Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'prov/src/test')
-rw-r--r--prov/src/test/java/org/spongycastle/jcajce/provider/test/AllTests.java (renamed from prov/src/test/java/org/bouncycastle/jcajce/provider/test/AllTests.java)2
-rw-r--r--prov/src/test/java/org/spongycastle/jcajce/provider/test/PrivateConstructorTest.java (renamed from prov/src/test/java/org/bouncycastle/jcajce/provider/test/PrivateConstructorTest.java)100
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AEADTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AEADTest.java)28
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AESSICTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AESSICTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AESTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AESTest.java)38
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AlgorithmParametersTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AllTests.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AllTests.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/AttrCertData.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/AttrCertData.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/BaseBlockCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.java)22
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/BlockCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/BlockCipherTest.java)44
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CMacTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CMacTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CRL5Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CRL5Test.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CamelliaTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CamelliaTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertPathBuilderTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertPathTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertPathValidatorTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java)26
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertStoreTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertStoreTest.java)20
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertTest.java)54
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CertUniqueIDTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CertUniqueIDTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest.java)26
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest2.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest2.java)40
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DESedeTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DESedeTest.java)18
-rwxr-xr-xprov/src/test/java/org/spongycastle/jce/provider/test/DHIESTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DHIESTest.java)48
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DHTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DHTest.java)96
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DSATest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DSATest.java)114
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DSTU4145Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DSTU4145Test.java)28
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DetDSATest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DetDSATest.java)28
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DigestTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DigestTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/DoFinalTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/DoFinalTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/ECDSA5Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ECDSA5Test.java)98
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/ECEncodingTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ECEncodingTest.java)26
-rwxr-xr-xprov/src/test/java/org/spongycastle/jce/provider/test/ECIESTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ECIESTest.java)48
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/ECNRTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ECNRTest.java)38
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/ElGamalTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ElGamalTest.java)36
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java)26
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/FIPSDESTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/FIPSDESTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/GMacTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/GMacTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/GOST28147Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/GOST28147Test.java)24
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/GOST3410Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/GOST3410Test.java)80
