org.bouncycastle.crypto.general

ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedMethodsMissedClasses
Total110,100 of 110,1000%2,139 of 2,1390%2,9522,9521,8461,846444444
CAST5Engine11,3040%260%3434191911
CamelliaEngine6,5180%340%3838202011
TigerDigest5,2930%200%3131212111
GOST281475,1040%120%15159911
BlowfishEngine4,7430%240%2626141411
GOST28147Engine4,6610%420%3535141411
SEEDEngine4,5860%200%2828181811
RIPEMD320Digest4,4560%80%2323191911
RIPEMD160Digest4,3340%80%2323191911
SerpentEngine3,9520%100%994411
TwofishEngine3,8600%520%5454252511
DesEngine3,6500%400%29299911
WhirlpoolDigest2,3350%380%4040212111
RC2Engine2,2630%340%2828111111
RIPEMD256Digest2,1160%80%3030262611
RIPEMD128Digest2,0140%80%3030262611
MD5Digest1,6240%80%2222181811
Salsa20Engine1,3500%960%7474262611
GOST3411Digest1,2500%520%4848222211
SerpentEngineBase1,2360%100%3131262611
GOST28147Mac1,2010%360%3232141411
Poly1305Impl1,0690%340%2929121211
Shacal2Engine1,0180%300%2828131311
ChaCha7539Engine7470%260%2525121211
CipherUtils7360%850%7272141411
IDEAEngine7350%360%3333151511
DsaParametersGenerator7320%640%4646141411
RC2WrapEngine6860%460%31318811
DesEdeWrapEngine5630%420%30309911
DSTU41455550%20%554411
PKCS12ParametersGenerator4920%320%25258811
SipHashEngine4760%200%2323131311
Mode4470%170%15156611
ISO9797Alg3Mac4290%320%2727111111
RFC3211WrapEngine4290%380%24245511
SCryptImpl3890%380%2929101011
ElGamalEngine3820%360%24246611
HMacDsaKCalculator3630%100%12127711
SecureHash3510%180%21215511
X931RNG3470%300%24249911
DES3180%100%772211
Camellia3140%80%773311
Twofish3110%60%663311
Serpent3060%80%773311
RC22970%80%884411
SEED2970%40%553311
DSAOutputSigner2960%160%17179911
ARC4Engine2930%140%14147711
IDEA2840%60%663311
PKCS5S2ParametersGenerator2830%160%16168811
Blowfish2570%60%663311
CAST52570%60%663311
SHACAL22540%100%883311
DsaSigner2480%160%14146611
EcDsaSigner2430%240%19197711
EcGost3410Signer2370%240%17175511
DSAOutputVerifier2360%140%13136611
EdEC2360%100%1515101011
DSTU4145Signer2330%280%2424101011
Gost3410Signer2320%180%13134411
ContinuousTestingPseudoRNG2280%260%19196611
GeneralAlgorithm2070%300%3030151511
Ed25519PrivateKeyParameters1810%120%14147711
PKCS5S1ParametersGenerator1800%60%10107711
SecureHash.Variations1640%n/a111111
OpenSSLPBEParametersGenerator1620%40%10108811
RSA1620%100%883311
Ed448PrivateKeyParameters1590%90%12127711
X931PRNG.Builder1510%90%993311
ElGamal1270%80%662211
Poly13051240%40%553311
DSA.DomainParametersGenerator1230%100%772211
RSA.OperatorFactory.BlockDecryptor1200%100%11116611
RSA.SignatureWithMessageRecoveryOperatorFactory1180%100%994411
RSA.SignatureWithMessageRecoveryOperatorFactory.RSASigner1170%40%10108811
EdEC.XDHKeyPairGenerator1170%60%662211
EdEC.EdDSAKeyPairGenerator1170%60%662211
EdEC.EdDSAOperatorFactory1120%100%993311
DSA.OperatorFactory1120%80%773311
