Coverage Report

Created: 2023-12-08 07:00

/src/cryptofuzz/tests.cpp
Line
Count
Source (jump to first uncovered line)
1
#include "tests.h"
2
#include <fuzzing/datasource/id.hpp>
3
#include <cryptofuzz/repository.h>
4
#include <cryptofuzz/util.h>
5
#include <boost/multiprecision/cpp_int.hpp>
6
#include <iostream>
7
8
namespace cryptofuzz {
9
namespace tests {
10
11
template <class ResultType, class OperationType>
12
2.03k
void verifyKeySize(const OperationType& op, const ResultType& result) {
13
2.03k
    if ( result != std::nullopt && op.keySize != result->GetSize() ) {
14
        /* TODO include module name in abort message */
15
0
        util::abort({op.Name(), "invalid keySize"});
16
0
    }
17
2.03k
}
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_SCRYPT>(cryptofuzz::operation::KDF_SCRYPT const&, std::__1::optional<cryptofuzz::Buffer> const&)
void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_HKDF>(cryptofuzz::operation::KDF_HKDF const&, std::__1::optional<cryptofuzz::Buffer> const&)
Line
Count
Source
12
2.03k
void verifyKeySize(const OperationType& op, const ResultType& result) {
13
2.03k
    if ( result != std::nullopt && op.keySize != result->GetSize() ) {
14
        /* TODO include module name in abort message */
15
0
        util::abort({op.Name(), "invalid keySize"});
16
0
    }
17
2.03k
}
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_TLS1_PRF>(cryptofuzz::operation::KDF_TLS1_PRF const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_PBKDF>(cryptofuzz::operation::KDF_PBKDF const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_PBKDF1>(cryptofuzz::operation::KDF_PBKDF1 const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_PBKDF2>(cryptofuzz::operation::KDF_PBKDF2 const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_ARGON2>(cryptofuzz::operation::KDF_ARGON2 const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_SSH>(cryptofuzz::operation::KDF_SSH const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_X963>(cryptofuzz::operation::KDF_X963 const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_BCRYPT>(cryptofuzz::operation::KDF_BCRYPT const&, std::__1::optional<cryptofuzz::Buffer> const&)
Unexecuted instantiation: void cryptofuzz::tests::verifyKeySize<std::__1::optional<cryptofuzz::Buffer>, cryptofuzz::operation::KDF_SP_800_108>(cryptofuzz::operation::KDF_SP_800_108 const&, std::__1::optional<cryptofuzz::Buffer> const&)
18
19
0
static void checkZeroResult(const std::optional<Buffer>& b) {
20
0
    if ( b == std::nullopt ) {
21
0
        return;
22
0
    }
23
24
0
    if ( b->GetSize() >= 16 ) {
25
0
        const std::vector<uint8_t> zeroes(b->GetSize(), 0);
26
0
        if ( b->Get() == zeroes ) {
27
0
            printf("An all-zero hash was returned. This might indicate a bug.\n");
28
0
            abort();
29
0
        }
30
0
    }
31
0
}
32
33
0
void test(const operation::Digest& op, const std::optional<component::Digest>& result) {
34
0
    if ( result == std::nullopt ) {
35
0
        return;
36
0
    }
37
38
0
    {
39
0
        const auto expectedSize = repository::DigestSize(op.digestType.Get());
40
41
0
        if ( expectedSize != std::nullopt ) {
42
0
            if ( result->GetSize() != *expectedSize ) {
43
0
                printf("Expected vs actual digest size: %zu / %zu\n", *expectedSize, result->GetSize());
44
0
                abort();
45
0
            }
46
0
        }
47
0
    }
48
49
#if 0
50
    if ( op.digestType.Is(CF_DIGEST("SHA1")) ) {
51
        /* https://words.filippo.io/dispatches/seeds-bounty/ */
52
53
        static const std::vector< std::vector<uint8_t> > hashes{
54
            /* NIST P-192 */
55
            {
56
                0x30, 0x45, 0xAE, 0x6F, 0xC8, 0x42, 0x2F, 0x64, 0xED, 0x57,
57
                    0x95, 0x28, 0xD3, 0x81, 0x20, 0xEA, 0xE1, 0x21, 0x96, 0xD5,
58
            },
59
            /* NIST P-224 */
60
            {
61
                0xBD, 0x71, 0x34, 0x47, 0x99, 0xD5, 0xC7, 0xFC, 0xDC, 0x45,
62
                0xB5, 0x9F, 0xA3, 0xB9, 0xAB, 0x8F, 0x6A, 0x94, 0x8B, 0xC5,
63
            },
64
            /* NIST P-256 */
65
            {
66
                0xC4, 0x9D, 0x36, 0x08, 0x86, 0xE7, 0x04, 0x93, 0x6A, 0x66,
67
                0x78, 0xE1, 0x13, 0x9D, 0x26, 0xB7, 0x81, 0x9F, 0x7E, 0x90,
68
            },
69
            /* NIST P-384 */
70
            {
71
                0xA3, 0x35, 0x92, 0x6A, 0xA3, 0x19, 0xA2, 0x7A, 0x1D, 0x00,
72
                0x89, 0x6A, 0x67, 0x73, 0xA4, 0x82, 0x7A, 0xCD, 0xAC, 0x73,
73
            },
74
            /* NIST P-521 */
75
            {
76
                0xD0, 0x9E, 0x88, 0x00, 0x29, 0x1C, 0xB8, 0x53, 0x96, 0xCC,
77
                0x67, 0x17, 0x39, 0x32, 0x84, 0xAA, 0xA0, 0xDA, 0x64, 0xBA,
78
            },
79
            /* ANSI prime192v2 */
80
            {
81
                0x31, 0xA9, 0x2E, 0xE2, 0x02, 0x9F, 0xD1, 0x0D, 0x90, 0x1B,
82
                0x11, 0x3E, 0x99, 0x07, 0x10, 0xF0, 0xD2, 0x1A, 0xC6, 0xB6,
83
            },
84
            /* ANSI prime192v3 */
85
            {
86
                0xC4, 0x69, 0x68, 0x44, 0x35, 0xDE, 0xB3, 0x78, 0xC4, 0xB6,
87
                0x5C, 0xA9, 0x59, 0x1E, 0x2A, 0x57, 0x63, 0x05, 0x9A, 0x2E,
88
            },
89
            /* ANSI prime239v1 */
90
            {
91
                0xE4, 0x3B, 0xB4, 0x60, 0xF0, 0xB8, 0x0C, 0xC0, 0xC0, 0xB0,
92
                0x75, 0x79, 0x8E, 0x94, 0x80, 0x60, 0xF8, 0x32, 0x1B, 0x7D,
93
            },
94
            /* ANSI prime239v2 */
95
            {
96
                0xE8, 0xB4, 0x01, 0x16, 0x04, 0x09, 0x53, 0x03, 0xCA, 0x3B,
97
                0x80, 0x99, 0x98, 0x2B, 0xE0, 0x9F, 0xCB, 0x9A, 0xE6, 0x16,
98
            },
99
            /* ANSI prime239v3 */
100
            {
101
                0x7D, 0x73, 0x74, 0x16, 0x8F, 0xFE, 0x34, 0x71, 0xB6, 0x0A,
102
                0x85, 0x76, 0x86, 0xA1, 0x94, 0x75, 0xD3, 0xBF, 0xA2, 0xFF,
103
            },
104
            /* NIST B-163 */
105
            {
106
                0x85, 0xE2, 0x5B, 0xFE, 0x5C, 0x86, 0x22, 0x6C, 0xDB, 0x12,
107
                0x01, 0x6F, 0x75, 0x53, 0xF9, 0xD0, 0xE6, 0x93, 0xA2, 0x68,
108
            },
109
            /* NIST B-233 */
110
            {
111
                0x74, 0xD5, 0x9F, 0xF0, 0x7F, 0x6B, 0x41, 0x3D, 0x0E, 0xA1,
112
                0x4B, 0x34, 0x4B, 0x20, 0xA2, 0xDB, 0x04, 0x9B, 0x50, 0xC3,
113
            },
114
            /* NIST B-283 */
115
            {
116
                0x77, 0xE2, 0xB0, 0x73, 0x70, 0xEB, 0x0F, 0x83, 0x2A, 0x6D,
117
                0xD5, 0xB6, 0x2D, 0xFC, 0x88, 0xCD, 0x06, 0xBB, 0x84, 0xBE,
118
            },
119
            /* NIST B-409 */
120
            {
121
                0x40, 0x99, 0xB5, 0xA4, 0x57, 0xF9, 0xD6, 0x9F, 0x79, 0x21,
122
