-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathconversion_test.go
55 lines (47 loc) · 1.23 KB
/
conversion_test.go
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package mldsa
import (
cryptorand "crypto/rand"
"crypto/subtle"
"encoding/hex"
"math/bits"
"math/rand"
"testing"
)
func TestCoeffFromThreeBytes(t *testing.T) {
result := coeffFromThreeBytes(ML_DSA_44_Parameters, byte(0x77), byte(0xe0), byte(0xff))
if result != nil {
t.Fatalf("non-nil result")
}
}
func TestSimpleBitPackRoundtrip(t *testing.T) {
b := int32((1 << 11) - 1)
input := make([]int32, 256)
for i := range 256 {
input[i] = int32(rand.Intn(int(b)))
}
result := simpleBitUnpack(simpleBitPack(input, b), b)
for i := range 256 {
if input[i] != result[i] {
t.Fatalf("mismatch at %d: %d != %d", i, input[i], result[i])
}
}
}
func TestIntegerToBitsRoundtrip(t *testing.T) {
q := ML_DSA_44_Parameters.Q
alpha := int32(bits.Len(uint(q - 1)))
for i := range 100 {
x := int32(rand.Intn(int(q)))
y := bitsToInteger(integerToBits(x, alpha), alpha)
if x != y {
t.Fatalf("test[%d] failed, %d != %d", i, x, y)
}
}
}
func TestBytesToBitsRoundtrip(t *testing.T) {
bytes := make([]byte, 128)
cryptorand.Read(bytes)
result := bitsToBytes(bytesToBits(bytes))
if subtle.ConstantTimeCompare(bytes, result) != 1 {
t.Fatalf("mismatch bytes %s vs result %s", hex.EncodeToString(bytes), hex.EncodeToString(result))
}
}