GeneralSecureRandom1080%100%14149911
SelfTestExecutor1080%40%664411
RSA.SignatureOperatorFactory.RSASigner1070%40%997711
RSA.SignatureOperatorFactory1060%100%994411
TripleDES1040%80%773311
GuardedAsymmetricOperatorFactory.BlockEncryptor1030%40%997711
Padding1030%n/a333311
SecureHash.Algorithm970%n/a111111
Ed448Signer970%100%12127711
X448PrivateKeyParameters950%40%997711
X25519PrivateKeyParameters950%40%997711
EC.DSAOperatorFactory0%60%663311
DsaKeyPairGenerator0%60%996611
ElGamal.KeyWrapOperatorFactory.KeyWrapper0%60%774411
RsaDigestSigner0%n/a333311
ElGamal.KeyWrapOperatorFactory.KeyUnwrapper0%60%774411
RSA.NullSigner0%n/a777711
Ed25519Signer0%100%12127711
RSA.KeyWrapOperatorFactory.KeyWrapper0%80%884411
PBKD.Parameters0%n/a1010101011
Poly1305KeyGenerator0%20%554411
DSTU4145.SignatureOperatorFactory0%40%553311
GOST28147.Parameters0%40%997711
EcKeyPairGenerator0%80%884411
SecureHash.LocalOutputDigestCalculator0%n/a1010101011
RSA.KeyWrapOperatorFactory.KeyUnwrapper0%60%774411
Camellia.WrapParameters0%40%10108811
SEED.WrapParameters0%40%10108811
Twofish.WrapParameters0%40%10108811
Serpent.WrapParameters0%40%10108811
DSTU4145.LittleEndianSignatureOperatorFactory0%40%553311
GuardedSymmetricStreamOperatorFactory0%100%994411
GuardedSymmetricOperatorFactory0%100%994411
PBKD0%n/a111111
KDF.SCryptFactory.new KDFCalculator() {...}0%n/a444411
Utils0%160%15157711
RSA.Variations0%n/a111111
DES.EngineProvider.new VariantKatTest() {...}0%40%442211
Blowfish.EngineProvider.new VariantKatTest() {...}0%40%442211
GOST28147.EngineProvider.new VariantKatTest() {...}0%40%442211
IDEA.EngineProvider.new VariantKatTest() {...}0%40%442211
RC2.EngineProvider.new VariantKatTest() {...}0%40%442211
CAST5.EngineProvider.new VariantKatTest() {...}0%40%442211
SipHash.MACOperatorFactory0%60%774411
X931PseudoRandom0%60%885511
GuardedAEADOperatorFactory0%80%884411
AES0%60%552211
ECGOST3410.KeyPairGenerator0%n/a222211
Blowfish.KeyGenerator0%20%554411
Serpent.KeyGenerator0%20%554411
DSTU4145.KeyPairGenerator0%n/a222211
CAST5.KeyGenerator0%20%554411
RC2.KeyGenerator0%20%554411
Camellia.KeyGenerator0%20%554411
Twofish.KeyGenerator0%20%554411
SHACAL2.KeyGenerator0%20%554411
IDEA.KeyGenerator0%20%554411
GOST3410.KeyPairGenerator0%n/a222211
DSA.KeyPairGenerator0%n/a222211
GuardedSymmetricOperatorFactory.OutEncryptor0%20%776611
ChaCha20.EngineProvider.new VariantKatTest() {...}0%40%442211
ElGamal.OperatorFactory.new SingleBlockDecryptor() {...}0%20%665511
ARC4.EngineProvider.new VariantKatTest() {...}0%40%442211
Gost3410Parameters0%80%10106611
Gost3410KeyPairGenerator0%40%664411
ECGOST3410.SignatureOperatorFactory0%n/a333311
RSA.SignatureWithMessageRecoveryOperatorFactory.new OutputVerifierWithMessageRecovery() {...}0%n/a666611
GOST28147.AuthParameters0%20%776611
GuardedKeyWrapOperatorFactory.GuardedWrapper0%20%665511