                0x3D, 0x09, 0x4C, 0x4B, 0xCD, 0x4D, 0x42, 0x62, 0x21, 0x0B,
123
            },
124
            /* NIST B-571 */
125
            {
126
                0x2A, 0xA0, 0x58, 0xF7, 0x3A, 0x0E, 0x33, 0xAB, 0x48, 0x6B,
127
                0x0F, 0x61, 0x04, 0x10, 0xC5, 0x3A, 0x7F, 0x13, 0x23, 0x10,
128
            },
129
        };
130
131
        for (const auto& hash : hashes) {
132
            if ( result->Get() == hash ) abort();
133
        }
134
    }
135
#endif
136
137
0
    checkZeroResult(result);
138
0
}
139
140
0
void test(const operation::HMAC& op, const std::optional<component::MAC>& result) {
141
0
    if ( result == std::nullopt ) {
142
0
        return;
143
0
    }
144
145
0
    {
146
0
        const auto expectedSize = repository::DigestSize(op.digestType.Get());
147
148
0
        if ( expectedSize != std::nullopt ) {
149
0
            if ( result->GetSize() != *expectedSize ) {
150
0
                printf("Expected vs actual digest size: %zu / %zu\n", *expectedSize, result->GetSize());
151
0
                abort();
152
0
            }
153
0
        }
154
0
    }
155
156
0
    checkZeroResult(result);
157
0
}
158
159
0
void test(const operation::UMAC& op, const std::optional<component::MAC>& result) {
160
0
    if ( result == std::nullopt ) {
161
0
        return;
162
0
    }
163
164
0
    if (
165
0
            ( op.type == 0 && result->GetSize() > (32/8) ) ||
166
0
            ( op.type == 1 && result->GetSize() > (64/8) ) ||
167
0
            ( op.type == 2 && result->GetSize() > (96/8) ) ||
168
0
            ( op.type == 3 && result->GetSize() > (128/8) )
169
0
    ) {
170
0
        printf("UMAC: Overlong result: %zu\n", result->GetSize());
171
0
        abort();
172
0
    }
173
0
}
174
175
0
static void test_ChaCha20_Poly1305_IV(const operation::SymmetricEncrypt& op, const std::optional<component::Ciphertext>& result) {
176
0
    using fuzzing::datasource::ID;
177
178
    /*
179
     * OpenSSL CVE-2019-1543
180
     * https://www.openssl.org/news/secadv/20190306.txt
181
     */
182
183
0
    if ( op.cipher.cipherType.Get() != CF_CIPHER("CHACHA20_POLY1305") ) {
184
0
        return;
185
0
    }
186
187
0
    if ( result == std::nullopt ) {
188
0
        return;
189
0
    }
190
191
0
    if ( op.cipher.iv.GetSize() > 12 ) {
192
0
        abort();
193
0
    }
194
0
}
195
196
0
static void test_XChaCha20_Poly1305_IV(const operation::SymmetricEncrypt& op, const std::optional<component::Ciphertext>& result) {
197
0
    using fuzzing::datasource::ID;
198
199
0
    if ( op.cipher.cipherType.Get() != CF_CIPHER("XCHACHA20_POLY1305") ) {
200
0
        return;
201
0
    }
202
203
0
    if ( result == std::nullopt ) {
204
0
        return;
205
0
    }
206
207
0
    if ( op.cipher.iv.GetSize() != 24 ) {
208
0
        printf("XChaCha20-Poly1305 succeeded with an IV of %zu bytes large, but only IVs of 24 bytes are valid\n", op.cipher.iv.GetSize());
209
0
        abort();
210
0
    }
211
0
}
212
213
0
static void test_AES_CCM_Wycheproof(const operation::SymmetricEncrypt& op, const std::optional<component::Ciphertext>& result) {
214
0
    bool fail = false;
215
216
0
    if ( result == std::nullopt ) {
217
0
        return;
218
0
    }
219
220
0
    switch ( op.cipher.cipherType.Get() ) {
221
0
        case CF_CIPHER("AES_128_CCM"):
222
0
        case CF_CIPHER("AES_192_CCM"):
223
0
        case CF_CIPHER("AES_256_CCM"):
224
0
            break;
225
0
        default:
226
0
            return;
227
0
    }
228
229
0
    if ( op.cipher.iv.GetSize() < 7 || op.cipher.iv.GetSize() > 13 ) {
230
0
        printf("AES CCM: Invalid IV size\n");
231
0
        fail = true;
232
0
    }
233
234
0
    if ( result->tag != std::nullopt ) {
235
0
        static const std::vector<size_t> validTagSizes = {4, 6, 8, 10, 12, 14, 16};
236
237
0
        if ( std::find(validTagSizes.begin(), validTagSizes.end(), result->tag->GetSize()) == validTagSizes.end() ) {
238
0
            printf("AES CCM: Invalid tag size\n");
239
0
            fail = true;
240
0
        }
241
0
    }
242
243
0
    if ( fail == true ) {
244
0
        printf("AES CCM tests based on Wycheproof: https://github.com/google/wycheproof/blob/4672ff74d68766e7785c2cac4c597effccef2c5c/testvectors/aes_ccm_test.json#L11\n");
245
0
        abort();
246
0
    }
247
0
}
248
249
0
static void test_AES_GCM_Wycheproof(const operation::SymmetricEncrypt& op, const std::optional<component::Ciphertext>& result) {
250
0
    bool fail = false;
251
252
0
    if ( result == std::nullopt ) {
253
0
        return;
254
0
    }
255
256
0
    switch ( op.cipher.cipherType.Get() ) {
257
0
        case CF_CIPHER("AES_128_GCM"):
258
0
        case CF_CIPHER("AES_192_GCM"):
259
0
        case CF_CIPHER("AES_256_GCM"):
260
0
            break;
261
0
        default:
262
0
            return;
263
0
    }
264
265
0
    if ( op.cipher.iv.GetSize() == 0 ) {
266
0
        printf("AES GCM: Invalid IV size\n");
267
0
        fail = true;
268
0
    }
269
270
0
    if ( fail == true ) {
271
0
        printf("AES GCM tests based on Wycheproof: https://github.com/google/wycheproof/blob/4672ff74d68766e7785c2cac4c597effccef2c5c/testvectors/aes_gcm_test.json#L13\n");
272
0
        abort();
273
0
    }
274
0
}
275
276
0
void test(const operation::SymmetricEncrypt& op, const std::optional<component::Ciphertext>& result) {
277
0
    test_ChaCha20_Poly1305_IV(op, result);
278
0
    test_XChaCha20_Poly1305_IV(op, result);
279
0
    test_AES_CCM_Wycheproof(op, result);
280
0
    test_AES_GCM_Wycheproof(op, result);
281
0
}
282
283
0
void test(const operation::SymmetricDecrypt& op, const std::optional<component::Cleartext>& result) {
284
0
    (void)op;
285
0
    (void)result;
286
0
}
287
288
0
void test(const operation::CMAC& op, const std::optional<component::MAC>& result) {
289
0
    (void)op;
290
0
    (void)result;
291
0
}
292
293
0
void test(const operation::KDF_SCRYPT& op, const std::optional<component::Key>& result) {
294
0
    verifyKeySize(op, result);
295
0
}
296
297
2.03k
static void test_HKDF_OutputSize(const operation::KDF_HKDF& op, const std::optional<component::Key>& result) {
298
2.03k
    if ( result == std::nullopt ) {
299
1.81k
        return;
300
1.81k
    }
301
302
222
    const auto expectedSize = repository::DigestSize(op.digestType.Get());
303
304
222
    if ( expectedSize == std::nullopt ) {
305
0
        return;
306
0
    }
307
308
222
    const size_t maxOutputSize = 255 * *expectedSize;
309
310
222
    if ( result->GetSize() > maxOutputSize ) {
311
0
        printf("The output size of HKDF (%zu) is more than 255 * the size of the hash digest (%zu)\n", result->GetSize(), maxOutputSize);
312
0
        abort();
313
0
    }
314
222
}
315
316
2.03k