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/HMacTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/HMacTest.java)18
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/IESTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/IESTest.java)34
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java)58
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/JceTestUtil.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/JceTestUtil.java)6
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/KeyStoreTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/KeyStoreTest.java)56
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/MQVTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/MQVTest.java)20
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/MacTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/MacTest.java)20
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/MultiCertStoreTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/NISTCertPathTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/NISTCertPathTest.java)18
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/NamedCurveTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/NamedCurveTest.java)38
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java)26
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/NoekeonTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/NoekeonTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/OCBTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/OCBTest.java)14
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PBETest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PBETest.java)82
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PEMData.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PEMData.java)2
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java)92
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PKCS12StoreTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java)84
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PKIXNameConstraintsTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java)32
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PKIXTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXTest.java)20
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/PSSTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/PSSTest.java)40
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/Poly1305Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/Poly1305Test.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/RSATest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/RSATest.java)88
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/RegressionTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/RegressionTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SEEDTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SEEDTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SHA3Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SHA3Test.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SealedTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SealedTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SerialisationTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SerialisationTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/Shacal2Test.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/Shacal2Test.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SigNameTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SigNameTest.java)8
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SigTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SigTest.java)48
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SipHashTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SipHashTest.java)18
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SkeinTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SkeinTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/SlotTwoTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/SlotTwoTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/TestUtils.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/TestUtils.java)42
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/WrapTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/WrapTest.java)16
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/X509CertificatePairTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/X509CertificatePairTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/X509LDAPCertStoreTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.java)40
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/X509StreamParserTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/X509StreamParserTest.java)74
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathReviewerTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.java)28