ElGamalParameters0%80%10106611
Ed448Signer.Buffer0%n/a444411
GOST3410.SignatureOperatorFactory0%n/a333311
RSA.KeyPairGenerator.new PrivilegedAction() {...}0%n/a222211
EdEC.EdDSAOperatorFactory.new OutputSigner() {...}0%n/a555511
SHACAL2.EngineProvider.new VariantKatTest() {...}0%40%442211
RC2.Parameters0%n/a777711
Serpent.EngineProvider.new VariantKatTest() {...}0%40%442211
SEED.EngineProvider.new VariantKatTest() {...}0%40%442211
Twofish.EngineProvider.new VariantKatTest() {...}0%40%442211
Camellia.EngineProvider.new VariantKatTest() {...}0%40%442211
Ed25519Signer.Buffer0%n/a444411
RSA.OAEPParameters0%n/a888811
ElGamal.OAEPParameters0%n/a888811
RSA.KeyGenParameters0%n/a888811
PBKD.ParametersBuilder0%n/a555511
EC0%40%664411
RSA.ISO9796d2PSSSignatureParameters0%n/a888811
SipHash0%80%773311
ContinuousTestingEntropySource0%40%664411
EdEC.XDHAgreementFactory0%50%552211
ElGamal.KeyPairGenerator0%n/a222211
Poly1305.MACOperatorFactory0%40%553311
RSA.new PrivilegedAction() {...}0%20%332211
ARC4.KeyGenerator0%20%332211
DSA0%n/a444411
ARC40%60%663311
GOST3410.new ConsistencyTest() {...}0%n/a222211
DSTU4145.new ConsistencyTest() {...}0%n/a222211
NullDigest0%n/a888811
ECGOST3410.new ConsistencyTest() {...}0%n/a222211
X931PRNG.Base0%n/a555511
ChaCha200%40%553311
GuardedAEADOperatorFactory.OutEncryptor0%n/a777711
DES.KeyGenerator0%n/a444411
GuardedMACOperatorFactory.new OutputMACCalculator() {...}0%n/a777711
IDEA.Parameters0%n/a555511
GuardedSymmetricOperatorFactory.new OutputDecryptor() {...}0%20%665511
X25519PublicKeyParameters0%20%554411
RSA.KeyPairGenerator0%n/a222211
Ed448PublicKeyParameters0%20%554411
X448PublicKeyParameters0%20%554411
Ed25519PublicKeyParameters0%20%554411
GuardedSymmetricStreamOperatorFactory.OutEncryptor0%n/a666611
DES.Parameters0%n/a555511
SEED.KeyGenerator0%n/a444411
GuardedAEADOperatorFactory.new OutputAEADDecryptor() {...}0%n/a777711
EC.KeyPairGenerator.new PrivilegedAction() {...}0%n/a222211
X931PRNG.Variations0%n/a111111
EdEC.Variations0%n/a111111
GuardedKeyWrapOperatorFactory.GuardedUnwrapper0%n/a333311
RC2.AuthParameters0%n/a555511
RandomDsaKCalculator0%40%886611
EC.KeyPairGenerator0%n/a222211
DesKeyGenerator0%80%773311
Poly1305.KeyGenerator0%n/a444411
X931PRNG0%n/a111111
Poly1305.Poly1305WithCipherEngineProvider.new VariantKatTest() {...}0%20%332211
ChaCha20.Parameters0%40%664411
DSA.new ConsistencyTest() {...}0%n/a222211
ChaCha20.KeyGenerator0%n/a444411
GuardedSignatureOperatorUsingSecureRandomFactory0%60%663311
GeneralAuthParameters0%n/a555511
GuardedSignatureWithMessageRecoveryOperatorFactory0%60%663311
SecureHash.HMacKatTest0%n/a333311
CipherKeyGenerator0%20%443311
ECGOST34100%20%554411
PBKD.PBKDF1DeriverFactory.new PasswordBasedDeriver() {...}0%n/a444411
Poly1305.AuthParameters0%n/a444411
PBKD.OpenSSLDeriverFactory.new PasswordBasedDeriver() {...}0%n/a444411
