index.html 26.2 KB
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692
<!DOCTYPE html PUBLIC '-//W3C//DTD HTML 4.01 Transitional//EN' 'http://www.w3.org/TR/html4/loose.dtd'>
<html lang="en" dir="ltr">
<head>
    <title>Test cases for XML Encryption 1.1</title>
    <meta http-equiv="Content-Type" content="text/html;charset=utf-8">
     
     
   
    

<style type="text/css">
/* --- TABLE --- */
table.testcases {
    border-spacing: 0;
    border-collapse:    collapse;
    border-bottom:  3px solid #005a9c;
}

.testcases th {
    background: #005a9c;
    color:  #fff;
    padding:    3px 5px;
    text-align: center;
    border-left: 1px solid #fff;
    border-right: 1px solid #fff;
}

.testcases th[scope="row"] {
    background: inherit;
    color:  inherit;
    border-top: 1px solid #ddd;
}

.testcases td {
    padding:    3px 10px;
    border-top: 1px solid #ddd;
    border-left: 1px solid #005a9c;
    border-right: 1px solid #005a9c;
}


.testcases tr:nth-child(even) {
    background: #f0f6ff;
}
</style>    
  <style type="text/css">
/*****************************************************************
 * ReSpec CSS
 * Robin Berjon (robin at berjon dot com)
 * v0.05 - 2009-07-31
 *****************************************************************/


/* --- INLINES --- */
em.rfc2119 { 
    text-transform:     lowercase;
    font-variant:       small-caps;
    font-style:         normal;
    color:              #900;
}

h1 acronym, h2 acronym, h3 acronym, h4 acronym, h5 acronym, h6 acronym, a acronym,
h1 abbr, h2 abbr, h3 abbr, h4 abbr, h5 abbr, h6 abbr, a abbr {
    border: none;
}

dfn {
    font-weight:    bold;
}

a.internalDFN {
    color:  inherit;
    border-bottom:  1px solid #99c;
    text-decoration:    none;
}

a.externalDFN {
    color:  inherit;
    border-bottom:  1px dotted #ccc;
    text-decoration:    none;
}

a.bibref {
    text-decoration:    none;
}

code {
    color:  #ff4500;
}


/* --- WEB IDL --- */
pre.idl {
    border-top: 1px solid #90b8de;
    border-bottom: 1px solid #90b8de;
    padding:    1em;
    line-height:    120%;
}

pre.idl::before {
    content:    "WebIDL";
    display:    block;
    width:      150px;
    background: #90b8de;
    color:  #fff;
    font-family:    initial;
    padding:    3px;
    font-weight:    bold;
    margin: -1em 0 1em -1em;
}

.idlType {
    color:  #ff4500;
    font-weight:    bold;
    text-decoration:    none;
}

/*.idlModule*/
/*.idlModuleID*/
/*.idlInterface*/
.idlInterfaceID, .idlDictionaryID {
    font-weight:    bold;
    color:  #005a9c;
}

.idlSuperclass {
    font-style: italic;
    color:  #005a9c;
}

/*.idlAttribute*/
.idlAttrType, .idlFieldType, .idlMemberType {
    color:  #005a9c;
}
.idlAttrName, .idlFieldName, .idlMemberName {
    color:  #ff4500;
}
.idlAttrName a, .idlFieldName a, .idlMemberName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlMethod*/
.idlMethType {
    color:  #005a9c;
}
.idlMethName {
    color:  #ff4500;
}
.idlMethName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlParam*/
.idlParamType {
    color:  #005a9c;
}
.idlParamName {
    font-style: italic;
}

.extAttr {
    color:  #666;
}

/*.idlConst*/
.idlConstType {
    color:  #005a9c;
}
.idlConstName {
    color:  #ff4500;
}
.idlConstName a {
    color:  #ff4500;
    border-bottom:  1px dotted #ff4500;
    text-decoration: none;
}

/*.idlException*/
.idlExceptionID {
    font-weight:    bold;
    color:  #c00;
}

.idlTypedefID, .idlTypedefType {
    color:  #005a9c;
}

.idlRaises, .idlRaises a.idlType, .idlRaises a.idlType code, .excName a, .excName a code {
    color:  #c00;
    font-weight:    normal;
}

.excName a {
    font-family:    monospace;
}

.idlRaises a.idlType, .excName a.idlType {
    border-bottom:  1px dotted #c00;
}