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java)30
-rw-r--r--prov/src/test/java/org/spongycastle/jce/provider/test/rsa3/RSA3CertTest.java (renamed from prov/src/test/java/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.java)10
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AllTests.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AllTests.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java)6
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/FlexiTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java)2
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java)12
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java)4
-rw-r--r--prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java (renamed from prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java)8
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/BlockCipherTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/BlockCipherTest.java)38
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathBuilderTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java)16
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathTest.java)14
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathValidatorTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java)16
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertStoreTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertStoreTest.java)14
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertTest.java)72
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/KeyStoreTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/KeyStoreTest.java)22
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/MultiCertStoreTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java)16
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java)26
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java)24
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RSATest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RSATest.java)20
-rw-r--r--prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RegressionTest.java (renamed from prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RegressionTest.java)10
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathBuilderTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java)40
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathTest.java)20
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathValidatorTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java)38
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertStoreTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertStoreTest.java)24
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertTest.java)156
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/MultiCertStoreTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java)24
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/NISTCertPathTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/NISTCertPathTest.java)34
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PBETest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PBETest.java)60
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java)46
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PSSTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PSSTest.java)22
-rw-r--r--prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java (renamed from prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java)56
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/DHTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/DHTest.java)58
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ECIESTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ECIESTest.java)36
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java)48
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/NamedCurveTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/NamedCurveTest.java)28
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PKCS12StoreTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java)26
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PSSTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PSSTest.java)28
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RSATest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RSATest.java)34
-rw-r--r--prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RegressionTest.java (renamed from prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RegressionTest.java)12
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.cer (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.cer)bin807 -> 807 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.crl (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.crl)bin55139 -> 55139 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.p12 (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.p12)bin2742 -> 2742 bytes
