Exemplo n.º 1
0
 def test_large_key_size_on_new_openssl(self):
     parameters = dsa.generate_parameters(2048, backend)
     param_num = parameters.parameter_numbers()
     assert utils.bit_length(param_num.p) == 2048
     parameters = dsa.generate_parameters(3072, backend)
     param_num = parameters.parameter_numbers()
     assert utils.bit_length(param_num.p) == 3072
Exemplo n.º 2
0
 def test_large_key_size_on_new_openssl(self):
     parameters = dsa.generate_parameters(2048, backend)
     param_num = parameters.parameter_numbers()
     assert utils.bit_length(param_num.p) == 2048
     parameters = dsa.generate_parameters(3072, backend)
     param_num = parameters.parameter_numbers()
     assert utils.bit_length(param_num.p) == 3072
Exemplo n.º 3
0
def handle_echo(reader, writer):
    global conn_cnt
    conn_cnt += 1
    addr = writer.get_extra_info('peername')
    parameters_DH = dh.generate_parameters(generator=2,
                                           key_size=1024,
                                           backend=default_backend())
    parameters_DSA = dsa.generate_parameters(key_size=1024,
                                             backend=default_backend())
    srvwrk = Receiver(conn_cnt, parameters_DH, parameters_DSA, addr)
    data = yield from reader.read(max_msg_size)
    while True:
        if not data: continue
        if data == b'\n': break
        data = srvwrk.process(data)
        if not data: break
        writer.write(bytes(str(data).encode('utf-8')))
        yield from writer.drain()
        data = yield from reader.read(max_msg_size)
    print("[%d]" % srvwrk.id)
    writer.close()
Exemplo n.º 4
0
    def test_large_key_size_on_old_openssl(self):
        with pytest.raises(ValueError):
            dsa.generate_parameters(2048, backend=backend)

        with pytest.raises(ValueError):
            dsa.generate_parameters(3072, backend=backend)
Exemplo n.º 5
0
 def test_generate_invalid_dsa_parameters(self, backend):
     with pytest.raises(ValueError):
         dsa.generate_parameters(1, backend)
Exemplo n.º 6
0
 def test_generate_dsa_parameters(self, backend):
     parameters = dsa.generate_parameters(1024, backend)
     assert isinstance(parameters, dsa.DSAParameters)
Exemplo n.º 7
0
 def test_generate_invalid_dsa_parameters(self, backend):
     with pytest.raises(ValueError):
         dsa.generate_parameters(1, backend)
Exemplo n.º 8
0
 def test_generate_dsa_parameters(self, backend):
     parameters = dsa.generate_parameters(1024, backend)
     assert isinstance(parameters, interfaces.DSAParameters)
Exemplo n.º 9
0
    def test_large_key_size_on_old_openssl(self):
        with pytest.raises(ValueError):
            dsa.generate_parameters(2048, backend=backend)

        with pytest.raises(ValueError):
            dsa.generate_parameters(3072, backend=backend)
Exemplo n.º 10
0
    )


from cryptography.hazmat.backends import default_backend
from cryptography.hazmat.primitives.asymmetric import dh, dsa
from cryptography.hazmat.primitives import serialization, hashes
from getpass import getpass
from cryptography.exceptions import *

# Generate some parameters DH
parameters_dh = dh.generate_parameters(generator=2,
                                       key_size=1024,
                                       backend=default_backend())

# Generate some parameters DSA
parameters_dsa = dsa.generate_parameters(key_size=1024,
                                         backend=default_backend())

from BiConn import BiConn
from Auxs import hashs
import getpass, os, io


def Dh(conn):
    # agreement
    pk = parameters_dh.generate_private_key()
    pub = pk.public_key().public_bytes(
        encoding=serialization.Encoding.PEM,
        format=serialization.PublicFormat.SubjectPublicKeyInfo)

    conn.send(pub)
Exemplo n.º 11
0
from cryptography.hazmat.backends import default_backend
from cryptography.hazmat.primitives import hashes
from cryptography.hazmat.primitives import serialization
from cryptography.hazmat.primitives.asymmetric import dsa

# The sample code is extracted from the book Python Cryptography
# The book can be downloaded from https://leanpub.com/cryptop
# Online Crypto Playgroud https://8gwifi.org
# Author Anish Nath

encryptedpass = "******"

parameters = dsa.generate_parameters(2048, default_backend())
skey = parameters.generate_private_key()
numbers = skey.private_numbers()
skey_parameters = numbers.public_numbers.parameter_numbers
pkey = skey.public_key()
parameters = pkey.parameters()
parameter_numbers = parameters.parameter_numbers()

print parameter_numbers.p
print parameter_numbers.q
print parameter_numbers.g

# Save the RSA key in PEM format
with open("/tmp/dsakey.pem", "wb") as f:
    f.write(
        skey.private_bytes(
            encoding=serialization.Encoding.PEM,
            format=serialization.PrivateFormat.TraditionalOpenSSL,
            encryption_algorithm=serialization.BestAvailableEncryption(