void test(const operation::KDF_HKDF& op, const std::optional<component::Key>& result) {
317
2.03k
    verifyKeySize(op, result);
318
319
2.03k
    test_HKDF_OutputSize(op, result);
320
2.03k
}
321
322
0
void test(const operation::KDF_TLS1_PRF& op, const std::optional<component::Key>& result) {
323
0
    verifyKeySize(op, result);
324
0
}
325
326
0
void test(const operation::KDF_PBKDF& op, const std::optional<component::Key>& result) {
327
0
    verifyKeySize(op, result);
328
0
}
329
330
0
void test(const operation::KDF_PBKDF1& op, const std::optional<component::Key>& result) {
331
0
    verifyKeySize(op, result);
332
0
}
333
334
0
void test(const operation::KDF_PBKDF2& op, const std::optional<component::Key>& result) {
335
0
    verifyKeySize(op, result);
336
0
}
337
338
0
void test(const operation::KDF_ARGON2& op, const std::optional<component::Key>& result) {
339
0
    verifyKeySize(op, result);
340
0
}
341
342
0
void test(const operation::KDF_SSH& op, const std::optional<component::Key>& result) {
343
0
    verifyKeySize(op, result);
344
0
}
345
346
0
void test(const operation::KDF_X963& op, const std::optional<component::Key>& result) {
347
0
    verifyKeySize(op, result);
348
0
}
349
350
0
void test(const operation::KDF_BCRYPT& op, const std::optional<component::Key>& result) {
351
0
    verifyKeySize(op, result);
352
0
}
353
354
0
void test(const operation::KDF_SP_800_108& op, const std::optional<component::Key>& result) {
355
0
    verifyKeySize(op, result);
356
0
}
357
358
0
void test(const operation::KDF_SRTP& op, const std::optional<component::Key3>& result) {
359
0
    (void)op;
360
0
    (void)result;
361
0
}
362
363
0
void test(const operation::KDF_SRTCP& op, const std::optional<component::Key3>& result) {
364
0
    (void)op;
365
0
    (void)result;
366
0
}
367
368
0
static bool IsSpecialCurve(const uint64_t curveID) {
369
0
    switch ( curveID ) {
370
0
        case CF_ECC_CURVE("ed448"):
371
0
        case CF_ECC_CURVE("ed25519"):
372
0
        case CF_ECC_CURVE("x25519"):
373
0
        case CF_ECC_CURVE("x448"):
374
0
            return true;
375
0
        default:
376
0
            return false;
377
0
    }
378
0
}
379
380
0
static void test_ECC_PrivateKey(const uint64_t curveID, const std::string priv) {
381
    /* Disabled until all modules comply by default */
382
0
    return;
383
384
    /* Private key may be 0 with these curves */
385
0
    if ( IsSpecialCurve(curveID) ) {
386
0
        return;
387
0
    }
388
389
0
    if ( priv == "0" ) {
390
0
        std::cout << "0 is an invalid elliptic curve private key" << std::endl;
391
0
        ::abort();
392
0
    }
393
0
}
394
395
396
0
void test(const operation::ECC_PrivateToPublic& op, const std::optional<component::ECC_PublicKey>& result) {
397
0
    if ( result != std::nullopt ) {
398
0
        test_ECC_PrivateKey(op.curveType.Get(), op.priv.ToTrimmedString());
399
0
    }
400
0
}
401
402
0
void test(const operation::ECC_ValidatePubkey& op, const std::optional<bool>& result) {
403
0
    (void)op;
404
0
    (void)result;
405
0
}
406
407
0
void test(const operation::ECC_GenerateKeyPair& op, const std::optional<component::ECC_KeyPair>& result) {
408
0
    if ( result != std::nullopt ) {
409
0
        test_ECC_PrivateKey(op.curveType.Get(), result->priv.ToTrimmedString());
410
0
    }
411
0
}
412
413
0
static void test_ECDSA_Signature(const uint64_t curveID, const std::string R, const std::string S) {
414
0
    if ( IsSpecialCurve(curveID) ) {
415
0
        return;
416
0
    }
417
418
0
    const boost::multiprecision::cpp_int r(R), s(S);
419
420
0
    if ( r < 1 ) {
421
0
        std::cout << "ECDSA signature invalid: R < 1" << std::endl;
422
0
        ::abort();
423
0
    }
424
0
    if ( s < 1 ) {
425
0
        std::cout << "ECDSA signature invalid: S < 1" << std::endl;
426
0
        ::abort();
427
0
    }
428
429
0
    const auto O = cryptofuzz::repository::ECC_CurveToOrder(curveID);
430
0
    if ( O == std::nullopt ) {
431
0
        return;
432
0
    }
433
434
0
    const boost::multiprecision::cpp_int o(*O);
435
436
0
    if ( r >= o ) {
437
0
        std::cout << "ECDSA signature invalid: R >= order" << std::endl;
438
0
        ::abort();
439
0
    }
440
441
0
    if ( s >= o ) {
442
0
        std::cout << "ECDSA signature invalid: S >= order" << std::endl;
443
0
        ::abort();
444
0
    }
445
0
}
446
447
0
static void test_BIP340_Schnorr_Signature(const uint64_t curveID, const std::string R, const std::string S) {
448
0
    boost::multiprecision::cpp_int r(R);
449
0
    boost::multiprecision::cpp_int s(S);
450
0
    if ( r < 1 ) {
451
0
        std::cout << "BIP340 Schnorr signature invalid: R < 1" << std::endl;
452
0
        ::abort();
453
0
    }
454
0
    if ( s < 1 ) {
455
0
        std::cout << "BIP340 Schnorr signature invalid: S < 1" << std::endl;
456
0
        ::abort();
457
0
    }
458
459
0
    const auto prime = cryptofuzz::repository::ECC_CurveToPrime(curveID);
460
0
    if ( prime != std::nullopt ) {
461
0
        const boost::multiprecision::cpp_int p(*prime);
462
0
        CF_ASSERT(r < p, "BIP340 Schnorr signature R should be less than curve P");
463
0
    }
464
465
0
    const auto order = cryptofuzz::repository::ECC_CurveToOrder(curveID);
466
0
    if ( order != std::nullopt ) {
467
0
        const boost::multiprecision::cpp_int n(*order);
468
0
        CF_ASSERT(s < n, "BIP340 Schnorr signature S should be less than curve N");
469
0
    }
470
0
}
471
472
0
void test(const operation::ECCSI_Sign& op, const std::optional<component::ECCSI_Signature>& result) {
473
0
    (void)op;
474
0
    (void)result;
475
0
}
476
0
void test(const operation::ECDSA_Sign& op, const std::optional<component::ECDSA_Signature>& result) {
477
0
    if ( result != std::nullopt ) {
478
0
        test_ECC_PrivateKey(op.curveType.Get(), op.priv.ToTrimmedString());
479
480
0
        if (
481
0
                op.UseSpecifiedNonce() == true &&
482
0
                !IsSpecialCurve(op.curveType.Get()) &&
483
0
                op.nonce.ToTrimmedString() == "0"
484
0
           ) {
485
0
            std::cout << "0 is an invalid ECDSA nonce" << std::endl;
486
0
            ::abort();
487
0
        }
488
489
0
        test_ECDSA_Signature(op.curveType.Get(),
490
0
                result->signature.first.ToTrimmedString(),
491
0
                result->signature.second.ToTrimmedString());
492
0
    }
493
0
}
494
495
0
void test(const operation::ECGDSA_Sign& op, const std::optional<component::ECGDSA_Signature>& result) {
496
0
    if ( result != std::nullopt ) {
497
0
        test_ECC_PrivateKey(op.curveType.Get(), op.priv.ToTrimmedString());
498
499
0
        if (
500
0
                op.UseSpecifiedNonce() == true &&
501
0
                !IsSpecialCurve(op.curveType.Get()) &&