.excGetSetTrue, .excGetSetFalse, .prmNullTrue, .prmNullFalse, .prmOptTrue, .prmOptFalse {
    width:  45px;
    text-align: center;
}
.excGetSetTrue, .prmNullTrue, .prmOptTrue { color:  #0c0; }
.excGetSetFalse, .prmNullFalse, .prmOptFalse { color:  #c00; }

.idlImplements a {
    font-weight:    bold;
}

dl.attributes, dl.methods, dl.constants, dl.fields, dl.dictionary-members {
    margin-left:    2em;
}

.attributes dt, .methods dt, .constants dt, .fields dt, .dictionary-members dt {
    font-weight:    normal;
}

.attributes dt code, .methods dt code, .constants dt code, .fields dt code, .dictionary-members dt code {
    font-weight:    bold;
    color:  #000;
    font-family:    monospace;
}

.attributes dt code, .fields dt code, .dictionary-members dt code {
    background:  #ffffd2;
}

.attributes dt .idlAttrType code, .fields dt .idlFieldType code, .dictionary-members dt .idlMemberType code {
    color:  #005a9c;
    background:  transparent;
    font-family:    inherit;
    font-weight:    normal;
    font-style: italic;
}

.methods dt code {
    background:  #d9e6f8;
}

.constants dt code {
    background:  #ddffd2;
}

.attributes dd, .methods dd, .constants dd, .fields dd, .dictionary-members dd {
    margin-bottom:  1em;
}

table.parameters, table.exceptions {
    border-spacing: 0;
    border-collapse:    collapse;
    margin: 0.5em 0;
    width:  100%;
}
table.parameters { border-bottom:  1px solid #90b8de; }
table.exceptions { border-bottom:  1px solid #deb890; }

.parameters th, .exceptions th {
    color:  #fff;
    padding:    3px 5px;
    text-align: left;
    font-family:    initial;
    font-weight:    normal;
    text-shadow:    #666 1px 1px 0;
}
.parameters th { background: #90b8de; }
.exceptions th { background: #deb890; }

.parameters td, .exceptions td {
    padding:    3px 10px;
    border-top: 1px solid #ddd;
    vertical-align: top;
}

.parameters tr:first-child td, .exceptions tr:first-child td {
    border-top: none;
}

.parameters td.prmName, .exceptions td.excName, .exceptions td.excCodeName {
    width:  100px;
}

.parameters td.prmType {
    width:  120px;
}

table.exceptions table {
    border-spacing: 0;
    border-collapse:    collapse;
    width:  100%;
}

/* --- TOC --- */
.toc a {
    text-decoration:    none;
}

a .secno {
    color:  #000;
}

/* --- TABLE --- */
table.simple {
    border-spacing: 0;
    border-collapse:    collapse;
    border-bottom:  3px solid #005a9c;
}

.simple th {
    background: #005a9c;
    color:  #fff;
    padding:    3px 5px;
    text-align: left;
}

.simple th[scope="row"] {
    background: inherit;
    color:  inherit;
    border-top: 1px solid #ddd;
}

.simple td {
    padding:    3px 10px;
    border-top: 1px solid #ddd;
}

.simple tr:nth-child(even) {
    background: #f0f6ff;
}

/* --- DL --- */
.section dd > p:first-child {
    margin-top: 0;
}

.section dd > p:last-child {
    margin-bottom: 0;
}

.section dd {
    margin-bottom:  1em;
}

.section dl.attrs dd, .section dl.eldef dd {
    margin-bottom:  0;
}

/* --- EXAMPLES --- */
pre.example {
    border-top: 1px solid #ff4500;
    border-bottom: 1px solid #ff4500;
    padding:    1em;
    margin-top: 1em;
}

pre.example::before {
    content:    "Example";
    display:    block;
    width:      150px;
    background: #ff4500;
    color:  #fff;
    font-family:    initial;
    padding:    3px;
    font-weight:    bold;
    margin: -1em 0 1em -1em;
}

/* --- EDITORIAL NOTES --- */
.issue {
    padding:    1em;
    margin: 1em 0em 0em;
    border: 1px solid #f00;
    background: #ffc;
}

.issue::before {
    content:    "Issue";
    display:    block;
    width:  150px;
    margin: -1.5em 0 0.5em 0;
    font-weight:    bold;
    border: 1px solid #f00;
    background: #fff;
    padding:    3px 1em;
}

