summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnders Sundman <anders@4zm.org>2011-04-21 18:47:23 +0200
committerAnders Sundman <anders@4zm.org>2011-04-24 17:35:12 +0200
commit28f8bd25da5174b8a214ea832a88c72a8d7bba9c (patch)
treeb2d6746e991b49dc5e6aa1b8eb448dab1f39795b
parent354b3832ff76b678ac48acd6016c8b812d3fe91f (diff)
downloadpycrypto-28f8bd25da5174b8a214ea832a88c72a8d7bba9c.tar.gz
Unwraping byte conversion on test vectors.
Doing the wraping later, at the point of use instead.
-rw-r--r--lib/Crypto/SelfTest/Cipher/common.py16
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_AES.py1619
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_ARC2.py50
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_ARC4.py44
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_Blowfish.py134
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_CAST.py12
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_DES.py246
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_DES3.py266
-rw-r--r--lib/Crypto/SelfTest/Cipher/test_XOR.py16
-rw-r--r--lib/Crypto/SelfTest/Hash/common.py6
-rw-r--r--lib/Crypto/SelfTest/Hash/test_HMAC.py138
-rw-r--r--lib/Crypto/SelfTest/Hash/test_MD2.py20
-rw-r--r--lib/Crypto/SelfTest/Hash/test_MD4.py20
-rw-r--r--lib/Crypto/SelfTest/Hash/test_MD5.py20
-rw-r--r--lib/Crypto/SelfTest/Hash/test_RIPEMD.py28
-rw-r--r--lib/Crypto/SelfTest/Hash/test_SHA.py10
-rw-r--r--lib/Crypto/SelfTest/Hash/test_SHA256.py18
-rw-r--r--lib/Crypto/SelfTest/Protocol/test_rfc1751.py6
-rw-r--r--lib/Crypto/SelfTest/PublicKey/test_DSA.py26
-rw-r--r--lib/Crypto/SelfTest/PublicKey/test_RSA.py16
-rw-r--r--lib/Crypto/SelfTest/PublicKey/test_importKey.py24
-rw-r--r--lib/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py10
-rw-r--r--lib/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py12
-rw-r--r--lib/Crypto/SelfTest/st_common.py2
24 files changed, 1379 insertions, 1380 deletions
diff --git a/lib/Crypto/SelfTest/Cipher/common.py b/lib/Crypto/SelfTest/Cipher/common.py
index f6b1107..ef14612 100644
--- a/lib/Crypto/SelfTest/Cipher/common.py
+++ b/lib/Crypto/SelfTest/Cipher/common.py
@@ -62,9 +62,9 @@ class CipherSelfTest(unittest.TestCase):
# Extract the parameters
params = params.copy()
self.description = _extract(params, 'description')
- self.key = _extract(params, 'key')
- self.plaintext = _extract(params, 'plaintext')
- self.ciphertext = _extract(params, 'ciphertext')
+ self.key = b(_extract(params, 'key'))
+ self.plaintext = b(_extract(params, 'plaintext'))
+ self.ciphertext = b(_extract(params, 'ciphertext'))
self.module_name = _extract(params, 'module_name', None)
mode = _extract(params, 'mode', None)
@@ -157,7 +157,7 @@ class CTRSegfaultTest(unittest.TestCase):
def __init__(self, module, params):
unittest.TestCase.__init__(self)
self.module = module
- self.key = params['key']
+ self.key = b(params['key'])
self.module_name = params.get('module_name', None)
def shortDescription(self):
@@ -171,7 +171,7 @@ class CTRWraparoundTest(unittest.TestCase):
def __init__(self, module, params):
unittest.TestCase.__init__(self)
self.module = module
- self.key = params['key']
+ self.key = b(params['key'])
self.module_name = params.get('module_name', None)
def shortDescription(self):
@@ -193,7 +193,7 @@ class CFBSegmentSizeTest(unittest.TestCase):
def __init__(self, module, params):
unittest.TestCase.__init__(self)
self.module = module
- self.key = params['key']
+ self.key = b(params['key'])
self.description = params['description']
def shortDescription(self):
@@ -211,8 +211,8 @@ class RoundtripTest(unittest.TestCase):
unittest.TestCase.__init__(self)
self.module = module
self.iv = Random.get_random_bytes(module.block_size)
- self.key = params['key']
- self.plaintext = 100 * params['plaintext']
+ self.key = b(params['key'])
+ self.plaintext = 100 * b(params['plaintext'])
self.module_name = params.get('module_name', None)
def shortDescription(self):
diff --git a/lib/Crypto/SelfTest/Cipher/test_AES.py b/lib/Crypto/SelfTest/Cipher/test_AES.py
index 2765681..6e63bc0 100644
--- a/lib/Crypto/SelfTest/Cipher/test_AES.py
+++ b/lib/Crypto/SelfTest/Cipher/test_AES.py
@@ -34,15 +34,15 @@ test_data = [
# FIPS PUB 197 test vectors
# http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
- (b('00112233445566778899aabbccddeeff'), b('69c4e0d86a7b0430d8cdb78070b4c55a'),
- b('000102030405060708090a0b0c0d0e0f'), 'FIPS 197 C.1 (AES-128)'),
+ ('00112233445566778899aabbccddeeff', '69c4e0d86a7b0430d8cdb78070b4c55a',
+ '000102030405060708090a0b0c0d0e0f', 'FIPS 197 C.1 (AES-128)'),
- (b('00112233445566778899aabbccddeeff'), b('dda97ca4864cdfe06eaf70a0ec0d7191'),
- b('000102030405060708090a0b0c0d0e0f1011121314151617'),
+ ('00112233445566778899aabbccddeeff', 'dda97ca4864cdfe06eaf70a0ec0d7191',
+ '000102030405060708090a0b0c0d0e0f1011121314151617',
'FIPS 197 C.2 (AES-192)'),
- (b('00112233445566778899aabbccddeeff'), b('8ea2b7ca516745bfeafc49904b496089'),
- b('000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f'),
+ ('00112233445566778899aabbccddeeff', '8ea2b7ca516745bfeafc49904b496089',
+ '000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f',
'FIPS 197 C.3 (AES-256)'),
# Rijndael128 test vectors
@@ -50,1209 +50,1208 @@ test_data = [
# http://www.iaik.tugraz.at/Research/krypto/AES/old/~rijmen/rijndael/testvalues.tar.gz
# ecb_tbl.txt, KEYSIZE=128
- (b('506812a45f08c889b97f5980038b8359'), b('d8f532538289ef7d06b506a4fd5be9c9'),
- b('00010203050607080a0b0c0d0f101112'),
+ ('506812a45f08c889b97f5980038b8359', 'd8f532538289ef7d06b506a4fd5be9c9',
+ '00010203050607080a0b0c0d0f101112',
'ecb-tbl-128: I=1'),
- (b('5c6d71ca30de8b8b00549984d2ec7d4b'), b('59ab30f4d4ee6e4ff9907ef65b1fb68c'),
- b('14151617191a1b1c1e1f202123242526'),
+ ('5c6d71ca30de8b8b00549984d2ec7d4b', '59ab30f4d4ee6e4ff9907ef65b1fb68c',
+ '14151617191a1b1c1e1f202123242526',
'ecb-tbl-128: I=2'),
- (b('53f3f4c64f8616e4e7c56199f48f21f6'), b('bf1ed2fcb2af3fd41443b56d85025cb1'),
- b('28292a2b2d2e2f30323334353738393a'),
+ ('53f3f4c64f8616e4e7c56199f48f21f6', 'bf1ed2fcb2af3fd41443b56d85025cb1',
+ '28292a2b2d2e2f30323334353738393a',
'ecb-tbl-128: I=3'),
- (b('a1eb65a3487165fb0f1c27ff9959f703'), b('7316632d5c32233edcb0780560eae8b2'),
- b('3c3d3e3f41424344464748494b4c4d4e'),
+ ('a1eb65a3487165fb0f1c27ff9959f703', '7316632d5c32233edcb0780560eae8b2',
+ '3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-128: I=4'),
- (b('3553ecf0b1739558b08e350a98a39bfa'), b('408c073e3e2538072b72625e68b8364b'),
- b('50515253555657585a5b5c5d5f606162'),
+ ('3553ecf0b1739558b08e350a98a39bfa', '408c073e3e2538072b72625e68b8364b',
+ '50515253555657585a5b5c5d5f606162',
'ecb-tbl-128: I=5'),
- (b('67429969490b9711ae2b01dc497afde8'), b('e1f94dfa776597beaca262f2f6366fea'),
- b('64656667696a6b6c6e6f707173747576'),
+ ('67429969490b9711ae2b01dc497afde8', 'e1f94dfa776597beaca262f2f6366fea',
+ '64656667696a6b6c6e6f707173747576',
'ecb-tbl-128: I=6'),
- (b('93385c1f2aec8bed192f5a8e161dd508'), b('f29e986c6a1c27d7b29ffd7ee92b75f1'),
- b('78797a7b7d7e7f80828384858788898a'),
+ ('93385c1f2aec8bed192f5a8e161dd508', 'f29e986c6a1c27d7b29ffd7ee92b75f1',
+ '78797a7b7d7e7f80828384858788898a',
'ecb-tbl-128: I=7'),
- (b('b5bf946be19beb8db3983b5f4c6e8ddb'), b('131c886a57f8c2e713aba6955e2b55b5'),
- b('8c8d8e8f91929394969798999b9c9d9e'),
+ ('b5bf946be19beb8db3983b5f4c6e8ddb', '131c886a57f8c2e713aba6955e2b55b5',
+ '8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-128: I=8'),
- (b('41321ee10e21bd907227c4450ff42324'), b('d2ab7662df9b8c740210e5eeb61c199d'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2'),
+ ('41321ee10e21bd907227c4450ff42324', 'd2ab7662df9b8c740210e5eeb61c199d',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2',
'ecb-tbl-128: I=9'),
- (b('00a82f59c91c8486d12c0a80124f6089'), b('14c10554b2859c484cab5869bbe7c470'),
- b('b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('00a82f59c91c8486d12c0a80124f6089', '14c10554b2859c484cab5869bbe7c470',
+ 'b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-128: I=10'),
- (b('7ce0fd076754691b4bbd9faf8a1372fe'), b('db4d498f0a49cf55445d502c1f9ab3b5'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9da'),
+ ('7ce0fd076754691b4bbd9faf8a1372fe', 'db4d498f0a49cf55445d502c1f9ab3b5',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9da',
'ecb-tbl-128: I=11'),
- (b('23605a8243d07764541bc5ad355b3129'), b('6d96fef7d66590a77a77bb2056667f7f'),
- b('dcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('23605a8243d07764541bc5ad355b3129', '6d96fef7d66590a77a77bb2056667f7f',
+ 'dcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-128: I=12'),
- (b('12a8cfa23ea764fd876232b4e842bc44'), b('316fb68edba736c53e78477bf913725c'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe010002'),
+ ('12a8cfa23ea764fd876232b4e842bc44', '316fb68edba736c53e78477bf913725c',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe010002',
'ecb-tbl-128: I=13'),
- (b('bcaf32415e8308b3723e5fdd853ccc80'), b('6936f2b93af8397fd3a771fc011c8c37'),
- b('04050607090a0b0c0e0f101113141516'),
+ ('bcaf32415e8308b3723e5fdd853ccc80', '6936f2b93af8397fd3a771fc011c8c37',
+ '04050607090a0b0c0e0f101113141516',
'ecb-tbl-128: I=14'),
- (b('89afae685d801ad747ace91fc49adde0'), b('f3f92f7a9c59179c1fcc2c2ba0b082cd'),
- b('2c2d2e2f31323334363738393b3c3d3e'),
+ ('89afae685d801ad747ace91fc49adde0', 'f3f92f7a9c59179c1fcc2c2ba0b082cd',
+ '2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-128: I=15'),
- (b('f521d07b484357c4a69e76124a634216'), b('6a95ea659ee3889158e7a9152ff04ebc'),
- b('40414243454647484a4b4c4d4f505152'),
+ ('f521d07b484357c4a69e76124a634216', '6a95ea659ee3889158e7a9152ff04ebc',
+ '40414243454647484a4b4c4d4f505152',
'ecb-tbl-128: I=16'),
- (b('3e23b3bc065bcc152407e23896d77783'), b('1959338344e945670678a5d432c90b93'),
- b('54555657595a5b5c5e5f606163646566'),
+ ('3e23b3bc065bcc152407e23896d77783', '1959338344e945670678a5d432c90b93',
+ '54555657595a5b5c5e5f606163646566',
'ecb-tbl-128: I=17'),
- (b('79f0fba002be1744670e7e99290d8f52'), b('e49bddd2369b83ee66e6c75a1161b394'),
- b('68696a6b6d6e6f70727374757778797a'),
+ ('79f0fba002be1744670e7e99290d8f52', 'e49bddd2369b83ee66e6c75a1161b394',
+ '68696a6b6d6e6f70727374757778797a',
'ecb-tbl-128: I=18'),
- (b('da23fe9d5bd63e1d72e3dafbe21a6c2a'), b('d3388f19057ff704b70784164a74867d'),
- b('7c7d7e7f81828384868788898b8c8d8e'),
+ ('da23fe9d5bd63e1d72e3dafbe21a6c2a', 'd3388f19057ff704b70784164a74867d',
+ '7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-128: I=19'),
- (b('e3f5698ba90b6a022efd7db2c7e6c823'), b('23aa03e2d5e4cd24f3217e596480d1e1'),
- b('a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('e3f5698ba90b6a022efd7db2c7e6c823', '23aa03e2d5e4cd24f3217e596480d1e1',
+ 'a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-128: I=20'),
- (b('bdc2691d4f1b73d2700679c3bcbf9c6e'), b('c84113d68b666ab2a50a8bdb222e91b9'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2'),
+ ('bdc2691d4f1b73d2700679c3bcbf9c6e', 'c84113d68b666ab2a50a8bdb222e91b9',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2',
'ecb-tbl-128: I=21'),
- (b('ba74e02093217ee1ba1b42bd5624349a'), b('ac02403981cd4340b507963db65cb7b6'),
- b('08090a0b0d0e0f10121314151718191a'),
+ ('ba74e02093217ee1ba1b42bd5624349a', 'ac02403981cd4340b507963db65cb7b6',
+ '08090a0b0d0e0f10121314151718191a',
'ecb-tbl-128: I=22'),
- (b('b5c593b5851c57fbf8b3f57715e8f680'), b('8d1299236223359474011f6bf5088414'),
- b('6c6d6e6f71727374767778797b7c7d7e'),
+ ('b5c593b5851c57fbf8b3f57715e8f680', '8d1299236223359474011f6bf5088414',
+ '6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-128: I=23'),
- (b('3da9bd9cec072381788f9387c3bbf4ee'), b('5a1d6ab8605505f7977e55b9a54d9b90'),
- b('80818283858687888a8b8c8d8f909192'),
+ ('3da9bd9cec072381788f9387c3bbf4ee', '5a1d6ab8605505f7977e55b9a54d9b90',
+ '80818283858687888a8b8c8d8f909192',
'ecb-tbl-128: I=24'),
- (b('4197f3051121702ab65d316b3c637374'), b('72e9c2d519cf555e4208805aabe3b258'),
- b('94959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('4197f3051121702ab65d316b3c637374', '72e9c2d519cf555e4208805aabe3b258',
+ '94959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-128: I=25'),
- (b('9f46c62ec4f6ee3f6e8c62554bc48ab7'), b('a8f3e81c4a23a39ef4d745dffe026e80'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9ba'),
+ ('9f46c62ec4f6ee3f6e8c62554bc48ab7', 'a8f3e81c4a23a39ef4d745dffe026e80',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9ba',
'ecb-tbl-128: I=26'),
- (b('0220673fe9e699a4ebc8e0dbeb6979c8'), b('546f646449d31458f9eb4ef5483aee6c'),
- b('bcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('0220673fe9e699a4ebc8e0dbeb6979c8', '546f646449d31458f9eb4ef5483aee6c',
+ 'bcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-128: I=27'),
- (b('b2b99171337ded9bc8c2c23ff6f18867'), b('4dbe4bc84ac797c0ee4efb7f1a07401c'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2'),
+ ('b2b99171337ded9bc8c2c23ff6f18867', '4dbe4bc84ac797c0ee4efb7f1a07401c',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2',
'ecb-tbl-128: I=28'),
- (b('a7facf4e301e984e5efeefd645b23505'), b('25e10bfb411bbd4d625ac8795c8ca3b3'),
- b('e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('a7facf4e301e984e5efeefd645b23505', '25e10bfb411bbd4d625ac8795c8ca3b3',
+ 'e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-128: I=29'),
- (b('f7c762e4a9819160fd7acfb6c4eedcdd'), b('315637405054ec803614e43def177579'),
- b('f8f9fafbfdfefe00020304050708090a'),
+ ('f7c762e4a9819160fd7acfb6c4eedcdd', '315637405054ec803614e43def177579',
+ 'f8f9fafbfdfefe00020304050708090a',
'ecb-tbl-128: I=30'),
- (b('9b64fc21ea08709f4915436faa70f1be'), b('60c5bc8a1410247295c6386c59e572a8'),
- b('0c0d0e0f11121314161718191b1c1d1e'),
+ ('9b64fc21ea08709f4915436faa70f1be', '60c5bc8a1410247295c6386c59e572a8',
+ '0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-128: I=31'),
- (b('52af2c3de07ee6777f55a4abfc100b3f'), b('01366fc8ca52dfe055d6a00a76471ba6'),
- b('20212223252627282a2b2c2d2f303132'),
+ ('52af2c3de07ee6777f55a4abfc100b3f', '01366fc8ca52dfe055d6a00a76471ba6',
+ '20212223252627282a2b2c2d2f303132',
'ecb-tbl-128: I=32'),
- (b('2fca001224386c57aa3f968cbe2c816f'), b('ecc46595516ec612449c3f581e7d42ff'),
- b('34353637393a3b3c3e3f404143444546'),
+ ('2fca001224386c57aa3f968cbe2c816f', 'ecc46595516ec612449c3f581e7d42ff',
+ '34353637393a3b3c3e3f404143444546',
'ecb-tbl-128: I=33'),
- (b('4149c73658a4a9c564342755ee2c132f'), b('6b7ffe4c602a154b06ee9c7dab5331c9'),
- b('48494a4b4d4e4f50525354555758595a'),
+ ('4149c73658a4a9c564342755ee2c132f', '6b7ffe4c602a154b06ee9c7dab5331c9',
+ '48494a4b4d4e4f50525354555758595a',
'ecb-tbl-128: I=34'),
- (b('af60005a00a1772f7c07a48a923c23d2'), b('7da234c14039a240dd02dd0fbf84eb67'),
- b('5c5d5e5f61626364666768696b6c6d6e'),
+ ('af60005a00a1772f7c07a48a923c23d2', '7da234c14039a240dd02dd0fbf84eb67',
+ '5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-128: I=35'),
- (b('6fccbc28363759914b6f0280afaf20c6'), b('c7dc217d9e3604ffe7e91f080ecd5a3a'),
- b('70717273757677787a7b7c7d7f808182'),
+ ('6fccbc28363759914b6f0280afaf20c6', 'c7dc217d9e3604ffe7e91f080ecd5a3a',
+ '70717273757677787a7b7c7d7f808182',
'ecb-tbl-128: I=36'),
- (b('7d82a43ddf4fefa2fc5947499884d386'), b('37785901863f5c81260ea41e7580cda5'),
- b('84858687898a8b8c8e8f909193949596'),
+ ('7d82a43ddf4fefa2fc5947499884d386', '37785901863f5c81260ea41e7580cda5',
+ '84858687898a8b8c8e8f909193949596',
'ecb-tbl-128: I=37'),
- (b('5d5a990eaab9093afe4ce254dfa49ef9'), b('a07b9338e92ed105e6ad720fccce9fe4'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aa'),
+ ('5d5a990eaab9093afe4ce254dfa49ef9', 'a07b9338e92ed105e6ad720fccce9fe4',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aa',
'ecb-tbl-128: I=38'),
- (b('4cd1e2fd3f4434b553aae453f0ed1a02'), b('ae0fb9722418cc21a7da816bbc61322c'),
- b('acadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('4cd1e2fd3f4434b553aae453f0ed1a02', 'ae0fb9722418cc21a7da816bbc61322c',
+ 'acadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-128: I=39'),
- (b('5a2c9a9641d4299125fa1b9363104b5e'), b('c826a193080ff91ffb21f71d3373c877'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2'),
+ ('5a2c9a9641d4299125fa1b9363104b5e', 'c826a193080ff91ffb21f71d3373c877',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2',
'ecb-tbl-128: I=40'),
- (b('b517fe34c0fa217d341740bfd4fe8dd4'), b('1181b11b0e494e8d8b0aa6b1d5ac2c48'),
- b('d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('b517fe34c0fa217d341740bfd4fe8dd4', '1181b11b0e494e8d8b0aa6b1d5ac2c48',
+ 'd4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-128: I=41'),
- (b('014baf2278a69d331d5180103643e99a'), b('6743c3d1519ab4f2cd9a78ab09a511bd'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fa'),
+ ('014baf2278a69d331d5180103643e99a', '6743c3d1519ab4f2cd9a78ab09a511bd',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fa',
'ecb-tbl-128: I=42'),
- (b('b529bd8164f20d0aa443d4932116841c'), b('dc55c076d52bacdf2eefd952946a439d'),
- b('fcfdfeff01020304060708090b0c0d0e'),
+ ('b529bd8164f20d0aa443d4932116841c', 'dc55c076d52bacdf2eefd952946a439d',
+ 'fcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-128: I=43'),
- (b('2e596dcbb2f33d4216a1176d5bd1e456'), b('711b17b590ffc72b5c8e342b601e8003'),
- b('10111213151617181a1b1c1d1f202122'),
+ ('2e596dcbb2f33d4216a1176d5bd1e456', '711b17b590ffc72b5c8e342b601e8003',
+ '10111213151617181a1b1c1d1f202122',
'ecb-tbl-128: I=44'),
- (b('7274a1ea2b7ee2424e9a0e4673689143'), b('19983bb0950783a537e1339f4aa21c75'),
- b('24252627292a2b2c2e2f303133343536'),
+ ('7274a1ea2b7ee2424e9a0e4673689143', '19983bb0950783a537e1339f4aa21c75',
+ '24252627292a2b2c2e2f303133343536',
'ecb-tbl-128: I=45'),
- (b('ae20020bd4f13e9d90140bee3b5d26af'), b('3ba7762e15554169c0f4fa39164c410c'),
- b('38393a3b3d3e3f40424344454748494a'),
+ ('ae20020bd4f13e9d90140bee3b5d26af', '3ba7762e15554169c0f4fa39164c410c',
+ '38393a3b3d3e3f40424344454748494a',
'ecb-tbl-128: I=46'),
- (b('baac065da7ac26e855e79c8849d75a02'), b('a0564c41245afca7af8aa2e0e588ea89'),
- b('4c4d4e4f51525354565758595b5c5d5e'),
+ ('baac065da7ac26e855e79c8849d75a02', 'a0564c41245afca7af8aa2e0e588ea89',
+ '4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-128: I=47'),
- (b('7c917d8d1d45fab9e2540e28832540cc'), b('5e36a42a2e099f54ae85ecd92e2381ed'),
- b('60616263656667686a6b6c6d6f707172'),
+ ('7c917d8d1d45fab9e2540e28832540cc', '5e36a42a2e099f54ae85ecd92e2381ed',
+ '60616263656667686a6b6c6d6f707172',
'ecb-tbl-128: I=48'),
- (b('bde6f89e16daadb0e847a2a614566a91'), b('770036f878cd0f6ca2268172f106f2fe'),
- b('74757677797a7b7c7e7f808183848586'),
+ ('bde6f89e16daadb0e847a2a614566a91', '770036f878cd0f6ca2268172f106f2fe',
+ '74757677797a7b7c7e7f808183848586',
'ecb-tbl-128: I=49'),
- (b('c9de163725f1f5be44ebb1db51d07fbc'), b('7e4e03908b716116443ccf7c94e7c259'),
- b('88898a8b8d8e8f90929394959798999a'),
+ ('c9de163725f1f5be44ebb1db51d07fbc', '7e4e03908b716116443ccf7c94e7c259',
+ '88898a8b8d8e8f90929394959798999a',
'ecb-tbl-128: I=50'),
- (b('3af57a58f0c07dffa669572b521e2b92'), b('482735a48c30613a242dd494c7f9185d'),
- b('9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('3af57a58f0c07dffa669572b521e2b92', '482735a48c30613a242dd494c7f9185d',
+ '9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-128: I=51'),
- (b('3d5ebac306dde4604f1b4fbbbfcdae55'), b('b4c0f6c9d4d7079addf9369fc081061d'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2'),
+ ('3d5ebac306dde4604f1b4fbbbfcdae55', 'b4c0f6c9d4d7079addf9369fc081061d',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2',
'ecb-tbl-128: I=52'),
- (b('c2dfa91bceb76a1183c995020ac0b556'), b('d5810fe0509ac53edcd74f89962e6270'),
- b('c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('c2dfa91bceb76a1183c995020ac0b556', 'd5810fe0509ac53edcd74f89962e6270',
+ 'c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-128: I=53'),
- (b('c70f54305885e9a0746d01ec56c8596b'), b('03f17a16b3f91848269ecdd38ebb2165'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9ea'),
+ ('c70f54305885e9a0746d01ec56c8596b', '03f17a16b3f91848269ecdd38ebb2165',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9ea',
'ecb-tbl-128: I=54'),
- (b('c4f81b610e98012ce000182050c0c2b2'), b('da1248c3180348bad4a93b4d9856c9df'),
- b('ecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('c4f81b610e98012ce000182050c0c2b2', 'da1248c3180348bad4a93b4d9856c9df',
+ 'ecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-128: I=55'),
- (b('eaab86b1d02a95d7404eff67489f97d4'), b('3d10d7b63f3452c06cdf6cce18be0c2c'),
- b('00010203050607080a0b0c0d0f101112'),
+ ('eaab86b1d02a95d7404eff67489f97d4', '3d10d7b63f3452c06cdf6cce18be0c2c',
+ '00010203050607080a0b0c0d0f101112',
'ecb-tbl-128: I=56'),
- (b('7c55bdb40b88870b52bec3738de82886'), b('4ab823e7477dfddc0e6789018fcb6258'),
- b('14151617191a1b1c1e1f202123242526'),
+ ('7c55bdb40b88870b52bec3738de82886', '4ab823e7477dfddc0e6789018fcb6258',
+ '14151617191a1b1c1e1f202123242526',
'ecb-tbl-128: I=57'),
- (b('ba6eaa88371ff0a3bd875e3f2a975ce0'), b('e6478ba56a77e70cfdaa5c843abde30e'),
- b('28292a2b2d2e2f30323334353738393a'),
+ ('ba6eaa88371ff0a3bd875e3f2a975ce0', 'e6478ba56a77e70cfdaa5c843abde30e',
+ '28292a2b2d2e2f30323334353738393a',
'ecb-tbl-128: I=58'),
- (b('08059130c4c24bd30cf0575e4e0373dc'), b('1673064895fbeaf7f09c5429ff75772d'),
- b('3c3d3e3f41424344464748494b4c4d4e'),
+ ('08059130c4c24bd30cf0575e4e0373dc', '1673064895fbeaf7f09c5429ff75772d',
+ '3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-128: I=59'),
- (b('9a8eab004ef53093dfcf96f57e7eda82'), b('4488033ae9f2efd0ca9383bfca1a94e9'),
- b('50515253555657585a5b5c5d5f606162'),
+ ('9a8eab004ef53093dfcf96f57e7eda82', '4488033ae9f2efd0ca9383bfca1a94e9',
+ '50515253555657585a5b5c5d5f606162',
'ecb-tbl-128: I=60'),
- (b('0745b589e2400c25f117b1d796c28129'), b('978f3b8c8f9d6f46626cac3c0bcb9217'),
- b('64656667696a6b6c6e6f707173747576'),
+ ('0745b589e2400c25f117b1d796c28129', '978f3b8c8f9d6f46626cac3c0bcb9217',
+ '64656667696a6b6c6e6f707173747576',
'ecb-tbl-128: I=61'),
- (b('2f1777781216cec3f044f134b1b92bbe'), b('e08c8a7e582e15e5527f1d9e2eecb236'),
- b('78797a7b7d7e7f80828384858788898a'),
+ ('2f1777781216cec3f044f134b1b92bbe', 'e08c8a7e582e15e5527f1d9e2eecb236',
+ '78797a7b7d7e7f80828384858788898a',
'ecb-tbl-128: I=62'),
- (b('353a779ffc541b3a3805d90ce17580fc'), b('cec155b76ac5ffda4cf4f9ca91e49a7a'),
- b('8c8d8e8f91929394969798999b9c9d9e'),
+ ('353a779ffc541b3a3805d90ce17580fc', 'cec155b76ac5ffda4cf4f9ca91e49a7a',
+ '8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-128: I=63'),
- (b('1a1eae4415cefcf08c4ac1c8f68bea8f'), b('d5ac7165763225dd2a38cdc6862c29ad'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2'),
+ ('1a1eae4415cefcf08c4ac1c8f68bea8f', 'd5ac7165763225dd2a38cdc6862c29ad',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2',
'ecb-tbl-128: I=64'),
- (b('e6e7e4e5b0b3b2b5d4d5aaab16111013'), b('03680fe19f7ce7275452020be70e8204'),
- b('b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('e6e7e4e5b0b3b2b5d4d5aaab16111013', '03680fe19f7ce7275452020be70e8204',
+ 'b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-128: I=65'),
- (b('f8f9fafbfbf8f9e677767170efe0e1e2'), b('461df740c9781c388e94bb861ceb54f6'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9da'),
+ ('f8f9fafbfbf8f9e677767170efe0e1e2', '461df740c9781c388e94bb861ceb54f6',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9da',
'ecb-tbl-128: I=66'),
- (b('63626160a1a2a3a445444b4a75727370'), b('451bd60367f96483042742219786a074'),
- b('dcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('63626160a1a2a3a445444b4a75727370', '451bd60367f96483042742219786a074',
+ 'dcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-128: I=67'),
- (b('717073720605040b2d2c2b2a05fafbf9'), b('e4dfa42671a02e57ef173b85c0ea9f2b'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe010002'),
+ ('717073720605040b2d2c2b2a05fafbf9', 'e4dfa42671a02e57ef173b85c0ea9f2b',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe010002',
'ecb-tbl-128: I=68'),
- (b('78797a7beae9e8ef3736292891969794'), b('ed11b89e76274282227d854700a78b9e'),
- b('04050607090a0b0c0e0f101113141516'),
+ ('78797a7beae9e8ef3736292891969794', 'ed11b89e76274282227d854700a78b9e',
+ '04050607090a0b0c0e0f101113141516',
'ecb-tbl-128: I=69'),
- (b('838281803231300fdddcdbdaa0afaead'), b('433946eaa51ea47af33895f2b90b3b75'),
- b('18191a1b1d1e1f20222324252728292a'),
+ ('838281803231300fdddcdbdaa0afaead', '433946eaa51ea47af33895f2b90b3b75',
+ '18191a1b1d1e1f20222324252728292a',
'ecb-tbl-128: I=70'),
- (b('18191a1bbfbcbdba75747b7a7f78797a'), b('6bc6d616a5d7d0284a5910ab35022528'),
- b('2c2d2e2f31323334363738393b3c3d3e'),
+ ('18191a1bbfbcbdba75747b7a7f78797a', '6bc6d616a5d7d0284a5910ab35022528',
+ '2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-128: I=71'),
- (b('848586879b989996a3a2a5a4849b9a99'), b('d2a920ecfe919d354b5f49eae9719c98'),
- b('40414243454647484a4b4c4d4f505152'),
+ ('848586879b989996a3a2a5a4849b9a99', 'd2a920ecfe919d354b5f49eae9719c98',
+ '40414243454647484a4b4c4d4f505152',
'ecb-tbl-128: I=72'),
- (b('0001020322212027cacbf4f551565754'), b('3a061b17f6a92885efbd0676985b373d'),
- b('54555657595a5b5c5e5f606163646566'),
+ ('0001020322212027cacbf4f551565754', '3a061b17f6a92885efbd0676985b373d',
+ '54555657595a5b5c5e5f606163646566',
'ecb-tbl-128: I=73'),
- (b('cecfcccdafacadb2515057564a454447'), b('fadeec16e33ea2f4688499d157e20d8f'),
- b('68696a6b6d6e6f70727374757778797a'),
+ ('cecfcccdafacadb2515057564a454447', 'fadeec16e33ea2f4688499d157e20d8f',
+ '68696a6b6d6e6f70727374757778797a',
'ecb-tbl-128: I=74'),
- (b('92939091cdcecfc813121d1c80878685'), b('5cdefede59601aa3c3cda36fa6b1fa13'),
- b('7c7d7e7f81828384868788898b8c8d8e'),
+ ('92939091cdcecfc813121d1c80878685', '5cdefede59601aa3c3cda36fa6b1fa13',
+ '7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-128: I=75'),
- (b('d2d3d0d16f6c6d6259585f5ed1eeefec'), b('9574b00039844d92ebba7ee8719265f8'),
- b('90919293959697989a9b9c9d9fa0a1a2'),
+ ('d2d3d0d16f6c6d6259585f5ed1eeefec', '9574b00039844d92ebba7ee8719265f8',
+ '90919293959697989a9b9c9d9fa0a1a2',
'ecb-tbl-128: I=76'),
- (b('acadaeaf878485820f0e1110d5d2d3d0'), b('9a9cf33758671787e5006928188643fa'),
- b('a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('acadaeaf878485820f0e1110d5d2d3d0', '9a9cf33758671787e5006928188643fa',
+ 'a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-128: I=77'),