GOST34100%n/a444411
GuardedSignatureOperatorFactory0%60%663311
PBKD.PKCS12DeriverFactory.new PasswordBasedDeriver() {...}0%n/a444411
GOST28147.KeyGenerator0%n/a333311
GuardedAsymmetricOperatorFactory0%80%773311
SecureHash.MACOperatorFactory0%20%443311
DSAUtils0%20%332211
EdEC.XDHAgreementFactory.new Agreement() {...}0%20%443311
GuardedSymmetricOperatorFactory.new InputDecryptor() {...}0%20%443311
ChaCha20.OperatorFactory0%40%442211
PBKD.PBKDF2DeriverFactory.new PasswordBasedDeriver() {...}0%n/a444411
Poly1305.Poly1305EngineProvider.new VariantKatTest() {...}0%20%332211
GeneralParametersWithIV0%n/a444411
PBKD.OpenSSLParametersBuilder0%n/a333311
GuardedKeyWrapOperatorFactory0%20%443311
GuardedAEADOperatorFactory.new InputAEADDecryptor() {...}0%n/a555511
SipHash.KeyGenerator0%n/a333311
Poly1305.Poly1305WithCipherEngineProvider0%n/a333311
ElGamal.Variations0%n/a111111
GuardedMACOperatorFactory0%40%442211
SecureHash.KeyGenerator0%n/a222211
EdEC.EdDSAOperatorFactory.new OutputVerifier() {...}0%n/a444411
ElGamal.OperatorFactory0%20%443311
SecureHash.DigestKatTest0%n/a333311
RSA.SignatureOperatorFactory.new OutputVerifier() {...}0%n/a444411
EC.DSAParameters0%40%553311
DSA.Parameters0%40%553311
PBKD.OpenSSLDeriverFactory0%20%221111
DSTU4145KeyPairGenerator0%n/a222211
KDF.ScryptParametersBuilder0%n/a333311
GuardedAsymmetricKeyPairGenerator0%40%553311
FipsRegister0%40%664411
ElGamal.KeyWrapOperatorFactory0%20%443311
EdEC.new PrivilegedAction() {...}0%20%332211
EdEC.new PrivilegedAction() {...}0%20%332211
EdEC.new PrivilegedAction() {...}0%20%332211
EdEC.new PrivilegedAction() {...}0%20%332211
RSA.KeyWrapOperatorFactory0%20%443311
SipHash.AuthParameters0%n/a555511
SecureHash.AuthParameters0%n/a444411
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
SecureHash.new SecureHash.DigestCloner() {...}0%20%332211
RSA.OperatorFactory0%20%443311
Register0%40%442211
GuardedSymmetricStreamOperatorFactory.new OutputDecryptor() {...}0%n/a555511
TripleDES.KeyGenerator0%n/a222211
AES.KeyGenerator0%n/a222211
EdEC.Algorithm0%n/a111111
AES.Parameters0%n/a333311
EC.Variations0%n/a111111
AES.WrapParameters0%n/a333311
ChaCha20.EngineProvider0%n/a222211
DSA.Variations0%n/a111111
PBKD.PBKDF1DeriverFactory0%n/a111111
Ed448KeyPairGenerator0%n/a333311
X25519KeyPairGenerator0%n/a333311
Ed25519KeyPairGenerator0%n/a333311
PBKD.PKCS12DeriverFactory0%n/a111111
PBKD.PBKDF2DeriverFactory0%n/a111111
X448KeyPairGenerator0%n/a333311
SEED.AuthParameters0%n/a333311
ISO9796d2PSSSigner0%n/a222211
CAST5.AuthParameters0%n/a333311
GuardedAEADOperatorFactory.AADStream0%n/a333311
GuardedSymmetricStreamOperatorFactory.new InputDecryptor() {...}0%n/a333311
Twofish.AuthParameters0%n/a333311
DES.AuthParameters0%n/a333311
AES.AuthParameters0%n/a333311
TripleDES.AuthParameters0%n/a333311