.note {
    margin: 1em 0em 0em;
    padding:    1em;
    border: 2px solid #cff6d9;
    background: #e2fff0;
}

.note::before {
    content:    "Note";
    display:    block;
    width:  150px;
    margin: -1.5em 0 0.5em 0;
    font-weight:    bold;
    border: 1px solid #cff6d9;
    background: #fff;
    padding:    3px 1em;
}

/* --- Best Practices --- */
div.practice {
    border: solid #bebebe 1px;
    margin: 2em 1em 1em 2em;
}

span.practicelab {
    margin: 1.5em 0.5em 1em 1em;
    font-weight: bold;
    font-style: italic;
}

span.practicelab   { background: #dfffff; }

span.practicelab {
    position: relative;
    padding: 0 0.5em;
    top: -1.5em;
}

p.practicedesc {
    margin: 1.5em 0.5em 1em 1em;
}

@media screen {
    p.practicedesc {
        position: relative;
        top: -2em;
        padding: 0;
        margin: 1.5em 0.5em -1em 1em;
    }
}

/* --- SYNTAX HIGHLIGHTING --- */
pre.sh_sourceCode {
  background-color: white;
  color: black;
  font-style: normal;
  font-weight: normal;
}

pre.sh_sourceCode .sh_keyword { color: #005a9c; font-weight: bold; }           /* language keywords */
pre.sh_sourceCode .sh_type { color: #666; }                            /* basic types */
pre.sh_sourceCode .sh_usertype { color: teal; }                             /* user defined types */
pre.sh_sourceCode .sh_string { color: red; font-family: monospace; }        /* strings and chars */
pre.sh_sourceCode .sh_regexp { color: orange; font-family: monospace; }     /* regular expressions */
pre.sh_sourceCode .sh_specialchar { color: 	#ffc0cb; font-family: monospace; }  /* e.g., \n, \t, \\ */
pre.sh_sourceCode .sh_comment { color: #A52A2A; font-style: italic; }         /* comments */
pre.sh_sourceCode .sh_number { color: purple; }                             /* literal numbers */
pre.sh_sourceCode .sh_preproc { color: #00008B; font-weight: bold; }       /* e.g., #include, import */
pre.sh_sourceCode .sh_symbol { color: blue; }                            /* e.g., *, + */
pre.sh_sourceCode .sh_function { color: black; font-weight: bold; }         /* function calls and declarations */
pre.sh_sourceCode .sh_cbracket { color: red; }                              /* block brackets (e.g., {, }) */
pre.sh_sourceCode .sh_todo { font-weight: bold; background-color: #00FFFF; }   /* TODO and FIXME */

/* Predefined variables and functions (for instance glsl) */
pre.sh_sourceCode .sh_predef_var { color: #00008B; }
pre.sh_sourceCode .sh_predef_func { color: #00008B; font-weight: bold; }

/* for OOP */
pre.sh_sourceCode .sh_classname { color: teal; }

/* line numbers (not yet implemented) */
pre.sh_sourceCode .sh_linenum { display: none; }

/* Internet related */
pre.sh_sourceCode .sh_url { color: blue; text-decoration: underline; font-family: monospace; }

/* for ChangeLog and Log files */
pre.sh_sourceCode .sh_date { color: blue; font-weight: bold; }
pre.sh_sourceCode .sh_time, pre.sh_sourceCode .sh_file { color: #00008B; font-weight: bold; }
pre.sh_sourceCode .sh_ip, pre.sh_sourceCode .sh_name { color: #006400; }

/* for Prolog, Perl... */
pre.sh_sourceCode .sh_variable { color: #006400; }

/* for LaTeX */
pre.sh_sourceCode .sh_italics { color: #006400; font-style: italic; }
pre.sh_sourceCode .sh_bold { color: #006400; font-weight: bold; }
pre.sh_sourceCode .sh_underline { color: #006400; text-decoration: underline; }
pre.sh_sourceCode .sh_fixed { color: green; font-family: monospace; }
pre.sh_sourceCode .sh_argument { color: #006400; }
pre.sh_sourceCode .sh_optionalargument { color: purple; }
pre.sh_sourceCode .sh_math { color: orange; }
pre.sh_sourceCode .sh_bibtex { color: blue; }

/* for diffs */
pre.sh_sourceCode .sh_oldfile { color: orange; }
pre.sh_sourceCode .sh_newfile { color: #006400; }
pre.sh_sourceCode .sh_difflines { color: blue; }