- (b('9091929364676619e6e7e0e1757a7b78'), b('2cddd634c846ba66bb46cbfea4a674f9'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9ca'),
+ ('9091929364676619e6e7e0e1757a7b78', '2cddd634c846ba66bb46cbfea4a674f9',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9ca',
'ecb-tbl-128: I=78'),
- (b('babbb8b98a89888f74757a7b92959497'), b('d28bae029393c3e7e26e9fafbbb4b98f'),
- b('cccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('babbb8b98a89888f74757a7b92959497', 'd28bae029393c3e7e26e9fafbbb4b98f',
+ 'cccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-128: I=79'),
- (b('8d8c8f8e6e6d6c633b3a3d3ccad5d4d7'), b('ec27529b1bee0a9ab6a0d73ebc82e9b7'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2'),
+ ('8d8c8f8e6e6d6c633b3a3d3ccad5d4d7', 'ec27529b1bee0a9ab6a0d73ebc82e9b7',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2',
'ecb-tbl-128: I=80'),
- (b('86878485010203040808f7f767606162'), b('3cb25c09472aff6ee7e2b47ccd7ccb17'),
- b('f4f5f6f7f9fafbfcfefe010103040506'),
+ ('86878485010203040808f7f767606162', '3cb25c09472aff6ee7e2b47ccd7ccb17',
+ 'f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-128: I=81'),
- (b('8e8f8c8d656667788a8b8c8d010e0f0c'), b('dee33103a7283370d725e44ca38f8fe5'),
- b('08090a0b0d0e0f10121314151718191a'),
+ ('8e8f8c8d656667788a8b8c8d010e0f0c', 'dee33103a7283370d725e44ca38f8fe5',
+ '08090a0b0d0e0f10121314151718191a',
'ecb-tbl-128: I=82'),
- (b('c8c9cacb858687807a7b7475e7e0e1e2'), b('27f9bcd1aac64bffc11e7815702c1a69'),
- b('1c1d1e1f21222324262728292b2c2d2e'),
+ ('c8c9cacb858687807a7b7475e7e0e1e2', '27f9bcd1aac64bffc11e7815702c1a69',
+ '1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-128: I=83'),
- (b('6d6c6f6e5053525d8c8d8a8badd2d3d0'), b('5df534ffad4ed0749a9988e9849d0021'),
- b('30313233353637383a3b3c3d3f404142'),
+ ('6d6c6f6e5053525d8c8d8a8badd2d3d0', '5df534ffad4ed0749a9988e9849d0021',
+ '30313233353637383a3b3c3d3f404142',
'ecb-tbl-128: I=84'),
- (b('28292a2b393a3b3c0607181903040506'), b('a48bee75db04fb60ca2b80f752a8421b'),
- b('44454647494a4b4c4e4f505153545556'),
+ ('28292a2b393a3b3c0607181903040506', 'a48bee75db04fb60ca2b80f752a8421b',
+ '44454647494a4b4c4e4f505153545556',
'ecb-tbl-128: I=85'),
- (b('a5a4a7a6b0b3b28ddbdadddcbdb2b3b0'), b('024c8cf70bc86ee5ce03678cb7af45f9'),
- b('58595a5b5d5e5f60626364656768696a'),
+ ('a5a4a7a6b0b3b28ddbdadddcbdb2b3b0', '024c8cf70bc86ee5ce03678cb7af45f9',
+ '58595a5b5d5e5f60626364656768696a',
'ecb-tbl-128: I=86'),
- (b('323330316467666130313e3f2c2b2a29'), b('3c19ac0f8a3a3862ce577831301e166b'),
- b('6c6d6e6f71727374767778797b7c7d7e'),
+ ('323330316467666130313e3f2c2b2a29', '3c19ac0f8a3a3862ce577831301e166b',
+ '6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-128: I=87'),
- (b('27262524080b0a05171611100b141516'), b('c5e355b796a57421d59ca6be82e73bca'),
- b('80818283858687888a8b8c8d8f909192'),
+ ('27262524080b0a05171611100b141516', 'c5e355b796a57421d59ca6be82e73bca',
+ '80818283858687888a8b8c8d8f909192',
'ecb-tbl-128: I=88'),
- (b('040506074142434435340b0aa3a4a5a6'), b('d94033276417abfb05a69d15b6e386e2'),
- b('94959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('040506074142434435340b0aa3a4a5a6', 'd94033276417abfb05a69d15b6e386e2',
+ '94959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-128: I=89'),
- (b('242526271112130c61606766bdb2b3b0'), b('24b36559ea3a9b9b958fe6da3e5b8d85'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9ba'),
+ ('242526271112130c61606766bdb2b3b0', '24b36559ea3a9b9b958fe6da3e5b8d85',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9ba',
'ecb-tbl-128: I=90'),
- (b('4b4a4948252627209e9f9091cec9c8cb'), b('20fd4feaa0e8bf0cce7861d74ef4cb72'),
- b('bcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('4b4a4948252627209e9f9091cec9c8cb', '20fd4feaa0e8bf0cce7861d74ef4cb72',
+ 'bcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-128: I=91'),
- (b('68696a6b6665646b9f9e9998d9e6e7e4'), b('350e20d5174277b9ec314c501570a11d'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2'),
+ ('68696a6b6665646b9f9e9998d9e6e7e4', '350e20d5174277b9ec314c501570a11d',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2',
'ecb-tbl-128: I=92'),
- (b('34353637c5c6c7c0f0f1eeef7c7b7a79'), b('87a29d61b7c604d238fe73045a7efd57'),
- b('e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('34353637c5c6c7c0f0f1eeef7c7b7a79', '87a29d61b7c604d238fe73045a7efd57',
+ 'e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-128: I=93'),
- (b('32333031c2c1c13f0d0c0b0a050a0b08'), b('2c3164c1cc7d0064816bdc0faa362c52'),
- b('f8f9fafbfdfefe00020304050708090a'),
+ ('32333031c2c1c13f0d0c0b0a050a0b08', '2c3164c1cc7d0064816bdc0faa362c52',
+ 'f8f9fafbfdfefe00020304050708090a',
'ecb-tbl-128: I=94'),
- (b('cdcccfcebebdbcbbabaaa5a4181f1e1d'), b('195fe5e8a05a2ed594f6e4400eee10b3'),
- b('0c0d0e0f11121314161718191b1c1d1e'),
+ ('cdcccfcebebdbcbbabaaa5a4181f1e1d', '195fe5e8a05a2ed594f6e4400eee10b3',
+ '0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-128: I=95'),
- (b('212023223635343ba0a1a6a7445b5a59'), b('e4663df19b9a21a5a284c2bd7f905025'),
- b('20212223252627282a2b2c2d2f303132'),
+ ('212023223635343ba0a1a6a7445b5a59', 'e4663df19b9a21a5a284c2bd7f905025',
+ '20212223252627282a2b2c2d2f303132',
'ecb-tbl-128: I=96'),
- (b('0e0f0c0da8abaaad2f2e515002050407'), b('21b88714cfb4e2a933bd281a2c4743fd'),
- b('34353637393a3b3c3e3f404143444546'),
+ ('0e0f0c0da8abaaad2f2e515002050407', '21b88714cfb4e2a933bd281a2c4743fd',
+ '34353637393a3b3c3e3f404143444546',
'ecb-tbl-128: I=97'),
- (b('070605042a2928378e8f8889bdb2b3b0'), b('cbfc3980d704fd0fc54378ab84e17870'),
- b('48494a4b4d4e4f50525354555758595a'),
+ ('070605042a2928378e8f8889bdb2b3b0', 'cbfc3980d704fd0fc54378ab84e17870',
+ '48494a4b4d4e4f50525354555758595a',
'ecb-tbl-128: I=98'),
- (b('cbcac9c893909196a9a8a7a6a5a2a3a0'), b('bc5144baa48bdeb8b63e22e03da418ef'),
- b('5c5d5e5f61626364666768696b6c6d6e'),
+ ('cbcac9c893909196a9a8a7a6a5a2a3a0', 'bc5144baa48bdeb8b63e22e03da418ef',
+ '5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-128: I=99'),
- (b('80818283c1c2c3cc9c9d9a9b0cf3f2f1'), b('5a1dbaef1ee2984b8395da3bdffa3ccc'),
- b('70717273757677787a7b7c7d7f808182'),
+ ('80818283c1c2c3cc9c9d9a9b0cf3f2f1', '5a1dbaef1ee2984b8395da3bdffa3ccc',
+ '70717273757677787a7b7c7d7f808182',
'ecb-tbl-128: I=100'),
- (b('1213101125262720fafbe4e5b1b6b7b4'), b('f0b11cd0729dfcc80cec903d97159574'),
- b('84858687898a8b8c8e8f909193949596'),
+ ('1213101125262720fafbe4e5b1b6b7b4', 'f0b11cd0729dfcc80cec903d97159574',
+ '84858687898a8b8c8e8f909193949596',
'ecb-tbl-128: I=101'),
- (b('7f7e7d7c3033320d97969190222d2c2f'), b('9f95314acfddc6d1914b7f19a9cc8209'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aa'),
+ ('7f7e7d7c3033320d97969190222d2c2f', '9f95314acfddc6d1914b7f19a9cc8209',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aa',
'ecb-tbl-128: I=102'),
- (b('4e4f4c4d484b4a4d81808f8e53545556'), b('595736f6f0f70914a94e9e007f022519'),
- b('acadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('4e4f4c4d484b4a4d81808f8e53545556', '595736f6f0f70914a94e9e007f022519',
+ 'acadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-128: I=103'),
- (b('dcdddedfb0b3b2bd15141312a1bebfbc'), b('1f19f57892cae586fcdfb4c694deb183'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2'),
+ ('dcdddedfb0b3b2bd15141312a1bebfbc', '1f19f57892cae586fcdfb4c694deb183',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2',
'ecb-tbl-128: I=104'),
- (b('93929190282b2a2dc4c5fafb92959497'), b('540700ee1f6f3dab0b3eddf6caee1ef5'),
- b('d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('93929190282b2a2dc4c5fafb92959497', '540700ee1f6f3dab0b3eddf6caee1ef5',
+ 'd4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-128: I=105'),
- (b('f5f4f7f6c4c7c6d9373631307e717073'), b('14a342a91019a331687a2254e6626ca2'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fa'),
+ ('f5f4f7f6c4c7c6d9373631307e717073', '14a342a91019a331687a2254e6626ca2',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fa',
'ecb-tbl-128: I=106'),
- (b('93929190b6b5b4b364656a6b05020300'), b('7b25f3c3b2eea18d743ef283140f29ff'),
- b('fcfdfeff01020304060708090b0c0d0e'),
+ ('93929190b6b5b4b364656a6b05020300', '7b25f3c3b2eea18d743ef283140f29ff',
+ 'fcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-128: I=107'),
- (b('babbb8b90d0e0f00a4a5a2a3043b3a39'), b('46c2587d66e5e6fa7f7ca6411ad28047'),
- b('10111213151617181a1b1c1d1f202122'),
+ ('babbb8b90d0e0f00a4a5a2a3043b3a39', '46c2587d66e5e6fa7f7ca6411ad28047',
+ '10111213151617181a1b1c1d1f202122',
'ecb-tbl-128: I=108'),
- (b('d8d9dadb7f7c7d7a10110e0f787f7e7d'), b('09470e72229d954ed5ee73886dfeeba9'),
- b('24252627292a2b2c2e2f303133343536'),
+ ('d8d9dadb7f7c7d7a10110e0f787f7e7d', '09470e72229d954ed5ee73886dfeeba9',
+ '24252627292a2b2c2e2f303133343536',
'ecb-tbl-128: I=109'),
- (b('fefffcfdefeced923b3a3d3c6768696a'), b('d77c03de92d4d0d79ef8d4824ef365eb'),
- b('38393a3b3d3e3f40424344454748494a'),
+ ('fefffcfdefeced923b3a3d3c6768696a', 'd77c03de92d4d0d79ef8d4824ef365eb',
+ '38393a3b3d3e3f40424344454748494a',
'ecb-tbl-128: I=110'),
- (b('d6d7d4d58a89888f96979899a5a2a3a0'), b('1d190219f290e0f1715d152d41a23593'),
- b('4c4d4e4f51525354565758595b5c5d5e'),
+ ('d6d7d4d58a89888f96979899a5a2a3a0', '1d190219f290e0f1715d152d41a23593',
+ '4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-128: I=111'),
- (b('18191a1ba8abaaa5303136379b848586'), b('a2cd332ce3a0818769616292e87f757b'),
- b('60616263656667686a6b6c6d6f707172'),
+ ('18191a1ba8abaaa5303136379b848586', 'a2cd332ce3a0818769616292e87f757b',
+ '60616263656667686a6b6c6d6f707172',
'ecb-tbl-128: I=112'),
- (b('6b6a6968a4a7a6a1d6d72829b0b7b6b5'), b('d54afa6ce60fbf9341a3690e21385102'),
- b('74757677797a7b7c7e7f808183848586'),
+ ('6b6a6968a4a7a6a1d6d72829b0b7b6b5', 'd54afa6ce60fbf9341a3690e21385102',
+ '74757677797a7b7c7e7f808183848586',
'ecb-tbl-128: I=113'),
- (b('000102038a89889755545352a6a9a8ab'), b('06e5c364ded628a3f5e05e613e356f46'),
- b('88898a8b8d8e8f90929394959798999a'),
+ ('000102038a89889755545352a6a9a8ab', '06e5c364ded628a3f5e05e613e356f46',
+ '88898a8b8d8e8f90929394959798999a',
'ecb-tbl-128: I=114'),
- (b('2d2c2f2eb3b0b1b6b6b7b8b9f2f5f4f7'), b('eae63c0e62556dac85d221099896355a'),
- b('9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('2d2c2f2eb3b0b1b6b6b7b8b9f2f5f4f7', 'eae63c0e62556dac85d221099896355a',
+ '9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-128: I=115'),
- (b('979695943536373856575051e09f9e9d'), b('1fed060e2c6fc93ee764403a889985a2'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2'),
+ ('979695943536373856575051e09f9e9d', '1fed060e2c6fc93ee764403a889985a2',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2',
'ecb-tbl-128: I=116'),
- (b('a4a5a6a7989b9a9db1b0afae7a7d7c7f'), b('c25235c1a30fdec1c7cb5c5737b2a588'),
- b('c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('a4a5a6a7989b9a9db1b0afae7a7d7c7f', 'c25235c1a30fdec1c7cb5c5737b2a588',
+ 'c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-128: I=117'),
- (b('c1c0c3c2686b6a55a8a9aeafeae5e4e7'), b('796dbef95147d4d30873ad8b7b92efc0'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9ea'),
+ ('c1c0c3c2686b6a55a8a9aeafeae5e4e7', '796dbef95147d4d30873ad8b7b92efc0',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9ea',
'ecb-tbl-128: I=118'),
- (b('c1c0c3c2141716118c8d828364636261'), b('cbcf0fb34d98d0bd5c22ce37211a46bf'),
- b('ecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('c1c0c3c2141716118c8d828364636261', 'cbcf0fb34d98d0bd5c22ce37211a46bf',
+ 'ecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-128: I=119'),
- (b('93929190cccfcec196979091e0fffefd'), b('94b44da6466126cafa7c7fd09063fc24'),
- b('00010203050607080a0b0c0d0f101112'),
+ ('93929190cccfcec196979091e0fffefd', '94b44da6466126cafa7c7fd09063fc24',
+ '00010203050607080a0b0c0d0f101112',
'ecb-tbl-128: I=120'),
- (b('b4b5b6b7f9fafbfc25241b1a6e69686b'), b('d78c5b5ebf9b4dbda6ae506c5074c8fe'),
- b('14151617191a1b1c1e1f202123242526'),
+ ('b4b5b6b7f9fafbfc25241b1a6e69686b', 'd78c5b5ebf9b4dbda6ae506c5074c8fe',
+ '14151617191a1b1c1e1f202123242526',
'ecb-tbl-128: I=121'),
- (b('868784850704051ac7c6c1c08788898a'), b('6c27444c27204b043812cf8cf95f9769'),
- b('28292a2b2d2e2f30323334353738393a'),
+ ('868784850704051ac7c6c1c08788898a', '6c27444c27204b043812cf8cf95f9769',
+ '28292a2b2d2e2f30323334353738393a',
'ecb-tbl-128: I=122'),
- (b('f4f5f6f7aaa9a8affdfcf3f277707172'), b('be94524ee5a2aa50bba8b75f4c0aebcf'),
- b('3c3d3e3f41424344464748494b4c4d4e'),
+ ('f4f5f6f7aaa9a8affdfcf3f277707172', 'be94524ee5a2aa50bba8b75f4c0aebcf',
+ '3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-128: I=123'),
- (b('d3d2d1d00605040bc3c2c5c43e010003'), b('a0aeaae91ba9f31f51aeb3588cf3a39e'),
- b('50515253555657585a5b5c5d5f606162'),
+ ('d3d2d1d00605040bc3c2c5c43e010003', 'a0aeaae91ba9f31f51aeb3588cf3a39e',
+ '50515253555657585a5b5c5d5f606162',
'ecb-tbl-128: I=124'),
- (b('73727170424140476a6b74750d0a0b08'), b('275297779c28266ef9fe4c6a13c08488'),
- b('64656667696a6b6c6e6f707173747576'),
+ ('73727170424140476a6b74750d0a0b08', '275297779c28266ef9fe4c6a13c08488',
+ '64656667696a6b6c6e6f707173747576',
'ecb-tbl-128: I=125'),
- (b('c2c3c0c10a0908f754555253a1aeafac'), b('86523d92bb8672cb01cf4a77fd725882'),
- b('78797a7b7d7e7f80828384858788898a'),
+ ('c2c3c0c10a0908f754555253a1aeafac', '86523d92bb8672cb01cf4a77fd725882',
+ '78797a7b7d7e7f80828384858788898a',
'ecb-tbl-128: I=126'),
- (b('6d6c6f6ef8fbfafd82838c8df8fffefd'), b('4b8327640e9f33322a04dd96fcbf9a36'),
- b('8c8d8e8f91929394969798999b9c9d9e'),
+ ('6d6c6f6ef8fbfafd82838c8df8fffefd', '4b8327640e9f33322a04dd96fcbf9a36',
+ '8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-128: I=127'),
- (b('f5f4f7f684878689a6a7a0a1d2cdcccf'), b('ce52af650d088ca559425223f4d32694'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2'),
+ ('f5f4f7f684878689a6a7a0a1d2cdcccf', 'ce52af650d088ca559425223f4d32694',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2',
'ecb-tbl-128: I=128'),
# ecb_tbl.txt, KEYSIZE=192
- (b('2d33eef2c0430a8a9ebf45e809c40bb6'), b('dff4945e0336df4c1c56bc700eff837f'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c'),
+ ('2d33eef2c0430a8a9ebf45e809c40bb6', 'dff4945e0336df4c1c56bc700eff837f',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c',
'ecb-tbl-192: I=1'),
- (b('6aa375d1fa155a61fb72353e0a5a8756'), b('b6fddef4752765e347d5d2dc196d1252'),
- b('1e1f20212324252628292a2b2d2e2f30323334353738393a'),
+ ('6aa375d1fa155a61fb72353e0a5a8756', 'b6fddef4752765e347d5d2dc196d1252',
+ '1e1f20212324252628292a2b2d2e2f30323334353738393a',
'ecb-tbl-192: I=2'),
- (b('bc3736518b9490dcb8ed60eb26758ed4'), b('d23684e3d963b3afcf1a114aca90cbd6'),
- b('3c3d3e3f41424344464748494b4c4d4e5051525355565758'),
+ ('bc3736518b9490dcb8ed60eb26758ed4', 'd23684e3d963b3afcf1a114aca90cbd6',
+ '3c3d3e3f41424344464748494b4c4d4e5051525355565758',
'ecb-tbl-192: I=3'),
- (b('aa214402b46cffb9f761ec11263a311e'), b('3a7ac027753e2a18c2ceab9e17c11fd0'),
- b('5a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('aa214402b46cffb9f761ec11263a311e', '3a7ac027753e2a18c2ceab9e17c11fd0',
+ '5a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-192: I=4'),
- (b('02aea86e572eeab66b2c3af5e9a46fd6'), b('8f6786bd007528ba26603c1601cdd0d8'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394'),
+ ('02aea86e572eeab66b2c3af5e9a46fd6', '8f6786bd007528ba26603c1601cdd0d8',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394',
'ecb-tbl-192: I=5'),
- (b('e2aef6acc33b965c4fa1f91c75ff6f36'), b('d17d073b01e71502e28b47ab551168b3'),
- b('969798999b9c9d9ea0a1a2a3a5a6a7a8aaabacadafb0b1b2'),
+ ('e2aef6acc33b965c4fa1f91c75ff6f36', 'd17d073b01e71502e28b47ab551168b3',
+ '969798999b9c9d9ea0a1a2a3a5a6a7a8aaabacadafb0b1b2',
'ecb-tbl-192: I=6'),
- (b('0659df46427162b9434865dd9499f91d'), b('a469da517119fab95876f41d06d40ffa'),
- b('b4b5b6b7b9babbbcbebfc0c1c3c4c5c6c8c9cacbcdcecfd0'),
+ ('0659df46427162b9434865dd9499f91d', 'a469da517119fab95876f41d06d40ffa',
+ 'b4b5b6b7b9babbbcbebfc0c1c3c4c5c6c8c9cacbcdcecfd0',
'ecb-tbl-192: I=7'),
- (b('49a44239c748feb456f59c276a5658df'), b('6091aa3b695c11f5c0b6ad26d3d862ff'),
- b('d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('49a44239c748feb456f59c276a5658df', '6091aa3b695c11f5c0b6ad26d3d862ff',
+ 'd2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-192: I=8'),
- (b('66208f6e9d04525bdedb2733b6a6be37'), b('70f9e67f9f8df1294131662dc6e69364'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c'),
+ ('66208f6e9d04525bdedb2733b6a6be37', '70f9e67f9f8df1294131662dc6e69364',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c',
'ecb-tbl-192: I=9'),
- (b('3393f8dfc729c97f5480b950bc9666b0'), b('d154dcafad8b207fa5cbc95e9996b559'),
- b('0e0f10111314151618191a1b1d1e1f20222324252728292a'),
+ ('3393f8dfc729c97f5480b950bc9666b0', 'd154dcafad8b207fa5cbc95e9996b559',
+ '0e0f10111314151618191a1b1d1e1f20222324252728292a',
'ecb-tbl-192: I=10'),
- (b('606834c8ce063f3234cf1145325dbd71'), b('4934d541e8b46fa339c805a7aeb9e5da'),
- b('2c2d2e2f31323334363738393b3c3d3e4041424345464748'),
+ ('606834c8ce063f3234cf1145325dbd71', '4934d541e8b46fa339c805a7aeb9e5da',
+ '2c2d2e2f31323334363738393b3c3d3e4041424345464748',
'ecb-tbl-192: I=11'),
- (b('fec1c04f529bbd17d8cecfcc4718b17f'), b('62564c738f3efe186e1a127a0c4d3c61'),
- b('4a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('fec1c04f529bbd17d8cecfcc4718b17f', '62564c738f3efe186e1a127a0c4d3c61',
+ '4a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-192: I=12'),
- (b('32df99b431ed5dc5acf8caf6dc6ce475'), b('07805aa043986eb23693e23bef8f3438'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384'),
+ ('32df99b431ed5dc5acf8caf6dc6ce475', '07805aa043986eb23693e23bef8f3438',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384',
'ecb-tbl-192: I=13'),
- (b('7fdc2b746f3f665296943b83710d1f82'), b('df0b4931038bade848dee3b4b85aa44b'),
- b('868788898b8c8d8e90919293959697989a9b9c9d9fa0a1a2'),
+ ('7fdc2b746f3f665296943b83710d1f82', 'df0b4931038bade848dee3b4b85aa44b',
+ '868788898b8c8d8e90919293959697989a9b9c9d9fa0a1a2',
'ecb-tbl-192: I=14'),
- (b('8fba1510a3c5b87e2eaa3f7a91455ca2'), b('592d5fded76582e4143c65099309477c'),
- b('a4a5a6a7a9aaabacaeafb0b1b3b4b5b6b8b9babbbdbebfc0'),
+ ('8fba1510a3c5b87e2eaa3f7a91455ca2', '592d5fded76582e4143c65099309477c',
+ 'a4a5a6a7a9aaabacaeafb0b1b3b4b5b6b8b9babbbdbebfc0',
'ecb-tbl-192: I=15'),
- (b('2c9b468b1c2eed92578d41b0716b223b'), b('c9b8d6545580d3dfbcdd09b954ed4e92'),
- b('c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('2c9b468b1c2eed92578d41b0716b223b', 'c9b8d6545580d3dfbcdd09b954ed4e92',
+ 'c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-192: I=16'),
- (b('0a2bbf0efc6bc0034f8a03433fca1b1a'), b('5dccd5d6eb7c1b42acb008201df707a0'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfc'),
+ ('0a2bbf0efc6bc0034f8a03433fca1b1a', '5dccd5d6eb7c1b42acb008201df707a0',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfc',
'ecb-tbl-192: I=17'),
- (b('25260e1f31f4104d387222e70632504b'), b('a2a91682ffeb6ed1d34340946829e6f9'),
- b('fefe01010304050608090a0b0d0e0f10121314151718191a'),
+ ('25260e1f31f4104d387222e70632504b', 'a2a91682ffeb6ed1d34340946829e6f9',
+ 'fefe01010304050608090a0b0d0e0f10121314151718191a',
'ecb-tbl-192: I=18'),
- (b('c527d25a49f08a5228d338642ae65137'), b('e45d185b797000348d9267960a68435d'),
- b('1c1d1e1f21222324262728292b2c2d2e3031323335363738'),
+ ('c527d25a49f08a5228d338642ae65137', 'e45d185b797000348d9267960a68435d',
+ '1c1d1e1f21222324262728292b2c2d2e3031323335363738',
'ecb-tbl-192: I=19'),
- (b('3b49fc081432f5890d0e3d87e884a69e'), b('45e060dae5901cda8089e10d4f4c246b'),
- b('3a3b3c3d3f40414244454647494a4b4c4e4f505153545556'),
+ ('3b49fc081432f5890d0e3d87e884a69e', '45e060dae5901cda8089e10d4f4c246b',
+ '3a3b3c3d3f40414244454647494a4b4c4e4f505153545556',
'ecb-tbl-192: I=20'),
- (b('d173f9ed1e57597e166931df2754a083'), b('f6951afacc0079a369c71fdcff45df50'),
- b('58595a5b5d5e5f60626364656768696a6c6d6e6f71727374'),
+ ('d173f9ed1e57597e166931df2754a083', 'f6951afacc0079a369c71fdcff45df50',
+ '58595a5b5d5e5f60626364656768696a6c6d6e6f71727374',
'ecb-tbl-192: I=21'),
- (b('8c2b7cafa5afe7f13562daeae1adede0'), b('9e95e00f351d5b3ac3d0e22e626ddad6'),
- b('767778797b7c7d7e80818283858687888a8b8c8d8f909192'),
+ ('8c2b7cafa5afe7f13562daeae1adede0', '9e95e00f351d5b3ac3d0e22e626ddad6',
+ '767778797b7c7d7e80818283858687888a8b8c8d8f909192',
'ecb-tbl-192: I=22'),
- (b('aaf4ec8c1a815aeb826cab741339532c'), b('9cb566ff26d92dad083b51fdc18c173c'),
- b('94959697999a9b9c9e9fa0a1a3a4a5a6a8a9aaabadaeafb0'),
+ ('aaf4ec8c1a815aeb826cab741339532c', '9cb566ff26d92dad083b51fdc18c173c',
+ '94959697999a9b9c9e9fa0a1a3a4a5a6a8a9aaabadaeafb0',
'ecb-tbl-192: I=23'),
- (b('40be8c5d9108e663f38f1a2395279ecf'), b('c9c82766176a9b228eb9a974a010b4fb'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebec'),
+ ('40be8c5d9108e663f38f1a2395279ecf', 'c9c82766176a9b228eb9a974a010b4fb',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebec',
'ecb-tbl-192: I=24'),
- (b('0c8ad9bc32d43e04716753aa4cfbe351'), b('d8e26aa02945881d5137f1c1e1386e88'),
- b('2a2b2c2d2f30313234353637393a3b3c3e3f404143444546'),
+ ('0c8ad9bc32d43e04716753aa4cfbe351', 'd8e26aa02945881d5137f1c1e1386e88',
+ '2a2b2c2d2f30313234353637393a3b3c3e3f404143444546',
'ecb-tbl-192: I=25'),
- (b('1407b1d5f87d63357c8dc7ebbaebbfee'), b('c0e024ccd68ff5ffa4d139c355a77c55'),
- b('48494a4b4d4e4f50525354555758595a5c5d5e5f61626364'),
+ ('1407b1d5f87d63357c8dc7ebbaebbfee', 'c0e024ccd68ff5ffa4d139c355a77c55',
+ '48494a4b4d4e4f50525354555758595a5c5d5e5f61626364',
'ecb-tbl-192: I=26'),
- (b('e62734d1ae3378c4549e939e6f123416'), b('0b18b3d16f491619da338640df391d43'),
- b('84858687898a8b8c8e8f90919394959698999a9b9d9e9fa0'),
+ ('e62734d1ae3378c4549e939e6f123416', '0b18b3d16f491619da338640df391d43',
+ '84858687898a8b8c8e8f90919394959698999a9b9d9e9fa0',
'ecb-tbl-192: I=27'),
- (b('5a752cff2a176db1a1de77f2d2cdee41'), b('dbe09ac8f66027bf20cb6e434f252efc'),
- b('a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('5a752cff2a176db1a1de77f2d2cdee41', 'dbe09ac8f66027bf20cb6e434f252efc',
+ 'a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-192: I=28'),
- (b('a9c8c3a4eabedc80c64730ddd018cd88'), b('6d04e5e43c5b9cbe05feb9606b6480fe'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdc'),
+ ('a9c8c3a4eabedc80c64730ddd018cd88', '6d04e5e43c5b9cbe05feb9606b6480fe',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdc',
'ecb-tbl-192: I=29'),
- (b('ee9b3dbbdb86180072130834d305999a'), b('dd1d6553b96be526d9fee0fbd7176866'),
- b('1a1b1c1d1f20212224252627292a2b2c2e2f303133343536'),
+ ('ee9b3dbbdb86180072130834d305999a', 'dd1d6553b96be526d9fee0fbd7176866',
+ '1a1b1c1d1f20212224252627292a2b2c2e2f303133343536',
'ecb-tbl-192: I=30'),
- (b('a7fa8c3586b8ebde7568ead6f634a879'), b('0260ca7e3f979fd015b0dd4690e16d2a'),
- b('38393a3b3d3e3f40424344454748494a4c4d4e4f51525354'),
+ ('a7fa8c3586b8ebde7568ead6f634a879', '0260ca7e3f979fd015b0dd4690e16d2a',
+ '38393a3b3d3e3f40424344454748494a4c4d4e4f51525354',
'ecb-tbl-192: I=31'),
- (b('37e0f4a87f127d45ac936fe7ad88c10a'), b('9893734de10edcc8a67c3b110b8b8cc6'),
- b('929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('37e0f4a87f127d45ac936fe7ad88c10a', '9893734de10edcc8a67c3b110b8b8cc6',
+ '929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-192: I=32'),
- (b('3f77d8b5d92bac148e4e46f697a535c5'), b('93b30b750516b2d18808d710c2ee84ef'),
- b('464748494b4c4d4e50515253555657585a5b5c5d5f606162'),
+ ('3f77d8b5d92bac148e4e46f697a535c5', '93b30b750516b2d18808d710c2ee84ef',
+ '464748494b4c4d4e50515253555657585a5b5c5d5f606162',
'ecb-tbl-192: I=33'),
- (b('d25ebb686c40f7e2c4da1014936571ca'), b('16f65fa47be3cb5e6dfe7c6c37016c0e'),
- b('828384858788898a8c8d8e8f91929394969798999b9c9d9e'),
+ ('d25ebb686c40f7e2c4da1014936571ca', '16f65fa47be3cb5e6dfe7c6c37016c0e',
+ '828384858788898a8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-192: I=34'),
- (b('4f1c769d1e5b0552c7eca84dea26a549'), b('f3847210d5391e2360608e5acb560581'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbc'),
+ ('4f1c769d1e5b0552c7eca84dea26a549', 'f3847210d5391e2360608e5acb560581',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbc',
'ecb-tbl-192: I=35'),
- (b('8548e2f882d7584d0fafc54372b6633a'), b('8754462cd223366d0753913e6af2643d'),
- b('bebfc0c1c3c4c5c6c8c9cacbcdcecfd0d2d3d4d5d7d8d9da'),
+ ('8548e2f882d7584d0fafc54372b6633a', '8754462cd223366d0753913e6af2643d',
+ 'bebfc0c1c3c4c5c6c8c9cacbcdcecfd0d2d3d4d5d7d8d9da',
'ecb-tbl-192: I=36'),
- (b('87d7a336cb476f177cd2a51af2a62cdf'), b('1ea20617468d1b806a1fd58145462017'),
- b('dcdddedfe1e2e3e4e6e7e8e9ebecedeef0f1f2f3f5f6f7f8'),
+ ('87d7a336cb476f177cd2a51af2a62cdf', '1ea20617468d1b806a1fd58145462017',
+ 'dcdddedfe1e2e3e4e6e7e8e9ebecedeef0f1f2f3f5f6f7f8',
'ecb-tbl-192: I=37'),
- (b('03b1feac668c4e485c1065dfc22b44ee'), b('3b155d927355d737c6be9dda60136e2e'),
- b('fafbfcfdfe01000204050607090a0b0c0e0f101113141516'),
+ ('03b1feac668c4e485c1065dfc22b44ee', '3b155d927355d737c6be9dda60136e2e',
+ 'fafbfcfdfe01000204050607090a0b0c0e0f101113141516',
'ecb-tbl-192: I=38'),
- (b('bda15e66819fa72d653a6866aa287962'), b('26144f7b66daa91b6333dbd3850502b3'),
- b('18191a1b1d1e1f20222324252728292a2c2d2e2f31323334'),
+ ('bda15e66819fa72d653a6866aa287962', '26144f7b66daa91b6333dbd3850502b3',
+ '18191a1b1d1e1f20222324252728292a2c2d2e2f31323334',
'ecb-tbl-192: I=39'),
- (b('4d0c7a0d2505b80bf8b62ceb12467f0a'), b('e4f9a4ab52ced8134c649bf319ebcc90'),
- b('363738393b3c3d3e40414243454647484a4b4c4d4f505152'),
+ ('4d0c7a0d2505b80bf8b62ceb12467f0a', 'e4f9a4ab52ced8134c649bf319ebcc90',
+ '363738393b3c3d3e40414243454647484a4b4c4d4f505152',
'ecb-tbl-192: I=40'),
- (b('626d34c9429b37211330986466b94e5f'), b('b9ddd29ac6128a6cab121e34a4c62b36'),
- b('54555657595a5b5c5e5f60616364656668696a6b6d6e6f70'),
+ ('626d34c9429b37211330986466b94e5f', 'b9ddd29ac6128a6cab121e34a4c62b36',
+ '54555657595a5b5c5e5f60616364656668696a6b6d6e6f70',
'ecb-tbl-192: I=41'),
- (b('333c3e6bf00656b088a17e5ff0e7f60a'), b('6fcddad898f2ce4eff51294f5eaaf5c9'),
- b('727374757778797a7c7d7e7f81828384868788898b8c8d8e'),
+ ('333c3e6bf00656b088a17e5ff0e7f60a', '6fcddad898f2ce4eff51294f5eaaf5c9',
+ '727374757778797a7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-192: I=42'),
- (b('687ed0cdc0d2a2bc8c466d05ef9d2891'), b('c9a6fe2bf4028080bea6f7fc417bd7e3'),
- b('90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabac'),
