Esempio n. 1
0
def rsa_verification_test(backend, params, hash_alg, pad_factory):
    public_numbers = rsa.RSAPublicNumbers(
        e=params["public_exponent"],
        n=params["modulus"]
    )
    public_key = load_rsa_public_numbers(public_numbers, backend)
    pad = pad_factory(params, hash_alg)
    verifier = public_key.verifier(
        binascii.unhexlify(params["s"]),
        pad,
        hash_alg
    )
    verifier.update(binascii.unhexlify(params["msg"]))
    if params["fail"]:
        with pytest.raises(InvalidSignature):
            verifier.verify()
    else:
        verifier.verify()
Esempio n. 2
0
 def test_load_public_numbers(self, backend):
     public_key = load_rsa_public_numbers(
         RSA_KEY_1024.public_numbers, backend
     )
     assert public_key
     assert public_key.public_numbers()
 def test_load_public_numbers(self, backend):
     public_key = load_rsa_public_numbers(RSA_KEY_1024.public_numbers,
                                          backend)
     assert public_key