502
0
                op.nonce.ToTrimmedString() == "0"
503
0
           ) {
504
0
            std::cout << "0 is an invalid ECGDSA nonce" << std::endl;
505
0
            ::abort();
506
0
        }
507
508
0
        test_ECDSA_Signature(op.curveType.Get(),
509
0
                result->signature.first.ToTrimmedString(),
510
0
                result->signature.second.ToTrimmedString());
511
0
    }
512
0
}
513
514
0
void test(const operation::ECRDSA_Sign& op, const std::optional<component::ECRDSA_Signature>& result) {
515
0
    if ( result != std::nullopt ) {
516
0
        test_ECC_PrivateKey(op.curveType.Get(), op.priv.ToTrimmedString());
517
518
0
        if (
519
0
                op.UseSpecifiedNonce() == true &&
520
0
                !IsSpecialCurve(op.curveType.Get()) &&
521
0
                op.nonce.ToTrimmedString() == "0"
522
0
           ) {
523
0
            std::cout << "0 is an invalid ECRDSA nonce" << std::endl;
524
0
            ::abort();
525
0
        }
526
527
0
        test_ECDSA_Signature(op.curveType.Get(),
528
0
                result->signature.first.ToTrimmedString(),
529
0
                result->signature.second.ToTrimmedString());
530
0
    }
531
0
}
532
533
0
void test(const operation::Schnorr_Sign& op, const std::optional<component::Schnorr_Signature>& result) {
534
0
    if ( result != std::nullopt ) {
535
0
        test_ECC_PrivateKey(op.curveType.Get(), op.priv.ToTrimmedString());
536
537
0
        if (
538
0
                op.UseSpecifiedNonce() == true &&
539
0
                !IsSpecialCurve(op.curveType.Get()) &&
540
0
                op.nonce.ToTrimmedString() == "0"
541
0
           ) {
542
0
            std::cout << "0 is an invalid Schnorr nonce" << std::endl;
543
0
            ::abort();
544
0
        }
545
546
0
        test_BIP340_Schnorr_Signature(op.curveType.Get(),
547
0
                result->signature.first.ToTrimmedString(),
548
0
                result->signature.second.ToTrimmedString());
549
0
    }
550
0
}
551
552
0
void test(const operation::ECCSI_Verify& op, const std::optional<bool>& result) {
553
0
    (void)op;
554
0
    (void)result;
555
0
}
556
557
0
void test(const operation::ECDSA_Verify& op, const std::optional<bool>& result) {
558
0
    if ( result != std::nullopt && *result == true ) {
559
0
        test_ECDSA_Signature(op.curveType.Get(),
560
0
                op.signature.signature.first.ToTrimmedString(),
561
0
                op.signature.signature.second.ToTrimmedString());
562
0
    }
563
0
}
564
565
0
void test(const operation::ECGDSA_Verify& op, const std::optional<bool>& result) {
566
0
    if ( result != std::nullopt && *result == true ) {
567
0
        test_ECDSA_Signature(op.curveType.Get(),
568
0
                op.signature.signature.first.ToTrimmedString(),
569
0
                op.signature.signature.second.ToTrimmedString());
570
0
    }
571
0
}
572
573
0
void test(const operation::ECRDSA_Verify& op, const std::optional<bool>& result) {
574
0
    if ( result != std::nullopt && *result == true ) {
575
0
        test_ECDSA_Signature(op.curveType.Get(),
576
0
                op.signature.signature.first.ToTrimmedString(),
577
0
                op.signature.signature.second.ToTrimmedString());
578
0
    }
579
0
}
580
581
0
void test(const operation::Schnorr_Verify& op, const std::optional<bool>& result) {
582
0
    if ( result != std::nullopt && *result == true ) {
583
0
        test_BIP340_Schnorr_Signature(op.curveType.Get(),
584
0
                op.signature.signature.first.ToTrimmedString(),
585
0
                op.signature.signature.second.ToTrimmedString());
586
0
    }
587
0
}
588
589
0
void test(const operation::ECDSA_Recover& op, const std::optional<component::ECC_PublicKey>& result) {
590
0
    if ( result != std::nullopt ) {
591
0
        if ( op.id > 3 ) {
592
0
            std::cout << "Invalid recovery ID" << std::endl;
593
0
            ::abort();
594
0
        }
595
0
    }
596
0
    if ( result != std::nullopt ) {
597
0
        test_ECDSA_Signature(op.curveType.Get(),
598
0
                op.signature.first.ToTrimmedString(),
599
0
                op.signature.second.ToTrimmedString());
600
0
    }
601
0
}
602
603
0
void test(const operation::DSA_Verify& op, const std::optional<bool>& result) {
604
0
    (void)op;
605
606
0
    if ( result == std::nullopt || *result == false ) {
607
0
        return;
608
0
    }
609
610
0
    if ( !op.signature.first.IsPositive() ) {
611
0
        std::cout << "DSA signature must be rejected if R is smaller than 1" << std::endl;
612
0
        ::abort();
613
0
    }
614
0
    if ( !op.signature.second.IsPositive() ) {
615
0
        std::cout << "DSA signature must be rejected is S is smaller than 1" << std::endl;
616
0
        ::abort();
617
0
    }
618
619
    /* Q > R */
620
0
    if ( op.signature.first.ToTrimmedString().size() > op.parameters.q.ToTrimmedString().size() ) {
621
0
        std::cout << "DSA signature must be rejected if R is larger than Q" << std::endl;
622
0
        ::abort();
623
0
    }
624
    /* Q > S */
625
0
    if ( op.signature.second.ToTrimmedString().size() > op.parameters.q.ToTrimmedString().size() ) {
626
0
        std::cout << "DSA signature must be rejected if S is larger than Q" << std::endl;
627
0
        ::abort();
628
0
    }
629
0
}
630
631
0
void test(const operation::DSA_Sign& op, const std::optional<component::DSA_Signature>& result) {
632
0
    if ( result == std::nullopt ) {
633
0
        return;
634
0
    }
635
636
0
    if ( !result->signature.first.IsPositive() ) {
637
0
        std::cout << "DSA signature R must be larger than 0" << std::endl;
638
0
        ::abort();
639
0
    }
640
0
    if ( !result->signature.second.IsPositive() ) {
641
0
        std::cout << "DSA signature S must be larger than 0" << std::endl;
642
0
        ::abort();
643
0
    }
644
645
    /* Q > R */
646
0
    if ( result->signature.first.ToTrimmedString().size() > op.parameters.q.ToTrimmedString().size() ) {
647
0
        std::cout << "DSA signature R must be smaller than P" << std::endl;
648
0
        ::abort();
649
0
    }
650
    /* Q > S */
651
0
    if ( result->signature.second.ToTrimmedString().size() > op.parameters.q.ToTrimmedString().size() ) {
652
0
        std::cout << "DSA signature S must be smaller than Q" << std::endl;
653
0
        ::abort();
654
0
    }
655
656
    /* R > 0 */
657
0
    if ( !result->signature.first.IsPositive() ) {
658
0
        std::cout << "DSA signature R must be larger than 0" << std::endl;
659
0
        ::abort();
660
0
    }
661
    /* S > 0 */
662
0
    if ( !result->signature.second.IsPositive() ) {
663
0
        std::cout << "DSA signature R must be larger than 0" << std::endl;
664
0