+ ('687ed0cdc0d2a2bc8c466d05ef9d2891', 'c9a6fe2bf4028080bea6f7fc417bd7e3',
+ '90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabac',
'ecb-tbl-192: I=43'),
- (b('487830e78cc56c1693e64b2a6660c7b6'), b('6a2026846d8609d60f298a9c0673127f'),
- b('aeafb0b1b3b4b5b6b8b9babbbdbebfc0c2c3c4c5c7c8c9ca'),
+ ('487830e78cc56c1693e64b2a6660c7b6', '6a2026846d8609d60f298a9c0673127f',
+ 'aeafb0b1b3b4b5b6b8b9babbbdbebfc0c2c3c4c5c7c8c9ca',
'ecb-tbl-192: I=44'),
- (b('7a48d6b7b52b29392aa2072a32b66160'), b('2cb25c005e26efea44336c4c97a4240b'),
- b('cccdcecfd1d2d3d4d6d7d8d9dbdcdddee0e1e2e3e5e6e7e8'),
+ ('7a48d6b7b52b29392aa2072a32b66160', '2cb25c005e26efea44336c4c97a4240b',
+ 'cccdcecfd1d2d3d4d6d7d8d9dbdcdddee0e1e2e3e5e6e7e8',
'ecb-tbl-192: I=45'),
- (b('907320e64c8c5314d10f8d7a11c8618d'), b('496967ab8680ddd73d09a0e4c7dcc8aa'),
- b('eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506'),
+ ('907320e64c8c5314d10f8d7a11c8618d', '496967ab8680ddd73d09a0e4c7dcc8aa',
+ 'eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-192: I=46'),
- (b('b561f2ca2d6e65a4a98341f3ed9ff533'), b('d5af94de93487d1f3a8c577cb84a66a4'),
- b('08090a0b0d0e0f10121314151718191a1c1d1e1f21222324'),
+ ('b561f2ca2d6e65a4a98341f3ed9ff533', 'd5af94de93487d1f3a8c577cb84a66a4',
+ '08090a0b0d0e0f10121314151718191a1c1d1e1f21222324',
'ecb-tbl-192: I=47'),
- (b('df769380d212792d026f049e2e3e48ef'), b('84bdac569cae2828705f267cc8376e90'),
- b('262728292b2c2d2e30313233353637383a3b3c3d3f404142'),
+ ('df769380d212792d026f049e2e3e48ef', '84bdac569cae2828705f267cc8376e90',
+ '262728292b2c2d2e30313233353637383a3b3c3d3f404142',
'ecb-tbl-192: I=48'),
- (b('79f374bc445bdabf8fccb8843d6054c6'), b('f7401dda5ad5ab712b7eb5d10c6f99b6'),
- b('44454647494a4b4c4e4f50515354555658595a5b5d5e5f60'),
+ ('79f374bc445bdabf8fccb8843d6054c6', 'f7401dda5ad5ab712b7eb5d10c6f99b6',
+ '44454647494a4b4c4e4f50515354555658595a5b5d5e5f60',
'ecb-tbl-192: I=49'),
- (b('4e02f1242fa56b05c68dbae8fe44c9d6'), b('1c9d54318539ebd4c3b5b7e37bf119f0'),
- b('626364656768696a6c6d6e6f71727374767778797b7c7d7e'),
+ ('4e02f1242fa56b05c68dbae8fe44c9d6', '1c9d54318539ebd4c3b5b7e37bf119f0',
+ '626364656768696a6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-192: I=50'),
- (b('cf73c93cbff57ac635a6f4ad2a4a1545'), b('aca572d65fb2764cffd4a6eca090ea0d'),
- b('80818283858687888a8b8c8d8f90919294959697999a9b9c'),
+ ('cf73c93cbff57ac635a6f4ad2a4a1545', 'aca572d65fb2764cffd4a6eca090ea0d',
+ '80818283858687888a8b8c8d8f90919294959697999a9b9c',
'ecb-tbl-192: I=51'),
- (b('9923548e2875750725b886566784c625'), b('36d9c627b8c2a886a10ccb36eae3dfbb'),
- b('9e9fa0a1a3a4a5a6a8a9aaabadaeafb0b2b3b4b5b7b8b9ba'),
+ ('9923548e2875750725b886566784c625', '36d9c627b8c2a886a10ccb36eae3dfbb',
+ '9e9fa0a1a3a4a5a6a8a9aaabadaeafb0b2b3b4b5b7b8b9ba',
'ecb-tbl-192: I=52'),
- (b('4888336b723a022c9545320f836a4207'), b('010edbf5981e143a81d646e597a4a568'),
- b('bcbdbebfc1c2c3c4c6c7c8c9cbcccdced0d1d2d3d5d6d7d8'),
+ ('4888336b723a022c9545320f836a4207', '010edbf5981e143a81d646e597a4a568',
+ 'bcbdbebfc1c2c3c4c6c7c8c9cbcccdced0d1d2d3d5d6d7d8',
'ecb-tbl-192: I=53'),
- (b('f84d9a5561b0608b1160dee000c41ba8'), b('8db44d538dc20cc2f40f3067fd298e60'),
- b('dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('f84d9a5561b0608b1160dee000c41ba8', '8db44d538dc20cc2f40f3067fd298e60',
+ 'dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-192: I=54'),
- (b('c23192a0418e30a19b45ae3e3625bf22'), b('930eb53bc71e6ac4b82972bdcd5aafb3'),
- b('f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314'),
+ ('c23192a0418e30a19b45ae3e3625bf22', '930eb53bc71e6ac4b82972bdcd5aafb3',
+ 'f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314',
'ecb-tbl-192: I=55'),
- (b('b84e0690b28b0025381ad82a15e501a7'), b('6c42a81edcbc9517ccd89c30c95597b4'),
- b('161718191b1c1d1e20212223252627282a2b2c2d2f303132'),
+ ('b84e0690b28b0025381ad82a15e501a7', '6c42a81edcbc9517ccd89c30c95597b4',
+ '161718191b1c1d1e20212223252627282a2b2c2d2f303132',
'ecb-tbl-192: I=56'),
- (b('acef5e5c108876c4f06269f865b8f0b0'), b('da389847ad06df19d76ee119c71e1dd3'),
- b('34353637393a3b3c3e3f40414344454648494a4b4d4e4f50'),
+ ('acef5e5c108876c4f06269f865b8f0b0', 'da389847ad06df19d76ee119c71e1dd3',
+ '34353637393a3b3c3e3f40414344454648494a4b4d4e4f50',
'ecb-tbl-192: I=57'),
- (b('0f1b3603e0f5ddea4548246153a5e064'), b('e018fdae13d3118f9a5d1a647a3f0462'),
- b('525354555758595a5c5d5e5f61626364666768696b6c6d6e'),
+ ('0f1b3603e0f5ddea4548246153a5e064', 'e018fdae13d3118f9a5d1a647a3f0462',
+ '525354555758595a5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-192: I=58'),
- (b('fbb63893450d42b58c6d88cd3c1809e3'), b('2aa65db36264239d3846180fabdfad20'),
- b('70717273757677787a7b7c7d7f80818284858687898a8b8c'),
+ ('fbb63893450d42b58c6d88cd3c1809e3', '2aa65db36264239d3846180fabdfad20',
+ '70717273757677787a7b7c7d7f80818284858687898a8b8c',
'ecb-tbl-192: I=59'),
- (b('4bef736df150259dae0c91354e8a5f92'), b('1472163e9a4f780f1ceb44b07ecf4fdb'),
- b('8e8f90919394959698999a9b9d9e9fa0a2a3a4a5a7a8a9aa'),
+ ('4bef736df150259dae0c91354e8a5f92', '1472163e9a4f780f1ceb44b07ecf4fdb',
+ '8e8f90919394959698999a9b9d9e9fa0a2a3a4a5a7a8a9aa',
'ecb-tbl-192: I=60'),
- (b('7d2d46242056ef13d3c3fc93c128f4c7'), b('c8273fdc8f3a9f72e91097614b62397c'),
- b('acadaeafb1b2b3b4b6b7b8b9bbbcbdbec0c1c2c3c5c6c7c8'),
+ ('7d2d46242056ef13d3c3fc93c128f4c7', 'c8273fdc8f3a9f72e91097614b62397c',
+ 'acadaeafb1b2b3b4b6b7b8b9bbbcbdbec0c1c2c3c5c6c7c8',
'ecb-tbl-192: I=61'),
- (b('e9c1ba2df415657a256edb33934680fd'), b('66c8427dcd733aaf7b3470cb7d976e3f'),
- b('cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('e9c1ba2df415657a256edb33934680fd', '66c8427dcd733aaf7b3470cb7d976e3f',
+ 'cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-192: I=62'),
- (b('e23ee277b0aa0a1dfb81f7527c3514f1'), b('146131cb17f1424d4f8da91e6f80c1d0'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304'),
+ ('e23ee277b0aa0a1dfb81f7527c3514f1', '146131cb17f1424d4f8da91e6f80c1d0',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304',
'ecb-tbl-192: I=63'),
- (b('3e7445b0b63caaf75e4a911e12106b4c'), b('2610d0ad83659081ae085266a88770dc'),
- b('060708090b0c0d0e10111213151617181a1b1c1d1f202122'),
+ ('3e7445b0b63caaf75e4a911e12106b4c', '2610d0ad83659081ae085266a88770dc',
+ '060708090b0c0d0e10111213151617181a1b1c1d1f202122',
'ecb-tbl-192: I=64'),
- (b('767774752023222544455a5be6e1e0e3'), b('38a2b5a974b0575c5d733917fb0d4570'),
- b('24252627292a2b2c2e2f30313334353638393a3b3d3e3f40'),
+ ('767774752023222544455a5be6e1e0e3', '38a2b5a974b0575c5d733917fb0d4570',
+ '24252627292a2b2c2e2f30313334353638393a3b3d3e3f40',
'ecb-tbl-192: I=65'),
- (b('72737475717e7f7ce9e8ebea696a6b6c'), b('e21d401ebc60de20d6c486e4f39a588b'),
- b('424344454748494a4c4d4e4f51525354565758595b5c5d5e'),
+ ('72737475717e7f7ce9e8ebea696a6b6c', 'e21d401ebc60de20d6c486e4f39a588b',
+ '424344454748494a4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-192: I=66'),
- (b('dfdedddc25262728c9c8cfcef1eeefec'), b('e51d5f88c670b079c0ca1f0c2c4405a2'),
- b('60616263656667686a6b6c6d6f70717274757677797a7b7c'),
+ ('dfdedddc25262728c9c8cfcef1eeefec', 'e51d5f88c670b079c0ca1f0c2c4405a2',
+ '60616263656667686a6b6c6d6f70717274757677797a7b7c',
'ecb-tbl-192: I=67'),
- (b('fffe0100707776755f5e5d5c7675746b'), b('246a94788a642fb3d1b823c8762380c8'),
- b('7e7f80818384858688898a8b8d8e8f90929394959798999a'),
+ ('fffe0100707776755f5e5d5c7675746b', '246a94788a642fb3d1b823c8762380c8',
+ '7e7f80818384858688898a8b8d8e8f90929394959798999a',
'ecb-tbl-192: I=68'),
- (b('e0e1e2e3424140479f9e9190292e2f2c'), b('b80c391c5c41a4c3b30c68e0e3d7550f'),
- b('9c9d9e9fa1a2a3a4a6a7a8a9abacadaeb0b1b2b3b5b6b7b8'),
+ ('e0e1e2e3424140479f9e9190292e2f2c', 'b80c391c5c41a4c3b30c68e0e3d7550f',
+ '9c9d9e9fa1a2a3a4a6a7a8a9abacadaeb0b1b2b3b5b6b7b8',
'ecb-tbl-192: I=69'),
- (b('2120272690efeeed3b3a39384e4d4c4b'), b('b77c4754fc64eb9a1154a9af0bb1f21c'),
- b('babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('2120272690efeeed3b3a39384e4d4c4b', 'b77c4754fc64eb9a1154a9af0bb1f21c',
+ 'babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-192: I=70'),
- (b('ecedeeef5350516ea1a0a7a6a3acadae'), b('fb554de520d159a06bf219fc7f34a02f'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4'),
+ ('ecedeeef5350516ea1a0a7a6a3acadae', 'fb554de520d159a06bf219fc7f34a02f',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4',
'ecb-tbl-192: I=71'),
- (b('32333c3d25222320e9e8ebeacecdccc3'), b('a89fba152d76b4927beed160ddb76c57'),
- b('f6f7f8f9fbfcfdfe00010203050607080a0b0c0d0f101112'),
+ ('32333c3d25222320e9e8ebeacecdccc3', 'a89fba152d76b4927beed160ddb76c57',
+ 'f6f7f8f9fbfcfdfe00010203050607080a0b0c0d0f101112',
'ecb-tbl-192: I=72'),
- (b('40414243626160678a8bb4b511161714'), b('5676eab4a98d2e8473b3f3d46424247c'),
- b('14151617191a1b1c1e1f20212324252628292a2b2d2e2f30'),
+ ('40414243626160678a8bb4b511161714', '5676eab4a98d2e8473b3f3d46424247c',
+ '14151617191a1b1c1e1f20212324252628292a2b2d2e2f30',
'ecb-tbl-192: I=73'),
- (b('94959293f5fafbf81f1e1d1c7c7f7e79'), b('4e8f068bd7ede52a639036ec86c33568'),
- b('323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
+ ('94959293f5fafbf81f1e1d1c7c7f7e79', '4e8f068bd7ede52a639036ec86c33568',
+ '323334353738393a3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-192: I=74'),
- (b('bebfbcbd191a1b14cfcec9c8546b6a69'), b('f0193c4d7aff1791ee4c07eb4a1824fc'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c'),
+ ('bebfbcbd191a1b14cfcec9c8546b6a69', 'f0193c4d7aff1791ee4c07eb4a1824fc',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c',
'ecb-tbl-192: I=75'),
- (b('2c2d3233898e8f8cbbbab9b8333031ce'), b('ac8686eeca9ba761afe82d67b928c33f'),
- b('6e6f70717374757678797a7b7d7e7f80828384858788898a'),
+ ('2c2d3233898e8f8cbbbab9b8333031ce', 'ac8686eeca9ba761afe82d67b928c33f',
+ '6e6f70717374757678797a7b7d7e7f80828384858788898a',
'ecb-tbl-192: I=76'),
- (b('84858687bfbcbdba37363938fdfafbf8'), b('5faf8573e33b145b6a369cd3606ab2c9'),
- b('8c8d8e8f91929394969798999b9c9d9ea0a1a2a3a5a6a7a8'),
+ ('84858687bfbcbdba37363938fdfafbf8', '5faf8573e33b145b6a369cd3606ab2c9',
+ '8c8d8e8f91929394969798999b9c9d9ea0a1a2a3a5a6a7a8',
'ecb-tbl-192: I=77'),
- (b('828384857669686b909192930b08090e'), b('31587e9944ab1c16b844ecad0df2e7da'),
- b('aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('828384857669686b909192930b08090e', '31587e9944ab1c16b844ecad0df2e7da',
+ 'aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-192: I=78'),
- (b('bebfbcbd9695948b707176779e919093'), b('d017fecd91148aba37f6f3068aa67d8a'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4'),
+ ('bebfbcbd9695948b707176779e919093', 'd017fecd91148aba37f6f3068aa67d8a',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4',
'ecb-tbl-192: I=79'),
- (b('8b8a85846067666521202322d0d3d2dd'), b('788ef2f021a73cba2794b616078a8500'),
- b('e6e7e8e9ebecedeef0f1f2f3f5f6f7f8fafbfcfdfe010002'),
+ ('8b8a85846067666521202322d0d3d2dd', '788ef2f021a73cba2794b616078a8500',
+ 'e6e7e8e9ebecedeef0f1f2f3f5f6f7f8fafbfcfdfe010002',
'ecb-tbl-192: I=80'),
- (b('76777475f1f2f3f4f8f9e6e777707172'), b('5d1ef20dced6bcbc12131ac7c54788aa'),
- b('04050607090a0b0c0e0f10111314151618191a1b1d1e1f20'),
+ ('76777475f1f2f3f4f8f9e6e777707172', '5d1ef20dced6bcbc12131ac7c54788aa',
+ '04050607090a0b0c0e0f10111314151618191a1b1d1e1f20',
'ecb-tbl-192: I=81'),
- (b('a4a5a2a34f404142b4b5b6b727242522'), b('b3c8cf961faf9ea05fdde6d1e4d8f663'),
- b('222324252728292a2c2d2e2f31323334363738393b3c3d3e'),
+ ('a4a5a2a34f404142b4b5b6b727242522', 'b3c8cf961faf9ea05fdde6d1e4d8f663',
+ '222324252728292a2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-192: I=82'),
- (b('94959697e1e2e3ec16171011839c9d9e'), b('143075c70605861c7fac6526199e459f'),
- b('40414243454647484a4b4c4d4f50515254555657595a5b5c'),
+ ('94959697e1e2e3ec16171011839c9d9e', '143075c70605861c7fac6526199e459f',
+ '40414243454647484a4b4c4d4f50515254555657595a5b5c',
'ecb-tbl-192: I=83'),
- (b('03023d3c06010003dedfdcddfffcfde2'), b('a5ae12eade9a87268d898bfc8fc0252a'),
- b('5e5f60616364656668696a6b6d6e6f70727374757778797a'),
+ ('03023d3c06010003dedfdcddfffcfde2', 'a5ae12eade9a87268d898bfc8fc0252a',
+ '5e5f60616364656668696a6b6d6e6f70727374757778797a',
'ecb-tbl-192: I=84'),
- (b('10111213f1f2f3f4cecfc0c1dbdcddde'), b('0924f7cf2e877a4819f5244a360dcea9'),
- b('7c7d7e7f81828384868788898b8c8d8e9091929395969798'),
+ ('10111213f1f2f3f4cecfc0c1dbdcddde', '0924f7cf2e877a4819f5244a360dcea9',
+ '7c7d7e7f81828384868788898b8c8d8e9091929395969798',
'ecb-tbl-192: I=85'),
- (b('67666160724d4c4f1d1c1f1e73707176'), b('3d9e9635afcc3e291cc7ab3f27d1c99a'),
- b('9a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('67666160724d4c4f1d1c1f1e73707176', '3d9e9635afcc3e291cc7ab3f27d1c99a',
+ '9a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-192: I=86'),
- (b('e6e7e4e5a8abaad584858283909f9e9d'), b('9d80feebf87510e2b8fb98bb54fd788c'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4'),
+ ('e6e7e4e5a8abaad584858283909f9e9d', '9d80feebf87510e2b8fb98bb54fd788c',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4',
'ecb-tbl-192: I=87'),
- (b('71707f7e565150537d7c7f7e6162636c'), b('5f9d1a082a1a37985f174002eca01309'),
- b('d6d7d8d9dbdcdddee0e1e2e3e5e6e7e8eaebecedeff0f1f2'),
+ ('71707f7e565150537d7c7f7e6162636c', '5f9d1a082a1a37985f174002eca01309',
+ 'd6d7d8d9dbdcdddee0e1e2e3e5e6e7e8eaebecedeff0f1f2',
'ecb-tbl-192: I=88'),
- (b('64656667212223245555aaaa03040506'), b('a390ebb1d1403930184a44b4876646e4'),
- b('f4f5f6f7f9fafbfcfefe01010304050608090a0b0d0e0f10'),
+ ('64656667212223245555aaaa03040506', 'a390ebb1d1403930184a44b4876646e4',
+ 'f4f5f6f7f9fafbfcfefe01010304050608090a0b0d0e0f10',
'ecb-tbl-192: I=89'),
- (b('9e9f9899aba4a5a6cfcecdcc2b28292e'), b('700fe918981c3195bb6c4bcb46b74e29'),
- b('121314151718191a1c1d1e1f21222324262728292b2c2d2e'),
+ ('9e9f9899aba4a5a6cfcecdcc2b28292e', '700fe918981c3195bb6c4bcb46b74e29',
+ '121314151718191a1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-192: I=90'),
- (b('c7c6c5c4d1d2d3dc626364653a454447'), b('907984406f7bf2d17fb1eb15b673d747'),
- b('30313233353637383a3b3c3d3f40414244454647494a4b4c'),
+ ('c7c6c5c4d1d2d3dc626364653a454447', '907984406f7bf2d17fb1eb15b673d747',
+ '30313233353637383a3b3c3d3f40414244454647494a4b4c',
'ecb-tbl-192: I=91'),
- (b('f6f7e8e9e0e7e6e51d1c1f1e5b585966'), b('c32a956dcfc875c2ac7c7cc8b8cc26e1'),
- b('4e4f50515354555658595a5b5d5e5f60626364656768696a'),
+ ('f6f7e8e9e0e7e6e51d1c1f1e5b585966', 'c32a956dcfc875c2ac7c7cc8b8cc26e1',
+ '4e4f50515354555658595a5b5d5e5f60626364656768696a',
'ecb-tbl-192: I=92'),
- (b('bcbdbebf5d5e5f5868696667f4f3f2f1'), b('02646e2ebfa9b820cf8424e9b9b6eb51'),
- b('6c6d6e6f71727374767778797b7c7d7e8081828385868788'),
+ ('bcbdbebf5d5e5f5868696667f4f3f2f1', '02646e2ebfa9b820cf8424e9b9b6eb51',
+ '6c6d6e6f71727374767778797b7c7d7e8081828385868788',
'ecb-tbl-192: I=93'),
- (b('40414647b0afaead9b9a99989b98999e'), b('621fda3a5bbd54c6d3c685816bd4ead8'),
- b('8a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('40414647b0afaead9b9a99989b98999e', '621fda3a5bbd54c6d3c685816bd4ead8',
+ '8a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-192: I=94'),
- (b('69686b6a0201001f0f0e0908b4bbbab9'), b('d4e216040426dfaf18b152469bc5ac2f'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4'),
+ ('69686b6a0201001f0f0e0908b4bbbab9', 'd4e216040426dfaf18b152469bc5ac2f',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4',
'ecb-tbl-192: I=95'),
- (b('c7c6c9c8d8dfdedd5a5b5859bebdbcb3'), b('9d0635b9d33b6cdbd71f5d246ea17cc8'),
- b('c6c7c8c9cbcccdced0d1d2d3d5d6d7d8dadbdcdddfe0e1e2'),
+ ('c7c6c9c8d8dfdedd5a5b5859bebdbcb3', '9d0635b9d33b6cdbd71f5d246ea17cc8',
+ 'c6c7c8c9cbcccdced0d1d2d3d5d6d7d8dadbdcdddfe0e1e2',
'ecb-tbl-192: I=96'),
- (b('dedfdcdd787b7a7dfffee1e0b2b5b4b7'), b('10abad1bd9bae5448808765583a2cc1a'),
- b('e4e5e6e7e9eaebeceeeff0f1f3f4f5f6f8f9fafbfdfefe00'),
+ ('dedfdcdd787b7a7dfffee1e0b2b5b4b7', '10abad1bd9bae5448808765583a2cc1a',
+ 'e4e5e6e7e9eaebeceeeff0f1f3f4f5f6f8f9fafbfdfefe00',
'ecb-tbl-192: I=97'),
- (b('4d4c4b4a606f6e6dd0d1d2d3fbf8f9fe'), b('6891889e16544e355ff65a793c39c9a8'),
- b('020304050708090a0c0d0e0f11121314161718191b1c1d1e'),
+ ('4d4c4b4a606f6e6dd0d1d2d3fbf8f9fe', '6891889e16544e355ff65a793c39c9a8',
+ '020304050708090a0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-192: I=98'),
- (b('b7b6b5b4d7d4d5dae5e4e3e2e1fefffc'), b('cc735582e68072c163cd9ddf46b91279'),
- b('20212223252627282a2b2c2d2f30313234353637393a3b3c'),
+ ('b7b6b5b4d7d4d5dae5e4e3e2e1fefffc', 'cc735582e68072c163cd9ddf46b91279',
+ '20212223252627282a2b2c2d2f30313234353637393a3b3c',
'ecb-tbl-192: I=99'),
- (b('cecfb0b1f7f0f1f2aeafacad3e3d3c23'), b('c5c68b9aeeb7f878df578efa562f9574'),
- b('3e3f40414344454648494a4b4d4e4f50525354555758595a'),
+ ('cecfb0b1f7f0f1f2aeafacad3e3d3c23', 'c5c68b9aeeb7f878df578efa562f9574',
+ '3e3f40414344454648494a4b4d4e4f50525354555758595a',
'ecb-tbl-192: I=100'),
- (b('cacbc8c9cdcecfc812131c1d494e4f4c'), b('5f4764395a667a47d73452955d0d2ce8'),
- b('5c5d5e5f61626364666768696b6c6d6e7071727375767778'),
+ ('cacbc8c9cdcecfc812131c1d494e4f4c', '5f4764395a667a47d73452955d0d2ce8',
+ '5c5d5e5f61626364666768696b6c6d6e7071727375767778',
'ecb-tbl-192: I=101'),
- (b('9d9c9b9ad22d2c2fb1b0b3b20c0f0e09'), b('701448331f66106cefddf1eb8267c357'),
- b('7a7b7c7d7f80818284858687898a8b8c8e8f909193949596'),
+ ('9d9c9b9ad22d2c2fb1b0b3b20c0f0e09', '701448331f66106cefddf1eb8267c357',
+ '7a7b7c7d7f80818284858687898a8b8c8e8f909193949596',
'ecb-tbl-192: I=102'),
- (b('7a7b787964676659959493924f404142'), b('cb3ee56d2e14b4e1941666f13379d657'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4'),
+ ('7a7b787964676659959493924f404142', 'cb3ee56d2e14b4e1941666f13379d657',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4',
'ecb-tbl-192: I=103'),
- (b('aaaba4a5cec9c8cb1f1e1d1caba8a9a6'), b('9fe16efd18ab6e1981191851fedb0764'),
- b('b6b7b8b9bbbcbdbec0c1c2c3c5c6c7c8cacbcccdcfd0d1d2'),
+ ('aaaba4a5cec9c8cb1f1e1d1caba8a9a6', '9fe16efd18ab6e1981191851fedb0764',
+ 'b6b7b8b9bbbcbdbec0c1c2c3c5c6c7c8cacbcccdcfd0d1d2',
'ecb-tbl-192: I=104'),
- (b('93929190282b2a2dc4c5fafb92959497'), b('3dc9ba24e1b223589b147adceb4c8e48'),
- b('d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6e8e9eaebedeeeff0'),
+ ('93929190282b2a2dc4c5fafb92959497', '3dc9ba24e1b223589b147adceb4c8e48',
+ 'd4d5d6d7d9dadbdcdedfe0e1e3e4e5e6e8e9eaebedeeeff0',
'ecb-tbl-192: I=105'),
- (b('efeee9e8ded1d0d339383b3a888b8a8d'), b('1c333032682e7d4de5e5afc05c3e483c'),
- b('f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e'),
+ ('efeee9e8ded1d0d339383b3a888b8a8d', '1c333032682e7d4de5e5afc05c3e483c',
+ 'f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-192: I=106'),
- (b('7f7e7d7ca2a1a0af78797e7f112e2f2c'), b('d593cc99a95afef7e92038e05a59d00a'),
- b('10111213151617181a1b1c1d1f20212224252627292a2b2c'),
+ ('7f7e7d7ca2a1a0af78797e7f112e2f2c', 'd593cc99a95afef7e92038e05a59d00a',
+ '10111213151617181a1b1c1d1f20212224252627292a2b2c',
'ecb-tbl-192: I=107'),
- (b('84859a9b2b2c2d2e868784852625245b'), b('51e7f96f53b4353923452c222134e1ec'),
- b('2e2f30313334353638393a3b3d3e3f40424344454748494a'),
+ ('84859a9b2b2c2d2e868784852625245b', '51e7f96f53b4353923452c222134e1ec',
+ '2e2f30313334353638393a3b3d3e3f40424344454748494a',
'ecb-tbl-192: I=108'),
- (b('b0b1b2b3070405026869666710171615'), b('4075b357a1a2b473400c3b25f32f81a4'),
- b('4c4d4e4f51525354565758595b5c5d5e6061626365666768'),
+ ('b0b1b2b3070405026869666710171615', '4075b357a1a2b473400c3b25f32f81a4',
+ '4c4d4e4f51525354565758595b5c5d5e6061626365666768',
'ecb-tbl-192: I=109'),
- (b('acadaaabbda2a3a00d0c0f0e595a5b5c'), b('302e341a3ebcd74f0d55f61714570284'),
- b('6a6b6c6d6f70717274757677797a7b7c7e7f808183848586'),
+ ('acadaaabbda2a3a00d0c0f0e595a5b5c', '302e341a3ebcd74f0d55f61714570284',
+ '6a6b6c6d6f70717274757677797a7b7c7e7f808183848586',
'ecb-tbl-192: I=110'),
- (b('121310115655544b5253545569666764'), b('57abdd8231280da01c5042b78cf76522'),
- b('88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4'),
+ ('121310115655544b5253545569666764', '57abdd8231280da01c5042b78cf76522',
+ '88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4',
'ecb-tbl-192: I=111'),
- (b('dedfd0d166616063eaebe8e94142434c'), b('17f9ea7eea17ac1adf0e190fef799e92'),
- b('a6a7a8a9abacadaeb0b1b2b3b5b6b7b8babbbcbdbfc0c1c2'),
+ ('dedfd0d166616063eaebe8e94142434c', '17f9ea7eea17ac1adf0e190fef799e92',
+ 'a6a7a8a9abacadaeb0b1b2b3b5b6b7b8babbbcbdbfc0c1c2',
'ecb-tbl-192: I=112'),
- (b('dbdad9d81417161166677879e0e7e6e5'), b('2e1bdd563dd87ee5c338dd6d098d0a7a'),
- b('c4c5c6c7c9cacbcccecfd0d1d3d4d5d6d8d9dadbdddedfe0'),
+ ('dbdad9d81417161166677879e0e7e6e5', '2e1bdd563dd87ee5c338dd6d098d0a7a',
+ 'c4c5c6c7c9cacbcccecfd0d1d3d4d5d6d8d9dadbdddedfe0',
'ecb-tbl-192: I=113'),
- (b('6a6b6c6de0efeeed2b2a2928c0c3c2c5'), b('eb869996e6f8bfb2bfdd9e0c4504dbb2'),
- b('e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('6a6b6c6de0efeeed2b2a2928c0c3c2c5', 'eb869996e6f8bfb2bfdd9e0c4504dbb2',
+ 'e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-192: I=114'),
- (b('b1b0b3b21714151a1a1b1c1d5649484b'), b('c2e01549e9decf317468b3e018c61ba8'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c'),
+ ('b1b0b3b21714151a1a1b1c1d5649484b', 'c2e01549e9decf317468b3e018c61ba8',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c',
'ecb-tbl-192: I=115'),
- (b('39380706a3a4a5a6c4c5c6c77271706f'), b('8da875d033c01dd463b244a1770f4a22'),
- b('1e1f20212324252628292a2b2d2e2f30323334353738393a'),
+ ('39380706a3a4a5a6c4c5c6c77271706f', '8da875d033c01dd463b244a1770f4a22',
+ '1e1f20212324252628292a2b2d2e2f30323334353738393a',
'ecb-tbl-192: I=116'),
- (b('5c5d5e5f1013121539383736e2e5e4e7'), b('8ba0dcf3a186844f026d022f8839d696'),
- b('3c3d3e3f41424344464748494b4c4d4e5051525355565758'),
+ ('5c5d5e5f1013121539383736e2e5e4e7', '8ba0dcf3a186844f026d022f8839d696',
+ '3c3d3e3f41424344464748494b4c4d4e5051525355565758',
'ecb-tbl-192: I=117'),
- (b('43424544ead5d4d72e2f2c2d64676661'), b('e9691ff9a6cc6970e51670a0fd5b88c1'),
- b('5a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('43424544ead5d4d72e2f2c2d64676661', 'e9691ff9a6cc6970e51670a0fd5b88c1',
+ '5a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-192: I=118'),
- (b('55545756989b9a65f8f9feff18171615'), b('f2baec06faeed30f88ee63ba081a6e5b'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394'),
+ ('55545756989b9a65f8f9feff18171615', 'f2baec06faeed30f88ee63ba081a6e5b',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394',
'ecb-tbl-192: I=119'),
- (b('05040b0a525554573c3d3e3f4a494847'), b('9c39d4c459ae5753394d6094adc21e78'),
- b('969798999b9c9d9ea0a1a2a3a5a6a7a8aaabacadafb0b1b2'),
+ ('05040b0a525554573c3d3e3f4a494847', '9c39d4c459ae5753394d6094adc21e78',
+ '969798999b9c9d9ea0a1a2a3a5a6a7a8aaabacadafb0b1b2',
'ecb-tbl-192: I=120'),
- (b('14151617595a5b5c8584fbfa8e89888b'), b('6345b532a11904502ea43ba99c6bd2b2'),
- b('b4b5b6b7b9babbbcbebfc0c1c3c4c5c6c8c9cacbcdcecfd0'),
+ ('14151617595a5b5c8584fbfa8e89888b', '6345b532a11904502ea43ba99c6bd2b2',
+ 'b4b5b6b7b9babbbcbebfc0c1c3c4c5c6c8c9cacbcdcecfd0',
'ecb-tbl-192: I=121'),
- (b('7c7d7a7bfdf2f3f029282b2a51525354'), b('5ffae3061a95172e4070cedce1e428c8'),
- b('d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('7c7d7a7bfdf2f3f029282b2a51525354', '5ffae3061a95172e4070cedce1e428c8',
+ 'd2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-192: I=122'),
- (b('38393a3b1e1d1c1341404746c23d3c3e'), b('0a4566be4cdf9adce5dec865b5ab34cd'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c'),
+ ('38393a3b1e1d1c1341404746c23d3c3e', '0a4566be4cdf9adce5dec865b5ab34cd',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c',
'ecb-tbl-192: I=123'),
- (b('8d8c939240474645818083827c7f7e41'), b('ca17fcce79b7404f2559b22928f126fb'),
- b('0e0f10111314151618191a1b1d1e1f20222324252728292a'),
+ ('8d8c939240474645818083827c7f7e41', 'ca17fcce79b7404f2559b22928f126fb',
+ '0e0f10111314151618191a1b1d1e1f20222324252728292a',
'ecb-tbl-192: I=124'),
- (b('3b3a39381a19181f32333c3d45424340'), b('97ca39b849ed73a6470a97c821d82f58'),
- b('2c2d2e2f31323334363738393b3c3d3e4041424345464748'),
+ ('3b3a39381a19181f32333c3d45424340', '97ca39b849ed73a6470a97c821d82f58',
+ '2c2d2e2f31323334363738393b3c3d3e4041424345464748',
'ecb-tbl-192: I=125'),
- (b('f0f1f6f738272625828380817f7c7d7a'), b('8198cb06bc684c6d3e9b7989428dcf7a'),
- b('4a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('f0f1f6f738272625828380817f7c7d7a', '8198cb06bc684c6d3e9b7989428dcf7a',
+ '4a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-192: I=126'),
- (b('89888b8a0407061966676061141b1a19'), b('f53c464c705ee0f28d9a4c59374928bd'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384'),
+ ('89888b8a0407061966676061141b1a19', 'f53c464c705ee0f28d9a4c59374928bd',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384',
'ecb-tbl-192: I=127'),
- (b('d3d2dddcaaadacaf9c9d9e9fe8ebeae5'), b('9adb3d4cca559bb98c3e2ed73dbf1154'),
- b('868788898b8c8d8e90919293959697989a9b9c9d9fa0a1a2'),
+ ('d3d2dddcaaadacaf9c9d9e9fe8ebeae5', '9adb3d4cca559bb98c3e2ed73dbf1154',
+ '868788898b8c8d8e90919293959697989a9b9c9d9fa0a1a2',
'ecb-tbl-192: I=128'),
# ecb_tbl.txt, KEYSIZE=256
- (b('834eadfccac7e1b30664b1aba44815ab'), b('1946dabf6a03a2a2c3d0b05080aed6fc'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526'),
+ ('834eadfccac7e1b30664b1aba44815ab', '1946dabf6a03a2a2c3d0b05080aed6fc',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526',
'ecb-tbl-256: I=1'),
- (b('d9dc4dba3021b05d67c0518f72b62bf1'), b('5ed301d747d3cc715445ebdec62f2fb4'),
- b('28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
+ ('d9dc4dba3021b05d67c0518f72b62bf1', '5ed301d747d3cc715445ebdec62f2fb4',
+ '28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-256: I=2'),
- (b('a291d86301a4a739f7392173aa3c604c'), b('6585c8f43d13a6beab6419fc5935b9d0'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('a291d86301a4a739f7392173aa3c604c', '6585c8f43d13a6beab6419fc5935b9d0',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-256: I=3'),
- (b('4264b2696498de4df79788a9f83e9390'), b('2a5b56a596680fcc0e05f5e0f151ecae'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e'),
+ ('4264b2696498de4df79788a9f83e9390', '2a5b56a596680fcc0e05f5e0f151ecae',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-256: I=4'),