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.pem (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.pem)0
-rw-r--r--prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/testcases.README (renamed from prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/testcases.README)bin14352 -> 14352 bytes
148 files changed, 1823 insertions, 1823 deletions
diff --git a/prov/src/test/java/org/bouncycastle/jcajce/provider/test/AllTests.java b/prov/src/test/java/org/spongycastle/jcajce/provider/test/AllTests.java
index 5020423f..3ed38fb5 100644
--- a/prov/src/test/java/org/bouncycastle/jcajce/provider/test/AllTests.java
+++ b/prov/src/test/java/org/spongycastle/jcajce/provider/test/AllTests.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jcajce.provider.test;
+package org.spongycastle.jcajce.provider.test;
import junit.framework.Test;
import junit.framework.TestCase;
diff --git a/prov/src/test/java/org/bouncycastle/jcajce/provider/test/PrivateConstructorTest.java b/prov/src/test/java/org/spongycastle/jcajce/provider/test/PrivateConstructorTest.java
index fa0b7db6..afac7fd2 100644
--- a/prov/src/test/java/org/bouncycastle/jcajce/provider/test/PrivateConstructorTest.java
+++ b/prov/src/test/java/org/spongycastle/jcajce/provider/test/PrivateConstructorTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jcajce.provider.test;
+package org.spongycastle.jcajce.provider.test;
import java.lang.reflect.Constructor;
import java.lang.reflect.InvocationTargetException;
@@ -6,55 +6,55 @@ import java.lang.reflect.Modifier;
import junit.framework.Assert;
import junit.framework.TestCase;
-import org.bouncycastle.jcajce.provider.digest.GOST3411;
-import org.bouncycastle.jcajce.provider.digest.MD2;
-import org.bouncycastle.jcajce.provider.digest.MD4;
-import org.bouncycastle.jcajce.provider.digest.MD5;
-import org.bouncycastle.jcajce.provider.digest.RIPEMD128;
-import org.bouncycastle.jcajce.provider.digest.RIPEMD160;
-import org.bouncycastle.jcajce.provider.digest.RIPEMD256;
-import org.bouncycastle.jcajce.provider.digest.RIPEMD320;
-import org.bouncycastle.jcajce.provider.digest.SHA1;
-import org.bouncycastle.jcajce.provider.digest.SHA224;
-import org.bouncycastle.jcajce.provider.digest.SHA256;
-import org.bouncycastle.jcajce.provider.digest.SHA3;
-import org.bouncycastle.jcajce.provider.digest.SHA384;
-import org.bouncycastle.jcajce.provider.digest.SHA512;
-import org.bouncycastle.jcajce.provider.digest.SM3;
-import org.bouncycastle.jcajce.provider.digest.Tiger;
-import org.bouncycastle.jcajce.provider.digest.Whirlpool;
-import org.bouncycastle.jcajce.provider.symmetric.AES;
-import org.bouncycastle.jcajce.provider.symmetric.ARC4;
-import org.bouncycastle.jcajce.provider.symmetric.Blowfish;
-import org.bouncycastle.jcajce.provider.symmetric.CAST5;
-import org.bouncycastle.jcajce.provider.symmetric.CAST6;
-import org.bouncycastle.jcajce.provider.symmetric.Camellia;
-import org.bouncycastle.jcajce.provider.symmetric.ChaCha;
-import org.bouncycastle.jcajce.provider.symmetric.DES;
-import org.bouncycastle.jcajce.provider.symmetric.DESede;
-import org.bouncycastle.jcajce.provider.symmetric.GOST28147;
-import org.bouncycastle.jcajce.provider.symmetric.Grain128;
-import org.bouncycastle.jcajce.provider.symmetric.Grainv1;
-import org.bouncycastle.jcajce.provider.symmetric.HC128;
-import org.bouncycastle.jcajce.provider.symmetric.HC256;
-import org.bouncycastle.jcajce.provider.symmetric.IDEA;
-import org.bouncycastle.jcajce.provider.symmetric.Noekeon;
-import org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2;
-import org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12;
-import org.bouncycastle.jcajce.provider.symmetric.RC2;
-import org.bouncycastle.jcajce.provider.symmetric.RC5;
-import org.bouncycastle.jcajce.provider.symmetric.RC6;
-import org.bouncycastle.jcajce.provider.symmetric.Rijndael;
-import org.bouncycastle.jcajce.provider.symmetric.SEED;
-import org.bouncycastle.jcajce.provider.symmetric.Salsa20;
-import org.bouncycastle.jcajce.provider.symmetric.Serpent;
-import org.bouncycastle.jcajce.provider.symmetric.Skipjack;
-import org.bouncycastle.jcajce.provider.symmetric.TEA;
-import org.bouncycastle.jcajce.provider.symmetric.Twofish;
-import org.bouncycastle.jcajce.provider.symmetric.VMPC;
-import org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3;
-import org.bouncycastle.jcajce.provider.symmetric.XSalsa20;
-import org.bouncycastle.jcajce.provider.symmetric.XTEA;
+import org.spongycastle.jcajce.provider.digest.GOST3411;
+import org.spongycastle.jcajce.provider.digest.MD2;
+import org.spongycastle.jcajce.provider.digest.MD4;
+import org.spongycastle.jcajce.provider.digest.MD5;
+import org.spongycastle.jcajce.provider.digest.RIPEMD128;
+import org.spongycastle.jcajce.provider.digest.RIPEMD160;