/* for css */
pre.sh_sourceCode .sh_selector { color: purple; }
pre.sh_sourceCode .sh_property { color: blue; }
pre.sh_sourceCode .sh_value { color: #006400; font-style: italic; }

/* other */
pre.sh_sourceCode .sh_section { color: black; font-weight: bold; }
pre.sh_sourceCode .sh_paren { color: red; }
pre.sh_sourceCode .sh_attribute { color: #006400; }

</style><link href="http://www.w3.org/StyleSheets/TR/W3C-WD" rel="stylesheet" type="text/css" charset="utf-8"></head><body style="display: inherit; "><div class="head"><p><a href="http://www.w3.org/"><img width="72" height="48" src="http://www.w3.org/Icons/w3c_home" alt="W3C"></a></p><h1 class="title" id="title">Test cases for XML Encryption 1.1</h1><h2 id="w3c-working-draft-05-january-2012"><acronym title="World Wide Web Consortium">W3C</acronym> Working Draft 05 January 2012</h2><dl><dt>This version:</dt><dd><a href="http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/">http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/</a></dd><dt>Latest published version:</dt><dd><a href="http://www.w3.org/TR/xmlenc-core1-testcases/">http://www.w3.org/TR/xmlenc-core1-testcases/</a></dd><dt>Latest editor's draft:</dt><dd><a href="http://www.w3.org/2008/xmlsec/Drafts/xmlenc-core-11/test-cases/">http://www.w3.org/2008/xmlsec/Drafts/xmlenc-core-11/test-cases/</a></dd><dt>Editors:</dt><dd><span>Pratik Datta</span>,  <span class="ed_mailto"><a href="mailto:pratik.datta@oracle.com">pratik.datta@oracle.com</a></span> </dd>
<dd><span>Frederick Hirsch</span>,  <span class="ed_mailto"><a href="mailto:frederick.hirsch@nokia.com">frederick.hirsch@nokia.com</a></span> </dd>
</dl><p class="copyright"><a href="http://www.w3.org/Consortium/Legal/ipr-notice#Copyright">Copyright</a> © 2012 <a href="http://www.w3.org/"><acronym title="World Wide Web Consortium">W3C</acronym></a><sup>®</sup> (<a href="http://www.csail.mit.edu/"><acronym title="Massachusetts Institute of Technology">MIT</acronym></a>, <a href="http://www.ercim.eu/"><acronym title="European Research Consortium for Informatics and Mathematics">ERCIM</acronym></a>, <a href="http://www.keio.ac.jp/">Keio</a>), All Rights Reserved. <acronym title="World Wide Web Consortium">W3C</acronym> <a href="http://www.w3.org/Consortium/Legal/ipr-notice#Legal_Disclaimer">liability</a>, <a href="http://www.w3.org/Consortium/Legal/ipr-notice#W3C_Trademarks">trademark</a> and <a href="http://www.w3.org/Consortium/Legal/copyright-documents">document use</a> rules apply.</p><hr></div>
<div id="abstract" class="introductory section"><h2>Abstract</h2>
This document outlines test cases for XML Encryption 1.1 [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>].
</div><div id="sotd" class="introductory section"><h2>Status of This Document</h2><p><em>This section describes the status of this document at the time of its publication. Other documents may supersede this document. A list of current <acronym title="World Wide Web Consortium">W3C</acronym> publications and the latest revision of this technical report can be found in the <a href="http://www.w3.org/TR/"><acronym title="World Wide Web Consortium">W3C</acronym> technical reports index</a> at http://www.w3.org/TR/.</em></p>
<p>
This is a first public working draft of Test Cases for XML Encryption
1.1 [<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>] and is intended to become a <acronym title="World Wide Web Consortium">W3C</acronym> Note. The XML Security working group plans to revise
and add additional 
test cases to this document. 
</p>
<p>This document was published by the <a href="http://www.w3.org/2008/xmlsec/">XML Security Working Group</a> as a First Public Working Draft. If you wish to make comments regarding this document, please send them to <a href="mailto:public-xmlsec@w3.org">public-xmlsec@w3.org</a> (<a href="mailto:public-xmlsec-request@w3.org?subject=subscribe">subscribe</a>, <a href="http://lists.w3.org/Archives/Public/public-xmlsec/">archives</a>). All feedback is welcome.</p><p>Publication as a Working Draft does not imply endorsement by the <acronym title="World Wide Web Consortium">W3C</acronym> Membership. This is a draft document and may be updated, replaced or obsoleted by other documents at any time. It is inappropriate to cite this document as other than work in progress.</p><p>This document was produced by a group operating under the <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/">5 February 2004 <acronym title="World Wide Web Consortium">W3C</acronym> Patent Policy</a>. The group does not expect this document to become a <acronym title="World Wide Web Consortium">W3C</acronym> Recommendation. <acronym title="World Wide Web Consortium">W3C</acronym> maintains a <a href="http://www.w3.org/2004/01/pp-impl/42458/status" rel="disclosure">public list of any patent disclosures</a> made in connection with the deliverables of the group; that page also includes instructions for disclosing a patent. An individual who has actual knowledge of a patent which the individual believes contains <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/#def-essential">Essential Claim(s)</a> must disclose the information in accordance with <a href="http://www.w3.org/Consortium/Patent-Policy-20040205/#sec-Disclosure">section 6 of the <acronym title="World Wide Web Consortium">W3C</acronym> Patent Policy</a>.</p></div><div id="toc" class="section"><h2 class="introductory">Table of Contents</h2><ul class="toc"><li class="tocline"><a href="#sec-Introduction" class="tocxref"><span class="secno">1. </span>Introduction</a></li><li class="tocline"><a href="#sec-Encryption" class="tocxref"><span class="secno">2. </span>In-place encryption of XML</a><ul class="toc"><li class="tocline"><a href="#sec-KeyWrapping" class="tocxref"><span class="secno">2.1 </span>Key wrapping</a></li><li class="tocline"><a href="#sec-KeyAgreement" class="tocxref"><span class="secno">2.2 </span>Key Agreement</a></li></ul></li><li class="tocline"><a href="#references" class="tocxref"><span class="secno">A. </span>References</a><ul class="toc"><li class="tocline"><a href="#normative-references" class="tocxref"><span class="secno">A.1 </span>Normative references</a></li><li class="tocline"><a href="#informative-references" class="tocxref"><span class="secno">A.2 </span>Informative references</a></li></ul></li></ul></div>