- (b('ee9932b3721804d5a83ef5949245b6f6'), b('f5d6ff414fd2c6181494d20c37f2b8c4'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('ee9932b3721804d5a83ef5949245b6f6', 'f5d6ff414fd2c6181494d20c37f2b8c4',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-256: I=5'),
- (b('e6248f55c5fdcbca9cbbb01c88a2ea77'), b('85399c01f59fffb5204f19f8482f00b8'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('e6248f55c5fdcbca9cbbb01c88a2ea77', '85399c01f59fffb5204f19f8482f00b8',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-256: I=6'),
- (b('b8358e41b9dff65fd461d55a99266247'), b('92097b4c88a041ddf98144bc8d22e8e7'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516'),
+ ('b8358e41b9dff65fd461d55a99266247', '92097b4c88a041ddf98144bc8d22e8e7',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516',
'ecb-tbl-256: I=7'),
- (b('f0e2d72260af58e21e015ab3a4c0d906'), b('89bd5b73b356ab412aef9f76cea2d65c'),
- b('18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e'),
+ ('f0e2d72260af58e21e015ab3a4c0d906', '89bd5b73b356ab412aef9f76cea2d65c',
+ '18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-256: I=8'),
- (b('475b8b823ce8893db3c44a9f2a379ff7'), b('2536969093c55ff9454692f2fac2f530'),
- b('40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('475b8b823ce8893db3c44a9f2a379ff7', '2536969093c55ff9454692f2fac2f530',
+ '40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-256: I=9'),
- (b('688f5281945812862f5f3076cf80412f'), b('07fc76a872843f3f6e0081ee9396d637'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e'),
+ ('688f5281945812862f5f3076cf80412f', '07fc76a872843f3f6e0081ee9396d637',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-256: I=10'),
- (b('08d1d2bc750af553365d35e75afaceaa'), b('e38ba8ec2aa741358dcc93e8f141c491'),
- b('90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('08d1d2bc750af553365d35e75afaceaa', 'e38ba8ec2aa741358dcc93e8f141c491',
+ '90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-256: I=11'),
- (b('8707121f47cc3efceca5f9a8474950a1'), b('d028ee23e4a89075d0b03e868d7d3a42'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('8707121f47cc3efceca5f9a8474950a1', 'd028ee23e4a89075d0b03e868d7d3a42',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-256: I=12'),
- (b('e51aa0b135dba566939c3b6359a980c5'), b('8cd9423dfc459e547155c5d1d522e540'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506'),
+ ('e51aa0b135dba566939c3b6359a980c5', '8cd9423dfc459e547155c5d1d522e540',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-256: I=13'),
- (b('069a007fc76a459f98baf917fedf9521'), b('080e9517eb1677719acf728086040ae3'),
- b('08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e'),
+ ('069a007fc76a459f98baf917fedf9521', '080e9517eb1677719acf728086040ae3',
+ '08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-256: I=14'),
- (b('726165c1723fbcf6c026d7d00b091027'), b('7c1700211a3991fc0ecded0ab3e576b0'),
- b('30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556'),
+ ('726165c1723fbcf6c026d7d00b091027', '7c1700211a3991fc0ecded0ab3e576b0',
+ '30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556',
'ecb-tbl-256: I=15'),
- (b('d7c544de91d55cfcde1f84ca382200ce'), b('dabcbcc855839251db51e224fbe87435'),
- b('58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e'),
+ ('d7c544de91d55cfcde1f84ca382200ce', 'dabcbcc855839251db51e224fbe87435',
+ '58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-256: I=16'),
- (b('fed3c9a161b9b5b2bd611b41dc9da357'), b('68d56fad0406947a4dd27a7448c10f1d'),
- b('80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('fed3c9a161b9b5b2bd611b41dc9da357', '68d56fad0406947a4dd27a7448c10f1d',
+ '80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-256: I=17'),
- (b('4f634cdc6551043409f30b635832cf82'), b('da9a11479844d1ffee24bbf3719a9925'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('4f634cdc6551043409f30b635832cf82', 'da9a11479844d1ffee24bbf3719a9925',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-256: I=18'),
- (b('109ce98db0dfb36734d9f3394711b4e6'), b('5e4ba572f8d23e738da9b05ba24b8d81'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('109ce98db0dfb36734d9f3394711b4e6', '5e4ba572f8d23e738da9b05ba24b8d81',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-256: I=19'),
- (b('4ea6dfaba2d8a02ffdffa89835987242'), b('a115a2065d667e3f0b883837a6e903f8'),
- b('70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596'),
+ ('4ea6dfaba2d8a02ffdffa89835987242', 'a115a2065d667e3f0b883837a6e903f8',
+ '70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596',
'ecb-tbl-256: I=20'),
- (b('5ae094f54af58e6e3cdbf976dac6d9ef'), b('3e9e90dc33eac2437d86ad30b137e66e'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('5ae094f54af58e6e3cdbf976dac6d9ef', '3e9e90dc33eac2437d86ad30b137e66e',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-256: I=21'),
- (b('764d8e8e0f29926dbe5122e66354fdbe'), b('01ce82d8fbcdae824cb3c48e495c3692'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('764d8e8e0f29926dbe5122e66354fdbe', '01ce82d8fbcdae824cb3c48e495c3692',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-256: I=22'),
- (b('3f0418f888cdf29a982bf6b75410d6a9'), b('0c9cff163ce936faaf083cfd3dea3117'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e'),
+ ('3f0418f888cdf29a982bf6b75410d6a9', '0c9cff163ce936faaf083cfd3dea3117',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-256: I=23'),
- (b('e4a3e7cb12cdd56aa4a75197a9530220'), b('5131ba9bd48f2bba85560680df504b52'),
- b('10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536'),
+ ('e4a3e7cb12cdd56aa4a75197a9530220', '5131ba9bd48f2bba85560680df504b52',
+ '10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536',
'ecb-tbl-256: I=24'),
- (b('211677684aac1ec1a160f44c4ebf3f26'), b('9dc503bbf09823aec8a977a5ad26ccb2'),
- b('38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e'),
+ ('211677684aac1ec1a160f44c4ebf3f26', '9dc503bbf09823aec8a977a5ad26ccb2',
+ '38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-256: I=25'),
- (b('d21e439ff749ac8f18d6d4b105e03895'), b('9a6db0c0862e506a9e397225884041d7'),
- b('60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586'),
+ ('d21e439ff749ac8f18d6d4b105e03895', '9a6db0c0862e506a9e397225884041d7',
+ '60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586',
'ecb-tbl-256: I=26'),
- (b('d9f6ff44646c4725bd4c0103ff5552a7'), b('430bf9570804185e1ab6365fc6a6860c'),
- b('88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('d9f6ff44646c4725bd4c0103ff5552a7', '430bf9570804185e1ab6365fc6a6860c',
+ '88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-256: I=27'),
- (b('0b1256c2a00b976250cfc5b0c37ed382'), b('3525ebc02f4886e6a5a3762813e8ce8a'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('0b1256c2a00b976250cfc5b0c37ed382', '3525ebc02f4886e6a5a3762813e8ce8a',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-256: I=28'),
- (b('b056447ffc6dc4523a36cc2e972a3a79'), b('07fa265c763779cce224c7bad671027b'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('b056447ffc6dc4523a36cc2e972a3a79', '07fa265c763779cce224c7bad671027b',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-256: I=29'),
- (b('5e25ca78f0de55802524d38da3fe4456'), b('e8b72b4e8be243438c9fff1f0e205872'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526'),
+ ('5e25ca78f0de55802524d38da3fe4456', 'e8b72b4e8be243438c9fff1f0e205872',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526',
'ecb-tbl-256: I=30'),
- (b('a5bcf4728fa5eaad8567c0dc24675f83'), b('109d4f999a0e11ace1f05e6b22cbcb50'),
- b('28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
+ ('a5bcf4728fa5eaad8567c0dc24675f83', '109d4f999a0e11ace1f05e6b22cbcb50',
+ '28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-256: I=31'),
- (b('814e59f97ed84646b78b2ca022e9ca43'), b('45a5e8d4c3ed58403ff08d68a0cc4029'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('814e59f97ed84646b78b2ca022e9ca43', '45a5e8d4c3ed58403ff08d68a0cc4029',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-256: I=32'),
- (b('15478beec58f4775c7a7f5d4395514d7'), b('196865964db3d417b6bd4d586bcb7634'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e'),
+ ('15478beec58f4775c7a7f5d4395514d7', '196865964db3d417b6bd4d586bcb7634',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-256: I=33'),
- (b('253548ffca461c67c8cbc78cd59f4756'), b('60436ad45ac7d30d99195f815d98d2ae'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('253548ffca461c67c8cbc78cd59f4756', '60436ad45ac7d30d99195f815d98d2ae',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-256: I=34'),
- (b('fd7ad8d73b9b0f8cc41600640f503d65'), b('bb07a23f0b61014b197620c185e2cd75'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('fd7ad8d73b9b0f8cc41600640f503d65', 'bb07a23f0b61014b197620c185e2cd75',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-256: I=35'),
- (b('06199de52c6cbf8af954cd65830bcd56'), b('5bc0b2850129c854423aff0751fe343b'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516'),
+ ('06199de52c6cbf8af954cd65830bcd56', '5bc0b2850129c854423aff0751fe343b',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516',
'ecb-tbl-256: I=36'),
- (b('f17c4ffe48e44c61bd891e257e725794'), b('7541a78f96738e6417d2a24bd2beca40'),
- b('18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e'),
+ ('f17c4ffe48e44c61bd891e257e725794', '7541a78f96738e6417d2a24bd2beca40',
+ '18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-256: I=37'),
- (b('9a5b4a402a3e8a59be6bf5cd8154f029'), b('b0a303054412882e464591f1546c5b9e'),
- b('40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('9a5b4a402a3e8a59be6bf5cd8154f029', 'b0a303054412882e464591f1546c5b9e',
+ '40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-256: I=38'),
- (b('79bd40b91a7e07dc939d441782ae6b17'), b('778c06d8a355eeee214fcea14b4e0eef'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e'),
+ ('79bd40b91a7e07dc939d441782ae6b17', '778c06d8a355eeee214fcea14b4e0eef',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-256: I=39'),
- (b('d8ceaaf8976e5fbe1012d8c84f323799'), b('09614206d15cbace63227d06db6beebb'),
- b('90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('d8ceaaf8976e5fbe1012d8c84f323799', '09614206d15cbace63227d06db6beebb',
+ '90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-256: I=40'),
- (b('3316e2751e2e388b083da23dd6ac3fbe'), b('41b97fb20e427a9fdbbb358d9262255d'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('3316e2751e2e388b083da23dd6ac3fbe', '41b97fb20e427a9fdbbb358d9262255d',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-256: I=41'),
- (b('8b7cfbe37de7dca793521819242c5816'), b('c1940f703d845f957652c2d64abd7adf'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506'),
+ ('8b7cfbe37de7dca793521819242c5816', 'c1940f703d845f957652c2d64abd7adf',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-256: I=42'),
- (b('f23f033c0eebf8ec55752662fd58ce68'), b('d2d44fcdae5332343366db297efcf21b'),
- b('08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e'),
+ ('f23f033c0eebf8ec55752662fd58ce68', 'd2d44fcdae5332343366db297efcf21b',
+ '08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-256: I=43'),
- (b('59eb34f6c8bdbacc5fc6ad73a59a1301'), b('ea8196b79dbe167b6aa9896e287eed2b'),
- b('30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556'),
+ ('59eb34f6c8bdbacc5fc6ad73a59a1301', 'ea8196b79dbe167b6aa9896e287eed2b',
+ '30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556',
'ecb-tbl-256: I=44'),
- (b('dcde8b6bd5cf7cc22d9505e3ce81261a'), b('d6b0b0c4ba6c7dbe5ed467a1e3f06c2d'),
- b('58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e'),
+ ('dcde8b6bd5cf7cc22d9505e3ce81261a', 'd6b0b0c4ba6c7dbe5ed467a1e3f06c2d',
+ '58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-256: I=45'),
- (b('e33cf7e524fed781e7042ff9f4b35dc7'), b('ec51eb295250c22c2fb01816fb72bcae'),
- b('80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('e33cf7e524fed781e7042ff9f4b35dc7', 'ec51eb295250c22c2fb01816fb72bcae',
+ '80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-256: I=46'),
- (b('27963c8facdf73062867d164df6d064c'), b('aded6630a07ce9c7408a155d3bd0d36f'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('27963c8facdf73062867d164df6d064c', 'aded6630a07ce9c7408a155d3bd0d36f',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-256: I=47'),
- (b('77b1ce386b551b995f2f2a1da994eef8'), b('697c9245b9937f32f5d1c82319f0363a'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('77b1ce386b551b995f2f2a1da994eef8', '697c9245b9937f32f5d1c82319f0363a',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-256: I=48'),
- (b('f083388b013679efcf0bb9b15d52ae5c'), b('aad5ad50c6262aaec30541a1b7b5b19c'),
- b('f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e'),
+ ('f083388b013679efcf0bb9b15d52ae5c', 'aad5ad50c6262aaec30541a1b7b5b19c',
+ 'f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-256: I=49'),
- (b('c5009e0dab55db0abdb636f2600290c8'), b('7d34b893855341ec625bd6875ac18c0d'),
- b('20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546'),
+ ('c5009e0dab55db0abdb636f2600290c8', '7d34b893855341ec625bd6875ac18c0d',
+ '20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546',
'ecb-tbl-256: I=50'),
- (b('7804881e26cd532d8514d3683f00f1b9'), b('7ef05105440f83862f5d780e88f02b41'),
- b('48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e'),
+ ('7804881e26cd532d8514d3683f00f1b9', '7ef05105440f83862f5d780e88f02b41',
+ '48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-256: I=51'),
- (b('46cddcd73d1eb53e675ca012870a92a3'), b('c377c06403382061af2c9c93a8e70df6'),
- b('70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596'),
+ ('46cddcd73d1eb53e675ca012870a92a3', 'c377c06403382061af2c9c93a8e70df6',
+ '70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596',
'ecb-tbl-256: I=52'),
- (b('a9fb44062bb07fe130a8e8299eacb1ab'), b('1dbdb3ffdc052dacc83318853abc6de5'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('a9fb44062bb07fe130a8e8299eacb1ab', '1dbdb3ffdc052dacc83318853abc6de5',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-256: I=53'),
- (b('2b6ff8d7a5cc3a28a22d5a6f221af26b'), b('69a6eab00432517d0bf483c91c0963c7'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('2b6ff8d7a5cc3a28a22d5a6f221af26b', '69a6eab00432517d0bf483c91c0963c7',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-256: I=54'),
- (b('1a9527c29b8add4b0e3e656dbb2af8b4'), b('0797f41dc217c80446e1d514bd6ab197'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e'),
+ ('1a9527c29b8add4b0e3e656dbb2af8b4', '0797f41dc217c80446e1d514bd6ab197',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-256: I=55'),
- (b('7f99cf2c75244df015eb4b0c1050aeae'), b('9dfd76575902a637c01343c58e011a03'),
- b('10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536'),
+ ('7f99cf2c75244df015eb4b0c1050aeae', '9dfd76575902a637c01343c58e011a03',
+ '10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536',
'ecb-tbl-256: I=56'),
- (b('e84ff85b0d9454071909c1381646c4ed'), b('acf4328ae78f34b9fa9b459747cc2658'),
- b('38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e'),
+ ('e84ff85b0d9454071909c1381646c4ed', 'acf4328ae78f34b9fa9b459747cc2658',
+ '38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-256: I=57'),
- (b('89afd40f99521280d5399b12404f6db4'), b('b0479aea12bac4fe2384cf98995150c6'),
- b('60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586'),
+ ('89afd40f99521280d5399b12404f6db4', 'b0479aea12bac4fe2384cf98995150c6',
+ '60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586',
'ecb-tbl-256: I=58'),
- (b('a09ef32dbc5119a35ab7fa38656f0329'), b('9dd52789efe3ffb99f33b3da5030109a'),
- b('88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('a09ef32dbc5119a35ab7fa38656f0329', '9dd52789efe3ffb99f33b3da5030109a',
+ '88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-256: I=59'),
- (b('61773457f068c376c7829b93e696e716'), b('abbb755e4621ef8f1214c19f649fb9fd'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('61773457f068c376c7829b93e696e716', 'abbb755e4621ef8f1214c19f649fb9fd',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-256: I=60'),
- (b('a34f0cae726cce41dd498747d891b967'), b('da27fb8174357bce2bed0e7354f380f9'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('a34f0cae726cce41dd498747d891b967', 'da27fb8174357bce2bed0e7354f380f9',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-256: I=61'),
- (b('856f59496c7388ee2d2b1a27b7697847'), b('c59a0663f0993838f6e5856593bdc5ef'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526'),
+ ('856f59496c7388ee2d2b1a27b7697847', 'c59a0663f0993838f6e5856593bdc5ef',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526',
'ecb-tbl-256: I=62'),
- (b('cb090c593ef7720bd95908fb93b49df4'), b('ed60b264b5213e831607a99c0ce5e57e'),
- b('28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
+ ('cb090c593ef7720bd95908fb93b49df4', 'ed60b264b5213e831607a99c0ce5e57e',
+ '28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-256: I=63'),
- (b('a0ac75cd2f1923d460fc4d457ad95baf'), b('e50548746846f3eb77b8c520640884ed'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('a0ac75cd2f1923d460fc4d457ad95baf', 'e50548746846f3eb77b8c520640884ed',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-256: I=64'),
- (b('2a2b282974777689e8e9eeef525d5c5f'), b('28282cc7d21d6a2923641e52d188ef0c'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e'),
+ ('2a2b282974777689e8e9eeef525d5c5f', '28282cc7d21d6a2923641e52d188ef0c',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-256: I=65'),
- (b('909192939390919e0f0e09089788898a'), b('0dfa5b02abb18e5a815305216d6d4f8e'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('909192939390919e0f0e09089788898a', '0dfa5b02abb18e5a815305216d6d4f8e',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-256: I=66'),
- (b('777675748d8e8f907170777649464744'), b('7359635c0eecefe31d673395fb46fb99'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('777675748d8e8f907170777649464744', '7359635c0eecefe31d673395fb46fb99',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-256: I=67'),
- (b('717073720605040b2d2c2b2a05fafbf9'), b('73c679f7d5aef2745c9737bb4c47fb36'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516'),
+ ('717073720605040b2d2c2b2a05fafbf9', '73c679f7d5aef2745c9737bb4c47fb36',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516',
'ecb-tbl-256: I=68'),
- (b('64656667fefdfcc31b1a1d1ca5aaaba8'), b('b192bd472a4d2eafb786e97458967626'),
- b('18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e'),
+ ('64656667fefdfcc31b1a1d1ca5aaaba8', 'b192bd472a4d2eafb786e97458967626',
+ '18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-256: I=69'),
- (b('dbdad9d86a696867b5b4b3b2c8d7d6d5'), b('0ec327f6c8a2b147598ca3fde61dc6a4'),
- b('40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('dbdad9d86a696867b5b4b3b2c8d7d6d5', '0ec327f6c8a2b147598ca3fde61dc6a4',
+ '40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-256: I=70'),
- (b('5c5d5e5fe3e0e1fe31303736333c3d3e'), b('fc418eb3c41b859b38d4b6f646629729'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e'),
+ ('5c5d5e5fe3e0e1fe31303736333c3d3e', 'fc418eb3c41b859b38d4b6f646629729',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-256: I=71'),
- (b('545556574b48494673727574546b6a69'), b('30249e5ac282b1c981ea64b609f3a154'),
- b('90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('545556574b48494673727574546b6a69', '30249e5ac282b1c981ea64b609f3a154',
+ '90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-256: I=72'),
- (b('ecedeeefc6c5c4bb56575051f5fafbf8'), b('5e6e08646d12150776bb43c2d78a9703'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('ecedeeefc6c5c4bb56575051f5fafbf8', '5e6e08646d12150776bb43c2d78a9703',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-256: I=73'),
- (b('464744452724252ac9c8cfced2cdcccf'), b('faeb3d5de652cd3447dceb343f30394a'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506'),
+ ('464744452724252ac9c8cfced2cdcccf', 'faeb3d5de652cd3447dceb343f30394a',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-256: I=74'),
- (b('e6e7e4e54142435c878681801c131211'), b('a8e88706823f6993ef80d05c1c7b2cf0'),
- b('08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e'),
+ ('e6e7e4e54142435c878681801c131211', 'a8e88706823f6993ef80d05c1c7b2cf0',
+ '08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-256: I=75'),
- (b('72737071cfcccdc2f9f8fffe710e0f0c'), b('8ced86677e6e00a1a1b15968f2d3cce6'),
- b('30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556'),
+ ('72737071cfcccdc2f9f8fffe710e0f0c', '8ced86677e6e00a1a1b15968f2d3cce6',
+ '30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556',
'ecb-tbl-256: I=76'),
- (b('505152537370714ec3c2c5c4010e0f0c'), b('9fc7c23858be03bdebb84e90db6786a9'),
- b('58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e'),
+ ('505152537370714ec3c2c5c4010e0f0c', '9fc7c23858be03bdebb84e90db6786a9',
+ '58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-256: I=77'),
- (b('a8a9aaab5c5f5e51aeafa8a93d222320'), b('b4fbd65b33f70d8cf7f1111ac4649c36'),
- b('80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('a8a9aaab5c5f5e51aeafa8a93d222320', 'b4fbd65b33f70d8cf7f1111ac4649c36',
+ '80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-256: I=78'),
- (b('dedfdcddf6f5f4eb10111617fef1f0f3'), b('c5c32d5ed03c4b53cc8c1bd0ef0dbbf6'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('dedfdcddf6f5f4eb10111617fef1f0f3', 'c5c32d5ed03c4b53cc8c1bd0ef0dbbf6',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-256: I=79'),
- (b('bdbcbfbe5e5d5c530b0a0d0cfac5c4c7'), b('d1a7f03b773e5c212464b63709c6a891'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('bdbcbfbe5e5d5c530b0a0d0cfac5c4c7', 'd1a7f03b773e5c212464b63709c6a891',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-256: I=80'),
- (b('8a8b8889050606f8f4f5f2f3636c6d6e'), b('6b7161d8745947ac6950438ea138d028'),
- b('f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e'),
+ ('8a8b8889050606f8f4f5f2f3636c6d6e', '6b7161d8745947ac6950438ea138d028',
+ 'f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-256: I=81'),
- (b('a6a7a4a54d4e4f40b2b3b4b539262724'), b('fd47a9f7e366ee7a09bc508b00460661'),
- b('20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546'),
+ ('a6a7a4a54d4e4f40b2b3b4b539262724', 'fd47a9f7e366ee7a09bc508b00460661',
+ '20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546',
'ecb-tbl-256: I=82'),
- (b('9c9d9e9fe9eaebf40e0f08099b949596'), b('00d40b003dc3a0d9310b659b98c7e416'),
- b('48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e'),
+ ('9c9d9e9fe9eaebf40e0f08099b949596', '00d40b003dc3a0d9310b659b98c7e416',
+ '48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-256: I=83'),
- (b('2d2c2f2e1013121dcccdcacbed121310'), b('eea4c79dcc8e2bda691f20ac48be0717'),
- b('70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596'),
+ ('2d2c2f2e1013121dcccdcacbed121310', 'eea4c79dcc8e2bda691f20ac48be0717',
+ '70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596',
'ecb-tbl-256: I=84'),
- (b('f4f5f6f7edeeefd0eaebecedf7f8f9fa'), b('e78f43b11c204403e5751f89d05a2509'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('f4f5f6f7edeeefd0eaebecedf7f8f9fa', 'e78f43b11c204403e5751f89d05a2509',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-256: I=85'),
- (b('3d3c3f3e282b2a2573727574150a0b08'), b('d0f0e3d1f1244bb979931e38dd1786ef'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('3d3c3f3e282b2a2573727574150a0b08', 'd0f0e3d1f1244bb979931e38dd1786ef',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-256: I=86'),
- (b('b6b7b4b5f8fbfae5b4b5b2b3a0afaead'), b('042e639dc4e1e4dde7b75b749ea6f765'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e'),
+ ('b6b7b4b5f8fbfae5b4b5b2b3a0afaead', '042e639dc4e1e4dde7b75b749ea6f765',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-256: I=87'),
- (b('b7b6b5b4989b9a95878681809ba4a5a6'), b('bc032fdd0efe29503a980a7d07ab46a8'),
- b('10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536'),
+ ('b7b6b5b4989b9a95878681809ba4a5a6', 'bc032fdd0efe29503a980a7d07ab46a8',
+ '10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536',
'ecb-tbl-256: I=88'),
- (b('a8a9aaabe5e6e798e9e8efee4748494a'), b('0c93ac949c0da6446effb86183b6c910'),
- b('38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e'),
+ ('a8a9aaabe5e6e798e9e8efee4748494a', '0c93ac949c0da6446effb86183b6c910',
+ '38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-256: I=89'),
- (b('ecedeeefd9dadbd4b9b8bfbe657a7b78'), b('e0d343e14da75c917b4a5cec4810d7c2'),
- b('60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586'),
+ ('ecedeeefd9dadbd4b9b8bfbe657a7b78', 'e0d343e14da75c917b4a5cec4810d7c2',
+ '60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586',
'ecb-tbl-256: I=90'),
- (b('7f7e7d7c696a6b74cacbcccd929d9c9f'), b('0eafb821748408279b937b626792e619'),
- b('88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('7f7e7d7c696a6b74cacbcccd929d9c9f', '0eafb821748408279b937b626792e619',
+ '88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-256: I=91'),
- (b('08090a0b0605040bfffef9f8b9c6c7c4'), b('fa1ac6e02d23b106a1fef18b274a553f'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('08090a0b0605040bfffef9f8b9c6c7c4', 'fa1ac6e02d23b106a1fef18b274a553f',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-256: I=92'),
- (b('08090a0bf1f2f3ccfcfdfafb68676665'), b('0dadfe019cd12368075507df33c1a1e9'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('08090a0bf1f2f3ccfcfdfafb68676665', '0dadfe019cd12368075507df33c1a1e9',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-256: I=93'),
- (b('cacbc8c93a393837050403020d121310'), b('3a0879b414465d9ffbaf86b33a63a1b9'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526'),
+ ('cacbc8c93a393837050403020d121310', '3a0879b414465d9ffbaf86b33a63a1b9',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526',
'ecb-tbl-256: I=94'),
- (b('e9e8ebea8281809f8f8e8988343b3a39'), b('62199fadc76d0be1805d3ba0b7d914bf'),
- b('28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
- 'ecb-tbl-256: I=95'),
- (b('515053524645444bd0d1d6d7340b0a09'), b('1b06d6c5d333e742730130cf78e719b4'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('e9e8ebea8281809f8f8e8988343b3a39', '62199fadc76d0be1805d3ba0b7d914bf',
+ '28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e', 'ecb-tbl-256: I=95'),
+ ('515053524645444bd0d1d6d7340b0a09', '1b06d6c5d333e742730130cf78e719b4',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-256: I=96'),