+import org.spongycastle.jcajce.provider.digest.RIPEMD256;
+import org.spongycastle.jcajce.provider.digest.RIPEMD320;
+import org.spongycastle.jcajce.provider.digest.SHA1;
+import org.spongycastle.jcajce.provider.digest.SHA224;
+import org.spongycastle.jcajce.provider.digest.SHA256;
+import org.spongycastle.jcajce.provider.digest.SHA3;
+import org.spongycastle.jcajce.provider.digest.SHA384;
+import org.spongycastle.jcajce.provider.digest.SHA512;
+import org.spongycastle.jcajce.provider.digest.SM3;
+import org.spongycastle.jcajce.provider.digest.Tiger;
+import org.spongycastle.jcajce.provider.digest.Whirlpool;
+import org.spongycastle.jcajce.provider.symmetric.AES;
+import org.spongycastle.jcajce.provider.symmetric.ARC4;
+import org.spongycastle.jcajce.provider.symmetric.Blowfish;
+import org.spongycastle.jcajce.provider.symmetric.CAST5;
+import org.spongycastle.jcajce.provider.symmetric.CAST6;
+import org.spongycastle.jcajce.provider.symmetric.Camellia;
+import org.spongycastle.jcajce.provider.symmetric.ChaCha;
+import org.spongycastle.jcajce.provider.symmetric.DES;
+import org.spongycastle.jcajce.provider.symmetric.DESede;
+import org.spongycastle.jcajce.provider.symmetric.GOST28147;
+import org.spongycastle.jcajce.provider.symmetric.Grain128;
+import org.spongycastle.jcajce.provider.symmetric.Grainv1;
+import org.spongycastle.jcajce.provider.symmetric.HC128;
+import org.spongycastle.jcajce.provider.symmetric.HC256;
+import org.spongycastle.jcajce.provider.symmetric.IDEA;
+import org.spongycastle.jcajce.provider.symmetric.Noekeon;
+import org.spongycastle.jcajce.provider.symmetric.PBEPBKDF2;
+import org.spongycastle.jcajce.provider.symmetric.PBEPKCS12;
+import org.spongycastle.jcajce.provider.symmetric.RC2;
+import org.spongycastle.jcajce.provider.symmetric.RC5;
+import org.spongycastle.jcajce.provider.symmetric.RC6;
+import org.spongycastle.jcajce.provider.symmetric.Rijndael;
+import org.spongycastle.jcajce.provider.symmetric.SEED;
+import org.spongycastle.jcajce.provider.symmetric.Salsa20;
+import org.spongycastle.jcajce.provider.symmetric.Serpent;
+import org.spongycastle.jcajce.provider.symmetric.Skipjack;
+import org.spongycastle.jcajce.provider.symmetric.TEA;
+import org.spongycastle.jcajce.provider.symmetric.Twofish;
+import org.spongycastle.jcajce.provider.symmetric.VMPC;
+import org.spongycastle.jcajce.provider.symmetric.VMPCKSA3;
+import org.spongycastle.jcajce.provider.symmetric.XSalsa20;
+import org.spongycastle.jcajce.provider.symmetric.XTEA;
public class PrivateConstructorTest
extends TestCase
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AEADTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AEADTest.java
index 8aa1aa7c..80e2045b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AEADTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AEADTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.IOException;
import java.security.AlgorithmParameters;
@@ -18,12 +18,12 @@ import javax.crypto.spec.GCMParameterSpec;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.asn1.cms.GCMParameters;
-import org.bouncycastle.jcajce.spec.RepeatedSecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.cms.GCMParameters;
+import org.spongycastle.jcajce.spec.RepeatedSecretKeySpec;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class AEADTest extends SimpleTest
{
@@ -81,7 +81,7 @@ public class AEADTest extends SimpleTest
IllegalBlockSizeException,
BadPaddingException
{
- Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "SC");
final SecretKeySpec key = new SecretKeySpec(new byte[eax.getBlockSize()], eax.getAlgorithm());
final IvParameterSpec iv = new IvParameterSpec(new byte[eax.getBlockSize()]);
@@ -116,7 +116,7 @@ public class AEADTest extends SimpleTest
IllegalBlockSizeException, BadPaddingException,
InvalidAlgorithmParameterException, NoSuchProviderException
{
- Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "SC");
SecretKeySpec key = new SecretKeySpec(K, "AES");
IvParameterSpec iv = new IvParameterSpec(N);
eax.init(Cipher.ENCRYPT_MODE, key, iv);
@@ -149,7 +149,7 @@ public class AEADTest extends SimpleTest
IllegalBlockSizeException, BadPaddingException,
InvalidAlgorithmParameterException, NoSuchProviderException, IOException
{
- Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "SC");
SecretKeySpec key = new SecretKeySpec(K, "AES");
// GCMParameterSpec mapped to AEADParameters and overrides default MAC
@@ -193,7 +193,7 @@ public class AEADTest extends SimpleTest
byte[] C)
throws Exception
{
- Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "SC");
SecretKeySpec key = new SecretKeySpec(K, "AES");
SecureRandom random = new SecureRandom();
@@ -251,7 +251,7 @@ public class AEADTest extends SimpleTest
NoSuchPaddingException, IllegalBlockSizeException,
BadPaddingException, InvalidAlgorithmParameterException, NoSuchProviderException, IOException