Serpent.AuthParameters0%n/a333311
IDEA.AuthParameters0%n/a333311
Blowfish.AuthParameters0%n/a333311
GuardedSymmetricKeyGenerator0%40%442211
SHACAL2.AuthParameters0%n/a333311
Camellia.AuthParameters0%n/a333311
Poly1305.Poly1305EngineProvider0%n/a222211
EC.KeyGenParameters0%n/a444411
Blowfish.Parameters0%n/a333311
SEED.Parameters0%n/a333311
KDF.ScryptParameters0%n/a111111
SHACAL2.Parameters0%n/a333311
CAST5.Parameters0%n/a333311
TripleDES.Parameters0%n/a333311
Serpent.Parameters0%n/a333311
Twofish.Parameters0%n/a333311
Camellia.Parameters0%n/a333311
GOST3410.SignatureParameters0%n/a444411
DSTU4145.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
ECGOST3410.SignatureParameters0%n/a444411
GOST3410.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
EC.DSAOperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
RC2.MACOperatorFactory0%n/a333311
ECGOST3410.new PrivilegedAction() {...}0%n/a222211
DSTU4145.SignatureParameters0%n/a444411
DSA.OperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
EdEC.new ConsistencyTest() {...}0%n/a222211
EdEC.new ConsistencyTest() {...}0%n/a222211
ECGOST3410.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
DSTU4145.LittleEndianSignatureOperatorFactory.new DSAOutputSigner.Initializer() {...}0%n/a222211
GOST28147.MACOperatorFactory0%n/a333311
PrivilegedUtils0%n/a333311
DSTU4145.new PrivilegedAction() {...}0%n/a222211
ElGamal.KeyGenParameters0%n/a333311
DSA.KeyGenParameters0%n/a333311
X448Agreement0%n/a444411
X25519Agreement0%n/a444411
RC2.KeyWrapOperatorFactory0%n/a222211
ARC4.OperatorFactory0%n/a222211
GOST3410.new PrivilegedAction() {...}0%n/a222211
RC2.OperatorFactory0%n/a222211
GOST28147.OperatorFactory0%n/a222211
DSA.new PrivilegedAction() {...}0%n/a222211
EC.new PrivilegedAction() {...}0%n/a222211
RC2.AEADOperatorFactory0%n/a222211
GOST28147.AEADOperatorFactory0%n/a222211
TripleDES.MACOperatorFactory0%n/a333311
DES.MACOperatorFactory0%n/a333311
RSA.RecoveredMessageImpl0%n/a333311
DSA.DomainGenParameters0%n/a222211
RSA.X931SignatureParameters0%n/a333311
SHACAL2.MACOperatorFactory0%n/a333311
CAST5.MACOperatorFactory0%n/a333311
SEED.MACOperatorFactory0%n/a333311
Camellia.KeyWrapOperatorFactory0%n/a222211
Twofish.KeyWrapOperatorFactory0%n/a222211
OperationError0%n/a333311
Gost3410KeyGenerationParameters0%n/a222211
Blowfish.MACOperatorFactory0%n/a333311
SEED.KeyWrapOperatorFactory0%n/a222211
Serpent.KeyWrapOperatorFactory0%n/a222211
Camellia.MACOperatorFactory0%n/a333311
Serpent.MACOperatorFactory0%n/a333311
Twofish.MACOperatorFactory0%n/a333311
IDEA.MACOperatorFactory0%n/a333311
RSA.PKCS1v15SignatureParameters0%n/a333311
RSA.ISO9796d2SignatureParameters0%n/a333311
DES.OperatorFactory0%n/a222211
GOST3410.Variations0%n/a111111
AES.KeyWrapOperatorFactory0%n/a222211
DSTU4145.Variations0%n/a111111
AES.OperatorFactory0%n/a222211