- (b('42434041ecefee1193929594c6c9c8cb'), b('f1f848824c32e9dcdcbf21580f069329'),
- b('78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e'),
+ ('42434041ecefee1193929594c6c9c8cb', 'f1f848824c32e9dcdcbf21580f069329',
+ '78797a7b7d7e7f80828384858788898a8c8d8e8f91929394969798999b9c9d9e',
'ecb-tbl-256: I=97'),
- (b('efeeedecc2c1c0cf76777071455a5b58'), b('1a09050cbd684f784d8e965e0782f28a'),
- b('a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6'),
+ ('efeeedecc2c1c0cf76777071455a5b58', '1a09050cbd684f784d8e965e0782f28a',
+ 'a0a1a2a3a5a6a7a8aaabacadafb0b1b2b4b5b6b7b9babbbcbebfc0c1c3c4c5c6',
'ecb-tbl-256: I=98'),
- (b('5f5e5d5c3f3c3d221d1c1b1a19161714'), b('79c2969e7ded2ba7d088f3f320692360'),
- b('c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee'),
+ ('5f5e5d5c3f3c3d221d1c1b1a19161714', '79c2969e7ded2ba7d088f3f320692360',
+ 'c8c9cacbcdcecfd0d2d3d4d5d7d8d9dadcdddedfe1e2e3e4e6e7e8e9ebecedee',
'ecb-tbl-256: I=99'),
- (b('000102034142434c1c1d1a1b8d727371'), b('091a658a2f7444c16accb669450c7b63'),
- b('f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516'),
+ ('000102034142434c1c1d1a1b8d727371', '091a658a2f7444c16accb669450c7b63',
+ 'f0f1f2f3f5f6f7f8fafbfcfdfe01000204050607090a0b0c0e0f101113141516',
'ecb-tbl-256: I=100'),
- (b('8e8f8c8db1b2b38c56575051050a0b08'), b('97c1e3a72cca65fa977d5ed0e8a7bbfc'),
- b('18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e'),
+ ('8e8f8c8db1b2b38c56575051050a0b08', '97c1e3a72cca65fa977d5ed0e8a7bbfc',
+ '18191a1b1d1e1f20222324252728292a2c2d2e2f31323334363738393b3c3d3e',
'ecb-tbl-256: I=101'),
- (b('a7a6a5a4e8ebeae57f7e7978cad5d4d7'), b('70c430c6db9a17828937305a2df91a2a'),
- b('40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566'),
+ ('a7a6a5a4e8ebeae57f7e7978cad5d4d7', '70c430c6db9a17828937305a2df91a2a',
+ '40414243454647484a4b4c4d4f50515254555657595a5b5c5e5f606163646566',
'ecb-tbl-256: I=102'),
- (b('8a8b888994979689454443429f909192'), b('629553457fbe2479098571c7c903fde8'),
- b('68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e'),
+ ('8a8b888994979689454443429f909192', '629553457fbe2479098571c7c903fde8',
+ '68696a6b6d6e6f70727374757778797a7c7d7e7f81828384868788898b8c8d8e',
'ecb-tbl-256: I=103'),
- (b('8c8d8e8fe0e3e2ed45444342f1cecfcc'), b('a25b25a61f612669e7d91265c7d476ba'),
- b('90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6'),
+ ('8c8d8e8fe0e3e2ed45444342f1cecfcc', 'a25b25a61f612669e7d91265c7d476ba',
+ '90919293959697989a9b9c9d9fa0a1a2a4a5a6a7a9aaabacaeafb0b1b3b4b5b6',
'ecb-tbl-256: I=104'),
- (b('fffefdfc4c4f4e31d8d9dedfb6b9b8bb'), b('eb7e4e49b8ae0f024570dda293254fed'),
- b('b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde'),
+ ('fffefdfc4c4f4e31d8d9dedfb6b9b8bb', 'eb7e4e49b8ae0f024570dda293254fed',
+ 'b8b9babbbdbebfc0c2c3c4c5c7c8c9cacccdcecfd1d2d3d4d6d7d8d9dbdcddde',
'ecb-tbl-256: I=105'),
- (b('fdfcfffecccfcec12f2e29286679787b'), b('38fe15d61cca84516e924adce5014f67'),
- b('e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506'),
+ ('fdfcfffecccfcec12f2e29286679787b', '38fe15d61cca84516e924adce5014f67',
+ 'e0e1e2e3e5e6e7e8eaebecedeff0f1f2f4f5f6f7f9fafbfcfefe010103040506',
'ecb-tbl-256: I=106'),
- (b('67666564bab9b8a77071767719161714'), b('3ad208492249108c9f3ebeb167ad0583'),
- b('08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e'),
+ ('67666564bab9b8a77071767719161714', '3ad208492249108c9f3ebeb167ad0583',
+ '08090a0b0d0e0f10121314151718191a1c1d1e1f21222324262728292b2c2d2e',
'ecb-tbl-256: I=107'),
- (b('9a9b98992d2e2f2084858283245b5a59'), b('299ba9f9bf5ab05c3580fc26edd1ed12'),
- b('30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556'),
+ ('9a9b98992d2e2f2084858283245b5a59', '299ba9f9bf5ab05c3580fc26edd1ed12',
+ '30313233353637383a3b3c3d3f40414244454647494a4b4c4e4f505153545556',
'ecb-tbl-256: I=108'),
- (b('a4a5a6a70b0809365c5d5a5b2c232221'), b('19dc705b857a60fb07717b2ea5717781'),
- b('58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e'),
+ ('a4a5a6a70b0809365c5d5a5b2c232221', '19dc705b857a60fb07717b2ea5717781',
+ '58595a5b5d5e5f60626364656768696a6c6d6e6f71727374767778797b7c7d7e',
'ecb-tbl-256: I=109'),
- (b('464744455754555af3f2f5f4afb0b1b2'), b('ffc8aeb885b5efcad06b6dbebf92e76b'),
- b('80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6'),
+ ('464744455754555af3f2f5f4afb0b1b2', 'ffc8aeb885b5efcad06b6dbebf92e76b',
+ '80818283858687888a8b8c8d8f90919294959697999a9b9c9e9fa0a1a3a4a5a6',
'ecb-tbl-256: I=110'),
- (b('323330317675746b7273747549464744'), b('f58900c5e0b385253ff2546250a0142b'),
- b('a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce'),
+ ('323330317675746b7273747549464744', 'f58900c5e0b385253ff2546250a0142b',
+ 'a8a9aaabadaeafb0b2b3b4b5b7b8b9babcbdbebfc1c2c3c4c6c7c8c9cbcccdce',
'ecb-tbl-256: I=111'),
- (b('a8a9aaab181b1a15808186872b141516'), b('2ee67b56280bc462429cee6e3370cbc1'),
- b('d0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6'),
+ ('a8a9aaab181b1a15808186872b141516', '2ee67b56280bc462429cee6e3370cbc1',
+ 'd0d1d2d3d5d6d7d8dadbdcdddfe0e1e2e4e5e6e7e9eaebeceeeff0f1f3f4f5f6',
'ecb-tbl-256: I=112'),
- (b('e7e6e5e4202323ddaaabacad343b3a39'), b('20db650a9c8e9a84ab4d25f7edc8f03f'),
- b('f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e'),
+ ('e7e6e5e4202323ddaaabacad343b3a39', '20db650a9c8e9a84ab4d25f7edc8f03f',
+ 'f8f9fafbfdfefe00020304050708090a0c0d0e0f11121314161718191b1c1d1e',
'ecb-tbl-256: I=113'),
- (b('a8a9aaab2221202fedecebea1e010003'), b('3c36da169525cf818843805f25b78ae5'),
- b('20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546'),
+ ('a8a9aaab2221202fedecebea1e010003', '3c36da169525cf818843805f25b78ae5',
+ '20212223252627282a2b2c2d2f30313234353637393a3b3c3e3f404143444546',
'ecb-tbl-256: I=114'),
- (b('f9f8fbfa5f5c5d42424344450e010003'), b('9a781d960db9e45e37779042fea51922'),
- b('48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e'),
+ ('f9f8fbfa5f5c5d42424344450e010003', '9a781d960db9e45e37779042fea51922',
+ '48494a4b4d4e4f50525354555758595a5c5d5e5f61626364666768696b6c6d6e',
'ecb-tbl-256: I=115'),
- (b('57565554f5f6f7f89697909120dfdedd'), b('6560395ec269c672a3c288226efdba77'),
- b('70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596'),
+ ('57565554f5f6f7f89697909120dfdedd', '6560395ec269c672a3c288226efdba77',
+ '70717273757677787a7b7c7d7f80818284858687898a8b8c8e8f909193949596',
'ecb-tbl-256: I=116'),
- (b('f8f9fafbcccfcef1dddcdbda0e010003'), b('8c772b7a189ac544453d5916ebb27b9a'),
- b('98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe'),
+ ('f8f9fafbcccfcef1dddcdbda0e010003', '8c772b7a189ac544453d5916ebb27b9a',
+ '98999a9b9d9e9fa0a2a3a4a5a7a8a9aaacadaeafb1b2b3b4b6b7b8b9bbbcbdbe',
'ecb-tbl-256: I=117'),
- (b('d9d8dbda7073727d80818687c2dddcdf'), b('77ca5468cc48e843d05f78eed9d6578f'),
- b('c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6'),
+ ('d9d8dbda7073727d80818687c2dddcdf', '77ca5468cc48e843d05f78eed9d6578f',
+ 'c0c1c2c3c5c6c7c8cacbcccdcfd0d1d2d4d5d6d7d9dadbdcdedfe0e1e3e4e5e6',
'ecb-tbl-256: I=118'),
- (b('c5c4c7c6080b0a1588898e8f68676665'), b('72cdcc71dc82c60d4429c9e2d8195baa'),
- b('e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e'),
+ ('c5c4c7c6080b0a1588898e8f68676665', '72cdcc71dc82c60d4429c9e2d8195baa',
+ 'e8e9eaebedeeeff0f2f3f4f5f7f8f9fafcfdfeff01020304060708090b0c0d0e',
'ecb-tbl-256: I=119'),
- (b('83828180dcdfded186878081f0cfcecd'), b('8080d68ce60e94b40b5b8b69eeb35afa'),
- b('10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536'),
+ ('83828180dcdfded186878081f0cfcecd', '8080d68ce60e94b40b5b8b69eeb35afa',
+ '10111213151617181a1b1c1d1f20212224252627292a2b2c2e2f303133343536',
'ecb-tbl-256: I=120'),
- (b('98999a9bdddedfa079787f7e0a050407'), b('44222d3cde299c04369d58ac0eba1e8e'),
- b('38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e'),
+ ('98999a9bdddedfa079787f7e0a050407', '44222d3cde299c04369d58ac0eba1e8e',
+ '38393a3b3d3e3f40424344454748494a4c4d4e4f51525354565758595b5c5d5e',
'ecb-tbl-256: I=121'),
- (b('cecfcccd4f4c4d429f9e9998dfc0c1c2'), b('9b8721b0a8dfc691c5bc5885dbfcb27a'),
- b('60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586'),
+ ('cecfcccd4f4c4d429f9e9998dfc0c1c2', '9b8721b0a8dfc691c5bc5885dbfcb27a',
+ '60616263656667686a6b6c6d6f70717274757677797a7b7c7e7f808183848586',
'ecb-tbl-256: I=122'),
- (b('404142436665647b29282f2eaba4a5a6'), b('0dc015ce9a3a3414b5e62ec643384183'),
- b('88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae'),
+ ('404142436665647b29282f2eaba4a5a6', '0dc015ce9a3a3414b5e62ec643384183',
+ '88898a8b8d8e8f90929394959798999a9c9d9e9fa1a2a3a4a6a7a8a9abacadae',
'ecb-tbl-256: I=123'),
- (b('33323130e6e5e4eb23222524dea1a0a3'), b('705715448a8da412025ce38345c2a148'),
- b('b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6'),
+ ('33323130e6e5e4eb23222524dea1a0a3', '705715448a8da412025ce38345c2a148',
+ 'b0b1b2b3b5b6b7b8babbbcbdbfc0c1c2c4c5c6c7c9cacbcccecfd0d1d3d4d5d6',
'ecb-tbl-256: I=124'),
- (b('cfcecdccf6f5f4cbe6e7e0e199969794'), b('c32b5b0b6fbae165266c569f4b6ecf0b'),
- b('d8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe'),
+ ('cfcecdccf6f5f4cbe6e7e0e199969794', 'c32b5b0b6fbae165266c569f4b6ecf0b',
+ 'd8d9dadbdddedfe0e2e3e4e5e7e8e9eaecedeeeff1f2f3f4f6f7f8f9fbfcfdfe',
'ecb-tbl-256: I=125'),
- (b('babbb8b97271707fdcdddadb29363734'), b('4dca6c75192a01ddca9476af2a521e87'),
- b('00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526'),
+ ('babbb8b97271707fdcdddadb29363734', '4dca6c75192a01ddca9476af2a521e87',
+ '00010203050607080a0b0c0d0f10111214151617191a1b1c1e1f202123242526',
'ecb-tbl-256: I=126'),
- (b('c9c8cbca4447465926272021545b5a59'), b('058691e627ecbc36ac07b6db423bd698'),
- b('28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e'),
+ ('c9c8cbca4447465926272021545b5a59', '058691e627ecbc36ac07b6db423bd698',
+ '28292a2b2d2e2f30323334353738393a3c3d3e3f41424344464748494b4c4d4e',
'ecb-tbl-256: I=127'),
- (b('050407067477767956575051221d1c1f'), b('7444527095838fe080fc2bcdd30847eb'),
- b('50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576'),
+ ('050407067477767956575051221d1c1f', '7444527095838fe080fc2bcdd30847eb',
+ '50515253555657585a5b5c5d5f60616264656667696a6b6c6e6f707173747576',
'ecb-tbl-256: I=128'),
# RFC 3686 test vectors
# This is a list of (plaintext, ciphertext, key[, description[, params]]) tuples.
- (b('53696e676c6520626c6f636b206d7367'), b('e4095d4fb7a7b3792d6175a3261311b8'),
- b('ae6852f8121067cc4bf7a5765577f39e'),
+ ('53696e676c6520626c6f636b206d7367', 'e4095d4fb7a7b3792d6175a3261311b8',
+ 'ae6852f8121067cc4bf7a5765577f39e',
'RFC 3686 Test Vector #1: Encrypting 16 octets using AES-CTR with 128-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("00000030")+b("0000000000000000")))),
- (b('000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f'),
- b('5104a106168a72d9790d41ee8edad388eb2e1efc46da57c8fce630df9141be28'),
- b('7e24067817fae0d743d6ce1f32539163'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='00000030'+'0000000000000000'))),
+ ('000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f',
+ '5104a106168a72d9790d41ee8edad388eb2e1efc46da57c8fce630df9141be28',
+ '7e24067817fae0d743d6ce1f32539163',
'RFC 3686 Test Vector #2: Encrypting 32 octets using AES-CTR with 128-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("006cb6db")+b("c0543b59da48d90b")))),
- (b('000102030405060708090a0b0c0d0e0f')+b('101112131415161718191a1b1c1d1e1f')+b('20212223'),
- b('c1cf48a89f2ffdd9cf4652e9efdb72d7')+b('4540a42bde6d7836d59a5ceaaef31053')+b('25b2072f'),
- b('7691be035e5020a8ac6e618529f9a0dc'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='006cb6db'+'c0543b59da48d90b'))),
+ ('000102030405060708090a0b0c0d0e0f'+'101112131415161718191a1b1c1d1e1f'+'20212223',
+ 'c1cf48a89f2ffdd9cf4652e9efdb72d7'+'4540a42bde6d7836d59a5ceaaef31053'+'25b2072f',
+ '7691be035e5020a8ac6e618529f9a0dc',
'RFC 3686 Test Vector #3: Encrypting 36 octets using AES-CTR with 128-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("00e0017b")+b("27777f3f4a1786f0")))),
- (b('53696e676c6520626c6f636b206d7367'),
- b('4b55384fe259c9c84e7935a003cbe928'),
- b('16af5b145fc9f579c175f93e3bfb0eed')+b('863d06ccfdb78515'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='00e0017b'+'27777f3f4a1786f0'))),
+ ('53696e676c6520626c6f636b206d7367',
+ '4b55384fe259c9c84e7935a003cbe928',
+ '16af5b145fc9f579c175f93e3bfb0eed'+'863d06ccfdb78515',
'RFC 3686 Test Vector #4: Encrypting 16 octets using AES-CTR with 192-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("00000048")+b("36733c147d6d93cb")))),
- (b('000102030405060708090a0b0c0d0e0f')+b('101112131415161718191a1b1c1d1e1f'),
- b('453243fc609b23327edfaafa7131cd9f')+b('8490701c5ad4a79cfc1fe0ff42f4fb00'),
- b('7c5cb2401b3dc33c19e7340819e0f69c')+b('678c3db8e6f6a91a'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='00000048'+'36733c147d6d93cb'))),
+ ('000102030405060708090a0b0c0d0e0f'+'101112131415161718191a1b1c1d1e1f',
+ '453243fc609b23327edfaafa7131cd9f'+'8490701c5ad4a79cfc1fe0ff42f4fb00',
+ '7c5cb2401b3dc33c19e7340819e0f69c'+'678c3db8e6f6a91a',
'RFC 3686 Test Vector #5: Encrypting 32 octets using AES-CTR with 192-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("0096b03b")+b("020c6eadc2cb500d")))),
- (b('000102030405060708090a0b0c0d0e0f')+b('101112131415161718191a1b1c1d1e1f')+b('20212223'),
- b('96893fc55e5c722f540b7dd1ddf7e758')+b('d288bc95c69165884536c811662f2188')+b('abee0935'),
- b('02bf391ee8ecb159b959617b0965279b')+b('f59b60a786d3e0fe'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='0096b03b'+'020c6eadc2cb500d'))),
+ ('000102030405060708090a0b0c0d0e0f'+'101112131415161718191a1b1c1d1e1f'+'20212223',
+ '96893fc55e5c722f540b7dd1ddf7e758'+'d288bc95c69165884536c811662f2188'+'abee0935',
+ '02bf391ee8ecb159b959617b0965279b'+'f59b60a786d3e0fe',
'RFC 3686 Test Vector #6: Encrypting 36 octets using AES-CTR with 192-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("0007bdfd")+b("5cbd60278dcc0912")))),
- (b('53696e676c6520626c6f636b206d7367'),
- b('145ad01dbf824ec7560863dc71e3e0c0'),
- b('776beff2851db06f4c8a0542c8696f6c')+b('6a81af1eec96b4d37fc1d689e6c1c104'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='0007bdfd'+'5cbd60278dcc0912'))),
+ ('53696e676c6520626c6f636b206d7367',
+ '145ad01dbf824ec7560863dc71e3e0c0',
+ '776beff2851db06f4c8a0542c8696f6c'+'6a81af1eec96b4d37fc1d689e6c1c104',
'RFC 3686 Test Vector #7: Encrypting 16 octets using AES-CTR with 256-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("00000060")+b("db5672c97aa8f0b2")))),
- (b('000102030405060708090a0b0c0d0e0f')+b('101112131415161718191a1b1c1d1e1f'),
- b('f05e231b3894612c49ee000b804eb2a9')+b('b8306b508f839d6a5530831d9344af1c'),
- b('f6d66d6bd52d59bb0796365879eff886')+b('c66dd51a5b6a99744b50590c87a23884'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='00000060'+'db5672c97aa8f0b2'))),
+ ('000102030405060708090a0b0c0d0e0f'+'101112131415161718191a1b1c1d1e1f',
+ 'f05e231b3894612c49ee000b804eb2a9'+'b8306b508f839d6a5530831d9344af1c',
+ 'f6d66d6bd52d59bb0796365879eff886'+'c66dd51a5b6a99744b50590c87a23884',
'RFC 3686 Test Vector #8: Encrypting 32 octets using AES-CTR with 256-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("00faac24")+b("c1585ef15a43d875")))),
- (b('000102030405060708090a0b0c0d0e0f')+b('101112131415161718191a1b1c1d1e1f')+b('20212223'),
- b('eb6c52821d0bbbf7ce7594462aca4faa')+b('b407df866569fd07f48cc0b583d6071f')+b('1ec0e6b8'),
- b('ff7a617ce69148e4f1726e2f43581de2')+b('aa62d9f805532edff1eed687fb54153d'),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='00faac24'+'c1585ef15a43d875'))),
+ ('000102030405060708090a0b0c0d0e0f'+'101112131415161718191a1b1c1d1e1f'+'20212223',
+ 'eb6c52821d0bbbf7ce7594462aca4faa'+'b407df866569fd07f48cc0b583d6071f'+'1ec0e6b8',
+ 'ff7a617ce69148e4f1726e2f43581de2'+'aa62d9f805532edff1eed687fb54153d',
'RFC 3686 Test Vector #9: Encrypting 36 octets using AES-CTR with 256-bit key',
- dict(mode='CTR', ctr_params=dict(nbits=32, prefix=b("001cc5b7")+b("51a51d70a1c11148")))),
+ dict(mode='CTR', ctr_params=dict(nbits=32, prefix='001cc5b7'+'51a51d70a1c11148'))),
]
def get_tests(config={}):
diff --git a/lib/Crypto/SelfTest/Cipher/test_ARC2.py b/lib/Crypto/SelfTest/Cipher/test_ARC2.py
index ff3f7ba..b6bc519 100644
--- a/lib/Crypto/SelfTest/Cipher/test_ARC2.py
+++ b/lib/Crypto/SelfTest/Cipher/test_ARC2.py
@@ -36,61 +36,61 @@ test_data = [
# Test vectors from RFC 2268
# 63-bit effective key length
- (b('0000000000000000'), b('ebb773f993278eff'), b('0000000000000000'),
+ ('0000000000000000', 'ebb773f993278eff', '0000000000000000',
'RFC2268-1', dict(effective_keylen=63)),
# 64-bit effective key length
- (b('ffffffffffffffff'), b('278b27e42e2f0d49'), b('ffffffffffffffff'),
+ ('ffffffffffffffff', '278b27e42e2f0d49', 'ffffffffffffffff',
'RFC2268-2', dict(effective_keylen=64)),
- (b('1000000000000001'), b('30649edf9be7d2c2'), b('3000000000000000'),
+ ('1000000000000001', '30649edf9be7d2c2', '3000000000000000',
'RFC2268-3', dict(effective_keylen=64)),
- (b('0000000000000000'), b('61a8a244adacccf0'), b('88'),
+ ('0000000000000000', '61a8a244adacccf0', '88',
'RFC2268-4', dict(effective_keylen=64)),
- (b('0000000000000000'), b('6ccf4308974c267f'), b('88bca90e90875a'),
+ ('0000000000000000', '6ccf4308974c267f', '88bca90e90875a',
'RFC2268-5', dict(effective_keylen=64)),
- (b('0000000000000000'), b('1a807d272bbe5db1'), b('88bca90e90875a7f0f79c384627bafb2'),
+ ('0000000000000000', '1a807d272bbe5db1', '88bca90e90875a7f0f79c384627bafb2',
'RFC2268-6', dict(effective_keylen=64)),
# 128-bit effective key length
- (b('0000000000000000'), b('2269552ab0f85ca6'), b('88bca90e90875a7f0f79c384627bafb2'),
+ ('0000000000000000', '2269552ab0f85ca6', '88bca90e90875a7f0f79c384627bafb2',
"RFC2268-7", dict(effective_keylen=128)),
- (b('0000000000000000'), b('5b78d3a43dfff1f1'),
- b('88bca90e90875a7f0f79c384627bafb216f80a6f85920584c42fceb0be255daf1e'),
+ ('0000000000000000', '5b78d3a43dfff1f1',
+ '88bca90e90875a7f0f79c384627bafb216f80a6f85920584c42fceb0be255daf1e',
"RFC2268-8", dict(effective_keylen=129)),
# Test vectors from PyCrypto 2.0.1's testdata.py
# 1024-bit effective key length
- (b('0000000000000000'), b('624fb3e887419e48'), b('5068696c6970476c617373'),
+ ('0000000000000000', '624fb3e887419e48', '5068696c6970476c617373',
'PCTv201-0'),
- (b('ffffffffffffffff'), b('79cadef44c4a5a85'), b('5068696c6970476c617373'),
+ ('ffffffffffffffff', '79cadef44c4a5a85', '5068696c6970476c617373',
'PCTv201-1'),
- (b('0001020304050607'), b('90411525b34e4c2c'), b('5068696c6970476c617373'),
+ ('0001020304050607', '90411525b34e4c2c', '5068696c6970476c617373',
'PCTv201-2'),
- (b('0011223344556677'), b('078656aaba61cbfb'), b('5068696c6970476c617373'),
+ ('0011223344556677', '078656aaba61cbfb', '5068696c6970476c617373',
'PCTv201-3'),
- (b('0000000000000000'), b('d7bcc5dbb4d6e56a'), b('ffffffffffffffff'),
+ ('0000000000000000', 'd7bcc5dbb4d6e56a', 'ffffffffffffffff',
'PCTv201-4'),
- (b('ffffffffffffffff'), b('7259018ec557b357'), b('ffffffffffffffff'),
+ ('ffffffffffffffff', '7259018ec557b357', 'ffffffffffffffff',
'PCTv201-5'),
- (b('0001020304050607'), b('93d20a497f2ccb62'), b('ffffffffffffffff'),
+ ('0001020304050607', '93d20a497f2ccb62', 'ffffffffffffffff',
'PCTv201-6'),
- (b('0011223344556677'), b('cb15a7f819c0014d'), b('ffffffffffffffff'),
+ ('0011223344556677', 'cb15a7f819c0014d', 'ffffffffffffffff',
'PCTv201-7'),
- (b('0000000000000000'), b('63ac98cdf3843a7a'), b('ffffffffffffffff5065746572477265656e6177617953e5ffe553'),
+ ('0000000000000000', '63ac98cdf3843a7a', 'ffffffffffffffff5065746572477265656e6177617953e5ffe553',
'PCTv201-8'),
- (b('ffffffffffffffff'), b('3fb49e2fa12371dd'), b('ffffffffffffffff5065746572477265656e6177617953e5ffe553'),
+ ('ffffffffffffffff', '3fb49e2fa12371dd', 'ffffffffffffffff5065746572477265656e6177617953e5ffe553',
'PCTv201-9'),
- (b('0001020304050607'), b('46414781ab387d5f'), b('ffffffffffffffff5065746572477265656e6177617953e5ffe553'),
+ ('0001020304050607', '46414781ab387d5f', 'ffffffffffffffff5065746572477265656e6177617953e5ffe553',
'PCTv201-10'),
- (b('0011223344556677'), b('be09dc81feaca271'), b('ffffffffffffffff5065746572477265656e6177617953e5ffe553'),
+ ('0011223344556677', 'be09dc81feaca271', 'ffffffffffffffff5065746572477265656e6177617953e5ffe553',
'PCTv201-11'),
- (b('0000000000000000'), b('e64221e608be30ab'), b('53e5ffe553'),
+ ('0000000000000000', 'e64221e608be30ab', '53e5ffe553',
'PCTv201-12'),
- (b('ffffffffffffffff'), b('862bc60fdcd4d9a9'), b('53e5ffe553'),
+ ('ffffffffffffffff', '862bc60fdcd4d9a9', '53e5ffe553',
'PCTv201-13'),
- (b('0001020304050607'), b('6a34da50fa5e47de'), b('53e5ffe553'),
+ ('0001020304050607', '6a34da50fa5e47de', '53e5ffe553',
'PCTv201-14'),
- (b('0011223344556677'), b('584644c34503122c'), b('53e5ffe553'),
+ ('0011223344556677', '584644c34503122c', '53e5ffe553',
'PCTv201-15'),
]
diff --git a/lib/Crypto/SelfTest/Cipher/test_ARC4.py b/lib/Crypto/SelfTest/Cipher/test_ARC4.py
index bc463ee..4e039d1 100644
--- a/lib/Crypto/SelfTest/Cipher/test_ARC4.py
+++ b/lib/Crypto/SelfTest/Cipher/test_ARC4.py
@@ -35,36 +35,36 @@ test_data = [
# September 13, 1994.
# http://cypherpunks.venona.com/date/1994/09/msg00420.html
- (b('0123456789abcdef'), b('75b7878099e0c596'), b('0123456789abcdef'),
+ ('0123456789abcdef', '75b7878099e0c596', '0123456789abcdef',
'Test vector 0'),
- (b('0000000000000000'), b('7494c2e7104b0879'), b('0123456789abcdef'),
+ ('0000000000000000', '7494c2e7104b0879', '0123456789abcdef',
'Test vector 1'),
- (b('0000000000000000'), b('de188941a3375d3a'), b('0000000000000000'),
+ ('0000000000000000', 'de188941a3375d3a', '0000000000000000',
'Test vector 2'),
- (b('00000000000000000000'), b('d6a141a7ec3c38dfbd61'), b('ef012345'),
+ ('00000000000000000000', 'd6a141a7ec3c38dfbd61', 'ef012345',
'Test vector 3'),
- (b('01') * 512,
- b('7595c3e6114a09780c4ad452338e1ffd9a1be9498f813d76533449b6778dcad8')
- + b('c78a8d2ba9ac66085d0e53d59c26c2d1c490c1ebbe0ce66d1b6b1b13b6b919b8')
- + b('47c25a91447a95e75e4ef16779cde8bf0a95850e32af9689444fd377108f98fd')
- + b('cbd4e726567500990bcc7e0ca3c4aaa304a387d20f3b8fbbcd42a1bd311d7a43')
- + b('03dda5ab078896ae80c18b0af66dff319616eb784e495ad2ce90d7f772a81747')
- + b('b65f62093b1e0db9e5ba532fafec47508323e671327df9444432cb7367cec82f')
- + b('5d44c0d00b67d650a075cd4b70dedd77eb9b10231b6b5b741347396d62897421')
- + b('d43df9b42e446e358e9c11a9b2184ecbef0cd8e7a877ef968f1390ec9b3d35a5')
- + b('585cb009290e2fcde7b5ec66d9084be44055a619d9dd7fc3166f9487f7cb2729')
- + b('12426445998514c15d53a18c864ce3a2b7555793988126520eacf2e3066e230c')
- + b('91bee4dd5304f5fd0405b35bd99c73135d3d9bc335ee049ef69b3867bf2d7bd1')
- + b('eaa595d8bfc0066ff8d31509eb0c6caa006c807a623ef84c3d33c195d23ee320')
- + b('c40de0558157c822d4b8c569d849aed59d4e0fd7f379586b4b7ff684ed6a189f')
- + b('7486d49b9c4bad9ba24b96abf924372c8a8fffb10d55354900a77a3db5f205e1')
- + b('b99fcd8660863a159ad4abe40fa48934163ddde542a6585540fd683cbfd8c00f')
- + b('12129a284deacc4cdefe58be7137541c047126c8d49e2755ab181ab7e940b0c0'),
- b('0123456789abcdef'),
+ ('01' * 512,
+ '7595c3e6114a09780c4ad452338e1ffd9a1be9498f813d76533449b6778dcad8'
+ + 'c78a8d2ba9ac66085d0e53d59c26c2d1c490c1ebbe0ce66d1b6b1b13b6b919b8'
+ + '47c25a91447a95e75e4ef16779cde8bf0a95850e32af9689444fd377108f98fd'
+ + 'cbd4e726567500990bcc7e0ca3c4aaa304a387d20f3b8fbbcd42a1bd311d7a43'
+ + '03dda5ab078896ae80c18b0af66dff319616eb784e495ad2ce90d7f772a81747'
+ + 'b65f62093b1e0db9e5ba532fafec47508323e671327df9444432cb7367cec82f'
+ + '5d44c0d00b67d650a075cd4b70dedd77eb9b10231b6b5b741347396d62897421'
+ + 'd43df9b42e446e358e9c11a9b2184ecbef0cd8e7a877ef968f1390ec9b3d35a5'
+ + '585cb009290e2fcde7b5ec66d9084be44055a619d9dd7fc3166f9487f7cb2729'
+ + '12426445998514c15d53a18c864ce3a2b7555793988126520eacf2e3066e230c'
+ + '91bee4dd5304f5fd0405b35bd99c73135d3d9bc335ee049ef69b3867bf2d7bd1'
+ + 'eaa595d8bfc0066ff8d31509eb0c6caa006c807a623ef84c3d33c195d23ee320'
+ + 'c40de0558157c822d4b8c569d849aed59d4e0fd7f379586b4b7ff684ed6a189f'
+ + '7486d49b9c4bad9ba24b96abf924372c8a8fffb10d55354900a77a3db5f205e1'
+ + 'b99fcd8660863a159ad4abe40fa48934163ddde542a6585540fd683cbfd8c00f'
+ + '12129a284deacc4cdefe58be7137541c047126c8d49e2755ab181ab7e940b0c0',
+ '0123456789abcdef',
"Test vector 4"),
]
diff --git a/lib/Crypto/SelfTest/Cipher/test_Blowfish.py b/lib/Crypto/SelfTest/Cipher/test_Blowfish.py