{
- Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/EAX/NoPadding", "SC");
SecretKeySpec key = new SecretKeySpec(K, "AES");
GCMParameterSpec spec = new GCMParameterSpec(128, N);
eax.init(Cipher.ENCRYPT_MODE, key, spec);
@@ -296,7 +296,7 @@ public class AEADTest extends SimpleTest
IllegalBlockSizeException, BadPaddingException,
InvalidAlgorithmParameterException, NoSuchProviderException, IOException, InvalidParameterSpecException
{
- Cipher eax = Cipher.getInstance("AES/GCM/NoPadding", "BC");
+ Cipher eax = Cipher.getInstance("AES/GCM/NoPadding", "SC");
SecretKeySpec key = new SecretKeySpec(K, "AES");
// GCMParameterSpec mapped to AEADParameters and overrides default MAC
@@ -312,7 +312,7 @@ public class AEADTest extends SimpleTest
fail("JCE encrypt with additional data and GCMParameterSpec failed.");
}
- eax = Cipher.getInstance("GCM", "BC");
+ eax = Cipher.getInstance("GCM", "SC");
eax.init(Cipher.DECRYPT_MODE, key, spec);
eax.updateAAD(A);
byte[] p = eax.doFinal(C);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AESSICTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AESSICTest.java
index ae6d7bce..7ade8236 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AESSICTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AESSICTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.Security;
@@ -7,10 +7,10 @@ import javax.crypto.Cipher;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jcajce.spec.RepeatedSecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jcajce.spec.RepeatedSecretKeySpec;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* test vectors based on NIST Special Publication 800-38A,
@@ -64,7 +64,7 @@ public class AESSICTest
public void performTest()
throws Exception
{
- Cipher c = Cipher.getInstance("AES/SIC/NoPadding", "BC");
+ Cipher c = Cipher.getInstance("AES/SIC/NoPadding", "SC");
//
// NIST vectors
@@ -102,7 +102,7 @@ public class AESSICTest
//
// check CTR also recognised.
//
- c = Cipher.getInstance("AES/CTR/NoPadding", "BC");
+ c = Cipher.getInstance("AES/CTR/NoPadding", "SC");
Key sk = new SecretKeySpec(Hex.decode("2B7E151628AED2A6ABF7158809CF4F3C"), "AES");
@@ -120,7 +120,7 @@ public class AESSICTest
//
// check partial block processing
//
- c = Cipher.getInstance("AES/CTR/NoPadding", "BC");
+ c = Cipher.getInstance("AES/CTR/NoPadding", "SC");
sk = new SecretKeySpec(Hex.decode("2B7E151628AED2A6ABF7158809CF4F3C"), "AES");
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AESTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AESTest.java
index 72a8a347..25c40f09 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AESTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -14,10 +14,10 @@ import javax.crypto.NoSuchPaddingException;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
-import org.bouncycastle.crypto.prng.FixedSecureRandom;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
+import org.spongycastle.asn1.nist.NISTObjectIdentifiers;
+import org.spongycastle.crypto.prng.FixedSecureRandom;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
/**
* basic test class for the AES cipher vectors from FIPS-197
@@ -62,8 +62,8 @@ public class AESTest
key = new SecretKeySpec(keyBytes, "AES");
- in = Cipher.getInstance("AES/ECB/NoPadding", "BC");
- out = Cipher.getInstance("AES/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("AES/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("AES/ECB/NoPadding", "SC");
try
{
@@ -156,8 +156,8 @@ public class AESTest
key = new SecretKeySpec(K, "AES");
- in = Cipher.getInstance("AES/EAX/NoPadding", "BC");
- out = Cipher.getInstance("AES/EAX/NoPadding", "BC");
+ in = Cipher.getInstance("AES/EAX/NoPadding", "SC");
+ out = Cipher.getInstance("AES/EAX/NoPadding", "SC");
in.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(N));
@@ -177,7 +177,7 @@ public class AESTest
try
{
- in = Cipher.getInstance("AES/EAX/PKCS5Padding", "BC");
+ in = Cipher.getInstance("AES/EAX/PKCS5Padding", "SC");
fail("bad padding missed in EAX");
}
@@ -200,8 +200,8 @@ public class AESTest
key = new SecretKeySpec(K, "AES");
- in = Cipher.getInstance("AES/CCM/NoPadding", "BC");
- out = Cipher.getInstance("AES/CCM/NoPadding", "BC");
+ in = Cipher.getInstance("AES/CCM/NoPadding", "SC");
+ out = Cipher.getInstance("AES/CCM/NoPadding", "SC");
in.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(N));
@@ -221,7 +221,7 @@ public class AESTest
try
{
- in = Cipher.getInstance("AES/CCM/PKCS5Padding", "BC");
+ in = Cipher.getInstance("AES/CCM/PKCS5Padding", "SC");
fail("bad padding missed in CCM");
}
@@ -257,8 +257,8 @@ public class AESTest
key = new SecretKeySpec(K, "AES");
- in = Cipher.getInstance("AES/GCM/NoPadding", "BC");
- out = Cipher.getInstance("AES/GCM/NoPadding", "BC");
+ in = Cipher.getInstance("AES/GCM/NoPadding", "SC");
+ out = Cipher.getInstance("AES/GCM/NoPadding", "SC");