 <div id="sec-Introduction" class="section">
<!--OddPage--><h2><span class="secno">1. </span>Introduction</h2>
This document has various test cases for XML Encryption 1.1
[<cite><a class="bibref" rel="biblioentry" href="#bib-XMLENC-CORE1">XMLENC-CORE1</a></cite>]. All the test files are available in this directory: <a href="files/">files</a>. 
<br>
The test cases are organized as follows:
<ul>
 <li><b>PlainText</b>There is only one plaintext file <a href="files/plaintext.xml"><code>plaintext.xml</code></a>. 
 All the encrypted files are encrypted versions of this plain text file.</li>
 <li><b>Private Keys and Certificates</b>The private keys and corresponding certificates are 
 stored in files ending with <code>".p12"</code>.  These are PKCS12 files with password <code>passwd</code>. 
  <ul>
   <li><a href="files/RSA-2048_SHA256WithRSA.p12"><code>RSA-2048_SHA256WithRSA.p12</code></a>: Self signed RSA-2048 key.</li>
   <li><a href="files/RSA-3072_SHA256WithRSA.p12"><code>RSA-3072_SHA256WithRSA.p12</code></a>: Self signed RSA-3072 key.</li>
   <li><a href="files/RSA-4096_SHA256WithRSA.p12"><code>RSA-4096_SHA256WithRSA.p12</code></a>: Self signed RSA-4096 key.</li>
   <li><a href="files/EC-P256_SHA256WithECDSA.p12"><code>EC-P256_SHA256WithECDSA.p12</code></a>: Self signed EC-P256 key.</li>
   <li><a href="files/EC-P384_SHA256WithECDSA.p12"><code>EC-P256_SHA384WithECDSA.p12</code></a>: Self signed EC-P384 key.</li>
   <li><a href="files/EC-P521_SHA256WithECDSA.p12"><code>EC-P256_SHA521WithECDSA.p12</code></a>: Self signed EC-P521 key.</li>
   <li><a href="files/DSA-2048_SHA256WithDSA.p12"><code>DSA-2048_SHA256WithDSA.p12</code></a>: Self signed DSA-2048 key with |q|=256.</li>
   <li><a href="files/DH-1024_SHA256WithDSA.p12"><code>DH-1024_SHA256WithDSA.p12</code></a>: DH-1024 key signed with the above DSA key.</li>
  </ul></li>
 <li><b>CipherText</b>All the cipher text files are named starting with <code>cipherText</code>. </li> 
 </ul> 