index 9cdeb70..e8f73a6 100644
--- a/lib/Crypto/SelfTest/Cipher/test_Blowfish.py
+++ b/lib/Crypto/SelfTest/Cipher/test_Blowfish.py
@@ -31,73 +31,73 @@ from Crypto.Util.py3compat import *
# This is a list of (plaintext, ciphertext, key) tuples.
test_data = [
# Test vectors from http://www.schneier.com/code/vectors.txt
- (b('0000000000000000'), b('4ef997456198dd78'), b('0000000000000000')),
- (b('ffffffffffffffff'), b('51866fd5b85ecb8a'), b('ffffffffffffffff')),
- (b('1000000000000001'), b('7d856f9a613063f2'), b('3000000000000000')),
- (b('1111111111111111'), b('2466dd878b963c9d'), b('1111111111111111')),
- (b('1111111111111111'), b('61f9c3802281b096'), b('0123456789abcdef')),
- (b('0123456789abcdef'), b('7d0cc630afda1ec7'), b('1111111111111111')),
- (b('0000000000000000'), b('4ef997456198dd78'), b('0000000000000000')),
- (b('0123456789abcdef'), b('0aceab0fc6a0a28d'), b('fedcba9876543210')),
- (b('01a1d6d039776742'), b('59c68245eb05282b'), b('7ca110454a1a6e57')),
- (b('5cd54ca83def57da'), b('b1b8cc0b250f09a0'), b('0131d9619dc1376e')),
- (b('0248d43806f67172'), b('1730e5778bea1da4'), b('07a1133e4a0b2686')),
- (b('51454b582ddf440a'), b('a25e7856cf2651eb'), b('3849674c2602319e')),
- (b('42fd443059577fa2'), b('353882b109ce8f1a'), b('04b915ba43feb5b6')),
- (b('059b5e0851cf143a'), b('48f4d0884c379918'), b('0113b970fd34f2ce')),
- (b('0756d8e0774761d2'), b('432193b78951fc98'), b('0170f175468fb5e6')),
- (b('762514b829bf486a'), b('13f04154d69d1ae5'), b('43297fad38e373fe')),
- (b('3bdd119049372802'), b('2eedda93ffd39c79'), b('07a7137045da2a16')),
- (b('26955f6835af609a'), b('d887e0393c2da6e3'), b('04689104c2fd3b2f')),
- (b('164d5e404f275232'), b('5f99d04f5b163969'), b('37d06bb516cb7546')),
- (b('6b056e18759f5cca'), b('4a057a3b24d3977b'), b('1f08260d1ac2465e')),
- (b('004bd6ef09176062'), b('452031c1e4fada8e'), b('584023641aba6176')),
- (b('480d39006ee762f2'), b('7555ae39f59b87bd'), b('025816164629b007')),
- (b('437540c8698f3cfa'), b('53c55f9cb49fc019'), b('49793ebc79b3258f')),
- (b('072d43a077075292'), b('7a8e7bfa937e89a3'), b('4fb05e1515ab73a7')),
- (b('02fe55778117f12a'), b('cf9c5d7a4986adb5'), b('49e95d6d4ca229bf')),
- (b('1d9d5c5018f728c2'), b('d1abb290658bc778'), b('018310dc409b26d6')),
- (b('305532286d6f295a'), b('55cb3774d13ef201'), b('1c587f1c13924fef')),
- (b('0123456789abcdef'), b('fa34ec4847b268b2'), b('0101010101010101')),
- (b('0123456789abcdef'), b('a790795108ea3cae'), b('1f1f1f1f0e0e0e0e')),
- (b('0123456789abcdef'), b('c39e072d9fac631d'), b('e0fee0fef1fef1fe')),
- (b('ffffffffffffffff'), b('014933e0cdaff6e4'), b('0000000000000000')),
- (b('0000000000000000'), b('f21e9a77b71c49bc'), b('ffffffffffffffff')),
- (b('0000000000000000'), b('245946885754369a'), b('0123456789abcdef')),
- (b('ffffffffffffffff'), b('6b5c5a9c5d9e0a5a'), b('fedcba9876543210')),
- (b('fedcba9876543210'), b('f9ad597c49db005e'), b('f0')),
- (b('fedcba9876543210'), b('e91d21c1d961a6d6'), b('f0e1')),
- (b('fedcba9876543210'), b('e9c2b70a1bc65cf3'), b('f0e1d2')),
- (b('fedcba9876543210'), b('be1e639408640f05'), b('f0e1d2c3')),
- (b('fedcba9876543210'), b('b39e44481bdb1e6e'), b('f0e1d2c3b4')),
- (b('fedcba9876543210'), b('9457aa83b1928c0d'), b('f0e1d2c3b4a5')),
- (b('fedcba9876543210'), b('8bb77032f960629d'), b('f0e1d2c3b4a596')),
- (b('fedcba9876543210'), b('e87a244e2cc85e82'), b('f0e1d2c3b4a59687')),
- (b('fedcba9876543210'), b('15750e7a4f4ec577'), b('f0e1d2c3b4a5968778')),
- (b('fedcba9876543210'), b('122ba70b3ab64ae0'), b('f0e1d2c3b4a596877869')),
- (b('fedcba9876543210'), b('3a833c9affc537f6'), b('f0e1d2c3b4a5968778695a')),
- (b('fedcba9876543210'), b('9409da87a90f6bf2'), b('f0e1d2c3b4a5968778695a4b')),
- (b('fedcba9876543210'), b('884f80625060b8b4'), b('f0e1d2c3b4a5968778695a4b3c')),
- (b('fedcba9876543210'), b('1f85031c19e11968'), b('f0e1d2c3b4a5968778695a4b3c2d')),
- (b('fedcba9876543210'), b('79d9373a714ca34f'), b('f0e1d2c3b4a5968778695a4b3c2d1e')),
- (b('fedcba9876543210'), b('93142887ee3be15c'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f')),
- (b('fedcba9876543210'), b('03429e838ce2d14b'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f00')),
- (b('fedcba9876543210'), b('a4299e27469ff67b'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f0011')),
- (b('fedcba9876543210'), b('afd5aed1c1bc96a8'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f001122')),
- (b('fedcba9876543210'), b('10851c0e3858da9f'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f00112233')),
- (b('fedcba9876543210'), b('e6f51ed79b9db21f'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344')),
- (b('fedcba9876543210'), b('64a6e14afd36b46f'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f001122334455')),
- (b('fedcba9876543210'), b('80c7d7d45a5479ad'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f00112233445566')),
- (b('fedcba9876543210'), b('05044b62fa52d080'),
- b('f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344556677')),
+ ('0000000000000000', '4ef997456198dd78', '0000000000000000'),
+ ('ffffffffffffffff', '51866fd5b85ecb8a', 'ffffffffffffffff'),
+ ('1000000000000001', '7d856f9a613063f2', '3000000000000000'),
+ ('1111111111111111', '2466dd878b963c9d', '1111111111111111'),
+ ('1111111111111111', '61f9c3802281b096', '0123456789abcdef'),
+ ('0123456789abcdef', '7d0cc630afda1ec7', '1111111111111111'),
+ ('0000000000000000', '4ef997456198dd78', '0000000000000000'),
+ ('0123456789abcdef', '0aceab0fc6a0a28d', 'fedcba9876543210'),
+ ('01a1d6d039776742', '59c68245eb05282b', '7ca110454a1a6e57'),
+ ('5cd54ca83def57da', 'b1b8cc0b250f09a0', '0131d9619dc1376e'),
+ ('0248d43806f67172', '1730e5778bea1da4', '07a1133e4a0b2686'),
+ ('51454b582ddf440a', 'a25e7856cf2651eb', '3849674c2602319e'),
+ ('42fd443059577fa2', '353882b109ce8f1a', '04b915ba43feb5b6'),
+ ('059b5e0851cf143a', '48f4d0884c379918', '0113b970fd34f2ce'),
+ ('0756d8e0774761d2', '432193b78951fc98', '0170f175468fb5e6'),
+ ('762514b829bf486a', '13f04154d69d1ae5', '43297fad38e373fe'),
+ ('3bdd119049372802', '2eedda93ffd39c79', '07a7137045da2a16'),
+ ('26955f6835af609a', 'd887e0393c2da6e3', '04689104c2fd3b2f'),
+ ('164d5e404f275232', '5f99d04f5b163969', '37d06bb516cb7546'),
+ ('6b056e18759f5cca', '4a057a3b24d3977b', '1f08260d1ac2465e'),
+ ('004bd6ef09176062', '452031c1e4fada8e', '584023641aba6176'),
+ ('480d39006ee762f2', '7555ae39f59b87bd', '025816164629b007'),
+ ('437540c8698f3cfa', '53c55f9cb49fc019', '49793ebc79b3258f'),
+ ('072d43a077075292', '7a8e7bfa937e89a3', '4fb05e1515ab73a7'),
+ ('02fe55778117f12a', 'cf9c5d7a4986adb5', '49e95d6d4ca229bf'),
+ ('1d9d5c5018f728c2', 'd1abb290658bc778', '018310dc409b26d6'),
+ ('305532286d6f295a', '55cb3774d13ef201', '1c587f1c13924fef'),
+ ('0123456789abcdef', 'fa34ec4847b268b2', '0101010101010101'),
+ ('0123456789abcdef', 'a790795108ea3cae', '1f1f1f1f0e0e0e0e'),
+ ('0123456789abcdef', 'c39e072d9fac631d', 'e0fee0fef1fef1fe'),
+ ('ffffffffffffffff', '014933e0cdaff6e4', '0000000000000000'),
+ ('0000000000000000', 'f21e9a77b71c49bc', 'ffffffffffffffff'),
+ ('0000000000000000', '245946885754369a', '0123456789abcdef'),
+ ('ffffffffffffffff', '6b5c5a9c5d9e0a5a', 'fedcba9876543210'),
+ ('fedcba9876543210', 'f9ad597c49db005e', 'f0'),
+ ('fedcba9876543210', 'e91d21c1d961a6d6', 'f0e1'),
+ ('fedcba9876543210', 'e9c2b70a1bc65cf3', 'f0e1d2'),
+ ('fedcba9876543210', 'be1e639408640f05', 'f0e1d2c3'),
+ ('fedcba9876543210', 'b39e44481bdb1e6e', 'f0e1d2c3b4'),
+ ('fedcba9876543210', '9457aa83b1928c0d', 'f0e1d2c3b4a5'),
+ ('fedcba9876543210', '8bb77032f960629d', 'f0e1d2c3b4a596'),
+ ('fedcba9876543210', 'e87a244e2cc85e82', 'f0e1d2c3b4a59687'),
+ ('fedcba9876543210', '15750e7a4f4ec577', 'f0e1d2c3b4a5968778'),
+ ('fedcba9876543210', '122ba70b3ab64ae0', 'f0e1d2c3b4a596877869'),
+ ('fedcba9876543210', '3a833c9affc537f6', 'f0e1d2c3b4a5968778695a'),
+ ('fedcba9876543210', '9409da87a90f6bf2', 'f0e1d2c3b4a5968778695a4b'),
+ ('fedcba9876543210', '884f80625060b8b4', 'f0e1d2c3b4a5968778695a4b3c'),
+ ('fedcba9876543210', '1f85031c19e11968', 'f0e1d2c3b4a5968778695a4b3c2d'),
+ ('fedcba9876543210', '79d9373a714ca34f', 'f0e1d2c3b4a5968778695a4b3c2d1e'),
+ ('fedcba9876543210', '93142887ee3be15c',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f'),
+ ('fedcba9876543210', '03429e838ce2d14b',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f00'),
+ ('fedcba9876543210', 'a4299e27469ff67b',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f0011'),
+ ('fedcba9876543210', 'afd5aed1c1bc96a8',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f001122'),
+ ('fedcba9876543210', '10851c0e3858da9f',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f00112233'),
+ ('fedcba9876543210', 'e6f51ed79b9db21f',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344'),
+ ('fedcba9876543210', '64a6e14afd36b46f',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f001122334455'),
+ ('fedcba9876543210', '80c7d7d45a5479ad',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f00112233445566'),
+ ('fedcba9876543210', '05044b62fa52d080',
+ 'f0e1d2c3b4a5968778695a4b3c2d1e0f0011223344556677'),
]
def get_tests(config={}):
diff --git a/lib/Crypto/SelfTest/Cipher/test_CAST.py b/lib/Crypto/SelfTest/Cipher/test_CAST.py
index 8fccbf3..1cfcec0 100644
--- a/lib/Crypto/SelfTest/Cipher/test_CAST.py
+++ b/lib/Crypto/SelfTest/Cipher/test_CAST.py
@@ -31,16 +31,16 @@ from Crypto.Util.py3compat import *
# This is a list of (plaintext, ciphertext, key) tuples.
test_data = [
# Test vectors from RFC 2144, B.1
- (b('0123456789abcdef'), b('238b4fe5847e44b2'),
- b('0123456712345678234567893456789a'),
+ ('0123456789abcdef', '238b4fe5847e44b2',
+ '0123456712345678234567893456789a',
'128-bit key'),
- (b('0123456789abcdef'), b('eb6a711a2c02271b'),
- b('01234567123456782345'),
+ ('0123456789abcdef', 'eb6a711a2c02271b',
+ '01234567123456782345',
'80-bit key'),
- (b('0123456789abcdef'), b('7ac816d16e9b302e'),
- b('0123456712'),
+ ('0123456789abcdef', '7ac816d16e9b302e',
+ '0123456712',
'40-bit key'),
]
diff --git a/lib/Crypto/SelfTest/Cipher/test_DES.py b/lib/Crypto/SelfTest/Cipher/test_DES.py
index 406a540..c5d114b 100644
--- a/lib/Crypto/SelfTest/Cipher/test_DES.py
+++ b/lib/Crypto/SelfTest/Cipher/test_DES.py
@@ -31,259 +31,259 @@ from Crypto.Util.py3compat import *
import unittest
# This is a list of (plaintext, ciphertext, key, description) tuples.
-SP800_17_B1_KEY = b("01") * 8
-SP800_17_B2_PT = b("00") * 8
+SP800_17_B1_KEY = '01' * 8
+SP800_17_B2_PT = '00' * 8
test_data = [
# Test vectors from Appendix A of NIST SP 800-17
# "Modes of Operation Validation System (MOVS): Requirements and Procedures"
# http://csrc.nist.gov/publications/nistpubs/800-17/800-17.pdf
# Appendix A - "Sample Round Outputs for the DES"
- (b('0000000000000000'), b('82dcbafbdeab6602'), b('10316e028c8f3b4a'),
+ ('0000000000000000', '82dcbafbdeab6602', '10316e028c8f3b4a',
"NIST SP800-17 A"),
# Table B.1 - Variable Plaintext Known Answer Test
- (b('8000000000000000'), b('95f8a5e5dd31d900'), SP800_17_B1_KEY,
+ ('8000000000000000', '95f8a5e5dd31d900', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #0'),
- (b('4000000000000000'), b('dd7f121ca5015619'), SP800_17_B1_KEY,
+ ('4000000000000000', 'dd7f121ca5015619', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #1'),
- (b('2000000000000000'), b('2e8653104f3834ea'), SP800_17_B1_KEY,
+ ('2000000000000000', '2e8653104f3834ea', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #2'),
- (b('1000000000000000'), b('4bd388ff6cd81d4f'), SP800_17_B1_KEY,
+ ('1000000000000000', '4bd388ff6cd81d4f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #3'),
- (b('0800000000000000'), b('20b9e767b2fb1456'), SP800_17_B1_KEY,
+ ('0800000000000000', '20b9e767b2fb1456', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #4'),
- (b('0400000000000000'), b('55579380d77138ef'), SP800_17_B1_KEY,
+ ('0400000000000000', '55579380d77138ef', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #5'),
- (b('0200000000000000'), b('6cc5defaaf04512f'), SP800_17_B1_KEY,
+ ('0200000000000000', '6cc5defaaf04512f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #6'),
- (b('0100000000000000'), b('0d9f279ba5d87260'), SP800_17_B1_KEY,
+ ('0100000000000000', '0d9f279ba5d87260', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #7'),
- (b('0080000000000000'), b('d9031b0271bd5a0a'), SP800_17_B1_KEY,
+ ('0080000000000000', 'd9031b0271bd5a0a', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #8'),
- (b('0040000000000000'), b('424250b37c3dd951'), SP800_17_B1_KEY,
+ ('0040000000000000', '424250b37c3dd951', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #9'),
- (b('0020000000000000'), b('b8061b7ecd9a21e5'), SP800_17_B1_KEY,
+ ('0020000000000000', 'b8061b7ecd9a21e5', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #10'),
- (b('0010000000000000'), b('f15d0f286b65bd28'), SP800_17_B1_KEY,
+ ('0010000000000000', 'f15d0f286b65bd28', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #11'),
- (b('0008000000000000'), b('add0cc8d6e5deba1'), SP800_17_B1_KEY,
+ ('0008000000000000', 'add0cc8d6e5deba1', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #12'),
- (b('0004000000000000'), b('e6d5f82752ad63d1'), SP800_17_B1_KEY,
+ ('0004000000000000', 'e6d5f82752ad63d1', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #13'),
- (b('0002000000000000'), b('ecbfe3bd3f591a5e'), SP800_17_B1_KEY,
+ ('0002000000000000', 'ecbfe3bd3f591a5e', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #14'),
- (b('0001000000000000'), b('f356834379d165cd'), SP800_17_B1_KEY,
+ ('0001000000000000', 'f356834379d165cd', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #15'),
- (b('0000800000000000'), b('2b9f982f20037fa9'), SP800_17_B1_KEY,
+ ('0000800000000000', '2b9f982f20037fa9', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #16'),
- (b('0000400000000000'), b('889de068a16f0be6'), SP800_17_B1_KEY,
+ ('0000400000000000', '889de068a16f0be6', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #17'),
- (b('0000200000000000'), b('e19e275d846a1298'), SP800_17_B1_KEY,
+ ('0000200000000000', 'e19e275d846a1298', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #18'),
- (b('0000100000000000'), b('329a8ed523d71aec'), SP800_17_B1_KEY,
+ ('0000100000000000', '329a8ed523d71aec', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #19'),
- (b('0000080000000000'), b('e7fce22557d23c97'), SP800_17_B1_KEY,
+ ('0000080000000000', 'e7fce22557d23c97', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #20'),
- (b('0000040000000000'), b('12a9f5817ff2d65d'), SP800_17_B1_KEY,
+ ('0000040000000000', '12a9f5817ff2d65d', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #21'),
- (b('0000020000000000'), b('a484c3ad38dc9c19'), SP800_17_B1_KEY,
+ ('0000020000000000', 'a484c3ad38dc9c19', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #22'),
- (b('0000010000000000'), b('fbe00a8a1ef8ad72'), SP800_17_B1_KEY,
+ ('0000010000000000', 'fbe00a8a1ef8ad72', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #23'),
- (b('0000008000000000'), b('750d079407521363'), SP800_17_B1_KEY,
+ ('0000008000000000', '750d079407521363', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #24'),
- (b('0000004000000000'), b('64feed9c724c2faf'), SP800_17_B1_KEY,
+ ('0000004000000000', '64feed9c724c2faf', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #25'),
- (b('0000002000000000'), b('f02b263b328e2b60'), SP800_17_B1_KEY,
+ ('0000002000000000', 'f02b263b328e2b60', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #26'),
- (b('0000001000000000'), b('9d64555a9a10b852'), SP800_17_B1_KEY,
+ ('0000001000000000', '9d64555a9a10b852', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #27'),
- (b('0000000800000000'), b('d106ff0bed5255d7'), SP800_17_B1_KEY,
+ ('0000000800000000', 'd106ff0bed5255d7', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #28'),
- (b('0000000400000000'), b('e1652c6b138c64a5'), SP800_17_B1_KEY,
+ ('0000000400000000', 'e1652c6b138c64a5', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #29'),
- (b('0000000200000000'), b('e428581186ec8f46'), SP800_17_B1_KEY,
+ ('0000000200000000', 'e428581186ec8f46', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #30'),
- (b('0000000100000000'), b('aeb5f5ede22d1a36'), SP800_17_B1_KEY,
+ ('0000000100000000', 'aeb5f5ede22d1a36', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #31'),
- (b('0000000080000000'), b('e943d7568aec0c5c'), SP800_17_B1_KEY,
+ ('0000000080000000', 'e943d7568aec0c5c', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #32'),
- (b('0000000040000000'), b('df98c8276f54b04b'), SP800_17_B1_KEY,
+ ('0000000040000000', 'df98c8276f54b04b', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #33'),
- (b('0000000020000000'), b('b160e4680f6c696f'), SP800_17_B1_KEY,
+ ('0000000020000000', 'b160e4680f6c696f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #34'),
- (b('0000000010000000'), b('fa0752b07d9c4ab8'), SP800_17_B1_KEY,
+ ('0000000010000000', 'fa0752b07d9c4ab8', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #35'),
- (b('0000000008000000'), b('ca3a2b036dbc8502'), SP800_17_B1_KEY,
+ ('0000000008000000', 'ca3a2b036dbc8502', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #36'),
- (b('0000000004000000'), b('5e0905517bb59bcf'), SP800_17_B1_KEY,
+ ('0000000004000000', '5e0905517bb59bcf', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #37'),
- (b('0000000002000000'), b('814eeb3b91d90726'), SP800_17_B1_KEY,
+ ('0000000002000000', '814eeb3b91d90726', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #38'),
- (b('0000000001000000'), b('4d49db1532919c9f'), SP800_17_B1_KEY,
+ ('0000000001000000', '4d49db1532919c9f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #39'),
- (b('0000000000800000'), b('25eb5fc3f8cf0621'), SP800_17_B1_KEY,
+ ('0000000000800000', '25eb5fc3f8cf0621', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #40'),
- (b('0000000000400000'), b('ab6a20c0620d1c6f'), SP800_17_B1_KEY,
+ ('0000000000400000', 'ab6a20c0620d1c6f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #41'),
- (b('0000000000200000'), b('79e90dbc98f92cca'), SP800_17_B1_KEY,
+ ('0000000000200000', '79e90dbc98f92cca', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #42'),
- (b('0000000000100000'), b('866ecedd8072bb0e'), SP800_17_B1_KEY,
+ ('0000000000100000', '866ecedd8072bb0e', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #43'),
- (b('0000000000080000'), b('8b54536f2f3e64a8'), SP800_17_B1_KEY,
+ ('0000000000080000', '8b54536f2f3e64a8', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #44'),
- (b('0000000000040000'), b('ea51d3975595b86b'), SP800_17_B1_KEY,
+ ('0000000000040000', 'ea51d3975595b86b', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #45'),
- (b('0000000000020000'), b('caffc6ac4542de31'), SP800_17_B1_KEY,
+ ('0000000000020000', 'caffc6ac4542de31', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #46'),
- (b('0000000000010000'), b('8dd45a2ddf90796c'), SP800_17_B1_KEY,
+ ('0000000000010000', '8dd45a2ddf90796c', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #47'),
- (b('0000000000008000'), b('1029d55e880ec2d0'), SP800_17_B1_KEY,
+ ('0000000000008000', '1029d55e880ec2d0', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #48'),
- (b('0000000000004000'), b('5d86cb23639dbea9'), SP800_17_B1_KEY,
+ ('0000000000004000', '5d86cb23639dbea9', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #49'),
- (b('0000000000002000'), b('1d1ca853ae7c0c5f'), SP800_17_B1_KEY,
+ ('0000000000002000', '1d1ca853ae7c0c5f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #50'),
- (b('0000000000001000'), b('ce332329248f3228'), SP800_17_B1_KEY,
+ ('0000000000001000', 'ce332329248f3228', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #51'),
- (b('0000000000000800'), b('8405d1abe24fb942'), SP800_17_B1_KEY,
+ ('0000000000000800', '8405d1abe24fb942', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #52'),
- (b('0000000000000400'), b('e643d78090ca4207'), SP800_17_B1_KEY,
+ ('0000000000000400', 'e643d78090ca4207', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #53'),
- (b('0000000000000200'), b('48221b9937748a23'), SP800_17_B1_KEY,
+ ('0000000000000200', '48221b9937748a23', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #54'),
- (b('0000000000000100'), b('dd7c0bbd61fafd54'), SP800_17_B1_KEY,
+ ('0000000000000100', 'dd7c0bbd61fafd54', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #55'),
- (b('0000000000000080'), b('2fbc291a570db5c4'), SP800_17_B1_KEY,
+ ('0000000000000080', '2fbc291a570db5c4', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #56'),
- (b('0000000000000040'), b('e07c30d7e4e26e12'), SP800_17_B1_KEY,
+ ('0000000000000040', 'e07c30d7e4e26e12', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #57'),
- (b('0000000000000020'), b('0953e2258e8e90a1'), SP800_17_B1_KEY,
+ ('0000000000000020', '0953e2258e8e90a1', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #58'),
- (b('0000000000000010'), b('5b711bc4ceebf2ee'), SP800_17_B1_KEY,
+ ('0000000000000010', '5b711bc4ceebf2ee', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #59'),
- (b('0000000000000008'), b('cc083f1e6d9e85f6'), SP800_17_B1_KEY,
+ ('0000000000000008', 'cc083f1e6d9e85f6', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #60'),
- (b('0000000000000004'), b('d2fd8867d50d2dfe'), SP800_17_B1_KEY,
+ ('0000000000000004', 'd2fd8867d50d2dfe', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #61'),
- (b('0000000000000002'), b('06e7ea22ce92708f'), SP800_17_B1_KEY,
+ ('0000000000000002', '06e7ea22ce92708f', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #62'),
- (b('0000000000000001'), b('166b40b44aba4bd6'), SP800_17_B1_KEY,
+ ('0000000000000001', '166b40b44aba4bd6', SP800_17_B1_KEY,
'NIST SP800-17 B.1 #63'),
# Table B.2 - Variable Key Known Answer Test
- (SP800_17_B2_PT, b('95a8d72813daa94d'), b('8001010101010101'),
+ (SP800_17_B2_PT, '95a8d72813daa94d', '8001010101010101',
'NIST SP800-17 B.2 #0'),
- (SP800_17_B2_PT, b('0eec1487dd8c26d5'), b('4001010101010101'),
+ (SP800_17_B2_PT, '0eec1487dd8c26d5', '4001010101010101',
'NIST SP800-17 B.2 #1'),
- (SP800_17_B2_PT, b('7ad16ffb79c45926'), b('2001010101010101'),
+ (SP800_17_B2_PT, '7ad16ffb79c45926', '2001010101010101',
'NIST SP800-17 B.2 #2'),
- (SP800_17_B2_PT, b('d3746294ca6a6cf3'), b('1001010101010101'),
+ (SP800_17_B2_PT, 'd3746294ca6a6cf3', '1001010101010101',
'NIST SP800-17 B.2 #3'),
- (SP800_17_B2_PT, b('809f5f873c1fd761'), b('0801010101010101'),
+ (SP800_17_B2_PT, '809f5f873c1fd761', '0801010101010101',
'NIST SP800-17 B.2 #4'),
- (SP800_17_B2_PT, b('c02faffec989d1fc'), b('0401010101010101'),
+ (SP800_17_B2_PT, 'c02faffec989d1fc', '0401010101010101',
'NIST SP800-17 B.2 #5'),
- (SP800_17_B2_PT, b('4615aa1d33e72f10'), b('0201010101010101'),
+ (SP800_17_B2_PT, '4615aa1d33e72f10', '0201010101010101',
'NIST SP800-17 B.2 #6'),
- (SP800_17_B2_PT, b('2055123350c00858'), b('0180010101010101'),
+ (SP800_17_B2_PT, '2055123350c00858', '0180010101010101',
'NIST SP800-17 B.2 #7'),
- (SP800_17_B2_PT, b('df3b99d6577397c8'), b('0140010101010101'),
+ (SP800_17_B2_PT, 'df3b99d6577397c8', '0140010101010101',
'NIST SP800-17 B.2 #8'),
- (SP800_17_B2_PT, b('31fe17369b5288c9'), b('0120010101010101'),
+ (SP800_17_B2_PT, '31fe17369b5288c9', '0120010101010101',
'NIST SP800-17 B.2 #9'),
- (SP800_17_B2_PT, b('dfdd3cc64dae1642'), b('0110010101010101'),
+ (SP800_17_B2_PT, 'dfdd3cc64dae1642', '0110010101010101',
'NIST SP800-17 B.2 #10'),
- (SP800_17_B2_PT, b('178c83ce2b399d94'), b('0108010101010101'),
+ (SP800_17_B2_PT, '178c83ce2b399d94', '0108010101010101',
'NIST SP800-17 B.2 #11'),
- (SP800_17_B2_PT, b('50f636324a9b7f80'), b('0104010101010101'),
+ (SP800_17_B2_PT, '50f636324a9b7f80', '0104010101010101',
'NIST SP800-17 B.2 #12'),
- (SP800_17_B2_PT, b('a8468ee3bc18f06d'), b('0102010101010101'),
+ (SP800_17_B2_PT, 'a8468ee3bc18f06d', '0102010101010101',
'NIST SP800-17 B.2 #13'),
- (SP800_17_B2_PT, b('a2dc9e92fd3cde92'), b('0101800101010101'),
+ (SP800_17_B2_PT, 'a2dc9e92fd3cde92', '0101800101010101',
'NIST SP800-17 B.2 #14'),
- (SP800_17_B2_PT, b('cac09f797d031287'), b('0101400101010101'),
+ (SP800_17_B2_PT, 'cac09f797d031287', '0101400101010101',
'NIST SP800-17 B.2 #15'),
- (SP800_17_B2_PT, b('90ba680b22aeb525'), b('0101200101010101'),
+ (SP800_17_B2_PT, '90ba680b22aeb525', '0101200101010101',
'NIST SP800-17 B.2 #16'),
- (SP800_17_B2_PT, b('ce7a24f350e280b6'), b('0101100101010101'),
+ (SP800_17_B2_PT, 'ce7a24f350e280b6', '0101100101010101',
'NIST SP800-17 B.2 #17'),
- (SP800_17_B2_PT, b('882bff0aa01a0b87'), b('0101080101010101'),
+ (SP800_17_B2_PT, '882bff0aa01a0b87', '0101080101010101',
'NIST SP800-17 B.2 #18'),
- (SP800_17_B2_PT, b('25610288924511c2'), b('0101040101010101'),
+ (SP800_17_B2_PT, '25610288924511c2', '0101040101010101',
'NIST SP800-17 B.2 #19'),
- (SP800_17_B2_PT, b('c71516c29c75d170'), b('0101020101010101'),
+ (SP800_17_B2_PT, 'c71516c29c75d170', '0101020101010101',
'NIST SP800-17 B.2 #20'),
- (SP800_17_B2_PT, b('5199c29a52c9f059'), b('0101018001010101'),
+ (SP800_17_B2_PT, '5199c29a52c9f059', '0101018001010101',
'NIST SP800-17 B.2 #21'),
- (SP800_17_B2_PT, b('c22f0a294a71f29f'), b('0101014001010101'),
+ (SP800_17_B2_PT, 'c22f0a294a71f29f', '0101014001010101',
'NIST SP800-17 B.2 #22'),
- (SP800_17_B2_PT, b('ee371483714c02ea'), b('0101012001010101'),
+ (SP800_17_B2_PT, 'ee371483714c02ea', '0101012001010101',
'NIST SP800-17 B.2 #23'),
- (SP800_17_B2_PT, b('a81fbd448f9e522f'), b('0101011001010101'),
+ (SP800_17_B2_PT, 'a81fbd448f9e522f', '0101011001010101',
'NIST SP800-17 B.2 #24'),
- (SP800_17_B2_PT, b('4f644c92e192dfed'), b('0101010801010101'),
+ (SP800_17_B2_PT, '4f644c92e192dfed', '0101010801010101',
'NIST SP800-17 B.2 #25'),
- (SP800_17_B2_PT, b('1afa9a66a6df92ae'), b('0101010401010101'),
+ (SP800_17_B2_PT, '1afa9a66a6df92ae', '0101010401010101',
'NIST SP800-17 B.2 #26'),
- (SP800_17_B2_PT, b('b3c1cc715cb879d8'), b('0101010201010101'),
+ (SP800_17_B2_PT, 'b3c1cc715cb879d8', '0101010201010101',
'NIST SP800-17 B.2 #27'),
- (SP800_17_B2_PT, b('19d032e64ab0bd8b'), b('0101010180010101'),
+ (SP800_17_B2_PT, '19d032e64ab0bd8b', '0101010180010101',
'NIST SP800-17 B.2 #28'),
- (SP800_17_B2_PT, b('3cfaa7a7dc8720dc'), b('0101010140010101'),
+ (SP800_17_B2_PT, '3cfaa7a7dc8720dc', '0101010140010101',
'NIST SP800-17 B.2 #29'),
- (SP800_17_B2_PT, b('b7265f7f447ac6f3'), b('0101010120010101'),
+ (SP800_17_B2_PT, 'b7265f7f447ac6f3', '0101010120010101',
'NIST SP800-17 B.2 #30'),
- (SP800_17_B2_PT, b('9db73b3c0d163f54'), b('0101010110010101'),
+ (SP800_17_B2_PT, '9db73b3c0d163f54', '0101010110010101',
'NIST SP800-17 B.2 #31'),
- (SP800_17_B2_PT, b('8181b65babf4a975'), b('0101010108010101'),
+ (SP800_17_B2_PT, '8181b65babf4a975', '0101010108010101',
'NIST SP800-17 B.2 #32'),
- (SP800_17_B2_PT, b('93c9b64042eaa240'), b('0101010104010101'),
+ (SP800_17_B2_PT, '93c9b64042eaa240', '0101010104010101',
'NIST SP800-17 B.2 #33'),
- (SP800_17_B2_PT, b('5570530829705592'), b('0101010102010101'),
+ (SP800_17_B2_PT, '5570530829705592', '0101010102010101',
'NIST SP800-17 B.2 #34'),
- (SP800_17_B2_PT, b('8638809e878787a0'), b('0101010101800101'),
+ (SP800_17_B2_PT, '8638809e878787a0', '0101010101800101',
'NIST SP800-17 B.2 #35'),
- (SP800_17_B2_PT, b('41b9a79af79ac208'), b('0101010101400101'),
+ (SP800_17_B2_PT, '41b9a79af79ac208', '0101010101400101',
'NIST SP800-17 B.2 #36'),
- (SP800_17_B2_PT, b('7a9be42f2009a892'), b('0101010101200101'),
+ (SP800_17_B2_PT, '7a9be42f2009a892', '0101010101200101',
'NIST SP800-17 B.2 #37'),
- (SP800_17_B2_PT, b('29038d56ba6d2745'), b('0101010101100101'),
+ (SP800_17_B2_PT, '29038d56ba6d2745', '0101010101100101',
'NIST SP800-17 B.2 #38'),
- (SP800_17_B2_PT, b('5495c6abf1e5df51'), b('0101010101080101'),
+ (SP800_17_B2_PT, '5495c6abf1e5df51', '0101010101080101',
'NIST SP800-17 B.2 #39'),
- (SP800_17_B2_PT, b('ae13dbd561488933'), b('0101010101040101'),
+ (SP800_17_B2_PT, 'ae13dbd561488933', '0101010101040101',
'NIST SP800-17 B.2 #40'),
- (SP800_17_B2_PT, b('024d1ffa8904e389'), b('0101010101020101'),
+ (SP800_17_B2_PT, '024d1ffa8904e389', '0101010101020101',
'NIST SP800-17 B.2 #41'),
- (SP800_17_B2_PT, b('d1399712f99bf02e'), b('0101010101018001'),
+ (SP800_17_B2_PT, 'd1399712f99bf02e', '0101010101018001',
'NIST SP800-17 B.2 #42'),
- (SP800_17_B2_PT, b('14c1d7c1cffec79e'), b('0101010101014001'),
+ (SP800_17_B2_PT, '14c1d7c1cffec79e', '0101010101014001',
'NIST SP800-17 B.2 #43'),
- (SP800_17_B2_PT, b('1de5279dae3bed6f'), b('0101010101012001'),
+ (SP800_17_B2_PT, '1de5279dae3bed6f', '0101010101012001',
'NIST SP800-17 B.2 #44'),
- (SP800_17_B2_PT, b('e941a33f85501303'), b('0101010101011001'),
+ (SP800_17_B2_PT, 'e941a33f85501303', '0101010101011001',
'NIST SP800-17 B.2 #45'),
- (SP800_17_B2_PT, b('da99dbbc9a03f379'), b('0101010101010801'),
+ (SP800_17_B2_PT, 'da99dbbc9a03f379', '0101010101010801',
'NIST SP800-17 B.2 #46'),
- (SP800_17_B2_PT, b('b7fc92f91d8e92e9'), b('0101010101010401'),
+ (SP800_17_B2_PT, 'b7fc92f91d8e92e9', '0101010101010401',
'NIST SP800-17 B.2 #47'),
- (SP800_17_B2_PT, b('ae8e5caa3ca04e85'), b('0101010101010201'),
+ (SP800_17_B2_PT, 'ae8e5caa3ca04e85', '0101010101010201',
'NIST SP800-17 B.2 #48'),
- (SP800_17_B2_PT, b('9cc62df43b6eed74'), b('0101010101010180'),
+ (SP800_17_B2_PT, '9cc62df43b6eed74', '0101010101010180',
'NIST SP800-17 B.2 #49'),
- (SP800_17_B2_PT, b('d863dbb5c59a91a0'), b('0101010101010140'),
+ (SP800_17_B2_PT, 'd863dbb5c59a91a0', '0101010101010140',
'NIST SP800-17 B.2 #50'),
- (SP800_17_B2_PT, b('a1ab2190545b91d7'), b('0101010101010120'),
+ (SP800_17_B2_PT, 'a1ab2190545b91d7', '0101010101010120',
'NIST SP800-17 B.2 #51'),
- (SP800_17_B2_PT, b('0875041e64c570f7'), b('0101010101010110'),
+ (SP800_17_B2_PT, '0875041e64c570f7', '0101010101010110',
'NIST SP800-17 B.2 #52'),
- (SP800_17_B2_PT, b('5a594528bebef1cc'), b('0101010101010108'),
+ (SP800_17_B2_PT, '5a594528bebef1cc', '0101010101010108',
'NIST SP800-17 B.2 #53'),
- (SP800_17_B2_PT, b('fcdb3291de21f0c0'), b('0101010101010104'),
+ (SP800_17_B2_PT, 'fcdb3291de21f0c0', '0101010101010104',
'NIST SP800-17 B.2 #54'),
- (SP800_17_B2_PT, b('869efd7f9f265a09'), b('0101010101010102'),
+ (SP800_17_B2_PT, '869efd7f9f265a09', '0101010101010102',
'NIST SP800-17 B.2 #55'),
]
diff --git a/lib/Crypto/SelfTest/Cipher/test_DES3.py b/lib/Crypto/SelfTest/Cipher/test_DES3.py
index daf4cfa..6a8626e 100644
--- a/lib/Crypto/SelfTest/Cipher/test_DES3.py
+++ b/lib/Crypto/SelfTest/Cipher/test_DES3.py
@@ -30,27 +30,27 @@ from common import dict # For compatibility with Python 2.1 and 2.2
