597810D4F775BE9BFEDF81B1DD3D77221869EF64988D0EDAEB4B43DF7E9E061A1B656E82E1D3B309799D7DEB813ECC41BA35A2835517EBC7FBF1A7AA7F37387CCB02EFA97E3258BBEC447B83540ACC92F6C217B71AD21D0B0FECB4398E9F4EF420D2F54DD1C204D2EDBD557222FAB3B02B354ACE2C584FC150C16C8204457842B79E7D08BAF7C8409044106A936DCC7B6FB97F07E106939DDAB04599039416FD27E9E0EF752369AB3C2CD4BFF62A71955B6F171A43A02B978EF22B23A2046D65040694040228EA86D3C2A70D +Ctrl.hexinfo = hexinfo:5245D627798A577C79A94068C0EAFAE28CBAF7C450D5DBB01F623E84BD4386D330E184D035FFFF7350F6FDA351BBFE22310FE298AF9814D7160C2779FDA772764D9124BF0C2BF26E52A65C64ACF2BC47DB3B2B2FBAD36455A091FC276E5119AD5BA9960D02DA5D5C3F9C6B14EDB568123495CA1754CD20E39F27996A88310ABEBA4A1A14 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:CFA01753F9BF46589AFD424783541C3AC1FF0A8BD8AA5ACF5973EDF445F7A628A99EBEA51E144BC70058223787FE037CE37965843995278E463567448746B0BD34C94587D000B427844421FF38A005C0B8743BF6B5DBF2EF268FA5D33BD00B21585BD78CBEBCF01E701A602C844D1DEB09A315936709180C560443C11F2542E470A64D568C0F64CD07A3FFCDE849F36951C4F87DB57CC7A5B1649B2389F8C170E8487578B76FB00121CA0F2F +Ctrl.hexinfo = hexinfo:701FBB3FF3C14E2A81799A47376532D4ACCFCC47C2BB54028141FCA782FD8B03DE65EBBE43EBCE13E174A28504CD29DB143B885BBE26A35BDEFE2BC2D5309E23FF9F1561414710352A8B6D65173201AC03D2D821208AA2F3C62D065321F99E4FDAB9B8057A2DADEC5DA9E6611A6988E4524CBC748078DCB7A48F8EEF346DDE11EC88 +Ctrl.hexsalt = hexsalt:1B21FF11FE834B3547424D3A59587C1269962D868B6E3FFF479AB2E631024BE8DF6CB98BCFBB483E +Output = B7B975385B84F6C29FDAEC8E33C22948DD08BED6655BB1F1B3CCA86FE72F37402BA9FCF8CBA9265CB740D0E48C12ADBA8F8F0844B76A61D4915C51A2F1CFCB49578963D2111A85D0AB6AB056539D25AF7F809BE5E4A77A507C1C55E0964298CE7F5E859264429509E0EA7A6BC400B05EEC012D6B8F45CB91DE55F29E61AEC05D4577694DB4405E6B14BD4F9D6E3FB4A8A19B73ADF76DD65B5C4BC04A78A7011ACB0514356399DA1527BC85676891B0F35F9B35CDE076EF687EA0935FB70B57D66B1B1B4CFC + +# 88 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = DB8FC861395EEB7CBA1865E25FB10B0103BF99040C1D545B2785 + +# 89 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:1F91CFF83BE3FF0E1D7DFEF24A9777D2508EBB91D7CCC119B147D582B402C57E9204DE8AA8460B44FF87ED3BB672E219F1A1D56450FDD4FE1B783E4627FF960AB8B5642CB1687325F20B8EABCADD91F08DFC814B0C7E34F73090F21B6BFD508E33B71847626F1673ECE1E284F4058E0E93AA44778DC9C2D1FCC79CC8DC6007D59083B059EB249AD1740F14CE4F30BECD58CE7B73D3E011E310046CFD418A8201B032B5B3D2E6DD0F1D17579FADD2D569C4DE535E61B7074536833FC934B8E9CCAEC2A1249A82ABAB2DDD2ADA25486750CDA1B52A5731C3 +Ctrl.hexsalt = hexsalt:B8A099044F41B8F8FD0411315C09E67609892FBC48B488B90C2B1F021EA08F98995BF1D3B04FB74E98F248E8441F6E0BF208EF788E9E48A9734954068F51EA45ED5651CA15D97FF902BD5A905DFC036132AE5309E67DEFEA2607AC3049B90BF283A6E54880A0BA4612D5F57D886EB020799DC09B436EECD29FD16ACF +Output = F9ECE826BF8A742E53AC2BA2103600491CE60BFBD58C96808D3C4FF15C9F73656947537A45ECC61D78F7A8AA129630F068CE62129268474E2760713FE0B013FBC19766791D53DDCD245FFF0CEC53A50EE02201F45F + +# 90 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:6D0BC0F3F0F4929BB4C6300E2717F077D8423361508A285DD301BA883E35B3E57ADC248580A15557AA7A65904F846CEDB131A930749D5D92904194454C3D161A5780939405A2A98173A7FFAD1CB99E674706C6544F0A660D7029272A23C8FEAA28824AEEECB4F37786F93ADAABCEBCB86BB70E4AE73E9CA16E7F48F8192F7BAE82AA7CD9720A1F5551AE93ECABD48DB92241599E768154A45BBCF80B0A442519E6E6AF3887DEF9C55685CC3CE2F85D668B523D3E49629431E303B76BCF76DB1DEA75E5083B190C6080A3010BB238A71328C781E561108FCCEFEA52943F7A6857907E748A0C852E0D389F4FD92E841B3598F6E638CD6C +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt:6C79FCE5CFC0F68E6ACFA445C77D076877DD3F2061EEEF6760B0996396C5BFF392CFF473145AE2714D6E216C328EB3596407FD155BB3D361EC113FB13143FD8B3BD7D37AD76C6F74F39AD4354FDB799F62CBA69351FBCA6549CBDF84CFD60B21A47148AC2D16240A9A4E1125191D2CCB950E873D64A1FD83830190FB770AC305BFEE537CA60EAEEA080B354E7F4D66DAC7568E93DBCB10F7EDEEBADC002D16D0 +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = CE1E94EB49FFF9C76ECB7E37E9EF184D198431B7CA93FE170129341C2E973216CD529B5023942C24B9CF304A43683D9B29732F28702326EC48DB3CA71130B9B267807317 + +# 92 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:57D11A96B02847BA82B7A03BC5020DEF462F2C68E8B0CE4F5551ECB4C004A2DE08664C1F72950A4AE897D3605D +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = DE076E3261E8196B9A358D508953C2EDC93EBF3959200AD46083E262E78E1A2F8B57F998A83F4F9E3077D7C119A1D6075AE9E75049DF9DBA393F4C68BF939A8A4516A69E703903389671FA82671F5737DB170910F41E720C37D2FCD187B1CEFE23A2C258BEC7768687F1A332F2AB351B75E350FFF08D8FF861EEB319521CEC7781D4AA5A18A06FB2BC849FC1B6379659263843D37D4B44D54E97 + +# 93 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:FE5930559ED4EFC3474386C5E1DF180B4F86EACB0BCA7112C04DC82D1DC8D6B5CCD63E482BC285E682C32A23BE6F820856C644DEE930F13CA25B1824BA71867266443464E76ED29465D3FCFC07146ED871829FA43A3CFA013A26B7FD56EBB97EC031372D48F48BF56A7F +Ctrl.hexinfo = hexinfo:421D20693DAAC8789443FF6AABF8BB752FE7FF6075B06BDFE2E854421E92EA4151F811D326540312D708B10AC92AEED088101B044F9A0053F047BE40BCA080454EC89599C943854BEB4FFB75045C26A02911E29FD8390AE692DB16ACA0EF62D37EB667F0CB17E26BAFF33D5A81922F07F45E301F73FFFCB6B860B1ABAE353F28A97C0833641B +Ctrl.hexsalt = hexsalt:FAD205AE791F2C3A8467CA992844232BEBEB1A80BF09DA20F4B8B66039BEDE02F646680B7595D19420D13015226A85B5C45A2AB59D664D63DE7A444BB34C0BB47DED04AEFAE88616A1B8E60C6CB89B38036AAC44735CEFFBF563F4FBAC734C07DD9CCEBEA38920719F9D128D6142C6D276F0BE0054E8514BACA8381A5A25B4B345484E338B1229C16B012DC4A89BA32D7E4E21602692502CD059D1CC4B8B73CC62BA29056F45209750E493A51521A57D7483A6CDF1176D6E4EBE78ABAA79A6FEA642E64D1918B1241C127793009EEA48057B46F189190E4907 +Output = 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 + +# 94 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:E93B6BF82D56A9B52CCA30F3AE58316464D13DBF695D56E96651694D4288B12206F4852D57D3199937791C6B77C0FCF98A89019E99C56D6F68 +Ctrl.hexsalt = hexsalt:BC92AC7D4C5E61CCDC4256BEB7DC05E33F1973E7ED31507A426505D583649576204BF90FEC867C97BB1E0684AA32BC3F7889E4F931A56DB5A29803C8F51CEAE3C601F0731B7E6D2413A48C5BE6F213452DFBF26E485C7710BF148D5AAA8F3C4779ED76BE78 +Output = E1BBB7A5F8F3E57D0C47433EF55ED4DECF8808C536138A1FD9EDA1BE5A1FAE1BA9FC4F8537FB5154D37D10F6D527D747091B9B134705B33810AB2CA093AD55690442D265E4E0777F192743B26F002B0981CB223133D973B400076495C960B19EFE56C129C6AD961D0F72248EC192275B5AE66CC61FE028939C686AC25F41755EF37FEB04645E6505926B43EFAB4BD359B81221B1C84014E38735CE0592F48BA1A2E10234CC9292C79B69B4E96057F09B7DD4957DEED04C1D24C6C28BA6957DB8A0AA579A18AD0C29498CB8DB12E914C6BA2FD71965DCE2FACD612E74837898B62EAC3EB5A5C918514AEBD11B015EF6D2FF08D2840605F2EFABEE1B907DC7F060301566B3CA5E3DDAD66B54B9A44E86A2A7BD8AC28860A630D41C4E3AD4BC70CF047E41D9A8854B4CAB0A976AFD62A99D01FE64FA5286F1B4D714661699B918D22675C9C2F72B655CDF8549397CE0A62E34886DA907CA36548607389E618914220A96316803C93F4A8E9139AA05A807DCAB900046FA7E0AE820C05AECD285210DB26F547F201557F446C9599BAF4C5BEAF5CE068554C72442977AF78E24D9FCB87234B43E89 + +# 95 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:017BE4C0A835695F896E9C051250F29D2EBC766AC8DA3CB5D933EE9E212673F6C9B1B185AF775E3815C34299A42C066F701793529E555BB3009438076E7F22CC08413218BF62B5C10F14C0238D3D49113A5D1D44F27B37FBCA71E864396D4DD5E6D0D6ED3E40CC8D5B86CDD5502524E9F87174BC55099DDF2E70598CF01148DCEA1149B2264282AE19724D8F5A656C24FED876814A +Ctrl.hexsalt = hexsalt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utput = A29ECA7ECF3AF834330064E7B91E1F48F8F39239F330AA4D31DC94C82AE7B3477E69A0F35985B84F84535CE39B1EBF2C7FDD9057B0A2D0FAA9767BADC702DAC391247BFC3AD1A1A5949A977BE5DF2FA90A32E56087035503058C33D2831DF57A30500286FE7308E8D96B56F7DAD6B369E718C2F46446FA7D4980AB36841BE33F7DA82A93665C532C38581AA8E8712EAF3233341D2741C2F35D9A6A5F9C9D5788645E7B31BFD5A7680DC87A9B792932C038F4205D362AF6049230F55E03059FA6F599A5FF79FE26C02D61F6DE8919A71820448BDF474DD4CEEEC5335633D3BE4A0640F50ECCB0193EBC74A2F6A706FA1CC198A9D6F3870F68A98D9410A001ED2399C0C04FF2019466C767687BF10BFEF38E31CF652E7884D1C3906F2E169718B895C0772137123F008111D2D61DE1E083EDD01B77C1AE5D7F6685D0F2919DBE9F6D712033AEBE6EDF00F3B59CD106 + +# 96 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:F302A7FC6CCF99DA990DC02FE5AE +Ctrl.hexinfo = hexinfo:E3B36E8AA97D2F6D1ADD40CEC32CF2A7A9F82264D4E2BB470300FBE7EEB55F885760C1AEDD20B9B3047E62DB258330AB0D1A9FCF072E52A4624BAA623134EB7DB96552F4D800C249C8299226871D93AE632C1BD93218EDA95599AF9F6981DD97A5EAF9B83194D829F4D2E8F4D8A73E11EB13E40ECB9068B21E8488B02AB61BB01D6BCEC52E7FC2483BE66A9ACA0B2DDD4AD9568432FB0273B02737F4DC13105F6CB300068588EA42981609CD0418DA557864C43A1688631E71544E19C15A5E44B46FB2A461A6420F146C0C961973C7FE41F84F3B57C4CE1F5861ACC898FFAFA5AC2240CC171B4EC7A01CFFE4A7BC7F1D1CE61870000B66F43BCAC0B06DE22B1351B4529891E4E55A694F46BEB909E919111AAAC312005AFFBBD1B0FD76B816E6DBB8EE91D59138C7AA2B715A0A22C6EBC7376884C906CC3F46272AC9AB9086DAA951E07FF5B150799F74CADE40A026E59B5B8DFD92C038BB38E343250AD73B740AB1FA310762465434FA4502C20423894D35A1E605918BA483E8E13C058474E4768CE3642A741A3C41928E1E65BCA41A2048AA7FBCB101EE1525A5229E88E7C219AABE661E43D2F7B45D98067FA1C9290A80C5EC478D8F34 +Ctrl.hexsalt = hexsalt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utput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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo:76F97BCF85C874B879DBEA7AC72BC6404847BF9A515981A7F75034F445F44FAB05AF54972AE887398C609FCCE817B9F127FE497ABD6B8BCB91A5B80D01011818A7D292801CEE3E91C27C05DC24124DB05D35F55E0DF77E97307185697A49B6923CC4DE36C717271D5C57723B02BB3D160F3257B79355DD86085A97440C9BE835B8089861295CE2B4EC89B3EA7E87F2C8B69105627F6E9BD5250893AACC14A71041F0C2F483F3A81495D6252F2A028E9B056458B3AC2A257AFD1B54D171788B12B8DEED0C22F72C0E +Ctrl.hexsalt = hexsalt:841CFEE449E317308ABC3C63AC22CBBD9863C213F89D51B22BD8B64FDBF24C29902E464E82A93291A95A5E6D9387F31CAE3476E3872C27CA6B808D7B74C18AE829D0EAA03F79F20E464A402068BD32B9542A1166DB +Output = 402C3CC085FAB4BB2ABED987A4D19C7164DE7309EF2FEC14BA8C37C30FF365C8 + +# 98 +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey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trl.hexinfo = hexinfo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trl.hexsalt = hexsalt:47EE382E402A378113B4421FD4E1DF9DCE675F6C63391DC3B16302D610DF6D76D7F5633EA762E84111C963FC89AD24FEC0EA9E1E8298E6AB2DE090296B484A77B1CCCCF9E0A0876C86E1044AE54AA3418D6E1F5A +Output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vailablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:93D800730AAAE6D19A0590A786DD801EDB58468822A7C67EB82D4CF1F20BDC2EDC4935E5C70C87319033E6B72CF90BCD25BAF96ACB14E7C8BEC87F91DB770481BCBCA191ABA5D9D4C3129C0A70844637BE2768F78C99EB7EDBE08BA0E14A432D3D563B7331C9F58DB28603B792C2A9496960DB1FA441D7 +Ctrl.hexinfo = hexinfo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trl.hexsalt = hexsalt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utput = 6612DE0151CC3651716AA4C7DB2B502ABD2C05CBFAD62747F89CDC31ECC23ADD7A38FF403469 + +Availablein = symcrypt +KDF = KBKDF +Ctrl.mac = mac:KMAC256 +Ctrl.hexkey = hexkey:C20388EF0DD7846578800D67AE371BDF83C40D435A1824ABF49EE8E6FCF1B936BD6DF942559BDF66F29D38FC27C621E6096A887F468168BC45DD8BEC3D7702B07D342DD01E244A0B4353C4C3D56A89808B265EFFA2376BEB3E1867A0A723BAB7610D67B046AC0C676A2AB7B26CA7D4AC7E320FF82E64BEE4E5747D2A8CB536FB05316AAA1707B29A1F8D64601C5060BB42F455DE1EC0E8CBB77EB7F9472BF4CE8BD302CD6217A0D4102EB8172F75639C6EC5568184C1CE08FECDC1B8DBC3C9D7A493D67FEDCF819975DA9FECC8E698793692BD100399626153EF9CE4B116AEB01A81FDC8EE9A2F2CD65A1AE72322F89AB173CE8974E359A25CC51A1CFB57F490C1C30EC1814AEC051C32F45D3BBF266D0C973BA6A76F7329437F13DBA04C5ECAB856A649900432EC1976F9E80D9C216FA0BA695921ADE6680D9EC6B337067B151B02FA5C2FC72875F15D538DD781C809334AE11B6279CCB3B2D511B87A +Ctrl.hexinfo = hexinfo:B6FE11FAFEE7DFF548EE70F73E8BE7CFFDC979BFF854D63C83A4AD145113B9126319CDB4319DDD5C389A9A5DB8751E69CB7B42F02C8D3484B34297DB44188FE34B286D5CF5B34A3FB9A54C2CD8897F1A80F22CE1F7053BD076C3687CDC960284C673E737909E5CF75C39F5685DAA471BBF7471479C56573360FEFB51ABA778AE0EAAD620A53E8FF139C9374E389BCE711413245544112F9D948D751F9096C194872D042C1C5C2FE3C9B658CBF3EBC0D61D8CE76C3B00DC12D6F37DD52159A892952A3AF871ECFEFC805F552123059011629778392856BFC22675181A59AF431FD87BD183FD226D96C510C3FA +Ctrl.hexsalt = hexsalt:6880828E58B6A49BF1D9AEDA6C27E8D59C28A67B2EBCC1CD09C964AD6516729CBAD08183E4C5A9AF5069D3F682CC636A77BF407431AF5AE90466530166F405C4CF30A6CF925F94DC9DD72B88A6C6345CCBCBA26BDA42CD619F14E378A246877BF279BCB6292E36192A1B +Output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diff --git a/EvpTestRecipes/3.0/evpkdf_ssh.txt b/EvpTestRecipes/3.0/evpkdf_ssh.txt new file mode 100644 index 0000000..c9e26c5 --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_ssh.txt @@ -0,0 +1,4867 @@ +# +# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + +Title = SSHKDF tests (from NIST CAVS 14.1 test vectors) +# The first one uses md instead of digest to test alias works + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:A +Output = e2f627c0b43f1ac1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:B +Output = 58471445f342b181 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:C +Output = 1ca9d310f86d51f6cb8e7007cb2b220d55c5281ce680b533 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:D +Output = 2c60df8603d34cc1dbb03c11f725a44b44008851c73d6844 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:E +Output = 472eb8a26166ae6aa8e06868e45c3b26e6eeed06 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:F +Output = e3e2fdb9d7bc21165a3dbe47e1eceb7764390bab + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:A +Output = 55a1015757de84cb + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:B +Output = 7e57f61d5735f4fb + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:C +Output = dd1c24bde1af845e82207541e3e173aec822fb904a94ae3c + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:D +Output = cbbfdc9442af6db7f8c4dcaa4b0b5d0163e0e204476aa2a0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:E +Output = e153e04886c0dc446dde9a9b3b13efb77151764d + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 +Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 +Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a +Ctrl.type = type:F +Output = c8e4f61bd6b5abb2c6e06eca7b302349435e4842 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:A +Output = 054eaf5d7dea31e7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:B +Output = 6ce586c127da010f + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:C +Output = 7907bf3d7c58ce72714b2adb1a14f156194b14378a4a7c49 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:D +Output = c34757dc104e7b811f6550bbc3888e1d4297578fd88b2ca5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:E +Output = e463e05ef70e61f994ee3cd20d504cb6eddb9b1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 +Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 +Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd +Ctrl.type = type:F +Output = 676cf1dfc887e122353eead2b1e644f9d9def944 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:A +Output = bc4b5164911bc87b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:B +Output = d791c5986b27257e + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:C +Output = de8e99bb3f60ccf0583712528aa3dd0418fdb90d0a588012 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:D +Output = f37f75a685f1eaf4fd270b946d84734e96aa3b4ed130afc6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:E +Output = 658f04b0f59aab071b9e11ec9ff187ee10e80254 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 +Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 +Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 +Ctrl.type = type:F +Output = b030809222ff7a12b0df35072d67f314ab1d5eda + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:A +Output = 7a74ec799ef16865 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:B +Output = 6e544fc6db0ca1ba + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:C +Output = 658226b1b10b2033fa88838b619572b18e81e80c76507918 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:D +Output = 327298c8660685efcb01c5c0df49faebb15c0e93b0f6c65d + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:E +Output = 6b618a10aeaa12c9a8d2bcb10e975605582c00e5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff +Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 +Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d +Ctrl.type = type:F +Output = 6d4ce50da9de90d6f746e812a2e74bcd921f5612 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:A +Output = b655839abcb1a7b8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:B +Output = 98f9ec980831a8bc + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:C +Output = 31a63b64cfa8b6a12ba165096dad8d127cd3f3b67698b670 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:D +Output = 8bd79633967b92f0039a38a2d421e12840ea5c31b43c4e90 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:E +Output = 37eccade73b422d1108e390eaa28c646b554a721 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 +Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f +Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a +Ctrl.type = type:F +Output = 013a20fc8f53ef08aae0a836b9410153a877983a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:A +Output = 12f6c3ac60d6ee3b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:B +Output = 536d106e00aec6fd + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:C +Output = 26b8ec66854d0f0aa98f6888be628ebc75900c3738d47894 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:D +Output = d5d3b3817214eeb3bf292dffc77daeab062ac7fcd2e3a2bd + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:E +Output = 014613aef22194307bc0678f6edd1ccff240adfa + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef +Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 +Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 +Ctrl.type = type:F +Output = 5057b4cc2c300f7546d358a75daf58233b71da1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:A +Output = d160f91f36027ff9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:B +Output = 0d02ec310663bbcc + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:C +Output = 03b66f451ad93a01914dd3372d980bea3de94993e176ea01 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:D +Output = c2db767cbbdf2f839eb2f37ada87a041d220b9f58842d0db + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:E +Output = 0b2944c26dcf4cc877cdc55c4e9b1b8155e3874b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 +Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 +Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 +Ctrl.type = type:F +Output = f7977d574c7d9e4f34ecd6b405c765963f0dfe57 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:A +Output = e4387818ab7f4fa6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:B +Output = 1daabebcc8a064df + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:C +Output = 9fffad3aec53cd719c1d500850c2f38d8eea04606f78b402 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:D +Output = 6b196bce2aa2bd912ffd67a94fc42dec1051376f73ec3ce2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:E +Output = beab583906e6bed005558c102a5b5fd6ee71485f + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 +Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 +Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 +Ctrl.type = type:F +Output = 105140594b5b9061de7ff2afac09bce81b75d6c6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:A +Output = ef982c8fd0fd464f + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:B +Output = 845ad3ba4d359326 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:C +Output = d9e516001b6b1a17268e507fa6e13f6bc9c3ded0020ef841 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:D +Output = d57d2f3c25b536442d8c7f36d62778d06fb6e7d4b5c7ab76 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:E +Output = f0b75425b271eb82645b1f1424b2a838dbcf6f98 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d +Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 +Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c +Ctrl.type = type:F +Output = cdf59b2327588ffd18becfc0e5bb526014101401 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001010085a60bcca88b096c418e825f3de4fd8920ecce617afadda2ca8001e8eba07e58e60e70a9a05b8ddc29d5636d33c407d5f23952b65326e113f28d89bc6ba3a4c3b71ae239d6d1bd295466682d1c675bdb88a3259f474fe54a0f4004ddc46b442451654e1e66d0c93d7b310f28a8db7b95eee7abc61e71dee322b4e732baf9ec7ce189b889d536da1a55a2cc29e1666aa9c0e702f4412206bd207302fe84043c664394bde0e0a47d0a7a947c95997e1dbaeecd2efae12cacef8eab2f6b2478dedcebb3264827cf226e13f8082931db410fbc03352e7dde82fd1f58caab3115aa065ac6e2a1c7b1c1b2d5fa3447bf9839d76cfa5822b097bff9106f37eba1250145 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:A +Output = 79c9195e683ae10750960cb55c4d4c0b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001010085a60bcca88b096c418e825f3de4fd8920ecce617afadda2ca8001e8eba07e58e60e70a9a05b8ddc29d5636d33c407d5f23952b65326e113f28d89bc6ba3a4c3b71ae239d6d1bd295466682d1c675bdb88a3259f474fe54a0f4004ddc46b442451654e1e66d0c93d7b310f28a8db7b95eee7abc61e71dee322b4e732baf9ec7ce189b889d536da1a55a2cc29e1666aa9c0e702f4412206bd207302fe84043c664394bde0e0a47d0a7a947c95997e1dbaeecd2efae12cacef8eab2f6b2478dedcebb3264827cf226e13f8082931db410fbc03352e7dde82fd1f58caab3115aa065ac6e2a1c7b1c1b2d5fa3447bf9839d76cfa5822b097bff9106f37eba1250145 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:B +Output = ef00b448ab9fd6523bb5143a0a818750 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:C +Output = 51c8b4aaf5e42443be0aa3c50aa7e1dd + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:D +Output = 4153a587397fb14dc3faad028fdb7ecc + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:E +Output = d23e36347052a1cfb4a7789df48627e8a31345c7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 +Ctrl.type = type:F +Output = c1286e92655912d923154c460702a31424bd6b01 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:A +Output = 739ad52e454ba3457735b7c5304c6578 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:B +Output = 3bd9f9d9f06aa521d2f53e40fc5d9f90 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:C +Output = 335cd2813bebd3d5e1dda4c1e14c23de + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:D +Output = fd25c5ae649645d8c0cfff0d4d8e7a47 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:E +Output = 90e89773d04623553d4d298e6aa75781d8a6544b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e +Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 +Ctrl.type = type:F +Output = 86a3f05a5f844b23d787cccbda37a3d773a4d049 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:A +Output = d2d06d589e6e696556e3d44d7d05decb + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:B +Output = 14e3a886b715206e837b70fe7c02b941 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:C +Output = 98625cf9741819273a0d6852ca7ab592 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001004c48728c828a34a5ff90188cd749d5ccf849d8f96d78072bc8c3a766e4be2c4bfdb8d0310225f05b0373fa582b5a9e78b6a05d958a7b82d944d00697a1ef2119e7545bdf2c6dc2e8cb2215ff58a0163c116b0b326caa50e6384e4e4ab424bfada5d15af1d22f34dc5f8bfd5c823c4b9253fe858a9d7f17bf0be17951bce751b8c2f0b3be25bad6054b39fb2d687d4e69c07d79f4952e65315b1f712cee11707a4984f29df9aac7a7274772f60a2f207ec6a35e1478aa9ae8045dc53417b220bf60124d988e376bf18414400bbe2ac4654716fd26b3a90ae53215ff906364ef82a08686a1977126c64d6d3f381e8477d55f8e79a0e0719089e073fffdbf828cde +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:D +Output = a7b273f04d537856015e06075c94c398 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:E +Output = 3e1afa980d05ec30e9a55331ac301c10305999e2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 +Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e +Ctrl.type = type:F +Output = b993c4254669c7a51ed713ddaf7174fd5296fe57 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:A +Output = d9c0ed6b7fbf066d4f3cff7d2585ef5b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:B +Output = da13833aa2c086e5d76595132f4e5fc6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:C +Output = 9e27400587b646397a7655be0e5763ec + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000010100f6fa934f303a9db720352fca5a6bae671857d44053d61132a6d36d76cee686fd31ea796407306ad3cb500f99b8881641ce304217910179ca03d3638c89419127542d2f6eea999c637070a3a2e2d17419fd2d53a23dc0bbad1333089a64c232c4328ca5d6db233777a93932407741a9fe4c8efd13e9f2f411368fd2035d05175f8710b79a77bd4749df3027eef44f1d050fd01458cd1c6d1fe67d774f4e056533305ad39ecf5a6e4898186b8b66e95c9546081c7df6df7a433887bb0333d0fb16418bb2d399b2be0b02978e5bbc97b57e67e88aa073ba3280a386209029bdc3d8f448eb18e29c87811142629827c54aa19d150b6eb6fb7a33d746b11d27d9d474 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:D +Output = 91b95d5cce7f2aec14776f49f652a305 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:E +Output = a97dc9a99e37c983a4922cd2ecdfa394b71141ce + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 +Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d +Ctrl.type = type:F +Output = 173d846f9790c742ca86af4bff5f965c6088a05b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001000a341cb148554046ac79686473c7e924486ae79c9dd1878a647687d3562cc81e5379c20df44edd6bfa8b9a26cdc06c6eb5f02272f90992ef58c65fe3e98725e9434a8512aef4c2093d27c57a1aee5f5b6861025001d20b5bc8666c4930107f563035bca6ddc91ff9d15ebb56d2628146d3baa3c6f81dc73602518c2aef4906e08b2ffa67e4528d92b1b3bcbd3a9e421d86413bb355574bb68f94bf75221918ca4f6624445b0afa0c26e270788490cbab1abd41a42200ab9e76a2f8b8ffbe0c5ef7a230b5bf7018cfd170ccd009058092d2446ebe73c5f0bf2d9ceca311502af621880eb18e46edc7832765c00e2599fbb82402b039eb5c5ae376690a717c0344 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:A +Output = 6fa496847cda7367cb32b8be9aae3f85 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:B +Output = 702ac8636520b7c6169ddc660781de9f + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001000a341cb148554046ac79686473c7e924486ae79c9dd1878a647687d3562cc81e5379c20df44edd6bfa8b9a26cdc06c6eb5f02272f90992ef58c65fe3e98725e9434a8512aef4c2093d27c57a1aee5f5b6861025001d20b5bc8666c4930107f563035bca6ddc91ff9d15ebb56d2628146d3baa3c6f81dc73602518c2aef4906e08b2ffa67e4528d92b1b3bcbd3a9e421d86413bb355574bb68f94bf75221918ca4f6624445b0afa0c26e270788490cbab1abd41a42200ab9e76a2f8b8ffbe0c5ef7a230b5bf7018cfd170ccd009058092d2446ebe73c5f0bf2d9ceca311502af621880eb18e46edc7832765c00e2599fbb82402b039eb5c5ae376690a717c0344 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:C +Output = 6ffd703180af7c2207d5fa9e467272e3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:D +Output = 7ae5281e377f230dcc9854cf995f663d + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:E +Output = fbcb152df7a3f12a8f174f9ca31bb31b124ae3c2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 +Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a +Ctrl.type = type:F +Output = 3f0c57fbccfb7306cff23bdaf69d70a8a394b34b + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:A +Output = 7e37ea52156fad1903709e1d3229721f + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:B +Output = c15569583de413e08293bf1689a9afe8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:C +Output = 0c85227539f5e328c64172280759d9bf + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:D +Output = 3dbc42d9e7128e861b87781546cedc8e + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:E +Output = 1ec0d15e38ea1b48da963837dbf30cef855a92c7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b +Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc +Ctrl.type = type:F +Output = eea8ea042a079fcf8416a8b244fafab35adeca8a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:A +Output = f2faef6e274814ed7ca544484ac21a3a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001002f14b1acdf871bec4ea5720a3e921cf16a796559b2a094a0d1e45021dcabff152a0e3dca4115239454dc407a6474c8fcd395273a6487c6736710610aeb607707b7ef87203a081646af53ba037f29316a3dec4ce80ec04775b8697db46f7e4f4b38d69de832a25cf0a5484c9b36a48950d50dfe77ac5da63a1c2314ffa8cb68f0c201bbfb7a1a89837b9f57465d14635bda2abf601a06bbd8f70af0169c39209dcda9fb1416a9eadb5ea4deb358566190a62a44d6765d9a25b5157ed5e0f5317f0ed3f6eacebe07ba214e2ef9f654dbc2fa3dc2f227124a3f56a40905c9c86cd64b0ed80c4299d86f59d5f06b9c026a28feea5c5fafbe7ba90283de867dd55858 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:B +Output = 3ca9bc0f3c65c257fa160a4d1c5e3520 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001002f14b1acdf871bec4ea5720a3e921cf16a796559b2a094a0d1e45021dcabff152a0e3dca4115239454dc407a6474c8fcd395273a6487c6736710610aeb607707b7ef87203a081646af53ba037f29316a3dec4ce80ec04775b8697db46f7e4f4b38d69de832a25cf0a5484c9b36a48950d50dfe77ac5da63a1c2314ffa8cb68f0c201bbfb7a1a89837b9f57465d14635bda2abf601a06bbd8f70af0169c39209dcda9fb1416a9eadb5ea4deb358566190a62a44d6765d9a25b5157ed5e0f5317f0ed3f6eacebe07ba214e2ef9f654dbc2fa3dc2f227124a3f56a40905c9c86cd64b0ed80c4299d86f59d5f06b9c026a28feea5c5fafbe7ba90283de867dd55858 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:C +Output = fcdf0545b51aca6515bccf6ed0ecb582 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001002f14b1acdf871bec4ea5720a3e921cf16a796559b2a094a0d1e45021dcabff152a0e3dca4115239454dc407a6474c8fcd395273a6487c6736710610aeb607707b7ef87203a081646af53ba037f29316a3dec4ce80ec04775b8697db46f7e4f4b38d69de832a25cf0a5484c9b36a48950d50dfe77ac5da63a1c2314ffa8cb68f0c201bbfb7a1a89837b9f57465d14635bda2abf601a06bbd8f70af0169c39209dcda9fb1416a9eadb5ea4deb358566190a62a44d6765d9a25b5157ed5e0f5317f0ed3f6eacebe07ba214e2ef9f654dbc2fa3dc2f227124a3f56a40905c9c86cd64b0ed80c4299d86f59d5f06b9c026a28feea5c5fafbe7ba90283de867dd55858 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:D +Output = 86ea895a310c3bbd1aac209b2362d58a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:E +Output = 12a4f2b749e2bf88c1f8437e5ff61de761fd48b3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 +Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a +Ctrl.type = type:F +Output = a3a9276a120db379ec780e434879a54935db954d + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000010060cc18ebbeb9b25cb16a58bfa47644110ceab67f274daf67157e923b70f775a4168bb7911d0e53075044366e503fbffcf3fcf9249e551d69211715b681ba3a28dd133dbada24dcf80d2bf67a1d6c0477f108f8763b30fe28c6d0b54e59e7e580692453d05a30d38e134d6117ca999ace80a57d088228b2a9f001e57d3a8b1cdffe55fda194f01189ec2bb0d99fc8570a9d822a94dddb22f4ba3c88f2ee1045dafa2d106e5c2c09519e47ad9eaf2301569c9258a2deda9d3ea5b0c73f00d8d12579e5931d5253220d60eeb12fcefc98bc8f390e52b3b407280a31283628963c1131b6fd584be948c3fb4d316fa4a1b135513a174cafb0d394bb4afbee6cbe796e +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:A +Output = e53f2f61d8919e097cb99627fe668385 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:B +Output = cea80fd8dc06654ed80b0ec150835537 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:C +Output = d5ba475e737bed349b8931ba38d426e9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:D +Output = f3ea92b4f365ab2fb8403ad8ecd2d17c + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:E +Output = 41fa718884738fd6fd9ee9fd5af05f0de9400952 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 +Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 +Ctrl.type = type:F +Output = 91395bbd90abb140d0984ed5e77836590bf44695 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:A +Output = 04d3c0a3f5e33ae373c637ef45897779 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000010072a106d13e5148877457b7a8c853cfabd151d1b1acde6d776b7affc23c653a3b1c893398c7d83e039fbea9dc739dc14f3a9348af154f840d2f88e3c1982758adeaeb78cff050046d26a9a13391099eea03e9fb853e95c117edaac5b36736e63cb5ad72b346cf1fb342169f5e538591988daec82e0e9a2f4a57db22df8af92424f63111d87991345fd4458abab42cdbfcb84abb222701575a50274a7c6cc38355740cc04bfaff33467c816a70242142fd5467b1713eeec1e0d0f2fcfaf66602dcc31c4105d928a7185ebf53a6e792f419f57573e6dc6d1221e6907f6ad958d2a0c8fe096ce43e403316ae92f93acd1cac7878c9011bc71eff81d4353d7b0c13b1 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:B +Output = c5a45bfbf6d7c14c5d3a953b4848e433 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:C +Output = 3a16d0da2f785e2c325b45109778910a + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000010072a106d13e5148877457b7a8c853cfabd151d1b1acde6d776b7affc23c653a3b1c893398c7d83e039fbea9dc739dc14f3a9348af154f840d2f88e3c1982758adeaeb78cff050046d26a9a13391099eea03e9fb853e95c117edaac5b36736e63cb5ad72b346cf1fb342169f5e538591988daec82e0e9a2f4a57db22df8af92424f63111d87991345fd4458abab42cdbfcb84abb222701575a50274a7c6cc38355740cc04bfaff33467c816a70242142fd5467b1713eeec1e0d0f2fcfaf66602dcc31c4105d928a7185ebf53a6e792f419f57573e6dc6d1221e6907f6ad958d2a0c8fe096ce43e403316ae92f93acd1cac7878c9011bc71eff81d4353d7b0c13b1 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:D +Output = 902b38dd6c759945e671c1de7d99e918 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:E +Output = b573244de3127f6aa5457e792219dc89defaaecd + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000010072a106d13e5148877457b7a8c853cfabd151d1b1acde6d776b7affc23c653a3b1c893398c7d83e039fbea9dc739dc14f3a9348af154f840d2f88e3c1982758adeaeb78cff050046d26a9a13391099eea03e9fb853e95c117edaac5b36736e63cb5ad72b346cf1fb342169f5e538591988daec82e0e9a2f4a57db22df8af92424f63111d87991345fd4458abab42cdbfcb84abb222701575a50274a7c6cc38355740cc04bfaff33467c816a70242142fd5467b1713eeec1e0d0f2fcfaf66602dcc31c4105d928a7185ebf53a6e792f419f57573e6dc6d1221e6907f6ad958d2a0c8fe096ce43e403316ae92f93acd1cac7878c9011bc71eff81d4353d7b0c13b1 +Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a +Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c +Ctrl.type = type:F +Output = 6cd221005dd1f0de4f472f48d15e61dcc2e91e99 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:A +Output = 5f9deaf2ee4f05af0a8a813ef6bb9549 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:B +Output = a2ea4b795f9c9de1d786d0c771df2b84 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:C +Output = 13f828f8f1e5532a04f138681bc8259d + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:D +Output = 7231ce5fd725391e058cd78815f44625 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:000001003644f9ee24c3ec2e2fe16cdece326cdf5c1309e931bc41f245d3b76f2bdbef0bae58e850e10dcbd0d18356b4f98957a3b95f64c85d1af12ab01fe967e52a632761074f27406a29618192f1cbebae2c25e42f6e9fc00a737e4c92398403ab946a6c33e675e529b5c7364f36d64f07ff65889866dee99293bd5bb5f6454a77bbe0cbfd746d54e5bc948c617c5a1d5d3d2b65fa6a86c5f42c5e01f92a8e97a96f848e50ecb1b495a0e87323b44f5b9dd25ab34a94c077b7490657d1d8f9a9acef2785de82b02ef9fb670faf841ae9b479d2d538ae8e38eaf6e74b884c18c9dafc19b6c9728ff3411537555b3b3b69f6f039958ffb0790e58b09bd8c63819ee50ea5 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:E +Output = 937b7e16ed0b2324203cdae904fc55cbe25067a1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 +Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b +Ctrl.type = type:F +Output = d7536b911dc79d5953455ba6e15cb5fec7c14025 + +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:A +# Output = 9fff6c6a6d1f5c31 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:B +# Output = 8e0ae78c64d2fe2a +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:C +# Output = 9044f963ffb56b94556a38aac5398a7072ffba60258500be +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:D +# Output = a861a317ea42b050901aff367b5a1d0abd5c497c77311ba2 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:E +# Output = 43225d64b6da6f070925ad1c8b7ac88893f9a7cba0dfc55ddea42eec +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 +# Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca +# Ctrl.type = type:F +# Output = eb31db29bbafca2773f815fa478d927943288588e371ae9ba0414d98 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:A +# Output = bf2d6e03ba930c71 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:B +# Output = ff14fadc19a0bd8a +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:C +# Output = 34a70734eaebeb8608cbb91098fa13326f37ccc5d408584d +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:D +# Output = f993da8f2e840b836c8980fa2d780a1b4eeef77046988eed +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:E +# Output = a274441c86dd146cfab25d87344bd5a880d374d300aa8e1fe4919378 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f +# Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d +# Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 +# Ctrl.type = type:F +# Output = 7774dc48324cca24901bedc37224cb291d6202fb6b5e1d9315a9bd10 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:A +# Output = 75bc82b271311f53 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:B +# Output = 602d69e77b8c30b3 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:C +# Output = e0c8856a26b2f4804e98809d5b81cdb360b43884a33d4fef +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:D +# Output = e661555415bcab0b1f2d4b4387cda213cdd93f8458a2ace4 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:E +# Output = a368f66127573c79e2d936032f75c3d11c0131455eb9b6c5384582de +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e +# Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 +# Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b +# Ctrl.type = type:F +# Output = 779f09f514bdf7ed4a01788f10146367ce2ddf2aacebb961524c002a +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:A +# Output = 386bc0b99215c8fa +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:B +# Output = c793dba9a68f70a4 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:C +# Output = 3dcaea7c946c2de76811482556299aa9bf96c8eef11fb2d6 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:D +# Output = fd078ef65922006809729f9533c8742e9f973f7ff37ba987 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:E +# Output = 83a1924fa5f7ceffeba7f519ac51a86a2746a93eb194db51a4596ca1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e +# Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b +# Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 +# Ctrl.type = type:F +# Output = e16507d1bbd53b41f9bb2f0f21b5112eb6cd1eb0489fb5e754212390 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:A +# Output = 0e764ebe0d523aae +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:B +# Output = 24bd2eff86c2a8dc +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:C +# Output = 26c01e3d56c1b928f65aaa1b6a15f5b8d41de187b4bb5fdc +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:D +# Output = e0cc3bdb6d69d10893eeb73b892d746acea151f24247fd9c +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:E +# Output = bf442ba6ec794f20584528686cedbaa568c13b895f642fe5cb3542bb +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 +# Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b +# Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 +# Ctrl.type = type:F +# Output = 65ab453e5ffd1b5e1540aa547766d7c177204c319642f93059bdf257 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:A +# Output = 45799bbb09fd8804 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:B +# Output = b787b009f3313be0 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:C +# Output = c4cbb547c997e8fddb9e56ef5df91327766668a43a958a8e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:D +# Output = b55b7cca0a0363b84b40b79366b87db7c440dec5bf89e952 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:E +# Output = 9c6399e5f4db0fc7652268d7423230ee5ffc0a210c26568dc5c0ab7d +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 +# Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 +# Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff +# Ctrl.type = type:F +# Output = 9824301c33daae0f1b75eb472d6f0b4ef2cea0b2f61e204b6aefb0bd +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:A +# Output = 2958928e5fd3c6e4 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:B +# Output = aa91bee1a3b3374c +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:C +# Output = 6fdac559eb1d6af7fc7fbaa4f9a15fd4145b97b9418518d9 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:D +# Output = 5a8271402756f7eac59f09b5020f7b05f6475fc3a2e2b482 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:E +# Output = 910de4a4a437cab056f7c38037f0196c524464237c5e332e79564a90 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e +# Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df +# Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 +# Ctrl.type = type:F +# Output = 0bfa6ed5dc8ab0fc1bb9feb966d7107137ebf3f754ac71c2a16a9c22 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:A +# Output = 82204d79e13252f1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:B +# Output = a76ff923488c7bd3 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:C +# Output = 8ba3bd224890bdd4dd07d2a5a98e5efcd95d82c66583d098 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:D +# Output = a04a3844933ca1bb45848bc1a7626e4c50dc46aa5376d027 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:E +# Output = 393f2f152d6c6d063f284cadd1fd9d700928188b7fea31f74b44fbc6 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c +# Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 +# Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 +# Ctrl.type = type:F +# Output = f27f2cd72b22e1719f91b912d6c9d180985121d32bd217e348cd2003 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:A +# Output = f843e3c6a1621998 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:B +# Output = 128b2d8968cfaad5 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:C +# Output = d6c4d2685753580dea2c6a6eb6add592011356eb9e868d44 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:D +# Output = 92af60f4858f3d14efaac039130389ab9ae1237f0da09a29 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:E +# Output = a37af93c8f25e145def1c5397bec2ee2119cc0e0bd4854fe23b2e3d1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 +# Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 +# Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 +# Ctrl.type = type:F +# Output = d44def5fcec300da5913ca109c0fd7a2c2cbcedd2c3e3216c5cb0d95 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:A +# Output = 4276fab65090b420 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:B +# Output = 00303ca4f9a5a6f8 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:C +# Output = 3d67892281e9c6ed6535d7ae69e832f6723afd545763bd3d +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:D +# Output = 5a5844e6c47eacc172e0012044037668a653758b96310350 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:E +# Output = 4783fb6e98db788f6594c2b82e751528590c41780adce2ffba234290 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a +# Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 +# Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e +# Ctrl.type = type:F +# Output = 7c60752b0b5a0f0027507ecd88e6af2b78e462a98459bf0511152663 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:A +# Output = 2512664639690af9f64afd16d9ccf3d3 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:B +# Output = c13223796f394c6d1ffd18c22c09f27a +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:C +# Output = 7be659a7cbeda28722315d96444a5c98 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:D +# Output = bdfbd698c518aa45c35d7afd7bd91150 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:E +# Output = dd38b79b081713ac3007ffd88d5cd67f43fbb36c983e0fc1cd273d84 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 +# Ctrl.type = type:F +# Output = edf713ecfb21b9e9c2d9d04c882d5ded433dcf459ff5b0fe7cd45bb1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100d9b92844753a5eadc2ef7e84372a56bd096cc1d57a5c282811658d7df87564f202e800c774e75bbb53f47e835f207300ccd4661fd8a73b6ff87770c2c036346e99fadc5193171e1e732f3b6a017808a150ee02c4b6e70d87462e51825a94bda27fa9cbe18c7ef20d0b0201cb7526e0e9bac21b877e5064000290424387a9aa98da563ee2a5ef36af4b442a69eb631b88b8e3a0f073aa5dda589c4aa0e4e007e0d0036a231d52137d724fd60d41f42512214853e7acf8bde77e377842468f4216a15d0c8fe033c2b133bf651c82fda6d227e3c3f0cb7d0a9eba7c35eeefcf683ddde696fdeba5ec124e701f01bf5b0d59a667c75633dea07670b07baa20f313c3 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:A +# Output = f3064d3f3ed09eefd34731a2c60c1a80 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:B +# Output = 1f7f508d9c4cf1004a220f26e0e6c184 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:C +# Output = 2ad48a77fa12fcb5d3d3e98d5bb87d76 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:D +# Output = 0433db7fd40d9d0dc9df6e9eed8059e4 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:E +# Output = b07884f15910c6a083143ef9bda115d05c9e4c4057c1987c4f78a1b6 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc +# Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e +# Ctrl.type = type:F +# Output = f838da7b26311dbd529f742d901709229482cea9d7ac9f0c2cd14200 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:A +# Output = d8c60bf582892d2cd03956774614b9f1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:B +# Output = bac1bef6d6dd92de55bc174c9db77a54 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:C +# Output = bdf96d88d7ac4f0daa62d29948a5c891 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010012641156f363edf89c1824532fcf379a846dd042ac173d6b9b75651d7aa911ebe75f5dd3b502a7d6ec331f095ed08505e86f51008242357b3d29d75db82619066c2ecb3ba78e8de8fceeb206bfa39ef3e6617d1f20e4a092ac6bd589904fe0ce4fac2d73c7396a54084bf71e929ae0c5c7e67e1795e73f9fab8c6ee90254f27dae6750e1f8769af5b235f9f7aef302f1fc4015f60af34656a1a8187159a4d6c4b3be40abe9ad5cb56a52f5407186b42fdce7a691b917550719fc7eef858030dcb2829a07a39ca279d9deb0487b893d4c7bbc41cde4eb366188f38bdb4289b8a95ae757864e963cbe4f5eced9aebf3b33ebb3c75b7e405816366e609e16f8bc56 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:D +# Output = ef0dbe568b4f3fbcb8b2665ed7ed0f8d +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:E +# Output = 315d50a1b29f9d556c983432b98bf437893c1a892cf69880353d9797 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 +# Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 +# Ctrl.type = type:F +# Output = 612e3ac6651f9c7d99c532da0820f079292d9b33d36b684198665f5e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100ecfd38c0707d59db0b361a449a22ddc63f055678e253ffbc8324a306ff06e31590fcdf6fc271665335f01af804619f4367489d7829ca756cd14d2147f2c6b2c0355847955ebe89ed2133dc74283732c4f821a7cadcaa9abf661fa9fcf81b0596c454fdac23d79267c5a832979217df61f9bb04c0fa69f5fdae2407da763210f0b7c1097463505b0da86ad71c20c1c57accaae353919cb2708aa378a5ff598d0a4b21b7527b2dbd271957fbbf04f5787076fb7f8afdfb75ddb5fa142ab427e026c87033fe2c6f22454ebace3f77646d0ee447cd1d339c9a21ce86c0b233c7fcbd6d1d165e14d57908777cde654b7fc3c3db7e62951b359ec71fe475356dc6a58b +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:A +# Output = e0d36ac1de6cc8514d25ff824bfaaa37 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:B +# Output = 58c896b4d1a9507e7da2234a1a538d78 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:C +# Output = 5966df5cb582234585b4c4312318f829 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:D +# Output = 40d8bdab78c9dac2b2d14d1c8bd41405 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:E +# Output = 1af4707570794ff6c718c817ccb9fca5edf22a3a8d493a861633fb7a +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a +# Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f +# Ctrl.type = type:F +# Output = 4e6edd5d86f0a3b92595fb2d4f0f9b0f0ed1e850c84014224270bcbc +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000001002dde91723fa969756f5a597683fa0ef938423ffcf3b3d0262f9ba0d69d72ffc3afbf2ccb9bbc42332f97d3857b44575e30849fe19e77688e9102d9909585d9e53835eee4127aee038deaf8501c70cfd209ef755f84613365d9b2150009f9055300b74c593f8204b84c7faaac87c781e7bdda8c54bf0ec170e4dbf71cd15825c949ebaa934797333124e63db50efe0f33f5224687c097b22d52de36045659622dd214effab378b6bff298c84436831f85540a5eac0b68d51fa1abd18d19ce5452aefe729b7d384e038927ee8f0c2ddffd1cb6ea537a90d9b06bce3bd01fdf4370d62d985ab80417d1256d38ab3874297163a020052b42e73e8ef64950851e7da2 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:A +# Output = d30b7efda77a1008d78487fb1c9df511 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:B +# Output = 498b3d9f14446a028d1aed8bc4748e34 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:C +# Output = f4909273c39ef8819b353cde80f57cc9 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:D +# Output = b31337a6ecd02f4beb9bf4af12ea4e11 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000001002dde91723fa969756f5a597683fa0ef938423ffcf3b3d0262f9ba0d69d72ffc3afbf2ccb9bbc42332f97d3857b44575e30849fe19e77688e9102d9909585d9e53835eee4127aee038deaf8501c70cfd209ef755f84613365d9b2150009f9055300b74c593f8204b84c7faaac87c781e7bdda8c54bf0ec170e4dbf71cd15825c949ebaa934797333124e63db50efe0f33f5224687c097b22d52de36045659622dd214effab378b6bff298c84436831f85540a5eac0b68d51fa1abd18d19ce5452aefe729b7d384e038927ee8f0c2ddffd1cb6ea537a90d9b06bce3bd01fdf4370d62d985ab80417d1256d38ab3874297163a020052b42e73e8ef64950851e7da2 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:E +# Output = 6f3da7bb4b64ad3e1171083a62eca5e755563e639594b848243760d8 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 +# Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d +# Ctrl.type = type:F +# Output = e88506aa4a4ffa33675c4a296abf91e24450a496e56f8465e9a7525c +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:A +# Output = c5cbb653102d99457c33c88921b5dbe4 