        ::abort();
665
0
    }
666
0
}
667
668
0
static bool isComposite(const std::string &num) {
669
0
    if ( num.size() == 0 ) {
670
0
        return true;
671
0
    }
672
673
0
    size_t sum = 0;
674
0
    for (char c : num) {
675
0
        sum += c - '0';
676
0
    }
677
0
    if (sum % 3 == 0) {
678
0
        return true;
679
0
    }
680
681
0
    return false;
682
0
}
683
684
685
0
void test(const operation::DSA_GenerateParameters& op, const std::optional<component::DSA_Parameters>& result) {
686
0
    (void)op;
687
688
0
    if ( result == std::nullopt ) {
689
0
        return;
690
0
    }
691
692
    /* Larger than 0 */
693
0
    if ( !result->p.IsPositive() ) {
694
0
        std::cout << "DSA P parameter must be larger than 0" << std::endl;
695
0
        ::abort();
696
0
    }
697
0
    if ( !result->q.IsPositive() ) {
698
0
        std::cout << "DSA Q parameter must be larger than 0" << std::endl;
699
0
        ::abort();
700
0
    }
701
0
    if ( !result->g.IsPositive() ) {
702
0
        std::cout << "DSA G parameter must be larger than 0" << std::endl;
703
0
        ::abort();
704
0
    }
705
706
    /* P > Q */
707
0
    if ( result->q.ToTrimmedString().size() > result->p.ToTrimmedString().size() ) {
708
0
        std::cout << "DSA Q must be smaller than P" << std::endl;
709
0
        ::abort();
710
0
    }
711
712
    /* P > G */
713
0
    if ( result->q.ToTrimmedString().size() > result->p.ToTrimmedString().size() ) {
714
0
        std::cout << "DSA G must be smaller than P" << std::endl;
715
0
        ::abort();
716
0
    }
717
718
    /* G != 1 */
719
0
    if ( result->p.ToTrimmedString() == "1" ) {
720
0
        std::cout << "DSA G must not be 1" << std::endl;
721
0
        ::abort();
722
0
    }
723
724
    /* P, Q must be prime */
725
0
    if ( isComposite(result->p.ToTrimmedString()) ) {
726
0
        std::cout << "DSA P must be prime" << std::endl;
727
0
        ::abort();
728
0
    }
729
730
0
    if ( isComposite(result->q.ToTrimmedString()) ) {
731
0
        std::cout << "DSA Q must be prime" << std::endl;
732
0
        ::abort();
733
0
    }
734
0
}
735
736
0
void test(const operation::DSA_PrivateToPublic& op, const std::optional<component::Bignum>& result) {
737
0
    (void)op;
738
0
    (void)result;
739
0
}
740
741
0
void test(const operation::DSA_GenerateKeyPair& op, const std::optional<component::DSA_KeyPair>& result) {
742
0
    if ( result == std::nullopt ) {
743
0
        return;
744
0
    }
745
746
0
    if ( !result->first.IsPositive() ) {
747
0
        std::cout << "Private key must be larger than 0" << std::endl;
748
0
        ::abort();
749
0
    }
750
751
    /* Q > priv */
752
0
    if ( result->first.ToTrimmedString().size() > op.q.ToTrimmedString().size() ) {
753
0
        std::cout << "Q must be larger than private key" << std::endl;
754
0
        ::abort();
755
0
    }
756
0
}
757
758
0
void test(const operation::ECDH_Derive& op, const std::optional<component::Secret>& result) {
759
0
    (void)op;
760
0
    (void)result;
761
0
}
762
763
0
void test(const operation::ECIES_Encrypt& op, const std::optional<component::Ciphertext>& result) {
764
    /* TODO check minimum size? */
765
0
    (void)op;
766
0
    (void)result;
767
0
}
768
769
0
void test(const operation::ECIES_Decrypt& op, const std::optional<component::Cleartext>& result) {
770
0
    (void)op;
771
0
    (void)result;
772
0
}
773
774
0
void test(const operation::ECC_Point_Add& op, const std::optional<component::ECC_Point>& result) {
775
0
    (void)op;
776
0
    (void)result;
777
0
}
778
779
0
void test(const operation::ECC_Point_Sub& op, const std::optional<component::ECC_Point>& result) {
780
0
    if ( result == std::nullopt ) {
781
0
        return;
782
0
    }
783
784
0
    if ( !(op.a.first == op.b.first) ) {
785
0
        return;
786
0
    }
787
788
0
    if ( !(op.a.second == op.b.second) ) {
789
0
        return;
790
0
    }
791
792
0
    if ( !result->first.IsZero() || !result->second.IsZero() ) {
793
0
        std::cout << "Subtracting equal points should result in point at infinity" << std::endl;
794
0
        ::abort();
795
0
    }
796
0
}
797
798
0
void test(const operation::ECC_Point_Mul& op, const std::optional<component::ECC_Point>& result) {
799
0
    (void)op;
800
0
    (void)result;
801
0
}
802
803
0
void test(const operation::ECC_Point_Neg& op, const std::optional<component::ECC_Point>& result) {
804
0
    (void)op;
805
0
    (void)result;
806
0
}
807
808
0
void test(const operation::ECC_Point_Dbl& op, const std::optional<component::ECC_Point>& result) {
809
0
    (void)op;
810
0
    (void)result;
811
0
}
812
813
0
void test(const operation::ECC_Point_Cmp& op, const std::optional<bool>& result) {
814
0
    (void)op;
815
0
    (void)result;
816
0
}
817
818
0
void test(const operation::DH_GenerateKeyPair& op, const std::optional<component::DH_KeyPair>& result) {
819
0
    (void)op;
820
0
    (void)result;
821
0
}
822
823
0
void test(const operation::DH_Derive& op, const std::optional<component::Bignum>& result) {
824
0
    (void)op;
825
0
    (void)result;
826
0
}
827
828
14.6k
void test(const operation::BLS_PrivateToPublic& op, const std::optional<component::BLS_PublicKey>& result) {
829
14.6k
    (void)op;
830
14.6k
    (void)result;
831
14.6k
}
832
833
2.58k
void test(const operation::BLS_PrivateToPublic_G2& op, const std::optional<component::G2>& result) {
834
2.58k
    (void)op;
835
2.58k
    (void)result;
836
2.58k
}
837
838
3.70k
void test(const operation::BLS_Sign& op, const std::optional<component::BLS_Signature>& result) {
839
3.70k
    (void)op;
840
3.70k
    (void)result;
841
3.70k
}
842
843
816
void test(const operation::BLS_Verify& op, const std::optional<bool>& result) {
844
816
    (void)op;
845
816
    (void)result;
846
816
}
847
848
0
void test(const operation::BLS_BatchSign& op, const std::optional<component::BLS_BatchSignature>& result) {
849
0
    (void)op;
850
0
    (void)result;
851
0
}
852
853
4.00k
void test(const operation::BLS_BatchVerify& op, const std::optional<bool>& result) {
854
4.00k
    (void)op;
855
4.00k
    (void)result;
856
4.00k
}
857
858
644
void test(const operation::BLS_Aggregate_G1& op, const std::optional<component::G1>& result) {
859
644
    (void)op;
860
644
    (void)result;
861
644
}
862
863
743
void test(const operation::BLS_Aggregate_G2& op, const std::optional<component::G2>& result) {
864
743
    (void)op;
865
743
    (void)result;
866
743
}
867
868
737
void test(const operation::BLS_Pairing& op, const std::optional<component::Fp12>& result) {
869
737
    (void)op;
870
737
    (void)result;
871
737
}
872
873
0
void test(const operation::BLS_MillerLoop& op, const std::optional<component::Fp12>& result) {
874
0
    (void)op;
875
0