from Crypto.Util.py3compat import *
# This is a list of (plaintext, ciphertext, key, description) tuples.
-SP800_20_A1_KEY = b("01") * 24
-SP800_20_A2_PT = b("00") * 8
+SP800_20_A1_KEY = '01' * 24
+SP800_20_A2_PT = '00' * 8
test_data = [
# Test vector from Appendix B of NIST SP 800-67
# "Recommendation for the Triple Data Encryption Algorithm (TDEA) Block
# Cipher"
# http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf
- (b('54686520717566636b2062726f776e20666f78206a756d70'),
- b('a826fd8ce53b855fcce21c8112256fe668d5c05dd9b6b900'),
- b('0123456789abcdef23456789abcdef01456789abcdef0123'),
+ ('54686520717566636b2062726f776e20666f78206a756d70',
+ 'a826fd8ce53b855fcce21c8112256fe668d5c05dd9b6b900',
+ '0123456789abcdef23456789abcdef01456789abcdef0123',
'NIST SP800-67 B.1'),
# Test vectors "The Multi-block Message Test (MMT) for DES and TDES"
# http://csrc.nist.gov/groups/STM/cavp/documents/des/DESMMT.pdf
- (b('326a494cd33fe756'), b('b22b8d66de970692'),
- b('627f460e08104a1043cd265d5840eaf1313edf97df2a8a8c'),
- 'DESMMT #1', dict(mode='CBC', iv=b('8e29f75ea77e5475'))),
+ ('326a494cd33fe756', 'b22b8d66de970692',
+ '627f460e08104a1043cd265d5840eaf1313edf97df2a8a8c',
+ 'DESMMT #1', dict(mode='CBC', iv='8e29f75ea77e5475')),
- (b('84401f78fe6c10876d8ea23094ea5309'), b('7b1f7c7e3b1c948ebd04a75ffba7d2f5'),
- b('37ae5ebf46dff2dc0754b94f31cbb3855e7fd36dc870bfae'),
- 'DESMMT #2', dict(mode='CBC', iv=b('3d1de3cc132e3b65'))),
+ ('84401f78fe6c10876d8ea23094ea5309', '7b1f7c7e3b1c948ebd04a75ffba7d2f5',
+ '37ae5ebf46dff2dc0754b94f31cbb3855e7fd36dc870bfae',
+ 'DESMMT #2', dict(mode='CBC', iv='3d1de3cc132e3b65')),
# Test vectors from Appendix A of NIST SP 800-20
# "Modes of Operation Validation System for the Triple Data Encryption
@@ -58,254 +58,254 @@ test_data = [
# http://csrc.nist.gov/publications/nistpubs/800-20/800-20.pdf
# Table A.1 - Variable Plaintext Known Answer Test
- (b('8000000000000000'), b('95f8a5e5dd31d900'), SP800_20_A1_KEY,
+ ('8000000000000000', '95f8a5e5dd31d900', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #0'),
- (b('4000000000000000'), b('dd7f121ca5015619'), SP800_20_A1_KEY,
+ ('4000000000000000', 'dd7f121ca5015619', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #1'),
- (b('2000000000000000'), b('2e8653104f3834ea'), SP800_20_A1_KEY,
+ ('2000000000000000', '2e8653104f3834ea', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #2'),
- (b('1000000000000000'), b('4bd388ff6cd81d4f'), SP800_20_A1_KEY,
+ ('1000000000000000', '4bd388ff6cd81d4f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #3'),
- (b('0800000000000000'), b('20b9e767b2fb1456'), SP800_20_A1_KEY,
+ ('0800000000000000', '20b9e767b2fb1456', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #4'),
- (b('0400000000000000'), b('55579380d77138ef'), SP800_20_A1_KEY,
+ ('0400000000000000', '55579380d77138ef', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #5'),
- (b('0200000000000000'), b('6cc5defaaf04512f'), SP800_20_A1_KEY,
+ ('0200000000000000', '6cc5defaaf04512f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #6'),
- (b('0100000000000000'), b('0d9f279ba5d87260'), SP800_20_A1_KEY,
+ ('0100000000000000', '0d9f279ba5d87260', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #7'),
- (b('0080000000000000'), b('d9031b0271bd5a0a'), SP800_20_A1_KEY,
+ ('0080000000000000', 'd9031b0271bd5a0a', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #8'),
- (b('0040000000000000'), b('424250b37c3dd951'), SP800_20_A1_KEY,
+ ('0040000000000000', '424250b37c3dd951', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #9'),
- (b('0020000000000000'), b('b8061b7ecd9a21e5'), SP800_20_A1_KEY,
+ ('0020000000000000', 'b8061b7ecd9a21e5', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #10'),
- (b('0010000000000000'), b('f15d0f286b65bd28'), SP800_20_A1_KEY,
+ ('0010000000000000', 'f15d0f286b65bd28', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #11'),
- (b('0008000000000000'), b('add0cc8d6e5deba1'), SP800_20_A1_KEY,
+ ('0008000000000000', 'add0cc8d6e5deba1', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #12'),
- (b('0004000000000000'), b('e6d5f82752ad63d1'), SP800_20_A1_KEY,
+ ('0004000000000000', 'e6d5f82752ad63d1', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #13'),
- (b('0002000000000000'), b('ecbfe3bd3f591a5e'), SP800_20_A1_KEY,
+ ('0002000000000000', 'ecbfe3bd3f591a5e', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #14'),
- (b('0001000000000000'), b('f356834379d165cd'), SP800_20_A1_KEY,
+ ('0001000000000000', 'f356834379d165cd', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #15'),
- (b('0000800000000000'), b('2b9f982f20037fa9'), SP800_20_A1_KEY,
+ ('0000800000000000', '2b9f982f20037fa9', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #16'),
- (b('0000400000000000'), b('889de068a16f0be6'), SP800_20_A1_KEY,
+ ('0000400000000000', '889de068a16f0be6', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #17'),
- (b('0000200000000000'), b('e19e275d846a1298'), SP800_20_A1_KEY,
+ ('0000200000000000', 'e19e275d846a1298', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #18'),
- (b('0000100000000000'), b('329a8ed523d71aec'), SP800_20_A1_KEY,
+ ('0000100000000000', '329a8ed523d71aec', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #19'),
- (b('0000080000000000'), b('e7fce22557d23c97'), SP800_20_A1_KEY,
+ ('0000080000000000', 'e7fce22557d23c97', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #20'),
- (b('0000040000000000'), b('12a9f5817ff2d65d'), SP800_20_A1_KEY,
+ ('0000040000000000', '12a9f5817ff2d65d', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #21'),
- (b('0000020000000000'), b('a484c3ad38dc9c19'), SP800_20_A1_KEY,
+ ('0000020000000000', 'a484c3ad38dc9c19', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #22'),
- (b('0000010000000000'), b('fbe00a8a1ef8ad72'), SP800_20_A1_KEY,
+ ('0000010000000000', 'fbe00a8a1ef8ad72', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #23'),
- (b('0000008000000000'), b('750d079407521363'), SP800_20_A1_KEY,
+ ('0000008000000000', '750d079407521363', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #24'),
- (b('0000004000000000'), b('64feed9c724c2faf'), SP800_20_A1_KEY,
+ ('0000004000000000', '64feed9c724c2faf', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #25'),
- (b('0000002000000000'), b('f02b263b328e2b60'), SP800_20_A1_KEY,
+ ('0000002000000000', 'f02b263b328e2b60', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #26'),
- (b('0000001000000000'), b('9d64555a9a10b852'), SP800_20_A1_KEY,
+ ('0000001000000000', '9d64555a9a10b852', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #27'),
- (b('0000000800000000'), b('d106ff0bed5255d7'), SP800_20_A1_KEY,
+ ('0000000800000000', 'd106ff0bed5255d7', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #28'),
- (b('0000000400000000'), b('e1652c6b138c64a5'), SP800_20_A1_KEY,
+ ('0000000400000000', 'e1652c6b138c64a5', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #29'),
- (b('0000000200000000'), b('e428581186ec8f46'), SP800_20_A1_KEY,
+ ('0000000200000000', 'e428581186ec8f46', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #30'),
- (b('0000000100000000'), b('aeb5f5ede22d1a36'), SP800_20_A1_KEY,
+ ('0000000100000000', 'aeb5f5ede22d1a36', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #31'),
- (b('0000000080000000'), b('e943d7568aec0c5c'), SP800_20_A1_KEY,
+ ('0000000080000000', 'e943d7568aec0c5c', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #32'),
- (b('0000000040000000'), b('df98c8276f54b04b'), SP800_20_A1_KEY,
+ ('0000000040000000', 'df98c8276f54b04b', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #33'),
- (b('0000000020000000'), b('b160e4680f6c696f'), SP800_20_A1_KEY,
+ ('0000000020000000', 'b160e4680f6c696f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #34'),
- (b('0000000010000000'), b('fa0752b07d9c4ab8'), SP800_20_A1_KEY,
+ ('0000000010000000', 'fa0752b07d9c4ab8', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #35'),
- (b('0000000008000000'), b('ca3a2b036dbc8502'), SP800_20_A1_KEY,
+ ('0000000008000000', 'ca3a2b036dbc8502', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #36'),
- (b('0000000004000000'), b('5e0905517bb59bcf'), SP800_20_A1_KEY,
+ ('0000000004000000', '5e0905517bb59bcf', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #37'),
- (b('0000000002000000'), b('814eeb3b91d90726'), SP800_20_A1_KEY,
+ ('0000000002000000', '814eeb3b91d90726', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #38'),
- (b('0000000001000000'), b('4d49db1532919c9f'), SP800_20_A1_KEY,
+ ('0000000001000000', '4d49db1532919c9f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #39'),
- (b('0000000000800000'), b('25eb5fc3f8cf0621'), SP800_20_A1_KEY,
+ ('0000000000800000', '25eb5fc3f8cf0621', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #40'),
- (b('0000000000400000'), b('ab6a20c0620d1c6f'), SP800_20_A1_KEY,
+ ('0000000000400000', 'ab6a20c0620d1c6f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #41'),
- (b('0000000000200000'), b('79e90dbc98f92cca'), SP800_20_A1_KEY,
+ ('0000000000200000', '79e90dbc98f92cca', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #42'),
- (b('0000000000100000'), b('866ecedd8072bb0e'), SP800_20_A1_KEY,
+ ('0000000000100000', '866ecedd8072bb0e', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #43'),
- (b('0000000000080000'), b('8b54536f2f3e64a8'), SP800_20_A1_KEY,
+ ('0000000000080000', '8b54536f2f3e64a8', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #44'),
- (b('0000000000040000'), b('ea51d3975595b86b'), SP800_20_A1_KEY,
+ ('0000000000040000', 'ea51d3975595b86b', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #45'),
- (b('0000000000020000'), b('caffc6ac4542de31'), SP800_20_A1_KEY,
+ ('0000000000020000', 'caffc6ac4542de31', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #46'),
- (b('0000000000010000'), b('8dd45a2ddf90796c'), SP800_20_A1_KEY,
+ ('0000000000010000', '8dd45a2ddf90796c', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #47'),
- (b('0000000000008000'), b('1029d55e880ec2d0'), SP800_20_A1_KEY,
+ ('0000000000008000', '1029d55e880ec2d0', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #48'),
- (b('0000000000004000'), b('5d86cb23639dbea9'), SP800_20_A1_KEY,
+ ('0000000000004000', '5d86cb23639dbea9', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #49'),
- (b('0000000000002000'), b('1d1ca853ae7c0c5f'), SP800_20_A1_KEY,
+ ('0000000000002000', '1d1ca853ae7c0c5f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #50'),
- (b('0000000000001000'), b('ce332329248f3228'), SP800_20_A1_KEY,
+ ('0000000000001000', 'ce332329248f3228', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #51'),
- (b('0000000000000800'), b('8405d1abe24fb942'), SP800_20_A1_KEY,
+ ('0000000000000800', '8405d1abe24fb942', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #52'),
- (b('0000000000000400'), b('e643d78090ca4207'), SP800_20_A1_KEY,
+ ('0000000000000400', 'e643d78090ca4207', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #53'),
- (b('0000000000000200'), b('48221b9937748a23'), SP800_20_A1_KEY,
+ ('0000000000000200', '48221b9937748a23', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #54'),
- (b('0000000000000100'), b('dd7c0bbd61fafd54'), SP800_20_A1_KEY,
+ ('0000000000000100', 'dd7c0bbd61fafd54', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #55'),
- (b('0000000000000080'), b('2fbc291a570db5c4'), SP800_20_A1_KEY,
+ ('0000000000000080', '2fbc291a570db5c4', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #56'),
- (b('0000000000000040'), b('e07c30d7e4e26e12'), SP800_20_A1_KEY,
+ ('0000000000000040', 'e07c30d7e4e26e12', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #57'),
- (b('0000000000000020'), b('0953e2258e8e90a1'), SP800_20_A1_KEY,
+ ('0000000000000020', '0953e2258e8e90a1', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #58'),
- (b('0000000000000010'), b('5b711bc4ceebf2ee'), SP800_20_A1_KEY,
+ ('0000000000000010', '5b711bc4ceebf2ee', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #59'),
- (b('0000000000000008'), b('cc083f1e6d9e85f6'), SP800_20_A1_KEY,
+ ('0000000000000008', 'cc083f1e6d9e85f6', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #60'),
- (b('0000000000000004'), b('d2fd8867d50d2dfe'), SP800_20_A1_KEY,
+ ('0000000000000004', 'd2fd8867d50d2dfe', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #61'),
- (b('0000000000000002'), b('06e7ea22ce92708f'), SP800_20_A1_KEY,
+ ('0000000000000002', '06e7ea22ce92708f', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #62'),
- (b('0000000000000001'), b('166b40b44aba4bd6'), SP800_20_A1_KEY,
+ ('0000000000000001', '166b40b44aba4bd6', SP800_20_A1_KEY,
'NIST SP800-20 A.1 #63'),
# Table A.2 - Variable Key Known Answer Test
- (SP800_20_A2_PT, b('95a8d72813daa94d'), b('8001010101010101')*3,
+ (SP800_20_A2_PT, '95a8d72813daa94d', '8001010101010101'*3,
'NIST SP800-20 A.2 #0'),
- (SP800_20_A2_PT, b('0eec1487dd8c26d5'), b('4001010101010101')*3,
+ (SP800_20_A2_PT, '0eec1487dd8c26d5', '4001010101010101'*3,
'NIST SP800-20 A.2 #1'),
- (SP800_20_A2_PT, b('7ad16ffb79c45926'), b('2001010101010101')*3,
+ (SP800_20_A2_PT, '7ad16ffb79c45926', '2001010101010101'*3,
'NIST SP800-20 A.2 #2'),
- (SP800_20_A2_PT, b('d3746294ca6a6cf3'), b('1001010101010101')*3,
+ (SP800_20_A2_PT, 'd3746294ca6a6cf3', '1001010101010101'*3,
'NIST SP800-20 A.2 #3'),
- (SP800_20_A2_PT, b('809f5f873c1fd761'), b('0801010101010101')*3,
+ (SP800_20_A2_PT, '809f5f873c1fd761', '0801010101010101'*3,
'NIST SP800-20 A.2 #4'),
- (SP800_20_A2_PT, b('c02faffec989d1fc'), b('0401010101010101')*3,
+ (SP800_20_A2_PT, 'c02faffec989d1fc', '0401010101010101'*3,
'NIST SP800-20 A.2 #5'),
- (SP800_20_A2_PT, b('4615aa1d33e72f10'), b('0201010101010101')*3,
+ (SP800_20_A2_PT, '4615aa1d33e72f10', '0201010101010101'*3,
'NIST SP800-20 A.2 #6'),
- (SP800_20_A2_PT, b('2055123350c00858'), b('0180010101010101')*3,
+ (SP800_20_A2_PT, '2055123350c00858', '0180010101010101'*3,
'NIST SP800-20 A.2 #7'),
- (SP800_20_A2_PT, b('df3b99d6577397c8'), b('0140010101010101')*3,
+ (SP800_20_A2_PT, 'df3b99d6577397c8', '0140010101010101'*3,
'NIST SP800-20 A.2 #8'),
- (SP800_20_A2_PT, b('31fe17369b5288c9'), b('0120010101010101')*3,
+ (SP800_20_A2_PT, '31fe17369b5288c9', '0120010101010101'*3,
'NIST SP800-20 A.2 #9'),
- (SP800_20_A2_PT, b('dfdd3cc64dae1642'), b('0110010101010101')*3,
+ (SP800_20_A2_PT, 'dfdd3cc64dae1642', '0110010101010101'*3,
'NIST SP800-20 A.2 #10'),
- (SP800_20_A2_PT, b('178c83ce2b399d94'), b('0108010101010101')*3,
+ (SP800_20_A2_PT, '178c83ce2b399d94', '0108010101010101'*3,
'NIST SP800-20 A.2 #11'),
- (SP800_20_A2_PT, b('50f636324a9b7f80'), b('0104010101010101')*3,
+ (SP800_20_A2_PT, '50f636324a9b7f80', '0104010101010101'*3,
'NIST SP800-20 A.2 #12'),
- (SP800_20_A2_PT, b('a8468ee3bc18f06d'), b('0102010101010101')*3,
+ (SP800_20_A2_PT, 'a8468ee3bc18f06d', '0102010101010101'*3,
'NIST SP800-20 A.2 #13'),
- (SP800_20_A2_PT, b('a2dc9e92fd3cde92'), b('0101800101010101')*3,
+ (SP800_20_A2_PT, 'a2dc9e92fd3cde92', '0101800101010101'*3,
'NIST SP800-20 A.2 #14'),
- (SP800_20_A2_PT, b('cac09f797d031287'), b('0101400101010101')*3,
+ (SP800_20_A2_PT, 'cac09f797d031287', '0101400101010101'*3,
'NIST SP800-20 A.2 #15'),
- (SP800_20_A2_PT, b('90ba680b22aeb525'), b('0101200101010101')*3,
+ (SP800_20_A2_PT, '90ba680b22aeb525', '0101200101010101'*3,
'NIST SP800-20 A.2 #16'),
- (SP800_20_A2_PT, b('ce7a24f350e280b6'), b('0101100101010101')*3,
+ (SP800_20_A2_PT, 'ce7a24f350e280b6', '0101100101010101'*3,
'NIST SP800-20 A.2 #17'),
- (SP800_20_A2_PT, b('882bff0aa01a0b87'), b('0101080101010101')*3,
+ (SP800_20_A2_PT, '882bff0aa01a0b87', '0101080101010101'*3,
'NIST SP800-20 A.2 #18'),
- (SP800_20_A2_PT, b('25610288924511c2'), b('0101040101010101')*3,
+ (SP800_20_A2_PT, '25610288924511c2', '0101040101010101'*3,
'NIST SP800-20 A.2 #19'),
- (SP800_20_A2_PT, b('c71516c29c75d170'), b('0101020101010101')*3,
+ (SP800_20_A2_PT, 'c71516c29c75d170', '0101020101010101'*3,
'NIST SP800-20 A.2 #20'),
- (SP800_20_A2_PT, b('5199c29a52c9f059'), b('0101018001010101')*3,
+ (SP800_20_A2_PT, '5199c29a52c9f059', '0101018001010101'*3,
'NIST SP800-20 A.2 #21'),
- (SP800_20_A2_PT, b('c22f0a294a71f29f'), b('0101014001010101')*3,
+ (SP800_20_A2_PT, 'c22f0a294a71f29f', '0101014001010101'*3,
'NIST SP800-20 A.2 #22'),
- (SP800_20_A2_PT, b('ee371483714c02ea'), b('0101012001010101')*3,
+ (SP800_20_A2_PT, 'ee371483714c02ea', '0101012001010101'*3,
'NIST SP800-20 A.2 #23'),
- (SP800_20_A2_PT, b('a81fbd448f9e522f'), b('0101011001010101')*3,
+ (SP800_20_A2_PT, 'a81fbd448f9e522f', '0101011001010101'*3,
'NIST SP800-20 A.2 #24'),
- (SP800_20_A2_PT, b('4f644c92e192dfed'), b('0101010801010101')*3,
+ (SP800_20_A2_PT, '4f644c92e192dfed', '0101010801010101'*3,
'NIST SP800-20 A.2 #25'),
- (SP800_20_A2_PT, b('1afa9a66a6df92ae'), b('0101010401010101')*3,
+ (SP800_20_A2_PT, '1afa9a66a6df92ae', '0101010401010101'*3,
'NIST SP800-20 A.2 #26'),
- (SP800_20_A2_PT, b('b3c1cc715cb879d8'), b('0101010201010101')*3,
+ (SP800_20_A2_PT, 'b3c1cc715cb879d8', '0101010201010101'*3,
'NIST SP800-20 A.2 #27'),
- (SP800_20_A2_PT, b('19d032e64ab0bd8b'), b('0101010180010101')*3,
+ (SP800_20_A2_PT, '19d032e64ab0bd8b', '0101010180010101'*3,
'NIST SP800-20 A.2 #28'),
- (SP800_20_A2_PT, b('3cfaa7a7dc8720dc'), b('0101010140010101')*3,
+ (SP800_20_A2_PT, '3cfaa7a7dc8720dc', '0101010140010101'*3,
'NIST SP800-20 A.2 #29'),
- (SP800_20_A2_PT, b('b7265f7f447ac6f3'), b('0101010120010101')*3,
+ (SP800_20_A2_PT, 'b7265f7f447ac6f3', '0101010120010101'*3,
'NIST SP800-20 A.2 #30'),
- (SP800_20_A2_PT, b('9db73b3c0d163f54'), b('0101010110010101')*3,
+ (SP800_20_A2_PT, '9db73b3c0d163f54', '0101010110010101'*3,
'NIST SP800-20 A.2 #31'),
- (SP800_20_A2_PT, b('8181b65babf4a975'), b('0101010108010101')*3,
+ (SP800_20_A2_PT, '8181b65babf4a975', '0101010108010101'*3,
'NIST SP800-20 A.2 #32'),
- (SP800_20_A2_PT, b('93c9b64042eaa240'), b('0101010104010101')*3,
+ (SP800_20_A2_PT, '93c9b64042eaa240', '0101010104010101'*3,
'NIST SP800-20 A.2 #33'),
- (SP800_20_A2_PT, b('5570530829705592'), b('0101010102010101')*3,
+ (SP800_20_A2_PT, '5570530829705592', '0101010102010101'*3,
'NIST SP800-20 A.2 #34'),
- (SP800_20_A2_PT, b('8638809e878787a0'), b('0101010101800101')*3,
+ (SP800_20_A2_PT, '8638809e878787a0', '0101010101800101'*3,
'NIST SP800-20 A.2 #35'),
- (SP800_20_A2_PT, b('41b9a79af79ac208'), b('0101010101400101')*3,
+ (SP800_20_A2_PT, '41b9a79af79ac208', '0101010101400101'*3,
'NIST SP800-20 A.2 #36'),
- (SP800_20_A2_PT, b('7a9be42f2009a892'), b('0101010101200101')*3,
+ (SP800_20_A2_PT, '7a9be42f2009a892', '0101010101200101'*3,
'NIST SP800-20 A.2 #37'),
- (SP800_20_A2_PT, b('29038d56ba6d2745'), b('0101010101100101')*3,
+ (SP800_20_A2_PT, '29038d56ba6d2745', '0101010101100101'*3,
'NIST SP800-20 A.2 #38'),
- (SP800_20_A2_PT, b('5495c6abf1e5df51'), b('0101010101080101')*3,
+ (SP800_20_A2_PT, '5495c6abf1e5df51', '0101010101080101'*3,
'NIST SP800-20 A.2 #39'),
- (SP800_20_A2_PT, b('ae13dbd561488933'), b('0101010101040101')*3,
+ (SP800_20_A2_PT, 'ae13dbd561488933', '0101010101040101'*3,
'NIST SP800-20 A.2 #40'),
- (SP800_20_A2_PT, b('024d1ffa8904e389'), b('0101010101020101')*3,
+ (SP800_20_A2_PT, '024d1ffa8904e389', '0101010101020101'*3,
'NIST SP800-20 A.2 #41'),
- (SP800_20_A2_PT, b('d1399712f99bf02e'), b('0101010101018001')*3,
+ (SP800_20_A2_PT, 'd1399712f99bf02e', '0101010101018001'*3,
'NIST SP800-20 A.2 #42'),
- (SP800_20_A2_PT, b('14c1d7c1cffec79e'), b('0101010101014001')*3,
+ (SP800_20_A2_PT, '14c1d7c1cffec79e', '0101010101014001'*3,
'NIST SP800-20 A.2 #43'),
- (SP800_20_A2_PT, b('1de5279dae3bed6f'), b('0101010101012001')*3,
+ (SP800_20_A2_PT, '1de5279dae3bed6f', '0101010101012001'*3,
'NIST SP800-20 A.2 #44'),
- (SP800_20_A2_PT, b('e941a33f85501303'), b('0101010101011001')*3,
+ (SP800_20_A2_PT, 'e941a33f85501303', '0101010101011001'*3,
'NIST SP800-20 A.2 #45'),
- (SP800_20_A2_PT, b('da99dbbc9a03f379'), b('0101010101010801')*3,
+ (SP800_20_A2_PT, 'da99dbbc9a03f379', '0101010101010801'*3,
'NIST SP800-20 A.2 #46'),
- (SP800_20_A2_PT, b('b7fc92f91d8e92e9'), b('0101010101010401')*3,
+ (SP800_20_A2_PT, 'b7fc92f91d8e92e9', '0101010101010401'*3,
'NIST SP800-20 A.2 #47'),
- (SP800_20_A2_PT, b('ae8e5caa3ca04e85'), b('0101010101010201')*3,
+ (SP800_20_A2_PT, 'ae8e5caa3ca04e85', '0101010101010201'*3,
'NIST SP800-20 A.2 #48'),
- (SP800_20_A2_PT, b('9cc62df43b6eed74'), b('0101010101010180')*3,
+ (SP800_20_A2_PT, '9cc62df43b6eed74', '0101010101010180'*3,
'NIST SP800-20 A.2 #49'),
- (SP800_20_A2_PT, b('d863dbb5c59a91a0'), b('0101010101010140')*3,
+ (SP800_20_A2_PT, 'd863dbb5c59a91a0', '0101010101010140'*3,
'NIST SP800-20 A.2 #50'),
- (SP800_20_A2_PT, b('a1ab2190545b91d7'), b('0101010101010120')*3,
+ (SP800_20_A2_PT, 'a1ab2190545b91d7', '0101010101010120'*3,
'NIST SP800-20 A.2 #51'),
- (SP800_20_A2_PT, b('0875041e64c570f7'), b('0101010101010110')*3,
+ (SP800_20_A2_PT, '0875041e64c570f7', '0101010101010110'*3,
'NIST SP800-20 A.2 #52'),
- (SP800_20_A2_PT, b('5a594528bebef1cc'), b('0101010101010108')*3,
+ (SP800_20_A2_PT, '5a594528bebef1cc', '0101010101010108'*3,
'NIST SP800-20 A.2 #53'),
- (SP800_20_A2_PT, b('fcdb3291de21f0c0'), b('0101010101010104')*3,
+ (SP800_20_A2_PT, 'fcdb3291de21f0c0', '0101010101010104'*3,
'NIST SP800-20 A.2 #54'),
- (SP800_20_A2_PT, b('869efd7f9f265a09'), b('0101010101010102')*3,
+ (SP800_20_A2_PT, '869efd7f9f265a09', '0101010101010102'*3,
'NIST SP800-20 A.2 #55'),
# "Two-key 3DES". Test vector generated using PyCrypto 2.0.1.
# This test is designed to test the DES3 API, not the correctness of the
# output.
- (b('21e81b7ade88a259'), b('5c577d4d9b20c0f8'),
- b('9b397ebf81b1181e282f4bb8adbadc6b'), 'Two-key 3DES'),
+ ('21e81b7ade88a259', '5c577d4d9b20c0f8',
+ '9b397ebf81b1181e282f4bb8adbadc6b', 'Two-key 3DES'),
]
def get_tests(config={}):
diff --git a/lib/Crypto/SelfTest/Cipher/test_XOR.py b/lib/Crypto/SelfTest/Cipher/test_XOR.py
index c4bdf20..a4d542a 100644
--- a/lib/Crypto/SelfTest/Cipher/test_XOR.py
+++ b/lib/Crypto/SelfTest/Cipher/test_XOR.py
@@ -33,20 +33,20 @@ from Crypto.Util.py3compat import *
# This is a list of (plaintext, ciphertext, key) tuples.
test_data = [
# Test vectors written from scratch. (Nobody posts XOR test vectors on the web? How disappointing.)
- (b('01'), b('01'),
- b('00'),
+ ('01', '01',
+ '00',
'zero key'),
- (b('0102040810204080'), b('0003050911214181'),
- b('01'),
+ ('0102040810204080', '0003050911214181',
+ '01',
'1-byte key'),
- (b('0102040810204080'), b('cda8c8a2dc8a8c2a'),
- b('ccaa'),
+ ('0102040810204080', 'cda8c8a2dc8a8c2a',
+ 'ccaa',
'2-byte key'),
- (b('ff')*64, b('fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0efeeedecebeae9e8e7e6e5e4e3e2e1e0')*2,
- b('000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f'),
+ ('ff'*64, 'fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0efeeedecebeae9e8e7e6e5e4e3e2e1e0'*2,
+ '000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f',
'32-byte key'),
]
diff --git a/lib/Crypto/SelfTest/Hash/common.py b/lib/Crypto/SelfTest/Hash/common.py
index 5f51142..9f11b17 100644
--- a/lib/Crypto/SelfTest/Hash/common.py
+++ b/lib/Crypto/SelfTest/Hash/common.py
@@ -46,8 +46,8 @@ class HashSelfTest(unittest.TestCase):
def __init__(self, hashmod, description, expected, input):
unittest.TestCase.__init__(self)
self.hashmod = hashmod
- self.expected = expected
- self.input = input
+ self.expected = b(expected)
+ self.input = b(input)
self.description = description
def shortDescription(self):
@@ -96,7 +96,7 @@ class MACSelfTest(unittest.TestCase):
data = binascii.a2b_hex(self.input)
# Strip whitespace from the expected string (which should be in lowercase-hex)
- expected = b("").join(self.expected_dict[hashname].split())
+ expected = b("".join(self.expected_dict[hashname].split()))
h = self.hashmod.new(key, digestmod=hashmod)
h.update(data)
diff --git a/lib/Crypto/SelfTest/Hash/test_HMAC.py b/lib/Crypto/SelfTest/Hash/test_HMAC.py
