RFR: 8200219: Develop new tests for using new elliptic curves: curve25519 and curve448

Adam Petcher adam.petcher at oracle.com
Tue Mar 27 15:12:17 UTC 2018


I have a couple of minor comments. I am not a Reviewer, so someone else 
will still need to look at this.

KeySizeTest: You can use the byteArrayToHexString that is in Convert in 
the test lib. See TestXDH.java for an example of how this method is 
imported and used.
MultiThreadTest: In testKeyAgreement, you may want to generate two key 
pairs, do two key agreement operations, and then compare the results. 
Then this test could catch arithmetic errors caused by caching and 
precomputation.


On 3/26/2018 12:38 PM, Sibabrata Sahoo wrote:
>
> Hi,
>
> Please review the patch for,
>
> JBS: https://bugs.openjdk.java.net/browse/JDK-8184359
>
> Webrev: http://cr.openjdk.java.net/~ssahoo/8184359/webrev.00/ 
> <http://cr.openjdk.java.net/%7Essahoo/8184359/webrev.00/>
>
> All the Test files uses KeyAgreement, KeyPairGenerator, Several 
> KeySpecs from SunJCE library to Test DiffieHellman, ECDH and XDH with 
> curve25519 and curve448 algorithms. Each Test files try to address 
> several cases and the purpose of each has been commented in their own 
> files.
>
> Thanks,
>
> Siba
>

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://mail.openjdk.org/pipermail/security-dev/attachments/20180327/3d99a725/attachment.htm>


More information about the security-dev mailing list