    (void)result;
876
0
}
877
878
1.13k
void test(const operation::BLS_FinalExp& op, const std::optional<component::Fp12>& result) {
879
1.13k
    (void)op;
880
1.13k
    (void)result;
881
1.13k
}
882
883
895
void test(const operation::BLS_HashToG1& op, const std::optional<component::G1>& result) {
884
895
    (void)op;
885
895
    (void)result;
886
895
}
887
888
1.10k
void test(const operation::BLS_HashToG2& op, const std::optional<component::G2>& result) {
889
1.10k
    (void)op;
890
1.10k
    (void)result;
891
1.10k
}
892
893
1.07k
void test(const operation::BLS_MapToG1& op, const std::optional<component::G1>& result) {
894
1.07k
    (void)op;
895
1.07k
    (void)result;
896
1.07k
}
897
898
722
void test(const operation::BLS_MapToG2& op, const std::optional<component::G2>& result) {
899
722
    (void)op;
900
722
    (void)result;
901
722
}
902
903
6.66k
void test(const operation::BLS_IsG1OnCurve& op, const std::optional<bool>& result) {
904
6.66k
    (void)op;
905
6.66k
    (void)result;
906
6.66k
}
907
908
9.92k
void test(const operation::BLS_IsG2OnCurve& op, const std::optional<bool>& result) {
909
9.92k
    (void)op;
910
9.92k
    (void)result;
911
9.92k
}
912
913
518
void test(const operation::BLS_GenerateKeyPair& op, const std::optional<component::BLS_KeyPair>& result) {
914
518
    (void)op;
915
518
    (void)result;
916
518
}
917
918
1.23k
void test(const operation::BLS_Decompress_G1& op, const std::optional<component::G1>& result) {
919
1.23k
    (void)op;
920
1.23k
    (void)result;
921
1.23k
}
922
923
585
void test(const operation::BLS_Compress_G1& op, const std::optional<component::Bignum>& result) {
924
585
    (void)op;
925
585
    (void)result;
926
585
}
927
928
724
void test(const operation::BLS_Decompress_G2& op, const std::optional<component::G2>& result) {
929
724
    (void)op;
930
724
    (void)result;
931
724
}
932
933
643
void test(const operation::BLS_Compress_G2& op, const std::optional<component::G1>& result) {
934
643
    (void)op;
935
643
    (void)result;
936
643
}
937
938
12.4k
void test(const operation::BLS_G1_Add& op, const std::optional<component::G1>& result) {
939
12.4k
    (void)op;
940
12.4k
    (void)result;
941
12.4k
}
942
943
8.37k
void test(const operation::BLS_G1_Mul& op, const std::optional<component::G1>& result) {
944
8.37k
    (void)op;
945
8.37k
    (void)result;
946
8.37k
}
947
948
1.00k
void test(const operation::BLS_G1_IsEq& op, const std::optional<bool>& result) {
949
1.00k
    (void)op;
950
1.00k
    (void)result;
951
1.00k
}
952
953
11.7k
void test(const operation::BLS_G1_Neg& op, const std::optional<component::G1>& result) {
954
11.7k
    (void)op;
955
11.7k
    (void)result;
956
11.7k
}
957
958
12.3k
void test(const operation::BLS_G2_Add& op, const std::optional<component::G2>& result) {
959
12.3k
    (void)op;
960
12.3k
    (void)result;
961
12.3k
}
962
963
19.8k
void test(const operation::BLS_G2_Mul& op, const std::optional<component::G2>& result) {
964
19.8k
    (void)op;
965
19.8k
    (void)result;
966
19.8k
}
967
968
1.11k
void test(const operation::BLS_G2_IsEq& op, const std::optional<bool>& result) {
969
1.11k
    (void)op;
970
1.11k
    (void)result;
971
1.11k
}
972
973
10.7k
void test(const operation::BLS_G2_Neg& op, const std::optional<component::G2>& result) {
974
10.7k
    (void)op;
975
10.7k
    (void)result;
976
10.7k
}
977
978
0
void test(const operation::BLS_G1_MultiExp& op, const std::optional<component::G1>& result) {
979
0
    (void)op;
980
0
    (void)result;
981
0
}
982
983
1.97k
void test(const operation::Misc& op, const std::optional<Buffer>& result) {
984
1.97k
    (void)op;
985
1.97k
    (void)result;
986
1.97k
}
987
988
0
void test(const operation::SR25519_Verify& op, const std::optional<bool>& result) {
989
0
    (void)op;
990
0
    (void)result;
991
0
}
992
993
namespace BignumCalc {
994
0
    static void Abort(const std::string& message, const std::string& opStr) {
995
0
        std::cout << "BignumCalc ( " << opStr << " ): " << message << std::endl;
996
0
        ::abort();
997
0
    }
998
801
    static void AssertBinary(const component::Bignum& result, const std::string& opStr) {
999
801
        const auto resultStr = result.ToTrimmedString();
1000
801
        if ( !(resultStr == "0" || resultStr == "1") ) {
1001
0
            Abort("Result must be 0 or 1", opStr);
1002
0
        }
1003
801
    }
1004
74
    static void AssertTertiary(const component::Bignum& result, const std::string& opStr) {
1005
74
        const auto resultStr = result.ToTrimmedString();
1006
74
        if ( !(resultStr == "0" || resultStr == "1" || resultStr == "-1") ) {
1007
0
            Abort("Result must be 0 or 1 or -1", opStr);
1008
0
        }
1009
74
    }
1010
0
    static bool IsEqual(const component::Bignum& A, const component::Bignum& B) {
1011
0
        return A.ToTrimmedString() == B.ToTrimmedString();
1012
0
    }
1013
601
    static bool IsZero(const component::Bignum& A) {
1014
601
        return A.ToTrimmedString() == "0";
1015
601
    }
1016
475
    static bool SmallerThan(const component::Bignum& A, const component::Bignum& B) {
1017
475
        return A.ToTrimmedString().size() < B.ToTrimmedString().size();
1018
475
    }
1019
619
    static bool LargerThan(const component::Bignum& A, const component::Bignum& B) {
1020
619
        return A.ToTrimmedString().size() > B.ToTrimmedString().size();
1021
619
    }
1022
726
    static bool IsEqualOrLargerThan(const component::Bignum& A, const component::Bignum& B) {
1023
726
        const auto a = A.ToTrimmedString();
1024
726
        const auto b = B.ToTrimmedString();
1025
726
        if ( a.size() > b.size() ) {
1026
0
            return true;
1027
0
        }
1028
726
        if ( a.size() == b.size() ) {
1029
473
            if ( a == b ) {
1030
0
                return true;
1031
0
            }
1032
473
        }
1033
726
        return false;
1034
726
    }
1035
726
    static void AssertModResult(const component::Bignum& result, const component::Bignum& mod, const std::string& opStr) {
1036
726
        if ( IsEqualOrLargerThan(result, mod) ) {
1037
0
            Abort("Result is equal to or larger than modulo", opStr);
1038
0
        }
1039
726
    }
1040
149
    static void AssertNotSmallerThan(const component::Bignum& result, const component::Bignum& A, const std::string& opStr) {
1041
149
        if ( SmallerThan(result, A) ) {
1042
0
            Abort("Result is smaller than the input", opStr);
1043
0
        }
1044
149
    }
1045
    static void AssertNotSmallerThan(
1046
            const component::Bignum& result,
1047
            const component::Bignum& A,
1048
            const component::Bignum& B,
1049
255
            const std::string& opStr) {
1050
255