TripleDES.KeyWrapOperatorFactory0%n/a222211
ECGOST3410.Variations0%n/a111111
TripleDES.OperatorFactory0%n/a222211
Camellia.OperatorFactory0%n/a222211
AES.AEADOperatorFactory0%n/a222211
TripleDES.AEADOperatorFactory0%n/a222211
Twofish.OperatorFactory0%n/a222211
SEED.OperatorFactory0%n/a222211
CAST5.OperatorFactory0%n/a222211
Blowfish.OperatorFactory0%n/a222211
Serpent.OperatorFactory0%n/a222211
IDEA.OperatorFactory0%n/a222211
DES.AEADOperatorFactory0%n/a222211
SecureHash.OperatorFactory0%n/a222211
SHACAL2.OperatorFactory0%n/a222211
EcKeyGenerationParameters0%n/a222211
GuardedDigestOperatorFactory0%20%221111
SHACAL2.AEADOperatorFactory0%n/a222211
CAST5.AEADOperatorFactory0%n/a222211
Camellia.AEADOperatorFactory0%n/a222211
GuardedPasswordBasedDeriverFactory0%20%221111
SEED.AEADOperatorFactory0%n/a222211
Blowfish.AEADOperatorFactory0%n/a222211
Serpent.AEADOperatorFactory0%n/a222211
IDEA.AEADOperatorFactory0%n/a222211
Twofish.AEADOperatorFactory0%n/a222211
GuardedKDFOperatorFactory0%20%221111
DES.EngineProvider0%n/a111111
ElGamalPrivateKeyParameters0%n/a222211
CAST5.EngineProvider0%n/a111111
SEED.EngineProvider0%n/a111111
GOST28147.EngineProvider0%n/a111111
ARC4.EngineProvider0%n/a111111
Gost3410PrivateKeyParameters0%n/a222211
SHACAL2.EngineProvider0%n/a111111
Gost3410PublicKeyParameters0%n/a222211
RC2.EngineProvider0%n/a111111
ElGamalPublicKeyParameters0%n/a222211
Blowfish.EngineProvider0%n/a111111
Camellia.EngineProvider0%n/a111111
IDEA.EngineProvider0%n/a111111
PBKD.DeriverFactory0%n/a222211
Twofish.EngineProvider0%n/a111111
Serpent.EngineProvider0%n/a111111
X931Signer0%n/a111111
PrivilegedUtils.new PrivilegedAction() {...}0%n/a222211
Ed448PrivateKeyParameters.new Ed448() {...}0%n/a222211
ISO9796d2Signer0%n/a111111
RSA.SignatureParameters0%n/a222211
Ed448Signer.Buffer.new Ed448() {...}0%n/a222211
ECGOST3410.KeyGenParameters0%n/a222211
RC2Parameters0%n/a222211
GOST28147Parameters0%n/a222211
Gost3410KeyParameters0%n/a222211
EdEC.new ConsistencyTest() {...}0%n/a222211
DSTU4145.KeyGenParameters0%n/a222211
GOST3410.KeyGenParameters0%n/a222211
ElGamalKeyParameters0%n/a222211
Ed25519Signer.Buffer.new Ed25519() {...}0%n/a222211
EdEC.new ConsistencyTest() {...}0%n/a222211
KDF0%n/a111111
KDF.SCryptFactory0%n/a222211
GeneralParameters0%n/a222211
Ed25519PrivateKeyParameters.new Ed25519() {...}0%n/a222211
VariantKatTest0%n/a222211
EdEC.new Ed448() {...}0%n/a222211
EdEC.new Ed25519() {...}0%n/a222211
GeneralDigestAlgorithm0%n/a111111
ElGamal.PKCS1v15Parameters0%n/a111111
EdEC.Parameters0%n/a111111
ElGamal.Parameters0%n/a111111
SecureHash.Parameters0%n/a111111
SelfTestExecutor.TestFailedException0%n/a111111
RSA.Parameters0%n/a111111
ElGamal.RawParameters0%n/a111111
RSA.RawParameters0%n/a111111
RSA.PKCS1v15Parameters0%n/a111111
ARC4.Parameters0%n/a111111
RSA.WrapParameters0%n/a111111