in.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(N));
@@ -278,7 +278,7 @@ public class AESTest
try
{
- in = Cipher.getInstance("AES/GCM/PKCS5Padding", "BC");
+ in = Cipher.getInstance("AES/GCM/PKCS5Padding", "SC");
fail("bad padding missed in GCM");
}
@@ -305,8 +305,8 @@ public class AESTest
key = new SecretKeySpec(K, "AES");
- in = Cipher.getInstance("AES/OCB/NoPadding", "BC");
- out = Cipher.getInstance("AES/OCB/NoPadding", "BC");
+ in = Cipher.getInstance("AES/OCB/NoPadding", "SC");
+ out = Cipher.getInstance("AES/OCB/NoPadding", "SC");
in.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(N));
@@ -326,7 +326,7 @@ public class AESTest
try
{
- in = Cipher.getInstance("AES/OCB/PKCS5Padding", "BC");
+ in = Cipher.getInstance("AES/OCB/PKCS5Padding", "SC");
fail("bad padding missed in OCB");
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AlgorithmParametersTest.java
index 72f38854..eae5375f 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AlgorithmParametersTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
import java.io.IOException;
import java.security.AlgorithmParameters;
@@ -22,7 +22,7 @@ public class AlgorithmParametersTest
private void basicTest(String algorithm, Class algorithmParameterSpec, byte[] asn1Encoded)
throws Exception
{
- AlgorithmParameters alg = AlgorithmParameters.getInstance(algorithm, "BC");
+ AlgorithmParameters alg = AlgorithmParameters.getInstance(algorithm, "SC");
alg.init(asn1Encoded);
@@ -68,15 +68,15 @@ public class AlgorithmParametersTest
// expected unknown object
}
- alg = AlgorithmParameters.getInstance(algorithm, "BC");
+ alg = AlgorithmParameters.getInstance(algorithm, "SC");
alg.init(asn1Encoded, "ASN.1");
- alg = AlgorithmParameters.getInstance(algorithm, "BC");
+ alg = AlgorithmParameters.getInstance(algorithm, "SC");
alg.init(asn1Encoded, null);
- alg = AlgorithmParameters.getInstance(algorithm, "BC");
+ alg = AlgorithmParameters.getInstance(algorithm, "SC");
try
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AllTests.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AllTests.java
index 34767457..a50e2fad 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AllTests.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AllTests.java
@@ -1,20 +1,20 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
import junit.framework.Test;
import junit.framework.TestCase;
import junit.framework.TestSuite;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.provider.test.rsa3.RSA3CertTest;
-import org.bouncycastle.util.test.SimpleTestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.provider.test.rsa3.RSA3CertTest;
+import org.spongycastle.util.test.SimpleTestResult;
public class AllTests
extends TestCase
{
public void testJCE()
{
- org.bouncycastle.util.test.Test[] tests = RegressionTest.tests;
+ org.spongycastle.util.test.Test[] tests = RegressionTest.tests;
for (int i = 0; i != tests.length; i++)
{
@@ -40,7 +40,7 @@ public class AllTests
{
TestSuite suite = new TestSuite("JCE Tests");
- if (Security.getProvider("BC") == null)
+ if (Security.getProvider("SC") == null)
{
Security.addProvider(new BouncyCastleProvider());
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/AttrCertData.java b/prov/src/test/java/org/spongycastle/jce/provider/test/AttrCertData.java
index 3e496573..fa5d348c 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/AttrCertData.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/AttrCertData.java
@@ -1,9 +1,9 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.spec.RSAPrivateCrtKeySpec;
-import org.bouncycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Base64;
public class AttrCertData
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/BaseBlockCipherTest.java
index 379bd44f..f5c41441 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/BaseBlockCipherTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.SecureRandom;
@@ -9,9 +9,9 @@ import javax.crypto.SecretKey;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.util.test.TestFailedException;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.util.test.TestFailedException;
public abstract class BaseBlockCipherTest
extends SimpleTest
@@ -37,9 +37,9 @@ public abstract class BaseBlockCipherTest
for (int i = 0; i != oids.length; i++)
{
- Cipher c1 = Cipher.getInstance(oids[i], "BC");
- Cipher c2 = Cipher.getInstance(names[i], "BC");
- KeyGenerator kg = KeyGenerator.getInstance(oids[i], "BC");
+ Cipher c1 = Cipher.getInstance(oids[i], "SC");
+ Cipher c2 = Cipher.getInstance(names[i], "SC");
+ KeyGenerator kg = KeyGenerator.getInstance(oids[i], "SC");
SecretKey k = kg.generateKey();
@@ -75,9 +75,9 @@ public abstract class BaseBlockCipherTest
for (int i = 0; i != oids.length; i++)
{
- Cipher c1 = Cipher.getInstance(oids[i], "BC");
- Cipher c2 = Cipher.getInstance(name, "BC");