 
</div>

<div id="sec-Encryption" class="section">
<!--OddPage--><h2><span class="secno">2. </span>In-place encryption of XML</h2>
 All the tests in this section take the <code>plaintext.xml</code> and encrypt it in-place,  
 i.e. the root element of the <code>plaintext.xml</code> is replaced by
 <code>&lt;EncryptedData&gt;</code>.
 The details about the encryption key are embedded in the <code>&lt;KeyInfo&gt;</code>
<div id="sec-KeyWrapping" class="section">
<h3><span class="secno">2.1 </span>Key wrapping</h3>
In these tests the 
<ul>
 <li>At first the content is encrypted by a random symmetric key . 
 <br>The <code>KeyInfo</code> of the contents's <code>EncryptedData</code> has an <code>EncryptedKey</code>.</li>
 <li>Then this symmetric key is wrapped by an public key. 
 <br>The <code>KeyInfo</code> of this <code>EncryptedKey</code> has <code>X509Data</code> of the public key.</li>
</ul>

<table class="testcases">
 <tbody><tr>
   <th colspan="3">Encryption Parameters</th>
   <th rowspan="2">CipherText</th>
   <th rowspan="2">Remarks</th>
 </tr> 
 <tr>
   <th>Asymmetric<br> Key</th>
   <th>Content encryption<br> algorithm</th>
   <th>Key encryption<br> algorithm</th>
  </tr>
  <tr>
   <td>RSA-2048</td>
   <td>aes128-gcm</td>
   <td>rsa-oaep-mgf1p<br>Digest:SHA256, MGF:SHA1 <br>PSource: None</td>
   <td><a href="files/cipherText__RSA-2048__aes128-gcm__rsa-oaep-mgf1p.xml">cipherText</a></td>
   <td>All the examples in this table use the new AES-GCM algorithm. </td>
  </tr>
  <tr>
   <td>RSA-3072</td>
   <td>aes192-gcm</td>
   <td>rsa-oaep-mgf1p <br>Digest:SHA256, MGF:SHA1 <br>PSource: None</td>
   <td><a href="files/cipherText__RSA-3072__aes192-gcm__rsa-oaep-mgf1p__Sha256.xml">cipherText</a></td>
   <td>In this example the OAEP digest method is specified as SHA256. The MFG algorithm is SHA1.</td>
  </tr>
  <tr>
   <td>RSA-3072</td>
   <td>aes256-gcm</td>
   <td>rsa-oaep <br>Digest:SHA384, MGF:SHA1 <br>PSource: None</td>
   <td><a href="files/cipherText__RSA-3072__aes256-gcm__rsa-oaep__Sha384-MGF_Sha1.xml">cipherText</a></td>
   <td>This example uses the new <code>#rsa-oaep</code> algorithm that takes in explicit <code>MGF</code>
   algorithm. The MGF has been specified as SHA1.</td>
  </tr>
  <tr>
   <td>RSA-4096</td>
   <td>aes256-gcm</td>
   <td>rsa-oaep <br>Digest:SHA512, MGF:SHA1 <br>PSource: Specified 8 bytes</td>
   <td><a href="files/cipherText__RSA-4096__aes256-gcm__rsa-oaep__Sha512-MGF_Sha1_PSource.xml">cipherText</a></td>
   <td>This also uses <code>#rsa-oaep</code> but has a 8 byte PSource explicitly defined .</td>
  </tr>
</tbody></table>
</div>

<div id="sec-KeyAgreement" class="section">
 <h3><span class="secno">2.2 </span>Key Agreement</h3>
 In these tests the 
<ul>
 <li>At first the content is encrypted by a random symmetric key . 
 <br>The <code>KeyInfo</code> of the content's <code>EncryptedData</code> has <code>EncryptedKey</code>.</li>
 <li>Then this symmetric key is wrapped by a second symmetric key that is derived from the key agreement. 
 <br>The <code>KeyInfo</code> of first symmetric key's <code>EncryptedKey</code> has <code>AgreementMethod</code>.</li>
 <li>Key agreement is based on one sender's ephemeral key and receiver's static key. 
 <br>The <code>OriginatorKeyInfo</code> of <code>AgreementMethod</code> has a temporary generated key indicated by <code>KeyValue</code>.
 <br>The <code>RecipientKeyInfo</code> of <code>AgreementMethod</code>  has <code>X509Data</code> which is the receiver's public key.</li>
</ul>