        if ( SmallerThan(result, A) && SmallerThan(result, B) ) {
1051
0
            Abort("Result is smaller than the input", opStr);
1052
0
        }
1053
255
    }
1054
529
    static void AssertNotLargerThan(const component::Bignum& result, const component::Bignum& A, const std::string& opStr) {
1055
529
        if ( LargerThan(result, A) ) {
1056
0
            Abort("Result is larger than the input", opStr);
1057
0
        }
1058
529
    }
1059
    static void AssertNotLargerThan(
1060
            const component::Bignum& result,
1061
            const component::Bignum& A,
1062
            const component::Bignum& B,
1063
73
            const std::string& opStr) {
1064
73
        if ( LargerThan(result, A) && LargerThan(result, B) ) {
1065
0
            Abort("Result is larger than the input", opStr);
1066
0
        }
1067
73
    }
1068
    static void AssertPositive(
1069
            const component::Bignum& result,
1070
1.02k
            const std::string& opStr) {
1071
1.02k
        if ( !result.IsPositive() ) {
1072
0
            Abort("Result is not positive", opStr);
1073
0
        }
1074
1.02k
    }
1075
    static void AssertOdd(
1076
            const component::Bignum& result,
1077
1.13k
            const std::string& opStr) {
1078
1.13k
        if ( !result.IsOdd() ) {
1079
0
            Abort("Result is not odd", opStr);
1080
0
        }
1081
1.13k
    }
1082
    static void AssertZero(
1083
            const component::Bignum& result,
1084
2
            const std::string& opStr) {
1085
2
        if ( !result.IsZero() ) {
1086
0
            Abort("Result is not zero", opStr);
1087
0
        }
1088
2
    }
1089
}
1090
1091
105k
void test(const operation::BignumCalc& op, const std::optional<component::Bignum>& result) {
1092
105k
    if ( result == std::nullopt ) {
1093
86.3k
        return;
1094
86.3k
    }
1095
1096
19.1k
    using namespace BignumCalc;
1097
1098
19.1k
    const auto calcOp = op.calcOp.Get();
1099
1100
19.1k
    if (
1101
19.1k
            calcOp != CF_CALCOP("IsPrime(A)") &&
1102
19.1k
            calcOp != CF_CALCOP("Prime()") ) {
1103
        /* Negative numbers are not supported yet */
1104
17.6k
        if (    op.bn0.IsNegative() ||
1105
17.6k
                op.bn1.IsNegative() ||
1106
17.6k
                op.bn2.IsNegative() ) {
1107
0
            return;
1108
0
        }
1109
17.6k
    }
1110
1111
    /* Modular calculations are not supported yet */
1112
19.1k
    if ( op.modulo != std::nullopt ) {
1113
14.9k
        return;
1114
14.9k
    }
1115
1116
4.17k
    switch ( calcOp ) {
1117
32
        case    CF_CALCOP("Add(A,B)"):
1118
32
            if (    SmallerThan(*result, op.bn0) ||
1119
32
                    SmallerThan(*result, op.bn1) ) {
1120
0
                Abort("Result is smaller than its operands", repository::CalcOpToString(calcOp));
1121
0
            }
1122
32
            break;
1123
9
        case    CF_CALCOP("Div(A,B)"):
1124
9
            if ( IsZero(op.bn1) ) {
1125
0
                Abort("Division by zero should not produce a result", repository::CalcOpToString(calcOp));
1126
0
            }
1127
1128
9
            if ( LargerThan(*result, op.bn0) ) {
1129
0
                Abort("Result is larger than the dividend", repository::CalcOpToString(calcOp));
1130
0
            }
1131
9
            break;
1132
9
        case    CF_CALCOP("Mul(A,B)"):
1133
9
            if ( IsZero(op.bn0) || IsZero(op.bn1) ) {
1134
4
                if ( !IsZero(*result) ) {
1135
0
                    Abort("Result of Mul with zero operand is not zero", repository::CalcOpToString(calcOp));
1136
0
                }
1137
4
            }
1138
9
            break;
1139
6
        case    CF_CALCOP("Mod(A,B)"):
1140
6
            BignumCalc::AssertModResult(*result, op.bn1, "Mod");
1141
6
            break;
1142
597
        case    CF_CALCOP("ExpMod(A,B,C)"):
1143
597
            BignumCalc::AssertModResult(*result, op.bn2, "ExpMod");
1144
597
            break;
1145
8
        case    CF_CALCOP("AddMod(A,B,C)"):
1146
8
            BignumCalc::AssertModResult(*result, op.bn2, "AddMod");
1147
8
            break;
1148
87
        case    CF_CALCOP("SubMod(A,B,C)"):
1149
87
            BignumCalc::AssertModResult(*result, op.bn2, "SubMod");
1150
87
            break;
1151
12
        case    CF_CALCOP("MulMod(A,B,C)"):
1152
12
            BignumCalc::AssertModResult(*result, op.bn2, "MulMod");
1153
12
            break;
1154
16
        case    CF_CALCOP("SqrMod(A,B)"):
1155
16
            BignumCalc::AssertModResult(*result, op.bn1, "SqrMod");
1156
16
            break;
1157
0
        case    CF_CALCOP("SqrtMod(A,B)"):
1158
0
            BignumCalc::AssertModResult(*result, op.bn1, "SqrtMod");
1159
0
            break;
1160
0
        case    CF_CALCOP("ModLShift(A,B,C)"):
1161
0
            BignumCalc::AssertModResult(*result, op.bn2, "ModLShift");
1162
0
            break;
1163
22
        case    CF_CALCOP("Bit(A,B)"):
1164
22
            BignumCalc::AssertBinary(*result, "Bit");
1165
22
            break;
1166
0
        case    CF_CALCOP("IsCoprime(A,B)"):
1167
0
            BignumCalc::AssertBinary(*result, "IsCoprime");
1168
0
            break;
1169
36
        case    CF_CALCOP("IsEq(A,B)"):
1170
36
            BignumCalc::AssertBinary(*result, "IsEq");
1171
36
            break;
1172
4
        case    CF_CALCOP("IsGt(A,B)"):
1173
4
            BignumCalc::AssertBinary(*result, "IsGt");
1174
4
            break;
1175
142
        case    CF_CALCOP("IsGte(A,B)"):
1176
142
            BignumCalc::AssertBinary(*result, "IsGte");
1177
142
            break;
1178
10
        case    CF_CALCOP("IsLt(A,B)"):
1179
10
            BignumCalc::AssertBinary(*result, "IsLt");
1180
10
            break;
1181
74
        case    CF_CALCOP("IsLte(A,B)"):
1182
74
            BignumCalc::AssertBinary(*result, "IsLte");
1183
74
            break;
1184
8
        case    CF_CALCOP("IsEven(A)"):
1185
8
            BignumCalc::AssertBinary(*result, "IsEven");
1186
8
            break;
1187
8
        case    CF_CALCOP("IsOdd(A)"):
1188
8
            BignumCalc::AssertBinary(*result, "IsOdd");
1189
8
            break;
1190
6
        case    CF_CALCOP("IsOne(A)"):
1191
6
            BignumCalc::AssertBinary(*result, "IsOne");
1192
6
            break;
1193
0
        case    CF_CALCOP("IsPow2(A)"):
1194
0
            BignumCalc::AssertBinary(*result, "IsPow2");
1195
0
            break;
1196
450
        case    CF_CALCOP("IsPrime(A)"):
1197
450
            BignumCalc::AssertBinary(*result, "IsPrime");
1198
450
            if ( !op.bn0.IsPositive() ) {
1199
2
                BignumCalc::AssertZero(*result, "IsPrime");
1200
2
            }
1201
450
            if ( result->IsOne() ) {
1202
106
