HKDF-SHA256.txt at tip

File tests/test_vectors/KDF/HKDF-SHA256.txt from the latest check-in


# HKDF-SHA256
# From https://csrc.nist.gov/projects/cryptographic-standards-and-guidelines/example-values
# and RFC 6234 SHA and SHA-based HMAC and HKDF
# and RFC 5869 HKDF
# SHA2 from https://github.com/brycx/Test-Vector-Generation/blob/master/HKDF/hkdf-hmac-sha2-test-vectors.md

# RFC 5869 - A.1.  Test Case 1, Basic test case with SHA-256
Hash = SHA256
Klen = 22
IKM  = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
Slen = 13
salt = 000102030405060708090a0b0c
Ilen = 10
info = f0f1f2f3f4f5f6f7f8f9
L    = 42
PRK  = 077709362c2e32df0ddc3f0dc47bba6390b6c73bb50f9c3122ec844ad7c2b3e5
OKM = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865

# RFC 5869 - A.2.  Test Case 2, Test with SHA-256 and longer inputs/outputs
Hash = SHA256
Klen = 80
IKM  = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
Slen = 80
salt = 606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
Ilen = 80
info = b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
L    = 82
PRK  = 06a6b88c5853361a06104c9ceb35b45cef760014904671014a193f40c15fc244
OKM = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87

# RFC 5869 - A.3.  Test Case 3, Test with SHA-256 and zero-length salt/info
Hash = SHA256
Klen = 22
IKM  = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
Slen = 0
salt =
Ilen = 0
info =
L    = 42
PRK  = 19ef24a32c717b167f33a91d6f648bdf96596776afdb6377ac434c1c293ccb04
OKM = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8



# RFC 5869 - A.1.  Test Case 1, Basic test case with SHA-256
Hash = SHA256
Klen = 22
IKM  = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
Slen = 13
salt = 000102030405060708090a0b0c
Ilen = 10
info = f0f1f2f3f4f5f6f7f8f9
L    = 42
OKM = 3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865

# RFC 5869 - A.2.  Test Case 2, Test with SHA-256 and longer inputs/outputs
Hash = SHA256
Klen = 80
IKM  = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f
Slen = 80
salt = 606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf
Ilen = 80
info = b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
L    = 82
OKM = b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71cc30c58179ec3e87c14c01d5c1f3434f1d87

# RFC 5869 - A.3.  Test Case 3, Test with SHA-256 and zero-length salt/info
Hash = SHA256
Klen = 22
IKM  = 0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
Slen = 0
salt =
Ilen = 0
info =
L    = 42
OKM = 8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d9d201395faa4b61a96c8

# RFC 5869 - A.4.  Test Case 4, Basic test case with SHA-1
Hash = SHA256
Klen = 11
IKM  = 0b0b0b0b0b0b0b0b0b0b0b
Slen = 13
salt = 000102030405060708090a0b0c
Ilen = 10
info = f0f1f2f3f4f5f6f7f8f9
L    = 42
OKM = 58dce10d5801cdfda831726bfebcb743d14a7ee83aa057a93d59b0a1317ff09d105ccecf535692b14dd5

# RFC 5869 - A.7.  Test Case 7, Test with SHA-1, salt not provided (defaults to HashLen zero octets), zero-length info
Hash = SHA256
Klen = 22
IKM  = 0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
Slen = 0
salt =
Ilen = 0
info =
L    = 42
OKM = 596899179ab1bc00a7c03786ff43ee535004be2bb9be68bc1406636f54bd338a66a237ba2acbcee3c9a7