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100be7e6428be4ff862e2b9fe69f055bbbeaa51b7666d51e1ad2e5fe12e2f7a171121147311780840e5d1345c6a24eb3e2d7bace8c88cddae9a062c7aacc7ae87d31ef7d4c52dc2e35f364266c9c34e1ff703a61a8fb39397344ac94e75a42fc956dcc887e50e67018d5a74c89c1a8555ebff4a4baf5b4916aea1dd95c126df390882143908821ecf68511e986bd379cf0871fe1a2679241b339f3317f76c65dc2b121e15a0b8891d9c0120b8a8a383a1dd5eb6fbd65d22a03b7987f843d454e4e1f09b9e2d37ef2be72b7f8accade301c772f74a582afab960dfa43a167275771f6a9be5a9f275cea55e9661a54b1c3210042f824fe783969fa60ad23b748a6b56 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:B +# Output = dd9b1c786c7f739832629f7666e4e21e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:C +# Output = c33d08d706ffac1811f157526b08086f +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:D +# Output = 5750b617b71a239d99fc412796f6d986 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:E +# Output = 4c2edee4688119e17723fede94d81c141cb2dd632dde5e223fcd12c2 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 +# Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c +# Ctrl.type = type:F +# Output = b48103cd81397bed3bf618b2ef30a44ea806b0ad07aa098a8a33273e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:A +# Output = c8bc1d232edd620e0282af630d596a6c +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:B +# Output = 6a90269aab1a3e3612eec97a45db11e1 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:C +# Output = ebb8a6227e789d33fa072355cb2851ac +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:D +# Output = 9662ff73b11bd2978ffceb7545f6054e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:E +# Output = 9eb35f9a8a6155b81b8dda117f5d631cc4eddea4b4912147513bc4ec +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 +# Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba +# Ctrl.type = type:F +# Output = 3e137e015973e21c37a8de81cc812683d506fc35699114b31c06797e +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:A +# Output = cc22a730c15abf9628f749fac9d3f935 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:B +# Output = 188c477061a597384b1d1e417dc04f7d +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:C +# Output = b309760dd9f0d65c6edcdee3a3457c33 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:D +# Output = 1b8674f603a78f16fb979d6db70f6795 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:E +# Output = d881ac0cf62ecff2eb7d3c8284cfd4b95e003c435f6a3121ab0c65b0 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 +# Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e +# Ctrl.type = type:F +# Output = 9a7560e7976c7fb0153fc94e51a7dead3b7f8954d1efa7ed6be77858 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:A +# Output = b842e2900a8c1f7d7c3fa465d46142fa +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:000001004b9f55f17de634edb39218b30f224ae8ec64edd6e0c49dd00a52ac11e0a4089ccff931838ce5c02f449ffe33c14fd0a9f11da7d783787a03defc7931ce638a31aa11ddc4351e54480bea637857cae6cf30e03d392737fe2b3f234115903ab43f97d4fdb49fb987650610d9a0ca51b70839d0fc9980de371acc78ac6eaf5f5ac5008eec0f5aedd0f95496f27d2858477fc54d3113fe7884047596d5705d1dd974875872fc7c9111bdc5da73b317331c543f60687fc1ecb3f3853787a64fd94335b570a99fe2544acde49f99b96ef473dbcb16315b9e7ee8c3a20feb36636c1fa39567c2efd2b7827e38ab31607f6a3cff1fc7edf8612380e4af93c620bcd6ac36 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:B +# Output = 5e96f771c176fafd18d4aa0bc07dc5d5 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:C +# Output = fe5fca0a03e6f8ac95ba4e882c64fb8c +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:D +# Output = b952b4e6f2010ebdac7ee10adb90f9ef +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:E +# Output = 819db930507c1f8e1617dc74e78de9f4abb02b7089d764cb20d14c56 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd +# Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c +# Ctrl.type = type:F +# Output = 79be1ec6ce722e98bca50a25bbca581318b6227c9fd346d67602958f +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:A +# Output = 4d40be7041ac4c74d56d53855fead94f +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:B +# Output = 501781a04c919226a9e2dd6d7a880568 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:C +# Output = fe183f0e31d4bf9ebc9364e19e422385 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:D +# Output = f12c0da703e5bedb2921a0e1795eb62f +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:E +# Output = 1d34b1ae23af48c25db971fe0f95c2fdb4e269ca435b90e0e22ee720 +# +# KDF = SSHKDF +# Ctrl.digest = digest:SHA224 +# Ctrl.hexkey = hexkey: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 +# Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 +# Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c +# Ctrl.type = type:F +# Output = b77dce4e2211c8e2b4fba841ba45d7f136323999ed9a4d306fa411a8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:A +Output = 41ff2ead1683f1e6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:B +Output = e619ecfd9edb50cd + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:C +Output = 4a6314d2f7511bf88fad39fb6892f3f218cafd530e72fe43 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:D +Output = 084c15fb7f99c65ff134eeb407cee5d540c341dea45a42a5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:E +Output = 41ec5a94fecce7707ea156a6ad29239a891621adacbedb8be70675008d6f9274 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e +Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 +Ctrl.type = type:F +Output = 47d3c20aba60981e47b30533623613ff1cacbcf1642fb4ad86ee712f2aed9af8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:A +Output = 99bae6531508705f + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:B +Output = f25786f02f199737 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:C +Output = 97621bf882266f905da78cf193fc31f642acbb60957c41b7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:D +Output = ad98a86a2386280912efea50f790e800a7758f7dade5d77e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:E +Output = f92d052d3cdf34dfc69bc60a489c3a3553f4356596c191931d08fa20551273b3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f +Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 +Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed +Ctrl.type = type:F +Output = 147a771445123f846d8ae514d7ff9b3c93b2bceb7c7c9500942161b8e2d0110f + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:A +Output = 93da642974d71e52 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:B +Output = df2035ad67457151 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:C +Output = 42067bb0535da6701232a0f39ac7f436535af346c4786af5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:D +Output = 08a0181a6c373d39540409dafb1b4e2359bc249af33bcfe0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:E +Output = c043b5aece7cd2685c6dfb3788d7a562d6622d20f6d7e07b38aeb47c649dd99c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 +Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 +Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 +Ctrl.type = type:F +Output = cbe67a93ac758d9f2a6ff580bad5a44bb1a1062c9e20d5c974decb7aa2b0faa0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:A +Output = 320e807fab2b10f0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:B +Output = 7b8f91be4dcd59b1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:C +Output = dec6e67a94b3ddfcd32a24d6026c6951d00b6f4402d32c1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:D +Output = 2ef3cea4588ad928ac3e8874f3e1f613f2d50787495acc32 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:E +Output = 72f93537328eebeec1b5ca88fedb41bf4d9c6279e4fe8d13c38da72a39739ed8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c +Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 +Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 +Ctrl.type = type:F +Output = 55dcf2c322b9c94686edbf9314d7c93bd9651e2ebc64f1a299d7176577d65b32 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:A +Output = f4dbc41aa23e1621 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:B +Output = e53b40c511180817 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:C +Output = 70fed9412989cf5de908ad429cb92065fd5ccc081477abba + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:D +Output = 3afdb0b4b4bc13e8731bb92e541b7d82a0b20d8878ce184b + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:E +Output = 59937f257aeef0806038543ced541990e5c2243881818edf2c522a54b64e9e93 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 +Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 +Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e +Ctrl.type = type:F +Output = 187532105293274b841918e3ab51f5dd0453d4331e85f4e06b775dbce4979cdd + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:A +Output = 3cc220d5bb9b5346 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:B +Output = 051e3c79aede7e41 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:C +Output = 44c2b4725965ee9a2bce58d38e2e9a778263c415b21a25be + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:D +Output = d5de7a801956b934d820f9aa51bf1dae2a7aec7ce5ce4e50 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:E +Output = 7d2039a6505e3220535fde0ff71464f3971580f50711356760b225fc3053fc19 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 +Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 +Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 +Ctrl.type = type:F +Output = b0972348a031ef2e87d42611e53cf0c4782d759ecdcc1390318eb11e1925ac35 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:A +Output = cdb047beecd92d84 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:B +Output = ef378e894d8f675e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:C +Output = 23ee42a437801e87348b3999bde76147a8731e318db57752 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:D +Output = a3f50e3d14498f15e1f111cc929648011d6abfb58e90df1c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:E +Output = fb6a020561e46e521344cb671a50175afd63ded91eedaa1b2879c3a63761674d + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 +Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 +Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 +Ctrl.type = type:F +Output = 567a79e7c4b10d62a420ce2ea740661c08d9459ed636ecb4edebcedb17b0baba + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:A +Output = 1f9e7ad5592ac73d + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:B +Output = 15b254fe3510dd77 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:C +Output = 88eadd5802e1a748284684438eb1b1bdc9b20ea30c59950d + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:D +Output = 277c2c4ad3d4a3bec4bdc5329bb5f9d4e39aa06b1e115e77 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:E +Output = 090d2f273a690ed1d67dd9919c34385b18a661f8657b84bef6832f2396771979 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 +Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df +Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 +Ctrl.type = type:F +Output = 1f3082fa5ac8ec565595c4c5b8a7ddbba88ed4936fca913bba6a8715dc856f30 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:A +Output = 3aa08d67c81310b7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:B +Output = cf46596878a17a87 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:C +Output = 871db438b8b33c2102ddab0c1f7be51ee4c2cbdf52a01a58 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:D +Output = 04ac13599b84c22be0f1e5f7b96def31598e6ad36be412e8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:E +Output = f00c83a8afb5d1793749d4aae825b80e67ccd7f67e08f572222ccf42126ea2f0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 +Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 +Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 +Ctrl.type = type:F +Output = df0570749d67136095b0dda6d461676b7eeb9a386f126306d436cab16dfd1b3c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:A +Output = fad800cbf8975a01 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:B +Output = 679a118bda1f15a9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:C +Output = 5193e9b3b10b7939b79b967b98e6cf3396758eaf8263edf2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:D +Output = 3f5de8bec6d737836d3a91480ac76c19d0a90bc146f02d5c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:E +Output = ce7be4fffd0ffd09ff45889d10c7be0edf922422d01cb71b737c6149bb1a2d05 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 +Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f +Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 +Ctrl.type = type:F +Output = 60f413c9bcc42dcf0acc53d513dd8bc703f7e5d668f4e043f13028dcf40880b2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000001006ac382eaaca093e125e25c24bebc84640c11987507344b5c739ceb84a9e0b222b9a8b51c839e5ebe49cfadbfb39599764ed522099dc912751950dc7dc97fbdc06328b68f22781fd315af568009a5509e5b87a11bf527c056daffd82ab6cbc25cca37143459e7bc63bcde52757adeb7df01cf12173f1fef8102ec5ab142c213dd9d30696278a8d8bc32dde9592d28c078c6d92b947d825acaab6494846a49de24b9623f4889e8adc38e8c669effef176040ad945e90a7d3eec15efeee78ae71043c96511103a16ba7caf0acd0642efdbe809934faa1a5f1bd11043649b25ccd1fee2e38815d4d5f5fc6b4102969f21c22ae1b0e7d3603a556a13262ff628de222 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:A +Output = 81f0330ef6f05361b3823bfded6e1de9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000001006ac382eaaca093e125e25c24bebc84640c11987507344b5c739ceb84a9e0b222b9a8b51c839e5ebe49cfadbfb39599764ed522099dc912751950dc7dc97fbdc06328b68f22781fd315af568009a5509e5b87a11bf527c056daffd82ab6cbc25cca37143459e7bc63bcde52757adeb7df01cf12173f1fef8102ec5ab142c213dd9d30696278a8d8bc32dde9592d28c078c6d92b947d825acaab6494846a49de24b9623f4889e8adc38e8c669effef176040ad945e90a7d3eec15efeee78ae71043c96511103a16ba7caf0acd0642efdbe809934faa1a5f1bd11043649b25ccd1fee2e38815d4d5f5fc6b4102969f21c22ae1b0e7d3603a556a13262ff628de222 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:B +Output = 3f6fd2065eeb2b0b1d93195a1fed48a5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:C +Output = c35471034e6fd6547613178e23435f21 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:D +Output = 7e9d79032090d99f98b015634dd9f462 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:E +Output = 24ee559ad7ce712b685d0b2271e443c17ab1d1dceb5a360569d25d5dc243002f + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000001006ac382eaaca093e125e25c24bebc84640c11987507344b5c739ceb84a9e0b222b9a8b51c839e5ebe49cfadbfb39599764ed522099dc912751950dc7dc97fbdc06328b68f22781fd315af568009a5509e5b87a11bf527c056daffd82ab6cbc25cca37143459e7bc63bcde52757adeb7df01cf12173f1fef8102ec5ab142c213dd9d30696278a8d8bc32dde9592d28c078c6d92b947d825acaab6494846a49de24b9623f4889e8adc38e8c669effef176040ad945e90a7d3eec15efeee78ae71043c96511103a16ba7caf0acd0642efdbe809934faa1a5f1bd11043649b25ccd1fee2e38815d4d5f5fc6b4102969f21c22ae1b0e7d3603a556a13262ff628de222 +Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d +Ctrl.type = type:F +Output = c3419c2b966235869d714ba5ac48ddb7d9e35c8c19aac73422337a373453607e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:0000010044708c76616f700bd31b0c155ef74e36390eeb39bc5c32cdc90e21922b0ed930b5b519c8afebef0f4e4fb5b41b81d649d2127506620b594e9899f7f0d442ecddd68308307b82f00065e9d75220a5a6f5641795772132215a236064ea965c6493c21f89879730ebbc3c20a22d8f5bfd07b525b194323b22d8a49944d1aa58502e756101ef1e8a91c9310e71f6db65a3ad0a542cfa751f83721a99e89f1dbe54971a3620ecffc967aa55eed1a42d6e7a138b853557ac84689889f6d0c8553575fb89b4e13eab5537da72ef16f0d72f5e8505d97f110745193d550fa315fe88f672db90d73843e97ba1f3d087ba8eb39025bbffad37589a6199227303d9d8e7f1e3 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:A +Output = 36730bae8de5cb98898d6b4a00b37058 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:B +Output = 5dfe446a83f40e8358d28cb97df8f340 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:C +Output = 495b7afed0872b761437728e9e94e2b8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:D +Output = c1474b3925bec36f0b7f6cc698e949c8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:E +Output = b730f8df6a0697645be261169486c32a11612229276cbac5d8b3669afb2e4262 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 +Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc +Ctrl.type = type:F +Output = 14a5ea98245fb058978b82a3cb092b1cca7ce0109a4f98c16e1529579d58b819 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:A +Output = 32d20a3f5e92b20fe100f4f41a1ad53c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:B +Output = c3a3ff57f99187ba011fd422100af577 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000101009b1c637286720d11a9030260e35726621f54115560c443ded98d5622f4007cb65427ba8ae0831f34452349993c74933466f3307e11452150f4640010ed7d1ab87656232d9659d9982e8227c25d648189d2bdda3283aa5dec8a2105af0fa840592a21d96eebb932f8ff36f94a2e4fc3819d7c9f0d26a472fb5ae5a43a2d4906247d59c42512dda252205f60042e1900e1581127f25ace253b62a83f62d4703281a294f240df2aa34ddf437c9f278278120bc10e2cb99f7804ecd6741b1be5520c553cb89747f79b4e4efd3cf09b484eb1eb034d220da457546a2ebb28d7f2faf67de0630757b8ae05e27a761956d2e190fe3fb93b1c7c142f62baeb089721cedc +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:C +Output = 8517903c49d5a59ad8ef7cd8591c6b5e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:D +Output = a5ad201101a617f1cd5b3a2baa3b27f7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:E +Output = 16747a23fddd72f785c5d61dfb81a5a38555f5d8ff1dc5ae4fb423b82adfe05b + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 +Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 +Ctrl.type = type:F +Output = b1b1bba896b0fd75a90187eae6cdf744d23884caa5f4ca979ced327ca1239771 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:A +Output = b5c636c93e002f1fac0b78eb423d92cf + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000101008cd7061a3591b477989a4deb1bfc6debe874f753a4686eef11d1fa0e6796800db97c38497992b220d6e40d8f9154743b533666c8689db8cdffd38ac4009f85cfc6e48dc2fe94f78870138994ab4189e8d461a00b03425d8d838061b44e7ccd41e3a0332ab68afbf2919763c9f03747637db87a50d766504199fba6c34d216580fcd77756a6004ff485a79cdb646f0adde47a727e028261c808e0cb31928071701a0f2d2d237c293b93e80854f4e43243eaeb96cc25e00f74e2cd414c72774c7995757e93c0a9aac5ef5b0d23bef9ce475bfe697d14b815eeb0535d6e7e438bdb54aa2d8f50d05564d17c3ff2bc3451ca5b932f320c20f1c256c61ed503be2528 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:B +Output = 64d82bef35e924abf030fe42cda10e81 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:C +Output = 76a1b8b85d0ea49c68f30d7448155901 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:D +Output = f136e09324b1ef12b92bf35d5b3dd8e2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:E +Output = 77abc45165b126f9127d59fbe655140cd3f768cd0498c29aa69cb5d65f7b0d50 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 +Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d +Ctrl.type = type:F +Output = d43f93faf692f59bc96fd480fb336033c94ee237ceece69691ffaa64bdd7fcc1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:A +Output = 3b3c4416d3121a6838dd3f94a84b6ec6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:B +Output = e0af22a9184e5cea74f3e90faf5212ba + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:C +Output = a3a7a9e48cc09a927e2d6eddd7647368 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:D +Output = b9411d2870e885e223a6b414ae6ac813 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:E +Output = 7f11812c28229fd8e39367b8885045313fea6322f22a69b6436caa4fb6c2d915 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 +Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 +Ctrl.type = type:F +Output = 4fc39e2a1e7038f2664a48986e8227c213e577eafea082f46cb08d087e642fe4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:A +Output = b71bd280b230b6fb9b326a3544ab9c90 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:B +Output = ca38c1b5940e1417fb8caa6ab6deaf18 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:C +Output = 5d02347e16760101a3689bf0087ed947 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:D +Output = 2fb5e0eb5552f7e26ad9651bd22f1666 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:E +Output = b7b7c4292a73e7d378284b12b318e0cd3ad714904b4ef9c83d44ee06ff49b1e1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 +Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 +Ctrl.type = type:F +Output = c9884e71b158f2255fb204733e888bc5b2ee38a5493de9d0ef6700949159ac6a + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000100745f5abd8fb685eaae10854a96900806cd7d17d2d255990328594a4fdbb9fa28088ccb8fbf92ef23492a595f92c49d5fa32ea5ef6d76000635fb58496c9db824aaa41b67c3c2e8bdd525f6c6a224562c670076f6efd21fe49222c2627596b775c56dff5d477cd4cc008ef566086a495cf4ba634af20a42fb13fa52597dc252edebdfa57592494fd9cd44d0f7e27d6a6ff370876c42733977db656d7372d553c2ffc824fb02375e55069d5cccb493ec77001fb4cd73cbec6976bd45ae2cc0812c078784d917c0a0a54d8df6c745a2710828939be0685d7fc1657eee9c4dbc71615fab0174e62fb7971fa20f6d6b2da1c22c0a35c781c9dbdf009cec3d89891afc +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:A +Output = 88af3bdb49bd8e9d24489efc95dea1c1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:B +Output = 5cf41e1d43f797c16a30e070f2f37dd4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:C +Output = 7cc48e0f8b4bdd63f76e41ba411d7f37 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:D +Output = 37d942416267be06cd1ff9498dcf1e6e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:E +Output = c3c8b48e228a3a671ae8c48aa4e4f1fe32c1ad4d5ae48c904836d13e7350f72e + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:00000100745f5abd8fb685eaae10854a96900806cd7d17d2d255990328594a4fdbb9fa28088ccb8fbf92ef23492a595f92c49d5fa32ea5ef6d76000635fb58496c9db824aaa41b67c3c2e8bdd525f6c6a224562c670076f6efd21fe49222c2627596b775c56dff5d477cd4cc008ef566086a495cf4ba634af20a42fb13fa52597dc252edebdfa57592494fd9cd44d0f7e27d6a6ff370876c42733977db656d7372d553c2ffc824fb02375e55069d5cccb493ec77001fb4cd73cbec6976bd45ae2cc0812c078784d917c0a0a54d8df6c745a2710828939be0685d7fc1657eee9c4dbc71615fab0174e62fb7971fa20f6d6b2da1c22c0a35c781c9dbdf009cec3d89891afc +Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 +Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a +Ctrl.type = type:F +Output = 605f7d3b3f28a8967402ba67ff916a61b0a4e9b736665c5e911fb33f60dc16fe + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:A +Output = 7b91adc6eb48a6f82a8990efd2537903 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:B +Output = 814c8fb54a535b38d4c2301aa49ad702 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:C +Output = 3ec64c8571c7c7f39a9f37c0e1053324 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:D +Output = 846d40dc45123f2710e27bd3140070c8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:E +Output = c2199b9bd701c2f4ee82a145adc28f3e8fac0af8dd43cb7f3da173681bcad2e0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 +Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 +Ctrl.type = type:F +Output = 49f5fb8862a4f01900f9f76d6146f181483428beadb000d4f5097adf59c5eb99 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:A +Output = 50afb2f3b8a3bc466b3a68f04da0d56c + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:B +Output = b8672a8cc59ee1316fb9a2c0a82ffd73 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:C +Output = d854cbdb8f7544b796f982e4973d4de9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:D +Output = bd6bde82c451ee39069d0794f7000f38 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:E +Output = 270794ec70fcd9d742aad66c54001b4c218ae8cca813453560a9aeaacc6909ec + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 +Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 +Ctrl.type = type:F +Output = e967df7571a0eb82f59ddfead22c617beeefa25ce4afd80ac8320bc2635c70d0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:A +Output = ebb3d10f461d8697a064461822f34507 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:B +Output = bb95f9cbed695529fd7977281332100b + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:C +Output = da1318a6a34224cc86c9afa41991db4b + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:D +Output = 091f8fa87a01c5768de8d663ba8bf9d7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey:000001001b3a1cab1e87a29e229efcae0f569d855a61d6da6ea0ae5bed3491c7bdb5f70f6caf8dc305100160bbf6ecd726b11799da685ce4528ee689fe292043e318ad9f797bd5746399e007cf1f40d7918b85e4607f6e674da84709543dd0d50ad1d5c993770b4d0c045fdef89d5534c3d77edd8dc4536a10cc2b5d0bd14caa7e029ba8a81d5f5fb16524b56ddb9f35d96593955514b80d89b711ff717e11ad3d691424f6cefc5c613b04e5532d89f91383e4a6f45058604bb63876b1308dc7eb8f86cb5c032e6f1f061646e0bbf27b0c7eaa8216ba9381cb7734df24fe6691183c4823d3b645f3139a45b2b8ee3909bb431477f332ea3616b919724782fda8546a3235 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:E +Output = cc09127a759000f3bd9724fbf5285cd680ee323ffc19cf2f495403f896587317 + +KDF = SSHKDF +Ctrl.digest = digest:SHA256 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 +Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 +Ctrl.type = type:F +Output = a3ceddafc49f7c0131ce2965945c3892be6605b465877bc0637685612ede242b + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:A +Output = d31c16f67b17bc69 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:B +Output = 675340f27269e7ae + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:C +Output = 2ffed577a90d29872ea59f3782c3b406908d7394ff63c9d7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:D +Output = fae751987c1fa8665e4387e410297db58ff69b260a8fe85f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:E +Output = ff2db5975edf3824325b257455791869434c6af47fb0c8145253c2695abfd2b8c980565ad20e6b9313ba44ee488bafb0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 +Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a +Ctrl.type = type:F +Output = 85a9463cd653c7619d4dc85006406d6ed3364220419ca13810301be0f0389d932ddeaebb0e504a0849e2e73a7d087db2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:A +Output = 93323451441b761f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:B +Output = 3dbfdc2364807ecc + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:C +Output = c699e3488f825fb24c5e2adc699ec83a5d8fce339fa0e9b0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:D +Output = a250b13da0716f2d4440cc4cac01a2d591002ebfaada9758 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:E +Output = 76966a1b7d5f250eea3696077a373b9421e8294dd7cb0aedd172cf9c6879ef34c9deb9c208f11c5d4b6fd713b576894d + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b +Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e +Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 +Ctrl.type = type:F +Output = 28a66e21fe7f8a070fe40ecf68a64f2a35a46b84ac38810902639906611053832179d5c07a8422993496059af67f585f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:A +Output = b0db344b1e2e98d3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:B +Output = 29fcd6a7d317f527 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:C +Output = 156f9d4c58d7783959e785af3fefb133662009b93891bff7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:D +Output = c4bc4471e2c7f04dbef9100977e222f4156a7118a122f6cd + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:E +Output = 5878fdbf693638430e31b287ad8cfab560d952d7a828167bd0454e0c8aa14274c7c0c1921a31575f77fd80144e6d2999 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a +Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 +Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 +Ctrl.type = type:F +Output = 1fdb34ae9d2f12363350dd5aeefe728066500a083668ac2d48af671d7651a67acdf9b7a0581b922e67278d53f0b2fb17 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:A +Output = c828150149eb433a + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:B +Output = 45636e088875de58 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:C +Output = 75da9408e65f61dac9dafa496675214b0d84b0e66feb68fe + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:D +Output = cb7897fdeb2c235be5812d1959cb55907ff02a9cf6c76c17 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:E +Output = 13a8062561c28c1bc678a019b22da95aa462f82cfff6268876ffe2fddc86536fa4d19bdc15d90c1cff4d37e69f1fc021 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 +Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 +Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e +Ctrl.type = type:F +Output = 69437ec44d764caeb89faebf7b8577b433677abcb0c58f166a5e5724a4eb293d335004d412c983d4c7aca4df1b8328fd + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:A +Output = b669e05aa9706468 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:B +Output = 57f943111ca01b15 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:C +Output = e9aa354b6b85f357d6f982fcc18a6ca797bd7a125e786f8a + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:D +Output = 199d2b244689bfc4f807f225a7130a069c8a181f5b20d32a + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:E +Output = 69b55cc82d0429979a3832a3be35483596ff1d26a0c1a62944695764f0eb85c3467528be225db2f516e79f23c0c7c23c + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 +Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b +Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a +Ctrl.type = type:F +Output = 6e06df643269751dfc9c8decefe466e1ab2ab99466661aa6f0dfab223c3b9bebcaed4c19cbc4109dfacda81cc8f902eb + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:A +Output = b2ada53484907db5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:B +Output = 89224486fcb33030 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:C +Output = 38ccc00303d5aaf748f3c11d986b99f9bf36049a6f7ea92f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:D +Output = f8a7a4b2e1d28c6a38e120a2cb876ed49f454ea2aabc3a99 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:E +Output = 9f42ab15d0b041019960ff6a5a12e209c427dc334434126399fb8850ec8feda957b74f1976b4c8a97906d7d64c5c2a83 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 +Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 +Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b +Ctrl.type = type:F +Output = d383bedd3b80ddc470db9b819893e85dfab9e359e40bc77576e23ed8c5e73beecefb511ccdf1eb66416c271be5f90199 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:A +Output = bac9e6c9553bba95 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:B +Output = f29bdc017028a9ca + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:C +Output = 840f7e966d633f57bf6cfb3e6aa6bb1435bbea5822c9db0c + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:D +Output = f78b485e49bf72584e45de78fbd75392e3e0b1ce2a57e7a3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:E +Output = 9dcadff513667aee5e2fda86c4a198db4252a9311635d3659db957570e448f3689444dd3e10d6097a07dba923db349ba + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 +Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 +Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 +Ctrl.type = type:F +Output = 5e7915ea90a0d81e3c2ada00c85890b6defbb64f45ac4f0e75b22cf6187978e630f356207c97362862389a1ef99fb51a + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:A +Output = 11811427eaa92d61 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:B +Output = c13f22e0bd66a551 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:C +Output = 2b9c9c8ecae95d75472495363ca2d46dc79babdb2e0fda40 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:D +Output = f466d9b9871c1482c699a5d9f8636a041adb60920c6af855 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:E +Output = 1ecda0252461bd08960c54ba7c570e80715780e5e99ca0f754a3d451409ed2df928daab91ed6b4044fcc68bd5f907c96 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd +Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e +Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 +Ctrl.type = type:F +Output = 202e4e3dda18306c7fa518ea849cf3a4788dbc5305f71267ba69fe8920d3b18d9fc59853a4d03b18480269698e24c190 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:A +Output = 86183fd862bf42af + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:B +Output = 04e146b085c71253 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:C +Output = c4364d4e0e38fe4c5fc2b2a3ad42e49a57106ffa962f4c5e + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:D +Output = b9d1549032bf336c8708f13d8f5d281d696b8bddc296e709 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:E +Output = c7ee72c40b26fce673ff23edea3265dfeb7b7f6fd66362bbc91548fac1819a08682c65c7d69d5e54e1c48b05e7233adc + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 +Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 +Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 +Ctrl.type = type:F +Output = 8b52078a6d45dfaa051193da8f9c8a18bfd0c058e7be145d0c4b5b677eec54a01f9e2a20c997e9c0a1ede9576800cfe5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:A +Output = 54f4be4a33dfa102 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:B +Output = bbb084483803aab4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:C +Output = 466a038b3a5c0d72cf19cf33e5a551437933dad54bfed655 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:D +Output = 44e09698e473edc642256e99bfbfbeab1db3e254d64a3ab7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:E +Output = 8e35d767e738c4282ec1925ba5d59dad723b7220c10ae8b69c9eb3da124ac1bea8195f5ecc1c3b03953938cd1e0e190b + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 +Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 +Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 +Ctrl.type = type:F +Output = 63e5c62c4e6f2700bfa5927ca2e730101c12a684808ddd6cf5f9da2bad3b49ba3d05d4f88a3a91f341ad2b63952e7db0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:A +Output = e46fdb8c912658c34b7d509f6acc1111 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:B +Output = 959c339aaff2e2ed46da46c5286ddf3b + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:C +Output = a1cb0f9c7349d6443494df14b4bd9aad + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:D +Output = cdcd2c2ccbda238e184058b76757ed5d + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:E +Output = 026ae927b4a5b63a513c02faac55534dae5c219779f08e239f67df78c52be743aab628607e5a103127450ea51833eb84 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:00000101008174aa2fab9372c253f3b993d723b55a2484430fb338095852b7a5099f9d609ca6afa6bff9d64a55f7ef0963c684f0d17ec6045ce57ce3382870d55fcac0e1341fb47a7f76f0d5d53b67fd5e0658ecb88ae2e2e42aa4b83b8cfcce9faae941450ace059a7f223623d1c8a9924638de7eebad35be9c9f1bf38aea041114351d585a1988ba53cccc6949150f367fd790fc427916afa2cccd1d2f1aa8583b948dfe56cf488b38ec2d2570a0e0441c07ccec8b5b4db5f60250741b1aeb0bf49a85cc779ad7465f0c197735698842be2a39af8591ab91c84b704e67e50cbcdb75c2799aaeba0184341dd520f6db8477f13d5815d37f191ccb20545e4a1eaca316370a +Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e +Ctrl.type = type:F +Output = 759fd6bd386f4825e644521edfce4187a7104ea7380f2c6c5e283f205c7c025be46c5ee73bc54a956f268c2031026bf6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c10fff0a20858c36e41082abaa65b96c5424ab67563882a42237258e736b5cfbdb2867df55f8c40f81b34e8c4c55d39c4629dc2d833257dc68070a61d10417487ef0840b76169145402327ae81f35cbddae6c2a45d52f52f48a0c94acdb20db076393b5b1e3d1a7acee3f371bdaccfee696262eecd20238cc54322e6ca72e58708aeb19bf761054d9f7426e4ea0059bd252beee03dcad1a7d6d034b4d9d307218bb3d7bee3a57572ded304df1dd8f97ed9550ebb0f5c25ee3f8c6df3dfc2aac92f364ec91040d001c5cb1eee33c1d43112e5a289b46706c7f12a327620cd98fbce2e7fe7b7bd0e05ee0005182c35ded65ee1d86aefe816e5894e07536697a7db +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:A +Output = a433ac21ceda36a9d98abec722b2a5e7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:B +Output = ed580c2c7890d5f3da87870d71d96300 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:C +Output = b310304108476a31154febce2bfcf44e + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:D +Output = 63d729b0e32d9d7efe7efdc6111489b7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c10fff0a20858c36e41082abaa65b96c5424ab67563882a42237258e736b5cfbdb2867df55f8c40f81b34e8c4c55d39c4629dc2d833257dc68070a61d10417487ef0840b76169145402327ae81f35cbddae6c2a45d52f52f48a0c94acdb20db076393b5b1e3d1a7acee3f371bdaccfee696262eecd20238cc54322e6ca72e58708aeb19bf761054d9f7426e4ea0059bd252beee03dcad1a7d6d034b4d9d307218bb3d7bee3a57572ded304df1dd8f97ed9550ebb0f5c25ee3f8c6df3dfc2aac92f364ec91040d001c5cb1eee33c1d43112e5a289b46706c7f12a327620cd98fbce2e7fe7b7bd0e05ee0005182c35ded65ee1d86aefe816e5894e07536697a7db +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:E +Output = 7443a278e0c47e4004ba1c534dfa5c460670d2dd4459a6dc7251664da187f633208f6c06470f6aed6148820187f35a25 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 +Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 +Ctrl.type = type:F +Output = 37500b699935ab38b9185018d3676f221dcd6643ba4cf3dccf8ede7ba2f0513c27ad2324158ae98df4e7fb52ffb96526 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:A +Output = 8ad38b03467ef0cac638f93b156e1c05 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:B +Output = c9a867164cad7619621c2390039db88f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c9d019aa8ab57cdbd1600def08b92f4a90b8ddb1c3fd329475e28ad9388525d5a813756472458bed674332a649c56eecb6cbba726b9afcfd9ce1f490bf327de49978b34fb106ae1ab4ece2f241e0b67ddf03bf835aa2dcc5cde5aca913d2a5ed74d1ad0e945169f10772d830fa5c33c7f7d543e2d2ac09fa03ff1509b94977cc0dcb8a464104a3e8d9f99cbefac4361b92517f14eda2558d572ae7410a78962e596c542a20d3aeb49cf41b48b54b387dea7c24c72edfd656bcb64c605b741c7b03892020ca2ff34e0b13534228bd83c9c3ffbfa219602041ac4238904bd782da7e3c653f518891f7ac1e7b05b7e37baab18eb54e8de76dfa8c803a0df843a28e +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:C +Output = 28d6e6a69e686b3b2ca02c7595b6a565 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:D +Output = a3486f9014731b15530dba7498d4b2ff + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:E +Output = 9640b7d6c1351a44dcd430f9728083949adbd8f3c47f1c7358b41d99730f0eeef9f8634cc99207b8d998c8aeb0085e4c + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c9d019aa8ab57cdbd1600def08b92f4a90b8ddb1c3fd329475e28ad9388525d5a813756472458bed674332a649c56eecb6cbba726b9afcfd9ce1f490bf327de49978b34fb106ae1ab4ece2f241e0b67ddf03bf835aa2dcc5cde5aca913d2a5ed74d1ad0e945169f10772d830fa5c33c7f7d543e2d2ac09fa03ff1509b94977cc0dcb8a464104a3e8d9f99cbefac4361b92517f14eda2558d572ae7410a78962e596c542a20d3aeb49cf41b48b54b387dea7c24c72edfd656bcb64c605b741c7b03892020ca2ff34e0b13534228bd83c9c3ffbfa219602041ac4238904bd782da7e3c653f518891f7ac1e7b05b7e37baab18eb54e8de76dfa8c803a0df843a28e +Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a +Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd +Ctrl.type = type:F +Output = cef923f7cbc47534d9a6da613eea02117b19800995f66df9e49291203ad15e5d29cc08df86200bf09ca091b37cc45432 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:A +Output = 1e2fd838058e4569de0699e57eb9bb30 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:B +Output = d338052b2288e99bfdd16b5df26e3d3c + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:C +Output = 020c58037db045fc2a20a9b12e34205d + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100ba6b819aa094b3b9a2e93d37eda5df776720cce40858790532b8ab0de613b8e20efcef330eaa9e4ab290fd670b8f8ab1e2fc217d575655a7c39740ce223675a4376bd039f24165d83268a3e3a5b6e05f1b077dc752c90781d0cd6877c91c1fc865586bf661f28cbded4266f1b9364ae7233e6003b47088cb50f81a631d4b1d200f8c38455ad2217eaf03b6e0a0861aeebe28ef0fcbac5526bd06ebcc44f67de9b908f0359076527f6ff7bb959b3adfc9ac82728d7627bf506ffb2f8742ae28ce3ca7402c25b1cd3dac6781776a35549480ff537c33f63796dd5de4c64e1ff5546689d8f398be911707e0b5d347b8456e89eb2262270ee1de85902b7deb60b02b +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:D +Output = b1e7b4361aaea7f9656151723c21b9a2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:E +Output = 67d80666ba420d07153530859fed5a3a2f4b6decd37575714d4826f41a96a1638b89399cdd752af7f6ffd3db0214f0c1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 +Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 +Ctrl.type = type:F +Output = c3fb2ab670e39885cbb98a4609d69a90afd37d383512ad222d63c9c6f1009e2a42065a232ab5b39f55247f8bf9e6ab2c + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001001b9f110b05461796db3a0b751638b552e62a062d7b891591ac75e237d47f5f12d97a5d19be0718c8a2fbdd9100249c2d9ca59bf491b10afef75f61c53ae92455e8cb016e230408c869ea1c5f5d62e853ae84727e3d1f1bb0a0faa9ff575eede461f502b90ca38e8effae09478efedd16090202bf03530d03d0a2aa70825fb28c606b7545bdde26d606c059215a9f947e60c4b5de9b35a3704f73a5c8bc8811387431b7e90f1ddc71cf0696497fd640cb9b1b8866bff5d85e879e0a7848722d34cc62844afcc6318fe73ea80e484c3e62feb0cde9269c07edc0679683bc5427a163a4b4ac463802293f7c968e4188e7966b559c2581582c67ecda0c9b3b8eac94 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:A +Output = 6e9bb7681d56457fd93aea6d40860dd9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:B +Output = 5d19ce6c6b16c5f2179753a7abdff3e4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:C +Output = c550416e8ea0608a09051cfffe0494e7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:D +Output = 33c9f3f03de395cef067684cb5b95200 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:E +Output = 99071b0615bdec08d040e731828028fac9a16d367b86d2d1302b607cd39ac9678ae7f9f87eb619fe2ba75d54da3b07d1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001001b9f110b05461796db3a0b751638b552e62a062d7b891591ac75e237d47f5f12d97a5d19be0718c8a2fbdd9100249c2d9ca59bf491b10afef75f61c53ae92455e8cb016e230408c869ea1c5f5d62e853ae84727e3d1f1bb0a0faa9ff575eede461f502b90ca38e8effae09478efedd16090202bf03530d03d0a2aa70825fb28c606b7545bdde26d606c059215a9f947e60c4b5de9b35a3704f73a5c8bc8811387431b7e90f1ddc71cf0696497fd640cb9b1b8866bff5d85e879e0a7848722d34cc62844afcc6318fe73ea80e484c3e62feb0cde9269c07edc0679683bc5427a163a4b4ac463802293f7c968e4188e7966b559c2581582c67ecda0c9b3b8eac94 +Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 +Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 +Ctrl.type = type:F +Output = a11fc539c46d9314645e1f7517e19794a6ba4bf7d7d5a6f71bcb4621bfdedeae3bbcaa62fb638d994d1f21d14f5777d7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001004db530516876fb9937bc2da16117f9675c721da6b80cd49e6b6eb0df6fe4af90ae755378e77e28dbc376e000903b1365a7b3cddfaf19410b31ae44e3e6641c5d47002ac5b261b1c4f7f301c8d16a917135c23bf7f84f15a6143e7e3466c52e1e3c30026f15d5254da11ced1b817739768de9913aca2d808acaa31e933763eb438238b347a6bd07834d4f661690cdb2372b4205aa9ad80df40340c1d0b1db320df1d1b13fa2ff4b9ee4500c9d03f45e75fb15a97b833ab9827708e4bca8fea562d69fea573ca7b5905c71e51dc9f24a74bd0c596051066acdeb66eb39c76fab66b10bdc88e1b72bba8aafa342088cd4a739a18e61c75be6b5df0904dc5094f0df +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:A +Output = 876692595fbf1239e03b1eb28890cedf + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:B +Output = 438afd7eae8454675ed5964122fcbb9e + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:C +Output = b9cc0e2718c5853e0aebb43409fcaaef + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:D +Output = 8def9f93e633ac2d28a7c5b76567a4cb + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:E +Output = 3d80ed20f0703857154bda8531b12b96cf73aedfc662df6faf277321be6e38c904bfbd5f9206607684ac331dfc92bbbb + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 +Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 +Ctrl.type = type:F +Output = 736e77ad5a8fac835795ab08522d834e34a4cbc48439db2845cb1d8636a4dcfd49a7ac5413713a8177c277eead96a0ff + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:A +Output = c84a4fcd4ade28805b032174428a6f27 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:B +Output = 27b0de69f3bc7d79d2f6b54101f3e10f + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:C +Output = 3200c39e6ed260f4f345cbd0c88cac1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:D +Output = 7b9e506a1baede9b80dff09253a9ab88 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:E +Output = 3c860ae21a5dab865eb560ed9ddf51775d3b6603e4e06285cf5e9273115a77d8d5ddfb977fd21c0a70c35798a5ef596e + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 +Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 +Ctrl.type = type:F +Output = c53cfa0836ac21bb13c58ed15ddf593e8e01c7437587112ba013058d411d262d87a5e56c098b69146d9019803206ef91 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:A +Output = e34b595f755ff42a33126d8efabe1ec0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:B +Output = a873f52aa3b91a8dd019be8358c04de6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:C +Output = fce5c490a769fbd4aa31b0f5c7aad86b + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:D +Output = d36a9b7d2c63675d2b250d5a97b0e628 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:E +Output = 92c8f89f84575cebb9c37be3a488d0b0312a12d9253dbada7db1318f5a193d4f8f75a212a75c1123bca89d5de43cbf08 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc +Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 +Ctrl.type = type:F +Output = 16dcf1bd1aa4d5d6edc2d2b23792872f53767d6b2589e4700469a9bbbbb659c1c8716393fe1ed717833f491cd32d874b + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c7f8bcaf17cb17db3d5c2c9e8db37fa77685463d604e6b577ace9ada1b5a7fb54a299684a5405973352262ed66a7e47e4cf9ba7981f76a0aa6bf407be5fc48f70869b6913f7d9b2395f73eda2f08ad5469df982bd82242c19bba0dbcc28fa5869bab99b84015a313cebcc3e86ec3fd15513e329a236487e909a6b37134bc75b03dbda7f9196738ae5f04ac3cae6a3c93150271eeed62f8c019f433df888acec09e947dee6537c4fee5e0dc37d3b4ae4ff77309382148f0127cd01b882f128ee844046c9f3052ff7fff81876c261ad6cdad0a9ebfc769a4308f124d2422f03c1b171ac3404d4d690e9c1d94fc3de479bda663c207120a18f1947a68179d19ecaa +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:A +Output = bbdc47242c877cc70585a5d9f0b8067d + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:B +Output = 6dcc6458af049a81a6d3139c2725f67d + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:C +Output = f788d0b9ea5373031d44972fad39d8e6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:D +Output = e939b1367ea35c67ea990988c3c0c474 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey:0000010100c7f8bcaf17cb17db3d5c2c9e8db37fa77685463d604e6b577ace9ada1b5a7fb54a299684a5405973352262ed66a7e47e4cf9ba7981f76a0aa6bf407be5fc48f70869b6913f7d9b2395f73eda2f08ad5469df982bd82242c19bba0dbcc28fa5869bab99b84015a313cebcc3e86ec3fd15513e329a236487e909a6b37134bc75b03dbda7f9196738ae5f04ac3cae6a3c93150271eeed62f8c019f433df888acec09e947dee6537c4fee5e0dc37d3b4ae4ff77309382148f0127cd01b882f128ee844046c9f3052ff7fff81876c261ad6cdad0a9ebfc769a4308f124d2422f03c1b171ac3404d4d690e9c1d94fc3de479bda663c207120a18f1947a68179d19ecaa +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:E +Output = 069629f693b4d291ea6f16355eb4c57eef7824217d22651af095aadac27a789314fee4e86efa9bc63085a8ebfc606548 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 +Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 +Ctrl.type = type:F +Output = 731107905e3b9b36ba3dca504b35f1a51e75e2a3ee2595ade882c21410d439ec1ec31fbc62e64362a5fddc0f39e76da0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:A +Output = 8e1af4ce3b9aa9f1e7493775f8846ac0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:B +Output = 1796cee0aeb39eb1fbbaeaf15d600832 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:C +Output = 7a7485045a2f8cc86f82c8486f8e9f59 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:D +Output = 00a9d893e8c14aa3a316163d50d83378 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:E +Output = 46133b1cbab3e04043a1b336db99575183d5be76f9d56556493a8d4a8da37a020ae379ff2d470a99ca7e9d2b1cf85cb4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA384 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 +Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc +Ctrl.type = type:F +Output = 9221abcc3db5a557cca60408e65528e937cc3673b548c350924cd9e6387de526f5cb35a0bbe4020c47318b59d1a0527d + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:A +Output = 0e2693ade0524af8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:B +Output = b13144de02295bb8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:C +Output = 7e4a721fb7379ebb423306464d57db46afa3cca10a1d7feb + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:D +Output = bb84123b1fac400e0df4767d78d011427e1edd4d4c934b95 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:E +Output = 00fb0a45c650dd9c95666b0c7fcea8c98f0562f61b862054ee400aec875dbbc2bdef4806c09217709a5050569312efe3af513e7aa733c72457abe1607ac01c13 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd +Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf +Ctrl.type = type:F +Output = 70a8005e711fb96dea5991cb68831b9e86005821b45ceaf958c13d5c87cbd2953d0877c267796edf8c7fb3d768bb26b74e542f40bf9ac9f6a9d217077e85f511 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:A +Output = c75c77791f7b67c2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:B +Output = dae1e8bfab1b4b7e + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:C +Output = 0e79f5b685ebe77ae6d62c344a5dd0f53502523a28e2b408 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:D +Output = c5ec1aae5d26c2c5fe769576eb1b75c53d3dc67d452dca1c + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:E +Output = 6bc4e5d6049c69a8ffbf93c7617b6a168bd0f14d71471d199b81729250117272ad102772761a8c0b5d5240e589e48a4f85ab8c3e1bd030327e7c87428ee44d13 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 +Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 +Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 +Ctrl.type = type:F +Output = ce109babe86778542856e3934be12decd239120a4dcb948a0154c4cb7b8ac0a4a3cbd682698086123e6c0481ee351bd9fedfba58d37f7814ba9c2b584f6cfedf + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:A +Output = 6a71fc98f044591d + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:B +Output = 9f1a35a5c79014c0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:C +Output = 377901cc72e4c06e30e27b03902f65c4a58b9d3f5cf43431 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:D +Output = 82a9db94ea5c15dff736c3074a34951e828c8dfa3fef8596 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:E +Output = b3ce0202c966df307a0729a4bb3fcd0ee55d4c521a144ecd285a470830f60685b2d751883d85ccd29fcc2481f3f442fdedd58d17528e8c4fb28473ee5e539706 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 +Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f +Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 +Ctrl.type = type:F +Output = c1ab7227f919cbda46cd6ac2bd4bb2ee5bd586cc55c7c1cb067df4c9a23209f716ff5e97ed76ebbc0354d683c5369937ca8db4cecf9e6c40886a186d9c4e2366 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:A +Output = 3832bf21b907daa3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:B +Output = 4e04d7787ba7fa68 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:C +Output = d7be949edcfe4e4b877de1cc6a861fa721e137bf3dd1bb27 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:D +Output = 5361fc87e24ec3031d97f0099766ac9ff7b8f91ea87666de + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:E +Output = 40a6897606035ebb04907fa15e1545a8973b9b09423f3786be4bcb8db9e4561e0385bcf1e3c0cece5a788e9852ed1da56963f36bad78fede21405ce3ea92a3b8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 +Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 +Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 +Ctrl.type = type:F +Output = 727f9bade9334f97486f479c88614ce96b8cbc803a544fbfaf5fcaf0499a1b8edeb59daa1a824ca9b165879c63d9f0b6464bcd3121fb1ad29b38864fbaac7741 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:A +Output = 3f077a02dc957eb1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:B +Output = 3cc158e348e64a0a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:C +Output = 8770fb6792c2fc16a60c9f45c8d40db684fe52de7c60b482 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:D +Output = d417a07f1070a2e628424fa990ef436f137725a7cde43f1b + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:E +Output = 20b810e4f6a540724f269194e37969a10e340d45c557eabe72c41f08a9fad85ab44a9c362e7fc5eea9ed5dd9b84cc837d2aaa46ee71b355cb1dfefa8dc544d1e + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f +Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 +Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 +Ctrl.type = type:F +Output = acd292ab652b49c7c2a5a35b93c31a71eeef8a629cbc6b1c782994ebc7566f7b0ae536cc0ccfe881bfd8cbfaff391fe23568fa5692198f188deff0c6d0808160 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:A +Output = 7cf213cec41701ff + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:B +Output = 81a44f6f95fff954 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:C +Output = e1610d85ea2c24b4af18076c2d7dc0c3f3b3bf1c8df232a4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:D +Output = db146cbf4923693449b857fa927d112f3c8bd1bac73f618a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:E +Output = fac257f4544a0aa77659642c33a421cf27b2216a57399ff8ff48baab37519ce9c27f93bf447a02b3c10d9f9c6201745ed6ae28a13ff85e949e0e8048bf31e0c8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 +Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 +Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 +Ctrl.type = type:F +Output = 8532a1014a5a2feba5730823b0fb1781a7782a73f95a97697aedf60997e6cdf5107387be820b74c0e43e8caf42e83bbc703c6cd9d37b0e720aeacc115ce4633e + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:A +Output = c5dffc4eb99a1c36 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:B +Output = 13cb7467ddf8ea7d + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:C +Output = 4d77a9a1a36500d9ea0389e3813a201fb9b30751d1fcf0b3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:D +Output = a0e4ec099492c752b98013d2176af6e601eeef3cdc2029a9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:E +Output = b4035effa78e6da307f4c096226150e5cab92794192bba492ff8576da3fdbbfdc87fbf79721de0e8f38647261dcad096fd536c4f724f09782a4b684902a4b979 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 +Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 +Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 +Ctrl.type = type:F +Output = eae8776eddb75cd4d14d2db129172bab92f0c8d2c8a439d4b63824c23e7481af502a45d2ebee77f3a801d658b59f6cbbdb797f479787ae4d5839b7ddf49ff908 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:A +Output = 31ef8e737ec154c0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:B +Output = c0bb41f2c51a0503 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:C +Output = 3f9058812f36f302dc5ada7de8f4271c435dfe4589f22a00 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:D +Output = b342a447abcb67f6819a19b8b300946c89739fabd049a6e0 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:E +Output = a5d70cb0a3e351be09b9600c9b97f2781236bf549209a1fbf3304af145af0941c6cd9923f1f30cec946e8dea96332d284e01a4d8bcc90721fe2e515504073cb8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f +Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a +Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 +Ctrl.type = type:F +Output = dbc3ea086a49e220306cbe57b942d9409cbd205dec20c7b79fd6998906d173bcb2bc2eb5b7eea4c1d84f3926836bd15e0565a17af735596050d6161d9682f2e7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:A +Output = 19d6bc79713a4622 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:B +Output = 7de9caf89d325dcd + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:C +Output = 1d5391d658abb9ec1b8df32cbf1db9a302a1301984ab06d4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:D +Output = 5d37dab50814543d8d8674f4f491d73d21973f20844c96a7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:E +Output = 3e882ae390a64c34f509bc9845df581987ae2524b2ff92d9243580168f32fa68750f3f732c8c5544c98fc585582fe743efbf55dd6c487fb5f9ffac1a156fa31c + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 +Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c +Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 +Ctrl.type = type:F +Output = ce4bcf9cabe7ee7c0e216e64e5427ebd38cb41ba9e9a6d9ae441ca47d9278347a59afdf758ae7f7fd667ed3830bf9a33d7badfd40e2112580af514da9464a6d1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:A +Output = 93fbb01815b63533 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:B +Output = aea76dfe77a87471 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:C +Output = 73a55e25a0a8ec0899c1074bf0845fefd84e42f741897a3f + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:D +Output = fead3a851502aa3c58734065eeaf3e63ed4c59c8f450bb1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:E +Output = 55bde99a692820ad809eb0a62311f8f3e9469ba2ee4d782d5432628ca52d829b9c5bffc41b58232363f97c5dab603268b1997fbe9b9b34ab2aca3da27467b0c8 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 +Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 +Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 +Ctrl.type = type:F +Output = 756f65746c861f0985f3dd7d2f08004897ccb22be2f1d3b4791ca0c51d5ee0da776dd03d7dfb7f4db6c6cd37899871e63d75f7f60dff8348c313e99409ad2db5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100e8d52da494d198252b87189223bffb0bc1b68335ae987df15bf7cf95bd74a951b5eaa87b1739f91efc97f28f5a7f0a206fdbcf33e39003e154b334009563abd62a4169462865ba931ca3f8f4d70611e8bcb46228ee74983d2ec79c690d86329c2daac8dbdafe4573f114313f29c7507bd4aa50d87bb83b1cebb628e37b2501ffc9b1200d8d360e1b46bf6fdecd486fae790352eb79aa3f37e4964963a84dbd80fb3b80491210565d9449599bc9306ee76a932a764070702cd09c87e1f26095b1b78042bcc37d5f097e3f7b2db6cb6f7b3e2a332021f756fe1784edd2a82802c1274b9944dff99fb1c181f41d6d2f4eac5aa33c619c48167dce1eb47ddafbe5eb +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:A +Output = a626c34c0a74b56262110185a34cd810 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:B +Output = 223d6fc57263da9ad61dad9759454e0f + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:C +Output = 7c803e07506969666f446400b2372eee + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:D +Output = 4ad705fbc9e89c03c15f9dbbf34981df + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:E +Output = 36cac32cab8b943cd9d2142559c467593bfaf30d0be71560245c8b38a5671901a858ccc637b0ef6966a2bbfb1a7f51f2cf6d52c4165ca000d52bd908405c305f + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 +Ctrl.type = type:F +Output = 67d42301ce629c0f2a34b9dfb24ec60c138b4edc71f7123bb0db9447b3c915ebd8c54d3b20af04e30b484be3a2d4136f5d5c46f9c56de189b91fec78ecd53e1c + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:A +Output = 8ebbf0e9afd9f108498f1543104ba8e2 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:B +Output = 38bfe6bed75f77675fa36d76b63816a4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:C +Output = f759f0ad2d72980f6b12f0fb317222f3 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:D +Output = 39f294ec25afb520f5d7f1064b7078c9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:E +Output = ff2ad139997ff26e7f4393e49d57d5fc973ddb6225d8f4b5fe990e46b9943772f0d33aa98d01089ff0aeb5740bd388ada35dc44240180c99e522c817dedfc2cd + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 +Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 +Ctrl.type = type:F +Output = a670c9583c71f403207a192700d5e4fd7a007b60a4617b7f93708399a0cb771af08b9e5f4237e6975f055d6f0a4d91523fa0805013df6ae4a19f077646f1cd4b + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:A +Output = f68353f802d39a43c728641e44087cc5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000100192471d29d9fbc8b61570e4efa053a5f17b2efc0aa5415b3309f7dc3971c64d9f1093f6114941d4912f7bfb771db41d1f166d4bdaec8dde214aeb058e2227277393e3c0b12adc1b6a445870bc26e753e05e27b90b97d781e3e8493eb5e717c243213de4dcdd5a11d467b8d26759118692b10357c28b0efb0228cbe257b9ee0cb77bb7bc8b072edf418768c977e485635b4ab61078587128e9a8b3c6deca2a4e64cf9fd6eca880aebd1043deaf94447ea50b0c11b574259cdcafd208d9657c7177cf394de26dd8364b615786198c38e63c568e22b5263be41d6dd8843ad5254f61cf01b7162948652568c2b42833a95619fa5072adb0bfbf38e3eace7e1596066 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:B +Output = 23c2377f826f77519871941b62cb9fdd + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:C +Output = c92b86a099e2605037d531746a6af7cb + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:00000100192471d29d9fbc8b61570e4efa053a5f17b2efc0aa5415b3309f7dc3971c64d9f1093f6114941d4912f7bfb771db41d1f166d4bdaec8dde214aeb058e2227277393e3c0b12adc1b6a445870bc26e753e05e27b90b97d781e3e8493eb5e717c243213de4dcdd5a11d467b8d26759118692b10357c28b0efb0228cbe257b9ee0cb77bb7bc8b072edf418768c977e485635b4ab61078587128e9a8b3c6deca2a4e64cf9fd6eca880aebd1043deaf94447ea50b0c11b574259cdcafd208d9657c7177cf394de26dd8364b615786198c38e63c568e22b5263be41d6dd8843ad5254f61cf01b7162948652568c2b42833a95619fa5072adb0bfbf38e3eace7e1596066 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:D +Output = 1517de253a5b9f7d9c4c3f234b27392e + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:E +Output = be48a82cd246cf4d6ddb397a39f1ed62d98b5265e75190624a523033796d05046d63e0810b4b7a6efe9b834cb043871203638557063968910ad1cfa0abe62bb1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 +Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 +Ctrl.type = type:F +Output = 0c9af3775d5dc49a1b9b85fa18420ce1ca10d5159f83f9e078c217289688639dbce5f85665f866d8f93b2c6823bc7b2655830d8bb51fba945ce6eac2b0e6ce8a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010015b3157b538e31a14797d981a6ef62814cd55fbea25ea88a16a5839484c7624d7befccc82d91e2ff2b6f402daba861b77c1016bab9e3d58bab985563f32d663407f9f3582856ee0aa3a56680c221ecddc48af6de71fd34626b716d9efe530df470c0b7b1e4131861bc4f12e44de7f1d1910047465c0eb95f7232d6e71d639d75ac58e6848e560210a5dc2e6996c1d96f9f688fb86558ba96422d1a69cf795ea67e66d534bef2160f4e9d4351c9c2faaad7c2ad2476ace5556c9b3c4c2d3bdac82bfb54d2e54eb6ed398b813c5928aa560b442c585a038571c4db98a44d8c8cdb02fa731b400adb859b591c1846900791d791927363d745042a38597ef883cbda +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:A +Output = 7b802a74d216a41f7708c597b9053223 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:B +Output = 355223971bed70b804d191b64cde39e6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:C +Output = 925f2b036ac2682e20f022377499c3e1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:D +Output = 37ae2bbbb1603c07d5274fc8f57126dc + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010015b3157b538e31a14797d981a6ef62814cd55fbea25ea88a16a5839484c7624d7befccc82d91e2ff2b6f402daba861b77c1016bab9e3d58bab985563f32d663407f9f3582856ee0aa3a56680c221ecddc48af6de71fd34626b716d9efe530df470c0b7b1e4131861bc4f12e44de7f1d1910047465c0eb95f7232d6e71d639d75ac58e6848e560210a5dc2e6996c1d96f9f688fb86558ba96422d1a69cf795ea67e66d534bef2160f4e9d4351c9c2faaad7c2ad2476ace5556c9b3c4c2d3bdac82bfb54d2e54eb6ed398b813c5928aa560b442c585a038571c4db98a44d8c8cdb02fa731b400adb859b591c1846900791d791927363d745042a38597ef883cbda +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:E +Output = 8b36c7e175797bf7bbb079ac5d06e6f7f62fc5a957e0fefab7df565eb72ae0586dbebad978975aaa35846de667b44b7174315b2b932f0be538fba76b92531019 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 +Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 +Ctrl.type = type:F +Output = 388ef310bce13188df3fd6285576041754a281548fcc6a212e0de564db661640320130e4df4a6ff31162edaa7ced5b7f05f3456f674ee8be0b03424142058795 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:A +Output = efeb5305eda69b0bd6999b4a27479667 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:B +Output = 806fca9189c02e7ec2a6459387b03506 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:C +Output = 9e542282d0db345a6ba20eba7c5de531 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100b41c0bdf180d02ff459079925b32e54299128298da864be28b4c02532244b057219e3fa5fea09841351604ab713021622e6a6d0748f354fc3f29a9ac8bb64fdd984b725f00f56df3cf16d3bac786524a29105096f96f387422361bcc24774fd4d5b71bd6f757a8193fd691411b8e0aa14307e6ed1e97907925d93cee9ed266f387af66cd3da3e99d543e4baaf8a7fdb36c10869267767d80509717b5666e3fcdf8cca6486a1c18e3d3c15ba0c6773dcbe374d83de1c108a400998b25afa4d3b60917594a1120e449a57db1f3b2e048c3c64a408ed41bb32145364932f105788cd0b198522f0c59b1d774b1ac80cd76d18e06b53c3d599f625c72f38b15745478 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:D +Output = 41e7962b57a67f75072f15a5ba405d15 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:E +Output = 7bf8f25fd155e41d1dc85cc814704dd8732275b3a53dc1b8c6b330c08f307b5c0da31606cb7eaa1b37b2721f4a1bf70a6885c30d17d7acd32fcc894768fe4106 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100b41c0bdf180d02ff459079925b32e54299128298da864be28b4c02532244b057219e3fa5fea09841351604ab713021622e6a6d0748f354fc3f29a9ac8bb64fdd984b725f00f56df3cf16d3bac786524a29105096f96f387422361bcc24774fd4d5b71bd6f757a8193fd691411b8e0aa14307e6ed1e97907925d93cee9ed266f387af66cd3da3e99d543e4baaf8a7fdb36c10869267767d80509717b5666e3fcdf8cca6486a1c18e3d3c15ba0c6773dcbe374d83de1c108a400998b25afa4d3b60917594a1120e449a57db1f3b2e048c3c64a408ed41bb32145364932f105788cd0b198522f0c59b1d774b1ac80cd76d18e06b53c3d599f625c72f38b15745478 +Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 +Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 +Ctrl.type = type:F +Output = 66b8f8c1a38120c73cc55950455a69c426fda44b9c66c3becaf259dd57a620e5ed3a749a486d05eab52c289f489581cb655865d4388a81e79b06bd105e3ae858 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:A +Output = 8f6ac18ff5300849be34602630bb4102 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:B +Output = f2b45df2508656758529a1f4679839fd + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:C +Output = 3356d58f61bcca506058e0990c9821f5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:D +Output = 78495438a5326cca5351a239545941c1 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:E +Output = dcfc5d099f5040513f76b012ab62ee45d5d8271aec9cbbdd1e1f7e0806f363d21c2eca730f9489ee70fbc7490a1901587b1d418c0e4f429c8098cd793c6d285c + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 +Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b +Ctrl.type = type:F +Output = a75817465c73517bd7884dcd230464583ae491ae5e39330873cd7a967188022cad63e712c7ec261abdb34c01bddd8989dfce8f5d8a8cdbdcc305429b3fd93c76 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:A +Output = 4fa1b8c53d25f7c1adb4810c46b48ae7 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100f3a28f9574691777f2a9e05a882295e5ae272a6af486e53a8574e0ce7633a5c6871a39e6ba3176a41ce3fe6c80aa8469df71401583987e34374586ec56268b37d42bc047cc898750379aa7ddc5549cc069fa10d29fca303e6063a2cb800322a84a63480d91606db0244d2dd456005bb4a4b33f91ddf33335ec4d4d519e430542e087d5b1e952b183a32b3f7b118c410c46dc44b7ad669e7d98b934e48830e61ddd2e6094e0d1fa39b9041b9ca9dc768af4da702f912b2e82738cf506479c68fa9a5f2a9153189cf83bd11a05a92428d7c7124094f684f7c848114dc272d8a308d7b65e47b1d3c2c70d5a63efbc191ff5f0359356f706ac703445778b2b43a8d6 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:B +Output = 3c453d0f50b7f41826e74e5cce5b5996 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:C +Output = 22f47a00a5de0f56b3e586357eeebe57 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100f3a28f9574691777f2a9e05a882295e5ae272a6af486e53a8574e0ce7633a5c6871a39e6ba3176a41ce3fe6c80aa8469df71401583987e34374586ec56268b37d42bc047cc898750379aa7ddc5549cc069fa10d29fca303e6063a2cb800322a84a63480d91606db0244d2dd456005bb4a4b33f91ddf33335ec4d4d519e430542e087d5b1e952b183a32b3f7b118c410c46dc44b7ad669e7d98b934e48830e61ddd2e6094e0d1fa39b9041b9ca9dc768af4da702f912b2e82738cf506479c68fa9a5f2a9153189cf83bd11a05a92428d7c7124094f684f7c848114dc272d8a308d7b65e47b1d3c2c70d5a63efbc191ff5f0359356f706ac703445778b2b43a8d6 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:D +Output = 8d32d1945e93c4982bd106567f8e481f + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:E +Output = 9eefe581b1514160f81c94193d374d8f85879136e9ae494c487119b1974aac3e143948f656c1c1e837ff1368ef0d997cd3ca9f46c71056269eb8a1da8daf5678 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010100f3a28f9574691777f2a9e05a882295e5ae272a6af486e53a8574e0ce7633a5c6871a39e6ba3176a41ce3fe6c80aa8469df71401583987e34374586ec56268b37d42bc047cc898750379aa7ddc5549cc069fa10d29fca303e6063a2cb800322a84a63480d91606db0244d2dd456005bb4a4b33f91ddf33335ec4d4d519e430542e087d5b1e952b183a32b3f7b118c410c46dc44b7ad669e7d98b934e48830e61ddd2e6094e0d1fa39b9041b9ca9dc768af4da702f912b2e82738cf506479c68fa9a5f2a9153189cf83bd11a05a92428d7c7124094f684f7c848114dc272d8a308d7b65e47b1d3c2c70d5a63efbc191ff5f0359356f706ac703445778b2b43a8d6 +Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 +Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 +Ctrl.type = type:F +Output = 8dd76f59e6692ff642894ee1bb147f3e1490cac944af29de6b2b5abcc4ab9eb41d236e9cd2f40cf83935097f307a246d7b35005dd302bacfe7e4fed37d2f46e9 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:A +Output = f335b3ab270d7e686c5e023b3a2da75b + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:B +Output = 857c9245c67bad84b7377c424c5e7e7a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:C +Output = 1c44ef56440f5856bdfd951305fd81e4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:D +Output = 8d3496ac631bb3588abbb13d4ae2dc2d + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey:0000010012c99d1e0542b3b71e287b1ea15e54a3197f95cfbf7f6a209ada41fce3a6faad9bc4d569b690223e5d668019c11204716bb96a858c36c853bd41b28c1505ddce9df22b31dbdaa014b07ec53a79cfeb5b540902669c7a283f3647c1a9f685b5027bfb18e827818a76c23fa6ad20760f228a4239a4d558240130b5cc389d2be41b806cafd24d1d425c26a61508c974d62aae6f6830459c79e7a9ff5610291661bf03528fbafe47cf4c2e51f4856749ef543eb7cd8f72e84a4075fa7df9ad12565e5b3810c6d6292ff878ee8499611688989f0a04f4dc7275e01c0444a0321f0a0327fbe8a55689307b1bfd66d5d27ade78df5c1dfcef8868ebbe339d7efdae1973 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:E +Output = ac7899494cfcebbdaa8ee7c343a0a458228a0a5e59730c928e9c8775487e57c3a5f34fdb72c1b3b57cc35e0356e4b7c6a56368e74c68a017538a5b484886ec81 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 +Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 +Ctrl.type = type:F +Output = d32d849b488594d0b8efce91604296393b2240121f2ed51fb7c0bb5b371c33775d184ffaf3028306bc8040b21887f6885e5916ae158ef74a3ba09a1f30654f1a + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:A +Output = 5aa8ed531557a1dc934ed667029e062f + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:B +Output = 11a810c69785949d5a0ef6eeff960fb4 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:C +Output = 54e9402e4f85b08c271b2a9f15d56c75 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:D +Output = 838209e0ebe7626cf6482f25c7774bfd + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:E +Output = bc62048ddb762ac50336ae0e91a402cc78e73472fe180756a4686299967d2904318b8ad1b8dc622edd75e9ff0e74f7fcb8a1f8acb86e2567a5167084c648c7ef + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa +Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 +Ctrl.type = type:F +Output = 4e9644a01a3fe6c3f4f5aceddb00e2584e277354aee6392a1a5aef05024d37fcf25ff46fdd8fe52e7d1dd9a96e77328aadf44b8fc92ac22a14f63d64ad0db621 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:A +Output = 77cb432c67bf0ae658aa4e34376d01b5 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:B +Output = f55c74d112746001d8908edd347d7e69 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:C +Output = 34a48ab90890b385198ea6bf8c50c3f6 + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:D +Output = f2b6046d3439c50a9000a63909146abc + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:E +Output = 70357486ca57c93418c6705b731b054bc41be03289c25a5ed29a937732807ae10a3604486c53d1f2431411808d87bfbaa6b25971fa2e4ec3719b5d2622aed2ff + +KDF = SSHKDF +Ctrl.digest = digest:SHA512 +Ctrl.hexkey = hexkey: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 +Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 +Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 +Ctrl.type = type:F +Output = 4e6428f7a87455bdef6026cdf68a2f6d93d6cda5145d6bca60ee4eb2d6248b399f6568c65ec92cee8d9b0c7fd83053c91c5be72bf96b5904080624a348243899 + +Title = SSHKDF test error conditions + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:A +Output = FF +Result = KDF_DERIVE_ERROR + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:A +Output = FF +Result = KDF_DERIVE_ERROR + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:A +Output = FF +Result = KDF_DERIVE_ERROR + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Output = FF +Result = KDF_DERIVE_ERROR + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:X +Output = FF +Result = KDF_CTRL_ERROR + +KDF = SSHKDF +Ctrl.digest = digest:SHA1 +Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 +Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 +Ctrl.type = type:A +Output = FF +Result = KDF_MISMATCH diff --git a/EvpTestRecipes/3.0/evpkdf_tls11_prf.txt b/EvpTestRecipes/3.0/evpkdf_tls11_prf.txt new file mode 100644 index 0000000..6431f53 --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_tls11_prf.txt @@ -0,0 +1,37 @@ +# +# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + +Title = TLS1 PRF tests (from NIST test vectors) + +KDF = TLS1-PRF +Ctrl.digest = digest:MD5-SHA1 +Ctrl.Secret = hexsecret:bded7fa5c1699c010be23dd06ada3a48349f21e5f86263d512c0c5cc379f0e780ec55d9844b2f1db02a96453513568d0 +Ctrl.label = seed:master secret +Ctrl.client_random = hexseed:e5acaf549cd25c22d964c0d930fa4b5261d2507fad84c33715b7b9a864020693 +Ctrl.server_random = hexseed:135e4d557fdf3aa6406d82975d5c606a9734c9334b42136e96990fbd5358cdb2 +Output = 2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62 + +KDF = TLS1-PRF +Ctrl.digest = digest:MD5-SHA1 +Ctrl.Secret = hexsecret:2f6962dfbc744c4b2138bb6b3d33054c5ecc14f24851d9896395a44ab3964efc2090c5bf51a0891209f46c1e1e998f62 +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:67267e650eb32444119d222a368c191af3082888dc35afe8368e638c828874be +Ctrl.client_random = hexseed:d58a7b1cd4fedaa232159df652ce188f9d997e061b9bf48e83b62990440931f6 +Output = 3088825988e77fce68d19f756e18e43eb7fe672433504feaf99b3c503d9091b164f166db301d70c9fc0870b4a94563907bee1a61fb786cb717576890bcc51cb9ead97e01d0a2fea99c953377b195205ff07b369589178796edc963fd80fdbe518a2fc1c35c18ae8d + +# Missing secret. +KDF = TLS1-PRF +Ctrl.digest = digest:MD5-SHA1 +Ctrl.Seed = hexseed:02 +Output = 03 +Result = KDF_DERIVE_ERROR diff --git a/EvpTestRecipes/3.0/evpkdf_tls12_prf.txt b/EvpTestRecipes/3.0/evpkdf_tls12_prf.txt new file mode 100644 index 0000000..3ff4b53 --- /dev/null +++ b/EvpTestRecipes/3.0/evpkdf_tls12_prf.txt @@ -0,0 +1,46 @@ +# +# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + +Title = TLS12 PRF tests (from NIST test vectors) + +KDF = TLS1-PRF +Ctrl.digest = digest:SHA256 +Ctrl.Secret = hexsecret:f8938ecc9edebc5030c0c6a441e213cd24e6f770a50dda07876f8d55da062bcadb386b411fd4fe4313a604fce6c17fbc +Ctrl.label = seed:master secret +Ctrl.client_random = hexseed:36c129d01a3200894b9179faac589d9835d58775f9b5ea3587cb8fd0364cae8c +Ctrl.server_random = hexseed:f6c9575ed7ddd73e1f7d16eca115415812a43c2b747daaaae043abfb50053fce +Output = 202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf + +KDF = TLS1-PRF +Ctrl.digest = digest:SHA256 +Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868 +Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616 +Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928 + +# As above but use long name for KDF +KDF = tls1-prf +Ctrl.digest = digest:SHA256 +Ctrl.Secret = hexsecret:202c88c00f84a17a20027079604787461176455539e705be730890602c289a5001e34eeb3a043e5d52a65e66125188bf +Ctrl.label = seed:key expansion +Ctrl.server_random = hexseed:ae6c806f8ad4d80784549dff28a4b58fd837681a51d928c3e30ee5ff14f39868 +Ctrl.client_random = hexseed:62e1fd91f23f558a605f28478c58cf72637b89784d959df7e946d3f07bd1b616 +Output = d06139889fffac1e3a71865f504aa5d0d2a2e89506c6f2279b670c3e1b74f531016a2530c51a3a0f7e1d6590d0f0566b2f387f8d11fd4f731cdd572d2eae927f6f2f81410b25e6960be68985add6c38445ad9f8c64bf8068bf9a6679485d966f1ad6f68b43495b10a683755ea2b858d70ccac7ec8b053c6bd41ca299d4e51928 + +# Missing digest. +KDF = TLS1-PRF +Ctrl.Secret = hexsecret:01 +Ctrl.Seed = hexseed:02 +Output = 03 +Result = KDF_DERIVE_ERROR diff --git a/EvpTestRecipes/3.0/evpmac_common.txt b/EvpTestRecipes/3.0/evpmac_common.txt new file mode 100644 index 0000000..ec9f12c --- /dev/null +++ b/EvpTestRecipes/3.0/evpmac_common.txt @@ -0,0 +1,407 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + +Title = HMAC tests (from RFC2104 and others) + +Title = SHA1 + +# HMAC tests from NIST test data + +MAC = HMAC +Algorithm = SHA1 +Input = "Sample message for keylen=blocklen" +Key = 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F +Output = 5FD596EE78D5553C8FF4E72D266DFD192366DA29 +OutputSize = 20 +BlockSize = 64 + +MAC = HMAC +Algorithm = SHA1 +Input = "Sample message for keylen p - 2 +Derive=ALICE_dh2048 +PeerKeyValidate=BOB_dh2048_badpub_toolarge +Result = DERIVE_SET_PEER_ERROR + +# DH Alice with Bob peer - pub < 2 should fail +Derive=ALICE_dh2048 +PeerKeyValidate=BOB_dh2048_badpub_toosmall +Result = DERIVE_SET_PEER_ERROR diff --git a/EvpTestRecipes/3.0/evppkey_ecdh.txt b/EvpTestRecipes/3.0/evppkey_ecdh.txt new file mode 100644 index 0000000..7bf2e22 --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_ecdh.txt @@ -0,0 +1,3625 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + + +# Public key algorithm tests + +# Private keys used for PKEY operations. + +Title = ECDH tests (with random keys) + +# TEST CURVE secp112r1 + +# PrivateKey=ALICE_secp112r1 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA6sqKp39AWLClus2ha5rqEg +# Ax4ABJ4NTgOR1xQAr3M6eM46WqXW2zA6FnsUMKFFwcw= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp112r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEng1OA5HXFACvczp4zjpapdbbMDoWexQw +# oUXBzA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp112r1:ALICE_secp112r1_PUB + + +# PrivateKey=BOB_secp112r1 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5pIbX+hEq49mFPjUl4/6Eg +# Ax4ABBsPNZHm1pcdw104ibwIycCe+r5voeRfQUZRZ3c= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp112r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEGw81kebWlx3DXTiJvAjJwJ76vm+h5F9B +# RlFndw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp112r1:BOB_secp112r1_PUB + + +# ECDH Alice with Bob peer + +# Derive=ALICE_secp112r1 +# PeerKey=BOB_secp112r1_PUB +# SharedSecret=a6cefb5aa7a352afe818749eb401 + +# ECDH Bob with Alice peer. + +# Derive=BOB_secp112r1 +# PeerKey=ALICE_secp112r1_PUB +# SharedSecret=a6cefb5aa7a352afe818749eb401 + +# TEST CURVE secp112r2 + +# PrivateKey=ALICE_secp112r2 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4gzzblKfE6ZwoUW0FQmaEg +# Ax4ABJJ4L7Vo50NZ5VGZ4nNkxFNcjJQwDIQb1/9IkLE= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp112r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAEkngvtWjnQ1nlUZnic2TEU1yMlDAMhBvX +# /0iQsQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp112r2:ALICE_secp112r2_PUB + + +# PrivateKey=BOB_secp112r2 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4D9oGGj+O8vjZz3OZNaqEg +# Ax4ABNZOv5gUzvVbgAHpTgu3hUhTQtB8LamTEIfaRWE= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp112r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAE1k6/mBTO9VuAAelOC7eFSFNC0HwtqZMQ +# h9pFYQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp112r2:BOB_secp112r2_PUB + + +# ECDH Alice with Bob peer + + +# Derive=ALICE_secp112r2 +# PeerKey=BOB_secp112r2_PUB +# SharedSecret=6bed2c55e233e9214d5898c4c12a + +# ECDH Bob with Alice peer + + +# Derive=BOB_secp112r2 +# PeerKey=ALICE_secp112r2_PUB +# SharedSecret=6bed2c55e233e9214d5898c4c12a + +# # TEST CURVE secp128r1 + +# PrivateKey=ALICE_secp128r1 +# -----BEGIN PRIVATE KEY----- +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCP1c+lxfRT+MZWZ8uGCYYl +# oSQDIgAEH2n0icp87inv7kUYrEFjpZuHJ4DqArhHS+Zfp2XXO1A= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp128r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAEH2n0icp87inv7kUYrEFjpZuHJ4DqArhH +# S+Zfp2XXO1A= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp128r1:ALICE_secp128r1_PUB + + +# PrivateKey=BOB_secp128r1 +# -----BEGIN PRIVATE KEY----- +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCGbEd3Hhwr76XbQekhIrDT +# oSQDIgAENKjS0HNx/gEKYQNNab9v8zlW/D4zSjv3Ny3Ep0GVYms= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp128r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAENKjS0HNx/gEKYQNNab9v8zlW/D4zSjv3 +# Ny3Ep0GVYms= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp128r1:BOB_secp128r1_PUB + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp128r1 +# PeerKey=BOB_secp128r1_PUB +# SharedSecret=91ded46ac404afdbd708fdcc1cac6842 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp128r1 +# PeerKey=ALICE_secp128r1_PUB +# SharedSecret=91ded46ac404afdbd708fdcc1cac6842 + +# # TEST CURVE secp128r2 + +# PrivateKey=ALICE_secp128r2 +# -----BEGIN PRIVATE KEY----- +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAgRKSjPsZ76LDGIA2it5SC +# oSQDIgAEBVdjcUpR+b6LRPm6R8fAD/6kBxV0Kl3939Wn0+nUpf8= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp128r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBVdjcUpR+b6LRPm6R8fAD/6kBxV0Kl39 +# 39Wn0+nUpf8= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp128r2:ALICE_secp128r2_PUB + + +# PrivateKey=BOB_secp128r2 +# -----BEGIN PRIVATE KEY----- +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBACp00jw5D7obvDmJp7wDuA +# oSQDIgAEBO3BbVrc5SvhvN+fmWShu2tWIFQap5ys5RHMCLLl098= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp128r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBO3BbVrc5SvhvN+fmWShu2tWIFQap5ys +# 5RHMCLLl098= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp128r2:BOB_secp128r2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp128r2 +# PeerKey=BOB_secp128r2_PUB +# SharedSecret=dc32faa978008a694672076b756a1e4b + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp128r2 +# PeerKey=ALICE_secp128r2_PUB +# SharedSecret=dc32faa978008a694672076b756a1e4b + +# # TEST CURVE secp160k1 + +# PrivateKey=ALICE_secp160k1 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAudN3YOXN0uu0CL2TGZdP +# YeNU/72hLAMqAAR3Du0dK28tSyWxYSz/Es2Wqr4C+bNfJ1uiK4J3BFS5Udc48nsx +# xfjj +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp160k1_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEdw7tHStvLUslsWEs/xLNlqq+AvmzXydb +# oiuCdwRUuVHXOPJ7McX44w== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp160k1:ALICE_secp160k1_PUB + + +# PrivateKey=BOB_secp160k1 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA5fNiCFVGPM1aHuwXUvuh +# xoY2yU+hLAMqAAQHlM6otmapt0/0sc+5bcPoYT6cfyARv4VUOOo6I2eBGXLIm812 +# 1ric +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp160k1_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEB5TOqLZmqbdP9LHPuW3D6GE+nH8gEb+F +# VDjqOiNngRlyyJvNdta4nA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp160k1:BOB_secp160k1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp160k1 +# PeerKey=BOB_secp160k1_PUB +# SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp160k1 +# PeerKey=ALICE_secp160k1_PUB +# SharedSecret=5457d367346cc3e82031784f95ebcd856de0c735 + +# # TEST CURVE secp160r1 + +# PrivateKey=ALICE_secp160r1 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA0KDtaiFUWd8NG0lO9TLu +# zjLWXJehLAMqAASHQN1DGBXtdyF3+BjfIfbWg403dUqXbIXzZoctDyOPTQaGVblm +# SwXC +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp160r1_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAEh0DdQxgV7Xchd/gY3yH21oONN3VKl2yF +# 82aHLQ8jj00GhlW5ZksFwg== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp160r1:ALICE_secp160r1_PUB + + +# PrivateKey=BOB_secp160r1 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAsBIwvx6ZABinhsi+bGai +# CvetiuWhLAMqAAQJ2+RhpGedkUYXUiPZ/plHXFBy6R3XzMUGIKiXFGSBpwF8hGRN +# qUDy +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp160r1_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAECdvkYaRnnZFGF1Ij2f6ZR1xQcukd18zF +# BiColxRkgacBfIRkTalA8g== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp160r1:BOB_secp160r1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp160r1 +# PeerKey=BOB_secp160r1_PUB +# SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf + +# # ECDH Bob with Alice peer + +# Availablein = symcrypt +# Derive=BOB_secp160r1 +# PeerKey=ALICE_secp160r1_PUB +# SharedSecret=87856536b6a295ea94d3e483d69c6212d5c7afcf + +# # TEST CURVE secp160r2 + +# PrivateKey=ALICE_secp160r2 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAhmLOAJGNuSoZUCN4f0On +# LZ6rRSShLAMqAAQPSNvhJQohMEfijXq+Jlq7a9lzosQfPvuIyOg6shyzUVS43R+7 +# Lgr5 +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp160r2_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAED0jb4SUKITBH4o16viZau2vZc6LEHz77 +# iMjoOrIcs1FUuN0fuy4K+Q== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp160r2:ALICE_secp160r2_PUB + + +# PrivateKey=BOB_secp160r2 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA10mjzR2Dy0CLmm/MTAHT +# b5CBenOhLAMqAARqzYAcSijzAo2vzmMuK8ta8sl/bguuCpRwFD93ACP64TzgI3re +# FhsX +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp160r2_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEas2AHEoo8wKNr85jLivLWvLJf24LrgqU +# cBQ/dwAj+uE84CN63hYbFw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp160r2:BOB_secp160r2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp160r2 +# PeerKey=BOB_secp160r2_PUB +# SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp160r2 +# PeerKey=ALICE_secp160r2_PUB +# SharedSecret=5481e282c47cbd37c84873847c4fc2f31fc15a1a + +# # TEST CURVE secp192k1 + +# PrivateKey=ALICE_secp192k1 +# -----BEGIN PRIVATE KEY----- +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBizF3KeHMsaV/KOR/otCmdL +# QT2qGNq3HhWhNAMyAATP+L9SGl3K6wmevkLwJnkMNHp0I5RfXulSfHuHZPp4CGrh +# i6eKNQLkpZ2OQaPIExA= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp192k1_PUB +# -----BEGIN PUBLIC KEY----- +# MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAEz/i/UhpdyusJnr5C8CZ5DDR6dCOUX17p +# Unx7h2T6eAhq4YunijUC5KWdjkGjyBMQ +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp192k1:ALICE_secp192k1_PUB + + +# PrivateKey=BOB_secp192k1 +# -----BEGIN PRIVATE KEY----- +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBh8BXPVGQKYCw0v7DY3wZVa +# cyhyUjIbUymhNAMyAATgI7hw2LSj6uN3yL5nvHOOkMiPtalKr+BGsFac39RYmp64 +# mr+w66bDIWN3VllO6LY= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp192k1_PUB +# -----BEGIN PUBLIC KEY----- +# MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAE4CO4cNi0o+rjd8i+Z7xzjpDIj7WpSq/g +# RrBWnN/UWJqeuJq/sOumwyFjd1ZZTui2 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp192k1:BOB_secp192k1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp192k1 +# PeerKey=BOB_secp192k1_PUB +# SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp192k1 +# PeerKey=ALICE_secp192k1_PUB +# SharedSecret=6a4daca0412284172e8fcaafa0d9df76257d899752bf0f23 + +# TEST CURVE secp224k1 + +# PrivateKey=ALICE_secp224k1 +# -----BEGIN PRIVATE KEY----- +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AhXKGJFqOI4P1PLFR3M6M +# kepT/2Dtd27I1Awzx6E8AzoABPVN/1b6VHbq7U6pWaOrUeqJ5vSgWL49u/uuD48D +# 4FRf7oFdixN9VWIrxr0PRByeEYmlHw4MOEQK +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp224k1_PUB +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFK4EEACADOgAE9U3/VvpUdurtTqlZo6tR6onm9KBYvj27 +# +64PjwPgVF/ugV2LE31VYivGvQ9EHJ4RiaUfDgw4RAo= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp224k1:ALICE_secp224k1_PUB + + +# PrivateKey=BOB_secp224k1 +# -----BEGIN PRIVATE KEY----- +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AOjEXYoz8YcWokSf4U5gX +# HbjDfILPdPejlE0T/KE8AzoABGXAQ+AntX7On4cKwP+f4KzZGaJZwjBq3jCjymsr +# 9A3c8VCoRXXBg+VPoKg7fDkMIgI8qPmrC95Q +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp224k1_PUB +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFK4EEACADOgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGre +# MKPKayv0DdzxUKhFdcGD5U+gqDt8OQwiAjyo+asL3lA= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp224k1:BOB_secp224k1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp224k1 +# PeerKey=BOB_secp224k1_PUB +# SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp224k1 +# PeerKey=ALICE_secp224k1_PUB +# SharedSecret=80b65e65fe29c779213dd31189d371ff57b0b2bf08c6458ed142399a + +# # TEST CURVE secp256k1 + +# PrivateKey=ALICE_secp256k1 +# -----BEGIN PRIVATE KEY----- +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgHCRzy0IcEx6CeA6ogNNK +# SOfuTlHy4fE/LNxkANUS4k+hRANCAASDBmwKklX4OcbZSJJX9mxm1Wr7TPTLpbyp +# xKcKRm0XKNxVlrZU8WQCl66GtX2DDyX+0+XiC3hbaRWcYtg7P6WO +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_secp256k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEgwZsCpJV+DnG2UiSV/ZsZtVq+0z0y6W8 +# qcSnCkZtFyjcVZa2VPFkApeuhrV9gw8l/tPl4gt4W2kVnGLYOz+ljg== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_secp256k1:ALICE_secp256k1_PUB + + +# PrivateKey=BOB_secp256k1 +# -----BEGIN PRIVATE KEY----- +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgChCkFvWtOcrXLmXVGqkR +# 0gdntyytjGzEKue5t+IL2lihRANCAAQFQoIckey+Vyh3QwJWUUfKXNbbjWe94yZE +# AWGvI2BfqtWqigZF5VSb5aIXtTPRmwiN0cp30cd77YE5Z+e5bJHU +# -----END PRIVATE KEY----- + +# PublicKey=BOB_secp256k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMm +# RAFhryNgX6rVqooGReVUm+WiF7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_secp256k1:BOB_secp256k1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_secp256k1 +# PeerKey=BOB_secp256k1_PUB +# SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e + +# # ECDH Bob with Alice peer + + +# Derive=BOB_secp256k1 +# PeerKey=ALICE_secp256k1_PUB +# SharedSecret=af43b52790082fd87afb1d14b883c12d12bb9e554080d1f8e527920676e31f3e + +# TEST CURVE prime192v2 + +# PrivateKey=ALICE_prime192v2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgtIuKqpRc7rEYuGx1a +# dDxcvso0NAZw+fWhNAMyAATMSHwJPq761VawpRbKLB3uuDSng4WeFPjhvubL6g8V +# 8UqFaKRED5PUIQ0lYStVCao= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_prime192v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEzEh8CT6u+tVWsKUWyiwd7rg0p4OF +# nhT44b7my+oPFfFKhWikRA+T1CENJWErVQmq +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_prime192v2:ALICE_prime192v2_PUB + + +# PrivateKey=BOB_prime192v2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBggTjqWC1/iHrvKR9/u +# 1gxpL2tWJkkAMYuhNAMyAASa4nG+wLPTHxfkqiTII5PBLAKXmXUf5dMtpmApcjrj +# XjnwJIJEQr80MK9+g1raqN8= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_prime192v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEmuJxvsCz0x8X5KokyCOTwSwCl5l1 +# H+XTLaZgKXI641458CSCREK/NDCvfoNa2qjf +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_prime192v2:BOB_prime192v2_PUB + + +# ECDH Alice with Bob peer + + +# Derive=ALICE_prime192v2 +# PeerKey=BOB_prime192v2_PUB +# SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c + +# # ECDH Bob with Alice peer + +# Derive=BOB_prime192v2 +# PeerKey=ALICE_prime192v2_PUB +# SharedSecret=9b37033a48af7fe1825c062625f8b57d4b3ac48c12bec69c + +# TEST CURVE prime192v3 + +# PrivateKey=ALICE_prime192v3 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBg0iDdcgise1/v2k6js +# UkgKwXPqx/uJJTehNAMyAAQ6/i0pSNHk824XO6Mv0irQfSv2yzGQy+DwWo/klZco +# kPDcXKEdU8ZmnAABH7j6UV8= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_prime192v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEOv4tKUjR5PNuFzujL9Iq0H0r9ssx +# kMvg8FqP5JWXKJDw3FyhHVPGZpwAAR+4+lFf +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_prime192v3:ALICE_prime192v3_PUB + + +# PrivateKey=BOB_prime192v3 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBieW1huqwVU3ev7qgpT +# LFjYEMRPONOAcaKhNAMyAASXaTjBIQX686BZJAidX+hFuvDyxbN1vBQvp40OVl0L +# CG4hoZ+5McLtPATL+osKvX8= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_prime192v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEl2k4wSEF+vOgWSQInV/oRbrw8sWz +# dbwUL6eNDlZdCwhuIaGfuTHC7TwEy/qLCr1/ +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_prime192v3:BOB_prime192v3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_prime192v3 +# PeerKey=BOB_prime192v3_PUB +# SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_prime192v3 +# PeerKey=ALICE_prime192v3_PUB +# SharedSecret=7133f1d99b0e03ed9c4d78d3be40598cf419cd588283ac29 + +# TEST CURVE prime239v1 + +# PrivateKey=ALICE_prime239v1 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeRmiZXaqr3u11hiGK +# 1cH75U/rKc1+8YMqxcXhACRkoUADPgAEfIJpVggCXUROHgX4h5h66/0Pgr/aMtMq +# ExHQP7zxWYzf3cYAP4V/t9OCT582WjMLnCmdlFnYUPD50dyU +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_prime239v1_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEfIJpVggCXUROHgX4h5h66/0Pgr/a +# MtMqExHQP7zxWYzf3cYAP4V/t9OCT582WjMLnCmdlFnYUPD50dyU +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_prime239v1:ALICE_prime239v1_PUB + + +# PrivateKey=BOB_prime239v1 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeAbGRRoBgqHVUBFot +# 5m9Ytm8RU+ISkA33VgQrHGM/oUADPgAEdRgPsL/Mi3ucJcYibvFJQxDDyLqgUH3i +# Mk266RAHFqoioiGT72TOidBhi+VrUn6NOIyna8foww2M45vR +# -----END PRIVATE KEY----- + +# PublicKey=BOB_prime239v1_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEdRgPsL/Mi3ucJcYibvFJQxDDyLqg +# UH3iMk266RAHFqoioiGT72TOidBhi+VrUn6NOIyna8foww2M45vR +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_prime239v1:BOB_prime239v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_prime239v1 +# PeerKey=BOB_prime239v1_PUB +# SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e + +# # ECDH Bob with Alice peer + + +# Derive=BOB_prime239v1 +# PeerKey=ALICE_prime239v1_PUB +# SharedSecret=2ef92070f7a5fa14c8a67a8aa3080b4c4a597eafaa81d3f698599ac0be1e + +# # TEST CURVE prime239v2 + +# PrivateKey=ALICE_prime239v2 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeemq6S5puHF94ZW/W +# 6BMRim+HFFM0zxVZQpWG+bf2oUADPgAELukUodCQsmwzGVR3lLEGKQ6quGd6kDXN +# DjjcMrDabBtWKDuuUrgjBGsI7NRbCQ0a5NWTo+EnWe0LXbYN +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_prime239v2_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAELukUodCQsmwzGVR3lLEGKQ6quGd6 +# kDXNDjjcMrDabBtWKDuuUrgjBGsI7NRbCQ0a5NWTo+EnWe0LXbYN +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_prime239v2:ALICE_prime239v2_PUB + + +# PrivateKey=BOB_prime239v2 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeAEaCw7ulF8GZcmbj +# aDmcrw8Gex+hX0rNvwzoC7+6oUADPgAEKh0EmYUpj6XbuEGxMBaPmECT8L++ihUW +# ms4xau0RUYij4HgS1gjSMDfyvvCBUy10RIkw+goxVdUhfW2u +# -----END PRIVATE KEY----- + +# PublicKey=BOB_prime239v2_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAEKh0EmYUpj6XbuEGxMBaPmECT8L++ +# ihUWms4xau0RUYij4HgS1gjSMDfyvvCBUy10RIkw+goxVdUhfW2u +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_prime239v2:BOB_prime239v2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_prime239v2 +# PeerKey=BOB_prime239v2_PUB +# SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_prime239v2 +# PeerKey=ALICE_prime239v2_PUB +# SharedSecret=5bdab282dc371ee88ade318a6aad2b329ec3ea957e0df18b7a691c1bf703 + +# # TEST CURVE prime239v3 + +# PrivateKey=ALICE_prime239v3 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeGlwSPAYfmiP9r2nA +# SD52VqKyZpEnU+Jmynlf2DI7oUADPgAEFlIB4Yl+5J2u4JLYv8z+itwf+XnOL/BD +# qNK3uRoYPKHYdYWJkgXxkQ1QDZwNppAQRcxSgTKnJ6V8crbp +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_prime239v3_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEFlIB4Yl+5J2u4JLYv8z+itwf+XnO +# L/BDqNK3uRoYPKHYdYWJkgXxkQ1QDZwNppAQRcxSgTKnJ6V8crbp +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_prime239v3:ALICE_prime239v3_PUB + + +# PrivateKey=BOB_prime239v3 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeU1KIfJBGvItr8//g +# kW1zoPkveo9lvXBlnUV5/5rDoUADPgAEepc03AEEgOnI+ivpjGV4ypvn8sRQaVAb +# 3QAeIEYDQLUBFOdb3kF2MvlnLKV3OCdB3GQgNfZtEHbdn0bq +# -----END PRIVATE KEY----- + +# PublicKey=BOB_prime239v3_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEepc03AEEgOnI+ivpjGV4ypvn8sRQ +# aVAb3QAeIEYDQLUBFOdb3kF2MvlnLKV3OCdB3GQgNfZtEHbdn0bq +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_prime239v3:BOB_prime239v3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_prime239v3 +# PeerKey=BOB_prime239v3_PUB +# SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_prime239v3 +# PeerKey=ALICE_prime239v3_PUB +# SharedSecret=78e80ae760061178bd005e9e3634333971468bc6d3f82baee238c5ed32f9 + +# # TEST CURVE sect113r1 + +# PrivateKey=ALICE_sect113r1 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AcrP9u8BlWb4knkGVZmSh +# IgMgAAQBviTf62+1V4etJb2D9LkBadAFmdmRS+rVI3spTYs= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect113r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEAb4k3+tvtVeHrSW9g/S5AWnQBZnZkUvq +# 1SN7KU2L +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect113r1:ALICE_sect113r1_PUB + + +# PrivateKey=BOB_sect113r1 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AmhEq3A9KdbKQUz1F/Myh +# IgMgAAQAuSRBNxXjIjezwrGF8VkBxWR69g0UJaBIIArpdNo= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect113r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEALkkQTcV4yI3s8KxhfFZAcVkevYNFCWg +# SCAK6XTa +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect113r1:BOB_sect113r1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect113r1 +# PeerKey=BOB_sect113r1_PUB +# SharedSecret=015405437add26b8841c62a9016c85 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect113r1 +# PeerKey=ALICE_sect113r1_PUB +# SharedSecret=015405437add26b8841c62a9016c85 + +# # TEST CURVE sect113r2 + +# PrivateKey=ALICE_sect113r2 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ABqFZ6Z7BKKjvrzXh99Wh +# IgMgAAQBTQTHA9uSxcZ8kvsSVUUBcLQ4m45U10VwVCQ+oGQ= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect113r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAU0ExwPbksXGfJL7ElVFAXC0OJuOVNdF +# cFQkPqBk +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect113r2:ALICE_sect113r2_PUB + + +# PrivateKey=BOB_sect113r2 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ABPHhZ0kCp0TocQJIuiuh +# IgMgAAQBSi7u+Ur776iGyg0Ij6UAN70IzPVZxGK5zPxp6wo= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect113r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAUou7vlK+++ohsoNCI+lADe9CMz1WcRi +# ucz8aesK +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect113r2:BOB_sect113r2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect113r2 +# PeerKey=BOB_sect113r2_PUB +# SharedSecret=014231c5e9e28d451aa44a755407e1 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect113r2 +# PeerKey=ALICE_sect113r2_PUB +# SharedSecret=014231c5e9e28d451aa44a755407e1 + +# # TEST CURVE sect131r1 + +# PrivateKey=ALICE_sect131r1 +# -----BEGIN PRIVATE KEY----- +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAUCFDwJLLThLHiDlw/Qcn +# 8aEmAyQABAAU+ywF9iPv6LDldKOLhLgXBRI7EpZnbXPXhUmkQWPhHAQ= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect131r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEABT7LAX2I+/osOV0o4uEuBcFEjsSlmdt +# c9eFSaRBY+EcBA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect131r1:ALICE_sect131r1_PUB + + +# PrivateKey=BOB_sect131r1 +# -----BEGIN PRIVATE KEY----- +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDxxMzxjxJmYfSZvWJKq+V +# vKEmAyQABAFHQ2a+h+Yn5N4Lt0IoJcVVBrf9xkZNS0xxblh+0wndq9s= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect131r1_PUB +# -----BEGIN PUBLIC KEY----- +# MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEAUdDZr6H5ifk3gu3QiglxVUGt/3GRk1L +# THFuWH7TCd2r2w== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect131r1:BOB_sect131r1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect131r1 +# PeerKey=BOB_sect131r1_PUB +# SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect131r1 +# PeerKey=ALICE_sect131r1_PUB +# SharedSecret=009e4acc8c1ba3a129a9ad83a733d7d702 + +# # TEST CURVE sect131r2 + +# PrivateKey=ALICE_sect131r2 +# -----BEGIN PRIVATE KEY----- +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDHPPtQCKJB8g01rMkT8Sk +# 9aEmAyQABAcWl2Z/1kIc4mWCbRH4+c/2B47RC31JyifKvkxkHt05x3g= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect131r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEBxaXZn/WQhziZYJtEfj5z/YHjtELfUnK +# J8q+TGQe3TnHeA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect131r2:ALICE_sect131r2_PUB + + +# PrivateKey=BOB_sect131r2 +# -----BEGIN PRIVATE KEY----- +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDR9ez/YtS29S7/R5+rUiX +# VKEmAyQABALZHNBITDoigpOwTzczlaN9AsRk5JzMUJXYkvBEqj+YILQ= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect131r2_PUB +# -----BEGIN PUBLIC KEY----- +# MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEAtkc0EhMOiKCk7BPNzOVo30CxGTknMxQ +# ldiS8ESqP5ggtA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect131r2:BOB_sect131r2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect131r2 +# PeerKey=BOB_sect131r2_PUB +# SharedSecret=03cbec3a3050c7f13d4801ad692d61c417 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect131r2 +# PeerKey=ALICE_sect131r2_PUB +# SharedSecret=03cbec3a3050c7f13d4801ad692d61c417 + +# # TEST CURVE sect163r1 + +# PrivateKey=ALICE_sect163r1 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUBl9zmlPmFF5v9h1IIENAx +# 1b8tj0+hLgMsAAQE3j8Jn58CCtEDwvOZ5DwgYGBYvIECz1zN8UwPfTFSdXjTWQcr +# 9gWxNMA= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect163r1_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEBN4/CZ+fAgrRA8LzmeQ8IGBgWLyBAs9c +# zfFMD30xUnV401kHK/YFsTTA +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect163r1:ALICE_sect163r1_PUB + + +# PrivateKey=BOB_sect163r1 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA/nzN5yCavvZlXyDGEihW +# rwG360+hLgMsAAQDt6XZHfzXABSTnGhzfoPtfdLZgaoGhBdeWz+318vNmC6AMJP+ +# PntHzsA= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect163r1_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEA7el2R381wAUk5xoc36D7X3S2YGqBoQX +# Xls/t9fLzZgugDCT/j57R87A +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect163r1:BOB_sect163r1_PUB + + +# # ECDH Alice with Bob peer + +# Availablein=default +# Derive=ALICE_sect163r1 +# PeerKey=BOB_sect163r1_PUB +# SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4 + +# # ECDH Bob with Alice peer + +# Availablein=default +# Derive=BOB_sect163r1 +# PeerKey=ALICE_sect163r1_PUB +# SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4 + +# # TEST CURVE sect193r1 + +# PrivateKey=ALICE_sect193r1 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAEQlofBlvj8zDK5o4CCfA +# aOQOmlAyTimBoTYDNAAEAKBcyRBxQDZTvpPM39ZVXYQS5aJwZfUnNwBn5T26m15R +# M4MLnYGdklcAM8oMOML999w= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect193r1_PUB +# -----BEGIN PUBLIC KEY----- +# MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAKBcyRBxQDZTvpPM39ZVXYQS5aJwZfUn +# NwBn5T26m15RM4MLnYGdklcAM8oMOML999w= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect193r1:ALICE_sect193r1_PUB + + +# PrivateKey=BOB_sect193r1 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAnxvYLKZaw4Rj24WTRBfg +# iar5vp3R3pCJoTYDNAAEAXw0PWt3PtZT5v9aH0o6WnFtFGOBNEUpYQE/jBjzUHIC +# qMNZTHy9gT2R9yc0GBZ/Dic= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect193r1_PUB +# -----BEGIN PUBLIC KEY----- +# MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAXw0PWt3PtZT5v9aH0o6WnFtFGOBNEUp +# YQE/jBjzUHICqMNZTHy9gT2R9yc0GBZ/Dic= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect193r1:BOB_sect193r1_PUB + + +# # ECDH Alice with Bob peer + +# Availablein=default +# Derive=ALICE_sect193r1 +# PeerKey=BOB_sect193r1_PUB +# SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47 + +# # ECDH Bob with Alice peer + +# Availablein=default +# Derive=BOB_sect193r1 +# PeerKey=ALICE_sect193r1_PUB +# SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47 + +# # TEST CURVE sect193r2 + +# PrivateKey=ALICE_sect193r2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAj54XQW+b3bnX9duvqaa+ +# lPTNcvOlxRAvoTYDNAAEAHhW6xjH4TNPs/e12tsZcsGD+a92kAWkwQFc4m1ISx4o +# mtNyCVI7FXV5zNnaGWVACT4= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect193r2_PUB +# -----BEGIN PUBLIC KEY----- +# MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEAHhW6xjH4TNPs/e12tsZcsGD+a92kAWk +# wQFc4m1ISx4omtNyCVI7FXV5zNnaGWVACT4= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect193r2:ALICE_sect193r2_PUB + + +# PrivateKey=BOB_sect193r2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAvMiVR0abk6pHoeOIBESL +# fB9B4gsZJjLsoTYDNAAEADtKDcwL660+Mm11Vl254GI3TnD+fragdwF+wY5qlMu5 +# VtrUDMHuAP0q3eGQUsrzNo0= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect193r2_PUB +# -----BEGIN PUBLIC KEY----- +# MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEADtKDcwL660+Mm11Vl254GI3TnD+frag +# dwF+wY5qlMu5VtrUDMHuAP0q3eGQUsrzNo0= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect193r2:BOB_sect193r2_PUB + + +# # ECDH Alice with Bob peer + +# Availablein=default +# Derive=ALICE_sect193r2 +# PeerKey=BOB_sect193r2_PUB +# SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891 + +# # ECDH Bob with Alice peer + +# Availablein=default +# Derive=BOB_sect193r2 +# PeerKey=ALICE_sect193r2_PUB +# SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891 + +# # TEST CURVE sect239k1 + +# PrivateKey=ALICE_sect239k1 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4MhpuQTtDeLBboZgiW11d/ +# KBlgUL4YvTjZ8zg4HR2hQAM+AAQafRD6X3L/7c/FN69KuA04a4bhxHZezmz1G15m +# tltwl8zlWsR5+GNToxV0OBLbStAQbXxqBa2Gg83B0oc= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect239k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEGn0Q+l9y/+3PxTevSrgNOGuG4cR2Xs5s +# 9RteZrZbcJfM5VrEefhjU6MVdDgS20rQEG18agWthoPNwdKH +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect239k1:ALICE_sect239k1_PUB + + +# PrivateKey=BOB_sect239k1 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4FBG477KvylisppUFwbDl/ +# SRGnX5FFmfw/xWIiEMehQAM+AAQFii094UX6F5m8Dk0eI/DhF3+IDUu7h81hTdyZ +# xxET0IokxFkTUf/re9WPA7LxPOCuiIPZUNVCRxRWSuU= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect239k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEBYotPeFF+heZvA5NHiPw4Rd/iA1Lu4fN +# YU3cmccRE9CKJMRZE1H/63vVjwOy8TzgroiD2VDVQkcUVkrl +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect239k1:BOB_sect239k1_PUB + + +# # ECDH Alice with Bob peer + +# Availablein=default +# Derive=ALICE_sect239k1 +# PeerKey=BOB_sect239k1_PUB +# SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8 + +# # ECDH Bob with Alice peer + +# Availablein=default +# Derive=BOB_sect239k1 +# PeerKey=ALICE_sect239k1_PUB +# SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8 + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect163r1 +# PeerKey=BOB_sect163r1_PUB +# SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect163r1 +# PeerKey=ALICE_sect163r1_PUB +# SharedSecret=02355c765bbc07fcc44bb1496e490912f6df56e6d4 + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect193r1 +# PeerKey=BOB_sect193r1_PUB +# SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect193r1 +# PeerKey=ALICE_sect193r1_PUB +# SharedSecret=00458b4c5ad122de5a377bea0adf1ab87bcb961b24ed764f47 + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect193r2 +# PeerKey=BOB_sect193r2_PUB +# SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect193r2 +# PeerKey=ALICE_sect193r2_PUB +# SharedSecret=019d1f316d204a9cd1b9632cebb4accddb204158be3e435891 + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect239k1 +# PeerKey=BOB_sect239k1_PUB +# SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect239k1 +# PeerKey=ALICE_sect239k1_PUB +# SharedSecret=4d1c9a8ae73f754d0a593d6e426114f4f67d7c8082ccc4e04a72b0d2aff8 + +# # TEST CURVE c2pnb163v1 + +# PrivateKey=ALICE_c2pnb163v1 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUDTVBXDIdMMg5JIb6y +# ZHLpkONauzuhLgMsAAQC/TaMi2YGY4SmYVCrIVVommDnOyMHJZ1VZ4+fT+hE/qRp +# WHMMW5gOZO4= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb163v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEAv02jItmBmOEpmFQqyFVaJpg5zsj +# ByWdVWePn0/oRP6kaVhzDFuYDmTu +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb163v1:ALICE_c2pnb163v1_PUB + + +# PrivateKey=BOB_c2pnb163v1 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUC3uEAfGc3+a0FOrFh +# ftdUBtZ5BPOhLgMsAAQGojKkhnOduUQY6XT0GwQbDe1YM1wFkj3vZGkhO5OzsqG1 +# QqQLkFeMwKo= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb163v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBqIypIZznblEGOl09BsEGw3tWDNc +# BZI972RpITuTs7KhtUKkC5BXjMCq +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb163v1:BOB_c2pnb163v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb163v1 +# PeerKey=BOB_c2pnb163v1_PUB +# SharedSecret=05939a47cb503656e684f433001e45776c7620e13b + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb163v1 +# PeerKey=ALICE_c2pnb163v1_PUB +# SharedSecret=05939a47cb503656e684f433001e45776c7620e13b + +# # TEST CURVE c2pnb163v2 + +# PrivateKey=ALICE_c2pnb163v2 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUC3m3meJNbhDwwFH3C +# //L2EyOQNruhLgMsAAQBaATOiPV6c8icBYWczLXM6k+t8U4FIN57iiC8RsmIS3+V +# yM/rN3UBZaw= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb163v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEAWgEzoj1enPInAWFnMy1zOpPrfFO +# BSDee4ogvEbJiEt/lcjP6zd1AWWs +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb163v2:ALICE_c2pnb163v2_PUB + + +# PrivateKey=BOB_c2pnb163v2 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBvd/DvKharywckSaW +# aAniKByXBwihLgMsAAQH0+FWe4mb13QrEZCPwfIS+gChEXoGhyBVubt6+SSgS5nS +# eDGgjW/36Qw= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb163v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEB9PhVnuJm9d0KxGQj8HyEvoAoRF6 +# BocgVbm7evkkoEuZ0ngxoI1v9+kM +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb163v2:BOB_c2pnb163v2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb163v2 +# PeerKey=BOB_c2pnb163v2_PUB +# SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb163v2 +# PeerKey=ALICE_c2pnb163v2_PUB +# SharedSecret=0779fb5f6ac7892f2f342b785d71244e0b03ca562d + +# # TEST CURVE c2pnb163v3 + +# PrivateKey=ALICE_c2pnb163v3 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCtJ0ZQMD5T6Ym/jZx +# Fzb9tQkLOhuhLgMsAAQE26YD7hG+CY02+nBDFKIBnMvHWUQGfkiIfG9yxV+LptOM +# CdU4y9RhM+w= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb163v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEBNumA+4RvgmNNvpwQxSiAZzLx1lE +# Bn5IiHxvcsVfi6bTjAnVOMvUYTPs +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb163v3:ALICE_c2pnb163v3_PUB + + +# PrivateKey=BOB_c2pnb163v3 +# -----BEGIN PRIVATE KEY----- +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUB9MnYR9NXM8OoCraO +# orQz1LXIZJChLgMsAAQH15R/xAGyrtmg+hrdAaGn9rVEfWQA7yUCn4vKR2eIy/qN +# YfbeHTIaTBY= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb163v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEB9eUf8QBsq7ZoPoa3QGhp/a1RH1k +# AO8lAp+LykdniMv6jWH23h0yGkwW +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb163v3:BOB_c2pnb163v3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb163v3 +# PeerKey=BOB_c2pnb163v3_PUB +# SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb163v3 +# PeerKey=ALICE_c2pnb163v3_PUB +# SharedSecret=02bf68863a8798e72cdc9cd3b9ce731f12654bfa81 + +# # TEST CURVE c2pnb176v1 + +# PrivateKey=ALICE_c2pnb176v1 +# -----BEGIN PRIVATE KEY----- +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAxXEz1PjthqsI664l +# N5LRLN8C2uyhMAMuAARD1qVJHbL5A7BhEKeHSuDeT6XeZ3ODFn9ef67qdF+tS7p3 +# zgXGKt4pKMoYcg== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb176v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAEQ9alSR2y+QOwYRCnh0rg3k+l3mdz +# gxZ/Xn+u6nRfrUu6d84FxireKSjKGHI= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb176v1:ALICE_c2pnb176v1_PUB + + +# PrivateKey=BOB_c2pnb176v1 +# -----BEGIN PRIVATE KEY----- +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAJvHHFW0v+/cjaLd7 +# Xgt6FtSga5+hMAMuAASUs7rUAlv1qhppI82ikLvZ8Y0DApC356nhs7SyQYdLtHRM +# +qUHBB3IzrLKdQ== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb176v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAElLO61AJb9aoaaSPNopC72fGNAwKQ +# t+ep4bO0skGHS7R0TPqlBwQdyM6yynU= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb176v1:BOB_c2pnb176v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb176v1 +# PeerKey=BOB_c2pnb176v1_PUB +# SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb176v1 +# PeerKey=ALICE_c2pnb176v1_PUB +# SharedSecret=b204734417542df762e09013d6ba958940837a2aa25a + +# # TEST CURVE c2tnb191v1 + +# PrivateKey=ALICE_c2tnb191v1 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgYgpO+wgirUtuqHF00 +# 2o02Vc7xQjKgSzChNAMyAAQ2ae+5tDQ2CDaV5XPdC+RtLgcHS5lTOclTClr/WSpP +# TlMt2TGh/KRrD859oXg6KYY= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb191v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAENmnvubQ0Ngg2leVz3QvkbS4HB0uZ +# UznJUwpa/1kqT05TLdkxofykaw/OfaF4OimG +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb191v1:ALICE_c2tnb191v1_PUB + + +# PrivateKey=BOB_c2tnb191v1 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBguzm5uFNRy/lX3OKuJ +# j8i/vH/+viMd48yhNAMyAARka5rhdTmtbqQVRMWZQjUqsHUMX43siRt5f2WQSZfg +# +IQ2l/8veayyX9erUSt3gK4= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb191v1_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEZGua4XU5rW6kFUTFmUI1KrB1DF+N +# 7IkbeX9lkEmX4PiENpf/L3mssl/Xq1Erd4Cu +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb191v1:BOB_c2tnb191v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb191v1 +# PeerKey=BOB_c2tnb191v1_PUB +# SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb191v1 +# PeerKey=ALICE_c2tnb191v1_PUB +# SharedSecret=7a30d30acd3b067f38bb3be9e8cdef739483df26455e36e1 + +# # TEST CURVE c2tnb191v2 + +# PrivateKey=ALICE_c2tnb191v2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgOlslgJ0XSK3vKC5Ls +# QmYxZfr8OEKXRQ2hNAMyAAQAHivLhSwW2SJZtUPhuV1p9fQSfz7w9SJY8dJOpVf8 +# 9DevPUlJMPcaSGyjX+3nJZc= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb191v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEAB4ry4UsFtkiWbVD4bldafX0En8+ +# 8PUiWPHSTqVX/PQ3rz1JSTD3Gkhso1/t5yWX +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb191v2:ALICE_c2tnb191v2_PUB + + +# PrivateKey=BOB_c2tnb191v2 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgK9QaS2SDU6yz7uXqO +# +/+C+baTTVMAGVGhNAMyAAQiR0t9plm77ezfXvJzDNdlyYC0pWX+QmJ8EavgEElk +# ky/M+YXb5ufkFzFXIEfU9pM= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb191v2_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEIkdLfaZZu+3s317ycwzXZcmAtKVl +# /kJifBGr4BBJZJMvzPmF2+bn5BcxVyBH1PaT +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb191v2:BOB_c2tnb191v2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb191v2 +# PeerKey=BOB_c2tnb191v2_PUB +# SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb191v2 +# PeerKey=ALICE_c2tnb191v2_PUB +# SharedSecret=5ec2b6ccd193620dbad302c4ad8f8909a40698bf454d7534 + +# # TEST CURVE c2tnb191v3 + +# PrivateKey=ALICE_c2tnb191v3 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgSaBOQyq6XX3hZVVgV +# FlRrxTuvgtv33C6hNAMyAARL+Fup8jOnixQYPx8pU/b066PHrhTXfiNerFEYA/5O +# XCKCEkdRCpuDJnyqpmaC2vw= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb191v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAES/hbqfIzp4sUGD8fKVP29Oujx64U +# 134jXqxRGAP+TlwighJHUQqbgyZ8qqZmgtr8 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb191v3:ALICE_c2tnb191v3_PUB + + +# PrivateKey=BOB_c2tnb191v3 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgEE8Ls7pc1/q3/0ruR +# gMrWGhGIr4VLt4uhNAMyAAQHAZsjkAXanwGbXR3SKkoKli6rSfSiu0lU2XHDiZdt +# LaPN+Eihz4KeG2YM/p3m1do= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb191v3_PUB +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEBwGbI5AF2p8Bm10d0ipKCpYuq0n0 +# ortJVNlxw4mXbS2jzfhIoc+CnhtmDP6d5tXa +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb191v3:BOB_c2tnb191v3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb191v3 +# PeerKey=BOB_c2tnb191v3_PUB +# SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb191v3 +# PeerKey=ALICE_c2tnb191v3_PUB +# SharedSecret=39093dc8a2e6724a6206ed41bb99490d527d80c902c41891 + +# # TEST CURVE c2pnb208w1 + +# PrivateKey=ALICE_c2pnb208w1 +# -----BEGIN PRIVATE KEY----- +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAbfnNboX6Dk+NLoBO +# 6qBB2aE1srmTgS96oTgDNgAEFLHciAu4excYB0mty8rF442ULXZfqL90IkgP5G2z +# wzY1mAlEBFMg83izeRaCJ/vRihZDJw== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb208w1_PUB +# -----BEGIN PUBLIC KEY----- +# ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEFLHciAu4excYB0mty8rF442ULXZf +# qL90IkgP5G2zwzY1mAlEBFMg83izeRaCJ/vRihZDJw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb208w1:ALICE_c2pnb208w1_PUB + + +# PrivateKey=BOB_c2pnb208w1 +# -----BEGIN PRIVATE KEY----- +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAwjGFJOPkZqQPZ+mI +# Ae3G12zpUia40tRjoTgDNgAEDxaP6u0phDLfM4RsZhgIfZy8CurR4/IPtqMGxbfz +# pPKPMZXV12F6MrWrorSFDZ8KFd58Ww== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb208w1_PUB +# -----BEGIN PUBLIC KEY----- +# ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEDxaP6u0phDLfM4RsZhgIfZy8CurR +# 4/IPtqMGxbfzpPKPMZXV12F6MrWrorSFDZ8KFd58Ww== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb208w1:BOB_c2pnb208w1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb208w1 +# PeerKey=BOB_c2pnb208w1_PUB +# SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb208w1 +# PeerKey=ALICE_c2pnb208w1_PUB +# SharedSecret=59bf3c91bd168d4d4d900d9ce155933045e0fd16dcf0511bb5af + +# # TEST CURVE c2tnb239v1 + +# PrivateKey=ALICE_c2tnb239v1 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeE4CCwXEKsP3CfLC/ +# DLSSF9lfyOaNSuQXmq9rzLqwoUADPgAEM6oQIsXJs+ANKQpF3DzBdG4FdS5DS+qp +# c5fVTsZiI4FAWCXUvzzPTRAex3wwvF/4JrYK6cKVh8i1EOrN +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb239v1_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAEM6oQIsXJs+ANKQpF3DzBdG4FdS5D +# S+qpc5fVTsZiI4FAWCXUvzzPTRAex3wwvF/4JrYK6cKVh8i1EOrN +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb239v1:ALICE_c2tnb239v1_PUB + + +# PrivateKey=BOB_c2tnb239v1 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeAGDYCGAXqD03x510 +# h35JSzlgReW6W/T8lYPEA42doUADPgAECk6Uyh8ULkOVOxZSNZYGwtko/oy7ZLDP +# F8dbsEZTeYIBpQ6hWqZ/4Nz3RyzfoukyfCb3b8OMtpq+Qgio +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb239v1_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAECk6Uyh8ULkOVOxZSNZYGwtko/oy7 +# ZLDPF8dbsEZTeYIBpQ6hWqZ/4Nz3RyzfoukyfCb3b8OMtpq+Qgio +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb239v1:BOB_c2tnb239v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb239v1 +# PeerKey=BOB_c2tnb239v1_PUB +# SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb239v1 +# PeerKey=ALICE_c2tnb239v1_PUB +# SharedSecret=78c42256900725df9a47bb042cef7dad9f639b32e3010738a144e7472d1a + +# # TEST CURVE c2tnb239v2 + +# PrivateKey=ALICE_c2tnb239v2 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeE8kBjHLjFeC+Z2gZ +# q0snwR3UgEgWMW0xilhJNjW2oUADPgAEQ+ubIYhh82VohwKSVz70PkHsjmYWDvDU +# /SBRk8AiP71CM9D7XEKK5tnU94MtK2Kscx5nWZFc+oIh1+sY +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb239v2_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEQ+ubIYhh82VohwKSVz70PkHsjmYW +# DvDU/SBRk8AiP71CM9D7XEKK5tnU94MtK2Kscx5nWZFc+oIh1+sY +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb239v2:ALICE_c2tnb239v2_PUB + + +# PrivateKey=BOB_c2tnb239v2 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeE7bhzKZZUm780c0e +# 3EBWY1GxD90Mzu7zrQMi7bAzoUADPgAEYgV7bokY6iLMzZTG10c6NDaW11plAm0T +# NKVVwzPqe3ylhsQmmm02LHKX0gN4E1dUS0uClBbMGNq2mhln +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb239v2_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEYgV7bokY6iLMzZTG10c6NDaW11pl +# Am0TNKVVwzPqe3ylhsQmmm02LHKX0gN4E1dUS0uClBbMGNq2mhln +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb239v2:BOB_c2tnb239v2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb239v2 +# PeerKey=BOB_c2tnb239v2_PUB +# SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb239v2 +# PeerKey=ALICE_c2tnb239v2_PUB +# SharedSecret=4ba2ecfa8ec7a375594d1673886cccf96d7763c55611b3c9008a35160192 + +# # TEST CURVE c2tnb239v3 + +# PrivateKey=ALICE_c2tnb239v3 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCxiC5lbHYL1QYbb2 +# izZiSoLPnWCZIds811J1N7KtoUADPgAEdHMz+tsuO7VcO9IFgsSWTweLoB1ah5WI +# g6cWrtcUfmO7EGfPwNni4Bf8No7rGGMwbisW0v6Jv2pkTSM8 +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb239v3_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEdHMz+tsuO7VcO9IFgsSWTweLoB1a +# h5WIg6cWrtcUfmO7EGfPwNni4Bf8No7rGGMwbisW0v6Jv2pkTSM8 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb239v3:ALICE_c2tnb239v3_PUB + + +# PrivateKey=BOB_c2tnb239v3 +# -----BEGIN PRIVATE KEY----- +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBBPxdeU3MohZc5Jx +# 7WadLuPSeXeOg75rXC1ElexsoUADPgAEaHwiwQmoqbPij8+l6hLHVQz0AZLBT5uX +# hAh8fhTABKqI7qYShICAAX0tvu3EvQ8BQLP14grxUsSoEqAF +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb239v3_PUB +# -----BEGIN PUBLIC KEY----- +# MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEaHwiwQmoqbPij8+l6hLHVQz0AZLB +# T5uXhAh8fhTABKqI7qYShICAAX0tvu3EvQ8BQLP14grxUsSoEqAF +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb239v3:BOB_c2tnb239v3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb239v3 +# PeerKey=BOB_c2tnb239v3_PUB +# SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb239v3 +# PeerKey=ALICE_c2tnb239v3_PUB +# SharedSecret=47ad60e5480375fccd9246c93ab04da8e5da83e1dbf5f177f10a47cb54a0 + +# # TEST CURVE c2pnb272w1 + +# PrivateKey=ALICE_c2pnb272w1 +# -----BEGIN PRIVATE KEY----- +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAKMtKddENVGjzTU4 +# w+hW0SgDOtIElcs52wb40S08j6gMoUgDRgAEfGvSzQo+00VXIDXV7iiGXpI16kzs +# 6C8rkchA5sVBBY56nSCp0n4FpIXRzafiFQklJD9OrJzA6PXc7tp2n2XhIwvuOmI= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb272w1_PUB +# -----BEGIN PUBLIC KEY----- +# MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEfGvSzQo+00VXIDXV7iiGXpI16kzs +# 6C8rkchA5sVBBY56nSCp0n4FpIXRzafiFQklJD9OrJzA6PXc7tp2n2XhIwvuOmI= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb272w1:ALICE_c2pnb272w1_PUB + + +# PrivateKey=BOB_c2pnb272w1 +# -----BEGIN PRIVATE KEY----- +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAFAKPByX1wlYUpU4 +# mECDAxg+VM5aFo4JPlqEzR0b9hI6oUgDRgAEL8+863IU4uxbEY8jVBjhsrG4W6AF +# MF6t+aGvoiKHtEMLQa6U158TRapDWp4eRurm6Idvv7hepCPqOMEGySDUwMECiQM= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb272w1_PUB +# -----BEGIN PUBLIC KEY----- +# MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEL8+863IU4uxbEY8jVBjhsrG4W6AF +# MF6t+aGvoiKHtEMLQa6U158TRapDWp4eRurm6Idvv7hepCPqOMEGySDUwMECiQM= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb272w1:BOB_c2pnb272w1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb272w1 +# PeerKey=BOB_c2pnb272w1_PUB +# SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb272w1 +# PeerKey=ALICE_c2pnb272w1_PUB +# SharedSecret=3ae063b2bed6ba8aa28ff35e9bd2673f22ee8087860c86b89429a5b52538216632a3 + +# # TEST CURVE c2pnb304w1 + +# PrivateKey=ALICE_c2pnb304w1 +# -----BEGIN PRIVATE KEY----- +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAOKzfcV2XOvVsSUh +# oVz3SHGzSCf0q9i+ilz5ZfBxc+5ssjK7jKFQA04ABDc4zQNFaZukj9iz3iXTYdza +# tCOYZvrfOjrbgzl/8PoFxt5q6yJTu35Vu9XVp5pTCtjpDEpywBj0xb07RRuVDEk8 +# TthFP5vGeTIWLD4= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb304w1_PUB +# -----BEGIN PUBLIC KEY----- +# MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAENzjNA0Vpm6SP2LPeJdNh3Nq0I5hm +# +t86OtuDOX/w+gXG3mrrIlO7flW71dWnmlMK2OkMSnLAGPTFvTtFG5UMSTxO2EU/ +# m8Z5MhYsPg== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb304w1:ALICE_c2pnb304w1_PUB + + +# PrivateKey=BOB_c2pnb304w1 +# -----BEGIN PRIVATE KEY----- +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAPP4hz6sa+KdTJ4h +# fBeCUiJBfshcZoapkZMFrhI1vdcRY7MeAaFQA04ABMHRUzLiUY7O4nEBdmex31U4 +# l6TO/dD+5MV/tVNizVsWjkTvi2fs772lZ9MeNp6QnGMZ5n5subHsa0QOJL1LpmXX +# K0UIWGbW0nQb52g= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb304w1_PUB +# -----BEGIN PUBLIC KEY----- +# MGUwEwYHKoZIzj0CAQYIKoZIzj0DABEDTgAEwdFTMuJRjs7icQF2Z7HfVTiXpM79 +# 0P7kxX+1U2LNWxaORO+LZ+zvvaVn0x42npCcYxnmfmy5sexrRA4kvUumZdcrRQhY +# ZtbSdBvnaA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb304w1:BOB_c2pnb304w1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb304w1 +# PeerKey=BOB_c2pnb304w1_PUB +# SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb304w1 +# PeerKey=ALICE_c2pnb304w1_PUB +# SharedSecret=6df88b20de9f095c7632234291ea4658a9265cd2293424e11ed56705b09a069f09dc4e055eb7 + +# # TEST CURVE c2tnb359v1 + +# PrivateKey=ALICE_c2tnb359v1 +# -----BEGIN PRIVATE KEY----- +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BeMU97SvjsIvQ +# 1v+Ztf56OCL8JXHxRJDQZ5gWEa4c2b3FZXFVC4CwEPd7cB+hXgNcAAQOBgLp0TzS +# 4Hf/VYbJCFuj3OlRC5JMzFV7ox41ubhl5Ij+gHIodu1bQ6cqd0YAb2/30PxwX++N +# NpFvq8u8435zhPYXsut6txOPNU5ZzCeagy2xsKacXSZc7D0= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb359v1_PUB +# -----BEGIN PUBLIC KEY----- +# MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEDgYC6dE80uB3/1WGyQhbo9zpUQuS +# TMxVe6MeNbm4ZeSI/oByKHbtW0OnKndGAG9v99D8cF/vjTaRb6vLvON+c4T2F7Lr +# ercTjzVOWcwnmoMtsbCmnF0mXOw9 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb359v1:ALICE_c2tnb359v1_PUB + + +# PrivateKey=BOB_c2tnb359v1 +# -----BEGIN PRIVATE KEY----- +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BRZ3IIh3mrLIX +# KBbh6Vj7TXNY5bzRuD5/ayHPlHQkJcd8K66dOqu7hgaN91GhXgNcAAQ7njbTQ2xY +# YZtkKswYr8E6P/R3Dg/XEZgQQ72B4qXnqbK/SgYsZAntFg7CRztcTkHjKAgdSz6f +# TRIc4///gwXN3Oi6D8PeswhzPJi/uLmCAHMm3GT6SUO3aTY= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb359v1_PUB +# -----BEGIN PUBLIC KEY----- +# MHMwEwYHKoZIzj0CAQYIKoZIzj0DABIDXAAEO54200NsWGGbZCrMGK/BOj/0dw4P +# 1xGYEEO9geKl56myv0oGLGQJ7RYOwkc7XE5B4ygIHUs+n00SHOP//4MFzdzoug/D +# 3rMIczyYv7i5ggBzJtxk+klDt2k2 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb359v1:BOB_c2tnb359v1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb359v1 +# PeerKey=BOB_c2tnb359v1_PUB +# SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb359v1 +# PeerKey=ALICE_c2tnb359v1_PUB +# SharedSecret=1d3f3396492d130caea54233c79833e90a072fe883071bb08cec671ce0319f0bc39c68dda0199952152a5c3563 + +# # TEST CURVE c2pnb368w1 + +# PrivateKey=ALICE_c2pnb368w1 +# -----BEGIN PRIVATE KEY----- +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AFagbth/4/M2s +# b1G4FpxbFEVLIulioS34v0hrClpZ38/Z+PHmIhOfEFminyehYANeAAQAU42w7mII +# jkyAdnCC4qoEPdH42fh3oVyCtnaRtKUmdhUdXm0IgSM4T4SYEOsx+aQZLGIjnhHJ +# CabcaKPQ0sai3dirUr2YsNXNDJiU93T7buUr+DnRPGsfBy/nEg== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2pnb368w1_PUB +# -----BEGIN PUBLIC KEY----- +# MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEAFONsO5iCI5MgHZwguKqBD3R+Nn4 +# d6FcgrZ2kbSlJnYVHV5tCIEjOE+EmBDrMfmkGSxiI54RyQmm3Gij0NLGot3Yq1K9 +# mLDVzQyYlPd0+27lK/g50TxrHwcv5xI= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2pnb368w1:ALICE_c2pnb368w1_PUB + + +# PrivateKey=BOB_c2pnb368w1 +# -----BEGIN PRIVATE KEY----- +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AA/woMzOFy8k2 +# zBqBkubhkOIwc7sx0u+JadM9f7V45L4P8nK7bjJasOqrHRahYANeAATKE6jcstac +# H8yWzg/qBgvGoGan2PVwTN/U+68K4WxHO7+oPHviUh1OVF7ZxYjsVSdyno83iHE3 +# 3sq2Ej6j26f+uVs/fuWk19t8NpAQ6+sVETZszuMDm5adqtVZRQ== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2pnb368w1_PUB +# -----BEGIN PUBLIC KEY----- +# MHUwEwYHKoZIzj0CAQYIKoZIzj0DABMDXgAEyhOo3LLWnB/Mls4P6gYLxqBmp9j1 +# cEzf1PuvCuFsRzu/qDx74lIdTlRe2cWI7FUncp6PN4hxN97KthI+o9un/rlbP37l +# pNfbfDaQEOvrFRE2bM7jA5uWnarVWUU= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2pnb368w1:BOB_c2pnb368w1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2pnb368w1 +# PeerKey=BOB_c2pnb368w1_PUB +# SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2pnb368w1 +# PeerKey=ALICE_c2pnb368w1_PUB +# SharedSecret=d191710b156d1b1d14242843a7f0abf28060bbb9e655655b53852a8b0f250ef1eee37d59364d9791c8e1bc526cbb + +# # TEST CURVE c2tnb431r1 + +# PrivateKey=ALICE_c2tnb431r1 +# -----BEGIN PRIVATE KEY----- +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUC18JhUt+NCIZ/ +# q6kdjNZ7zX72UqpW4K6Uc2bAWu2PXK1aL573LNzu4oUlHfbvuE1BUrxNpaFwA24A +# BDrG8SG4lckR1rrvLRpXYf7Wspmh/fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PU +# yb64OiffdSnvIaM++cb7LgJLBBgT3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhX +# WS468O6w05KS0AL6vQ== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_c2tnb431r1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABDrG8SG4lckR1rrvLRpXYf7Wspmh +# /fbql+Zpulyl896XtwQK2BkLVRkZ5ixTG4PUyb64OiffdSnvIaM++cb7LgJLBBgT +# 3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_c2tnb431r1:ALICE_c2tnb431r1_PUB + + +# PrivateKey=BOB_c2tnb431r1 +# -----BEGIN PRIVATE KEY----- +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUApanyPgvpfrAu +# 1jNAKGpctH71v0+P/kFF9JxdFYarpWEwBBd4tz6CxoYKmvDZ9ukOOqBbX6FwA24A +# BGh3JXuYmh6dGGEmbRhoR2T5pVD/5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlR +# qRWiXCeZVFvT0crDY/5uodkHbcRw6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLIL +# gTwAJM2ZhtPnc08LyQ== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_c2tnb431r1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGFMBMGByqGSM49AgEGCCqGSM49AwAUA24ABGh3JXuYmh6dGGEmbRhoR2T5pVD/ +# 5Mq2ZKKzfzY2NOoKiIs6rVzv2SW7S6BScYlRqRWiXCeZVFvT0crDY/5uodkHbcRw +# 6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_c2tnb431r1:BOB_c2tnb431r1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_c2tnb431r1 +# PeerKey=BOB_c2tnb431r1_PUB +# SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_c2tnb431r1 +# PeerKey=ALICE_c2tnb431r1_PUB +# SharedSecret=4c4d7d387843ff5152f22f101b0609238819357fae2ccc9097b818e383ef6809cb46671fb514009d4d1d3d0119fba265107302e95748 + +# # TEST CURVE wap-wsg-idm-ecid-wtls1 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls1 +# -----BEGIN PRIVATE KEY----- +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5Xu91qBwxTDmhD/30Kf6Ei +# AyAABAFQSZ0G+afa1x4KwUzBjQEWFNdZoF6UNYGkCRINyg== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAVBJnQb5p9rXHgrBTMGNARYU11mgXpQ1 +# gaQJEg3K +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls1:ALICE_wap-wsg-idm-ecid-wtls1_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls1 +# -----BEGIN PRIVATE KEY----- +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5aU6CQ474Z1fH3xAtn/6Ei +# AyAABAFpb4GTc+5vf5nkt4zLxwGZQ6qSbYlH8pUbpvwcqA== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls1_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAWlvgZNz7m9/meS3jMvHAZlDqpJtiUfy +# lRum/Byo +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls1:BOB_wap-wsg-idm-ecid-wtls1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls1 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls1_PUB +# SharedSecret=0000fc6e280987e8b9bf6e3c7fa003 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls1 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls1_PUB +# SharedSecret=0000fc6e280987e8b9bf6e3c7fa003 + +# # TEST CURVE wap-wsg-idm-ecid-wtls3 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls3 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBN2FFgQiz4KPJ9GEsrj5B +# m908ifuhLgMsAAQBV21Tx3v8+1wFKq7PiloR1CxzmlUDvnyXrs4mNmc5Ns38mzPe +# NueQNo0= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAVdtU8d7/PtcBSquz4paEdQsc5pVA758 +# l67OJjZnOTbN/Jsz3jbnkDaN +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls3:ALICE_wap-wsg-idm-ecid-wtls3_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls3 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUA/0Ust7IoJ526zn2wiWBu +# rR5NeSWhLgMsAAQB7d+/zMMti4djhlVnaGqaqonbmo4Cv+iKT1cF3nzXV/KXHSJI +# p9iZeas= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls3_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAe3fv8zDLYuHY4ZVZ2hqmqqJ25qOAr/o +# ik9XBd5811fylx0iSKfYmXmr +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls3:BOB_wap-wsg-idm-ecid-wtls3_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls3 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls3_PUB +# SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls3 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls3_PUB +# SharedSecret=00cf1d850f396436be68f1e5502935853ed054511f + +# # TEST CURVE wap-wsg-idm-ecid-wtls4 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls4 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AsuEGufSNSrDPu3Y1Namh +# IgMgAAQAcvPRbArskeBs6W2oOesAHMQo8Lk/FHcYKUfMOKY= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAHLz0WwK7JHgbOltqDnrABzEKPC5PxR3 +# GClHzDim +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls4:ALICE_wap-wsg-idm-ecid-wtls4_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls4 +# -----BEGIN PRIVATE KEY----- +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AFJwmUkKbWdmzvqv+AbWh +# IgMgAAQBriOJSyRL4ro55CbCwekBluEKwIfP64OfJCEfWTU= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls4_PUB +# -----BEGIN PUBLIC KEY----- +# MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAa4jiUskS+K6OeQmwsHpAZbhCsCHz+uD +# nyQhH1k1 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls4:BOB_wap-wsg-idm-ecid-wtls4_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls4 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls4_PUB +# SharedSecret=01076232302ca32b5f3daf075e5213 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls4 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls4_PUB +# SharedSecret=01076232302ca32b5f3daf075e5213 + +# # TEST CURVE wap-wsg-idm-ecid-wtls5 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls5 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCmngbaO2S//Ta0ZUhn/nb +# ZydTKD+hLgMsAAQA1792id3hLIu2z0KECkBCUbTSP9UFLu2FTJkLa8qP4ZIrBt5F +# XKJo2Dw= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEANe/dond4SyLts9ChApAQlG00j/VBS7t +# hUyZC2vKj+GSKwbeRVyiaNg8 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls5:ALICE_wap-wsg-idm-ecid-wtls5_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls5 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBraa4aeYxHd9HJ0vLIoCw +# auGKd9yhLgMsAAQHzc2FgfJGasNlMcJNDDrNQElhA1cHD4izqEedmC3ueMu72/Sp +# VF2Ppig= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls5_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEB83NhYHyRmrDZTHCTQw6zUBJYQNXBw+I +# s6hHnZgt7njLu9v0qVRdj6Yo +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls5:BOB_wap-wsg-idm-ecid-wtls5_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls5 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls5_PUB +# SharedSecret=066091c591278f5b949106052b2546aacc20917c20 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls5 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls5_PUB +# SharedSecret=066091c591278f5b949106052b2546aacc20917c20 + +# # TEST CURVE wap-wsg-idm-ecid-wtls6 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls6 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5LJwRNrPNMwGyoBP95a6Eg +# Ax4ABMZxFi711Wl5r7tb1XJ9fJ3H1W1MKvVrYvfmNFo= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAExnEWLvXVaXmvu1vVcn18ncfVbUwq9Wti +# 9+Y0Wg== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls6:ALICE_wap-wsg-idm-ecid-wtls6_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls6 +# -----BEGIN PRIVATE KEY----- +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA63i1z4Kl8BEE1I3CYU9KEg +# Ax4ABG3Ft5F8wvnGimUAmGQrfqAlVJKdzhNSa3v47Kc= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls6_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAEbcW3kXzC+caKZQCYZCt+oCVUkp3OE1Jr +# e/jspw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls6:BOB_wap-wsg-idm-ecid-wtls6_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls6 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls6_PUB +# SharedSecret=8d184455748c56115ba2183070b0 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls6 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls6_PUB +# SharedSecret=8d184455748c56115ba2183070b0 + +# # TEST CURVE wap-wsg-idm-ecid-wtls7 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls7 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAueoisiN+luJEy0wdiI7j +# cALlTqChLAMqAAQ/FWsGxD8vuvEFWXfWReOqvBzqWrF9mdMeTeOE1y9r9POOIUVJ +# PNtL +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEPxVrBsQ/L7rxBVl31kXjqrwc6lqxfZnT +# Hk3jhNcva/TzjiFFSTzbSw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls7:ALICE_wap-wsg-idm-ecid-wtls7_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls7 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAr42vKjbUXFak2mVzFYpu +# yhN/cDyhLAMqAASJZpuFg+n8vscuq+pqfFFPYemnfLdhdAB4JodfR3J5Bzu67hEm +# bIKQ +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls7_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEiWabhYPp/L7HLqvqanxRT2Hpp3y3YXQA +# eCaHX0dyeQc7uu4RJmyCkA== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls7:BOB_wap-wsg-idm-ecid-wtls7_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls7 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls7_PUB +# SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls7 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls7_PUB +# SharedSecret=990eda6a0406caef965018b97c94d0faa200f6e4 + +# # TEST CURVE wap-wsg-idm-ecid-wtls8 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls8 +# -----BEGIN PRIVATE KEY----- +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8A1m62ffl6niuM46XOUyih +# IAMeAAT4mqYAoe7NEtKfEMQs2ofInhZRZCFrFU5cjEWi +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE+JqmAKHuzRLSnxDELNqHyJ4WUWQhaxVO +# XIxFog== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls8:ALICE_wap-wsg-idm-ecid-wtls8_PUB + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls8 +# -----BEGIN PRIVATE KEY----- +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AegTrLoMRyPl4U4xOdg6h +# IAMeAATQKkyQ3jL2Eku6C+vSQazbjjSkzNe67Occqj2P +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls8_PUB +# -----BEGIN PUBLIC KEY----- +# MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE0CpMkN4y9hJLugvr0kGs2440pMzXuuzn +# HKo9jw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls8:BOB_wap-wsg-idm-ecid-wtls8_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls8 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls8_PUB +# SharedSecret=7524c547bd6b26644ce70571cb06 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls8 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls8_PUB +# SharedSecret=7524c547bd6b26644ce70571cb06 + +# # TEST CURVE wap-wsg-idm-ecid-wtls9 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls9 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAE0376NvzsIXi6XadrVn4 +# 06obTRChLAMqAARbC1yw9f1uBOVlMf5ZFQewTgyc81Aqh2TFMSRfujCIhdvGTYgR +# tu6F +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAEWwtcsPX9bgTlZTH+WRUHsE4MnPNQKodk +# xTEkX7owiIXbxk2IEbbuhQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls9:ALICE_wap-wsg-idm-ecid-wtls9_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls9 +# -----BEGIN PRIVATE KEY----- +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAd2kfMclaJU2bg8ayTrjZ +# oolI82yhLAMqAAQ0NeW9TKhQeFrrTyMR9Gb55+BneCQSByAShM8Dn3V1FFYz7n0y +# bvBX +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls9_PUB +# -----BEGIN PUBLIC KEY----- +# MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAENDXlvUyoUHha608jEfRm+efgZ3gkEgcg +# EoTPA591dRRWM+59Mm7wVw== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls9:BOB_wap-wsg-idm-ecid-wtls9_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls9 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls9_PUB +# SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls9 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls9_PUB +# SharedSecret=5ca1d9eed44def2c390fd5bbb16ca2c3a09eb7b1 + +# # TEST CURVE wap-wsg-idm-ecid-wtls10 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls10 +# -----BEGIN PRIVATE KEY----- +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB01TDgjIGd+gXPZ4esQnWzz +# /y1vzJniUBM5XNyPq6FAAz4ABAHVs5gYpbJzqyO8Lk3nkTwhu4BuXb4wtrgGcY2L +# TwGxkC4Zq4aqLowsexGjVa0IjGKdWz5/TfwLwGpN4A== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAdWzmBilsnOrI7wuTeeRPCG7gG5dvjC2 +# uAZxjYtPAbGQLhmrhqoujCx7EaNVrQiMYp1bPn9N/AvAak3g +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls10:ALICE_wap-wsg-idm-ecid-wtls10_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls10 +# -----BEGIN PRIVATE KEY----- +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0mTqwYwByRuu4zcU1QLKcG +# m8wewuaoKqVSpp8xQaFAAz4ABAEF4xTrWAIF1EacNMqTG3kwxwartAKFFqyOle+w +# BwDi6gra7cFVedD1p5RwD4gZU4QzgCLSwa7xZbBzgg== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls10_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUW +# rI6V77AHAOLqCtrtwVV50PWnlHAPiBlThDOAItLBrvFlsHOC +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls10:BOB_wap-wsg-idm-ecid-wtls10_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls10 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls10_PUB +# SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls10 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls10_PUB +# SharedSecret=0199de137bc263e25b543994d6315b5a3f1e38e7e1f60662cb5cbaab5f98 + +# # TEST CURVE wap-wsg-idm-ecid-wtls11 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls11 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4Au6lrzC3RIk3jXmtbeOAp +# LZPR0NUrr6dTf1lSCGqhQAM+AAQBl73V2TEZ8BO4QC+YiBlJ0GmW8WLc3RtS3iIr +# /oUAaDQQAGVJFD3GghjBPfI9KVBcZ2P8tUXUv5ifrWc= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAZe91dkxGfATuEAvmIgZSdBplvFi3N0b +# Ut4iK/6FAGg0EABlSRQ9xoIYwT3yPSlQXGdj/LVF1L+Yn61n +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls11:ALICE_wap-wsg-idm-ecid-wtls11_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls11 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AGJuGtQI1FvHfp2AsdKb3 +# NVWawjpZQuyM1aelws2hQAM+AAQAdTW3xU6Ijf/Y835Z2hS4fOn6Xmp3O6iblXHr +# nKoBORuxHVRfXkfdL5TqfFpuDghzCyAS6ZMSWhjGV5o= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls11_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAHU1t8VOiI3/2PN+WdoUuHzp+l5qdzuo +# m5Vx65yqATkbsR1UX15H3S+U6nxabg4IcwsgEumTEloYxlea +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls11:BOB_wap-wsg-idm-ecid-wtls11_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls11 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls11_PUB +# SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls11 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls11_PUB +# SharedSecret=01ee4b517d8a64be5ee32e10152c7bbcb8cde73a3da8e9643bce173011f7 + +# # TEST CURVE wap-wsg-idm-ecid-wtls12 + +# PrivateKey=ALICE_wap-wsg-idm-ecid-wtls12 +# -----BEGIN PRIVATE KEY----- +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByAnUvQZhZr1lgTRixSMIx0 +# KHuV4t8cbXCW415soTwDOgAE3G8wIl9SJ0mAmuIMWbJpFjf9wO8gKNu6nApye39Y +# hpXeYRL/nm7G6HmiiA5O1iudWC3hDbBH0cc= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAE3G8wIl9SJ0mAmuIMWbJpFjf9wO8gKNu6 +# nApye39YhpXeYRL/nm7G6HmiiA5O1iudWC3hDbBH0cc= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls12:ALICE_wap-wsg-idm-ecid-wtls12_PUB + + +# PrivateKey=BOB_wap-wsg-idm-ecid-wtls12 +# -----BEGIN PRIVATE KEY----- +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzZ7nt4CrPrk2m5iR64vpkj +# 95JHOmzWf4VhRZqdoTwDOgAEukz40I4gWpUmXCM+PLmWGd0IO0XIPQa9KXzXvhbL +# dJH0yFkJ+ClSboOC26gtMTICiPhEgYjeKEQ= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_wap-wsg-idm-ecid-wtls12_PUB +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAEukz40I4gWpUmXCM+PLmWGd0IO0XIPQa9 +# KXzXvhbLdJH0yFkJ+ClSboOC26gtMTICiPhEgYjeKEQ= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls12:BOB_wap-wsg-idm-ecid-wtls12_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_wap-wsg-idm-ecid-wtls12 +# PeerKey=BOB_wap-wsg-idm-ecid-wtls12_PUB +# SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_wap-wsg-idm-ecid-wtls12 +# PeerKey=ALICE_wap-wsg-idm-ecid-wtls12_PUB +# SharedSecret=c75a8283a73312de82c8f99d41a9173a43b8f921e8161dd140131b36 + +# EC P-256 key + +PrivateKey=P-256 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw ++RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH ++JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ +-----END PRIVATE KEY----- + +# EC public key for above + +PublicKey=P-256-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl +x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair = P-256:P-256-PUBLIC + +# Additional EC key for ECDH +PrivateKey=P-256-Peer +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg/URzu1TDNwUFWZ3i +dLISAZpEY0vfJ2pLB7f+Xnjyl2OhRANCAAQgBuXhSgeKpz+4piXlYSVLvy0NT+wK +uZWUI3LqUUCV07wg+RLLMY8yNK9kjqcgZDs/cB+bet64nQq+dNnvtpxG +-----END PRIVATE KEY----- + +PublicKey=P-256-Peer-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIAbl4UoHiqc/uKYl5WElS78tDU/s +CrmVlCNy6lFAldO8IPkSyzGPMjSvZI6nIGQ7P3Afm3reuJ0KvnTZ77acRg== +-----END PUBLIC KEY----- + +PrivPubKeyPair = P-256-Peer:P-256-Peer-PUBLIC + +Title = ECDH tests + + +Derive=P-256 +PeerKey=P-256-Peer-PUBLIC +SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B + + +Derive=P-256-Peer +PeerKey=P-256-PUBLIC +SharedSecret=E3CC07DFBDDE76A1139811DB9FF5FAF9D17EF39944F1E77D1F6A208524BF7B1B + +# TEST CURVE secp224r1 + +PrivateKey=ALICE_secp224r1 +-----BEGIN PRIVATE KEY----- +MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxLKkXFJXYqGUlTsmgjlesi +kwqejrekrkSTbehyoTwDOgAEUcEh0Ggy/rD+Nj9JQozzI+qzPtiU7b2D2HtdCa4h +fbVPXngcRH2B2xN8W+dcHoIxrxO2UFXy4xo= +-----END PRIVATE KEY----- + +PublicKey=ALICE_secp224r1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEUcEh0Ggy/rD+Nj9JQozzI+qzPtiU7b2D +2HtdCa4hfbVPXngcRH2B2xN8W+dcHoIxrxO2UFXy4xo= +-----END PUBLIC KEY----- + +PrivPubKeyPair = ALICE_secp224r1:ALICE_secp224r1_PUB + + +PrivateKey=BOB_secp224r1 +-----BEGIN PRIVATE KEY----- +MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzOHGGUR3fZYg3GSaUN6pxo +NQtAlOzM3UclEhMzoTwDOgAEdwFklK/YoDRU6bM7X2ulNLwqx9TUETMFUM6VV9DB +4YcvAzv6pQgVwYEU7IahmSKpX19chbPt2I0= +-----END PRIVATE KEY----- + +PublicKey=BOB_secp224r1_PUB +-----BEGIN PUBLIC KEY----- +ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEdwFklK/YoDRU6bM7X2ulNLwqx9TUETMF +UM6VV9DB4YcvAzv6pQgVwYEU7IahmSKpX19chbPt2I0= +-----END PUBLIC KEY----- + +PrivPubKeyPair = BOB_secp224r1:BOB_secp224r1_PUB + + +# ECDH Alice with Bob peer + +Derive=ALICE_secp224r1 +PeerKey=BOB_secp224r1_PUB +SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5 + +# ECDH Bob with Alice peer + +Derive=BOB_secp224r1 +PeerKey=ALICE_secp224r1_PUB +SharedSecret=34ea06d16d82f0d1725de47f3639ac0c23db7d7ed68f01488539a2a5 + +# TEST CURVE secp384r1 + +PrivateKey=ALICE_secp384r1 +-----BEGIN PRIVATE KEY----- +MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCxE7Q4m1dsK7M3Otxo +cgY/ejX9JOKKdAtSnRiU4bnK3eFmALkMN7XIveQnWLB1PEKhZANiAAQaUsvUFr/u +ISpAmYqYZIme4VassCtb0tNGU97s3qt4ozcogZ4z+fIzXZ4YXqfGoEa57+uQDgqr ++jNOTji7Gxopt6AqZ9EvwuVaCuunUi0pcx6cc8IuUfrwMwSFovV/7sM= +-----END PRIVATE KEY----- + +PublicKey=ALICE_secp384r1_PUB +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEGlLL1Ba/7iEqQJmKmGSJnuFWrLArW9LT +RlPe7N6reKM3KIGeM/nyM12eGF6nxqBGue/rkA4Kq/ozTk44uxsaKbegKmfRL8Ll +Wgrrp1ItKXMenHPCLlH68DMEhaL1f+7D +-----END PUBLIC KEY----- + +PrivPubKeyPair = ALICE_secp384r1:ALICE_secp384r1_PUB + + +PrivateKey=BOB_secp384r1 +-----BEGIN PRIVATE KEY----- +MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBRiGXRsb5sUq0b3/dg +Z+pA9kbrSivBMCUCXVwxno1d/30hI/Yy0Z5PWwbBgwTFprWhZANiAASp1FeUOBJF +mzQCNbGiOz8He0kF+KIf24UGYVO5MC7u5rV9hpoYsbcgmwxALskPN18os2ygK1Pn +f/h+WALIsG2RknSTbiyvBYkoIhJV9cflvEDpMeaWSLF7qJ5YjEIf9PM= +-----END PRIVATE KEY----- + +PublicKey=BOB_secp384r1_PUB +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEqdRXlDgSRZs0AjWxojs/B3tJBfiiH9uF +BmFTuTAu7ua1fYaaGLG3IJsMQC7JDzdfKLNsoCtT53/4flgCyLBtkZJ0k24srwWJ +KCISVfXH5bxA6THmlkixe6ieWIxCH/Tz +-----END PUBLIC KEY----- + +PrivPubKeyPair = BOB_secp384r1:BOB_secp384r1_PUB + + +# ECDH Alice with Bob peer + +Derive=ALICE_secp384r1 +PeerKey=BOB_secp384r1_PUB +SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd + +# ECDH Bob with Alice peer + +Derive=BOB_secp384r1 +PeerKey=ALICE_secp384r1_PUB +SharedSecret=2006ed49acbb991b8fbf8a15c3f263542496eaefe1e2952591b72fb929463eac7a403a5419cebbfb73734918eaed59fd + +# TEST CURVE secp521r1 + +PrivateKey=ALICE_secp521r1 +-----BEGIN PRIVATE KEY----- +MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAFBIz3FLAuX8VCWzM +wu1f/tm8pf1QqnsdLqaIWCQAJa2W5ldpJTYfkj1gGxM44AD3qHnkXISvNLwwuxI1 +hr2+pOGhgYkDgYYABACWlOOFYk/p3AS2LxEQWBuMm6uIjo3XArjh1QrsLcUc5hhi +82CIz6kKwKjCnYRDHq4iv1x63rVEzGGhQOM1g+cRVwHSpfbBpaxK7bMLkVFOOavv +OdcdyRHaHsvxw2pREmdS/GwtfgT8odQrG06KMIwVeL+H08fGJSbPX0Zock0DOPCp +aw== +-----END PRIVATE KEY----- + +PublicKey=ALICE_secp521r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAlpTjhWJP6dwEti8REFgbjJuriI6N +1wK44dUK7C3FHOYYYvNgiM+pCsCowp2EQx6uIr9cet61RMxhoUDjNYPnEVcB0qX2 +waWsSu2zC5FRTjmr7znXHckR2h7L8cNqURJnUvxsLX4E/KHUKxtOijCMFXi/h9PH +xiUmz19GaHJNAzjwqWs= +-----END PUBLIC KEY----- + +PrivPubKeyPair = ALICE_secp521r1:ALICE_secp521r1_PUB + + +PrivateKey=BOB_secp521r1 +-----BEGIN PRIVATE KEY----- +MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA9C/sMWveRlHPr9P5 +cc3U+1L2/zB0VtHewKSQRWZ67SmS4+m7uXTqUVSLRHiQEgQid0cg77gSxXPlmV+z +y0f3zd+hgYkDgYYABAE18N3SwDGtea3IOqUdh3j0JtnMeP41i/agEBlxK8/iEBXc +Q61mkIrQIKcabRhoylEugXHiyNnqNQOD4DUa0bTKzAHtJ4UqqbEVno6byRmcUQwb +mvG89eS8GLEmk5X/O2atHU4yIGTuTRQWn/BTJUCS+OgJz4FZdadscc5Z640EZqSD +iw== +-----END PRIVATE KEY----- + +PublicKey=BOB_secp521r1_PUB +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBNfDd0sAxrXmtyDqlHYd49CbZzHj+ +NYv2oBAZcSvP4hAV3EOtZpCK0CCnGm0YaMpRLoFx4sjZ6jUDg+A1GtG0yswB7SeF +KqmxFZ6Om8kZnFEMG5rxvPXkvBixJpOV/ztmrR1OMiBk7k0UFp/wUyVAkvjoCc+B +WXWnbHHOWeuNBGakg4s= +-----END PUBLIC KEY----- + +PrivPubKeyPair = BOB_secp521r1:BOB_secp521r1_PUB + + +# ECDH Alice with Bob peer + +Derive=ALICE_secp521r1 +PeerKey=BOB_secp521r1_PUB +SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be + +# ECDH Bob with Alice peer + +Derive=BOB_secp521r1 +PeerKey=ALICE_secp521r1_PUB +SharedSecret=018c8f33e544a0fa8854dcd96bdba75b7687d1c42b2ff1bf0a06d49c424fee96d8a7f3af3119dcbfabc1c147477c50f7c72971956f9bb17ddec6d02b2187f06cf4be + +# TEST CURVE prime192v1 + +PrivateKey=ALICE_prime192v1 +-----BEGIN PRIVATE KEY----- +MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjxfXvSFNqD2UzFVN1L +bQrPlzop7dxQq/ehNAMyAATibpGuYzCjkT1tWLYEogpKz74WqhvbQtZPkCYQCin1 +cmZuNW+BZ0jyVEpGlpnZPMg= +-----END PRIVATE KEY----- + +PublicKey=ALICE_prime192v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAE4m6RrmMwo5E9bVi2BKIKSs++Fqob +20LWT5AmEAop9XJmbjVvgWdI8lRKRpaZ2TzI +-----END PUBLIC KEY----- + +PrivPubKeyPair = ALICE_prime192v1:ALICE_prime192v1_PUB + + +PrivateKey=BOB_prime192v1 +-----BEGIN PRIVATE KEY----- +MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhewaqXNZlYyqnmuEEE +Y/oUXe3/jpzhmyGhNAMyAASkpwNJEP/1FuuWKCDDUm26iyqrs+zKwayZnaF77YC6 +qCtgia7yNcSl9tlWHh3gQgw= +-----END PRIVATE KEY----- + +PublicKey=BOB_prime192v1_PUB +-----BEGIN PUBLIC KEY----- +MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEpKcDSRD/9Rbrliggw1Jtuosqq7Ps +ysGsmZ2he+2AuqgrYImu8jXEpfbZVh4d4EIM +-----END PUBLIC KEY----- + +PrivPubKeyPair = BOB_prime192v1:BOB_prime192v1_PUB + + +# ECDH Alice with Bob peer + + +Derive=ALICE_prime192v1 +PeerKey=BOB_prime192v1_PUB +SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861 + +# Negative test: A weak curve with a strength < 112 fails in FIPS mode. +Availablein = fips +Derive=ALICE_prime192v1 +Securitycheck = 1 +PeerKey=BOB_prime192v1_PUB +Result = DERIVE_SET_PEER_ERROR + +# ECDH Bob with Alice peer + + +Derive=BOB_prime192v1 +PeerKey=ALICE_prime192v1_PUB +SharedSecret=be2a779b587f8f5d7c9d8f006e0a6d0e996c9c63c255f861 + +# TEST CURVE prime256v1 + +PrivateKey=ALICE_prime256v1 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQglUPDk8gQ8lMj38V7 +0jPBZDfQUx5pNOVSKOMTqlh04POhRANCAARq87w+K0q9b1mzJGh309kjNvYTS02m +YkHKxAewiZwmt/5w+5uywz/+0130SdAWbXtECjaHUK94YEHzp0G/PCl5 +-----END PRIVATE KEY----- + +PublicKey=ALICE_prime256v1_PUB +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEavO8PitKvW9ZsyRod9PZIzb2E0tN +pmJBysQHsImcJrf+cPubssM//tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair = ALICE_prime256v1:ALICE_prime256v1_PUB + + +PrivateKey=BOB_prime256v1 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgNsLfn/sRZfm9ZcM7 +xURiUHT7+w8Jgk9SbwTVDjpLYYmhRANCAASRmyKNgUbADGxkIOAVh9T7IXv2ZDT6 +I5YMW6wOs27VMOAD0AiNLrv7sW1TdqxkUtF17/GFpLvFOuZcbdX4p3i/ +-----END PRIVATE KEY----- + +PublicKey=BOB_prime256v1_PUB +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0 ++iOWDFusDrNu1TDgA9AIjS67+7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw== +-----END PUBLIC KEY----- + +PrivPubKeyPair = BOB_prime256v1:BOB_prime256v1_PUB + + +# ECDH Alice with Bob peer + +Derive=ALICE_prime256v1 +PeerKey=BOB_prime256v1_PUB +SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4 + +# ECDH Bob with Alice peer + +Derive=BOB_prime256v1 +PeerKey=ALICE_prime256v1_PUB +SharedSecret=390021fbca00d959c1adaf7e9cedef0e65a582489eab9adbe739ef66bf82adb4 + +# # TEST CURVE sect163k1 + +# PrivateKey=ALICE_sect163k1 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBxkeGOXE86PAijpk8trN/ +# f3kl4UmhLgMsAAQD1hrDCJ2MSFKZ6Q11cTllX/l5HY0Hg5XZCxMFC84AaczwPtNJ +# YNCxfCk= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect163k1_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA9YawwidjEhSmekNdXE5ZV/5eR2NB4OV +# 2QsTBQvOAGnM8D7TSWDQsXwp +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect163k1:ALICE_sect163k1_PUB + +# PrivateKey=BOB_sect163k1 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCUJ5kItSfXidHXsgokcS7 +# nzPFbOShLgMsAAQGrYNJ1qgdb3A9ISOmTujfS+WYFKwBXXrJEluAkeNh3jXnDq8X +# +XBB0k8= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect163k1_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBq2DSdaoHW9wPSEjpk7o30vlmBSsAV16 +# yRJbgJHjYd415w6vF/lwQdJP +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect163k1:BOB_sect163k1_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect163k1 +# PeerKey=BOB_sect163k1_PUB +# SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect163k1 +# PeerKey=ALICE_sect163k1_PUB +# SharedSecret=07bfdf00759b383aa7741ae4634400f8ddf2047092 + +# # TEST CURVE sect163r2 + +# PrivateKey=ALICE_sect163r2 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDjH2G7BkPTBM4VtljaQr8 +# sXVLNOqhLgMsAAQHHqWxJWR2KrHCPp/PSjZIdK88ET0A323/UOTxhYHwsLpR7rp3 +# ahq1lQ8= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect163r2_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBx6lsSVkdiqxwj6fz0o2SHSvPBE9AN9t +# /1Dk8YWB8LC6Ue66d2oatZUP +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect163r2:ALICE_sect163r2_PUB + + +# PrivateKey=BOB_sect163r2 +# -----BEGIN PRIVATE KEY----- +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBXOM9Tm6sKXUlRLlW0HgC +# NTDxW2ihLgMsAAQGxa8xRcC+TIcDgGtehDVEV1PoBokBwtILj16NPYC0aBZI8/nF +# F4jhgmc= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect163r2_PUB +# -----BEGIN PUBLIC KEY----- +# MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBsWvMUXAvkyHA4BrXoQ1RFdT6AaJAcLS +# C49ejT2AtGgWSPP5xReI4YJn +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect163r2:BOB_sect163r2_PUB + + +# # ECDH Alice with Bob peer + + +# Derive=ALICE_sect163r2 +# PeerKey=BOB_sect163r2_PUB +# SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951 + +# # ECDH Bob with Alice peer + + +# Derive=BOB_sect163r2 +# PeerKey=ALICE_sect163r2_PUB +# SharedSecret=040df54e6df412790ef5c0fafbbfcba5136b872951 + +# # TEST CURVE sect233k1 + +# PrivateKey=ALICE_sect233k1 +# -----BEGIN PRIVATE KEY----- +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1aR7qaKm1vmZWK2bGsJ1rX +# mH6BpTkW4t1L4zSf/KFAAz4ABADcDiv+bTvPVViqYLNz06VO5wodry+sGi6fnJIr +# QQCTfZ9d5whiIsbY5Thlcm7I0A/cIGoShA/6LumOVA== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect233k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEANwOK/5tO89VWKpgs3PTpU7nCh2vL6wa +# Lp+ckitBAJN9n13nCGIixtjlOGVybsjQD9wgahKED/ou6Y5U +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect233k1:ALICE_sect233k1_PUB + + +# PrivateKey=BOB_sect233k1 +# -----BEGIN PRIVATE KEY----- +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0oa5BrzYxm6mn51Xyphn6X +# OUjKc9oMDHCowAyHTaFAAz4ABAGKiFuFJVQeymHYRVnt2LNF2MSaTMcL9JGSPn2z +# OwBis5MS4kgEFakWQl7KpGiy3vS89wmpblvHLJ/+IQ== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect233k1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0 +# kZI+fbM7AGKzkxLiSAQVqRZCXsqkaLLe9Lz3CaluW8csn/4h +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect233k1:BOB_sect233k1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect233k1 +# PeerKey=BOB_sect233k1_PUB +# SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512 + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect233k1 +# PeerKey=ALICE_sect233k1_PUB +# SharedSecret=00a5e5f2e992f4360d530dd365d14f5c6013212e14f4ea258c91c71f1512 + +# # TEST CURVE sect233r1 + +# PrivateKey=ALICE_sect233r1 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AEN6fePR2gizyXzU6kIgU +# Gijp5+IQAXoNBfKnVeChQAM+AAQB0kEwu2fwQWo1v1j7XQ8uJT3iMwRC8w+cxgxx +# GQ4B/FyjrhIUpEDWaMqfV23McZ6WdbIUe3MZ7K5pG38= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect233r1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAdJBMLtn8EFqNb9Y+10PLiU94jMEQvMP +# nMYMcRkOAfxco64SFKRA1mjKn1dtzHGelnWyFHtzGeyuaRt/ +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect233r1:ALICE_sect233r1_PUB + + +# PrivateKey=BOB_sect233r1 +# -----BEGIN PRIVATE KEY----- +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AXHWOeS6fG0XCH3FnHDuS +# IcELUeDG+AYNNeLVZd6hQAM+AAQAYRRYH017uxcaMPF3GOsL4bvodW1yZLEtL3pm +# CkcAfqJI/4niCr8uHKh0gBa2JBjBWMV1u8Mpf60uvok= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect233r1_PUB +# -----BEGIN PUBLIC KEY----- +# MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAGEUWB9Ne7sXGjDxdxjrC+G76HVtcmSx +# LS96ZgpHAH6iSP+J4gq/LhyodIAWtiQYwVjFdbvDKX+tLr6J +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect233r1:BOB_sect233r1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect233r1 +# PeerKey=BOB_sect233r1_PUB +# SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2 + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect233r1 +# PeerKey=ALICE_sect233r1_PUB +# SharedSecret=01625f3fcd367ee7cd74c67cca02dccfce6c3b19ef07e358ed943d17a8e2 + +# # TEST CURVE sect283k1 + +# PrivateKey=ALICE_sect283k1 +# -----BEGIN PRIVATE KEY----- +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAGhnsmZ2UDKV3QKmq3k+ +# 33LQ6n5aCYvKXcMgiZlBS/RrVgIRoUwDSgAEBSgpOw5TMTc4O8HHhw5atJl5mrnW +# uC6oWVYRYpD1IMvPNTRsAYo4SYRmPIfgzVv/ESVcHVaD1lPNo+eq0HN1qhvRX+4r +# mGO7 +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect283k1_PUB +# -----BEGIN PUBLIC KEY----- +# MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBSgpOw5TMTc4O8HHhw5atJl5mrnWuC6o +# WVYRYpD1IMvPNTRsAYo4SYRmPIfgzVv/ESVcHVaD1lPNo+eq0HN1qhvRX+4rmGO7 +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect283k1:ALICE_sect283k1_PUB + + +# PrivateKey=BOB_sect283k1 +# -----BEGIN PRIVATE KEY----- +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAAJXIwfWjYbiM5jEcNw8 +# 8/1kbEnhVjWGivO7zDPts7AuKSMkoUwDSgAEA5Ause5pdH6ks7PdyPeoPbYAkz6V +# D5v8KTV1b97PiYmZNDeoBY78FQyHRSvdSo+oRew2RacpaCAntRoiWHyN1nAdDSzj +# CN/m +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect283k1_PUB +# -----BEGIN PUBLIC KEY----- +# MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEA5Ause5pdH6ks7PdyPeoPbYAkz6VD5v8 +# KTV1b97PiYmZNDeoBY78FQyHRSvdSo+oRew2RacpaCAntRoiWHyN1nAdDSzjCN/m +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect283k1:BOB_sect283k1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect283k1 +# PeerKey=BOB_sect283k1_PUB +# SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825 + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect283k1 +# PeerKey=ALICE_sect283k1_PUB +# SharedSecret=02f2e682c2f60d7261624f3661a5e85fca920443b72aa4dd5a540082e65e552302d8f825 + +# # TEST CURVE sect283r1 + +# PrivateKey=ALICE_sect283r1 +# -----BEGIN PRIVATE KEY----- +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAi4Jrhu19kt7H8jw1FO7 +# VzCxh6p0pI0ogl3q9ev5NFkufZkZoUwDSgAEAHx6cwnWw+9l3oZHpx+R8nu7SLqU +# S40TU2uL0W6VTNANIvcJB1b++3okH0FJgFAahbaotafYTyfqCoY11VaxnVqU5/aE +# 7jsD +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect283r1_PUB +# -----BEGIN PUBLIC KEY----- +# MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAHx6cwnWw+9l3oZHpx+R8nu7SLqUS40T +# U2uL0W6VTNANIvcJB1b++3okH0FJgFAahbaotafYTyfqCoY11VaxnVqU5/aE7jsD +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect283r1:ALICE_sect283r1_PUB + + +# PrivateKey=BOB_sect283r1 +# -----BEGIN PRIVATE KEY----- +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkACD04gJaVfVxK/Dpbxjq +# rzZWc6B76a23MK/IQD1jMlGPQzzxoUwDSgAEA13mIYMvik12DBp8JkdETMB1ewOw +# 22C/xhnzLEHmgrG0ewxeANVAoIZy2uv5t0VUJIp4PYdLNaqIguN+9v6U78O4lass +# Iq5I +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect283r1_PUB +# -----BEGIN PUBLIC KEY----- +# MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEA13mIYMvik12DBp8JkdETMB1ewOw22C/ +# xhnzLEHmgrG0ewxeANVAoIZy2uv5t0VUJIp4PYdLNaqIguN+9v6U78O4lassIq5I +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect283r1:BOB_sect283r1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect283r1 +# PeerKey=BOB_sect283r1_PUB +# SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect283r1 +# PeerKey=ALICE_sect283r1_PUB +# SharedSecret=05778bc1afcf38d7dddb2150cacbfe4d38dc588968fd8b2e859c28ae2629d3435f89f6cc + +# # TEST CURVE sect409k1 + +# PrivateKey=ALICE_sect409k1 +# -----BEGIN PRIVATE KEY----- +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMg1vV7wiPe1ovX+ukz +# VfwPZoqvyj/vdif04Opi9PcjV5mPBEZgSFBg8hbutNxZJdVLrxShbANqAAQACe1I +# J5ilSk1pPLvbcjEZIE6abC9LZ9WmHuNJxM9LAW1OuLvJGi72AsGYUOGpX0WGmK6C +# AYaqZb2Qeedq/yUIljDHYi66J+26owYl7lOMpRzZ9U2QDJrZ7TYuxeMUui6re0B+ +# JuZdYw== +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect409k1_PUB +# -----BEGIN PUBLIC KEY----- +# MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAntSCeYpUpNaTy723IxGSBOmmwvS2fV +# ph7jScTPSwFtTri7yRou9gLBmFDhqV9FhpiuggGGqmW9kHnnav8lCJYwx2Iuuift +# uqMGJe5TjKUc2fVNkAya2e02LsXjFLouq3tAfibmXWM= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect409k1:ALICE_sect409k1_PUB + + +# PrivateKey=BOB_sect409k1 +# -----BEGIN PRIVATE KEY----- +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMIYBGZZcZz4qCdhAV9 +# vqpfe8vV+vJEhjawR52JUV1rumWEBPAx0o6E+gaxHBr5hzVGkIKhbANqAAQAAQKK +# s60CTUUkltsT+lIBukjz850pkGGLltJ4eaZn4k9AtN/lFTCq6Vgqe2sDrjA3b45q +# AdWjf1vRaP0wawJ13SjApJmyXg5hQks6d0Zqz2OHYhGEGiM159VtTlStK067dVe1 +# fGVDeg== +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect409k1_PUB +# -----BEGIN PUBLIC KEY----- +# MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAAECirOtAk1FJJbbE/pSAbpI8/OdKZBh +# i5bSeHmmZ+JPQLTf5RUwqulYKntrA64wN2+OagHVo39b0Wj9MGsCdd0owKSZsl4O +# YUJLOndGas9jh2IRhBojNefVbU5UrStOu3VXtXxlQ3o= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect409k1:BOB_sect409k1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect409k1 +# PeerKey=BOB_sect409k1_PUB +# SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0 + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect409k1 +# PeerKey=ALICE_sect409k1_PUB +# SharedSecret=01523ec40ad40226a57281a4c423801ae9495dcf736eddd667023b1390977d018ce79313fb99c503f39cbee80f5c1968f3bd02e0 + +# # TEST CURVE sect409r1 + +# PrivateKey=ALICE_sect409r1 +# -----BEGIN PRIVATE KEY----- +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAYTMsTpey51D2ULnd +# pN+AAWnJLy9pTerziakhjii8OyWKpUVfpDFNneCCd2oQTDcPX5vdoWwDagAEAYfk +# 3ZejxpVYCG7dYHTVhhcqILEyTYoQa4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGU +# owHXXzgDXoJeR79wgb7ySAlXJXgQ8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvI +# eIozlf4= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect409r1_PUB +# -----BEGIN PUBLIC KEY----- +# MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAYfk3ZejxpVYCG7dYHTVhhcqILEyTYoQ +# a4YehGPxKcbmgpqW4Wev1tEDVI3JIowICYGUowHXXzgDXoJeR79wgb7ySAlXJXgQ +# 8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect409r1:ALICE_sect409r1_PUB + + +# PrivateKey=BOB_sect409r1 +# -----BEGIN PRIVATE KEY----- +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAsCs1nRgwW97TdKIH +# PRcsqmK1e8TIZ00e6rqLb3nD4sIe+Gw/fGhSUER9akQ7lAluEUnfoWwDagAEAfM2 +# fvBEic+7jV4oC+v8GfsunD9Zp9rzNgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDl +# LwBm/W6TlzGuh1FnzXYKVnhnXpzSlRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMf +# WsgK+KA= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect409r1_PUB +# -----BEGIN PUBLIC KEY----- +# MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAfM2fvBEic+7jV4oC+v8GfsunD9Zp9rz +# NgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhnXpzS +# lRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect409r1:BOB_sect409r1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect409r1 +# PeerKey=BOB_sect409r1_PUB +# SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5 + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect409r1 +# PeerKey=ALICE_sect409r1_PUB +# SharedSecret=019dc849870dc6f79978aca8e1fc6aa6836c8fcb25bbfe3d5ab41ea53eae2c7329952280efb30f9097a31a774191e476dbd842d5 + +# # TEST CURVE sect571k1 + +# PrivateKey=ALICE_sect571k1 +# -----BEGIN PRIVATE KEY----- +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIARO8hI8j6TZ556/d +# RcdGYvdblnALD2XZCKu2c3C5yQIeA8Tidi+f8n6cCnb5FtJNTYKqP8tRfHlwAZtW +# /giXi/4yF5K2twS3oYGVA4GSAAQAtiuUbz7v6njhujnDhanD4iV84K0LQd9wP1+k +# v0Bn833nKtFrZComgrip2SwUaEYOE6IcPyCJ48vWOKvIR6fU11tWwsFRPU0Cct0S +# qVbANAJzwL1umwuKNPblJ6ZEwcBdgw7hWFL6sh+0ayAQ3a8zOizhViJPCnaKR/Oo +# AtaUpCWLSTHDF1gK4/kmlwEx+8o= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect571k1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQAtiuUbz7v6njhujnDhanD4iV84K0L +# Qd9wP1+kv0Bn833nKtFrZComgrip2SwUaEYOE6IcPyCJ48vWOKvIR6fU11tWwsFR +# PU0Cct0SqVbANAJzwL1umwuKNPblJ6ZEwcBdgw7hWFL6sh+0ayAQ3a8zOizhViJP +# CnaKR/OoAtaUpCWLSTHDF1gK4/kmlwEx+8o= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect571k1:ALICE_sect571k1_PUB + + +# PrivateKey=BOB_sect571k1 +# -----BEGIN PRIVATE KEY----- +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAVZT4tnX9dMWS6Vd +# YCoYRl9o/j/Hz7KGqF4Ujk9n9b4+mXbJ37tobpjnpNqKlJfI04w80JPp+NxpoBR3 +# 8p1bcc9iL4Smh48YoYGVA4GSAAQARzAx9yVkHL8pbe1myosILIhhLLURYRDHmopO +# IijLQmTATV9pYO7CrFBPBjaKNRjPpw/cVOs89X9Jdzx/bolkGqVAsjLN1tsCrqET +# 31F4mpnfsPwcM6zbp6lE4N2gL5cakKMmyPNM4d3m8xl1f6e56LBYfaxOaqcYzbXC +# Q/Aiij13H06qKhuFM4iiB/0D164= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect571k1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQARzAx9yVkHL8pbe1myosILIhhLLUR +# YRDHmopOIijLQmTATV9pYO7CrFBPBjaKNRjPpw/cVOs89X9Jdzx/bolkGqVAsjLN +# 1tsCrqET31F4mpnfsPwcM6zbp6lE4N2gL5cakKMmyPNM4d3m8xl1f6e56LBYfaxO +# aqcYzbXCQ/Aiij13H06qKhuFM4iiB/0D164= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect571k1:BOB_sect571k1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect571k1 +# PeerKey=BOB_sect571k1_PUB +# SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect571k1 +# PeerKey=ALICE_sect571k1_PUB +# SharedSecret=05a423515fcc91b3171c83edd5c4085ff729a8ff0a3fa1578ebf769523ded0f5c1e387cf63109f2fbd95e117345b788b4577fdc6b6e727230bfc73eae0d4e851cb6f6e616eddb13e + +# # TEST CURVE sect571r1 + +# PrivateKey=ALICE_sect571r1 +# -----BEGIN PRIVATE KEY----- +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIArsi//Zp9veeURYV +# zGYHn4MlNIxNt6U6vtmTPS/NaoiaavxbOimpHgxYPCjpoPYhM33Z2VBh7pl2aoRW +# 3GBepLFLoF8oiQaLoYGVA4GSAAQDRG2b7KCUKbGDTWVgW0qqNC3oYcz4f/AwTHmo +# US1mzdRZj/Sf6IU+7mITGnQ6lg1EkTas/X6TK1hNMV7tAjSeowdN75wzd8YF32SF +# HMIcWew5g56oF961qv3IvICZnRAOmWyGHeHdYwHxMBSBPNgua42QGoJz6J6dYAUe +# vE+F3N29p/tRBGNzMFIqoDdW+NA= +# -----END PRIVATE KEY----- + +# PublicKey=ALICE_sect571r1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDRG2b7KCUKbGDTWVgW0qqNC3oYcz4 +# f/AwTHmoUS1mzdRZj/Sf6IU+7mITGnQ6lg1EkTas/X6TK1hNMV7tAjSeowdN75wz +# d8YF32SFHMIcWew5g56oF961qv3IvICZnRAOmWyGHeHdYwHxMBSBPNgua42QGoJz +# 6J6dYAUevE+F3N29p/tRBGNzMFIqoDdW+NA= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = ALICE_sect571r1:ALICE_sect571r1_PUB + + +# PrivateKey=BOB_sect571r1 +# -----BEGIN PRIVATE KEY----- +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAYj65N5XJTQusn+h +# Z9xj/dgZ4qR1GDC1Ij7jYuow+TvGrG2wz/WT76/lLNtlCLfDW2kODDUmDAJeK/e+ +# VMO7suJTXGnrGFHioYGVA4GSAAQGxykYFxqz7jZxcBbiPLYfJEhXlf2SYmMKve74 +# trOT+qjIm35+uUAcg2krOzH7X/8wH6bVSn/UKG/k27wZrAnWzZ5XKd8QI70H8aHv +# LgrCoMoqOno+h6J4TgvlDq7FIGZ8fvDaM7YJ8dHPX5FC8Vyphu82TcNdnNATBqom +# 6WDWc7RTFZ4sijL5ywVhovwJ1gA= +# -----END PRIVATE KEY----- + +# PublicKey=BOB_sect571r1_PUB +# -----BEGIN PUBLIC KEY----- +# MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGxykYFxqz7jZxcBbiPLYfJEhXlf2S +# YmMKve74trOT+qjIm35+uUAcg2krOzH7X/8wH6bVSn/UKG/k27wZrAnWzZ5XKd8Q +# I70H8aHvLgrCoMoqOno+h6J4TgvlDq7FIGZ8fvDaM7YJ8dHPX5FC8Vyphu82TcNd +# nNATBqom6WDWc7RTFZ4sijL5ywVhovwJ1gA= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = BOB_sect571r1:BOB_sect571r1_PUB + + +# # ECDH Alice with Bob peer + +# Derive=ALICE_sect571r1 +# PeerKey=BOB_sect571r1_PUB +# SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae + +# # ECDH Bob with Alice peer + +# Derive=BOB_sect571r1 +# PeerKey=ALICE_sect571r1_PUB +# SharedSecret=004b397e564055e2c7d87648183c948655ccb0ebb20bd441f9b11635cf461cb5815ff060eab33091b9f7aed67bec8ba1bb7b22437ece3c92c7cf76124408fb951595dfb4a512b2ae + +# Title = ECDH KATs (from RFC 5114, 5903, 7027) + +# # Keys and shared secrets from RFC 5114 +# PrivateKey=PRIME192V1_RFC5114 +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgyP6MWnY6cZZP1lHa8 +# FCAAq1vg4knENCahNAMyAATNRkiez9bBBeez0yVm4rEi4kmrqt2HBhJoiHtId99R +# 3U3D1v0R8KJvj9OEQxeRbpo= +# -----END PRIVATE KEY----- + +# PublicKey=PRIME192V1_RFC5114-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEzUZIns/WwQXns9MlZuKxIuJJq6rd +# hwYSaIh7SHffUd1Nw9b9EfCib4/ThEMXkW6a +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = PRIME192V1_RFC5114:PRIME192V1_RFC5114-PUBLIC + + +# PrivateKey=PRIME192V1_RFC5114-Peer +# -----BEGIN PRIVATE KEY----- +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhjH5W7SmdjLJxHbu6a +# tpWrJAoEmTB/z2KhNAMyAARRmhIWgOAEVGa6Id8u7kf1lztQBXfvE9X/YTq01kzu +# OiCHW9sQ+VP2swygcsYKpX8= +# -----END PRIVATE KEY----- + +# PublicKey=PRIME192V1_RFC5114-Peer-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEUZoSFoDgBFRmuiHfLu5H9Zc7UAV3 +# 7xPV/2E6tNZM7jogh1vbEPlT9rMMoHLGCqV/ +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = PRIME192V1_RFC5114-Peer:PRIME192V1_RFC5114-Peer-PUBLIC + + +# Derive=PRIME192V1_RFC5114 +# PeerKey=PRIME192V1_RFC5114-Peer-PUBLIC +# SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE + + +# Derive=PRIME192V1_RFC5114-Peer +# PeerKey=PRIME192V1_RFC5114-PUBLIC +# SharedSecret=AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE + +# PrivateKey=SECP224R1_RFC5114 +# -----BEGIN PRIVATE KEY----- +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBy1WOtsKI2nB7u0+PuuKrnp +# y2LjvFx1c+IuJtN/oTwDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDgpR8+608r +# XuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ= +# -----END PRIVATE KEY----- + +# PublicKey=SECP224R1_RFC5114-PUBLIC +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAESd/vMJ+BSIwwTP9as+5aIVQ2fceDMVDg +# pR8+608rXuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP224R1_RFC5114:SECP224R1_RFC5114-PUBLIC + + +# PrivateKey=SECP224R1_RFC5114-Peer +# -----BEGIN PRIVATE KEY----- +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBysOxrdPZdw5vanCO6fO44K +# s7SA6fJ/hciLXm0YoTwDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBtzUKiB9SR +# vpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU= +# -----END PRIVATE KEY----- + +# PublicKey=SECP224R1_RFC5114-Peer-PUBLIC +# -----BEGIN PUBLIC KEY----- +# ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEazrJao0M3mpVmb6AMu3xDBYtCorSGVBt +# zUKiB9SRvpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP224R1_RFC5114-Peer:SECP224R1_RFC5114-Peer-PUBLIC + +# Derive=SECP224R1_RFC5114 +# PeerKey=SECP224R1_RFC5114-Peer-PUBLIC +# SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA + + +# Derive=SECP224R1_RFC5114-Peer +# PeerKey=SECP224R1_RFC5114-PUBLIC +# SharedSecret=52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA + +# PrivateKey=PRIME256V1_RFC5114 +# -----BEGIN PRIVATE KEY----- +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQggUJkFF8vVvLpao4z +# ehKEmT+vQypavOWehntykdUHo6+hRANCAAQq9QLzvolS8sm1qNQWDQnpcWW+ULxC +# rkpejTtLqDrrFesPr0yphsTThoGg+YctedVnlb1L/25t48D1AV7OXv2F +# -----END PRIVATE KEY----- + +# PublicKey=PRIME256V1_RFC5114-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEKvUC876JUvLJtajUFg0J6XFlvlC8 +# Qq5KXo07S6g66xXrD69MqYbE04aBoPmHLXnVZ5W9S/9ubePA9QFezl79hQ== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = PRIME256V1_RFC5114:PRIME256V1_RFC5114-PUBLIC + + +# PrivateKey=PRIME256V1_RFC5114-Peer +# -----BEGIN PRIVATE KEY----- +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgLOF4jsGX4JbblaIA +# zAqyahnOa8ytViuO7htZN2HPf0GhRANCAASxIN5Ko2SSeVNG6N5sLIZGrgaq6ief +# p3WzqwcV9s5RsJ8bfuziDXte2OxoX6Pwcdg3JwJwkqhBE4XDTd5XCLK2 +# -----END PRIVATE KEY----- + +# PublicKey=PRIME256V1_RFC5114-Peer-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEsSDeSqNkknlTRujebCyGRq4Gquon +# n6d1s6sHFfbOUbCfG37s4g17XtjsaF+j8HHYNycCcJKoQROFw03eVwiytg== +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = PRIME256V1_RFC5114-Peer:PRIME256V1_RFC5114-Peer-PUBLIC + +# Derive=PRIME256V1_RFC5114 +# PeerKey=PRIME256V1_RFC5114-Peer-PUBLIC +# SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788 + + +# Derive=PRIME256V1_RFC5114-Peer +# PeerKey=PRIME256V1_RFC5114-PUBLIC +# SharedSecret=DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788 + +# PrivateKey=SECP384R1_RFC5114 +# -----BEGIN PRIVATE KEY----- +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDSczXqcWZK8kTdFOn9 +# EmBxXf2KeWVXHEjXCe56eWKhVtcGqQy8td8phvBf6tuTdvGhZANiAAR5MUjxeHY0 +# 1dpMbZB0QX0F4FerYvggVNEO5rBAPWJ5VH5qjqnR/XdCfQFv4nqLjGbGxBKUMx0j +# 5vSA9PtM1AUEyUc5LpT0w/BrjzmLsp5CNo96aFkj3jtnus7SFKGh0Sg= +# -----END PRIVATE KEY----- + +# PublicKey=SECP384R1_RFC5114-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEeTFI8Xh2NNXaTG2QdEF9BeBXq2L4IFTR +# DuawQD1ieVR+ao6p0f13Qn0Bb+J6i4xmxsQSlDMdI+b0gPT7TNQFBMlHOS6U9MPw +# a485i7KeQjaPemhZI947Z7rO0hShodEo +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP384R1_RFC5114:SECP384R1_RFC5114-PUBLIC + + +# PrivateKey=SECP384R1_RFC5114-Peer +# -----BEGIN PRIVATE KEY----- +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBS0Xkf20tw+JwPANRW +# wvcCO2ElJiw2p98fgCMRIczj05vlLgDBlKQTLEpsdovNlNKhZANiAARc1Cq5xBtT +# R/dLjU77cIs9WzbbZZFTWbRKvBdke2uZmXidcqhIZa4vIj8StaGrwSDhcUWP6qk5 +# qqOov6xGtAS9j21bNIwPpNgM7KFjVsqTMkC96HI0Fajs4DWw7fNnVd4= +# -----END PRIVATE KEY----- + +# PublicKey=SECP384R1_RFC5114-Peer-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEXNQqucQbU0f3S41O+3CLPVs222WRU1m0 +# SrwXZHtrmZl4nXKoSGWuLyI/ErWhq8Eg4XFFj+qpOaqjqL+sRrQEvY9tWzSMD6TY +# DOyhY1bKkzJAvehyNBWo7OA1sO3zZ1Xe +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP384R1_RFC5114-Peer:SECP384R1_RFC5114-Peer-PUBLIC + +# Derive=SECP384R1_RFC5114 +# PeerKey=SECP384R1_RFC5114-Peer-PUBLIC +# SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E + + +# Derive=SECP384R1_RFC5114-Peer +# PeerKey=SECP384R1_RFC5114-PUBLIC +# SharedSecret=5EA1FC4AF7256D2055981B110575E0A8CAE53160137D904C59D926EB1B8456E427AA8A4540884C37DE159A58028ABC0E + +# PrivateKey=SECP521R1_RFC5114 +# -----BEGIN PRIVATE KEY----- +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBE/gtqCVzXj2XJ2aD +# srdCd7rSczXqcWZK8kMMxPM0WblmnueLP/ubhoMBXTRNy/72+5r0xsRwviVFFs08 +# Gh+0c2KhgYkDgYYABAHrs03XVyGr+K3J2+0XiJy7l2XZCnxg8s7wB7sPKybhSIH9 +# RELmidYcst0EbuMOP/0g+aRbvfZBPVg6Lb9Zkk/TXAD2tjLRlMA4jiLYQ35VjFUq +# 4ZWt/RU/ktdJCDUbL4xO2pTtsJFtG1PAILXuyu0aX8OKIz5IMFh7su40ibO0KlqG +# pA== +# -----END PRIVATE KEY----- + +# PublicKey=SECP521R1_RFC5114-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB67NN11chq/itydvtF4icu5dl2Qp8 +# YPLO8Ae7Dysm4UiB/URC5onWHLLdBG7jDj/9IPmkW732QT1YOi2/WZJP01wA9rYy +# 0ZTAOI4i2EN+VYxVKuGVrf0VP5LXSQg1Gy+MTtqU7bCRbRtTwCC17srtGl/DiiM+ +# SDBYe7LuNImztCpahqQ= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP521R1_RFC5114:SECP521R1_RFC5114-PUBLIC + + +# PrivateKey=SECP521R1_RFC5114-Peer +# -----BEGIN PRIVATE KEY----- +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAzuNIDYZFoX0knyd2 +# 0ouuYWlS0Xkf20tw98M3hzKqGyKShEi80dwkltQ1sBBIBm6+T3KQPDYbGp3BGT3C +# ydCJG5ahgYkDgYYABAEOv6/G6F4I0kv//MGkUR2w5jS+6xtt7IxZOa5EdmIBr2IA +# QwupfIrGoOnwizPOfp/utbpO5eDYFRDCQpW4oI0CNQCkpuwwDfniV7A3K156v+8J +# NDZxmneIfrsLGM+Ambn0IStuMKFBnBjgKdNoY8ydRI9Nuk0qDmBxG+VykV+9T+8m +# lQ== +# -----END PRIVATE KEY----- + +# PublicKey=SECP521R1_RFC5114-Peer-PUBLIC +# -----BEGIN PUBLIC KEY----- +# MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBDr+vxuheCNJL//zBpFEdsOY0vusb +# beyMWTmuRHZiAa9iAEMLqXyKxqDp8Iszzn6f7rW6TuXg2BUQwkKVuKCNAjUApKbs +# MA354lewNyteer/vCTQ2cZp3iH67CxjPgJm59CErbjChQZwY4CnTaGPMnUSPTbpN +# Kg5gcRvlcpFfvU/vJpU= +# -----END PUBLIC KEY----- + +# PrivPubKeyPair = SECP521R1_RFC5114-Peer:SECP521R1_RFC5114-Peer-PUBLIC + +# Derive=SECP521R1_RFC5114 +# PeerKey=SECP521R1_RFC5114-Peer-PUBLIC +# SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC + + +# Derive=SECP521R1_RFC5114-Peer +# PeerKey=SECP521R1_RFC5114-PUBLIC +# SharedSecret=00CDEA89621CFA46B132F9E4CFE2261CDE2D4368EB5656634C7CC98C7A00CDE54ED1866A0DD3E6126C9D2F845DAFF82CEB1DA08F5D87521BB0EBECA77911169C20CC + +# Keys and shared secrets from RFC 5903 +PrivateKey=PRIME256V1_RFC5903 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgyI8B9RDZrD9wopLa +ojFt5UTpqriv6EBJxiqcV4YtFDOhRANCAATa0LZTlCIc+bBR4f7KV4fQmN/mN/yQ +ue+UXQw3clgRgFJxoEYc24JS1h8cRW+j5Zqx9FszrM9fWDieBXe4mQuz +-----END PRIVATE KEY----- + +PublicKey=PRIME256V1_RFC5903-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE2tC2U5QiHPmwUeH+yleH0Jjf5jf8 +kLnvlF0MN3JYEYBScaBGHNuCUtYfHEVvo+WasfRbM6zPX1g4ngV3uJkLsw== +-----END PUBLIC KEY----- + +PrivPubKeyPair = PRIME256V1_RFC5903:PRIME256V1_RFC5903-PUBLIC + + +PrivateKey=PRIME256V1_RFC5903-Peer +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgxu+cXXiuASoBEWSs +s5fOIIhoXY8Gv5vgsoOrRkdr7lOhRANCAATRLftSicjU+BIItwJwOYw0IpaXCgvM +t0xzb8dVRJS/Y1b788o2bMI+gVeFTBPFjWqsI/BGraMPg1PnTzMDmHKr +-----END PRIVATE KEY----- + +PublicKey=PRIME256V1_RFC5903-Peer-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE0S37UonI1PgSCLcCcDmMNCKWlwoL +zLdMc2/HVUSUv2NW+/PKNmzCPoFXhUwTxY1qrCPwRq2jD4NT508zA5hyqw== +-----END PUBLIC KEY----- + +PrivPubKeyPair = PRIME256V1_RFC5903-Peer:PRIME256V1_RFC5903-Peer-PUBLIC + +Derive=PRIME256V1_RFC5903 +PeerKey=PRIME256V1_RFC5903-Peer-PUBLIC +SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE + + +Derive=PRIME256V1_RFC5903-Peer +PeerKey=PRIME256V1_RFC5903-PUBLIC +SharedSecret=D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE + +PrivateKey=SECP384R1_RFC5903 +-----BEGIN PRIVATE KEY----- +MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAJnzxwNNSixpmITXOj +daZ/diTvfGs8DxYGR7Z0FNzmVeNbU4BB5knuP674lng6sZShZANiAARmeELX0YCs +LN5vdPN1UfVXVcdkXCDvc+MWNP5ytMVe5t46yAistL20yIcyrulfQaqUgu0fwO65 +yvxJhGJcz8I/ZQMhSeDhRK2gJBgVNaDzjuufz/PCyUfa5ptMY0VzqBw= +-----END PRIVATE KEY----- + +PublicKey=SECP384R1_RFC5903-PUBLIC +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEZnhC19GArCzeb3TzdVH1V1XHZFwg73Pj +FjT+crTFXubeOsgIrLS9tMiHMq7pX0GqlILtH8Duucr8SYRiXM/CP2UDIUng4USt +oCQYFTWg847rn8/zwslH2uabTGNFc6gc +-----END PUBLIC KEY----- + +PrivPubKeyPair = SECP384R1_RFC5903:SECP384R1_RFC5903-PUBLIC + + +PrivateKey=SECP384R1_RFC5903-Peer +-----BEGIN PRIVATE KEY----- +MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBBywd5tL24XUeEZyX7 +7DyUMPq0bMjcUGCFXMm9oKopQuAwgxKRa47Slg5L1Vp0SPyhZANiAATlWNvvU+7N +49P8z8GuoIqJqYdHXRL9lQ2Dz6QXMrxQnQ0axDoDNt75b9pB0HdKNXHc++x6rPMZ +ZHIWnoOEMDZ/Zu6+PG5wxBbdXwxodZ3R//g/pAFCIJ3/XqrZbbnmOGw= +-----END PRIVATE KEY----- + +PublicKey=SECP384R1_RFC5903-Peer-PUBLIC +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE5Vjb71PuzePT/M/BrqCKiamHR10S/ZUN +g8+kFzK8UJ0NGsQ6Azbe+W/aQdB3SjVx3PvseqzzGWRyFp6DhDA2f2buvjxucMQW +3V8MaHWd0f/4P6QBQiCd/16q2W255jhs +-----END PUBLIC KEY----- + +PrivPubKeyPair = SECP384R1_RFC5903-Peer:SECP384R1_RFC5903-Peer-PUBLIC + +Derive=SECP384R1_RFC5903 +PeerKey=SECP384R1_RFC5903-Peer-PUBLIC +SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746 + + +Derive=SECP384R1_RFC5903-Peer +PeerKey=SECP384R1_RFC5903-PUBLIC +SharedSecret=11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746 + +PrivateKey=SECP521R1_RFC5903 +-----BEGIN PRIVATE KEY----- +MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAN63pMZqJ9Nq9s+9B +GqzMpRI8YayrV7U5Pc5HYIFyoJWqhaMP4cKVLGdx2Te6l3f1lXsmObqwckYvaMJ6 +VzgtSlKhgYkDgYYABAAVQX6E2/KMCtPCeHEzSdx98VPIl6GJG9mLq0NXyey+4eO/ +QuALjjgK6uV8LRB1ZJQYhZQq9af0YBcjxBldF2ztPgF8riC2ZB0u62lXhtjJRhRi +OdCZ4Y4dWlFMc518tKEK2KeIAVrEBdd5ncdee31bbPImGmp/FQdDi/Ab62yjkm+V +gg== +-----END PRIVATE KEY----- + +PublicKey=SECP521R1_RFC5903-PUBLIC +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAFUF+hNvyjArTwnhxM0ncffFTyJeh +iRvZi6tDV8nsvuHjv0LgC444CurlfC0QdWSUGIWUKvWn9GAXI8QZXRds7T4BfK4g +tmQdLutpV4bYyUYUYjnQmeGOHVpRTHOdfLShCtiniAFaxAXXeZ3HXnt9W2zyJhpq +fxUHQ4vwG+tso5JvlYI= +-----END PUBLIC KEY----- + +PrivPubKeyPair = SECP521R1_RFC5903:SECP521R1_RFC5903-PUBLIC + + +PrivateKey=SECP521R1_RFC5903-Peer +-----BEGIN PRIVATE KEY----- +MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBRbqZqEevQ3k/3Q6H +LnzfoWvjD9x4D5e8zD8Hg4AgHpxnfWALNDdXo72/KjFj5ML4acynRYqkpO/8MR9c +sVFoXrmhgYkDgYYABADQs5daxLeZ9b6hbV4T6a+XHV6bmEyfOXKLXlc5c1ohm5fD +VkNq3G6VuwNS9r5kpsKRLU7y0EM87SthcWQAEtlGDwFcaCJjg5VuO9Bm55e2I8J8 +4OrC9VGhDCxyTZhSB3uHIgtlNsXECKHSrruOhtZ4rknLVwkfRzIpZXmrRPzRfw/F +ag== +-----END PRIVATE KEY----- + +PublicKey=SECP521R1_RFC5903-Peer-PUBLIC +-----BEGIN PUBLIC KEY----- +MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA0LOXWsS3mfW+oW1eE+mvlx1em5hM +nzlyi15XOXNaIZuXw1ZDatxulbsDUva+ZKbCkS1O8tBDPO0rYXFkABLZRg8BXGgi +Y4OVbjvQZueXtiPCfODqwvVRoQwsck2YUgd7hyILZTbFxAih0q67jobWeK5Jy1cJ +H0cyKWV5q0T80X8PxWo= +-----END PUBLIC KEY----- + +PrivPubKeyPair = SECP521R1_RFC5903-Peer:SECP521R1_RFC5903-Peer-PUBLIC + + +Derive=SECP521R1_RFC5903 +PeerKey=SECP521R1_RFC5903-Peer-PUBLIC +SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA + +Derive=SECP521R1_RFC5903-Peer +PeerKey=SECP521R1_RFC5903-PUBLIC +SharedSecret=01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA + +Title = ECDH negative tests (with random keys) + +# ECDH Alice with BOB peer - mismatching curves. + +Derive=ALICE_secp112r1 +PeerKeyValidate=BOB_secp128r1_PUB +Result = DERIVE_SET_PEER_ERROR diff --git a/EvpTestRecipes/3.0/evppkey_ecdsa.txt b/EvpTestRecipes/3.0/evppkey_ecdsa.txt new file mode 100644 index 0000000..32862bc --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_ecdsa.txt @@ -0,0 +1,218 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + +# Public key algorithm tests + +# Private keys used for PKEY operations. + +# EC P-256 key + +PrivateKey=P-256 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw ++RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH ++JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ +-----END PRIVATE KEY----- + +# EC public key for above + +PublicKey=P-256-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl +x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair = P-256:P-256-PUBLIC + +Title = ECDSA tests + +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 + +# Digest too long +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF12345" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Digest too short +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF123" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Digest invalid +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1235" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Invalid signature +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec7 +Result = VERIFY_ERROR + +# Garbage after signature +Availablein = default +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec800 +Result = VERIFY_ERROR + +# BER signature +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3080022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec80000 +Result = VERIFY_ERROR + +Verify = P-256-PUBLIC +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 + +Title = DigestSign and DigestVerify + +DigestVerify = SHA256 +Key = P-256-PUBLIC +Input = "Hello World" +Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862 + +PublicKey=P-384-PUBLIC +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAES/TlL5WEJ+u1kV+4yVlVUbTTo/2rZ7rd +nWwwk/QlukNjDfcfQvDrfOqpTZ9kSKhd0wMxWIJJ/S/cCzCex+2EgbwW8ngAwT19 +twD8guGxyFRaoMDTtW47/nifwYqRaIfC +-----END PUBLIC KEY----- + +DigestVerify = SHA384 +Key = P-384-PUBLIC +Input = "123400" +Output = 304d0218389cb27e0bc8d21fa7e5f24cb74f58851313e696333ad68b023100ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52970 + +# Oneshot tests +OneShotDigestVerify = SHA256 +Key = P-256-PUBLIC +Input = "Hello World" +Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862 + +# Test that mdsize != tbssize fails +Sign = P-256 +Ctrl = digest:SHA256 +Input = "0123456789ABCDEF1234" +Result = KEYOP_ERROR + +PrivateKey = P-256_NAMED_CURVE_EXPLICIT +-----BEGIN PRIVATE KEY----- +MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB +AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA +///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV +AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg +9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A +AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgiUTxtr5vLVjj +0BOXUa/4r82DJ30QoupYS/wlilW4gWehRANCAATM0n3q2UaDyaQ7OxzJM3B6prhW +3ev1gTwRBduzqqlwd54AUSgI+pjttW8zrWNitO8H1sf59MPWOESKxNtZ1+Nl +-----END PRIVATE KEY----- + +PrivateKey = EC_EXPLICIT +-----BEGIN PRIVATE KEY----- +MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB +AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA +///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV +AMSdNgiG5wSTamZ44ROdJreBn36QBEEE5JcIvn36opqjEm/k59Al40rBAxWM2TPG +l0L13Je51zHpfXQ9Z2o7IQicMXP4wSfJ0qCgg2bgydqoxlYrlLGuVQIhAP////8A +AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgec92jwduadCk +OjoNRI+YT5Be5TkzZXzYCyTLkMOikDmhRANCAATtECEhQbLEaiUj/Wu0qjcr81lL +46dx5zYgArz/iaSNJ3W80oO+F7v04jlQ7wxQzg96R0bwKiMeq5CcW9ZFt6xg +-----END PRIVATE KEY----- + +PrivateKey = B-163 +-----BEGIN PRIVATE KEY----- +MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDnQW0mLiHVha/jqFznX/K +DnVlDgChLgMsAAQB1qZ00fPIct+QN8skv1XIHtBNp3EGLytJV0tsAUTYtGhtrzRj +e3GzYyg= +-----END PRIVATE KEY----- + +PrivateKey = secp256k1 +-----BEGIN PRIVATE KEY----- +MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgsLpFV9joHc0bisyV53XL +mrG6/Gu6ZaHoXtKP/VFX44ehRANCAARLYWGgp5nP4N8guypLSbYGCVN6ZPCnWW4x +srYkcpdbxr4neRT3zC62keCKgPbJf5SIHkJ2Tcaw6hVSrBOUFtix +-----END PRIVATE KEY----- + +Title = FIPS tests + +# Test that a nist curve with < 112 bits is allowed in fips mode for verifying +# DigestVerify = SHA256 +# Key = B-163 +# Input = "Hello World" +# Output = 302e0215027bb891747468b4b59ca2a2bf8f42d29d08866cf5021502cc311b25e9a2168e42240b07a6071070f687eb3b + +# Test that a nist curve with SHA3 is allowed in fips mode +# The sign will get a mismatch error since the output signature changes on each run +DigestSign = SHA3-512 +Key = P-256 +Input = "Hello World" +Result = SIGNATURE_MISMATCH + +# Test that a explicit curve that is a named curve is allowed in fips mode +DigestVerify = SHA256 +Key = P-256_NAMED_CURVE_EXPLICIT +Input = "Hello World" +Output = 30450220796fcf472882ed5779226dcd0217b9d2b9acfe4fa2fb0109c8ee63c63adc1033022100e306c69f7e31b9a5d54eb12ba813cddf4de4af933e4f6cea38a0817d9d831d91 + +Title = FIPS Negative tests (using different curves and digests) + +# Test that a explicit curve is not allowed in fips mode +# DigestVerify = SHA256 +# Key = EC_EXPLICIT +# Input = "Hello World" +# Result = DIGESTVERIFYINIT_ERROR + +# Test that a curve with < 112 bits is not allowed in fips mode for signing +# DigestSign = SHA3-512 +# Key = B-163 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that a non nist curve is not allowed in fips mode +# DigestSign = SHA3-512 +# Key = secp256k1 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that SHA1 is not allowed in fips mode for signing +# DigestSign = SHA1 +# Key = P-256 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that SHA1 is not allowed in fips mode for signing +# Sign = P-256 +# Ctrl = digest:SHA1 +# Input = "0123456789ABCDEF1234" +# Result = PKEY_CTRL_ERROR + +# # Invalid non-approved digest +# DigestVerify = MD5 +# Key = P-256-PUBLIC +# Result = DIGESTVERIFYINIT_ERROR diff --git a/EvpTestRecipes/3.0/evppkey_ecdsa_named.txt b/EvpTestRecipes/3.0/evppkey_ecdsa_named.txt new file mode 100644 index 0000000..59a3a6d --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_ecdsa_named.txt @@ -0,0 +1,181 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + +# Public key algorithm tests + +# Private keys used for PKEY operations. + +# EC P-256 key + +PrivateKey=P-256 +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgiocvtiiTxNH/xbnw ++RdYBp+DUuCPoFpJ+NuSbLVyhyWhRANCAAQsFQ9CnOcPIWwlLPXgYs4fY5zV0WXH ++JQkBywnGX14szuSDpXNtmTpkNzwz+oNlOKo5q+dDlgFbmUxBJJbn+bJ +-----END PRIVATE KEY----- + +# EC public key for above + +PublicKey=P-256-PUBLIC +-----BEGIN PUBLIC KEY----- +MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELBUPQpznDyFsJSz14GLOH2Oc1dFl +x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ== +-----END PUBLIC KEY----- + +PrivPubKeyPair = P-256:P-256-PUBLIC + +Title = ECDSA tests + +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 + +# Digest too long +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF12345" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Digest too short +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF123" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Digest invalid +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1235" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 +Result = VERIFY_ERROR + +# Invalid signature +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec7 +Result = VERIFY_ERROR + +# Garbage after signature +Availablein = default +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec800 +Result = VERIFY_ERROR + +# BER signature +Verify = P-256 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3080022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec80000 +Result = VERIFY_ERROR + +Verify = P-256-PUBLIC +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 3045022100b1d1cb1a577035bccdd5a86c6148c2cc7c633cd42b7234139b593076d041e15202201898cdd52b41ca502098184b409cf83a21bc945006746e3b7cea52234e043ec8 + +Title = DigestSign and DigestVerify + +DigestVerify = SHA256 +Key = P-256-PUBLIC +Input = "Hello World" +Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862 + +PublicKey=P-384-PUBLIC +-----BEGIN PUBLIC KEY----- +MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAES/TlL5WEJ+u1kV+4yVlVUbTTo/2rZ7rd +nWwwk/QlukNjDfcfQvDrfOqpTZ9kSKhd0wMxWIJJ/S/cCzCex+2EgbwW8ngAwT19 +twD8guGxyFRaoMDTtW47/nifwYqRaIfC +-----END PUBLIC KEY----- + +DigestVerify = SHA384 +Key = P-384-PUBLIC +Input = "123400" +Output = 304d0218389cb27e0bc8d21fa7e5f24cb74f58851313e696333ad68b023100ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52970 + +# Oneshot tests +OneShotDigestVerify = SHA256 +Key = P-256-PUBLIC +Input = "Hello World" +Output = 3046022100e7515177ec3817b77a4a94066ab3070817b7aa9d44a8a09f040da250116e8972022100ba59b0f631258e59a9026be5d84f60685f4cf22b9165a0c2736d5c21c8ec1862 + +# Test that mdsize != tbssize fails +Sign = P-256 +Ctrl = digest:SHA256 +Input = "0123456789ABCDEF1234" +Result = KEYOP_ERROR + +PrivateKey = B-163 +-----BEGIN PRIVATE KEY----- +MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDnQW0mLiHVha/jqFznX/K +DnVlDgChLgMsAAQB1qZ00fPIct+QN8skv1XIHtBNp3EGLytJV0tsAUTYtGhtrzRj +e3GzYyg= +-----END PRIVATE KEY----- + +PrivateKey = secp256k1 +-----BEGIN PRIVATE KEY----- +MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgsLpFV9joHc0bisyV53XL +mrG6/Gu6ZaHoXtKP/VFX44ehRANCAARLYWGgp5nP4N8guypLSbYGCVN6ZPCnWW4x +srYkcpdbxr4neRT3zC62keCKgPbJf5SIHkJ2Tcaw6hVSrBOUFtix +-----END PRIVATE KEY----- + +Title = FIPS tests + +# Test that a nist curve with < 112 bits is allowed in fips mode for verifying +# DigestVerify = SHA256 +# Key = B-163 +# Input = "Hello World" +# Output = 302e0215027bb891747468b4b59ca2a2bf8f42d29d08866cf5021502cc311b25e9a2168e42240b07a6071070f687eb3b + +# Test that a nist curve with SHA3 is allowed in fips mode +# The sign will get a mismatch error since the output signature changes on each run +DigestSign = SHA3-512 +Key = P-256 +Input = "Hello World" +Result = SIGNATURE_MISMATCH + + +# Test that a curve with < 112 bits is not allowed in fips mode for signing +# DigestSign = SHA3-512 +# Key = B-163 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that a non nist curve is not allowed in fips mode +# DigestSign = SHA3-512 +# Key = secp256k1 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that SHA1 is not allowed in fips mode for signing +# DigestSign = SHA1 +# Key = P-256 +# Input = "Hello World" +# Result = DIGESTSIGNINIT_ERROR + +# Test that SHA1 is not allowed in fips mode for signing +# Sign = P-256 +# Ctrl = digest:SHA1 +# Input = "0123456789ABCDEF1234" +# Result = PKEY_CTRL_ERROR + +# # Invalid non-approved digest +# DigestVerify = MD5 +# Key = P-256-PUBLIC +# Result = DIGESTVERIFYINIT_ERROR diff --git a/EvpTestRecipes/3.0/evppkey_ecx.txt b/EvpTestRecipes/3.0/evppkey_ecx.txt new file mode 100644 index 0000000..9e8144e --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_ecx.txt @@ -0,0 +1,91 @@ +# +# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + + +# Public key algorithm tests + +# Private keys used for PKEY operations. + +Title = X25519 test vectors (from RFC7748 6.1) + +PrivateKey=Alice-25519 +-----BEGIN PRIVATE KEY----- +MC4CAQAwBQYDK2VuBCIEIHcHbQpzGKV9PBbBclGyZkXfTC+H68CZKrF3+6UduSwq +-----END PRIVATE KEY----- + +PublicKey=Alice-25519-PUBLIC +-----BEGIN PUBLIC KEY----- +MCowBQYDK2VuAyEAhSDwCYkwp1R0i33ctD73Wg2/Og0mOBr066SpjqqbTmo= +-----END PUBLIC KEY----- + +PrivPubKeyPair = Alice-25519:Alice-25519-PUBLIC + +PrivateKey=Bob-25519 +-----BEGIN PRIVATE KEY----- +MC4CAQAwBQYDK2VuBCIEIF2rCH5iSopLeeF/i4OADuZvO7EpJhi2/Rwviyf/iODr +-----END PRIVATE KEY----- + +PublicKey=Bob-25519-PUBLIC +-----BEGIN PUBLIC KEY----- +MCowBQYDK2VuAyEA3p7bfXt9wbTTW2HC7OQ1Nz+DQ8hbeGdNrfx+FG+IK08= +-----END PUBLIC KEY----- + +#Raw versions of the same keys as above + +PrivateKeyRaw=Alice-25519-Raw:X25519:77076d0a7318a57d3c16c17251b26645df4c2f87ebc0992ab177fba51db92c2a + +PublicKeyRaw=Alice-25519-PUBLIC-Raw:X25519:8520f0098930a754748b7ddcb43ef75a0dbf3a0d26381af4eba4a98eaa9b4e6a + +PrivPubKeyPair = Alice-25519-Raw:Alice-25519-PUBLIC-Raw + +PrivateKeyRaw=Bob-25519-Raw:X25519:5dab087e624a8a4b79e17f8b83800ee66f3bb1292618b6fd1c2f8b27ff88e0eb + +PublicKeyRaw=Bob-25519-PUBLIC-Raw:X25519:de9edb7d7b7dc1b4d35b61c2ece435373f8343c85b78674dadfc7e146f882b4f + +PrivPubKeyPair = Bob-25519:Bob-25519-PUBLIC + +PrivPubKeyPair = Bob-25519-Raw:Bob-25519-PUBLIC-Raw + +Derive=Alice-25519 +PeerKey=Bob-25519-PUBLIC +SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742 + +Derive=Bob-25519 +PeerKey=Alice-25519-PUBLIC +SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742 + +Derive=Alice-25519-Raw +PeerKey=Bob-25519-PUBLIC-Raw +SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742 + +Derive=Bob-25519-Raw +PeerKey=Alice-25519-PUBLIC-Raw +SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742 + +# Illegal sign/verify operations with X25519 key + +Sign=Alice-25519 +Result = KEYOP_INIT_ERROR +Reason = operation not supported for this keytype + +Verify=Alice-25519 +Result = KEYOP_INIT_ERROR +Reason = operation not supported for this keytype + +Title = Test keypair mismatches + +PrivPubKeyPair = Alice-25519:Bob-25519-PUBLIC +Result = KEYPAIR_MISMATCH + +PrivPubKeyPair = Bob-25519:Alice-25519-PUBLIC +Result = KEYPAIR_MISMATCH diff --git a/EvpTestRecipes/3.0/evppkey_ffdhe.txt b/EvpTestRecipes/3.0/evppkey_ffdhe.txt new file mode 100644 index 0000000..365a05d --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_ffdhe.txt @@ -0,0 +1,582 @@ +# +# Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. + + +Title = RFC7919 DH tests + +# Key generation test +KeyGen = dhKeyAgreement +Ctrl = dh_param:ffdhe2048 +KeyName = tmpdh + +# ffdhe2048-1 and ffdhe2048-2 were randomly generated and have a shared secret +# less than 256 bytes in length (to test padding) other keys have no special +# properties +PrivateKey=ffdhe2048-1 +-----BEGIN PRIVATE KEY----- +MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C +AQICAgDhBB8CHQGUa5iGUF9rGvDjv9PDFGIvtS9OIqbbi8rqm4b6 +-----END PRIVATE KEY----- + +PrivateKey=ffdhe2048-2 +-----BEGIN PRIVATE KEY----- +MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C +AQICAgDhBB8CHQEYNZIth+/EaIgKK2gcxFutVjUTWYCaReyTKMvP +-----END PRIVATE KEY----- + +PublicKey=ffdhe2048-1-pub +-----BEGIN PUBLIC KEY----- +MIICKTCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8CAQIC +AgDhA4IBBgACggEBAOYRygvHGUKaIXLfUatc2YkYcm9Ew65H0hwpiDXG6XHAYAjJ +bjKNJxdFRjjeCwtJEAGlyUtjSHrka6dHDfzkQfDK6u13Z+3Xmh+nCMZwPOHDNR3I +Ep5vy3quU7suD3ADDrjwX3sVfsXensgh+JpexbrR+leHATf8aX1g8jQofFdi1Wn7 +CbE6VciU4b32L8HPwO1ePpJGib70Em45VurmUfCwNXgEUnu1N6LYRAjH9vnjB529 +C3BSp58rJnA2aslacC0CFY6YVCQfLTdN7y+F5QlGrdGd6wQmf3FXPLf9iYSiuLrm +jW/WDFmPnwAn5A7TEgiNeNu8pwsSKPgZqdW+lyw= +-----END PUBLIC KEY----- + +PublicKey=ffdhe2048-2-pub +-----BEGIN PUBLIC KEY----- +MIICKTCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8CAQIC +AgDhA4IBBgACggEBAN5LAdrzTwa7nT7855NJQLNum5Yr1O8XZupjvwtVIrJgORvh +L8VMKJoerEwOZ38snTsh9tuKnAWrmdIyFhnOjaHm40GlvInQGff5Lwb1itf7ib3U +ELPOO29PajwY1RocWKX7Wfdj8n6Kd9gHhdoO5v8MyZMCkUU6Rz6y1VzaVwykdsqA +kbMdZfK8Dkpd5PBZ8SJpJF02IEzvh5OYfjcbMN2K0lDO5ZvoMYQku7yXr6PfJebC +CpoVOaoqH19n3g8Xni8IFi7znI83UqxKuYhyYCuMwtE+HS+9WkmkQ1coo512Gw2f +TcY3pf9gGZ41xLFxCOdrUbR3QlieI+zl+TttLzM= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ffdhe2048-1:ffdhe2048-1-pub + +PrivPubKeyPair=ffdhe2048-2:ffdhe2048-2-pub + +Derive=ffdhe2048-1 +PeerKey=ffdhe2048-2-pub +SharedSecret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erive=ffdhe2048-2 +PeerKey=ffdhe2048-1-pub +SharedSecret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erive=ffdhe2048-1 +PeerKey=ffdhe2048-2-pub +Ctrl = dh_pad:1 +SharedSecret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he following two testcases check that the padding is implicitly enabled +# with X942KDF-ASN1 KDF. +# The plain shared secret for these keys needs padding as seen above. +Derive=ffdhe2048-1 +PeerKey=ffdhe2048-2-pub +KDFType=X942KDF-ASN1 +KDFOutlen=32 +KDFDigest=SHA-256 +CEKAlg=id-aes128-wrap +Ctrl = dh_pad:1 +SharedSecret=89A249DF4EE9033B89C2B4E52072A736D94F51143A1ED5C8F1E91FCBEBE09654 + +PrivateKey=ffdhe3072-1 +-----BEGIN PRIVATE KEY----- +MIIByQIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMEJQIjB8TRLx6q +XYQJ0RAM+5ztVLhy9EXNdjY0EYODS7TFi5RZLE4= +-----END