                if ( op.bn0.ToTrimmedString() != "2" ) {
1203
102
                    BignumCalc::AssertOdd(op.bn0, "IsPrime");
1204
102
                }
1205
106
            }
1206
450
            break;
1207
4
        case    CF_CALCOP("IsZero(A)"):
1208
4
            BignumCalc::AssertBinary(*result, "IsZero");
1209
4
            break;
1210
32
        case    CF_CALCOP("IsSquare(A)"):
1211
32
            BignumCalc::AssertBinary(*result, "IsSquare");
1212
32
            break;
1213
0
        case    CF_CALCOP("IsPower(A)"):
1214
0
            BignumCalc::AssertBinary(*result, "IsPower");
1215
0
            break;
1216
3
        case    CF_CALCOP("IsNeg(A)"):
1217
3
            BignumCalc::AssertBinary(*result, "IsNeg");
1218
3
            break;
1219
2
        case    CF_CALCOP("IsNotZero(A)"):
1220
2
            BignumCalc::AssertBinary(*result, "IsNotZero");
1221
2
            break;
1222
4
        case    CF_CALCOP("Cmp(A,B)"):
1223
4
            BignumCalc::AssertTertiary(*result, "Cmp");
1224
4
            break;
1225
5
        case    CF_CALCOP("CmpAbs(A,B)"):
1226
5
            BignumCalc::AssertTertiary(*result, "CmpAbs");
1227
5
            break;
1228
65
        case    CF_CALCOP("Jacobi(A,B)"):
1229
65
            BignumCalc::AssertTertiary(*result, "Jacobi");
1230
65
            break;
1231
69
        case    CF_CALCOP("Sqr(A)"):
1232
69
            AssertNotSmallerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1233
69
            break;
1234
21
        case    CF_CALCOP("RShift(A,B)"):
1235
21
            if ( IsZero(op.bn0) || IsZero(op.bn1) ) {
1236
17
                if ( op.bn0.ToTrimmedString() != result->ToTrimmedString() ) {
1237
0
                    Abort("Zero operand should not alter input", repository::CalcOpToString(calcOp));
1238
0
                }
1239
17
            }
1240
1241
21
            AssertNotLargerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1242
21
            break;
1243
8
        case    CF_CALCOP("LShift1(A)"):
1244
8
            if ( IsZero(op.bn0) ) {
1245
3
                if ( op.bn0.ToTrimmedString() != result->ToTrimmedString() ) {
1246
0
                    Abort("Zero input should remain zero", repository::CalcOpToString(calcOp));
1247
0
                }
1248
3
            }
1249
1250
8
            AssertNotSmallerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1251
8
            break;
1252
61
        case    CF_CALCOP("SetBit(A,B)"):
1253
61
            AssertNotSmallerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1254
61
            break;
1255
19
        case    CF_CALCOP("ClearBit(A,B)"):
1256
19
            AssertNotLargerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1257
19
            break;
1258
3
        case    CF_CALCOP("Sqrt(A)"):
1259
3
            AssertNotLargerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1260
3
            break;
1261
0
        case    CF_CALCOP("Cbrt(A)"):
1262
0
            AssertNotLargerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1263
0
            break;
1264
11
        case    CF_CALCOP("MulAdd(A,B,C)"):
1265
11
            AssertNotSmallerThan(*result, op.bn2, repository::CalcOpToString(calcOp));
1266
11
            break;
1267
0
        case    CF_CALCOP("Min(A,B)"):
1268
0
        case    CF_CALCOP("Max(A,B)"):
1269
0
            if ( !IsEqual(*result, op.bn0) && !IsEqual(*result, op.bn1) ) {
1270
0
                Abort("Result is not an operand", repository::CalcOpToString(calcOp));
1271
0
            }
1272
0
            break;
1273
0
        case    CF_CALCOP("Mask(A,B)"):
1274
0
            if ( LargerThan(*result, op.bn0) ) {
1275
0
                Abort("Result is larger than input", repository::CalcOpToString(calcOp));
1276
0
            }
1277
0
            break;
1278
0
        case    CF_CALCOP("And(A,B)"):
1279
0
            AssertNotLargerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1280
0
            AssertNotLargerThan(*result, op.bn1, repository::CalcOpToString(calcOp));
1281
0
            break;
1282
0
        case    CF_CALCOP("Or(A,B)"):
1283
0
            AssertNotSmallerThan(*result, op.bn0, repository::CalcOpToString(calcOp));
1284
0
            AssertNotSmallerThan(*result, op.bn1, repository::CalcOpToString(calcOp));
1285
0
            break;
1286
0
        case    CF_CALCOP("Nthrt(A,B)"):
1287
0
        case    CF_CALCOP("NthrtRem(A,B)"):
1288
0
            if ( IsZero(op.bn1) ) {
1289
0
                Abort("Root of zero should not produce a result", repository::CalcOpToString(calcOp));
1290
0
            }
1291
0
            break;
1292
2
        case    CF_CALCOP("Zero()"):
1293
2
            if ( !IsZero(*result) ) {
1294
0
                Abort("Result should be zero", repository::CalcOpToString(calcOp));
1295
0
            }
1296
2
            break;
1297
73
        case    CF_CALCOP("GCD(A,B)"):
1298
73
            AssertNotLargerThan(*result, op.bn0, op.bn1, repository::CalcOpToString(calcOp));
1299
73
            break;
1300
255
        case    CF_CALCOP("LCM(A,B)"):
1301
255
            AssertNotSmallerThan(*result, op.bn0, op.bn1, repository::CalcOpToString(calcOp));
1302
255
            break;
1303
522
        case    CF_CALCOP("InvMod(A,B)"):
1304
522
            if ( !IsZero(*result) ) {
1305
409
                AssertNotLargerThan(*result, op.bn1, repository::CalcOpToString(calcOp));
1306
409
            }
1307
522
            break;
1308
0
        case    CF_CALCOP("Exp(A,B)"):
1309
0
            AssertNotSmallerThan(*result, op.bn0, op.bn1, repository::CalcOpToString(calcOp));
1310
0
            break;
1311
0
        case    CF_CALCOP("RandMod(A)"):
1312
0
            BignumCalc::AssertModResult(*result, op.bn0, "RandMod");
1313
0
            break;
1314
1.02k
        case    CF_CALCOP("Prime()"):
1315
1.02k
            BignumCalc::AssertPositive(*result, repository::CalcOpToString(calcOp));
1316
1.02k
            if ( result->ToTrimmedString() != "2" ) {
1317
1.02k
                BignumCalc::AssertOdd(*result, repository::CalcOpToString(calcOp));
1318
1.02k
            }
1319
1.02k
            break;
1320
77
        case    CF_CALCOP("RandRange(A,B)"):
1321
77
            AssertNotLargerThan(*result, op.bn1, repository::CalcOpToString(calcOp));
1322
77
            break;
1323
4.17k
    }
1324
4.17k
}
1325
1326
10.7k
void test(const operation::BignumCalc_Fp2& op, const std::optional<component::Fp2>& result) {
1327
10.7k
    (void)op;
1328
10.7k
    (void)result;
1329
10.7k
}
1330
1331
6.84k
void test(const operation::BignumCalc_Fp12& op, const std::optional<component::Fp12>& result) {
1332
6.84k
    (void)op;
1333
6.84k
    (void)result;
1334
6.84k
}
1335
1336
} /* namespace tests */
1337
} /* namespace cryptofuzz */