<table class="testcases">
 <tbody><tr>
   <th colspan="5">Encryption Parameters</th>
   <th rowspan="2">CipherText</th>
   <th rowspan="2">Remarks</th>
 </tr> 
 <tr>
   <th>Asymmetric <br> Key</th>
   <th>Content encryption <br>algorithm</th>
   <th>Key Wrapping <br>algorithm</th>
   <th>Key Agreement <br>algorithm</th>
   <th>Key Derivation <br>algorithm</th>
  </tr>
  <tr>
   <td>EC-P256</td>
   <td>aes128-gcm</td>
   <td>kw-aes128</td>
   <td>ECDH-ES</td>
   <td>ConcatKDF</td>
   <td><a href="files/cipherText__EC-P256__aes128-gcm__kw-aes128__ECDH-ES__ConcatKDF.xml">cipherText</a></td>
   <td rowspan="3">In the first three examples the key wrapping algorithm size matches the symmetric algorithm key size. This 
   is not required, the AES key wrapping algorithms can encrypt any data that is a multiple of 64 bits.</td>
  </tr>
  <tr>
   <td>EC-P384</td>
   <td>aes192-gcm</td>
   <td>kw-aes192</td>
   <td>ECDH-ES</td>
   <td>ConcatKDF</td>
   <td><a href="files/cipherText__EC-P384__aes192-gcm__kw-aes192__ECDH-ES__ConcatKDF.xml">cipherText</a></td>
  </tr>
  <tr>
   <td>EC-P521</td>
   <td>aes256-gcm</td>
   <td>kw-aes256</td>
   <td>ECDH-ES</td>
   <td>ConcatKDF</td>
   <td><a href="files/cipherText__EC-P521__aes256-gcm__kw-aes256__ECDH-ES__ConcatKDF.xml">cipherText</a></td>
  </tr>
  <tr>
   <td>DH-1024</td>
   <td>aes128-gcm</td>
   <td>kw-aes128</td>
   <td>dh-es</td>
   <td>PBKDF2</td>
   <td><a href="files/cipherText__DH-1024__aes128-gcm__kw-aes128__dh-es__pbkdf2.xml">cipherText</a></td>
   <td>This example encrypts with a Diffie Hellman key with with the new algorithm <code>#dh-es</code> in which the 
   key derivation function is explicitly specified. </td> 
  </tr>
  <tr>
   <td>EC-P256</td>
   <td>aes128-gcm</td>
   <td>kw-aes256</td>
   <td>ECDH-ES</td>
   <td>PBKDF2</td>
   <td><a href="files/cipherText__EC-P256__aes128-gcm__kw-aes256__ECDH-ES__pbkdf2.xml">cipherText</a></td>
   <td>This example uses EC keys, but not the ConcatKDF key derivation function. Instead it uses the PBKDF2 key derivation.
   Also notice that the encryption algorithm and key wrapping algorithm have different key lengths - 128 and 256
   respectively . The PBKDF2 parameters
   specifies a key length of 32 to match the wrapping algorithm key length.</td>
  </tr>
</tbody></table>

</div>
</div>
  
 
<div id="references" class="appendix section"><!--OddPage--><h2><span class="secno">A. </span>References</h2><p>Dated references below are to the latest known or appropriate edition of the referenced work.  The referenced works may be subject to revision, and conformant implementations may follow, and are encouraged to investigate the appropriateness of following, some or all more recent editions or replacements of the works cited. It is in each case implementation-defined which  editions are supported.</p><div id="normative-references" class="section"><h3><span class="secno">A.1 </span>Normative references</h3><dl class="bibliography"><dt id="bib-XMLENC-CORE1">[XMLENC-CORE1]</dt><dd>J. Reagle; D. Eastlake; F. Hirsch; T. Roessler. <a href="http://www.w3.org/TR/2012/WD-xmlenc-core1-20120105/"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 5 January 2012. W3C Last Call Working Draft. (Work in progress.) URL: <a href="http://www.w3.org/TR/2012/WD-xmlenc-core1-20120105/">http://www.w3.org/TR/2012/WD-xmlenc-core1-20120105/</a> 
</dd></dl></div><div id="informative-references" class="section"><h3><span class="secno">A.2 </span>Informative references</h3><p>No informative references.</p></div></div></body></html>