PRIVATE KEY----- + +PrivateKey=ffdhe3072-2 +-----BEGIN PRIVATE KEY----- +MIIByQIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMEJQIjBG9DysbR +qsyURRygCXP6Z6CsUGaQR9/JD+RxbZ8P13po5PM= +-----END PRIVATE KEY----- + +PublicKey=ffdhe3072-1-pub +-----BEGIN PUBLIC KEY----- +MIIDKTCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMDggGGAAKCAYEAmPK9 +gPzxh69NyUdmvd76E2VjitXRFhA6mZvTD9zh9Isbl66yezKJcYROUv4HK81LNonz +RaP5je7LXA/Vj4KkQEfjP/W00gZ/uMmi2hSQ0KbBuwRd/ECYwoigs+p9bjN4ZGra +rYmQLiX2uJz2KSkx3YpM9cMH9Q41qdskGnK0QnMntwTysZ7Sdk7yeNaKUdZ3G4sA +lUCEUAOr7lD8tV1fPjgMLL4EVsiZEF1v3TY5mY7ydcYPIrvrKXUKqrr7UsAdxt+r +BATWe3V+JUGpsVjDLYUgaB95PkdSQtdNa094nanx+evI3vYZE9Vm/A/DNBTJuTlV +rogeIx+Lq3foVUsW6nuJiGKYhbwI5xqFw+WEPMqa5QiIdoUqDExXkCi1mqxyivZ0 +VW5yVac/67e9od3oMlWGU2tXvJwxIzhCBpjK8oBFxd2jFZ0BdTwBlI+Jpx5AW7oE +la7P7Rxy1rkGTFs8ZSWM2cUdzBxsbwdWrmSZ6JjQstr8ST++TXC5F7ZBKaOu +-----END PUBLIC KEY----- + +PublicKey=ffdhe3072-2-pub +-----BEGIN PUBLIC KEY----- +MIIDKDCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICARMDggGFAAKCAYAWP0Ft +61TNzHfeUEGhr1gjw9cs3GfCGvx9Rbhql6oUA3tQdSOODxQCnLBv7KFnhRwhhh/Z +6BRRC3rX4HYeRsLxlFeOmOzv0Ty6vhnpJnhf8648ujLXdT1r/0G53OR5v5QFTzLq +eAIYDV86EYL1/ffONV3P+OKQqpPx/kgmtKPsmr+U01KbfJk44uFkyR3bUnHq3cXj +wrNCxdazibp3Iqt2jZblWdsUvBzj8VGNOQmTvxySjbJHJVtLAEZsboZQzvdV9n9f +xC4/PxxI45s9/NT6JjN2+At3CPMSup1Dr9P98NYFh01bvWcIzUVUznUkNj732M3V +IsPpUEq6WJR8bISdnc+HTWhjULxjbAN/ptz1K1aU3JwI2aG2sHt6r0m8ug9V1y2X +Yr2hU7ohBoHhJxxmSbcqjzoQ9wdEvenfFjY+IydQ6j09AAPvBkNYwOVFOKp8TIr4 +VZwIwf1eFAzs8mbbl+sFZENEM2aTpQL56AUv9FnGcg3AnVKs5/UJ8W0FYZw= +-----END PUBLIC KEY----- + +PrivPubKeyPair=ffdhe3072-1:ffdhe3072-1-pub + +PrivPubKeyPair=ffdhe3072-2:ffdhe3072-2-pub + +Derive=ffdhe3072-1 +PeerKey=ffdhe3072-2-pub +SharedSecret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erive=ffdhe3072-2 +PeerKey=ffdhe3072-1-pub +SharedSecret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rivateKey=ffdhe4096-1 +-----BEGIN PRIVATE KEY----- +MIICTwIBADCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+XmVfav//////////AgECAgIBRQQrAikf6HJGrPpToTmXJq6x8ZlcUpBK/RDk +5e93wdj9M96Bp6CK5KDTX91DPg== +-----END PRIVATE KEY----- + +PrivateKey=ffdhe4096-2 +-----BEGIN PRIVATE KEY----- +MIICTwIBADCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+XmVfav//////////AgECAgIBRQQrAikaMtvYLrkftmq+ryrWoSoyH8fA0OXp +jwrNxAPiOZFBxvPImUEi3lOoxA== +-----END PRIVATE KEY----- + +PublicKey=ffdhe4096-1-pub +-----BEGIN PUBLIC KEY----- +MIIEKDCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +XmVfav//////////AgECAgIBRQOCAgUAAoICAFmvIlVGC+VP3rxxLYMoEM3h0yvn +pO086y+sRkf97FRppQxCbHaDwz64f0Bopzq8YbJE/OM7nhwAVH/L+6iFKsdENj5l +LLaYIy1q/GR5SGC9yWjfkHKQaeVR2gCqn8IpKj/1JK1Km+rZE5UNF1v4zxurjNYw +FKaPDF1dTtvfEzABQmf8ZX9vNSYJmbvCAzjNArcFwypuHZCFaoTAJHxwD4grWt2m +EJ7FCigRt3sE+o5L6ZfgdOwj2V23JANMuDPIb7F/n1TOjSChMJA+Dg0e2WMO00Et +19ce7MWMMwpPx7/vYukIaIQXcxFVJluwJf+qXu3oplAGe+8WuIzI1OBN9SEFO2PH +s9TG33rUeSTU0jVtJS6qSsaLWKT0QRHv7hQCtCtH0l0vDuH/WhzSJmf68adZSiRI +RSeJgYLocyOOXleP9/+iZOJ0n5617AbR1nBLOsh82tN4H0CsMi+TeNIlLA8RbFGu +A442i70xx5YJaccV9YwEQJzIOpBd8DuGIvzXCuyf8756cn5KKTTtKTM4Cy50DH7z +8URTx3+0uOodKOtIYyFSMYzTQCQFluPXfelR3t1aP2uRXqfC0bziw1OYb794xYx6 +cIlLbC0e0hiBpzTXWUJHb6rjtDfh+HnHlSUGWCGFoV0H5Cx6my9t/WBEnMlbjSMW +DMW1av+3Na95903x +-----END PUBLIC KEY----- + +PublicKey=ffdhe4096-2-pub +-----BEGIN PUBLIC KEY----- +MIIEKTCCAhsGCSqGSIb3DQEDATCCAgwCggIBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +XmVfav//////////AgECAgIBRQOCAgYAAoICAQCdwSzypLeaeUauw2sV4oo1aTj3 +211HYCdPsP7qdyv7u08MD6HA2LIfbsi98J9B53v+LpIITbW5axwinYahc09lbf2Q +Dwy5AiETXKQZqhJkbypMLax1N5TDwzXzM1JxBzmATGcX6CXfrWQ7XzKHDLvjI7W4 +WEOz+OMeV8F85B8dxf/p+hbOiIrv98iG1S15PGUDsx3r1ischqfJpQ3mNEP0qF+L +904D5S1Y7KI/jHCZlo95HgrjHOSg73cnj4VKGhnStKatscWiMgh5rWC81vYpQDZx +mqDyJEaz2XgrU4vlJT0zd/gWdDIqPpnhcE7vjO1e5hvdOhn75hIUNZejxw7/oT81 +59jLolbd+xpX4aIwqC+Gn4jgm8c8Z+QO7vQzlgbtSBFV9srDHvagmIWqr3lDDXgQ +Tf3G0UV3EsxGKj3OGTIw4DAe22W2d2LDUlBp3N+lFrt6OEFtcLbnXoi1b7ig0gPn +30p6bW9AZ/qL5SCfAYbtKDcRIyaqZ6MeG9qTzUIt/V4RQfaOuD3KrAj0jjCDKS7u +pPxWYrb9jR0O9hDLnKfZr0zAI3X+X1JdXJpW8JFU6Av2LufYpoq3V5tXHdduwJwM +ycc1F1F0Eu3KNknFa0SsQRhNWtMVDpPe2/gfd0DmastSkCieE0QtAVd0xb360mO+ +g9yTcM3iUEcuz/oz4w== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ffdhe4096-1:ffdhe4096-1-pub + +PrivPubKeyPair=ffdhe4096-2:ffdhe4096-2-pub + +Derive=ffdhe4096-1 +PeerKey=ffdhe4096-2-pub +SharedSecret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erive=ffdhe4096-2 +PeerKey=ffdhe4096-1-pub +SharedSecret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rivateKey=ffdhe6144-1 +-----BEGIN PRIVATE KEY----- +MIIDVQIBADCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz +jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig +DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu +qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ +XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli +ppUm1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcEMQIvSAtU6kL4 +Q04G+z7VkF75A9mRrvM+4UWu9+nOPeAWZfTLU5OqNFUuupM+ZXHNGs8= +-----END PRIVATE KEY----- + +PrivateKey=ffdhe6144-2 +-----BEGIN PRIVATE KEY----- +MIIDVQIBADCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz +jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig +DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu +qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ +XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli +ppUm1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcEMQIvQJ+3F7o/ +XE6oeVRpsU2/uXFpNvtD8s2NMEZqecJQLHVJetCYm1TgrIW1T9WH8Mg= +-----END PRIVATE KEY----- + +PublicKey=ffdhe6144-1-pub +-----BEGIN PUBLIC KEY----- +MIIGKDCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz +THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS +NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj +Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt +uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm +1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcDggMFAAKCAwBzyuwl +M1Ob9DJTGZFXugtmiHnnrC1Fuct0huyPoASXtbCo95FNnOqUe6VNfcMwagTmiD/t +h3NRki3CvzchadgeJgQAJlyFzbRQr/NhwPNFkSKT08fMNe+InrVqvpz13tN6vJ7Y +nSPJZXIwX1dHp7TgNatEFKc6sIYO2yy7WUNPVRokRtRH0F4ceXO/eMdQtjJ3coR5 +HPflfNJxPOlonygJ9Blk4tO7ngqAyifqVUVgVXqvUx1Wkpzo1t91HrG6YExrok9V +92D8LXXS2qMfKvI66sF6avpBowyOoTj9pTvRW/z3umEmPLKzpVURzrzEa7MwDsmc +sdNz9QWWHFCW5Jd2pPzuJnH55amZsKoEl2Bel62SrbzzjGKZBn1sxT6LyPrnJdZX +fjiThE9E2fObPRA5A4dgxlmHsjbmMn3ERSQJdnQqaMme0PBzcZgZqLzULR3wWCh8 +r2dMoce4972VA6KvVSkxv0RfltrGhfCT+ERoaFg5Rcn/Sa2rXQEPT2wmhc1McjyU +KMdYjstamKNurZPdfMU8pL9t/DUmWlr4ruDmgK1T9ODxyyGQHAf6/2JlCXv6cbks +r+ZtEF3nBJ8cwLyiqaCEgMtXfoP64a/AcXeCvEnQgssq3Zot6pGRaUF162d1d+7R +ekQ5ZIvEIVqhg/4OWhjK45jJw+MoA+tXRmXCpTyDq2sq3GMLQntWzDSns5WGBHY3 +oC7hQUSEQF3GjBiAkOgFGgSR/N4V8iL/DeRRodB/Sbo7lbJlFL8wdiZhZN0bAVyB +bdsCUNBtCCK8gMqv4+wJBlQnZFX8XWVGahqQ3ph5WZce0IDvhOoCilLGP9PQLLHD +sLLOfYgMB/h/UnEF+5Nmsn17EF6R48+JcBkAlfnCK5zFXlK6T9wJE2MuaBatbDLf +TeSmUtWtEBNADNoVZHzEt0sxQimu+U8LAbuvkBmCqkZZLhlKNtEgNQYsZeOa1PSF +Xf4grDcL+jWdbCohl06eB8gADPMFzkTxGNxf7PDNUD0qR76Y657h58CeRSw= +-----END PUBLIC KEY----- + +PublicKey=ffdhe6144-2-pub +-----BEGIN PUBLIC KEY----- +MIIGKTCCAxsGCSqGSIb3DQEDATCCAwwCggMBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz +THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS +NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj +Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt +uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm +1DFhwaQdVw15ONrUpA4ynNDkDmX//////////wIBAgICAXcDggMGAAKCAwEApE+s +hUrveNP2zEv2CVJjLd4J58258c5kZDsMZmWE8k2LEJ04atl0Xa0G4ftlf8A3rDEu +r22KJNZB+F6WBqpk/rzB6RDKC276ulE9+Aa3v2KXjQZAyLimro41T+mAVh15Anb4 +1ivcwCuL70BGT4wg6+bsgwfm1x7Q63DkqARk0FrNMO9dMibI6Y7Pg1gpU0cz975G +VsxWvFeA8EfS/eC8KaBGHiSSWwKofDz2Y5pYZOnmjgh+8b2zEuVHdyOQ8fnoreDg +nTnvkjjYH/4Gw5Y/XtmN7slbHywGCs51ujGiIqZf0U3/1IBnA/ir2FKSfbFZYySX +Y/i8bSx9orvz9xEmOfUmoxil0TjWpaOx+T9e1IqWijmLqnt2zleBu6FSB9/F+2RG +f6sPqLAs7lGBsby/uIpXNwuUkYHNc1tVdGyX+9dcQWTTMD88WyC33MIPOuiU5Svu +nGx2VSX8wtsxDp4MxkVMxBleJHzDmdBkpJZDlWb6u1Fxrok5KktLCxN1wtLpJPEB ++ZNLnI98QXYpII2sXJWebB/EpD9OCj6J0gXJ6E+jXEkzZVGPvt+7betdP8Dzpg2i +URC/uYcwpK9cWuCnwo9jnXAlLwDLpOhSCYxileW6kDLCWDh4b/LduZnDNX/ycdcH +zTarTiYELHBzGAhhMt/SWB8bfVIhoEY2MOHl50ipMsmw2h27LqSNSW7RTreWziTR +uxhvz7Z+aQODz/DfnWbh3tuaNBpxr7Z93K1jdaMUcbe2pjqDhd6vK9Ez4xPxeM2V +ELjEQ2iTT1EDr4fjhzdbIBL58rbaTK7/Q513Iq4gXDSgrf7YlXzvxlHKA/M4vYLX +Ymd+ih12vdfj4ZF09eZJgkY9WmdrHeLEJWqAj2G9UONZFsDgXrwU9gIcmiwGaEDk +58C/g5aQb2XPJE08E2pmeXJJTqROWHXNrkTOnJfWoHsxTHwpmjzDUkZ2jUowDhEA +MUudIw1y4BTPvz7EIlEY+Lz9loyuGQwgMYGg8tsxvyFuOA9IsdF4DHHcjQ6W +-----END PUBLIC KEY----- + +PrivPubKeyPair=ffdhe6144-1:ffdhe6144-1-pub + +PrivPubKeyPair=ffdhe6144-2:ffdhe6144-2-pub + +Derive=ffdhe6144-1 +PeerKey=ffdhe6144-2-pub +SharedSecret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erive=ffdhe6144-2 +PeerKey=ffdhe6144-1-pub +SharedSecret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rivateKey=ffdhe8192-1 +-----BEGIN PRIVATE KEY----- +MIIEWQIBADCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz +jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig +DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu +qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ +XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli +ppUm1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNo +f+tp7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRU +UErHi3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4c +IX5sOCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD ++B1KPy+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6m +u/3lMGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8C +AQICAgGQBDUCMwCmIsCXuloAz6Y+lwiHSiQDK3YRde+rRZ2K2pj6HFytJCsjVp88 +9fLrPJUuRBScbgYaCQ== +-----END PRIVATE KEY----- + +PrivateKey=ffdhe8192-2 +-----BEGIN PRIVATE KEY----- +MIIEWQIBADCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv +3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT +3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId +8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu +Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD +/jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 +NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 +/URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K +vNBr+lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3 +Y88dVQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJ +KZmjM8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHG +igB+Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyz +jowzTHAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNig +DvCSNQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLu +qsAjKigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQ +XcgtuFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmli +ppUm1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNo +f+tp7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRU +UErHi3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4c +IX5sOCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD ++B1KPy+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6m +u/3lMGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8C +AQICAgGQBDUCMwCJ64IxAZbrPx6XmQG5Jliud12CCXsepFzxQaLdGqV4VtiHzZBl +O47nScNTRN7Ol2e1Og== +-----END PRIVATE KEY----- + +PublicKey=ffdhe8192-1-pub +-----BEGIN PUBLIC KEY----- +MIIIKDCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz +THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS +NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj +Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt +uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm +1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNof+tp +7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRUUErH +i3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4cIX5s +OCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD+B1K +Py+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6mu/3l +MGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8CAQIC +AgGQA4IEBQACggQAYZTSEWGhvKQeJkBdr/GN4zoD8oGuXpS8nxQctcjzIQfg25dA +vl/bDaCM+PMEe47H3q6qyWN4VuAlXmnE52hqebVlUiQ/H5dfmaRE1UMxQNLfmTYW +qpJaN1YFqbCQpng8nmVtqZBtgC6L8nRc9MkOWKgZC95e/sMyPOt0w3LvTZ6Uz9Tw +w5PuVX6sUC8jOLiJCHFypVeTmZQtfB9+OHxUe7fYN+XYEGeZBfFt4f1b05AjH2/C +vXO0i6tw0RG96H/nMt1OXGPEEoC6BiWZsXYFghG+n34wRGJ/0R3GVbhmLSlBxPum +r8urHjf3lopKXVXE761YPX/pYBCWIpGiEmYdg1SQ3vd+a7qkFOR5qUfQkS0zsGAD +ghn+9vuniOXbKBBlU6zN7qJ3+TKaGXgJWKI1d9b6DZsYmU+3x5flW78kHr+tQz3d +/wU9qHQ/Ow5EO/CZrxntxryPrXvLOjeAMlBbxaloHKwcnWav3soqLtASZ0r1px6A +JAjxPLEdhpWKeVhCHNum++YD2uW9IeO/IBRLyKakFzoSc5I6yLNX4pywrQi/DPa5 +1Qr5Jg1wJODCAFChLdX0+BwMz5HTSx2gseGzcsNSuTBE5VwJ9zKYxe0mpl0MPXt2 +eXf1DxmH16LvVGm4m9KJ/xPf6x2fN/+MJyGHN7DUSVt5Ke8X70KsWJj4SD5c5aN9 +JEQiPswgCiOO/L9cA3RyXV3wdn++92m0LUp8nTvQ7XP0F1DZp75JlX9B6JAVkQ4s +1lgNPzKU3OspkRsUtihK7MD4e3Cqz11SjVQqtJLc1Lw8L7QtWFflh6rMk8U2iHgx +eEOyVkJMa9YACuo6OFcZheobhmYvsm1R/9D766foehL4P2Q2FqijHYMg6cD9fPkB +8ie2O+DIvo0oms/69q888J71GncJ6eE88P9ipSQKpBd1PALIDMgUKZQsmBYHyLXC +XgGtrdspQ1sHEk/2XOaGcx11okLGv98+LkdElZtqM/48eDm5Lw58BF3R9t6druEF +/dbsBTgNfeoWkBJaakxOUxMKXg1rxpxi1xo9+yohN0htYZeSj5NDEFn4DixuCagj +/WP9bkB5f5LY44Z9JPF1LnI69ndlT2lc4henwZLY7kBMb3CvvjUDkE5v9gEBJA8u +ZTpZ/VhX65+L5PLNca45BeUzq4kA72IwvP4+z0gY77/mRwtxuDSKXu5381ULKNIQ +TY7siPrDaDCNNz5WqjaLOrQPqfopeVr4fjoXsCiGWWdIV1Q0RX5Y2uNbX4SjVvEb +Risp2sTjgPCg1ox61zX+lD3JHvopO46qCvYHsCEgK80R3KY6MOBkdDn6XE5pN+Br +uBBxf1k6qpOXmJ34OL4QpZBO0FHldrpRFjShtg== +-----END PUBLIC KEY----- + +PublicKey=ffdhe8192-2-pub +-----BEGIN PUBLIC KEY----- +MIIIKDCCBBsGCSqGSIb3DQEDATCCBAwCggQBAP//////////rfhUWKK7Spqv3FYg +Jz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT3x7V +1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId8Vih +Nq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSuVu3n +Y3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD/jsb +TG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8NPTe ++ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0/URS +4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4KvNBr ++lPd7zwbIO4/1Z18JeQdK2aeHvFub1LDFk30+3kw6eTliFe2rH1fQtafbRh3Y88d +VQNABIf1W6V+Mcx6cTXIhu+0MYrtah4BLZ5oMqkHYAqRgTDEbcd4+XGtADgJKZmj +M8uLehoduT1xQAA8Kk7OqfmNCswKgpHNzsl9z47JtVp/iKRrTbWoUfRBguHGigB+ +Xg3ZAgv9ZLZFA2x6Tmd9LDhTKjojukRCyvU+pju0VDKbdiTIkXvdZLHA/Uyzjowz +THAcOs2tBlf8z+xxmx9cPk5GBB84gUf7TP20d6UkcfepqWkQuFUyLttjQNigDvCS +NQUR4wq+wf/546Juf7KfjBgwI8NYfjjaAHfZtHY+TkuUsrvBlMZlHnfK+ZLuqsAj +Kigb9rOnOcEiYRaCCujbWEemfL75yQkbRi1TjNcrA3Rq539eYiksMRViqEZQXcgt +uFQziuSfUjXJW5EXjM8t1crO9APsnRgQxicrBFs7cfnca4DWP91KjprbHmlippUm +1DFhwaQdVw15ONrUpA4ynM/0aqo2rQBM9gDIOB5CWjHZUa5k/bI/zslQnUNof+tp +7dHMXguMw732SxDvhrYxQqOriClVWy90fJMmZcssDxzAG9cCKTiIOdKvBeRUUErH +i3WCgihGwLo1w19cWRYMwEb9glFUH8aMnIawIrtwmYdqRg50UaipMQlwP+4cIX5s +OCblLFGqaR4OQjz8menjFlDBIXtiSBbNrZqV+dW4AZSI2cCgof4wdaV34jGD+B1K +Py+kVx78jOC6ik/otoVd/nKwpm7e0vur++WKMPr6vhxdcah+L3Qe+MH+hv6mu/3l +MGd/DZfRHUn3qEQ9CCLlBqn0YU4BHiqUg4/4jNaMi7fFxkJM//////////8CAQIC +AgGQA4IEBQACggQADNgThA6Ha+5i9Zm9ZCNDLMbsyzoLdM0uK3sJ+jsTn2tw+kBG +FJo5EEk6ojw0VGasoC8e9ThX78YHiCG18vPbLteE/CD4g+jGo/KcOUfrZV3uHBwv +Y9F9fIcZi9XTBa9Np6yntpYh/fXxClWybWscdRXVXTv9AJ0GMCGa6ebV7++AwVee +1C3U47omYwVET7adSmqzbcjNF42dConPlB7tTMCtJR92xYHCFK07kRT17OAdVJyf +KDdzLeW1VJBzbkdrGCAJSx3iwRp6d6ldeFdDhcUEzgQZnB/JnVmEoZDXK4i2KYc4 +b78VivuOAuZFdokC1g+RsGgWkGhDxnsGPWvPWACTzm+zTjMyENygkEyzp3moBjMm +doXE4z11V6zm7ZoNxJ7ouzTEpLMvu7XcavKv/uVbsW7uAJqbosIsqWLdcxaDEFzG +W54Se2EaybZj/gr2tQHGAfE01+ulSJ57fuhSPLVgtpDcS98meWgKS4ddHr9dLFe6 +886fZvAvswW1ZlND7UZihtKIl3Nx0Myn+B+YG2oJQp0vsmMh1sCGD0g007TGUe82 +3/xgRXlUjwmCDikpXCSTagm3ZKF6GqJNwJN2sxCqy6wp2LX/KM3oSErXxCBTSCZt +/wAzGd3tDcH4D79kbzIRtCCcfLI/TqC95OW3ANR6obd3ongV2rW1HyN3mLOgzuDv +phVP0XX4fIGGGGmz76AJdpcIhXzlzQcY1fDjH59WOuOFZylxAmfNziM6ORL/FyMZ +YxZLSx7TrHEiiRAT431hpx4f9qE5SePhg1HXqzBPA8YJtV1WiJWjO/u4LP9H7iIl +4eubdVZqV6k2Kaw3WB7ZgST4Jc9ybiVT/kz0nTA7AF0TXSNL/BsBrEwZz8wrKlHu +rj5MOUpAPwRlLUln11w7gTz98lvEBSyInMSjOr+0NmW77D+IWoAwWBdrcuRE2Dod +rjhZeWrHWdgNqPOaYKkUS+CexH01aEdX3YHFmGPyXrwOkmX0zjBns3RjRzA9Dyjk +qgG/mKQ243smQPIUDHvbfgmdLNHOg0iOyDq1nKWk5K6X3tEgUnmxkcONQ66QXyEB +BpXtyD1NFg0op0p0/7jNpQUsNeKx9gRsTfUC7TDS4bYnJT+vNOFYiKClVC6lgrYT +4dBvQQx44OY4VIwrXOl5H3Z5DR3D4Gg/yMtqizXmiCffVG3I8NJSrAm3QVS/xxxv +fj2ITAUI3nmvKJD1IGXo4T/+N5GGexEWMu1IuDO4vkcKhYWIHlyAEC1paJjOslbU +vbRjLQvAYe0P1TBk+2mal5Agh0UQHyYsDlxMDmortsKhLDXOVjAx2AS9VV2tBbpZ +pEt4opfkapIwZaJV+5MgtHyWMFQ6w2QF/CdUAg== +-----END PUBLIC KEY----- + +PrivPubKeyPair=ffdhe8192-1:ffdhe8192-1-pub + +PrivPubKeyPair=ffdhe8192-2:ffdhe8192-2-pub + +Derive=ffdhe8192-1 +PeerKey=ffdhe8192-2-pub +SharedSecret=4E48335CB2A508C3481729F42C49CFC0A9DA673F9FA4FBD968B3C5B78DBFA8695295642D1337C54229370B33068481F6A6E1B021F8B09B7C6B3E4DB581AD4C7ACF5C230A1FD4107EAE55530A8376856A65E079DE1BDA41B050E9B53A088ACADB879CCBC683A13BB925D48497BF7021FEB9DA214DD77FCBB6D0D46EC2BB9C7A9AFB93FC236E4EB61CB0F0C8E025D8CF4AF8B3B0F28B3E2CFAE6E760DC7877C71046179154FBE1A50A315C4DBA6D9E06406D389B614B1FC422C72FBB958C0A2EE21694CD32136F9CF0A1205E0D3A4B10CC9C98B3B4524A0CDC9455D3021AC44057CEF4A97E85166068769E9E644CC447095243BB90368A1CE6F0E3C69CA180F5B9D51F590A812B1375460CF10A7E718A83A2F6B00D8E28BAB45CEAB8AF0EB02988ED9221416EC061C1C4081552D3D0849D243DB473EC7B90180C3891E768DD2D7002CF505D369700CAF02A4B9DD1F2828C4ACC1F2EB47100DC2DB5620ADA971D1B0B0FAC9F9E3492B591FC85AC3DCB3826A8DA5842F4AE145FE33BFCDD0B6CD15C9836A5862EDB3D87A0CDBD724AE19A79A55D4F0BFF7870019926181933C840EACFB70FBC0EF182057DC09E06798EB4C9AAC2285F22F5D907A432C6D00CC44D07D77E77D1ACC183A174146ECFBDA26FF922CEBD2FA288EF2D23F65C0AAAD0F05DBFB6CA12446082D1F5774877483C3858442E305CF2A9637CE0EBB702DB70FF336E5B0413F3E8791960F1F0A9877C9076213D40657283D546AE52B73FF4449E60F8B6FE30D4CC0BA1ACA7A7DC155EC73C48B21477983D004261267D710D8A5E8CBD0656F1A963F248E887E8C2BF87BCAE7A0D4891BF21FCF35893584B29E18E842A23EA329ADD3D6AD994B5CBFBBFAB5A26932E8F799B2B0FA7789DE7A4A5C4B7FA81971819EA7F33B5BF6577F917BDE9C3680BCC5B15F1EAB4524A1B6DEE96B9F108A77344269A1757685D0404C832E4E0C5A29F808CFA6290316C0EBB2EF0A7431F62A5FBCDC66527AD8A04C0F10AF88C7CE1F1F22C41B71CE278BB704E88145608C28AD78402487031F6B13604CC6687161EBB78E7AF7AA0BC3CCB9AD8B00D7C01980599904B71F5DBC06A691E5638566BE36522B7FED69E24C28F8EA798BA3E9CCEB8AB8CF5651379A21A38315B05C66205616BBC6A3DD5573C9C6FBA2E3488E055E5F36857016D9300BFCE9F38D7C7CCD07FCF1EF41F8347CADCB12C400536374CF269613B05069B6D94CADA3B1F4ACBB68FA1ED175B01D840D871B3B0CDB918CDF15C79169A398C189AEA78860081DB423C89D350587E26D6D77B4C762B4F2A030345679F724CFBB08DB03E8CEB4FF0B91422BD2EB5C1C356D209049CFA2D6447F69B1E1DF0850FFBB6BB9F8D5B147765C023F76524A808456DEBF6A9134E3364DF462D4807FE6D4D036A4E59A4D56F8A30D8A27F4DFA174940B713A7E4 + +Derive=ffdhe8192-2 +PeerKey=ffdhe8192-1-pub +SharedSecret=4E48335CB2A508C3481729F42C49CFC0A9DA673F9FA4FBD968B3C5B78DBFA8695295642D1337C54229370B33068481F6A6E1B021F8B09B7C6B3E4DB581AD4C7ACF5C230A1FD4107EAE55530A8376856A65E079DE1BDA41B050E9B53A088ACADB879CCBC683A13BB925D48497BF7021FEB9DA214DD77FCBB6D0D46EC2BB9C7A9AFB93FC236E4EB61CB0F0C8E025D8CF4AF8B3B0F28B3E2CFAE6E760DC7877C71046179154FBE1A50A315C4DBA6D9E06406D389B614B1FC422C72FBB958C0A2EE21694CD32136F9CF0A1205E0D3A4B10CC9C98B3B4524A0CDC9455D3021AC44057CEF4A97E85166068769E9E644CC447095243BB90368A1CE6F0E3C69CA180F5B9D51F590A812B1375460CF10A7E718A83A2F6B00D8E28BAB45CEAB8AF0EB02988ED9221416EC061C1C4081552D3D0849D243DB473EC7B90180C3891E768DD2D7002CF505D369700CAF02A4B9DD1F2828C4ACC1F2EB47100DC2DB5620ADA971D1B0B0FAC9F9E3492B591FC85AC3DCB3826A8DA5842F4AE145FE33BFCDD0B6CD15C9836A5862EDB3D87A0CDBD724AE19A79A55D4F0BFF7870019926181933C840EACFB70FBC0EF182057DC09E06798EB4C9AAC2285F22F5D907A432C6D00CC44D07D77E77D1ACC183A174146ECFBDA26FF922CEBD2FA288EF2D23F65C0AAAD0F05DBFB6CA12446082D1F5774877483C3858442E305CF2A9637CE0EBB702DB70FF336E5B0413F3E8791960F1F0A9877C9076213D40657283D546AE52B73FF4449E60F8B6FE30D4CC0BA1ACA7A7DC155EC73C48B21477983D004261267D710D8A5E8CBD0656F1A963F248E887E8C2BF87BCAE7A0D4891BF21FCF35893584B29E18E842A23EA329ADD3D6AD994B5CBFBBFAB5A26932E8F799B2B0FA7789DE7A4A5C4B7FA81971819EA7F33B5BF6577F917BDE9C3680BCC5B15F1EAB4524A1B6DEE96B9F108A77344269A1757685D0404C832E4E0C5A29F808CFA6290316C0EBB2EF0A7431F62A5FBCDC66527AD8A04C0F10AF88C7CE1F1F22C41B71CE278BB704E88145608C28AD78402487031F6B13604CC6687161EBB78E7AF7AA0BC3CCB9AD8B00D7C01980599904B71F5DBC06A691E5638566BE36522B7FED69E24C28F8EA798BA3E9CCEB8AB8CF5651379A21A38315B05C66205616BBC6A3DD5573C9C6FBA2E3488E055E5F36857016D9300BFCE9F38D7C7CCD07FCF1EF41F8347CADCB12C400536374CF269613B05069B6D94CADA3B1F4ACBB68FA1ED175B01D840D871B3B0CDB918CDF15C79169A398C189AEA78860081DB423C89D350587E26D6D77B4C762B4F2A030345679F724CFBB08DB03E8CEB4FF0B91422BD2EB5C1C356D209049CFA2D6447F69B1E1DF0850FFBB6BB9F8D5B147765C023F76524A808456DEBF6A9134E3364DF462D4807FE6D4D036A4E59A4D56F8A30D8A27F4DFA174940B713A7E4 diff --git a/EvpTestRecipes/3.0/evppkey_rsa.txt b/EvpTestRecipes/3.0/evppkey_rsa.txt new file mode 100644 index 0000000..83918a4 --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_rsa.txt @@ -0,0 +1,607 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + +# Private keys used for PKEY operations. + +# Any Tests that have keys < 2048 bits OR sign with SHA1 are in this file. + +# RSA 2048 bit key. + +PrivateKey = RSA-2048 +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X +ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS +IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W +glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo +qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC +XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe +hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv +6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK +hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY +eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A +RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg +T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR +2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK +HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ +qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg +esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq +IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7 +aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu +SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH +fMkTd7GabVourqIZdgvu1Q== +-----END PRIVATE KEY----- + +# Corresponding public key + +PublicKey = RSA-2048-PUBLIC +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-2048:RSA-2048-PUBLIC + +Title = RSA tests + +Sign = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 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 + +# Digest too long +Sign = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF12345" +Output = 00 +Result = KEYOP_ERROR + +# Digest too short +Sign = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF12345" +Output = 00 +Result = KEYOP_ERROR + +#VerifyRecover = RSA-2048 +#Ctrl = digest:sha1 +#Input = 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 +#Result = KEYOP_ERROR + +# MD5/SHA-1 combination +# Verify = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = "0123456789ABCDEF0123456789ABCDEF0123" +# Output = 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 + +#VerifyRecover = RSA-2048 +#Ctrl = digest:MD5-SHA1 +#Input = 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 +#Output = "0123456789ABCDEF0123456789ABCDEF0123" + +# MD5/SHA-1 combination, digest mismatch +# Verify = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = "000000000000000000000000000000000000" +# Output = 7b80e0d4d2a6b7f4b018ce164bc0be21a0604b1b05e91c6204372458b05a0e4dbf0b36b3f80dbf04b278ad1fcf7ff6d982d5ca5d98b13b68240d846d400b8db6675b1a5fcbe2256322c5f691378bc941785326030fa835d240e334e2a4d35b17c1149b59dbb6e6d53b44326ebfc371f754449d36bad3722c1878af1699bb0a00c28e37162f99aba550b7c333228a70c906e3701c519a460a14fac29ff164ca9413efd19b431b31a9ad2988662cdbda9cdcff85f294b4be2cf072caceb1d3f52642edafea2e1d1e495061f18b5b3a130d2242cec830e44d506590e5df69bb974879a35e6bdc1ad00e3e31b362f2f5cdeabd8a0dfddfdb66a7c43993a3e189b80d +# Result = VERIFY_ERROR + +# MD5/SHA-1 combination, wrong signature digest length +# Verify = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = "0123456789ABCDEF0123456789ABCDEF0123" +# Output = 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 +# Result = VERIFY_ERROR + +# VerifyRecover = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = 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 +# Result = KEYOP_ERROR + +# MD5/SHA-1 combination, wrong input digest length +# Verify = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = "0123456789ABCDEF0123456789ABCDEF012" +# Output = 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 +# Result = VERIFY_ERROR + +# MD5/SHA-1 combination, wrong input and signature digest length +# Verify = RSA-2048 +# Ctrl = digest:MD5-SHA1 +# Input = "0123456789ABCDEF0123456789ABCDEF012" +# Output = 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 +# Result = VERIFY_ERROR + +# DigestInfo-wrapped MDC-2 signature +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0123456789ABCDEF" +Output = 3a46e5e80635d3b5586187b44b08fd02ca0bd36a637a8afeb46a1c1eb18d05b3196e00edf85378109015bcd3d0cfcefc2919c5b8e3ac42884b360188b1395ed34df7d2749f36b91c320d290311d78b36f390481eff42ace0275385c05176d022e4b625cf0ed85082d4b25da9e8a86011f6ac1cb8d8b812cc2bbd6c240caa8445aa74f8e971c935dbf3447df0411eb9e5cdee0851d1e0fea7041916c77efc09dc54e8dd4b7ba8f8d85ef43d4f12abde99886f4ebd5f021fc1b476cc23dc6a94fbbe77c954eee496fb6b4b5c534daa4e819143ce8de511a8bcb65759750c17edaca6fb31ac271c1ca3a27705f780ae86c67009e76fcba9067dde3556ff59c44111 + +Availablein = legacy +VerifyRecover = RSA-2048 +Ctrl = digest:MDC2 +Input = 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 +Output = "0123456789ABCDEF" + +# Legacy OCTET STRING MDC-2 signature +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0123456789ABCDEF" +Output = 6cde46bbfc6a3b772c3d884640709be9f2fb70fcf199c14eaff7811369ea99733f984a9c48cd372578fa37cedeef24c93286d6d64f438df051e625ab2e125a7d9974a76240873e43efc3acbcbdccc2ee63769cdbf983b334ccb982273315c222b3bbdc3e928ac8a141a7412f1f794cfcabcc069a2ae4975d7bb68bea145d789634c9e0b02d324b5efd599c9bf2b1d32d077aba59aa0ad4a82cbbb90eaa9214e4f57104cf049c4139e2ddecf6edf219cd986f4d79cf25128c58667562c9d22be0291430d6cc7dad977d56e08315fcec133ea95d8db550f89735b4d5f233eaff0c86fce2b99f3f508e920f882c31f3e13f8775a3c8fa585c4f4c69eca89f648b7e + +Availablein = legacy +VerifyRecover = RSA-2048 +Ctrl = digest:MDC2 +Input = 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 +Output = "0123456789ABCDEF" + +# Legacy OCTET STRING MDC-2 signature, digest mismatch +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0000000000000000" +Output = 6cde46bbfc6a3b772c3d884640709be9f2fb70fcf199c14eaff7811369ea99733f984a9c48cd372578fa37cedeef24c93286d6d64f438df051e625ab2e125a7d9974a76240873e43efc3acbcbdccc2ee63769cdbf983b334ccb982273315c222b3bbdc3e928ac8a141a7412f1f794cfcabcc069a2ae4975d7bb68bea145d789634c9e0b02d324b5efd599c9bf2b1d32d077aba59aa0ad4a82cbbb90eaa9214e4f57104cf049c4139e2ddecf6edf219cd986f4d79cf25128c58667562c9d22be0291430d6cc7dad977d56e08315fcec133ea95d8db550f89735b4d5f233eaff0c86fce2b99f3f508e920f882c31f3e13f8775a3c8fa585c4f4c69eca89f648b7e +Result = VERIFY_ERROR + +# Legacy OCTET STRING MDC-2 signature, wrong input digest length +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0123456789ABCDE" +Output = 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 +Result = VERIFY_ERROR + +# Legacy OCTET STRING MDC-2 signature, wrong signature digest length +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0123456789ABCDEF" +Output = 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 +Result = VERIFY_ERROR + +Availablein = default +Availablein = legacy +VerifyRecover = RSA-2048 +Ctrl = digest:MDC2 +Input = 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 +Result = KEYOP_ERROR + +# Legacy OCTET STRING MDC-2 signature, wrong input and signature digest length +Availablein = legacy +Verify = RSA-2048 +Ctrl = digest:MDC2 +Input = "0123456789ABCDE" +Output = 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 +Result = VERIFY_ERROR + +Sign = RSA-2048 +Ctrl = rsa_mgf1_md:sha1 +Result = PKEY_CTRL_ERROR +Reason = invalid mgf1 md + +# RSA PSS key tests + +# PSS only key, no parameter restrictions +PrivateKey = RSA-PSS +-----BEGIN PRIVATE KEY----- +MIIEugIBADALBgkqhkiG9w0BAQoEggSmMIIEogIBAAKCAQEAzQCB6nsq4eoG1Z98 +c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo +092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qb +BeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0e +oKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz +5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPe +R+HETwIDAQABAoIBAGApeseZGxZ6BtayR1i4y+IIvrmy2eyXOL2A+QouNQBd184p +LZ4puohb0xb+8fIJE7wKyQ1rCAiyQU2CEERB2GJKM84CM8j3gKSLN1r/AtdnEiKK +cCSE2z+evszPu+4XCduhgoANlJ6eQhbgv/NVg4j4vZDaNzodgnQ+w/vdFCf9FoJa +ZXoxaRLoaVNlEXyi+EXJCUBfysVfiV/BXSA4bCbueMnpkHUCmheKbB5M8MIA6KnP +sn6dFW+G5sKtwisahKHNXKWyeQh115QHyEs1I5XLgcw/7VuwQ7ae3gwHIEVQAlzu +jF9EAXC2Egu0jg90e82PUiEQhQ3wQ8Qo39GHBTECgYEA9vlhtHy8A1067evH3oUK +lWtl7Nuc9gdkBj8VqkhVPFjZcv5mdQVuNd39w3vzufL2Iu4nEzclaEnJvvIXb+j3 +w/i7kbo3TdU7rz3sgU0r3sEMH9yIzdFodvJrHt+j8JQZft9NQv8fspcRA7iYyoWc +QnKHCGqEKrQQu2nPLTWva+MCgYEA1H5ySn/0EEiycMJSSkEBh4tzFZu3PT28GHsi +DmNbNTT5biQ6GE2T+GC2v7trccHtmh4fRYWDAjwwHpamksGgi1PQ7JypEBANgEUe +O33GoBusSuzvjfeYhGvCNaCMu6LPTAaATMESGelWCMcU4/FDDUkfrbujKldRoE+X +dFg0yaUCgYAh8kUrubld/QKMkUv3mfHKd+ialdUNPBbThPhFX4vXr56z36PVkdmE +Le8jX3YwqOSMCI/2ZC4QF5RTWpM+HpdvqFCfxyiy2gxKGgjX/PN6uq4f8wAayh3B +u7Bdnf+6oaCff7Hu84I32evMxyK5M4Q23ecRkRJ5jCaAnBqN7EMgYQKBgB91EKpi +wtjeSjxTKCeB9B4C0Oi0Aq54Qy5EnEgRAWGhFAPwLQGICo3Mk4FS15chpHEaYHrE +Rx6/lkgQ+VvkekXmBJnin0yXc8g3c0BPYGY3cowtA1G7A8MmyLtzpyHn+lRA6iFy +u6FGX8ww3LDZ+Jkw6BWqH3+XKahX4A4DON1ZAoGATR8NdW/nfgEJmmUvUKiLe2hd +xb8AmB1dI3b9DG/inNW2OHNEeTBac608FZnTnq47rgNfvW/tB8KN5wWTOHmgbkjm +pgNobtjiVgpfavHywk+vSqlg44IYbxXu3OmiSRrnMGgN1M93i3D6qGgmqzIjR3zJ +E3exmm1aLq6iGXYL7tU= +-----END PRIVATE KEY----- + +# PSS public key default parameters +PublicKey = RSA-PSS-DEFAULT +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQowAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-PSS:RSA-PSS-DEFAULT + +# Verify using default parameters +Verify = RSA-PSS-DEFAULT +Input="0123456789ABCDEF0123" +Output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llegal decrypt +Decrypt = RSA-PSS +Result = KEYOP_INIT_ERROR +Reason = operation not supported for this keytype + + +# Additional RSA-PSS and RSA-OAEP tests converted from +# ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1-vec.zip +Title = RSA PSS/OAEP (from RSASecurity FTP) + +# 1025 bit key +PublicKey=RSA-PSS-2 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQHUDBvPl6aK5829invz40+hncyk +73WkdFQ3X5RRTYj+0Ab7gp+EGf+H1jFdpoof86CTjpq7NGQBHDA62ZGZzwx8eotH +fc6CnohE9iWxFeXpxKWc+PgRO2g0M2ov0mibRyy7Xlyr5nQ1DFm2wX4XaHT7Qvj8 +PRdqAX7cYf0ybEszyQIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=5c81a3e2a658246628cd0ee8b00bb4c012bc9739 +Output=014c5ba5338328ccc6e7a90bf1c0ab3fd606ff4796d3c12e4b639ed9136a5fec6c16d8884bdd99cfdc521456b0742b736868cf90de099adb8d5ffd1deff39ba4007ab746cefdb22d7df0e225f54627dc65466131721b90af445363a8358b9f607642f78fab0ab0f43b7168d64bae70d8827848d8ef1e421c5754ddf42c2589b5b3 + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=27f71611446aa6eabf037f7dedeede3203244991 +Output=010991656cca182b7f29d2dbc007e7ae0fec158eb6759cb9c45c5ff87c7635dd46d150882f4de1e9ae65e7f7d9018f6836954a47c0a81a8a6b6f83f2944d6081b1aa7c759b254b2c34b691da67cc0226e20b2f18b42212761dcd4b908a62b371b5918c5742af4b537e296917674fb914194761621cc19a41f6fb953fbcbb649dea + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=03ecc2c33e93f05fc7224fcc0d461356cb897217 +Output=007f0030018f53cdc71f23d03659fde54d4241f758a750b42f185f87578520c30742afd84359b6e6e8d3ed959dc6fe486bedc8e2cf001f63a7abe16256a1b84df0d249fc05d3194ce5f0912742dbbf80dd174f6c51f6bad7f16cf3364eba095a06267dc3793803ac7526aebe0a475d38b8c2247ab51c4898df7047dc6adf52c6c4 + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=246c727b4b9494849dddb068d582e179ac20999c +Output=009cd2f4edbe23e12346ae8c76dd9ad3230a62076141f16c152ba18513a48ef6f010e0e37fd3df10a1ec629a0cb5a3b5d2893007298c30936a95903b6ba85555d9ec3673a06108fd62a2fda56d1ce2e85c4db6b24a81ca3b496c36d4fd06eb7c9166d8e94877c42bea622b3bfe9251fdc21d8d5371badad78a488214796335b40b + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=e8617ca3ea66ce6a58ede2d11af8c3ba8a6ba912 +Output=00ec430824931ebd3baa43034dae98ba646b8c36013d1671c3cf1cf8260c374b19f8e1cc8d965012405e7e9bf7378612dfcc85fce12cda11f950bd0ba8876740436c1d2595a64a1b32efcfb74a21c873b3cc33aaf4e3dc3953de67f0674c0453b4fd9f604406d441b816098cb106fe3472bc251f815f59db2e4378a3addc181ecf + +Verify=RSA-PSS-2 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=7a6fdc1a4e434ecbc35d657ad49a2f4fafd43bc8 +Output=00475b1648f814a8dc0abdc37b5527f543b666bb6e39d30e5b49d3b876dccc58eac14e32a2d55c2616014456ad2f246fc8e3d560da3ddf379a1c0bd200f10221df078c219a151bc8d4ec9d2fc2564467811014ef15d8ea01c2ebbff8c2c8efab38096e55fcbe3285c7aa558851254faffa92c1c72b78758663ef4582843139d7a6 + +# 1026 bit key +PublicKey=RSA-PSS-3 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQLyRu9FHtPuu5oxAgDMJYWcBI5L +55gwKZERLraM5ttnTigNoh/t7RrnSIDKUisY2ySThQEoJ8UV8ORmof+mkdmBcFdO +nQ6tsIdYbKSJM9o8yVPZW9DtUN4Q3ctnNhB9bIMcf2Y+gzykwJfnAM4PuUX4j7hf +6OWncxclZbkUpHGkQwIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=3552be69dd74bdc56d2cf8c38ef7bafe269040fe +Output=0088b135fb1794b6b96c4a3e678197f8cac52b64b2fe907d6f27de761124964a99a01a882740ecfaed6c01a47464bb05182313c01338a8cd097214cd68ca103bd57d3bc9e816213e61d784f182467abf8a01cf253e99a156eaa8e3e1f90e3c6e4e3aa2d83ed0345b89fafc9c26077c14b6ac51454fa26e446e3a2f153b2b16797f + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=609143ff7240e55c062aba8b9e4426a781919bc9 +Output=02a5f0a858a0864a4f65017a7d69454f3f973a2999839b7bbc48bf78641169179556f595fa41f6ff18e286c2783079bc0910ee9cc34f49ba681124f923dfa88f426141a368a5f5a930c628c2c3c200e18a7644721a0cbec6dd3f6279bde3e8f2be5e2d4ee56f97e7ceaf33054be7042bd91a63bb09f897bd41e81197dee99b11af + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=0afd22f879a9cda7c584f4135f8f1c961db114c0 +Output=0244bcd1c8c16955736c803be401272e18cb990811b14f72db964124d5fa760649cbb57afb8755dbb62bf51f466cf23a0a1607576e983d778fceffa92df7548aea8ea4ecad2c29dd9f95bc07fe91ecf8bee255bfe8762fd7690aa9bfa4fa0849ef728c2c42c4532364522df2ab7f9f8a03b63f7a499175828668f5ef5a29e3802c + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=405dd56d395ef0f01b555c48f748cc32b210650b +Output=0196f12a005b98129c8df13c4cb16f8aa887d3c40d96df3a88e7532ef39cd992f273abc370bc1be6f097cfebbf0118fd9ef4b927155f3df22b904d90702d1f7ba7a52bed8b8942f412cd7bd676c9d18e170391dcd345c06a730964b3f30bcce0bb20ba106f9ab0eeb39cf8a6607f75c0347f0af79f16afa081d2c92d1ee6f836b8 + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=a2c313b0440c8a0c47233b87f0a160c61af3eae7 +Output=021eca3ab4892264ec22411a752d92221076d4e01c0e6f0dde9afd26ba5acf6d739ef987545d16683e5674c9e70f1de649d7e61d48d0caeb4fb4d8b24fba84a6e3108fee7d0705973266ac524b4ad280f7ae17dc59d96d3351586b5a3bdb895d1e1f7820ac6135d8753480998382ba32b7349559608c38745290a85ef4e9f9bd83 + +Verify=RSA-PSS-3 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=f1bf6ca7b4bbdbb6bf20a4bf55728725d177154a +Output=012fafec862f56e9e92f60ab0c77824f4299a0ca734ed26e0644d5d222c7f0bde03964f8e70a5cb65ed44e44d56ae0edf1ff86ca032cc5dd4404dbb76ab854586c44eed8336d08d457ce6c03693b45c0f1efef93624b95b8ec169c616d20e5538ebc0b6737a6f82b4bc0570924fc6b35759a3348426279f8b3d7744e2d222426ce + +# 1027 bit key +PublicKey=RSA-PSS-4 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQVK23iGRH7+b1fgNo8Gz1KwozcH +YNFhzvEmuRvn+JxCG2Km7B2jwxHXXtUOCrX/8/0zisw6qKTnfuJjaay4G6kA+oP1 +MAz5u2xTrR3IoXi4FdtCNamp2gwG3k5hXqEnfOVZ6cEI3ljBSoGqd/Wm+NEzVJRJ +iEjIuVlAdAvnv3w3BQIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=f8b0abf70fec0bca74f0accbc24f75e6e90d3bfd +Output=0323d5b7bf20ba4539289ae452ae4297080feff4518423ff4811a817837e7d82f1836cdfab54514ff0887bddeebf40bf99b047abc3ecfa6a37a3ef00f4a0c4a88aae0904b745c846c4107e8797723e8ac810d9e3d95dfa30ff4966f4d75d13768d20857f2b1406f264cfe75e27d7652f4b5ed3575f28a702f8c4ed9cf9b2d44948 + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=04a10944bfe11ab801e77889f3fd3d7f4ff0b629 +Output=049d0185845a264d28feb1e69edaec090609e8e46d93abb38371ce51f4aa65a599bdaaa81d24fba66a08a116cb644f3f1e653d95c89db8bbd5daac2709c8984000178410a7c6aa8667ddc38c741f710ec8665aa9052be929d4e3b16782c1662114c5414bb0353455c392fc28f3db59054b5f365c49e1d156f876ee10cb4fd70598 + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=ba01243db223eb97fb86d746c3148adaaa0ca344 +Output=03fbc410a2ced59500fb99f9e2af2781ada74e13145624602782e2994813eefca0519ecd253b855fb626a90d771eae028b0c47a199cbd9f8e3269734af4163599090713a3fa910fa0960652721432b971036a7181a2bc0cab43b0b598bc6217461d7db305ff7e954c5b5bb231c39e791af6bcfa76b147b081321f72641482a2aad + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=934bb0d38d6836daec9de82a9648d4593da67cd2 +Output=0486644bc66bf75d28335a6179b10851f43f09bded9fac1af33252bb9953ba4298cd6466b27539a70adaa3f89b3db3c74ab635d122f4ee7ce557a61e59b82ffb786630e5f9db53c77d9a0c12fab5958d4c2ce7daa807cd89ba2cc7fcd02ff470ca67b229fcce814c852c73cc93bea35be68459ce478e9d4655d121c8472f371d4f + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=ec35d81abd1cceac425a935758b683465c8bd879 +Output=022a80045353904cb30cbb542d7d4990421a6eec16a8029a8422adfd22d6aff8c4cc0294af110a0c067ec86a7d364134459bb1ae8ff836d5a8a2579840996b320b19f13a13fad378d931a65625dae2739f0c53670b35d9d3cbac08e733e4ec2b83af4b9196d63e7c4ff1ddeae2a122791a125bfea8deb0de8ccf1f4ffaf6e6fb0a + +Verify=RSA-PSS-4 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=72ce251d17b04dd3970d6ff1fbe3624899e9e941 +Output=00938dcb6d583046065f69c78da7a1f1757066a7fa75125a9d2929f0b79a60b627b082f11f5b196f28eb9daa6f21c05e5140f6aef1737d2023075c05ecf04a028c686a2ab3e7d5a0664f295ce12995e890908b6ad21f0839eb65b70393a7b5afd9871de0caa0cedec5b819626756209d13ab1e7bb9546a26ff37e9a51af9fd562e + +# 1028 bit key +PublicKey=RSA-PSS-5 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQ0Q9mHymUD17TmqJglm3rR4Q2ed +K2+yWz3jcPOsfBmRY5H9JftSfr+mpLTfRaF1nZlsS7Tr0YgoxE/FLQGRhxdAUl9H +pLDMjaMl7YqmdrDQ9ibgp38HaSFwrKyAgvQvqn3HzRI+cw4xqHmFIEyry+ZnDUOi +3Sst3vXgU5L8ITvFBwIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=d98b7061943510bc3dd9162f7169aabdbdcd0222 +Output=0ba373f76e0921b70a8fbfe622f0bf77b28a3db98e361051c3d7cb92ad0452915a4de9c01722f6823eeb6adf7e0ca8290f5de3e549890ac2a3c5950ab217ba58590894952de96f8df111b2575215da6c161590c745be612476ee578ed384ab33e3ece97481a252f5c79a98b5532ae00cdd62f2ecc0cd1baefe80d80b962193ec1d + +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=7ae8e699f754988f4fd645e463302e49a2552072 +Output=08180de825e4b8b014a32da8ba761555921204f2f90d5f24b712908ff84f3e220ad17997c0dd6e706630ba3e84add4d5e7ab004e58074b549709565d43ad9e97b5a7a1a29e85b9f90f4aafcdf58321de8c5974ef9abf2d526f33c0f2f82e95d158ea6b81f1736db8d1af3d6ac6a83b32d18bae0ff1b2fe27de4c76ed8c7980a34e + +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=8d46c7c05534c1ba2cc7624500d48a4531604bff +Output=05e0fdbdf6f756ef733185ccfa8ced2eb6d029d9d56e35561b5db8e70257ee6fd019d2f0bbf669fe9b9821e78df6d41e31608d58280f318ee34f559941c8df13287574bac000b7e58dc4f414ba49fb127f9d0f8936638c76e85356c994f79750f7fa3cf4fd482df75e3fb9978cd061f7abb17572e6e63e0bde12cbdcf18c68b979 + +Availablein = default +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=ee3de96783fd0a157c8b20bf5566124124dcfe65 +Output=0bc989853bc2ea86873271ce183a923ab65e8a53100e6df5d87a24c4194eb797813ee2a187c097dd872d591da60c568605dd7e742d5af4e33b11678ccb63903204a3d080b0902c89aba8868f009c0f1c0cb85810bbdd29121abb8471ff2d39e49fd92d56c655c8e037ad18fafbdc92c95863f7f61ea9efa28fea401369d19daea1 + +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=1204df0b03c2724e2709c23fc71789a21b00ae4c +Output=0aefa943b698b9609edf898ad22744ac28dc239497cea369cbbd84f65c95c0ad776b594740164b59a739c6ff7c2f07c7c077a86d95238fe51e1fcf33574a4ae0684b42a3f6bf677d91820ca89874467b2c23add77969c80717430d0efc1d3695892ce855cb7f7011630f4df26def8ddf36fc23905f57fa6243a485c770d5681fcd + +Verify=RSA-PSS-5 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=29926bc3280c841f601acd0d6f17ea38023eddbc +Output=02802dccfa8dfaf5279bf0b4a29ba1b157611faeaaf419b8919d15941900c1339e7e92e6fae562c53e6cc8e84104b110bce03ad18525e3c49a0eadad5d3f28f244a8ed89edbafbb686277cfa8ae909714d6b28f4bf8e293aa04c41efe7c0a81266d5c061e2575be032aa464674ff71626219bd74cc45f0e7ed4e3ff96eee758e8f + +# 1029 bit key +PublicKey=RSA-PSS-6 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgRZMoxz/YJ86DnEBsDny5P5t03UZ +q5hZjReeF0mWWYBx9H06BFWRWNe+NzzxqlPwqm7wkDnlZ4wqTGOQBRTIxPiq7V3h +Kl8QsJwxGvjA/7W3opfy78Y7jWsFEJMfC5jki/X8bsTnuNsf+usIw44CrbjwOkgi +nJnpaUMfYcuMTcaY0QIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=ab464e8cb65ae5fdea47a53fa84b234d6bfd52f6 +Output=04c0cfacec04e5badbece159a5a1103f69b3f32ba593cb4cc4b1b7ab455916a96a27cd2678ea0f46ba37f7fc9c86325f29733b389f1d97f43e7201c0f348fc45fe42892335362eee018b5b161f2f9393031225c713012a576bc88e23052489868d9010cbf033ecc568e8bc152bdc59d560e41291915d28565208e22aeec9ef85d1 + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=92d0bcae82b641f578f040f5151be8eda6d42299 +Output=0a2314250cf52b6e4e908de5b35646bcaa24361da8160fb0f9257590ab3ace42b0dc3e77ad2db7c203a20bd952fbb56b1567046ecfaa933d7b1000c3de9ff05b7d989ba46fd43bc4c2d0a3986b7ffa13471d37eb5b47d64707bd290cfd6a9f393ad08ec1e3bd71bb5792615035cdaf2d8929aed3be098379377e777ce79aaa4773 + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=3569bd8fd2e28f2443375efa94f186f6911ffc2b +Output=086df6b500098c120f24ff8423f727d9c61a5c9007d3b6a31ce7cf8f3cbec1a26bb20e2bd4a046793299e03e37a21b40194fb045f90b18bf20a47992ccd799cf9c059c299c0526854954aade8a6ad9d97ec91a1145383f42468b231f4d72f23706d9853c3fa43ce8ace8bfe7484987a1ec6a16c8daf81f7c8bf42774707a9df456 + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=7abbb7b42de335730a0b641f1e314b6950b84f98 +Output=0b5b11ad549863ffa9c51a14a1106c2a72cc8b646e5c7262509786105a984776534ca9b54c1cc64bf2d5a44fd7e8a69db699d5ea52087a4748fd2abc1afed1e5d6f7c89025530bdaa2213d7e030fa55df6f34bcf1ce46d2edf4e3ae4f3b01891a068c9e3a44bbc43133edad6ecb9f35400c4252a5762d65744b99cb9f4c559329f + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=55b7eb27be7a787a59eb7e5fac468db8917a7725 +Output=02d71fa9b53e4654fefb7f08385cf6b0ae3a817942ebf66c35ac67f0b069952a3ce9c7e1f1b02e480a9500836de5d64cdb7ecde04542f7a79988787e24c2ba05f5fd482c023ed5c30e04839dc44bed2a3a3a4fee01113c891a47d32eb8025c28cb050b5cdb576c70fe76ef523405c08417faf350b037a43c379339fcb18d3a356b + +Verify=RSA-PSS-6 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=de2fa0367ef49083ff89b9905d3fd646fcc12c38 +Output=0a40a16e2fe2b38d1df90546167cf9469c9e3c3681a3442b4b2c2f581deb385ce99fc6188bb02a841d56e76d301891e24560550fcc2a26b55f4ccb26d837d350a154bcaca8392d98fa67959e9727b78cad03269f56968fc56b68bd679926d83cc9cb215550645ccda31c760ff35888943d2d8a1d351e81e5d07b86182e751081ef + +# 1030 bit key +PublicKey=RSA-PSS-7 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgTfJ2kpmyMQIuNon0MnXn4zLHq/B +0v5IdG2UC3xO9d7hitEmR876oMSzGIsiHFFThnWbk/AgJLJauSQvg1fY8/1JZA7l +5kPq9sZN7vpwiXJ8j/A5kzM5FcbvIb9ZdbblDRGLUQCOwz6fAaClRaEKg2pD3byp +2LXF01SAItcGTqKaswIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=8be4afbdd76bd8d142c5f4f46dba771ee5d6d29d +Output=187f390723c8902591f0154bae6d4ecbffe067f0e8b795476ea4f4d51ccc810520bb3ca9bca7d0b1f2ea8a17d873fa27570acd642e3808561cb9e975ccfd80b23dc5771cdb3306a5f23159dacbd3aa2db93d46d766e09ed15d900ad897a8d274dc26b47e994a27e97e2268a766533ae4b5e42a2fcaf755c1c4794b294c60555823 + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=402140dc605b2f5c5ec0d15bce9f9ba8857fe117 +Output=10fd89768a60a67788abb5856a787c8561f3edcf9a83e898f7dc87ab8cce79429b43e56906941a886194f137e591fe7c339555361fbbe1f24feb2d4bcdb80601f3096bc9132deea60ae13082f44f9ad41cd628936a4d51176e42fc59cb76db815ce5ab4db99a104aafea68f5d330329ebf258d4ede16064bd1d00393d5e1570eb8 + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=3e885205892ff2b6b37c2c4eb486c4bf2f9e7f20 +Output=2b31fde99859b977aa09586d8e274662b25a2a640640b457f594051cb1e7f7a911865455242926cf88fe80dfa3a75ba9689844a11e634a82b075afbd69c12a0df9d25f84ad4945df3dc8fe90c3cefdf26e95f0534304b5bdba20d3e5640a2ebfb898aac35ae40f26fce5563c2f9f24f3042af76f3c7072d687bbfb959a88460af1 + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=1fc2201d0c442a4736cd8b2cd00c959c47a3bf42 +Output=32c7ca38ff26949a15000c4ba04b2b13b35a3810e568184d7ecabaa166b7ffabddf2b6cf4ba07124923790f2e5b1a5be040aea36fe132ec130e1f10567982d17ac3e89b8d26c3094034e762d2e031264f01170beecb3d1439e05846f25458367a7d9c02060444672671e64e877864559ca19b2074d588a281b5804d23772fbbe19 + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=e4351b66819e5a31501f89acc7faf57030e9aac5 +Output=07eb651d75f1b52bc263b2e198336e99fbebc4f332049a922a10815607ee2d989db3a4495b7dccd38f58a211fb7e193171a3d891132437ebca44f318b280509e52b5fa98fcce8205d9697c8ee4b7ff59d4c59c79038a1970bd2a0d451ecdc5ef11d9979c9d35f8c70a6163717607890d586a7c6dc01c79f86a8f28e85235f8c2f1 + +Verify=RSA-PSS-7 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=49f6cc58365e514e1a3f301f4de16f9fb5347ff2 +Output=18da3cdcfe79bfb77fd9c32f377ad399146f0a8e810620233271a6e3ed3248903f5cdc92dc79b55d3e11615aa056a795853792a3998c349ca5c457e8ca7d29d796aa24f83491709befcfb1510ea513c92829a3f00b104f655634f320752e130ec0ccf6754ff893db302932bb025eb60e87822598fc619e0e981737a9a4c4152d33 + +# 1031 bit key +PublicKey=RSA-PSS-8 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgUlTcKH7GFQ8FtNjHjFjJV32K+bu +6JDV8lUJ5Pd4qOpvu7zfhd/2Tg2XIAOrNoH7um3UH9VBgpsuWC3p8qSk4KLQkAvv +R1PbPO4O4Gx9+uix1TtZUyGPnM7qaVsIZo7eqtztlGOx15DV6/J+kRW0bK1NmiuO ++rBWGwgQNEc5raBzPwIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=a1dd230d8ead860199b6277c2ecfe3d95f6d9160 +Output=0262ac254bfa77f3c1aca22c5179f8f040422b3c5bafd40a8f21cf0fa5a667ccd5993d42dbafb409c520e25fce2b1ee1e716577f1efa17f3da28052f40f0419b23106d7845aaf01125b698e7a4dfe92d3967bb00c4d0d35ba3552ab9a8b3eef07c7fecdbc5424ac4db1e20cb37d0b2744769940ea907e17fbbca673b20522380c5 + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=f6e68e53c602c5c65fa67b5aa6d786e5524b12ab +Output=2707b9ad5115c58c94e932e8ec0a280f56339e44a1b58d4ddcff2f312e5f34dcfe39e89c6a94dcee86dbbdae5b79ba4e0819a9e7bfd9d982e7ee6c86ee68396e8b3a14c9c8f34b178eb741f9d3f121109bf5c8172fada2e768f9ea1433032c004a8aa07eb990000a48dc94c8bac8aabe2b09b1aa46c0a2aa0e12f63fbba775ba7e + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=d6f9fcd3ae27f32bb2c7c93536782eba52af1f76 +Output=2ad20509d78cf26d1b6c406146086e4b0c91a91c2bd164c87b966b8faa42aa0ca446022323ba4b1a1b89706d7f4c3be57d7b69702d168ab5955ee290356b8c4a29ed467d547ec23cbadf286ccb5863c6679da467fc9324a151c7ec55aac6db4084f82726825cfe1aa421bc64049fb42f23148f9c25b2dc300437c38d428aa75f96 + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=7ff2a53ce2e2d900d468e498f230a5f5dd0020de +Output=1e24e6e58628e5175044a9eb6d837d48af1260b0520e87327de7897ee4d5b9f0df0be3e09ed4dea8c1454ff3423bb08e1793245a9df8bf6ab3968c8eddc3b5328571c77f091cc578576912dfebd164b9de5454fe0be1c1f6385b328360ce67ec7a05f6e30eb45c17c48ac70041d2cab67f0a2ae7aafdcc8d245ea3442a6300ccc7 + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=4eb309f7022ba0b03bb78601b12931ec7c1be8d3 +Output=33341ba3576a130a50e2a5cf8679224388d5693f5accc235ac95add68e5eb1eec31666d0ca7a1cda6f70a1aa762c05752a51950cdb8af3c5379f18cfe6b5bc55a4648226a15e912ef19ad77adeea911d67cfefd69ba43fa4119135ff642117ba985a7e0100325e9519f1ca6a9216bda055b5785015291125e90dcd07a2ca9673ee + +Verify=RSA-PSS-8 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=65033bc2f67d6aba7d526acb873b8d9241e5e4d9 +Output=1ed1d848fb1edb44129bd9b354795af97a069a7a00d0151048593e0c72c3517ff9ff2a41d0cb5a0ac860d736a199704f7cb6a53986a88bbd8abcc0076a2ce847880031525d449da2ac78356374c536e343faa7cba42a5aaa6506087791c06a8e989335aed19bfab2d5e67e27fb0c2875af896c21b6e8e7309d04e4f6727e69463e + + +Title = RSA DigestSign and DigestVerify + +DigestSign = SHA1 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +# Oneshot test +OneShotDigestSign = SHA1 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + + +Title = Test RSA keygen + +# Key generation tests + +KeyGen = rsaEncryption +Ctrl = rsa_keygen_bits:128 +KeyName = tmprsa +Result = PKEY_CTRL_ERROR +Reason = key size too small diff --git a/EvpTestRecipes/3.0/evppkey_rsa_common.txt b/EvpTestRecipes/3.0/evppkey_rsa_common.txt new file mode 100644 index 0000000..49fe068 --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_rsa_common.txt @@ -0,0 +1,1219 @@ +# +# Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Tests start with one of these keywords +# Cipher Decrypt Derive Digest Encoding KDF MAC PBE +# PrivPubKeyPair Sign Verify VerifyRecover +# and continue until a blank line. Lines starting with a pound sign are ignored. +# The keyword Availablein must appear before the test name if needed. + +# Private keys used for PKEY operations. + +# RSA 2048 bit key. + +PrivateKey = RSA-2048 +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X +ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS +IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W +glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo +qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC +XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe +hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv +6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK +hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY +eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A +RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg +T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR +2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK +HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ +qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg +esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq +IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7 +aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu +SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH +fMkTd7GabVourqIZdgvu1Q== +-----END PRIVATE KEY----- + +# Corresponding public key + +PublicKey = RSA-2048-PUBLIC +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-2048:RSA-2048-PUBLIC + + +# 1024 bit key +# generated using (openssl genpkey -algorithm RSA -pkeyopt bits:1024) +PrivateKey = RSA-1024 +-----BEGIN PRIVATE KEY----- +MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAK02R0z9ehovubaQ +aSAj0UohCDkWB/bv/J+ra/bATuruD/Q/wm+4mp5+0btc+jNSC/eK+SEz1JVMtRUn +AfloXmsJXE3EDS65te1jphU3/MBXjs+YdlXVFNFmmLd4Nnum/I0z1Gvkimt0WQ2d +gn313vwqQDaSeho2Q2ZQgEbiwZ+3AgMBAAECgYEAn6tibMFY1lzaSEW08rCx1DDB +AMajTuoJKTL/UjYSSZRsVo6T8SLuPV7QfXQHHFnsuCN+5jF+LKbKYpZTxpKEPYid +4ghxoCQVg+2NrnRVUaw+Cv4iN9HlopaJg+Rc3XmbumoFE3JrkHZrZjkFWgdcijc7 +YyWLlN1zQLMo8xOOujECQQDa1mPPqkYVkfLL6e60QtZtTFubjsiCCebWp2VZVSrF +vjQqEOl3jgNCrErODqSiheadaPk2SJRRoDpoDY9mTn4JAkEAyqBlP1yjlo+RpG2M +jsUltlfL3l9Xk1G/i/RpjwoOUcg8ZMqkuNDiWCBh9ND9KuT4VE9bw7Q37EoxH2OG +ORqfvwJAA7Fuicij2iVWZZ6TCrO+DqYlPaDRPXCRVroIedN4H1Iway1R41SgNXXW +5VdV6/A6jhmBaysaZa5AjhT8gIt+kQJAeJB1jfz+LXDhlPfGAZFWvieBW6BZSIQE +uC7GvGCcYpcFMGfPGVTYyN0DzBqp+OLiy6+oh0rtV4BRuD6Mt9+amwJBAIhG3Z6u +82FZ31EwRwj1TO80bEpsCa8cNLReJc+FyNytrYkjBddKwkGHciqeaXB65V+IDmlC +/0nh11NaBVUGqsQ= +-----END PRIVATE KEY----- + +PrivateKey = RSA-512 +-----BEGIN PRIVATE KEY----- +MIIBVAIBADANBgkqhkiG9w0BAQEFAASCAT4wggE6AgEAAkEA0aGpl/FjkDOqV8yF +Gw7IFXcLLVf0scal6HRJMJhLoB4iN0jq2XeVCDHNsIzTI7WmdYOV7FAdyOjCm74h +AFl+KQIDAQABAkAsWYBQte/zbQrHwmwSmmD4MZQ6xpXtGnK1KAzn7ABr4jHdV+OG +ic1+sY3aKj+C79GWF5WEd+NHnTrV+bSXPrXRAiEA+ahiTkZ9x0m1JmQ5/cJGm8zS +YOBdE0SlJZJrPskfGzUCIQDW9PkYpIddXU+vJoIIaTgoXmjMsETzcjcyjVkdK+LB +pQIgScvIIzMbAsl6znpZ2fSPQoZsuU4YtRVZa524LbrtgvECIQDFkRTdhGLx+hCC +ECeVqXe3CsbR0vUcuA5phSaxvCNHDQIgUaYqag90Gnxe9kST5K1DRRoKpksaIPbG +NDL6WCBbets= +-----END PRIVATE KEY----- + +Title = RSA tests + +Verify = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 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 + +# Leading zero in the signature +Verify = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = 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 +Result = VERIFY_ERROR + +# Mismatched digest +Verify = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1233" +Output = 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 +Result = VERIFY_ERROR + +# Corrupted signature +Verify = RSA-2048 +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1233" +Output = 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 +Result = VERIFY_ERROR + +# embedded digest too long +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = afec9a0d5330a08f54283bb4a9d4e7e7e70fc1342336c4c766fba713f66970151c6e27413c48c33864ea45a0238787004f338ed3e21b53b0fe9c1151c42c388cbc7cba5a06b706c407a5b48324fbe994dc7afc3a19fb3d2841e66222596c14cd72a0f0a7455a019d8eb554f59c0183f9552b75aa96fee8bf935945e079ca283d2bd3534a86f11351f6d6181fbf433e5b01a6d1422145c7a72214d3aacdd5d3af12b2d6bf6438f9f9a64010d8aeed801c87f0859412b236150b86a545f7239be022f4a7ad246b59df87514294cb4a4c7c5a997ee53c66054d9f38ca4e76c1f7af83c30f737ef70f83a45aebe18238ddb95e1998814ca4fc72388f1533147c169d +Result = VERIFY_ERROR + +# embedded digest too short +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = 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 +Result = VERIFY_ERROR + +# Garbage after DigestInfo +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = 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 +Result = VERIFY_ERROR + +# invalid tag for parameter +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = 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 +Result = VERIFY_ERROR + +# Verify using public key + +Verify = RSA-2048-PUBLIC +Ctrl = digest:SHA1 +Input = "0123456789ABCDEF1234" +Output = c09d402423cbf233d26cae21f954547bc43fe80fd41360a0336cfdbe9aedad05bef6fd2eaee6cd60089a52482d4809a238149520df3bdde4cb9e23d9307b05c0a6f327052325a29adf2cc95b66523be7024e2a585c3d4db15dfbe146efe0ecdc0402e33fe5d40324ee96c5c3edd374a15cdc0f5d84aa243c0f07e188c6518fbfceae158a9943be398e31097da81b62074f626eff738be6160741d5a26957a482b3251fd85d8df78b98148459de10aa93305dbb4a5230aa1da291a9b0e481918f99b7638d72bb687f97661d304ae145d64a474437a4ef39d7b8059332ddeb07e92bf6e0e3acaf8afedc93795e4511737ec1e7aab6d5bc9466afc950c1c17b48ad + +# RSA decrypt + +Decrypt = RSA-2048 +Input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utput = "Hello World" + +# OAEP padding +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" + +# OAEP padding, corrupted ciphertext +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" +Result = KEYOP_ERROR + +# Illegal RSA key derivation +Derive = RSA-2048 +Result = KEYOP_INIT_ERROR +Reason = operation not supported for this keytype + +# RSA PSS key tests + +# PSS only key, no parameter restrictions +PrivateKey = RSA-PSS +-----BEGIN PRIVATE KEY----- +MIIEugIBADALBgkqhkiG9w0BAQoEggSmMIIEogIBAAKCAQEAzQCB6nsq4eoG1Z98 +c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo +092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qb +BeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0e +oKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz +5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPe +R+HETwIDAQABAoIBAGApeseZGxZ6BtayR1i4y+IIvrmy2eyXOL2A+QouNQBd184p +LZ4puohb0xb+8fIJE7wKyQ1rCAiyQU2CEERB2GJKM84CM8j3gKSLN1r/AtdnEiKK +cCSE2z+evszPu+4XCduhgoANlJ6eQhbgv/NVg4j4vZDaNzodgnQ+w/vdFCf9FoJa +ZXoxaRLoaVNlEXyi+EXJCUBfysVfiV/BXSA4bCbueMnpkHUCmheKbB5M8MIA6KnP +sn6dFW+G5sKtwisahKHNXKWyeQh115QHyEs1I5XLgcw/7VuwQ7ae3gwHIEVQAlzu +jF9EAXC2Egu0jg90e82PUiEQhQ3wQ8Qo39GHBTECgYEA9vlhtHy8A1067evH3oUK +lWtl7Nuc9gdkBj8VqkhVPFjZcv5mdQVuNd39w3vzufL2Iu4nEzclaEnJvvIXb+j3 +w/i7kbo3TdU7rz3sgU0r3sEMH9yIzdFodvJrHt+j8JQZft9NQv8fspcRA7iYyoWc +QnKHCGqEKrQQu2nPLTWva+MCgYEA1H5ySn/0EEiycMJSSkEBh4tzFZu3PT28GHsi +DmNbNTT5biQ6GE2T+GC2v7trccHtmh4fRYWDAjwwHpamksGgi1PQ7JypEBANgEUe +O33GoBusSuzvjfeYhGvCNaCMu6LPTAaATMESGelWCMcU4/FDDUkfrbujKldRoE+X +dFg0yaUCgYAh8kUrubld/QKMkUv3mfHKd+ialdUNPBbThPhFX4vXr56z36PVkdmE +Le8jX3YwqOSMCI/2ZC4QF5RTWpM+HpdvqFCfxyiy2gxKGgjX/PN6uq4f8wAayh3B +u7Bdnf+6oaCff7Hu84I32evMxyK5M4Q23ecRkRJ5jCaAnBqN7EMgYQKBgB91EKpi +wtjeSjxTKCeB9B4C0Oi0Aq54Qy5EnEgRAWGhFAPwLQGICo3Mk4FS15chpHEaYHrE +Rx6/lkgQ+VvkekXmBJnin0yXc8g3c0BPYGY3cowtA1G7A8MmyLtzpyHn+lRA6iFy +u6FGX8ww3LDZ+Jkw6BWqH3+XKahX4A4DON1ZAoGATR8NdW/nfgEJmmUvUKiLe2hd +xb8AmB1dI3b9DG/inNW2OHNEeTBac608FZnTnq47rgNfvW/tB8KN5wWTOHmgbkjm +pgNobtjiVgpfavHywk+vSqlg44IYbxXu3OmiSRrnMGgN1M93i3D6qGgmqzIjR3zJ +E3exmm1aLq6iGXYL7tU= +-----END PRIVATE KEY----- + +# PSS public key default parameters +PublicKey = RSA-PSS-DEFAULT +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQowAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-PSS:RSA-PSS-DEFAULT + +# Key with invalid negative minimum salt length +PublicKey = RSA-PSS-BAD +-----BEGIN PUBLIC KEY----- +MIIBJzASBgkqhkiG9w0BAQowBaIDAgH/A4IBDwAwggEKAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAE= +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-PSS:RSA-PSS-BAD + + +# Key with minimum salt length exceeding maximum permitted value +PublicKey = RSA-PSS-BAD2 +-----BEGIN PUBLIC KEY----- +MIIBKDATBgkqhkiG9w0BAQowBqIEAgIBAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG +1Z98c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuF +Fgdo092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZ +T+qbBeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0 +Ky0eoKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4 +e8qz5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51 +rQPeR+HETwIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-PSS:RSA-PSS-BAD2 + +# Zero salt length makes output deterministic +Sign = RSA-2048 +Ctrl = digest:sha256 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Input="0123456789ABCDEF0123456789ABCDEF" +Output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erify of above signature +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Ctrl = digest:sha256 +Input="0123456789ABCDEF0123456789ABCDEF" +Output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erify using salt length auto detect +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:auto +Ctrl = digest:sha1 +Input="0123456789ABCDEF0123" +Output = 6BF7EDC63A0BA184EEEC7F3020FEC8F5EBF38C2B76481881F48BCCE5796E7AB294548BA9AE810457C7723CABD1BDE94CF59CF7C0FC7461B22760C8ED703DD98E97BFDD61FA8D1181C411F6DEE5FF159F4850746D78EDEE385A363DC28E2CB373D5CAD7953F3BD5E639BE345732C03A1BDEA268814DA036EB1891C82D4012F3B903D86636055F87B96FC98806AD1B217685A4D754046A5DE0B0D7870664BE07902153EC85BA457BE7D7F89D7FE0F626D02A9CBBB2BB479DDA1A5CAE75247FB7BF6BFB15C1D3FD9E6B1573CCDBC72011C3B97716058BB11C7EA2E4E56ADAFE1F5DE6A7FD405AC5890100F9C3408EFFB5C73BF73F48177FF743B4B819D0699D507B + +# Digest too short +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Ctrl = digest:sha256 +Input="0123456789ABCDEF0123456789ABCDE" +Output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esult = VERIFY_ERROR + +# Digest too long +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Ctrl = digest:sha256 +Input="0123456789ABCDEF0123456789ABCDEF0" +Output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esult = VERIFY_ERROR + +# Wrong salt length +Verify = RSA-2048 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:2 +Ctrl = digest:sha256 +Input="0123456789ABCDEF0123456789ABCDEF" +Output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esult = VERIFY_ERROR + +# Verify using default parameters, explicitly setting parameters +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:20 +Ctrl = digest:sha1 +Input="0123456789ABCDEF0123" +Output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erify explicitly setting parameters "digest" salt length +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:digest +Ctrl = digest:sha1 +Input="0123456789ABCDEF0123" +Output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erify using salt length larger than minimum +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:30 +Input="0123456789ABCDEF0123" +Output = 6BF7EDC63A0BA184EEEC7F3020FEC8F5EBF38C2B76481881F48BCCE5796E7AB294548BA9AE810457C7723CABD1BDE94CF59CF7C0FC7461B22760C8ED703DD98E97BFDD61FA8D1181C411F6DEE5FF159F4850746D78EDEE385A363DC28E2CB373D5CAD7953F3BD5E639BE345732C03A1BDEA268814DA036EB1891C82D4012F3B903D86636055F87B96FC98806AD1B217685A4D754046A5DE0B0D7870664BE07902153EC85BA457BE7D7F89D7FE0F626D02A9CBBB2BB479DDA1A5CAE75247FB7BF6BFB15C1D3FD9E6B1573CCDBC72011C3B97716058BB11C7EA2E4E56ADAFE1F5DE6A7FD405AC5890100F9C3408EFFB5C73BF73F48177FF743B4B819D0699D507B + +# Verify using maximum salt length +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:max +Input="0123456789ABCDEF0123" +Output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ttempt to change salt length below minimum +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:0 +Result = PKEY_CTRL_ERROR + +# Attempt to change padding mode +# Note this used to return PKEY_CTRL_INVALID +# but it is limited because setparams only returns 0 or 1. +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pkcs1 +Result = PKEY_CTRL_ERROR + +# Attempt to change digest +Verify = RSA-PSS-DEFAULT +Ctrl = digest:sha256 +Result = PKEY_CTRL_ERROR + +# Invalid key: rejected when we try to init +Verify = RSA-PSS-BAD +Result = KEYOP_INIT_ERROR +Reason = invalid salt length + +# Invalid key: rejected when we try to init +Verify = RSA-PSS-BAD2 +Result = KEYOP_INIT_ERROR +Reason = invalid salt length + + +# Additional RSA-PSS and RSA-OAEP tests converted from +# ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1-vec.zip +Title = RSA PSS/OAEP (from RSASecurity FTP) + +# 1024 bit key +PublicKey=RSA-PSS-1 +-----BEGIN PUBLIC KEY----- +MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClbkoOcBAXWJpRh9x+qEHRVvLs +DjatUqRN/rHmH3rZkdjFEFb/7bFitMDyg6EqiKOU3/Umq3KRy7MHzqv84LHf1c2V +CAltWyuLbfXWce9jd8CSHLI8Jwpw4lmOb/idGfEFrMLT8Ms18pKA4Thrb2TE7yLh +4fINDOjP+yJJvZohNwIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=cd8b6538cb8e8de566b68bd067569dbf1ee2718e +Output=9074308fb598e9701b2294388e52f971faac2b60a5145af185df5287b5ed2887e57ce7fd44dc8634e407c8e0e4360bc226f3ec227f9d9e54638e8d31f5051215df6ebb9c2f9579aa77598a38f914b5b9c1bd83c4e2f9f382a0d0aa3542ffee65984a601bc69eb28deb27dca12c82c2d4c3f66cd500f1ff2b994d8a4e30cbb33c + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=e35befc17a1d160b9ce35fbd8eb16e7ee491d3fd +Output=3ef7f46e831bf92b32274142a585ffcefbdca7b32ae90d10fb0f0c729984f04ef29a9df0780775ce43739b97838390db0a5505e63de927028d9d29b219ca2c4517832558a55d694a6d25b9dab66003c4cccd907802193be5170d26147d37b93590241be51c25055f47ef62752cfbe21418fafe98c22c4d4d47724fdb5669e843 + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=0652ec67bcee30f9d2699122b91c19abdba89f91 +Output=666026fba71bd3e7cf13157cc2c51a8e4aa684af9778f91849f34335d141c00154c4197621f9624a675b5abc22ee7d5baaffaae1c9baca2cc373b3f33e78e6143c395a91aa7faca664eb733afd14d8827259d99a7550faca501ef2b04e33c23aa51f4b9e8282efdb728cc0ab09405a91607c6369961bc8270d2d4f39fce612b1 + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=39c21c4cceda9c1adf839c744e1212a6437575ec +Output=4609793b23e9d09362dc21bb47da0b4f3a7622649a47d464019b9aeafe53359c178c91cd58ba6bcb78be0346a7bc637f4b873d4bab38ee661f199634c547a1ad8442e03da015b136e543f7ab07c0c13e4225b8de8cce25d4f6eb8400f81f7e1833b7ee6e334d370964ca79fdb872b4d75223b5eeb08101591fb532d155a6de87 + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=36dae913b77bd17cae6e7b09453d24544cebb33c +Output=1d2aad221ca4d31ddf13509239019398e3d14b32dc34dc5af4aeaea3c095af73479cf0a45e5629635a53a018377615b16cb9b13b3e09d671eb71e387b8545c5960da5a64776e768e82b2c93583bf104c3fdb23512b7b4e89f633dd0063a530db4524b01c3f384c09310e315a79dcd3d684022a7f31c865a664e316978b759fad + +Verify=RSA-PSS-1 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=45eef191f4f79c31fe5d2ede7e5098994e929d2d +Output=2a34f6125e1f6b0bf971e84fbd41c632be8f2c2ace7de8b6926e31ff93e9af987fbc06e51e9be14f5198f91f3f953bd67da60a9df59764c3dc0fe08e1cbef0b75f868d10ad3fba749fef59fb6dac46a0d6e504369331586f58e4628f39aa278982543bc0eeb537dc61958019b394fb273f215858a0a01ac4d650b955c67f4c58 + +PublicKey=RSA-PSS-9 +-----BEGIN PUBLIC KEY----- +MIHfMA0GCSqGSIb3DQEBAQUAA4HNADCByQKBwQDmvWkqyWZFeQQD/dD1vri5v5Lt +EAB/w2UEZBndBsBcW1svSOz5ieTOJpEJl5y7QLSgrSTSJIPR7jFa1MyxU0JoNSaR +xST23Y5sKdIkzyRpc67IbFv2sUAahQ0bmtG7jLzsR7BvD4x/RdP8jzGSmcVDPdvC +swU7R97S7NSkyu/WFIM9yLtiLzF+0Ha4BX/o3j+ESArV6D5KYZBKTySPs5cCc1fh +0w5GMTmBXG/U/VrFuBcqRSMOy2MYoE8UVdhOWosCAwEAAQ== +-----END PUBLIC KEY----- + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=2715a49b8b0012cd7aee84c116446e6dfe3faec0 +Output=586107226c3ce013a7c8f04d1a6a2959bb4b8e205ba43a27b50f124111bc35ef589b039f5932187cb696d7d9a32c0c38300a5cdda4834b62d2eb240af33f79d13dfbf095bf599e0d9686948c1964747b67e89c9aba5cd85016236f566cc5802cb13ead51bc7ca6bef3b94dcbdbb1d570469771df0e00b1a8a06777472d2316279edae86474668d4e1efff95f1de61c6020da32ae92bbf16520fef3cf4d88f61121f24bbd9fe91b59caf1235b2a93ff81fc403addf4ebdea84934a9cdaf8e1a9e + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=2dac956d53964748ac364d06595827c6b4f143cd +Output=80b6d643255209f0a456763897ac9ed259d459b49c2887e5882ecb4434cfd66dd7e1699375381e51cd7f554f2c271704b399d42b4be2540a0eca61951f55267f7c2878c122842dadb28b01bd5f8c025f7e228418a673c03d6bc0c736d0a29546bd67f786d9d692ccea778d71d98c2063b7a71092187a4d35af108111d83e83eae46c46aa34277e06044589903788f1d5e7cee25fb485e92949118814d6f2c3ee361489016f327fb5bc517eb50470bffa1afa5f4ce9aa0ce5b8ee19bf5501b958 + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=28d98c46cccafbd3bc04e72f967a54bd3ea12298 +Output=484408f3898cd5f53483f80819efbf2708c34d27a8b2a6fae8b322f9240237f981817aca1846f1084daa6d7c0795f6e5bf1af59c38e1858437ce1f7ec419b98c8736adf6dd9a00b1806d2bd3ad0a73775e05f52dfef3a59ab4b08143f0df05cd1ad9d04bececa6daa4a2129803e200cbc77787caf4c1d0663a6c5987b605952019782caf2ec1426d68fb94ed1d4be816a7ed081b77e6ab330b3ffc073820fecde3727fcbe295ee61a050a343658637c3fd659cfb63736de32d9f90d3c2f63eca + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=0866d2ff5a79f25ef668cd6f31b42dee421e4c0e +Output=84ebeb481be59845b46468bafb471c0112e02b235d84b5d911cbd1926ee5074ae0424495cb20e82308b8ebb65f419a03fb40e72b78981d88aad143053685172c97b29c8b7bf0ae73b5b2263c403da0ed2f80ff7450af7828eb8b86f0028bd2a8b176a4d228cccea18394f238b09ff758cc00bc04301152355742f282b54e663a919e709d8da24ade5500a7b9aa50226e0ca52923e6c2d860ec50ff480fa57477e82b0565f4379f79c772d5c2da80af9fbf325ece6fc20b00961614bee89a183e + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=6a5b4be4cd36cc97dfde9995efbf8f097a4a991a +Output=82102df8cb91e7179919a04d26d335d64fbc2f872c44833943241de8454810274cdf3db5f42d423db152af7135f701420e39b494a67cbfd19f9119da233a23da5c6439b5ba0d2bc373eee3507001378d4a4073856b7fe2aba0b5ee93b27f4afec7d4d120921c83f606765b02c19e4d6a1a3b95fa4c422951be4f52131077ef17179729cddfbdb56950dbaceefe78cb16640a099ea56d24389eef10f8fecb31ba3ea3b227c0a86698bb89e3e9363905bf22777b2a3aa521b65b4cef76d83bde4c + +Verify=RSA-PSS-9 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=b9dfd1df76a461c51e6576c6c8ed0a923d1c50e7 +Output=a7fdb0d259165ca2c88d00bbf1028a867d337699d061193b17a9648e14ccbbaadeacaacdec815e7571294ebb8a117af205fa078b47b0712c199e3ad05135c504c24b81705115740802487992ffd511d4afc6b854491eb3f0dd523139542ff15c3101ee85543517c6a3c79417c67e2dd9aa741e9a29b06dcb593c2336b3670ae3afbac7c3e76e215473e866e338ca244de00b62624d6b9426822ceae9f8cc460895f41250073fd45c5a1e7b425c204a423a699159f6903e710b37a7bb2bc8049f + +PublicKey=RSA-PSS-10 +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApd2GesTLAvkLlFfUjBSn +cO+ZHFbDnA7GX9Ea+ok3zqV7m+esc7RcABdhW4LWIuMYdTtgJ8D9FXvhL4CQ/uKn +rc0O73WfiLpJl8ekLVjJqhLLma4AH+UhwTu1QxRFqNWuT15MfpSKwifTYEBx8g5X +fpBfvrFd+vBtHeWuYlPWOmohILMaXaXavJVQYA4g8n03OeJieSX+o8xQnyHf8E5u +6kVJxUDWgJ/5MH7t6R//WHM9g4WiN9bTcFoz45GQCZIHDfet8TV89+NwDONmfeg/ +F7jfF3jbOB3OCctK0FilEQAac4GY7ifPVaE7dUU5kGWC7IsXS9WNXR89dnxhNyGu +BQIDAQAB +-----END PUBLIC KEY----- + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=9596bb630cf6a8d4ea4600422b9eba8b13675dd4 +Output=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 + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=b503319399277fd6c1c8f1033cbf04199ea21716 +Output=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 + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=50aaede8536b2c307208b275a67ae2df196c7628 +Output=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 + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=aa0b72b8b371ddd10c8ae474425ccccf8842a294 +Output=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 + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=fad3902c9750622a2bc672622c48270cc57d3ea8 +Output=7e0935ea18f4d6c1d17ce82eb2b3836c55b384589ce19dfe743363ac9948d1f346b7bfddfe92efd78adb21faefc89ade42b10f374003fe122e67429a1cb8cbd1f8d9014564c44d120116f4990f1a6e38774c194bd1b8213286b077b0499d2e7b3f434ab12289c556684deed78131934bb3dd6537236f7c6f3dcb09d476be07721e37e1ceed9b2f7b406887bd53157305e1c8b4f84d733bc1e186fe06cc59b6edb8f4bd7ffefdf4f7ba9cfb9d570689b5a1a4109a746a690893db3799255a0cb9215d2d1cd490590e952e8c8786aa0011265252470c041dfbc3eec7c3cbf71c24869d115c0cb4a956f56d530b80ab589acfefc690751ddf36e8d383f83cedd2cc + +Verify=RSA-PSS-10 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_mgf1_md:sha1 +Input=122196deb5d122bd8c6fc781ff6924d7c695aade +Output=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 + +PrivateKey=RSA-OAEP-1 +-----BEGIN PRIVATE KEY----- +MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKizsoSvjrULOHA0 +qGDxRsSRnzGHY81sVZjIrkgRoeCrxMfgsILWk6Xn/O1nXPRmhRJ3LAy8ZKdCxsYw +9TPIzHL2KugzxAvyWELphLt4vb+XwBB9Vb22YvXE4Pq5hFy1FI73OS3Tqv+Trh5r +Znuz1CR2FtT1uhDUz9Im3ojTnxb7AgMBAAECgYBTM5z9t5/IRmplXHMWrKhcVf2P +bdiY/a8RlRfvT1Lo/Y4ljfk/7hgPoOSrKWk82DsVKlU9SsTRgSuLn6WvDn9V/nME +30FXCSbzMR8VxNZacyxIMRbuPT0tCvNUmtm/fL+3itiE+E1b6wRyTcc2mzHe830M +9Tnpz83T3mU3KerV0QJBANMnN+cmf/4TQbLVwNFQqBtYb7MTK+0vjVJihkqcufMK +84vkSFmNQToXLvuALCGs8cEcUgwvJqRx3K0hLqx8o50CQQDMiFPR1U2mMPrABPRx +8oHHuJgtgiSkkO2+sz0+PVzJPEdlcD0d15FkLx8Rag3YUr4kGbKvcr/poDDoYLAo +i113AkAOEr8XGOnO9VmbocOIL+gEapCHTu/OjyzMIOTydB+wozo4SK7JyTBfvsvS +12gZln1GcazGQx5AN5aNs3h45pXBAkEAlSl7D5Wi+mfQBwfWCd/U/AXIna/C721u +pVvsdx6jM3NNklHnkILs2oZu/vE8RZ4aYxOGt+NUyJn18RLKhdcVgwJAT0VsUCST +vcDtKrdWo6btTWc1Kml9QhbpMhKxJ6Y9VBHOb6mNXb79cyY+NygUJ0OBgWbtfdY2 +h90qjKHS9PvY4Q== +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=354fe67b4a126d5d35fe36c777791a3f7ba13def484e2d3908aff722fad468fb21696de95d0be911c2d3174f8afcc201035f7b6d8e69402de5451618c21a535fa9d7bfc5b8dd9fc243f8cf927db31322d6e881eaa91a996170e657a05a266426d98c88003f8477c1227094a0d9fa1e8c4024309ce1ecccb5210035d47ac72e8a +Output=6628194e12073db03ba94cda9ef9532397d50dba79b987004afefe34 + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=640db1acc58e0568fe5407e5f9b701dff8c3c91e716c536fc7fcec6cb5b71c1165988d4a279e1577d730fc7a29932e3f00c81515236d8d8e31017a7a09df4352d904cdeb79aa583adcc31ea698a4c05283daba9089be5491f67c1a4ee48dc74bbbe6643aef846679b4cb395a352d5ed115912df696ffe0702932946d71492b44 +Output=750c4047f547e8e41411856523298ac9bae245efaf1397fbe56f9dd5 + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=423736ed035f6026af276c35c0b3741b365e5f76ca091b4e8c29e2f0befee603595aa8322d602d2e625e95eb81b2f1c9724e822eca76db8618cf09c5343503a4360835b5903bc637e3879fb05e0ef32685d5aec5067cd7cc96fe4b2670b6eac3066b1fcf5686b68589aafb7d629b02d8f8625ca3833624d4800fb081b1cf94eb +Output=d94ae0832e6445ce42331cb06d531a82b1db4baad30f746dc916df24d4e3c2451fff59a6423eb0e1d02d4fe646cf699dfd818c6e97b051 + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=45ead4ca551e662c9800f1aca8283b0525e6abae30be4b4aba762fa40fd3d38e22abefc69794f6ebbbc05ddbb11216247d2f412fd0fba87c6e3acd888813646fd0e48e785204f9c3f73d6d8239562722dddd8771fec48b83a31ee6f592c4cfd4bc88174f3b13a112aae3b9f7b80e0fc6f7255ba880dc7d8021e22ad6a85f0755 +Output=52e650d98e7f2a048b4f86852153b97e01dd316f346a19f67a85 + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=36f6e34d94a8d34daacba33a2139d00ad85a9345a86051e73071620056b920e219005855a213a0f23897cdcd731b45257c777fe908202befdd0b58386b1244ea0cf539a05d5d10329da44e13030fd760dcd644cfef2094d1910d3f433e1c7c6dd18bc1f2df7f643d662fb9dd37ead9059190f4fa66ca39e869c4eb449cbdc439 +Output=8da89fd9e5f974a29feffb462b49180f6cf9e802 + +Decrypt=RSA-OAEP-1 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=42cee2617b1ecea4db3f4829386fbd61dafbf038e180d837c96366df24c097b4ab0fac6bdf590d821c9f10642e681ad05b8d78b378c0f46ce2fad63f74e0ad3df06b075d7eb5f5636f8d403b9059ca761b5c62bb52aa45002ea70baace08ded243b9d8cbd62a68ade265832b56564e43a6fa42ed199a099769742df1539e8255 +Output=26521050844271 + +PrivateKey=RSA-OAEP-2 +-----BEGIN PRIVATE KEY----- +MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAZR8f86QQl9HJ55w +hR8l1eYjFv6KHfGTcePmKOJgVD5JAe9ggfaMC4FBGQ0q6Nq6fRJQ7G22NulE7Dci +h3x8HQpn8UsWlMXwN5RRpD5Joy3eg2cLc9qRocmbwjtDamAFXGEPC6+ZwaB5VluV +o/FSZjLR1Npg8g7aJeZTxPACdm9FAgMBAAECgYAII/IPrbXaiQiKnQCJPiH6ShsR ++8k8ZKO+C6rql/s7k8P/cTcEwZyWPB0Qeq6ZBUc5954C4Ybehvh6bd7+ptjM0dPI +Gke/pyVb4gYBpKSy8IoWe14nnXFbG0Vb3X6rJFlB2XaLms77PM2llS2jzuclJbRQ +FmOo7hXJ6ZLZJGL+OQJBAVnb3gSjPvBvtgi4CxkPTT4ivME6yOSggQM6v6QW7bCz +OKoItXMJ6lpSQOfcblQ3jGlBTDHZfdsfQG2zdpzEGkMCQQErZS8wQDs4tAmV/W/0 +GhrMitpwNzI2tyAtObLuMM+0bbCVEfbzB8xhzCFgbBinW4pi+CLfAxug3w2v1VBv +VovXAkBDbvUI3nNlGcLaTFgNmMgst0UqP7XvrcO5x3iaG8ZYT3la3bvTJDnHRoZV +LstsLDB6TTr39TnuwVckjHsx8aJVAkEBKxWonz37KzkHPnPwK90MGns3ndQ18Fzd +4u/55GKUi3zsYu6QUNXggW4HhahWtJEI3LdfNoOHTRymMpoZATBm/wJAAnDbF9WR +SwGNdhGLJDiac1Dsg2sAY6IXISNv2O222JtR5+64e2EbcTLLfqc1bCMVHB53UVB8 +eG2e4XlBcKjI6A== +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0181af8922b9fcb4d79d92ebe19815992fc0c1439d8bcd491398a0f4ad3a329a5bd9385560db532683c8b7da04e4b12aed6aacdf471c34c9cda891addcc2df3456653aa6382e9ae59b54455257eb099d562bbe10453f2b6d13c59c02e10f1f8abb5da0d0570932dacf2d0901db729d0fefcc054e70968ea540c81b04bcaefe720e +Output=8ff00caa605c702830634d9a6c3d42c652b58cf1d92fec570beee7 + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=018759ff1df63b2792410562314416a8aeaf2ac634b46f940ab82d64dbf165eee33011da749d4bab6e2fcd18129c9e49277d8453112b429a222a8471b070993998e758861c4d3f6d749d91c4290d332c7a4ab3f7ea35ff3a07d497c955ff0ffc95006b62c6d296810d9bfab024196c7934012c2df978ef299aba239940cba10245 +Output=2d + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=018802bab04c60325e81c4962311f2be7c2adce93041a00719c88f957575f2c79f1b7bc8ced115c706b311c08a2d986ca3b6a9336b147c29c6f229409ddec651bd1fdd5a0b7f610c9937fdb4a3a762364b8b3206b4ea485fd098d08f63d4aa8bb2697d027b750c32d7f74eaf5180d2e9b66b17cb2fa55523bc280da10d14be2053 +Output=74fc88c51bc90f77af9d5e9a4a70133d4b4e0b34da3c37c7ef8e + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00a4578cbc176318a638fba7d01df15746af44d4f6cd96d7e7c495cbf425b09c649d32bf886da48fbaf989a2117187cafb1fb580317690e3ccd446920b7af82b31db5804d87d01514acbfa9156e782f867f6bed9449e0e9a2c09bcecc6aa087636965e34b3ec766f2fe2e43018a2fddeb140616a0e9d82e5331024ee0652fc7641 +Output=a7eb2a5036931d27d4e891326d99692ffadda9bf7efd3e34e622c4adc085f721dfe885072c78a203b151739be540fa8c153a10f00a + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00ebc5f5fda77cfdad3c83641a9025e77d72d8a6fb33a810f5950f8d74c73e8d931e8634d86ab1246256ae07b6005b71b7f2fb98351218331ce69b8ffbdc9da08bbc9c704f876deb9df9fc2ec065cad87f9090b07acc17aa7f997b27aca48806e897f771d95141fe4526d8a5301b678627efab707fd40fbebd6e792a25613e7aec +Output=2ef2b066f854c33f3bdcbb5994a435e73d6c6c + +Decrypt=RSA-OAEP-2 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=010839ec20c27b9052e55befb9b77e6fc26e9075d7a54378c646abdf51e445bd5715de81789f56f1803d9170764a9e93cb78798694023ee7393ce04bc5d8f8c5a52c171d43837e3aca62f609eb0aa5ffb0960ef04198dd754f57f7fbe6abf765cf118b4ca443b23b5aab266f952326ac4581100644325f8b721acd5d04ff14ef3a +Output=8a7fb344c8b6cb2cf2ef1f643f9a3218f6e19bba89c0 + +PrivateKey=RSA-OAEP-3 +-----BEGIN PRIVATE KEY----- +MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBArWP7AOahgcApNe2 +Ri+T5s3UkRYd3XT06BC0DjwWUgBqXCd7J3TBEwWky6taeO+lfheobfej+jb8Sx0i +SfIux8LdakYyMqzOqQbWbr6AtXBLEHKdpvgzI0q7Xv3UopLL+tM7TTP6ehS4w5e1 +bjrNISA0KLd836M6bacGs9iw/EPpAgMBAAECgYAVtIpbVoOpRnDiO1cY+BT6DhP4 +UDj1BxEYLLphUQWB89IsfiMu+TfiLlUdaLhuL4yxqti+LkiPXffv0nnj9WjU6vNv +gM9xQazmD8yRE/tsSoQf1Qu8fFEv/L7/IUh6qBHrPKjGIAU0aobehr+h2KlI/T80 +jCLqrfMzw85s4TII/QJBAb8B0hbXNZXPAnDCvreNQKDYRH0x2pGamD9+6ngbd9hf +43Gz6Tc+e2khfTFQoC2JWN5/rZ1VUWCVi0RUEn4Ofq8CQQGNM5llgWbbOCmBbXsp +VBZ1npyRmH9bLYrs1jsEtIvXsvzyKbt/im3Ii6E90uOa1VttGgYWBwj5cAvoC4/T +dEznAkAGwKJJ0gpvLudciLSU1T9qrpmqQnyIwosWOnaUReXzkM9AwnT9bqYymlzn +x84DohWDlu4qeEV4bgniiFqXKOTlAkEA0dJ8Kf7dkthsNI7dDMv6wU90bgUc4dGB +HfNdYfLuHJfUvygEgC9kJxh7qOkKivRCQ7QHmwNEXmAuKfpRk+ZP6QJBAIyy91a9 +iUGx07dw5a0x7jc7KKzaaf+bb0D+V4ufGvuFg2+WJ9N6z/c8J3nmNLsmARwsj38z +Ya4qnqZe1onjY5o= +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=026a0485d96aebd96b4382085099b962e6a2bdec3d90c8db625e14372de85e2d5b7baab65c8faf91bb5504fb495afce5c988b3f6a52e20e1d6cbd3566c5cd1f2b8318bb542cc0ea25c4aab9932afa20760eaddec784396a07ea0ef24d4e6f4d37e5052a7a31e146aa480a111bbe926401307e00f410033842b6d82fe5ce4dfae80 +Output=087820b569e8fa8d + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=024db89c7802989be0783847863084941bf209d761987e38f97cb5f6f1bc88da72a50b73ebaf11c879c4f95df37b850b8f65d7622e25b1b889e80fe80baca2069d6e0e1d829953fc459069de98ea9798b451e557e99abf8fe3d9ccf9096ebbf3e5255d3b4e1c6d2ecadf067a359eea86405acd47d5e165517ccafd47d6dbee4bf5 +Output=4653acaf171960b01f52a7be63a3ab21dc368ec43b50d82ec3781e04 + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0239bce681032441528877d6d1c8bb28aa3bc97f1df584563618995797683844ca86664732f4bed7a0aab083aaabfb7238f582e30958c2024e44e57043b97950fd543da977c90cdde5337d618442f99e60d7783ab59ce6dd9d69c47ad1e962bec22d05895cff8d3f64ed5261d92b2678510393484990ba3f7f06818ae6ffce8a3a +Output=d94cd0e08fa404ed89 + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=02994c62afd76f498ba1fd2cf642857fca81f4373cb08f1cbaee6f025c3b512b42c3e8779113476648039dbe0493f9246292fac28950600e7c0f32edf9c81b9dec45c3bde0cc8d8847590169907b7dc5991ceb29bb0714d613d96df0f12ec5d8d3507c8ee7ae78dd83f216fa61de100363aca48a7e914ae9f42ddfbe943b09d9a0 +Output=6cc641b6b61e6f963974dad23a9013284ef1 + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0162042ff6969592a6167031811a239834ce638abf54fec8b99478122afe2ee67f8c5b18b0339805bfdbc5a4e6720b37c59cfba942464c597ff532a119821545fd2e59b114e61daf71820529f5029cf524954327c34ec5e6f5ba7efcc4de943ab8ad4ed787b1454329f70db798a3a8f4d92f8274e2b2948ade627ce8ee33e43c60 +Output=df5151832b61f4f25891fb4172f328d2eddf8371ffcfdbe997939295f30eca6918017cfda1153bf7a6af87593223 + +Decrypt=RSA-OAEP-3 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00112051e75d064943bc4478075e43482fd59cee0679de6893eec3a943daa490b9691c93dfc0464b6623b9f3dbd3e70083264f034b374f74164e1a00763725e574744ba0b9db83434f31df96f6e2a26f6d8eba348bd4686c2238ac07c37aac3785d1c7eea2f819fd91491798ed8e9cef5e43b781b0e0276e37c43ff9492d005730 +Output=3c3bad893c544a6d520ab022319188c8d504b7a788b850903b85972eaa18552e1134a7ad6098826254ff7ab672b3d8eb3158fac6d4cbaef1 + +PrivateKey=RSA-OAEP-4 +-----BEGIN PRIVATE KEY----- +MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBBRJAtswABPpI0BNG +ccB4x8jew7Pi8lvCVkRnM52ziFPQa4XupbLeNTv/QqwuRryX+uaslhjalTelyPVT +weNXYlmR1hCNzXiF+zolQT9T78rZSMs1zZua6cHGdibRE9V93kxb6na7W7felsAN +BzculoWm11z50jn6FI1wkxtfP7A5AgMBAAECgYAEEf/KO3yl6em+f+OKhRBeNTiW +2wXFeWrs0qclFh6zZRyGKam4YrkE17DHs3+MtaHCtUABAYoAoessr+TuTpSSw0i8 +K+2rS5678GTo7/MiuQCfjuxlOQX0DfiKPNxJ1FZ/dWJ9QaymJBKbRqC3xpjl5l8r +e6ECx0mhATW2VA0EAQJBAnRYwZ7BY2kZ5zbJryXWCaUbj1YdGca/aUPdHuGriko/ +IyEAvUC4jezGuiNVSLbveSoRyd6CPQp5IscJW266VwECQQIQ7pszq2FxbifSUb1G +X0s1oaIy4toAkBwpS/IjUM5JDQmfZCtTdWEttjuh8gOGSSvwTTSzwivOuQnRNEG1 +O1E5AkA5+gKLgm6IwRIbdQqLJC+po1xbZr39H6Y308xIqEpPRXoZTncn5J97zG5a +WkEmV/xHDHMi68N0Fu9FjDB6jAkBAkEBXZmoQZWUOXn6nhviw8G2n0MvRv0D5H1b +77u/1rHRNx2D77Mwo+AglCsv7RFeXQK+JP2SyQGdHOzW3Uzx5UzImQJBAfC3AVFw +s/XkIiO6MDAcQabYfLtw4wy308Z9JUc9sfbL8D4/kSbj6XloJ5qGWywrQmUkz8Uq +aD0x7TDrmEvkEro= +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=04cce19614845e094152a3fe18e54e3330c44e5efbc64ae16886cb1869014cc5781b1f8f9e045384d0112a135ca0d12e9c88a8e4063416deaae3844f60d6e96fe155145f4525b9a34431ca3766180f70e15a5e5d8e8b1a516ff870609f13f896935ced188279a58ed13d07114277d75c6568607e0ab092fd803a223e4a8ee0b1a8 +Output=4a86609534ee434a6cbca3f7e962e76d455e3264c19f605f6e5ff6137c65c56d7fb344cd52bc93374f3d166c9f0c6f9c506bad19330972d2 + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0097b698c6165645b303486fbf5a2a4479c0ee85889b541a6f0b858d6b6597b13b854eb4f839af03399a80d79bda6578c841f90d645715b280d37143992dd186c80b949b775cae97370e4ec97443136c6da484e970ffdb1323a20847821d3b18381de13bb49aaea66530c4a4b8271f3eae172cd366e07e6636f1019d2a28aed15e +Output=b0adc4f3fe11da59ce992773d9059943c03046497ee9d9f9a06df1166db46d98f58d27ec074c02eee6cbe2449c8b9fc5080c5c3f4433092512ec46aa793743c8 + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0301f935e9c47abcb48acbbe09895d9f5971af14839da4ff95417ee453d1fd77319072bb7297e1b55d7561cd9d1bb24c1a9a37c619864308242804879d86ebd001dce5183975e1506989b70e5a83434154d5cbfd6a24787e60eb0c658d2ac193302d1192c6e622d4a12ad4b53923bca246df31c6395e37702c6a78ae081fb9d065 +Output=bf6d42e701707b1d0206b0c8b45a1c72641ff12889219a82bdea965b5e79a96b0d0163ed9d578ec9ada20f2fbcf1ea3c4089d83419ba81b0c60f3606da99 + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=02d110ad30afb727beb691dd0cf17d0af1a1e7fa0cc040ec1a4ba26a42c59d0a796a2e22c8f357ccc98b6519aceb682e945e62cb734614a529407cd452bee3e44fece8423cc19e55548b8b994b849c7ecde4933e76037e1d0ce44275b08710c68e430130b929730ed77e09b015642c5593f04e4ffb9410798102a8e96ffdfe11e4 +Output=fb2ef112f5e766eb94019297934794f7be2f6fc1c58e + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00dbb8a7439d90efd919a377c54fae8fe11ec58c3b858362e23ad1b8a44310799066b99347aa525691d2adc58d9b06e34f288c170390c5f0e11c0aa3645959f18ee79e8f2be8d7ac5c23d061f18dd74b8c5f2a58fcb5eb0c54f99f01a83247568292536583340948d7a8c97c4acd1e98d1e29dc320e97a260532a8aa7a758a1ec2 +Output=28ccd447bb9e85166dabb9e5b7d1adadc4b9d39f204e96d5e440ce9ad928bc1c2284 + +Decrypt=RSA-OAEP-4 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00a5ffa4768c8bbecaee2db77e8f2eec99595933545520835e5ba7db9493d3e17cddefe6a5f567624471908db4e2d83a0fbee60608fc84049503b2234a07dc83b27b22847ad8920ff42f674ef79b76280b00233d2b51b8cb2703a9d42bfbc8250c96ec32c051e57f1b4ba528db89c37e4c54e27e6e64ac69635ae887d9541619a9 +Output=f22242751ec6b1 + +PrivateKey=RSA-OAEP-5 +-----BEGIN PRIVATE KEY----- +MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBCq3z+cEl5diR8xrE +SOmT3v5YD4ArRfnX8iulAh6cR1drWh5oAxup205tq+TZah1vPSZyaM/0CABfEY78 +rbmYiNHCNEZxZrKiuEmgWoicBgrA2gxfrotV8wm6YucDdC+gMm8tELARAhSJ/0l3 +cBkNiV/Tn1IpPDnv1zppi9q58Q7ZAgMBAAECgYECVutMunBn8tK+VA3N/0WCo2t9 +MdHJCZuyFLeYSEZqJo+A9YpJrATA42SJNKAgbARTfBmyNmQ6YIJzIUTfdfohdYj3 +lGgr6JFoJ23HJsXAy9uE0xu/JtCkOvSVcX99UorP7jQVYfb/PK4FxXj4Rw2WgvnA +0HL59gaLVtWID2gr4sUCQQOw05YvbRdUnL/KESlDSNzw5+OfjCvGgk8hZLYG1oeG +Da4eYyOTz+31EyKCKQaeL2DkrNfmM6Q2Bj+COF9ImTcHAkEC5MMuL1FyabcHIwnw +DA4xNl984osja4KRLfI5q/OVcs8O1gSwKYLlNWTFLWoFOX3lwFKi/dwUHvcYmDY0 +auszHwJBAehLEZ0lFh+mewAlalvZtkXSsjLssFsBUYACmohiKtw/CbOurN5hYat8 +3iLCrSbneX31TgcsvTsmc4ALPkM429UCQQDrkKoaQBNbTOoHGXztyIGb4efL/yVH +ZiEW9GWkqfSHqxLzuk/vE4IiZaZSl9mLe97ZNy4//oGjiz6WAP7QVXVPAkEBL3+B +OPlAQGLrhaQpJFILOPW7iGoBlvSLuNzqYP2SzAJ/GOeBWKNKXF1fhgoPbAQHGn0B +MSwGUGLx60i3nRyDyw== +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=036046a4a47d9ed3ba9a89139c105038eb7492b05a5d68bfd53accff4597f7a68651b47b4a4627d927e485eed7b4566420e8b409879e5d606eae251d22a5df799f7920bfc117b992572a53b1263146bcea03385cc5e853c9a101c8c3e1bda31a519807496c6cb5e5efb408823a352b8fa0661fb664efadd593deb99fff5ed000e5 +Output=af71a901e3a61d3132f0fc1fdb474f9ea6579257ffc24d164170145b3dbde8 + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=03d6eb654edce615bc59f455265ed4e5a18223cbb9be4e4069b473804d5de96f54dcaaa603d049c5d94aa1470dfcd2254066b7c7b61ff1f6f6770e3215c51399fd4e34ec5082bc48f089840ad04354ae66dc0f1bd18e461a33cc1258b443a2837a6df26759aa2302334986f87380c9cc9d53be9f99605d2c9a97da7b0915a4a7ad +Output=a3b844a08239a8ac41605af17a6cfda4d350136585903a417a79268760519a4b4ac3303ec73f0f87cfb32399 + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0770952181649f9f9f07ff626ff3a22c35c462443d905d456a9fd0bff43cac2ca7a9f554e9478b9acc3ac838b02040ffd3e1847de2e4253929f9dd9ee4044325a9b05cabb808b2ee840d34e15d105a3f1f7b27695a1a07a2d73fe08ecaaa3c9c9d4d5a89ff890d54727d7ae40c0ec1a8dd86165d8ee2c6368141016a48b55b6967 +Output=308b0ecbd2c76cb77fc6f70c5edd233fd2f20929d629f026953bb62a8f4a3a314bde195de85b5f816da2aab074d26cb6acddf323ae3b9c678ac3cf12fbdde7 + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0812b76768ebcb642d040258e5f4441a018521bd96687e6c5e899fcd6c17588ff59a82cc8ae03a4b45b31299af1788c329f7dcd285f8cf4ced82606b97612671a45bedca133442144d1617d114f802857f0f9d739751c57a3f9ee400912c61e2e6992be031a43dd48fa6ba14eef7c422b5edc4e7afa04fdd38f402d1c8bb719abf +Output=15c5b9ee1185 + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=07b60e14ec954bfd29e60d0047e789f51d57186c63589903306793ced3f68241c743529aba6a6374f92e19e0163efa33697e196f7661dfaaa47aac6bde5e51deb507c72c589a2ca1693d96b1460381249b2cdb9eac44769f2489c5d3d2f99f0ee3c7ee5bf64a5ac79c42bd433f149be8cb59548361640595513c97af7bc2509723 +Output=21026e6800c7fa728fcaaba0d196ae28d7a2ac4ffd8abce794f0985f60c8a6737277365d3fea11db8923a2029a + +Decrypt=RSA-OAEP-5 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=08c36d4dda33423b2ed6830d85f6411ba1dcf470a1fae0ebefee7c089f256cef74cb96ea69c38f60f39abee44129bcb4c92de7f797623b20074e3d9c2899701ed9071e1efa0bdd84d4c3e5130302d8f0240baba4b84a71cc032f2235a5ff0fae277c3e8f9112bef44c9ae20d175fc9a4058bfc930ba31b02e2e4f444483710f24a +Output=541e37b68b6c8872b84c02 + +PrivateKey=RSA-OAEP-6 +-----BEGIN PRIVATE KEY----- +MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBErF/ba0uzRn/RtwT +94YPCeDgz7Z3s4pSWSMFzq8CLBZtuQ0ErCnjP33RLZ+vZuCBa7Y+rSZ8x9RsF8N7 +4hS8oqItcjpk5EQHQ2tvyWVymu/CVU83bNXc6mgpN4CmK/OdAClIWhYLu55dwJct +IaUE9S5e4CiqQWMy9RCy6c/19yKvAgMBAAECgYECleyjVgYYNpVZzs0wOqnP2vwd +nwaVnfdf/vkpqolpYbzRkNxpl+2n9ZY+ck0HtNwR8wZeWul9loNREigLkIS7FPKi +Hr1OiJ1BucQTLsGVb8q4uy/tBXWISTZSLF/30zJhkEgk58re5OC7Ny0kV8944r0S +hiKP+D8QcxzmPJDP8/kCQQSmzotzWN+mm9z3QmFwBa+1OF9fOliiTvdKIqjAXLfM +OOvUzJ2anXiaYs0PYPDLlB00I8lpLvpP463/KQxHSaOLAkEEBMmoAzcf7bTFvjnz +wAsAnl4Ipjvh5AA1zaylARzHAc9+68uZ8P/hfP0KS/e+/S3VNqyUbbeX/bxKvo8p +NJuR7QJBA5Ycj3YKor1RVMeq/XciWzus0BOa57WUjqMxH8zYb7lcda+nZyhLmy3l +WVcvFdjQRMfrg6G+X63yzDd8DYR1KUsCQQIhl+BmdCGWqrwD+i/utOcLFct4fWF6 +zTG7dce8I0rXBvfEjSGC0fD/nCKNz0GWe2wLptLArREKG4V4MewkXiyxAkEEAcTA +xT1F29tenZbQ/s9Cdd8JdLxKBza0p0wyaQU++2hqziQG4iyeBY3bSuVAYnri/bCC +Yejn5Ly8mU2q+jBcRQ== +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0630eebcd2856c24f798806e41f9e67345eda9ceda386acc9facaea1eeed06ace583709718d9d169fadf414d5c76f92996833ef305b75b1e4b95f662a20faedc3bae0c4827a8bf8a88edbd57ec203a27a841f02e43a615bab1a8cac0701de34debdef62a088089b55ec36ea7522fd3ec8d06b6a073e6df833153bc0aefd93bd1a3 +Output=4046ca8baa3347ca27f49e0d81f9cc1d71be9ba517d4 + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0ebc37376173a4fd2f89cc55c2ca62b26b11d51c3c7ce49e8845f74e7607317c436bc8d23b9667dfeb9d087234b47bc6837175ae5c0559f6b81d7d22416d3e50f4ac533d8f0812f2db9e791fe9c775ac8b6ad0f535ad9ceb23a4a02014c58ab3f8d3161499a260f39348e714ae2a1d3443208fd8b722ccfdfb393e98011f99e63f +Output=5cc72c60231df03b3d40f9b57931bc31109f972527f28b19e7480c7288cb3c92b22512214e4be6c914792ddabdf57faa8aa7 + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0a98bf1093619394436cf68d8f38e2f158fde8ea54f3435f239b8d06b8321844202476aeed96009492480ce3a8d705498c4c8c68f01501dc81db608f60087350c8c3b0bd2e9ef6a81458b7c801b89f2e4fe99d4900ba6a4b5e5a96d865dc676c7755928794130d6280a8160a190f2df3ea7cf9aa0271d88e9e6905ecf1c5152d65 +Output=b20e651303092f4bccb43070c0f86d23049362ed96642fc5632c27db4a52e3d831f2ab068b23b149879c002f6bf3feee97591112562c + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=008e7a67cacfb5c4e24bec7dee149117f19598ce8c45808fef88c608ff9cd6e695263b9a3c0ad4b8ba4c95238e96a8422b8535629c8d5382374479ad13fa39974b242f9a759eeaf9c83ad5a8ca18940a0162ba755876df263f4bd50c6525c56090267c1f0e09ce0899a0cf359e88120abd9bf893445b3cae77d3607359ae9a52f8 +Output=684e3038c5c041f7 + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=00003474416c7b68bdf961c385737944d7f1f40cb395343c693cc0b4fe63b31fedf1eaeeac9ccc0678b31dc32e0977489514c4f09085f6298a9653f01aea4045ff582ee887be26ae575b73eef7f3774921e375a3d19adda0ca31aa1849887c1f42cac9677f7a2f4e923f6e5a868b38c084ef187594dc9f7f048fea2e02955384ab +Output=32488cb262d041d6e4dd35f987bf3ca696db1f06ac29a44693 + +Decrypt=RSA-OAEP-6 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0a026dda5fc8785f7bd9bf75327b63e85e2c0fdee5dadb65ebdcac9ae1de95c92c672ab433aa7a8e69ce6a6d8897fac4ac4a54de841ae5e5bbce7687879d79634cea7a30684065c714d52409b928256bbf53eabcd5231eb7259504537399bd29164b726d33a46da701360a4168a091ccab72d44a62fed246c0ffea5b1348ab5470 +Output=50ba14be8462720279c306ba + +PrivateKey=RSA-OAEP-7 +-----BEGIN PRIVATE KEY----- +MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBMRF58Lz8m508oxXQ +DvMNe906LPrpkRv+3LlIs6R4LQcytqtEqkvwN0GmRNwBvsPmmwGgM+Z12KzXxJJc +axrsMRkFHf2Jdi0hXUVHX/y1n5CBSGI/NxdxVvauht16fF9D3B4fkIJUBYooSl8G +wAIXk6h/GsX+/33K7mnF5Ro3ieNzAgMBAAECgYEHDPz/L+uCduJ0MsRd/uSPSbeR +fWUw4fDKNGDzLgJ2F0SHxW4ipF0lANd3VJUhnX0WWpzzvZLDKvmpjY3JzCloAK3J +SgpU+0DzQpG/hO6OoStvEJNZxtNUKlD5x2f1z/8FpoHC5lb7d8qq20vpRo2KvNTf +mPWOhtIFP6E0n3SOIbECQQdJJiwRHNRw7CVm5rNzL8CTKUaaoZBx07nAGQZRTG8d +JrqhS+qwlxyLfmEaT3kAnW/qd2koyiUoWw3jZD0aP4xxAkEGvB5Q6WwCv2NunuqL +iZu+v3ZR3nfdR0w+m8I7rYGCthkEx9l9++v7HgAQiHi25n5BU5HWeULCsr+bRDX4 +iwywIwJBA7x+p/CqsUOrxs6LlxGGNqMBcuTP4CyPoN2jt7qvkPgJKYKYVSX0iL38 +tL1ybiJjmsZKMJKrf/y/HVM0z6ULW/ECQQJipqopwqPGfcU0bAY4Gv2YeqPMk8+/ +7PVP3Z+deH1/WaUj05iXnaE3ovY4H+lIAffJTaIVGNw0y0CHDEaXmUrZAkBknUwX +tu4XIedy0DiaVZw9PN+VUNRXxGsDe3RkGx1SFmr4ohPIOWIGzfukQi8Y1vYdvLXS +FMlxv0gq65dqc3DC +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=1688e4ce7794bba6cb7014169ecd559cede2a30b56a52b68d9fe18cf1973ef97b2a03153951c755f6294aa49adbdb55845ab6875fb3986c93ecf927962840d282f9e54ce8b690f7c0cb8bbd73440d9571d1b16cd9260f9eab4783cc482e5223dc60973871783ec27b0ae0fd47732cbc286a173fc92b00fb4ba6824647cd93c85c1 +Output=47aae909 + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=1052ed397b2e01e1d0ee1c50bf24363f95e504f4a03434a08fd822574ed6b9736edbb5f390db10321479a8a139350e2bd4977c3778ef331f3e78ae118b268451f20a2f01d471f5d53c566937171b2dbc2d4bde459a5799f0372d6574239b2323d245d0bb81c286b63c89a361017337e4902f88a467f4c7f244bfd5ab46437ff3b6 +Output=1d9b2e2223d9bc13bfb9f162ce735db48ba7c68f6822a0a1a7b6ae165834e7 + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=2155cd843ff24a4ee8badb7694260028a490813ba8b369a4cbf106ec148e5298707f5965be7d101c1049ea8584c24cd63455ad9c104d686282d3fb803a4c11c1c2e9b91c7178801d1b6640f003f5728df007b8a4ccc92bce05e41a27278d7c85018c52414313a5077789001d4f01910b72aad05d220aa14a58733a7489bc54556b +Output=d976fc + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=0ab14c373aeb7d4328d0aaad8c094d88b9eb098b95f21054a29082522be7c27a312878b637917e3d819e6c3c568db5d843802b06d51d9e98a2be0bf40c031423b00edfbff8320efb9171bd2044653a4cb9c5122f6c65e83cda2ec3c126027a9c1a56ba874d0fea23f380b82cf240b8cf540004758c4c77d934157a74f3fc12bfac +Output=d4738623df223aa43843df8467534c41d013e0c803c624e263666b239bde40a5f29aeb8de79e3daa61dd0370f49bd4b013834b98212aef6b1c5ee373b3cb + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=028387a318277434798b4d97f460068df5298faba5041ba11761a1cb7316b24184114ec500257e2589ed3b607a1ebbe97a6cc2e02bf1b681f42312a33b7a77d8e7855c4a6de03e3c04643f786b91a264a0d6805e2cea91e68177eb7a64d9255e4f27e713b7ccec00dc200ebd21c2ea2bb890feae4942df941dc3f97890ed347478 +Output=bb47231ca5ea1d3ad46c99345d9a8a61 + +Decrypt=RSA-OAEP-7 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=14c678a94ad60525ef39e959b2f3ba5c097a94ff912b67dbace80535c187abd47d075420b1872152bba08f7fc31f313bbf9273c912fc4c0149a9b0cfb79807e346eb332069611bec0ff9bcd168f1f7c33e77313cea454b94e2549eecf002e2acf7f6f2d2845d4fe0aab2e5a92ddf68c480ae11247935d1f62574842216ae674115 +Output=2184827095d35c3f86f600e8e59754013296 + +PrivateKey=RSA-OAEP-8 +-----BEGIN PRIVATE KEY----- +MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBW98OMNMh3aUUf4gk +CPppGVSA34+A0/bov1gYUE82QnypsfVUC5xlqPaXTPhEeiRNkoAgG7Sfy75jeNGU +TNIn4jD5bj0Q+Bnc7ydsZKALKktnAefQHeX6veOx6aDfgvRjE1nNImaWR/uxcXJG +E07XtJfP/73EK1nHOpbtkBZiEt/3AgMBAAECgYEPfR6eWqol/RPkoGY64UTg0V9c +0YvNsJ3yzH5k48XpFa1iZFMEFh0JjHFbt6uL0B0H6vP+18ftCK8qimLvRKsWsyDh +SvcqSPlq/iYqCuTPZeY16RB5DNTuXOp2iksmOffm9nez8Ltr4yt1dH2JCQNvAmT1 +jUAc26ExcWFXp17PYzECQQoC74RI2frYu9DQBMjCqpdR75chwbDQMjalSw35R8uu +1aJV7p6OINSR6hcj/glHBKl2Loiv0W67WZRBLKlm3E+fAkEJLTYuftOgv9np/Q5s +AwG23ykVnPUMyDubDPTW7qcaYeACtG4K6fLeYtJbXXRS1Ji4HJrG/FhZPUw/tPXX +LfuwqQJBB8cUEK8QOWLbNnQE43roULqk6cKd2SFFgVKUpnx9HG3tJjqgMKm2M65Q +MD4UA10a8BQSPrpoeCAwjY68hbaVfX0CQQCuLHU4DALAFq0FiRszAd6IHyiuEXEY +K2ssg76nxRXsqcopjHscq1gXpZcGj8hQYN5NqKAWN4quQ8f5Z7zDeQS5AkEFmNEF +njraT2MgdSwJ2AX/fR8a4NAXru7pzvoNfdf/d15EtXgyL2QF1iEdoZUZZmqof9xM +2MiPa249Z+lh3Luj0A== +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=09b3683d8a2eb0fb295b62ed1fb9290b714457b7825319f4647872af889b30409472020ad12912bf19b11d4819f49614824ffd84d09c0a17e7d17309d12919790410aa2995699f6a86dbe3242b5acc23af45691080d6b1ae810fb3e3057087f0970092ce00be9562ff4053b6262ce0caa93e13723d2e3a5ba075d45f0d61b54b61 +Output=050b755e5e6880f7b9e9d692a74c37aae449b31bfea6deff83747a897f6c2c825bb1adbf850a3c96994b5de5b33cbc7d4a17913a7967 + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=2ecf15c97c5a15b1476ae986b371b57a24284f4a162a8d0c8182e7905e792256f1812ba5f83f1f7a130e42dcc02232844edc14a31a68ee97ae564a383a3411656424c5f62ddb646093c367be1fcda426cf00a06d8acb7e57776fbbd855ac3df506fc16b1d7c3f2110f3d8068e91e186363831c8409680d8da9ecd8cf1fa20ee39d +Output=4eb68dcd93ca9b19df111bd43608f557026fe4aa1d5cfac227a3eb5ab9548c18a06dded23f81825986b2fcd71109ecef7eff88873f075c2aa0c469f69c92bc + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=4bc89130a5b2dabb7c2fcf90eb5d0eaf9e681b7146a38f3173a3d9cfec52ea9e0a41932e648a9d69344c50da763f51a03c95762131e8052254dcd2248cba40fd31667786ce05a2b7b531ac9dac9ed584a59b677c1a8aed8c5d15d68c05569e2be780bf7db638fd2bfd2a85ab276860f3777338fca989ffd743d13ee08e0ca9893f +Output=8604ac56328c1ab5ad917861 + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=2e456847d8fc36ff0147d6993594b9397227d577752c79d0f904fcb039d4d812fea605a7b574dd82ca786f93752348438ee9f5b5454985d5f0e1699e3e7ad175a32e15f03deb042ab9fe1dd9db1bb86f8c089ccb45e7ef0c5ee7ca9b7290ca6b15bed47039788a8a93ff83e0e8d6244c71006362deef69b6f416fb3c684383fbd0 +Output=fdda5fbf6ec361a9d9a4ac68af216a0686f438b1e0e5c36b955f74e107f39c0dddcc + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=1fb9356fd5c4b1796db2ebf7d0d393cc810adf6145defc2fce714f79d93800d5e2ac211ea8bbecca4b654b94c3b18b30dd576ce34dc95436ef57a09415645923359a5d7b4171ef22c24670f1b229d3603e91f76671b7df97e7317c97734476d5f3d17d21cf82b5ba9f83df2e588d36984fd1b584468bd23b2e875f32f68953f7b2 +Output=4a5f4914bee25de3c69341de07 + +Decrypt=RSA-OAEP-8 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=3afd9c6600147b21798d818c655a0f4c9212db26d0b0dfdc2a7594ccb3d22f5bf1d7c3e112cd73fc7d509c7a8bafdd3c274d1399009f9609ec4be6477e453f075aa33db382870c1c3409aef392d7386ae3a696b99a94b4da0589447e955d16c98b17602a59bd736279fcd8fb280c4462d590bfa9bf13fed570eafde97330a2c210 +Output=8e07d66f7b880a72563abcd3f35092bc33409fb7f88f2472be + +PrivateKey=RSA-OAEP-9 +-----BEGIN PRIVATE KEY----- +MIIDlwIBADANBgkqhkiG9w0BAQEFAASCA4EwggN9AgEAAoHBAM8s1B40yjpyjqXL +iv9kw20nve9TZOM2/WjTEjxaGWqMKHAT6FPVFW1Y0VGVRSD7T217F6u2gXdlkJxX +YRllnZArGQbtiisQwVXCTRJFKNq57q43m+rGbkpBF4bcuP0AYuvAMN4SGaBMKowb +fdMTHk1rbK7i4xpe1BrBUJsu8e4qsYNkvlaMqUHCXsyE/51kO17Bqq4QKiDXP0eb +eA/W2pEHUhLZ6sA6BnTYmeui5DH0xEthW2uiIyvUszuu1z1iXQIDAQABAoHAGYwU +HiNxWpK8z2oRmlvBE4lGjSgR9UjXJ+F7SrDrmG1vIR77U7cffMvqh+5px17mFQCM +UzLetSvzkKvfv+N9cgU2gVmyY4wd4ybiHSIlHw+1hIs78VAF0qdDMPCv6RbuYszB +NE0dg6cJ5gZ2JzhA9/N3QkpeCk2nXwGzH/doGc+cv90hUkPDkXwD7zgZkxLlZ7O/ +eu06tFfzce+KFCP0W2jG4oLsERu6KDO5h/1p+tg7wbjGE8Xh6hbBHtEl6n7BAmEA +/I1sBL7E65qBksp5AMvlNuLotRnezzOyRZeYxpCd9PF2230jGQ/HK4hlpxiviV8b +zZFFKYAnQjtgXnCkfPWDkKjD6I/IxI6LMuPaIQ374+iB6lZ0tqNIwh6T+eVepl79 +AmEA0gDUXniKrOpgakAdBGD4fdXBAn4S3BoNdYbok52c94m0D1GsBEKWHefSHMIe +BcgxVcHyqpGTOHz9+VbLSNFTuicEBvm7ulN9SYfZ4vmULXoUy//+p0/s3ako0j4l +n17hAmEA2xaAL3mi8NRfNY1p/TPkS4H66ChiLpOlQlPpl9AbB0N1naDoErSqTmyL +6rIyjVQxlVpBimf/JqjFyAel2jVOBe8xzIz3WPRjcylQsD4mVyb7lOOdalcqJiRK +sI23V1KtAmEAoKMXz+ffFCP4em3uhFH04rSmflSX8ptPHk6DC5+t2UARZwJvVZbl +o5yXgX4PXxbifhnsmQLgHX6m+5qjx2Cv7h44G2neasnAdYWgatnEugC/dcitL6iY +pHnoCuKU/tKhAmALIfM1w1M0LrRMOqJERXgMLWVblAF0yuOMfIpOZJPAup/TA3SC +Z7CDuaemy2HkLbNiuMmJbbcGTgKtWuYVh9oVtGSckFlJCf6zfby2VL63Jo7IAeWo +tKo5Eb69iFQvBb4= +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=267bcd118acab1fc8ba81c85d73003cb8610fa55c1d97da8d48a7c7f06896a4db751aa284255b9d36ad65f37653d829f1b37f97b8001942545b2fc2c55a7376ca7a1be4b1760c8e05a33e5aa2526b8d98e317088e7834c755b2a59b12631a182c05d5d43ab1779264f8456f515ce57dfdf512d5493dab7b7338dc4b7d78db9c091ac3baf537a69fc7f549d979f0eff9a94fda4169bd4d1d19a69c99e33c3b55490d501b39b1edae118ff6793a153261584d3a5f39f6e682e3d17c8cd1261fa72 +Output=f735fd55ba92592c3b52b8f9c4f69aaa1cbef8fe88add095595412467f9cf4ec0b896c59eda16210e7549c8abb10cdbc21a12ec9b6b5b8fd2f10399eb6 + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=93ac9f0671ec29acbb444effc1a5741351d60fdb0e393fbf754acf0de49761a14841df7772e9bc82773966a1584c4d72baea00118f83f35cca6e537cbd4d811f5583b29783d8a6d94cd31be70d6f526c10ff09c6fa7ce069795a3fcd0511fd5fcb564bcc80ea9c78f38b80012539d8a4ddf6fe81e9cddb7f50dbbbbcc7e5d86097ccf4ec49189fb8bf318be6d5a0715d516b49af191258cd32dc833ce6eb4673c03a19bbace88cc54895f636cc0c1ec89096d11ce235a265ca1764232a689ae8 +Output=81b906605015a63aabe42ddf11e1978912f5404c7474b26dce3ed482bf961ecc818bf420c54659 + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=81ebdd95054b0c822ef9ad7693f5a87adfb4b4c4ce70df2df84ed49c04da58ba5fc20a19e1a6e8b7a3900b22796dc4e869ee6b42792d15a8eceb56c09c69914e813cea8f6931e4b8ed6f421af298d595c97f4789c7caa612c7ef360984c21b93edc5401068b5af4c78a8771b984d53b8ea8adf2f6a7d4a0ba76c75e1dd9f658f20ded4a46071d46d7791b56803d8fea7f0b0f8e41ae3f09383a6f9585fe7753eaaffd2bf94563108beecc207bbb535f5fcc705f0dde9f708c62f49a9c90371d3 +Output=fd326429df9b890e09b54b18b8f34f1e24 + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=bcc35f94cde66cb1136625d625b94432a35b22f3d2fa11a613ff0fca5bd57f87b902ccdc1cd0aebcb0715ee869d1d1fe395f6793003f5eca465059c88660d446ff5f0818552022557e38c08a67ead991262254f10682975ec56397768537f4977af6d5f6aaceb7fb25dec5937230231fd8978af49119a29f29e424ab8272b47562792d5c94f774b8829d0b0d9f1a8c9eddf37574d5fa248eefa9c5271fc5ec2579c81bdd61b410fa61fe36e424221c113addb275664c801d34ca8c6351e4a858 +Output=f1459b5f0c92f01a0f723a2e5662484d8f8c0a20fc29dad6acd43bb5f3effdf4e1b63e07fdfe6628d0d74ca19bf2d69e4a0abf86d293925a796772f8088e + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=232afbc927fa08c2f6a27b87d4a5cb09c07dc26fae73d73a90558839f4fd66d281b87ec734bce237ba166698ed829106a7de6942cd6cdce78fed8d2e4d81428e66490d036264cef92af941d3e35055fe3981e14d29cbb9a4f67473063baec79a1179f5a17c9c1832f2838fd7d5e59bb9659d56dce8a019edef1bb3accc697cc6cc7a778f60a064c7f6f5d529c6210262e003de583e81e3167b89971fb8c0e15d44fffef89b53d8d64dd797d159b56d2b08ea5307ea12c241bd58d4ee278a1f2e +Output=53e6e8c729d6f9c319dd317e74b0db8e4ccca25f3c8305746e137ac63a63ef3739e7b595abb96e8d55e54f7bd41ab433378ffb911d + +Decrypt=RSA-OAEP-9 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=438cc7dc08a68da249e42505f8573ba60e2c2773d5b290f4cf9dff718e842081c383e67024a0f29594ea987b9d25e4b738f285970d195abb3a8c8054e3d79d6b9c9a8327ba596f1259e27126674766907d8d582ff3a8476154929adb1e6d1235b2ccb4ec8f663ba9cc670a92bebd853c8dbf69c6436d016f61add836e94732450434207f9fd4c43dec2a12a958efa01efe2669899b5e604c255c55fb7166de5589e369597bb09168c06dd5db177e06a1740eb2d5c82faeca6d92fcee9931ba9f +Output=b6b28ea2198d0c1008bc64 + +PrivateKey=RSA-OAEP-10 +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCuRe1WAc7GuMwF ++AOTXGdN2+DXXEwJ/XlR/GsMrsMTqN85lwxRi/+6XtaPPw1/IqQCnUE/GuB+Tr6e +QXfOI+f1QEtWnk7hvc88H7A+8ROALU+FXrm1E0tafICFrcrm+i+hQX7DdjvhcbDG +K3YO3iPBKtkrmAiExkH1qPrCa9rUoDOBoi/ht1SIUJTIJQbUAZpTWihq/rJxu5ul +kt4Y3PYAwq7q5W4C9895/BTPO9x82E/ru/lQypAwSyIZp6oGOu+iw8GYDlYM1kr+ +d5WFthB2V7lXhX795gEJiKt95Bf8iNjzhMTm5yw/lD4MMcDEpcw2+HnYo6ydfVmG +Dqraa4O7AgMBAAECggEABWsEIW/l81SsdyUKS2sMhSWoXFmwvYDFZFCiLV9Djllq +MzqodeKR3UP0jLiLnV/A1Jn5/NHDl/mvwHDNnjmMjRnmHbfHQQprJnXfv100W4BN +IBrdUC1c4t/LCRzpmXu+vlcwbzg+TViBA/A29+hdGTTRUqMj5KjbRR1vSlsbDxAs +wVDgL+7iuI3qStTBusyyTYQHLRTh0kpncfdAjuMFZPuG1Dk6NLzwt4hQHRkzA/E6 +IoSwAfD2Ser3kyjUrFxDCrRBSSCpRg7Rt7xA7GU+h20Jq8UJrkW1JRkBFqDCYQGE +gphQnBw786SD5ydAVOFelwdQNumJ9gkygHtSV3UeeQKBgQDs9a7NHlUV//rL11oo +Fsbr9JAYzftGOOGF1mpzlrb4CQ+AGMf9lcw0uFfcF/DMZRa7E0arTVgsra17QQM1 +I4e3AzjQhAR8nZU5tkliBLPdbqRCSZIHvsAflkKH/2M2w5hGWDNoRvVuRoYYgcEC +M9IXa/FaXpbdx4C8hoqnfTznaQKBgQC8RsRk/GrEyng7DrCKPIQbdy9+my8our1Y +iuiF4aDGHkhYoPslrCmZkPNb6FFkwlm6EXXN1xknBxNRhJkrbCm3Rt0NLKvhQoNf +fRSMwWFSS0oJlG1IuChHPxzna2y2iGw0XAPgX0HVG1w6kKPyQHPH10pP4l2c8hx1 +lg8/w4YxgwKBgQDHNWRXHQD7FdCKPemVelCRXXEm6UQtrPQryC6GLlZz/2oAjtTS +43RhffifF6FgtDt/2py2trdCGGCYFffUXKJjwVmqMtJy0Sf69LyMotdzeOiusZsK +19o8s94K5zFJgPYrbUsKh10d8DwbrjnM2DPvbNfi2VKL8ITR+WnnlOn2wQKBgCZY +s39t+cEDC+HbaBF/qdh+OeoraTt+bTovcJR0E+7GFC4Y+438tqxUXXyGoK1I+EVx +cPDvsmvEgSbFPv0dFpIBmNwqEQfcKC22qAzTBiNguj+hP3DkMS/xps1rj8TNnFw9 +sXxtalchL3OuKfYZMnutWbFThYWFuk4otgpipF5JAoGAbzhSazklCFU07z5BWoNu +3ouGFYosfL/sywvYNDBP7Gg7qNT0ecQz1DQW5jJpYjzqEAd22Fr/QB0//2EO5lQR +zjsTY9Y6lwnu3kJkfOpWFJPVRXCoecGGgs2XcQuWIF7DERfXO182Ij+t1ui6kN18 +DuYdROFjJR4gx/ZuswURfLg= +-----END PRIVATE KEY----- + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=8bba6bf82a6c0f86d5f1756e97956870b08953b06b4eb205bc1694ee + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=e6ad181f053b58a904f2457510373e57 + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=510a2cf60e866fa2340553c94ea39fbc256311e83e94454b4124 + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=bcdd190da3b7d300df9a06e22caae2a75f10c91ff667b7c16bde8b53064a2649a94045c9 + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=a7dd6c7dc24b46f9dd5f1e91ada4c3b3df947e877232a9 + +Decrypt=RSA-OAEP-10 +Ctrl = rsa_padding_mode:oaep +Ctrl = rsa_mgf1_md:sha1 +Input=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 +Output=eaf1a73a1b0c4609537de69cd9228bbcfb9a8ca8c6c3efaf056fe4a7f4634ed00b7c39ec6922d7b8ea2c04ebac + +Title = RSA DigestSign and DigestVerify + +DigestSign = SHA256 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +DigestSign = SHA256 +Key = RSA-2048 +Input = "Hello " +Input = "World" +Output = 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 + +DigestSign = SHA256 +Key = RSA-2048 +Input = "Hello " +Input = "World" +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Output = 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 + +DigestVerify = SHA256 +Key = RSA-2048-PUBLIC +Input = "Hello " +Input = "World" +Output = 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 + +DigestVerify = SHA256 +Key = RSA-2048-PUBLIC +Input = "Hello" +Input = "World" +Output = ba8c24b86f18633767ed1778ef12d283a508d0bef32dd50b4a67cbd6b75df0f4ef6e69bfafbc809b01b93ab34aad9a33908644efca6eca04db1afda1016d1c1603183d2263597cf85ce5b7acd6a4872cbcc401b90b221d85aa0a2d0e1f159fc0843e0a55c47dc108c3f207d000e954605fabbb8c938050f280e29653aa1438109d02e53dfbdcb8cb9b46d372dd39ba7317a3f4c0020dba1ddd247b3d58addb1df7208785a62a8e3e4372c1fa6d24a17cd6413f7f5c046ba40a881c21875fde848b3b56fea7264430eca15b27c5c3b72fedcbcc124f8d939ffc11e6d3172c7eb491d378902093fcc3bf3a2835a1fcfabf457c13abf7b37f08595ed72332e27034 +Result = VERIFY_ERROR + +DigestSign = SHA256 +Key = RSA-2048 +Input = "Hello " +Input = "World" +Output = 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 + +# As there dont seem to be test vectors for these - they were just generated +# to verify that all approved digests are supported. +Title = Test RSA with different digests + +DigestSign = SHA384 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +DigestSign = SHA512 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +DigestSign = SHA3-256 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +DigestSign = SHA3-384 +Key = RSA-2048 +Input = "Hello World" +Output = 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 + +DigestSign = SHA3-512 +Key = RSA-2048 +Input = "Hello World" +Output = 4681312b0e27e4e5f2dd3165ea5bdc98210d4883709a842239cef72099d71855fc322c3d2f74a7e7357647de153c22e4c4f9a0e4f1ce9b7f993242df5ee778ca949e6e184551e87e0aac8440ae990ef76a14f6056a16181390ad3a150bfdbb985cfe4cca3255b5eb0871116654d59fc89f69adb46c307b927c51a5f34069a2f43c854fde8e2df0ded10f8e257d1d800aa44bf31981f93c062128cc551ad7f5f7ba68e9d7c917c8fc51bcda3ce9192680c1e5308bd5c571ac0a5ae7347a897e8698ea94059562cd3035e3ed5fcf6c4ca8c20f58a079dfcdb175242a5726237d1b92378ec7dc4f2db09a0fbd62d1ab6d1a3d0be7afd34ed9c3ecd1bc5a3d2c448c + +Title = Test RSA keypair mismatches + +PrivateKey = RSA-2048-BIS +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCytEHg4qzeBrqu +1haSf0xOttQeyburRKC4N4KJIbtQbooYS6M7C9mvXdz4vA7PtgXS6L4gDTH2Bpa5 +qvbAYQ7CbmssmkciN/bqxMqecsuN49uMRF2Yy40UYCKv+wv6fGbCsrczDc5kfRu2 +XzKHewAKF9EZYkKLNfLjT+jQAogdfmnShDQPWus7t+9RbuZPrg/iz/urQGfTEarW +8yFl6jJd88cjASrGCCxTCL2BLuimLrSauF/Na9K1Jmxst+lqXKhf4YYtf5ARgDBn +oOfZl24ts9twBXD6hjfhVh3wOPJL3+EKOORBclHixQ47Kx9ermb6hQDv0AyRoXyp +6Jy7gkLxAgMBAAECggEAeDWjXxh7+nqCV5ux4Wf6N7Tqqa9AK6xlhKXqjD6Bl1BU +WpV+vvhwvXOhcjxmpjimYEKpqjvWEM5L06d6htyDJi1KsN0y3oTQ9wnb1owX+2F8 +TTWr1F2QkFU+4Cw62YuXQH8hlxlBbf1uh9Yv0kzeMOvmf3HGm4h104zsaghZ8aP4 +Tmmeqnc+ty3iQkjDLIXEaHYIZ1AZ7fzc/rc6kbkWGkVAgCP1CDIm3q586OZDQz0E +hgLhWHgJQ5Z2m9Qw/hROJeesKHtq19GFafIBANDelB/yG8p+dCqPQsg6nm24jAHO +pT1EipOWwLnsTBsa9BlcCYeBpqNIPV4ST+X4Que59QKBgQDjublne/+/i7dQLpCT +01fzbkDEIV2s7jVpEz0imzT6HXIeHBpOmS7GHlurN7WLUcbB5QUEgzNxA08x80o1 +oU9b/jUpFBJRudyIKX8aSBVSInOXw1eQNjkqBZdUVN1ADeS/HYRYnPhIB4w31XgJ +ujc9udPtn2GqWfKXrG5abfXfdwKBgQDI5GJ/8kh4nxtC7SvcJNfbRtC/03f0vJQj +600vCU8X+wkk1EMtnHU/A/oOhZey/zdc03h3UuwznOER8KWLB8/XidRZnT9NgMGb +sO7sNPyTfMep+jLcolv1SAThjQxAVxCkvl87GFGvGnBCTtLWMEWpazl8XH+aHgyn +1NU/VJqa1wKBgD5Nb6YaTKwRA4QSWUe4SJW3Ek0We9R2D3LB6rXvFJ1hNPl74s6i +JiPZ5mZ/hVGqe+BMUgUcCBThPOeDkkf97AJVGCI29ZQab3VpNPbxxbOE7W8V6Hzx ++M3AXdiapzWBF5YZ8z1zJJJATmJwKrkukzJ2Br86HbRHi5FngYGIF/6dAoGAE/32 +d3krESX0VpK3vK7F9IJ1n8FxvJ9Ptsth4P5yKpbG8C1XiiB54o2Iww00bZHMdqZs +5KMR8oj4NQrXzqA2ZOLIiSqG9DWODupqvIMBZ8QRMq89hIt7z0sdgTzCLVz8wQhY +/c6LwntFFLQ3cy1WoWeUTvX9lN7Mr58UobrPr/0CgYEA31WYhr/TH7sBG5tlUvuK +1KYMRwh1HR3lMnuCzAFOEtIJhSG/GtWyPtlYzYWvYGEukBO5+QSoB9K+jNEm6tNw +mRsMet399ylSQMkmPIfXldQvDF/9AvXBCR+EttZDr2Dw0Haeu4PGwT3WgqGHDWz5 +vOpxAsEe+k0AI8MnJvlO8uw= +-----END PRIVATE KEY----- + +PublicKey = RSA-2048-BIS-PUBLIC +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsrRB4OKs3ga6rtYWkn9M +TrbUHsm7q0SguDeCiSG7UG6KGEujOwvZr13c+LwOz7YF0ui+IA0x9gaWuar2wGEO +wm5rLJpHIjf26sTKnnLLjePbjERdmMuNFGAir/sL+nxmwrK3Mw3OZH0btl8yh3sA +ChfRGWJCizXy40/o0AKIHX5p0oQ0D1rrO7fvUW7mT64P4s/7q0Bn0xGq1vMhZeoy +XfPHIwEqxggsUwi9gS7opi60mrhfzWvStSZsbLfpalyoX+GGLX+QEYAwZ6Dn2Zdu +LbPbcAVw+oY34VYd8DjyS9/hCjjkQXJR4sUOOysfXq5m+oUA79AMkaF8qeicu4JC +8QIDAQAB +-----END PUBLIC KEY----- + +PrivPubKeyPair = RSA-2048-BIS:RSA-2048-BIS-PUBLIC + +PrivPubKeyPair = RSA-2048-BIS:RSA-2048-PUBLIC +Result = KEYPAIR_MISMATCH + +Title = Test RSA keygen + +# Key generation tests + +# RSA-PSS with restrictions, should succeed. +KeyGen = RSASSA-PSS +KeyName = tmppss +Ctrl = rsa_pss_keygen_md:sha256 +Ctrl = rsa_pss_keygen_mgf1_md:sha512 + +# Check MGF1 restrictions +DigestVerify = SHA256 +Key = tmppss +Ctrl = rsa_mgf1_md:sha256 +Result = PKEY_CTRL_ERROR + +# Check caching of key MGF1 digest restriction +DigestVerify = SHA256 +Key = tmppss +Ctrl = rsa_mgf1_md:sha1 +Result = PKEY_CTRL_ERROR + +Title = RSA FIPS tests + +# FIPS tests + +# Verifying with SHA1 is permitted in fips mode for older applications +DigestVerify = SHA1 +Key = RSA-2048 +Input = "Hello " +Output = 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 + +# Verifying with a 1024 bit key is permitted in fips mode for older applications +DigestVerify = SHA256 +Key = RSA-1024 +Input = "Hello" +Output = 80382819f51b197c42f9fc02a85198683d918059afc013ae155992442563dd2897008297fecb3a8d8cf9421d493a99bd427a628f17cc4a7c76d23dfad0619f4068403fa7351f6d5a92a631d670c04407f305a4b5cb492295754e73e9b7ad41459826d3619a61e90d4744bdaf0f24f2393ea9241e973600c2ed62b1a0a37c504e diff --git a/EvpTestRecipes/3.0/evppkey_rsa_engine.txt b/EvpTestRecipes/3.0/evppkey_rsa_engine.txt new file mode 100644 index 0000000..acde9ea --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_rsa_engine.txt @@ -0,0 +1,76 @@ +PrivateKey = RSA-2048 +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X +ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS +IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W +glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo +qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC +XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe +hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv +6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK +hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY +eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A +RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg +T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR +2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK +HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ +qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg +esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq +IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7 +aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu +SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH +fMkTd7GabVourqIZdgvu1Q== +-----END PRIVATE KEY----- + +# Corresponding public key + +PublicKey = RSA-2048-PUBLIC +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +Title = RSA wrong MGF1 digest + +Availablein = default +Verify = RSA-2048 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Ctrl = digest:sha256 +Ctrl = rsa_mgf1_md:sha1 +Input="0123456789ABCDEF0123456789ABCDEF" +Output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esult = VERIFY_ERROR + +Title = RSA sign/verify no padding + +Availablein = default +Sign = RSA-2048 +Ctrl = rsa_padding_mode:none +Input = 0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef +Output = 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 + +Availablein = default +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:none +Input = 0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef +Output = 64b0e9f9892371110c40ba5739dc0974002aa6e6160b481447c6819947c2d3b537a6e3775a85ae8ef75e000ca5498d772e3e797012ac8e462d72e567eb4afae0d1df72ffc84b3117045c58eb13aabb427fd6591577089dfa36d8d07ebd0670e4473683659b53b050c32397752cdee7c08de667f8de0ec01db01d440e433986e57ead2f877356b7d4985daf6c7ba09e46c061fe2372baa90cbd77557ef1143f46e27abf65c276f165a753e1f09e3719d1bfd8b32efe4aed2e97b502aa96ce472d3d91a09fae47b1a5103c448039ada73a57d7a001542bfb0b58c8b4bcb705a108a643434bb7ff997b58ba8b76425d7510aeff3e60f17af82191500517653fa5f3 + +Title = RSA parameter is not NULLt + +Availablein = default +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = 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 diff --git a/EvpTestRecipes/3.0/evppkey_rsa_provider.txt b/EvpTestRecipes/3.0/evppkey_rsa_provider.txt new file mode 100644 index 0000000..9b1be29 --- /dev/null +++ b/EvpTestRecipes/3.0/evppkey_rsa_provider.txt @@ -0,0 +1,78 @@ +PrivateKey = RSA-2048 +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAECggEAYCl6x5kbFnoG1rJHWLjL4gi+ubLZ7Jc4vYD5Ci41AF3X +ziktnim6iFvTFv7x8gkTvArJDWsICLJBTYIQREHYYkozzgIzyPeApIs3Wv8C12cS +IopwJITbP56+zM+77hcJ26GCgA2Unp5CFuC/81WDiPi9kNo3Oh2CdD7D+90UJ/0W +glplejFpEuhpU2URfKL4RckJQF/KxV+JX8FdIDhsJu54yemQdQKaF4psHkzwwgDo +qc+yfp0Vb4bmwq3CKxqEoc1cpbJ5CHXXlAfISzUjlcuBzD/tW7BDtp7eDAcgRVAC +XO6MX0QBcLYSC7SOD3R7zY9SIRCFDfBDxCjf0YcFMQKBgQD2+WG0fLwDXTrt68fe +hQqVa2Xs25z2B2QGPxWqSFU8WNly/mZ1BW413f3De/O58vYi7icTNyVoScm+8hdv +6PfD+LuRujdN1TuvPeyBTSvewQwf3IjN0Wh28mse36PwlBl+301C/x+ylxEDuJjK +hZxCcocIaoQqtBC7ac8tNa9r4wKBgQDUfnJKf/QQSLJwwlJKQQGHi3MVm7c9PbwY +eyIOY1s1NPluJDoYTZP4YLa/u2txwe2aHh9FhYMCPDAelqaSwaCLU9DsnKkQEA2A +RR47fcagG6xK7O+N95iEa8I1oIy7os9MBoBMwRIZ6VYIxxTj8UMNSR+tu6MqV1Gg +T5d0WDTJpQKBgCHyRSu5uV39AoyRS/eZ8cp36JqV1Q08FtOE+EVfi9evnrPfo9WR +2YQt7yNfdjCo5IwIj/ZkLhAXlFNakz4el2+oUJ/HKLLaDEoaCNf883q6rh/zABrK +HcG7sF2d/7qhoJ9/se7zgjfZ68zHIrkzhDbd5xGREnmMJoCcGo3sQyBhAoGAH3UQ +qmLC2N5KPFMoJ4H0HgLQ6LQCrnhDLkScSBEBYaEUA/AtAYgKjcyTgVLXlyGkcRpg +esRHHr+WSBD5W+R6ReYEmeKfTJdzyDdzQE9gZjdyjC0DUbsDwybIu3OnIef6VEDq +IXK7oUZfzDDcsNn4mTDoFaoff5cpqFfgDgM43VkCgYBNHw11b+d+AQmaZS9QqIt7 +aF3FvwCYHV0jdv0Mb+Kc1bY4c0R5MFpzrTwVmdOerjuuA1+9b+0Hwo3nBZM4eaBu +SOamA2hu2OJWCl9q8fLCT69KqWDjghhvFe7c6aJJGucwaA3Uz3eLcPqoaCarMiNH +fMkTd7GabVourqIZdgvu1Q== +-----END PRIVATE KEY----- + +# Corresponding public key + +PublicKey = RSA-2048-PUBLIC +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- + +Title = RSA wrong MGF1 digest + +Availablein = symcrypt +Verify = RSA-2048 +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:0 +Ctrl = digest:sha256 +Ctrl = rsa_mgf1_md:sha1 +Input="0123456789ABCDEF0123456789ABCDEF" +Output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esult = PKEY_CTRL_ERROR + +Title = RSA sign/verify no padding + +Availablein = symcrypt +Sign = RSA-2048 +Ctrl = rsa_padding_mode:none +Input = 0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef +Output = 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 +Result = PKEY_CTRL_ERROR + +Availablein = symcrypt +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:none +Input = 0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef +Output = 64b0e9f9892371110c40ba5739dc0974002aa6e6160b481447c6819947c2d3b537a6e3775a85ae8ef75e000ca5498d772e3e797012ac8e462d72e567eb4afae0d1df72ffc84b3117045c58eb13aabb427fd6591577089dfa36d8d07ebd0670e4473683659b53b050c32397752cdee7c08de667f8de0ec01db01d440e433986e57ead2f877356b7d4985daf6c7ba09e46c061fe2372baa90cbd77557ef1143f46e27abf65c276f165a753e1f09e3719d1bfd8b32efe4aed2e97b502aa96ce472d3d91a09fae47b1a5103c448039ada73a57d7a001542bfb0b58c8b4bcb705a108a643434bb7ff997b58ba8b76425d7510aeff3e60f17af82191500517653fa5f3 +Result = PKEY_CTRL_ERROR + +Title = RSA parameter is not NULLt + +Availablein = symcrypt +Verify = RSA-2048 +Ctrl = digest:sha1 +Input = "0123456789ABCDEF1234" +Output = 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 diff --git a/EvpTestRecipes/README.md b/EvpTestRecipes/README.md new file mode 100644 index 0000000..f662215 --- /dev/null +++ b/EvpTestRecipes/README.md @@ -0,0 +1,109 @@ +# EVP tests + +The test recipes contained in this folder are intended to be used with the OpenSSL evp_test application. The application +is produced in the _test_ folder when building OpenSSL from source. A small modification is also needed to test the engine +and provider properly (see below). These recipes are a modified version of the +[upstream EVP test recipes](https://github.com/openssl/openssl/tree/master/test/recipes/30-test_evp_data). +The SymCrypt engine and provider don't support all the algorithms in the test files. These are left in the test files to validate algorithm fetching when the SymCrypt engine and/or provider are configured. + +Note that some tests under '3.0' are suffixed with 'provider' and 'engine'. These are intended to be run with the provider +and engine configured respectively due to minor support differences. Additionally, the SymCrypt engine is always used for +OpenSSL 3.0 ciphers if configured. + +## Running + +The below steps assume you have some config file with the SymCrypt engine and/or provider configured. + +### OpenSSL 1.1.1 + +1. Update evp_test.c to load the config in `setup_test()` + + ```diff + @@ -2718,6 +2718,13 @@ int setup_tests(void) + { + size_t n = test_get_argument_count(); + + + if (!OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG, NULL)) + + { + + TEST_error("OPENSSL_init_crypto failed"); + + TEST_openssl_errors(); + + return 0; + + } + + + if (n == 0) { + TEST_error("Usage: %s file...", test_get_program_name()); + return 0; + ``` + +2. Build evp_test +3. Run evp_test against test files in EvpTestRecipes/1.1.1 + + ```console + OPENSSL_CONF= \ + test/evp_test /EvpTestRecipes/1.1.1/.txt + ``` + +### OpenSSL 3.0 + +1. Update evp_test.c to skip the IV check in the cipher tests for engines + + ```diff + @@ -813,7 +813,8 @@ static int cipher_test_enc(EVP_TEST *t, int enc, + } + + /* Check that we get the same IV back */ + - if (expected->iv != NULL) { + + if (expected->iv != NULL && + + EVP_CIPHER_get0_provider(EVP_CIPHER_CTX_get0_cipher(ctx_base)) != NULL) { + /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */ + unsigned char iv[128]; + if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv))) + ``` + +2. Build evp_test +3. Run evp_test against test files in EvpTestRecipes/3.0 + + ```console + test/evp_test -config \/EvpTestRecipes/3.0/.txt + ``` + +## Tests + +### OpenSSL 1.1.1 + +| Test Name | Test File | +|-----------|-----------| +| Case Insensitive | evpcase.txt | +| AES-CCM CAVS | evpccmcavs.txt | +| Ciphers | evpciph.txt | +| Digests | evpdigest.txt | +| Key Derivation | evpkdf.txt | +| MAC | evpmac.txt | +| ECDH | evppkey_ecc.txt | +| Sign/Verify | evppkey.txt | + +### OpenSSL 3.0 + +| Test Name | Test File | +|-----------|-----------| +| AES-CCM CAVS | evpciph_aes_ccm_cavs.txt | +| AES (Engine) | evpciph_aes_engine.txt | +| AES (Provider) | evpciph_aes_provider.txt | +| HKDF | evpkdf_hkdf.txt | +| KBKDF Counter (SP800-108) | evpkdf_kbkdf_counter.txt | +| KBKDF KMAC (SP800-108)| evpkdf_kbkdf_kmac.txt | +| SSHKDF | evpkdf_ssh.txt | +| TLS1 PRF | evpkdf_tls11_prf.txt | +| TLS1.2 PRF | evpkdf_tls12_prf.txt | +| MAC | evpmac_common.txt | +| HMAC MD5 (Engine) | evpmac_engine.txt | +| DH | evppkey_dh.txt | +| ECDH | evppkey_ecdh.txt | +| ECDSA | evppkey_ecdsa.txt | +| ECDSA (Named curves only)| evppkey_ecdsa_names.txt | +| X25519 | evppkey_ecx.txt | +| FFDHE | evppkey_ffdhe.txt | +| RSA | evppkey_rsa_common.txt | +| RSA (Engine) | evppkey_rsa_engine.txt | +| RSA (Provider) | evppkey_rsa_provider.txt | +| RSA (Additional) | evppkey_rsa.txt | diff --git a/ScosslCommon/inc/scossl_aes_aead.h b/ScosslCommon/inc/scossl_aes_aead.h index 8c15691..f4c7729 100644 --- a/ScosslCommon/inc/scossl_aes_aead.h +++ b/ScosslCommon/inc/scossl_aes_aead.h @@ -36,7 +36,8 @@ extern "C" { // useInvocation is set to 1 to indicate that the ivInvocation field is in use (set on a successful // call to EVP_CTRL_GCM_SET_IV_FIXED) -#define SCOSSL_GCM_IV_LENGTH (12) +#define SCOSSL_GCM_DEFAULT_IV_LENGTH (12) +#define SCOSSL_GCM_MIN_IV_LENGTH (1) #define SCOSSL_GCM_MIN_TAG_LENGTH (12) #define SCOSSL_GCM_MAX_TAG_LENGTH (16) @@ -45,7 +46,8 @@ extern "C" { typedef struct { INT32 operationInProgress; - BYTE iv[SCOSSL_GCM_IV_LENGTH]; + PBYTE iv; + SIZE_T ivlen; SYMCRYPT_GCM_STATE state; SYMCRYPT_GCM_EXPANDED_KEY key; BYTE tag[EVP_GCM_TLS_TAG_LEN]; @@ -55,8 +57,6 @@ typedef struct UINT64 ivInvocation; INT32 useInvocation; - // Provider-only fields. Tracked by EVP_CIPHER_CTX in engine - SIZE_T ivlen; SIZE_T keylen; INT32 encrypt; } SCOSSL_CIPHER_GCM_CTX; @@ -101,8 +101,8 @@ typedef struct INT32 encrypt; } SCOSSL_CIPHER_CCM_CTX; -void scossl_aes_gcm_init_ctx(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, - _In_opt_ const unsigned char *iv); +SCOSSL_STATUS scossl_aes_gcm_init_ctx(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, + _In_reads_bytes_opt_(ivlen) const unsigned char *iv); SCOSSL_STATUS scossl_aes_gcm_init_key(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, _In_reads_bytes_opt_(keylen) const unsigned char *key, size_t keylen, _In_reads_bytes_opt_(ivlen) const unsigned char *iv, size_t ivlen); @@ -113,6 +113,7 @@ SCOSSL_STATUS scossl_aes_gcm_get_aead_tag(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, IN _Out_writes_bytes_(taglen) unsigned char *tag, size_t taglen); SCOSSL_STATUS scossl_aes_gcm_set_aead_tag(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encrypt, _In_reads_bytes_(taglen) unsigned char *tag, size_t taglen); +SCOSSL_STATUS scossl_aes_gcm_set_iv_len(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, size_t ivlen); SCOSSL_STATUS scossl_aes_gcm_set_iv_fixed(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encrypt, _In_ unsigned char *iv, size_t ivlen); SCOSSL_STATUS scossl_aes_gcm_iv_gen(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, @@ -139,7 +140,7 @@ SCOSSL_STATUS scossl_aes_ccm_set_iv_fixed(_Inout_ SCOSSL_CIPHER_CCM_CTX *ctx, IN _In_ unsigned char *iv, size_t ivlen); UINT16 scossl_aes_ccm_set_tls1_aad(_Inout_ SCOSSL_CIPHER_CCM_CTX *ctx, INT32 encrypt, _In_reads_bytes_(aadlen) unsigned char *aad, size_t aadlen); - + #ifdef __cplusplus } #endif \ No newline at end of file diff --git a/ScosslCommon/src/scossl_aes_aead.c b/ScosslCommon/src/scossl_aes_aead.c index 359c1c3..a69366c 100644 --- a/ScosslCommon/src/scossl_aes_aead.c +++ b/ScosslCommon/src/scossl_aes_aead.c @@ -12,18 +12,19 @@ extern "C" { * AES-GCM Common Functions */ _Use_decl_annotations_ -void scossl_aes_gcm_init_ctx(SCOSSL_CIPHER_GCM_CTX *ctx, const unsigned char *iv) +SCOSSL_STATUS scossl_aes_gcm_init_ctx(SCOSSL_CIPHER_GCM_CTX *ctx, const unsigned char *iv) { - ctx->ivlen = SCOSSL_GCM_IV_LENGTH; - if (iv) + if (iv != NULL && (ctx->iv = OPENSSL_memdup(iv, ctx->ivlen)) == NULL) { - memcpy(ctx->iv, iv, ctx->ivlen); + return SCOSSL_FAILURE; } ctx->operationInProgress = 0; ctx->taglen = SCOSSL_GCM_MAX_TAG_LENGTH; ctx->tlsAadSet = 0; ctx->ivInvocation = 0; ctx->useInvocation = 0; + + return SCOSSL_SUCCESS; } _Use_decl_annotations_ @@ -34,18 +35,17 @@ SCOSSL_STATUS scossl_aes_gcm_init_key(SCOSSL_CIPHER_GCM_CTX *ctx, SYMCRYPT_ERROR scError = SYMCRYPT_NO_ERROR; ctx->operationInProgress = 0; - if (iv) + if (iv != NULL) { - if (ivlen != SCOSSL_GCM_IV_LENGTH) + if (!scossl_aes_gcm_set_iv_len(ctx, ivlen) || + (ctx->iv = OPENSSL_memdup(iv, ctx->ivlen)) == NULL) { - SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, SCOSSL_ERR_R_NOT_IMPLEMENTED, - "SCOSSL only supports %d byte IV for AES-GCM", SCOSSL_GCM_IV_LENGTH); return SCOSSL_FAILURE; } + ctx->ivlen = ivlen; - memcpy(ctx->iv, iv, ivlen); } - if (key) + if (key != NULL) { scError = SymCryptGcmExpandKey(&ctx->key, SymCryptAesBlockCipher, key, keylen); if (scError != SYMCRYPT_NO_ERROR) @@ -152,6 +152,13 @@ SCOSSL_STATUS scossl_aes_gcm_cipher(SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encrypt, { SYMCRYPT_ERROR scError = SYMCRYPT_NO_ERROR; + if (ctx->iv == NULL) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_PASSED_INVALID_ARGUMENT, + "IV must be set before calling cipher"); + return SCOSSL_FAILURE; + } + if (ctx->tlsAadSet) { return scossl_aes_gcm_tls(ctx, encrypt, out, outl, in, inl); @@ -245,6 +252,15 @@ SCOSSL_STATUS scossl_aes_gcm_iv_gen(SCOSSL_CIPHER_GCM_CTX *ctx, { return SCOSSL_FAILURE; } + + if (ctx->iv == NULL && + (ctx->iv = OPENSSL_zalloc(ctx->ivlen)) == NULL) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE, + "Failed to allocate IV"); + return SCOSSL_FAILURE; + } + // Place invocation field into IV SYMCRYPT_STORE_MSBFIRST64(ctx->iv + ctx->ivlen - EVP_GCM_TLS_EXPLICIT_IV_LEN, ctx->ivInvocation); if (outsize == 0 || outsize > ctx->ivlen) @@ -259,6 +275,27 @@ SCOSSL_STATUS scossl_aes_gcm_iv_gen(SCOSSL_CIPHER_GCM_CTX *ctx, return SCOSSL_SUCCESS; } +_Use_decl_annotations_ +SCOSSL_STATUS scossl_aes_gcm_set_iv_len(SCOSSL_CIPHER_GCM_CTX *ctx, size_t ivlen) +{ + if (ivlen < SCOSSL_GCM_MIN_IV_LENGTH) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_PASSED_INVALID_ARGUMENT, + "GCM IV length must be at least 1 byte"); + return SCOSSL_FAILURE; + } + + ctx->ivlen = ivlen; + + if (ctx->iv != NULL) + { + OPENSSL_free(ctx->iv); + ctx->iv = NULL; + } + + return SCOSSL_SUCCESS; +} + _Use_decl_annotations_ SCOSSL_STATUS scossl_aes_gcm_set_iv_fixed(SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encrypt, unsigned char *iv, size_t ivlen) @@ -269,6 +306,15 @@ SCOSSL_STATUS scossl_aes_gcm_set_iv_fixed(SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encr "set_iv_fixed only works with TLS IV length"); return SCOSSL_FAILURE; } + + if (ctx->iv == NULL && + (ctx->iv = OPENSSL_zalloc(ctx->ivlen)) == NULL) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE, + "Failed to allocate IV"); + return SCOSSL_FAILURE; + } + if (ivlen == (size_t)-1) { // Set entire initial IV @@ -310,6 +356,15 @@ SCOSSL_STATUS scossl_aes_gcm_set_iv_inv(SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encryp { return SCOSSL_FAILURE; } + + if (ctx->iv == NULL && + (ctx->iv = OPENSSL_zalloc(ctx->ivlen)) == NULL) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE, + "Failed to allocate IV"); + return SCOSSL_FAILURE; + } + // Place provided invocation field into IV memcpy(ctx->iv + ctx->ivlen - ivlen, iv, ivlen); // Initialize our invocation counter from the IV diff --git a/ScosslCommon/src/scossl_rsa.c b/ScosslCommon/src/scossl_rsa.c index 514fbcc..b6630d0 100644 --- a/ScosslCommon/src/scossl_rsa.c +++ b/ScosslCommon/src/scossl_rsa.c @@ -433,10 +433,6 @@ SCOSSL_STATUS scossl_rsa_encrypt(PSYMCRYPT_RSAKEY key, UINT padding, // cbDst is not caller supplied for engine cbDst = cbModulus; } - else if (cbDst < cbModulus) - { - goto cleanup; - } switch (padding) { diff --git a/SslPlay/SslPlay.cpp b/SslPlay/SslPlay.cpp index 92a551b..0c90e70 100644 --- a/SslPlay/SslPlay.cpp +++ b/SslPlay/SslPlay.cpp @@ -920,7 +920,14 @@ int CreateKeys(int id, int modulus, uint32_t exponent, char* publicFileName, cha } exponent_bn = BN_new(); BN_set_word(exponent_bn, exponent); + + // API name change. Note, that in 3.0 it is now the caller's + // responsibility to free exponent_bn +#if OPENSSL_VERSION_MAJOR == 3 + if (EVP_PKEY_CTX_set1_rsa_keygen_pubexp(pKeyContext, exponent_bn) <= 0) { +#else if (EVP_PKEY_CTX_set_rsa_keygen_pubexp(pKeyContext, exponent_bn) <= 0) { +#endif handleOpenSSLError(""); goto end; } @@ -987,6 +994,12 @@ end: EVP_PKEY_CTX_free(pKeyContext); if (pKey) EVP_PKEY_free(pKey); + + // In 1.1.1, the EVP_PKEY_CTX takes ownership of this bignum and will free it + // in EVP_PKEY_CTX_free. In 3.0, it's the caller's responsibility. +#if OPENSSL_VERSION_MAJOR == 3 + BN_free(exponent_bn); +#endif return ret; } @@ -1033,7 +1046,11 @@ void TestRsaEvp(int modulus, uint32_t exponent) // // Sign/Verify // + + // MD5+PKCS1 is not supported by the provider +#if OPENSSL_VERSION_MAJOR == 1 TestRsaSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_MD5", EVP_md5(), 16); +#endif TestRsaSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha1", EVP_sha1(), 20); TestRsaSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha256", EVP_sha256(), 32); TestRsaSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha384", EVP_sha384(), 48); @@ -1049,7 +1066,11 @@ void TestRsaEvp(int modulus, uint32_t exponent) // // DigestSign/DigestVerify // + + // MD5+PKCS1 is not supported by the provider +#if OPENSSL_VERSION_MAJOR == 1 TestRsaDigestSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_MD5", EVP_md5()); +#endif TestRsaDigestSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha1", EVP_sha1()); TestRsaDigestSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha256", EVP_sha256()); TestRsaDigestSignVerify(privateKey, publicKey, "RSA_PKCS1_PADDING", RSA_PKCS1_PADDING, 0, "EVP_sha384", EVP_sha384()); diff --git a/SymCryptEngine/dynamic/CMakeLists.txt b/SymCryptEngine/dynamic/CMakeLists.txt index 48130fc..108ef5e 100644 --- a/SymCryptEngine/dynamic/CMakeLists.txt +++ b/SymCryptEngine/dynamic/CMakeLists.txt @@ -21,7 +21,6 @@ set(SCOSSL_SOURCES ../src/e_scossl_digests.c ../src/e_scossl_dsa.c ../src/e_scossl_ecc.c - ../src/e_scossl_pkey_meths.c ../src/e_scossl_rand.c ../src/e_scossl_rsa.c ../src/e_scossl_rsapss.c @@ -36,6 +35,10 @@ if (SCOSSL_SSHKDF) set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -DSCOSSL_SSHKDF") endif() +if (${OPENSSL_VERSION} VERSION_EQUAL 1) + list(APPEND SCOSSL_SOURCES ../src/e_scossl_pkey_meths.c) +endif() + add_library(scossl_dynamic SHARED ${SCOSSL_SOURCES}) add_dependencies(scossl_dynamic scossl_common) diff --git a/SymCryptEngine/src/e_scossl.c b/SymCryptEngine/src/e_scossl.c index da53bbc..64a14e4 100644 --- a/SymCryptEngine/src/e_scossl.c +++ b/SymCryptEngine/src/e_scossl.c @@ -9,8 +9,10 @@ #include "e_scossl_dh.h" #include "e_scossl_digests.h" #include "e_scossl_ciphers.h" -#include "e_scossl_pkey_meths.h" #include "e_scossl_rand.h" +#if OPENSSL_VERSION_MAJOR == 1 +#include "e_scossl_pkey_meths.h" +#endif #ifdef __cplusplus extern "C" { @@ -32,7 +34,9 @@ SCOSSL_STATUS e_scossl_destroy(ENGINE* e) { e_scossl_destroy_digests(); e_scossl_destroy_ciphers(); +#if OPENSSL_VERSION_MAJOR == 1 e_scossl_destroy_pkey_methods(); +#endif RSA_meth_free(e_scossl_rsa_method); e_scossl_rsa_method = NULL; e_scossl_destroy_ecc_curves(); @@ -164,7 +168,9 @@ static SCOSSL_STATUS scossl_bind_engine(ENGINE* e) || !ENGINE_set_RAND(e, e_scossl_rand_method()) || !ENGINE_set_digests(e, e_scossl_digests) || !ENGINE_set_ciphers(e, e_scossl_ciphers) +#if OPENSSL_VERSION_MAJOR == 1 || !ENGINE_set_pkey_meths(e, e_scossl_pkey_methods) +#endif ) { goto end; @@ -197,7 +203,9 @@ static SCOSSL_STATUS scossl_bind_engine(ENGINE* e) || !e_scossl_dh_init_static() || !e_scossl_digests_init_static() || !e_scossl_ciphers_init_static() +#if OPENSSL_VERSION_MAJOR == 1 || !e_scossl_pkey_methods_init_static() +#endif ) { e_scossl_destroy(e); diff --git a/SymCryptEngine/src/e_scossl_ciphers.c b/SymCryptEngine/src/e_scossl_ciphers.c index c24a16b..c4d4012 100644 --- a/SymCryptEngine/src/e_scossl_ciphers.c +++ b/SymCryptEngine/src/e_scossl_ciphers.c @@ -743,17 +743,16 @@ static int e_scossl_aes_gcm_ctrl(_Inout_ EVP_CIPHER_CTX *ctx, int type, int arg, switch( type ) { case EVP_CTRL_INIT: - scossl_aes_gcm_init_ctx(cipherCtx, EVP_CIPHER_CTX_iv(ctx)); - break; + return scossl_aes_gcm_set_iv_len(cipherCtx, EVP_CIPHER_CTX_iv_length(ctx)) && scossl_aes_gcm_init_ctx(cipherCtx, EVP_CIPHER_CTX_iv(ctx)); case EVP_CTRL_GET_IVLEN: - *(int *)ptr = SCOSSL_GCM_IV_LENGTH; + *(int *)ptr = SCOSSL_GCM_DEFAULT_IV_LENGTH; break; case EVP_CTRL_AEAD_SET_IVLEN: - // SymCrypt currently only supports SCOSSL_GCM_IV_LENGTH - if( arg != SCOSSL_GCM_IV_LENGTH ) + // SymCrypt engine currently only supports SCOSSL_GCM_DEFAULT_IV_LENGTH + if( arg != SCOSSL_GCM_DEFAULT_IV_LENGTH ) { SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, SCOSSL_ERR_R_NOT_IMPLEMENTED, - "SymCrypt Engine only supports %d byte IV for AES-GCM", SCOSSL_GCM_IV_LENGTH); + "SymCrypt Engine only supports %d byte IV for AES-GCM", SCOSSL_GCM_DEFAULT_IV_LENGTH); return SCOSSL_FAILURE; } break; @@ -767,8 +766,21 @@ static int e_scossl_aes_gcm_ctrl(_Inout_ EVP_CIPHER_CTX *ctx, int type, int arg, // We must explicitly copy the GCM structs using SymCrypt as the AES key structure contains pointers // to itself, so a plain memcpy will maintain pointers to the source context dstCtx = (SCOSSL_CIPHER_GCM_CTX *) SCOSSL_ALIGN_UP(EVP_CIPHER_CTX_get_cipher_data((EVP_CIPHER_CTX *)ptr)); + + memcpy(dstCtx, cipherCtx, sizeof(SCOSSL_CIPHER_GCM_CTX)); + + if (cipherCtx->iv != NULL && (dstCtx->iv = OPENSSL_memdup(cipherCtx->iv, cipherCtx->ivlen)) == NULL) + { + SCOSSL_LOG_ERROR(SCOSSL_ERR_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE, + "Failed to copy IV"); + return SCOSSL_FAILURE; + } + + if (cipherCtx->operationInProgress) + { + SymCryptGcmStateCopy(&cipherCtx->state, &dstCtx->key, &dstCtx->state); + } SymCryptGcmKeyCopy(&cipherCtx->key, &dstCtx->key); - SymCryptGcmStateCopy(&cipherCtx->state, &dstCtx->key, &dstCtx->state); break; case EVP_CTRL_GCM_SET_IV_FIXED: return scossl_aes_gcm_set_iv_fixed(cipherCtx, EVP_CIPHER_CTX_encrypting(ctx), ptr, arg); diff --git a/SymCryptEngine/src/e_scossl_ecc.c b/SymCryptEngine/src/e_scossl_ecc.c index 2ebc819..120257d 100644 --- a/SymCryptEngine/src/e_scossl_ecc.c +++ b/SymCryptEngine/src/e_scossl_ecc.c @@ -364,9 +364,7 @@ SCOSSL_STATUS e_scossl_get_ecc_context_ex(_Inout_ EC_KEY* eckey, _Out_ SCOSSL_EC if( pCurve == NULL ) { - SCOSSL_LOG_ERROR(SCOSSL_ERR_F_GET_ECC_CONTEXT_EX, ERR_R_INTERNAL_ERROR, - "SymCryptEcurveAllocate failed."); - return SCOSSL_FAILURE; + return SCOSSL_FALLBACK; } *ppKeyCtx = (SCOSSL_ECC_KEY_CONTEXT*) EC_KEY_get_ex_data(eckey, e_scossl_eckey_idx); diff --git a/SymCryptEngine/src/e_scossl_rsa.c b/SymCryptEngine/src/e_scossl_rsa.c index 4bacd51..c3c803f 100644 --- a/SymCryptEngine/src/e_scossl_rsa.c +++ b/SymCryptEngine/src/e_scossl_rsa.c @@ -28,7 +28,7 @@ SCOSSL_RETURNLENGTH e_scossl_rsa_pub_enc(int flen, _In_reads_bytes_(flen) const _Out_writes_bytes_(RSA_size(rsa)) unsigned char* to, _In_ RSA* rsa, int padding) { - int ret = -1; + SCOSSL_RETURNLENGTH ret = -1; const RSA_METHOD *ossl_rsa_meth = NULL; PFN_RSA_meth_pub_enc pfn_rsa_meth_pub_enc = NULL; SCOSSL_RSA_KEY_CONTEXT *keyCtx = RSA_get_ex_data(rsa, e_scossl_rsa_idx); @@ -78,7 +78,7 @@ cleanup: SCOSSL_RETURNLENGTH e_scossl_rsa_priv_dec(int flen, _In_reads_bytes_(flen) const unsigned char* from, _Out_writes_bytes_(RSA_size(rsa)) unsigned char* to, _In_ RSA* rsa, int padding) { - int ret = -1; + SCOSSL_RETURNLENGTH ret = -1; const RSA_METHOD *ossl_rsa_meth = NULL; PFN_RSA_meth_priv_dec pfn_rsa_meth_priv_dec = NULL; SCOSSL_RSA_KEY_CONTEXT *keyCtx = RSA_get_ex_data(rsa, e_scossl_rsa_idx); @@ -162,7 +162,9 @@ SCOSSL_STATUS e_scossl_rsa_sign(int type, _In_reads_bytes_(m_length) const unsig _Out_writes_bytes_(siglen) unsigned char* sigret, _Out_ unsigned int* siglen, _In_ const RSA* rsa) { + SIZE_T siglenOut; SCOSSL_RSA_KEY_CONTEXT *keyCtx = RSA_get_ex_data(rsa, e_scossl_rsa_idx); + SCOSSL_STATUS ret; if( keyCtx == NULL ) { @@ -178,7 +180,9 @@ SCOSSL_STATUS e_scossl_rsa_sign(int type, _In_reads_bytes_(m_length) const unsig } } - return scossl_rsa_pkcs1_sign(keyCtx->key, type, m, m_length, sigret, (SIZE_T*)siglen); + ret = scossl_rsa_pkcs1_sign(keyCtx->key, type, m, m_length, sigret, &siglenOut); + *siglen = (unsigned int)siglenOut; + return ret; } SCOSSL_STATUS e_scossl_rsa_verify(int dtype, _In_reads_bytes_(m_length) const unsigned char* m, @@ -211,7 +215,7 @@ SCOSSL_STATUS e_scossl_rsa_keygen(_Out_ RSA* rsa, int bits, _In_ BIGNUM* e, UINT64 pubExp64; SYMCRYPT_RSA_PARAMS SymcryptRsaParam; SYMCRYPT_ERROR scError = SYMCRYPT_NO_ERROR; - int ret = SCOSSL_FAILURE; + SCOSSL_STATUS ret = SCOSSL_FAILURE; SCOSSL_RSA_KEY_CONTEXT *keyCtx = RSA_get_ex_data(rsa, e_scossl_rsa_idx); SCOSSL_RSA_EXPORT_PARAMS *rsaParams = NULL; @@ -286,7 +290,7 @@ cleanup: SCOSSL_STATUS e_scossl_initialize_rsa_key(_In_ const RSA* rsa, _Out_ SCOSSL_RSA_KEY_CONTEXT *keyCtx) { - int ret = SCOSSL_FAILURE; + SCOSSL_STATUS ret = SCOSSL_FAILURE; UINT64 pubExp64; PBYTE pbModulus = NULL; SIZE_T cbModulus = 0; @@ -414,7 +418,7 @@ SCOSSL_STATUS e_scossl_initialize_rsa_key(_In_ const RSA* rsa, _Out_ SCOSSL_RSA_ &pubExp64, 1, (PCBYTE *)ppbPrimes, - (SIZE_T *)pcbPrimes, + pcbPrimes, nPrimes, SYMCRYPT_NUMBER_FORMAT_MSB_FIRST, SYMCRYPT_FLAG_RSAKEY_SIGN | SYMCRYPT_FLAG_RSAKEY_ENCRYPT, diff --git a/SymCryptEngine/static/CMakeLists.txt b/SymCryptEngine/static/CMakeLists.txt index 47301f9..0b4fa74 100644 --- a/SymCryptEngine/static/CMakeLists.txt +++ b/SymCryptEngine/static/CMakeLists.txt @@ -19,7 +19,6 @@ set(SCOSSL_SOURCES ../src/e_scossl_digests.c ../src/e_scossl_dsa.c ../src/e_scossl_ecc.c - ../src/e_scossl_pkey_meths.c ../src/e_scossl_rand.c ../src/e_scossl_rsa.c ../src/e_scossl_rsapss.c @@ -34,6 +33,9 @@ if (SCOSSL_SSHKDF) set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -DSCOSSL_SSHKDF") endif() +if (${OPENSSL_VERSION} VERSION_EQUAL 1) + list(APPEND SCOSSL_SOURCES ../src/e_scossl_pkey_meths.c) +endif() add_library(scossl_static STATIC ${SCOSSL_SOURCES}) add_dependencies(scossl_static scossl_common) diff --git a/SymCryptProvider/inc/p_scossl_base.h.in b/SymCryptProvider/inc/p_scossl_base.h.in index 24a6454..48b3547 100644 --- a/SymCryptProvider/inc/p_scossl_base.h.in +++ b/SymCryptProvider/inc/p_scossl_base.h.in @@ -12,7 +12,7 @@ extern "C" { // Value provided by CMake, defined in top level CMakeLists.txt #define P_SCOSSL_VERSION "@SymCrypt-OpenSSL_VERSION@" -#define P_SCOSSL_NAME "SymCrypt" +#define P_SCOSSL_NAME "symcryptprovider" typedef struct { @@ -31,7 +31,8 @@ static const OSSL_PARAM p_scossl_param_types[] = { // This function is copied from 3.1 to allow its use when the provider is built against 3.0 #if OPENSSL_VERSION_MAJOR == 3 && OPENSSL_VERSION_MINOR == 0 EVP_MD_CTX *EVP_MD_CTX_dup(const EVP_MD_CTX *in); -#endif + +#endif // OPENSSL_VERSION_MAJOR == 3 && OPENSSL_VERSION_MINOR == 0 #ifdef __cplusplus } diff --git a/SymCryptProvider/src/asymcipher/p_scossl_rsa_cipher.c b/SymCryptProvider/src/asymcipher/p_scossl_rsa_cipher.c index 6bd35c7..a7447b9 100644 --- a/SymCryptProvider/src/asymcipher/p_scossl_rsa_cipher.c +++ b/SymCryptProvider/src/asymcipher/p_scossl_rsa_cipher.c @@ -83,6 +83,18 @@ static SCOSSL_RSA_CIPHER_CTX *p_scossl_rsa_cipher_dupctx(_Inout_ SCOSSL_RSA_CIPH static SCOSSL_STATUS p_scossl_rsa_cipher_init(_Inout_ SCOSSL_RSA_CIPHER_CTX *ctx, _In_ SCOSSL_PROV_RSA_KEY_CTX *keyCtx, _In_ const OSSL_PARAM params[]) { + if (keyCtx == NULL) + { + ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY); + return SCOSSL_FAILURE; + } + + if (keyCtx->padding == RSA_PKCS1_PSS_PADDING) + { + ERR_raise(ERR_LIB_PROV, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); + return SCOSSL_FAILURE; + } + ctx->keyCtx = keyCtx; ctx->padding = RSA_PKCS1_PADDING; diff --git a/SymCryptProvider/src/ciphers/p_scossl_aes_aead.c b/SymCryptProvider/src/ciphers/p_scossl_aes_aead.c index c2f560a..ee8e5dc 100644 --- a/SymCryptProvider/src/ciphers/p_scossl_aes_aead.c +++ b/SymCryptProvider/src/ciphers/p_scossl_aes_aead.c @@ -54,6 +54,12 @@ static SCOSSL_STATUS p_scossl_aes_ccm_set_ctx_params(_Inout_ SCOSSL_CIPHER_CCM_C /* * AES-GCM Implementation */ +static void p_scossl_aes_gcm_freectx(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx) +{ + OPENSSL_free(ctx->iv); + SCOSSL_COMMON_ALIGNED_FREE(ctx, OPENSSL_clear_free, SCOSSL_CIPHER_GCM_CTX); +} + static SCOSSL_CIPHER_GCM_CTX *p_scossl_aes_gcm_dupctx(_In_ SCOSSL_CIPHER_GCM_CTX *ctx) { SCOSSL_COMMON_ALIGNED_ALLOC(copy_ctx, OPENSSL_malloc, SCOSSL_CIPHER_GCM_CTX); @@ -61,6 +67,12 @@ static SCOSSL_CIPHER_GCM_CTX *p_scossl_aes_gcm_dupctx(_In_ SCOSSL_CIPHER_GCM_CTX { memcpy(copy_ctx, ctx, sizeof(SCOSSL_CIPHER_GCM_CTX)); + if (ctx->iv != NULL && (copy_ctx->iv = OPENSSL_memdup(ctx->iv, ctx->ivlen)) == NULL) + { + p_scossl_aes_gcm_freectx(copy_ctx); + return NULL; + } + if (ctx->operationInProgress) { SymCryptGcmStateCopy(&ctx->state, ©_ctx->key, ©_ctx->state); @@ -70,11 +82,6 @@ static SCOSSL_CIPHER_GCM_CTX *p_scossl_aes_gcm_dupctx(_In_ SCOSSL_CIPHER_GCM_CTX return copy_ctx; } -static void p_scossl_aes_gcm_freectx(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx) -{ - SCOSSL_COMMON_ALIGNED_FREE(ctx, OPENSSL_clear_free, SCOSSL_CIPHER_GCM_CTX); -} - static SCOSSL_STATUS p_scossl_aes_gcm_init_internal(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, INT32 encrypt, _In_reads_bytes_opt_(keylen) const unsigned char *key, size_t keylen, _In_reads_bytes_opt_(ivlen) const unsigned char *iv, size_t ivlen, @@ -172,8 +179,8 @@ static SCOSSL_STATUS p_scossl_aes_gcm_get_ctx_params(_Inout_ SCOSSL_CIPHER_GCM_C ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IV_LENGTH); return SCOSSL_FAILURE; } - if (!OSSL_PARAM_set_octet_string(p, &ctx->iv, ctx->ivlen) && - !OSSL_PARAM_set_octet_ptr(p, &ctx->iv, ctx->ivlen)) + if (!OSSL_PARAM_set_octet_string(p, ctx->iv != NULL ? (const void*)ctx->iv : "", ctx->ivlen) && + !OSSL_PARAM_set_octet_ptr(p, ctx->iv != NULL ? (const void*)ctx->iv : "", ctx->ivlen)) { ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER); return SCOSSL_FAILURE; @@ -187,8 +194,8 @@ static SCOSSL_STATUS p_scossl_aes_gcm_get_ctx_params(_Inout_ SCOSSL_CIPHER_GCM_C ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IV_LENGTH); return SCOSSL_FAILURE; } - if (!OSSL_PARAM_set_octet_string(p, &ctx->iv, ctx->ivlen) && - !OSSL_PARAM_set_octet_ptr(p, &ctx->iv, ctx->ivlen)) + if (!OSSL_PARAM_set_octet_string(p, ctx->iv != NULL ? (const void*)ctx->iv : "", ctx->ivlen) && + !OSSL_PARAM_set_octet_ptr(p, ctx->iv != NULL ? (const void*)ctx->iv : "", ctx->ivlen)) { ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER); return SCOSSL_FAILURE; @@ -197,12 +204,14 @@ static SCOSSL_STATUS p_scossl_aes_gcm_get_ctx_params(_Inout_ SCOSSL_CIPHER_GCM_C p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAG); if (p != NULL) { - if (p->data_size < ctx->taglen) + if (p->data_size == 0 || + p->data_size > SCOSSL_GCM_MAX_TAG_LENGTH || + !ctx->encrypt) { ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_TAG_LENGTH); return SCOSSL_FAILURE; } - if (!OSSL_PARAM_set_octet_string(p, &ctx->tag, ctx->taglen)) + if (!OSSL_PARAM_set_octet_string(p, &ctx->tag, p->data_size)) { ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER); return SCOSSL_FAILURE; @@ -224,6 +233,23 @@ static SCOSSL_STATUS p_scossl_aes_gcm_get_ctx_params(_Inout_ SCOSSL_CIPHER_GCM_C static SCOSSL_STATUS p_scossl_aes_gcm_set_ctx_params(_Inout_ SCOSSL_CIPHER_GCM_CTX *ctx, _In_ const OSSL_PARAM params[]) { const OSSL_PARAM *p = NULL; + p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_IVLEN); + if (p != NULL) + { + size_t ivlen; + + if (!OSSL_PARAM_get_size_t(p, &ivlen)) + { + ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER); + return SCOSSL_FAILURE; + } + + if (!scossl_aes_gcm_set_iv_len(ctx, ivlen)) + { + ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IV_LENGTH); + return SCOSSL_FAILURE; + } + } p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TAG); if (p != NULL) @@ -522,7 +548,7 @@ static SCOSSL_STATUS p_scossl_aes_ccm_set_ctx_params(_Inout_ SCOSSL_CIPHER_CCM_C #define IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(kbits, ivlen, lcmode, UCMODE) \ SCOSSL_CIPHER_##UCMODE##_CTX *p_scossl_aes_##kbits##_##lcmode##_newctx() \ { \ - SCOSSL_COMMON_ALIGNED_ALLOC(ctx, OPENSSL_malloc, SCOSSL_CIPHER_##UCMODE##_CTX); \ + SCOSSL_COMMON_ALIGNED_ALLOC(ctx, OPENSSL_zalloc, SCOSSL_CIPHER_##UCMODE##_CTX); \ if (ctx != NULL) \ { \ ctx->keylen = kbits >> 3; \ @@ -554,9 +580,9 @@ static SCOSSL_STATUS p_scossl_aes_ccm_set_ctx_params(_Inout_ SCOSSL_CIPHER_CCM_C {OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS, (void (*)(void))p_scossl_aes_##lcmode##_settable_ctx_params}, \ {0, NULL}}; -IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(128, SCOSSL_GCM_IV_LENGTH, gcm, GCM) -IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(192, SCOSSL_GCM_IV_LENGTH, gcm, GCM) -IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(256, SCOSSL_GCM_IV_LENGTH, gcm, GCM) +IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(128, SCOSSL_GCM_DEFAULT_IV_LENGTH, gcm, GCM) +IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(192, SCOSSL_GCM_DEFAULT_IV_LENGTH, gcm, GCM) +IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(256, SCOSSL_GCM_DEFAULT_IV_LENGTH, gcm, GCM) IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(128, SCOSSL_CCM_MIN_IV_LENGTH, ccm, CCM) IMPLEMENT_SCOSSL_AES_AEAD_CIPHER(192, SCOSSL_CCM_MIN_IV_LENGTH, ccm, CCM) diff --git a/SymCryptProvider/src/keymgmt/p_scossl_ecc_keymgmt.c b/SymCryptProvider/src/keymgmt/p_scossl_ecc_keymgmt.c index 31b59ff..2f54d16 100644 --- a/SymCryptProvider/src/keymgmt/p_scossl_ecc_keymgmt.c +++ b/SymCryptProvider/src/keymgmt/p_scossl_ecc_keymgmt.c @@ -651,7 +651,23 @@ static BOOL p_scossl_ecc_keymgmt_match(_In_ SCOSSL_ECC_KEY_CTX *keyCtx1, _In_ SC if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0 && keyCtx1->initialized) { - if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0) + if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0) + { + cbPublicKey = SymCryptEckeySizeofPublicKey(keyCtx1->key, pointFormat); + if (cbPublicKey != SymCryptEckeySizeofPublicKey(keyCtx2->key, pointFormat)) + { + goto cleanup; + } + + if ((pbPublicKey1 = OPENSSL_malloc(cbPublicKey)) == NULL || + (pbPublicKey2 = OPENSSL_malloc(cbPublicKey)) == NULL) + { + ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE); + goto cleanup; + } + } + // Private key only needs to be checked if public key is not + else if (SymCryptEckeyHasPrivateKey(keyCtx1->key) && SymCryptEckeyHasPrivateKey(keyCtx2->key)) { cbPrivateKey = SymCryptEckeySizeofPrivateKey(keyCtx1->key); if (cbPrivateKey != SymCryptEckeySizeofPrivateKey(keyCtx2->key)) @@ -667,21 +683,11 @@ static BOOL p_scossl_ecc_keymgmt_match(_In_ SCOSSL_ECC_KEY_CTX *keyCtx1, _In_ SC goto cleanup; } } - - if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0) + // Private key comparison, but one key doesn't have a private key + else { - cbPublicKey = SymCryptEckeySizeofPublicKey(keyCtx1->key, pointFormat); - if (cbPublicKey != SymCryptEckeySizeofPublicKey(keyCtx2->key, pointFormat)) - { - goto cleanup; - } - - if ((pbPublicKey1 = OPENSSL_malloc(cbPublicKey)) == NULL || - (pbPublicKey2 = OPENSSL_malloc(cbPublicKey)) == NULL) - { - ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE); - goto cleanup; - } + ret = FALSE; + goto cleanup; } if ((cbPrivateKey | cbPublicKey) == 0) diff --git a/SymCryptProvider/src/keymgmt/p_scossl_rsa_keymgmt.c b/SymCryptProvider/src/keymgmt/p_scossl_rsa_keymgmt.c index c5264bd..d343fca 100644 --- a/SymCryptProvider/src/keymgmt/p_scossl_rsa_keymgmt.c +++ b/SymCryptProvider/src/keymgmt/p_scossl_rsa_keymgmt.c @@ -901,7 +901,7 @@ static SCOSSL_STATUS p_scossl_rsa_keymgmt_import(_Inout_ SCOSSL_PROV_RSA_KEY_CTX pcbPrimes[0] = p->data_size; ppbPrimes[0] = OPENSSL_zalloc(pcbPrimes[0]); - if (pbModulus == NULL) + if (ppbPrimes[0] == NULL) { ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE); goto cleanup; @@ -920,7 +920,7 @@ static SCOSSL_STATUS p_scossl_rsa_keymgmt_import(_Inout_ SCOSSL_PROV_RSA_KEY_CTX pcbPrimes[1] = p->data_size; ppbPrimes[1] = OPENSSL_zalloc(pcbPrimes[1]); - if(pbModulus == NULL) + if(ppbPrimes[1] == NULL) { ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE); goto cleanup; diff --git a/SymCryptProvider/src/p_scossl_base.c b/SymCryptProvider/src/p_scossl_base.c index 2b30bab..c2440e9 100644 --- a/SymCryptProvider/src/p_scossl_base.c +++ b/SymCryptProvider/src/p_scossl_base.c @@ -462,7 +462,15 @@ EVP_MD_CTX *EVP_MD_CTX_dup(const EVP_MD_CTX *in) } return out; } -#endif + +#if OPENSSL_VERSION_PATCH < 4 +int OPENSSL_strcasecmp(const char *s1, const char *s2) +{ + return strcasecmp(s1, s2); +} +#endif // OPENSSL_VERSION_PATCH < 4 + +#endif // OPENSSL_VERSION_MINOR == 0 #ifdef __cplusplus } diff --git a/SymCryptProvider/src/p_scossl_rsa.c b/SymCryptProvider/src/p_scossl_rsa.c index 5b8c172..df6d72b 100644 --- a/SymCryptProvider/src/p_scossl_rsa.c +++ b/SymCryptProvider/src/p_scossl_rsa.c @@ -39,7 +39,7 @@ const OSSL_ITEM *p_scossl_rsa_get_supported_md(OSSL_LIB_CTX *libctx, { for (size_t i = 0; i < sizeof(p_scossl_rsa_supported_mds) / sizeof(OSSL_ITEM); i++) { - if (EVP_MD_is_a(mdInt, p_scossl_rsa_supported_mds[i].ptr)) + if (mdInt != NULL && EVP_MD_is_a(mdInt, p_scossl_rsa_supported_mds[i].ptr)) { mdInfo = &p_scossl_rsa_supported_mds[i]; } diff --git a/SymCryptProvider/src/signature/p_scossl_ecdsa_signature.c b/SymCryptProvider/src/signature/p_scossl_ecdsa_signature.c index 2440f09..dfe5156 100644 --- a/SymCryptProvider/src/signature/p_scossl_ecdsa_signature.c +++ b/SymCryptProvider/src/signature/p_scossl_ecdsa_signature.c @@ -175,7 +175,7 @@ static SCOSSL_STATUS p_scossl_ecdsa_digest_signverify_init(_In_ SCOSSL_ECDSA_CTX } if (mdname != NULL && - (mdname[0] == '\0' || !EVP_MD_is_a(ctx->md, mdname))) + (mdname[0] == '\0' || ctx->md == NULL || !EVP_MD_is_a(ctx->md, mdname))) { // Different digest specified than what was previously set by parameters. EVP_MD_free(ctx->md); @@ -411,4 +411,4 @@ const OSSL_DISPATCH p_scossl_ecdsa_signature_functions[] = { #ifdef __cplusplus } -#endif \ No newline at end of file +#endif diff --git a/SymCryptProvider/src/signature/p_scossl_rsa_signature.c b/SymCryptProvider/src/signature/p_scossl_rsa_signature.c index 96a5fee..468680a 100644 --- a/SymCryptProvider/src/signature/p_scossl_rsa_signature.c +++ b/SymCryptProvider/src/signature/p_scossl_rsa_signature.c @@ -269,7 +269,7 @@ static SCOSSL_STATUS p_scossl_rsa_digest_signverify_init(_In_ SCOSSL_RSA_SIGN_CT // Different digest specified than what was previously set by paramters. if (mdname != NULL && - (mdname[0] == '\0' || !EVP_MD_is_a(ctx->md, mdname))) + (mdname[0] == '\0' || ctx->md == NULL || !EVP_MD_is_a(ctx->md, mdname))) { if (ctx->pssRestricted) {