index 2623868..4e954d3 100644
--- a/lib/Crypto/SelfTest/Hash/test_HMAC.py
+++ b/lib/Crypto/SelfTest/Hash/test_HMAC.py
@@ -33,117 +33,117 @@ from Crypto.Util.py3compat import *
test_data = [
## Test vectors from RFC 2202 ##
# Test that the default hashmod is MD5
- (b('0b') * 16,
- b('4869205468657265'),
- dict(default=b('9294727a3638bb1c13f48ef8158bfc9d')),
+ ('0b' * 16,
+ '4869205468657265',
+ dict(default='9294727a3638bb1c13f48ef8158bfc9d'),
'default-is-MD5'),
# Test case 1 (MD5)
- (b('0b') * 16,
- b('4869205468657265'),
- dict(MD5=b('9294727a3638bb1c13f48ef8158bfc9d')),
+ ('0b' * 16,
+ '4869205468657265',
+ dict(MD5='9294727a3638bb1c13f48ef8158bfc9d'),
'RFC 2202 #1-MD5 (HMAC-MD5)'),
# Test case 1 (SHA1)
- (b('0b') * 20,
- b('4869205468657265'),
- dict(SHA1=b('b617318655057264e28bc0b6fb378c8ef146be00')),
+ ('0b' * 20,
+ '4869205468657265',
+ dict(SHA1='b617318655057264e28bc0b6fb378c8ef146be00'),
'RFC 2202 #1-SHA1 (HMAC-SHA1)'),
# Test case 2
- (b('4a656665'),
- b('7768617420646f2079612077616e7420666f72206e6f7468696e673f'),
- dict(MD5=b('750c783e6ab0b503eaa86e310a5db738'),
- SHA1=b('effcdf6ae5eb2fa2d27416d5f184df9c259a7c79')),
+ ('4a656665',
+ '7768617420646f2079612077616e7420666f72206e6f7468696e673f',
+ dict(MD5='750c783e6ab0b503eaa86e310a5db738',
+ SHA1='effcdf6ae5eb2fa2d27416d5f184df9c259a7c79'),
'RFC 2202 #2 (HMAC-MD5/SHA1)'),
# Test case 3 (MD5)
- (b('aa') * 16,
- b('dd') * 50,
- dict(MD5=b('56be34521d144c88dbb8c733f0e8b3f6')),
+ ('aa' * 16,
+ 'dd' * 50,
+ dict(MD5='56be34521d144c88dbb8c733f0e8b3f6'),
'RFC 2202 #3-MD5 (HMAC-MD5)'),
# Test case 3 (SHA1)
- (b('aa') * 20,
- b('dd') * 50,
- dict(SHA1=b('125d7342b9ac11cd91a39af48aa17b4f63f175d3')),
+ ('aa' * 20,
+ 'dd' * 50,
+ dict(SHA1='125d7342b9ac11cd91a39af48aa17b4f63f175d3'),
'RFC 2202 #3-SHA1 (HMAC-SHA1)'),
# Test case 4
- (b('0102030405060708090a0b0c0d0e0f10111213141516171819'),
- b('cd') * 50,
- dict(MD5=b('697eaf0aca3a3aea3a75164746ffaa79'),
- SHA1=b('4c9007f4026250c6bc8414f9bf50c86c2d7235da')),
+ ('0102030405060708090a0b0c0d0e0f10111213141516171819',
+ 'cd' * 50,
+ dict(MD5='697eaf0aca3a3aea3a75164746ffaa79',
+ SHA1='4c9007f4026250c6bc8414f9bf50c86c2d7235da'),
'RFC 2202 #4 (HMAC-MD5/SHA1)'),
# Test case 5 (MD5)
- (b('0c') * 16,
- b('546573742057697468205472756e636174696f6e'),
- dict(MD5=b('56461ef2342edc00f9bab995690efd4c')),
+ ('0c' * 16,
+ '546573742057697468205472756e636174696f6e',
+ dict(MD5='56461ef2342edc00f9bab995690efd4c'),
'RFC 2202 #5-MD5 (HMAC-MD5)'),
# Test case 5 (SHA1)
# NB: We do not implement hash truncation, so we only test the full hash here.
- (b('0c') * 20,
- b('546573742057697468205472756e636174696f6e'),
- dict(SHA1=b('4c1a03424b55e07fe7f27be1d58bb9324a9a5a04')),
+ ('0c' * 20,
+ '546573742057697468205472756e636174696f6e',
+ dict(SHA1='4c1a03424b55e07fe7f27be1d58bb9324a9a5a04'),
'RFC 2202 #5-SHA1 (HMAC-SHA1)'),
# Test case 6
- (b('aa') * 80,
- b('54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a')
- + b('65204b6579202d2048617368204b6579204669727374'),
- dict(MD5=b('6b1ab7fe4bd7bf8f0b62e6ce61b9d0cd'),
- SHA1=b('aa4ae5e15272d00e95705637ce8a3b55ed402112')),
+ ('aa' * 80,
+ '54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a'
+ + '65204b6579202d2048617368204b6579204669727374',
+ dict(MD5='6b1ab7fe4bd7bf8f0b62e6ce61b9d0cd',
+ SHA1='aa4ae5e15272d00e95705637ce8a3b55ed402112'),
'RFC 2202 #6 (HMAC-MD5/SHA1)'),
# Test case 7
- (b('aa') * 80,
- b('54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a')
- + b('65204b657920616e64204c6172676572205468616e204f6e6520426c6f636b2d')
- + b('53697a652044617461'),
- dict(MD5=b('6f630fad67cda0ee1fb1f562db3aa53e'),
- SHA1=b('e8e99d0f45237d786d6bbaa7965c7808bbff1a91')),
+ ('aa' * 80,
+ '54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a'
+ + '65204b657920616e64204c6172676572205468616e204f6e6520426c6f636b2d'
+ + '53697a652044617461',
+ dict(MD5='6f630fad67cda0ee1fb1f562db3aa53e',
+ SHA1='e8e99d0f45237d786d6bbaa7965c7808bbff1a91'),
'RFC 2202 #7 (HMAC-MD5/SHA1)'),
## Test vectors from RFC 4231 ##
# 4.2. Test Case 1
- (b('0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b'),
- b('4869205468657265'),
- dict(SHA256=b('''
+ ('0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b',
+ '4869205468657265',
+ dict(SHA256='''
b0344c61d8db38535ca8afceaf0bf12b
881dc200c9833da726e9376c2e32cff7
- ''')),
+ '''),
'RFC 4231 #1 (HMAC-SHA256)'),
# 4.3. Test Case 2 - Test with a key shorter than the length of the HMAC
# output.
- (b('4a656665'),
- b('7768617420646f2079612077616e7420666f72206e6f7468696e673f'),
- dict(SHA256=b('''
+ ('4a656665',
+ '7768617420646f2079612077616e7420666f72206e6f7468696e673f',
+ dict(SHA256='''
5bdcc146bf60754e6a042426089575c7
5a003f089d2739839dec58b964ec3843
- ''')),
+ '''),
'RFC 4231 #2 (HMAC-SHA256)'),
# 4.4. Test Case 3 - Test with a combined length of key and data that is
# larger than 64 bytes (= block-size of SHA-224 and SHA-256).
- (b('aa') * 20,
- b('dd') * 50,
- dict(SHA256=b('''
+ ('aa' * 20,
+ 'dd' * 50,
+ dict(SHA256='''
773ea91e36800e46854db8ebd09181a7
2959098b3ef8c122d9635514ced565fe
- ''')),
+ '''),
'RFC 4231 #3 (HMAC-SHA256)'),
# 4.5. Test Case 4 - Test with a combined length of key and data that is
# larger than 64 bytes (= block-size of SHA-224 and SHA-256).
- (b('0102030405060708090a0b0c0d0e0f10111213141516171819'),
- b('cd') * 50,
- dict(SHA256=b('''
+ ('0102030405060708090a0b0c0d0e0f10111213141516171819',
+ 'cd' * 50,
+ dict(SHA256='''
82558a389a443c0ea4cc819899f2083a
85f0faa3e578f8077a2e3ff46729665b
- ''')),
+ '''),
'RFC 4231 #4 (HMAC-SHA256)'),
# 4.6. Test Case 5 - Test with a truncation of output to 128 bits.
@@ -153,27 +153,27 @@ test_data = [
# 4.7. Test Case 6 - Test with a key larger than 128 bytes (= block-size of
# SHA-384 and SHA-512).
- (b('aa') * 131,
- b('54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a')
- + b('65204b6579202d2048617368204b6579204669727374'),
- dict(SHA256=b('''
+ ('aa' * 131,
+ '54657374205573696e67204c6172676572205468616e20426c6f636b2d53697a'
+ + '65204b6579202d2048617368204b6579204669727374',
+ dict(SHA256='''
60e431591ee0b67f0d8a26aacbf5b77f
8e0bc6213728c5140546040f0ee37f54
- ''')),
+ '''),
'RFC 4231 #6 (HMAC-SHA256)'),
# 4.8. Test Case 7 - Test with a key and data that is larger than 128 bytes
# (= block-size of SHA-384 and SHA-512).
- (b('aa') * 131,
- b('5468697320697320612074657374207573696e672061206c6172676572207468')
- + b('616e20626c6f636b2d73697a65206b657920616e642061206c61726765722074')
- + b('68616e20626c6f636b2d73697a6520646174612e20546865206b6579206e6565')
- + b('647320746f20626520686173686564206265666f7265206265696e6720757365')
- + b('642062792074686520484d414320616c676f726974686d2e'),
- dict(SHA256=b('''
+ ('aa' * 131,
+ '5468697320697320612074657374207573696e672061206c6172676572207468'
+ + '616e20626c6f636b2d73697a65206b657920616e642061206c61726765722074'
+ + '68616e20626c6f636b2d73697a6520646174612e20546865206b6579206e6565'
+ + '647320746f20626520686173686564206265666f7265206265696e6720757365'
+ + '642062792074686520484d414320616c676f726974686d2e',
+ dict(SHA256='''
9b09ffa71b942fcb27635fbcd5b0e944
bfdc63644f0713938a7f51535c3a35e2
- ''')),
+ '''),
'RFC 4231 #7 (HMAC-SHA256)'),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_MD2.py b/lib/Crypto/SelfTest/Hash/test_MD2.py
index b429801..ffea990 100644
--- a/lib/Crypto/SelfTest/Hash/test_MD2.py
+++ b/lib/Crypto/SelfTest/Hash/test_MD2.py
@@ -31,21 +31,21 @@ from Crypto.Util.py3compat import *
# This is a list of (expected_result, input[, description]) tuples.
test_data = [
# Test vectors from RFC 1319
- (b('8350e5a3e24c153df2275c9f80692773'), b(''), "'' (empty string)"),
- (b('32ec01ec4a6dac72c0ab96fb34c0b5d1'), b('a')),
- (b('da853b0d3f88d99b30283a69e6ded6bb'), b('abc')),
- (b('ab4f496bfb2a530b219ff33031fe06b0'), b('message digest')),
+ ('8350e5a3e24c153df2275c9f80692773', '', "'' (empty string)"),
+ ('32ec01ec4a6dac72c0ab96fb34c0b5d1', 'a'),
+ ('da853b0d3f88d99b30283a69e6ded6bb', 'abc'),
+ ('ab4f496bfb2a530b219ff33031fe06b0', 'message digest'),
- (b('4e8ddff3650292ab5a4108c3aa47940b'), b('abcdefghijklmnopqrstuvwxyz'),
+ ('4e8ddff3650292ab5a4108c3aa47940b', 'abcdefghijklmnopqrstuvwxyz',
'a-z'),
- (b('da33def2a42df13975352846c30338cd'),
- b('ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789'),
+ ('da33def2a42df13975352846c30338cd',
+ 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789',
'A-Z, a-z, 0-9'),
- (b('d5976f79d83d3a0dc9806c3c66f3efd8'),
- b('1234567890123456789012345678901234567890123456')
- + b('7890123456789012345678901234567890'),
+ ('d5976f79d83d3a0dc9806c3c66f3efd8',
+ '1234567890123456789012345678901234567890123456'
+ + '7890123456789012345678901234567890',
"'1234567890' * 8"),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_MD4.py b/lib/Crypto/SelfTest/Hash/test_MD4.py
index f757b38..6757280 100644
--- a/lib/Crypto/SelfTest/Hash/test_MD4.py
+++ b/lib/Crypto/SelfTest/Hash/test_MD4.py
@@ -31,21 +31,21 @@ from Crypto.Util.py3compat import *
# This is a list of (expected_result, input[, description]) tuples.
test_data = [
# Test vectors from RFC 1320
- (b('31d6cfe0d16ae931b73c59d7e0c089c0'), b(''), "'' (empty string)"),
- (b('bde52cb31de33e46245e05fbdbd6fb24'), b('a')),
- (b('a448017aaf21d8525fc10ae87aa6729d'), b('abc')),
- (b('d9130a8164549fe818874806e1c7014b'), b('message digest')),
+ ('31d6cfe0d16ae931b73c59d7e0c089c0', '', "'' (empty string)"),
+ ('bde52cb31de33e46245e05fbdbd6fb24', 'a'),
+ ('a448017aaf21d8525fc10ae87aa6729d', 'abc'),
+ ('d9130a8164549fe818874806e1c7014b', 'message digest'),
- (b('d79e1c308aa5bbcdeea8ed63df412da9'), b('abcdefghijklmnopqrstuvwxyz'),
+ ('d79e1c308aa5bbcdeea8ed63df412da9', 'abcdefghijklmnopqrstuvwxyz',
'a-z'),
- (b('043f8582f241db351ce627e153e7f0e4'),
- b('ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789'),
+ ('043f8582f241db351ce627e153e7f0e4',
+ 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789',
'A-Z, a-z, 0-9'),
- (b('e33b4ddc9c38f2199c3e7b164fcc0536'),
- b('1234567890123456789012345678901234567890123456')
- + b('7890123456789012345678901234567890'),
+ ('e33b4ddc9c38f2199c3e7b164fcc0536',
+ '1234567890123456789012345678901234567890123456'
+ + '7890123456789012345678901234567890',
"'1234567890' * 8"),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_MD5.py b/lib/Crypto/SelfTest/Hash/test_MD5.py
index b9da608..da6b0b4 100644
--- a/lib/Crypto/SelfTest/Hash/test_MD5.py
+++ b/lib/Crypto/SelfTest/Hash/test_MD5.py
@@ -31,21 +31,21 @@ from Crypto.Util.py3compat import *
# This is a list of (expected_result, input[, description]) tuples.
test_data = [
# Test vectors from RFC 1321
- (b('d41d8cd98f00b204e9800998ecf8427e'), b(''), "'' (empty string)"),
- (b('0cc175b9c0f1b6a831c399e269772661'), b('a')),
- (b('900150983cd24fb0d6963f7d28e17f72'), b('abc')),
- (b('f96b697d7cb7938d525a2f31aaf161d0'), b('message digest')),
+ ('d41d8cd98f00b204e9800998ecf8427e', '', "'' (empty string)"),
+ ('0cc175b9c0f1b6a831c399e269772661', 'a'),
+ ('900150983cd24fb0d6963f7d28e17f72', 'abc'),
+ ('f96b697d7cb7938d525a2f31aaf161d0', 'message digest'),
- (b('c3fcd3d76192e4007dfb496cca67e13b'), b('abcdefghijklmnopqrstuvwxyz'),
+ ('c3fcd3d76192e4007dfb496cca67e13b', 'abcdefghijklmnopqrstuvwxyz',
'a-z'),
- (b('d174ab98d277d9f5a5611c2c9f419d9f'),
- b('ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789'),
+ ('d174ab98d277d9f5a5611c2c9f419d9f',
+ 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789',
'A-Z, a-z, 0-9'),
- (b('57edf4a22be3c955ac49da2e2107b67a'),
- b('1234567890123456789012345678901234567890123456')
- + b('7890123456789012345678901234567890'),
+ ('57edf4a22be3c955ac49da2e2107b67a',
+ '1234567890123456789012345678901234567890123456'
+ + '7890123456789012345678901234567890',
"'1234567890' * 8"),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_RIPEMD.py b/lib/Crypto/SelfTest/Hash/test_RIPEMD.py
index e33016b..b968052 100644
--- a/lib/Crypto/SelfTest/Hash/test_RIPEMD.py
+++ b/lib/Crypto/SelfTest/Hash/test_RIPEMD.py
@@ -32,29 +32,29 @@ from Crypto.Util.py3compat import *
test_data = [
# Test vectors downloaded 2008-09-12 from
# http://homes.esat.kuleuven.be/~bosselae/ripemd160.html
- (b('9c1185a5c5e9fc54612808977ee8f548b2258d31'), b(''), "'' (empty string)"),
- (b('0bdc9d2d256b3ee9daae347be6f4dc835a467ffe'), b('a')),
- (b('8eb208f7e05d987a9b044a8e98c6b087f15a0bfc'), b('abc')),
- (b('5d0689ef49d2fae572b881b123a85ffa21595f36'), b('message digest')),
+ ('9c1185a5c5e9fc54612808977ee8f548b2258d31', '', "'' (empty string)"),
+ ('0bdc9d2d256b3ee9daae347be6f4dc835a467ffe', 'a'),
+ ('8eb208f7e05d987a9b044a8e98c6b087f15a0bfc', 'abc'),
+ ('5d0689ef49d2fae572b881b123a85ffa21595f36', 'message digest'),
- (b('f71c27109c692c1b56bbdceb5b9d2865b3708dbc'),
- b('abcdefghijklmnopqrstuvwxyz'),
+ ('f71c27109c692c1b56bbdceb5b9d2865b3708dbc',
+ 'abcdefghijklmnopqrstuvwxyz',
'a-z'),
- (b('12a053384a9c0c88e405a06c27dcf49ada62eb2b'),
- b('abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq'),
+ ('12a053384a9c0c88e405a06c27dcf49ada62eb2b',
+ 'abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq',
'abcdbcd...pnopq'),
- (b('b0e20b6e3116640286ed3a87a5713079b21f5189'),
- b('ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789'),
+ ('b0e20b6e3116640286ed3a87a5713079b21f5189',
+ 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789',
'A-Z, a-z, 0-9'),
- (b('9b752e45573d4b39f4dbd3323cab82bf63326bfb'),
- b('1234567890') * 8,
+ ('9b752e45573d4b39f4dbd3323cab82bf63326bfb',
+ '1234567890' * 8,
"'1234567890' * 8"),
- (b('52783243c1697bdbe16d37f97f68f08325dc1528'),
- b('a') * 10**6,
+ ('52783243c1697bdbe16d37f97f68f08325dc1528',
+ 'a' * 10**6,
'"a" * 10**6'),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_SHA.py b/lib/Crypto/SelfTest/Hash/test_SHA.py
index 71a7890..18fdd35 100644
--- a/lib/Crypto/SelfTest/Hash/test_SHA.py
+++ b/lib/Crypto/SelfTest/Hash/test_SHA.py
@@ -32,11 +32,11 @@ from Crypto.Util.py3compat import *
# This is a list of (expected_result, input[, description]) tuples.
test_data = [
# FIPS PUB 180-2, A.1 - "One-Block Message"
- (b('a9993e364706816aba3e25717850c26c9cd0d89d'), b('abc')),
+ ('a9993e364706816aba3e25717850c26c9cd0d89d', 'abc'),
# FIPS PUB 180-2, A.2 - "Multi-Block Message"
- (b('84983e441c3bd26ebaae4aa1f95129e5e54670f1'),
- b('abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq')),
+ ('84983e441c3bd26ebaae4aa1f95129e5e54670f1',
+ 'abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq'),
# FIPS PUB 180-2, A.3 - "Long Message"
# ('34aa973cd4c4daa4f61eeb2bdbad27316534016f',
@@ -44,8 +44,8 @@ test_data = [
# '"a" * 10**6'),
# RFC 3174: Section 7.3, "TEST4" (multiple of 512 bits)
- (b('dea356a2cddd90c7a7ecedc5ebb563934f460452'),
- b("01234567") * 80,
+ ('dea356a2cddd90c7a7ecedc5ebb563934f460452',
+ '01234567' * 80,
'"01234567" * 80'),
]
diff --git a/lib/Crypto/SelfTest/Hash/test_SHA256.py b/lib/Crypto/SelfTest/Hash/test_SHA256.py
index c020dbe..afb7268 100644
--- a/lib/Crypto/SelfTest/Hash/test_SHA256.py
+++ b/lib/Crypto/SelfTest/Hash/test_SHA256.py
@@ -33,7 +33,7 @@ class LargeSHA256Test(unittest.TestCase):
def runTest(self):
"""SHA256: 512/520 MiB test"""
from Crypto.Hash import SHA256
- zeros = b('\0') * (1024*1024)
+ zeros = '\0' * (1024*1024)
h = SHA256.new(zeros)
for i in xrange(511):
@@ -53,21 +53,21 @@ def get_tests(config={}):
# This is a list of (expected_result, input[, description]) tuples.
test_data = [
# FIPS PUB 180-2, B.1 - "One-Block Message"
- (b('ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad'),
- b('abc')),
+ ('ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad',
+ 'abc'),
# FIPS PUB 180-2, B.2 - "Multi-Block Message"
- (b('248d6a61d20638b8e5c026930c3e6039a33ce45964ff2167f6ecedd419db06c1'),
- b('abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq')),
+ ('248d6a61d20638b8e5c026930c3e6039a33ce45964ff2167f6ecedd419db06c1',
+ 'abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq'),
# FIPS PUB 180-2, B.3 - "Long Message"
- (b('cdc76e5c9914fb9281a1c7e284d73e67f1809a48a497200e046d39ccc7112cd0'),
- b('a') * 10**6,
+ ('cdc76e5c9914fb9281a1c7e284d73e67f1809a48a497200e046d39ccc7112cd0',
+ 'a' * 10**6,
'"a" * 10**6'),
# Test for an old PyCrypto bug.
- (b('f7fd017a3c721ce7ff03f3552c0813adcc48b7f33f07e5e2ba71e23ea393d103'),
- b('This message is precisely 55 bytes long, to test a bug.'),
+ ('f7fd017a3c721ce7ff03f3552c0813adcc48b7f33f07e5e2ba71e23ea393d103',
+ 'This message is precisely 55 bytes long, to test a bug.',
'Length = 55 (mod 64)'),
]
diff --git a/lib/Crypto/SelfTest/Protocol/test_rfc1751.py b/lib/Crypto/SelfTest/Protocol/test_rfc1751.py
index 05ea6c3..fa62a86 100644
--- a/lib/Crypto/SelfTest/Protocol/test_rfc1751.py
+++ b/lib/Crypto/SelfTest/Protocol/test_rfc1751.py
@@ -30,10 +30,10 @@ import unittest
from Crypto.Util import RFC1751
from Crypto.Util.py3compat import *
-test_data = [(b('EB33F77EE73D4053'), 'TIDE ITCH SLOW REIN RULE MOT'),
- (b('CCAC2AED591056BE4F90FD441C534766'),
+test_data = [('EB33F77EE73D4053', 'TIDE ITCH SLOW REIN RULE MOT'),
+ ('CCAC2AED591056BE4F90FD441C534766',
'RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE'),
- (b('EFF81F9BFBC65350920CDD7416DE8009'),
+ ('EFF81F9BFBC65350920CDD7416DE8009',
'TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWL')
]
diff --git a/lib/Crypto/SelfTest/PublicKey/test_DSA.py b/lib/Crypto/SelfTest/PublicKey/test_DSA.py
index 3bbf481..b05f69a 100644
--- a/lib/Crypto/SelfTest/PublicKey/test_DSA.py
+++ b/lib/Crypto/SelfTest/PublicKey/test_DSA.py
@@ -49,28 +49,28 @@ class DSATest(unittest.TestCase):
# FIPS 186-2 (+Change Notice), 2000 January 27.
# http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf
- y = _sws(b("""19131871 d75b1612 a819f29d 78d1b0d7 346f7aa7 7bb62a85
+ y = _sws("""19131871 d75b1612 a819f29d 78d1b0d7 346f7aa7 7bb62a85
9bfd6c56 75da9d21 2d3a36ef 1672ef66 0b8c7c25 5cc0ec74
- 858fba33 f44c0669 9630a76b 030ee333"""))
+ 858fba33 f44c0669 9630a76b 030ee333""")
- g = _sws(b("""626d0278 39ea0a13 413163a5 5b4cb500 299d5522 956cefcb
+ g = _sws("""626d0278 39ea0a13 413163a5 5b4cb500 299d5522 956cefcb
3bff10f3 99ce2c2e 71cb9de5 fa24babf 58e5b795 21925c9c
- c42e9f6f 464b088c c572af53 e6d78802"""))
+ c42e9f6f 464b088c c572af53 e6d78802""")
- p = _sws(b("""8df2a494 492276aa 3d25759b b06869cb eac0d83a fb8d0cf7
+ p = _sws("""8df2a494 492276aa 3d25759b b06869cb eac0d83a fb8d0cf7
cbb8324f 0d7882e5 d0762fc5 b7210eaf c2e9adac 32ab7aac
- 49693dfb f83724c2 ec0736ee 31c80291"""))
+ 49693dfb f83724c2 ec0736ee 31c80291""")
- q = _sws(b("""c773218c 737ec8ee 993b4f2d ed30f48e dace915f"""))
+ q = _sws("""c773218c 737ec8ee 993b4f2d ed30f48e dace915f""")
- x = _sws(b("""2070b322 3dba372f de1c0ffc 7b2e3b49 8b260614"""))
+ x = _sws("""2070b322 3dba372f de1c0ffc 7b2e3b49 8b260614""")
- k = _sws(b("""358dad57 1462710f 50e254cf 1a376b2b deaadfbf"""))
- k_inverse = _sws(b("""0d516729 8202e49b 4116ac10 4fc3f415 ae52f917"""))
+ k = _sws("""358dad57 1462710f 50e254cf 1a376b2b deaadfbf""")
+ k_inverse = _sws("""0d516729 8202e49b 4116ac10 4fc3f415 ae52f917""")
m = b2a_hex(b("abc"))
- m_hash = _sws(b("""a9993e36 4706816a ba3e2571 7850c26c 9cd0d89d"""))
- r = _sws(b("""8bac1ab6 6410435c b7181f95 b16ab97c 92b341c0"""))
- s = _sws(b("""41e2345f 1f56df24 58f426d1 55b4ba2d b6dcd8c8"""))
+ m_hash = _sws("""a9993e36 4706816a ba3e2571 7850c26c 9cd0d89d""")
+ r = _sws("""8bac1ab6 6410435c b7181f95 b16ab97c 92b341c0""")
+ s = _sws("""41e2345f 1f56df24 58f426d1 55b4ba2d b6dcd8c8""")
def setUp(self):
global DSA, Random, bytes_to_long, size
diff --git a/lib/Crypto/SelfTest/PublicKey/test_RSA.py b/lib/Crypto/SelfTest/PublicKey/test_RSA.py
index e99ca39..9bfb708 100644
--- a/lib/Crypto/SelfTest/PublicKey/test_RSA.py
+++ b/lib/Crypto/SelfTest/PublicKey/test_RSA.py
@@ -45,7 +45,7 @@ class RSATest(unittest.TestCase):
# TODO: PyCrypto treats the message as starting *after* the leading "00"
# TODO: That behaviour should probably be changed in the future.
- plaintext = b("""
+ plaintext = """
eb 7a 19 ac e9 e3 00 63 50 e3 29 50 4b 45 e2
ca 82 31 0b 26 dc d8 7d 5c 68 f1 ee a8 f5 52 67
c3 1b 2e 8b b4 25 1f 84 d7 e0 b2 c0 46 26 f5 af
@@ -54,9 +54,9 @@ class RSATest(unittest.TestCase):
b4 8d 28 69 d5 02 41 21 43 58 11 59 1b e3 92 f9
82 fb 3e 87 d0 95 ae b4 04 48 db 97 2f 3a c1 4f
7b c2 75 19 52 81 ce 32 d2 f1 b7 6d 4d 35 3e 2d
- """)
+ """
- ciphertext = b("""
+ ciphertext = """
12 53 e0 4d c0 a5 39 7b b4 4a 7a b8 7e 9b f2 a0
39 a3 3d 1e 99 6f c8 2a 94 cc d3 00 74 c9 5d f7
63 72 20 17 06 9e 52 68 da 5d 1c 0b 4f 87 2c f6
@@ -65,9 +65,9 @@ class RSATest(unittest.TestCase):
24 c2 ca 2f 4a 90 fe 9f 2e f5 c9 c1 40 e5 bb 48
da 95 36 ad 87 00 c8 4f c9 13 0a de a7 4e 55 8d
51 a7 4d df 85 d8 b5 0d e9 68 38 d6 06 3e 09 55
- """)
+ """
- modulus = b("""
+ modulus = """
bb f8 2f 09 06 82 ce 9c 23 38 ac 2b 9d a8 71 f7
36 8d 07 ee d4 10 43 a4 40 d6 b6 f0 74 54 f5 1f
b8 df ba af 03 5c 02 ab 61 ea 48 ce eb 6f cd 48
@@ -76,16 +76,16 @@ class RSATest(unittest.TestCase):
ee 6a 64 9d 06 09 53 74 88 34 b2 45 45 98 39 4e
e0 aa b1 2d 7b 61 a5 1f 52 7a 9a 41 f6 c1 68 7f
e2 53 72 98 ca 2a 8f 59 46 f8 e5 fd 09 1d bd cb
- """)
+ """
e = 0x11L # public exponent
- prime_factor = b("""
+ prime_factor = """
c9 7f b1 f0 27 f4 53 f6 34 12 33 ea aa d1 d9 35
3f 6c 42 d0 88 66 b1 d0 5a 0f 20 35 02 8b 9d 86
98 40 b4 16 66 b4 2e 92 ea 0d a3 b4 32 04 b5 cf
ce 33 52 52 4d 04 16 a5 a4 41 e7 00 af 46 15 03
- """)
+ """
def setUp(self):
global RSA, Random, bytes_to_long
diff --git a/lib/Crypto/SelfTest/PublicKey/test_importKey.py b/lib/Crypto/SelfTest/PublicKey/test_importKey.py
index 0d26f90..791e101 100644
--- a/lib/Crypto/SelfTest/PublicKey/test_importKey.py
+++ b/lib/Crypto/SelfTest/PublicKey/test_importKey.py
@@ -32,7 +32,7 @@ from Crypto.Util.py3compat import *
class ImportKeyTests(unittest.TestCase):
# 512-bit RSA key generated with openssl
- rsaKeyPEM = b('''-----BEGIN RSA PRIVATE KEY-----
+ rsaKeyPEM = '''-----BEGIN RSA PRIVATE KEY-----
MIIBOwIBAAJBAL8eJ5AKoIsjURpcEoGubZMxLD7+kT+TLr7UkvEtFrRhDDKMtuII
q19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQJACUSDEp8RTe32ftq8IwG8
Wojl5mAd1wFiIOrZ/Uv8b963WJOJiuQcVN29vxU5+My9GPZ7RA3hrDBEAoHUDPrI
@@ -40,15 +40,15 @@ OQIhAPIPLz4dphiD9imAkivY31Rc5AfHJiQRA7XixTcjEkojAiEAyh/pJHks/Mlr
+rdPNEpotBjfV4M4BkgGAA/ipcmaAjcCIQCHvhwwKVBLzzTscT2HeUdEeBMoiXXK
JACAr3sJQJGxIQIgarRp+m1WSKV1MciwMaTOnbU7wxFs9DP1pva76lYBzgUCIQC9
n0CnZCJ6IZYqSt0H5N7+Q+2Ro64nuwV/OSQfM6sBwQ==
------END RSA PRIVATE KEY-----''')
+-----END RSA PRIVATE KEY-----'''
- rsaPublicKeyPEM = b('''-----BEGIN PUBLIC KEY-----
+ rsaPublicKeyPEM = '''-----BEGIN PUBLIC KEY-----
MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAL8eJ5AKoIsjURpcEoGubZMxLD7+kT+T
Lr7UkvEtFrRhDDKMtuIIq19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQ==
------END PUBLIC KEY-----''')
+-----END PUBLIC KEY-----'''
rsaKeyDER = a2b_hex(
- b('''3082013b020100024100bf1e27900aa08b23511a5c1281ae6d93312c3efe
+ '''3082013b020100024100bf1e27900aa08b23511a5c1281ae6d93312c3efe
913f932ebed492f12d16b4610c328cb6e208ab5f45acbe2950833298f312
2c19f78492dedf40f0e3c190338502030100010240094483129f114dedf6
7edabc2301bc5a88e5e6601dd7016220ead9fd4bfc6fdeb75893898ae41c
@@ -59,14 +59,14 @@ Lr7UkvEtFrRhDDKMtuIIq19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQ==
240080af7b094091b12102206ab469fa6d5648a57531c8b031a4ce9db53b
c3116cf433f5a6f6bbea5601ce05022100bd9f40a764227a21962a4add07
e4defe43ed91a3ae27bb057f39241f33ab01c1
- '''.replace(" ","")))
+ '''.replace(" ",""))
rsaPublicKeyDER = a2b_hex(
- b('''305c300d06092a864886f70d0101010500034b003048024100bf1e27900a
+ '''305c300d06092a864886f70d0101010500034b003048024100bf1e27900a
a08b23511a5c1281ae6d93312c3efe913f932ebed492f12d16b4610c328c
b6e208ab5f45acbe2950833298f3122c19f78492dedf40f0e3c190338502
03010001
- '''.replace(" ","")))
+ '''.replace(" ",""))
n = long('BF 1E 27 90 0A A0 8B 23 51 1A 5C 12 81 AE 6D 93 31 2C 3E FE 91 3F 93 2E BE D4 92 F1 2D 16 B4 61 0C 32 8C B6 E2 08 AB 5F 45 AC BE 29 50 83 32 98 F3 12 2C 19 F7 84 92 DE DF 40 F0 E3 C1 90 33 85'.replace(" ",""),16)
e = 65537L
@@ -92,7 +92,7 @@ Lr7UkvEtFrRhDDKMtuIIq19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQ==
self.assertEqual(key.e, self.e)
def testImportKey3(self):
- key = RSA.importKey(self.rsaKeyPEM)
+ key = RSA.importKey(b(self.rsaKeyPEM))
self.assertEqual(key.has_private(),True) # assert_
self.assertEqual(key.n, self.n)
self.assertEqual(key.e, self.e)
@@ -102,7 +102,7 @@ Lr7UkvEtFrRhDDKMtuIIq19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQ==
self.assertEqual(key.u, self.coeff)
def testImportKey4(self):
- key = RSA.importKey(self.rsaPublicKeyPEM)
+ key = RSA.importKey(b(self.rsaPublicKeyPEM))
self.assertEqual(key.has_private(),False) # failIf
self.assertEqual(key.n, self.n)
self.assertEqual(key.e, self.e)
@@ -121,12 +121,12 @@ Lr7UkvEtFrRhDDKMtuIIq19FrL4pUIMymPMSLBn3hJLe30Dw48GQM4UCAwEAAQ==
def testExportKey3(self):
key = RSA.construct([self.n, self.e, self.d, self.p, self.q, self.coeff])
pemKey = key.exportKey("PEM")
- self.assertEqual(pemKey, self.rsaKeyPEM)
+ self.assertEqual(pemKey, b(self.rsaKeyPEM))
def testExportKey4(self):
key = RSA.construct([self.n, self.e])
pemKey = key.exportKey("PEM")
- self.assertEqual(pemKey, self.rsaPublicKeyPEM)
+ self.assertEqual(pemKey, b(self.rsaPublicKeyPEM))
if __name__ == '__main__':
unittest.main()
diff --git a/lib/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py b/lib/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py
index 05a14c0..feb9b5a 100644
--- a/lib/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py
+++ b/lib/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py
@@ -45,24 +45,24 @@ class FortunaAccumulatorTests(unittest.TestCase):
self.assertEqual(0, pool.length)
self.assertEqual("5df6e0e2761359d30a8275058e299fcc0381534545f55cf43e41983f5d4c9456", pool.hexdigest())
- pool.append(b("abc"))
+ pool.append('abc')
self.assertEqual(3, pool.length)
self.assertEqual("4f8b42c22dd3729b519ba6f68d2da7cc5b2d606d05daed5ad5128cc03e6c6358", pool.hexdigest())
- pool.append(b("dbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"))
+ pool.append("dbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq")
self.assertEqual(56, pool.length)
- self.assertEqual(b("0cffe17f68954dac3a84fb1458bd5ec99209449749b2b308b7cb55812f9563af"), b2a_hex(pool.digest()))
+ self.assertEqual(b('0cffe17f68954dac3a84fb1458bd5ec99209449749b2b308b7cb55812f9563af'), b2a_hex(pool.digest()))
pool.reset()
self.assertEqual(0, pool.length)
- pool.append(b("a") * 10**6)
+ pool.append('a' * 10**6)
self.assertEqual(10**6, pool.length)
- self.assertEqual(b("80d1189477563e1b5206b2749f1afe4807e5705e8bd77887a60187a712156688"), b2a_hex(pool.digest()))
+ self.assertEqual(b('80d1189477563e1b5206b2749f1afe4807e5705e8bd77887a60187a712156688'), b2a_hex(pool.digest()))
def test_which_pools(self):
"""FortunaAccumulator.which_pools"""
diff --git a/lib/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py b/lib/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py
index 718e496..285bac0 100644
--- a/lib/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py
+++ b/lib/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py
@@ -34,12 +34,12 @@ test_data = [
# (including OpenSSL, the "sha256sum" tool, and this implementation).
# This is a subset of the resulting test vectors. The complete list can be
# found at: http://www.dlitz.net/crypto/shad256-test-vectors/
- (b('5df6e0e2761359d30a8275058e299fcc0381534545f55cf43e41983f5d4c9456'),
- b(''), "'' (empty string)"),
- (b('4f8b42c22dd3729b519ba6f68d2da7cc5b2d606d05daed5ad5128cc03e6c6358'),
- b('abc')),
- (b('0cffe17f68954dac3a84fb1458bd5ec99209449749b2b308b7cb55812f9563af'),
- b('abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq'))
+ ('5df6e0e2761359d30a8275058e299fcc0381534545f55cf43e41983f5d4c9456',
+ '', "'' (empty string)"),
+ ('4f8b42c22dd3729b519ba6f68d2da7cc5b2d606d05daed5ad5128cc03e6c6358',
+ 'abc'),
+ ('0cffe17f68954dac3a84fb1458bd5ec99209449749b2b308b7cb55812f9563af',
+ 'abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq')
]
def get_tests(config={}):
diff --git a/lib/Crypto/SelfTest/st_common.py b/lib/Crypto/SelfTest/st_common.py
index 1cdcc1e..c56eac5 100644
--- a/lib/Crypto/SelfTest/st_common.py
+++ b/lib/Crypto/SelfTest/st_common.py
@@ -46,7 +46,7 @@ def list_test_cases(class_):
def strip_whitespace(s):
"""Remove whitespace from a text or byte string"""
if isinstance(s,str):
- return "".join(s.split())
+ return b("".join(s.split()))
else:
return b("").join(s.split())