- KeyGenerator kg = KeyGenerator.getInstance(oids[i], "BC");
+ Cipher c1 = Cipher.getInstance(oids[i], "SC");
+ Cipher c2 = Cipher.getInstance(name, "SC");
+ KeyGenerator kg = KeyGenerator.getInstance(oids[i], "SC");
SecretKey k = kg.generateKey();
@@ -119,7 +119,7 @@ public abstract class BaseBlockCipherTest
byte[] out)
throws Exception
{
- Cipher wrapper = Cipher.getInstance(wrappingAlgorithm, "BC");
+ Cipher wrapper = Cipher.getInstance(wrappingAlgorithm, "SC");
if (iv != null)
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/BlockCipherTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/BlockCipherTest.java
index 0c9cf01b..b916b17c 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/BlockCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/BlockCipherTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -30,9 +30,9 @@ import javax.crypto.spec.RC2ParameterSpec;
import javax.crypto.spec.RC5ParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* basic test class for a block cipher, basically this just exercises the provider, and makes sure we
@@ -524,7 +524,7 @@ public class BlockCipherTest
return;
}
- keyGen = KeyGenerator.getInstance(baseAlgorithm, "BC");
+ keyGen = KeyGenerator.getInstance(baseAlgorithm, "SC");
if (!keyGen.getAlgorithm().equals(baseAlgorithm))
{
fail("wrong key generator returned!");
@@ -533,8 +533,8 @@ public class BlockCipherTest
key = keyGen.generateKey();
- in = Cipher.getInstance(algorithm, "BC");
- out = Cipher.getInstance(algorithm, "BC");
+ in = Cipher.getInstance(algorithm, "SC");
+ out = Cipher.getInstance(algorithm, "SC");
if (!in.getAlgorithm().startsWith(baseAlgorithm))
{
@@ -686,7 +686,7 @@ public class BlockCipherTest
{
try
{
- Cipher.getInstance("IDEA", "BC");
+ Cipher.getInstance("IDEA", "SC");
return false;
}
@@ -702,7 +702,7 @@ public class BlockCipherTest
try
{
- skF = SecretKeyFactory.getInstance("DESede", "BC");
+ skF = SecretKeyFactory.getInstance("DESede", "SC");
}
catch (Exception e)
{
@@ -757,7 +757,7 @@ public class BlockCipherTest
try
{
- KeyGenerator kg = KeyGenerator.getInstance("DESede", "BC");
+ KeyGenerator kg = KeyGenerator.getInstance("DESede", "SC");
try
{
kg.init(Integer.MIN_VALUE, new SecureRandom());
@@ -780,7 +780,7 @@ public class BlockCipherTest
try
{
- skF = SecretKeyFactory.getInstance("DESede", "BC");
+ skF = SecretKeyFactory.getInstance("DESede", "SC");
try
{
@@ -809,7 +809,7 @@ public class BlockCipherTest
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/CBC/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/CBC/NoPadding", "SC");
try
{
@@ -837,7 +837,7 @@ public class BlockCipherTest
byte[] rawDESKey = { -128, -125, -123, -122, -119, -118 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "SC");
try
{
// According specification engineInit(int opmode, Key key,
@@ -862,7 +862,7 @@ public class BlockCipherTest
byte[] rawDESKey = { -128, -125, -123, -122, -119, -118, -117, -115, -114 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "SC");
try
{
// According specification engineInit(int opmode, Key key,
@@ -889,7 +889,7 @@ public class BlockCipherTest
(byte)137, (byte)138, (byte)140, (byte)143 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "BC");
+ Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "SC");
ecipher.init(Cipher.ENCRYPT_MODE, cipherKey);
byte[] cipherText = new byte[0];
@@ -921,7 +921,7 @@ public class BlockCipherTest
(byte)137, (byte)138, (byte)140, (byte)143 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "BC");
+ Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "SC");
ecipher.init(Cipher.ENCRYPT_MODE, cipherKey);
byte[] cipherText = new byte[0];
@@ -949,7 +949,7 @@ public class BlockCipherTest
try
{
- KeyGenerator keyGen = KeyGenerator.getInstance("DES", "BC");
+ KeyGenerator keyGen = KeyGenerator.getInstance("DES", "SC");
keyGen.init((SecureRandom)null);
@@ -968,7 +968,7 @@ public class BlockCipherTest
try
{
- AlgorithmParameters algParams = AlgorithmParameters.getInstance("DES", "BC");
+ AlgorithmParameters algParams = AlgorithmParameters.getInstance("DES", "SC");
algParams.init(new IvParameterSpec(new byte[8]));
@@ -994,7 +994,7 @@ public class BlockCipherTest
{
try
{
- AlgorithmParameters algParams = AlgorithmParameters.getInstance("DES", "BC");
+ AlgorithmParameters algParams = AlgorithmParameters.getInstance("DES", "SC");
byte[] encoding = new byte[10];
encoding[0] = 3;
@@ -1014,7 +1014,7 @@ public class BlockCipherTest
try
{
- Cipher c = Cipher.getInstance("DES", "BC");
+ Cipher c = Cipher.getInstance("DES", "SC");
Key k = new PublicKey()
{
@@ -1047,7 +1047,7 @@ public class BlockCipherTest
try
{
- Cipher c = Cipher.getInstance("DES", "BC");
+ Cipher c = Cipher.getInstance("DES", "SC");
Key k = new PrivateKey()
{
@@ -1106,7 +1106,7 @@ public class BlockCipherTest
//
try
{
- Cipher c = Cipher.getInstance("AES/CTS/NoPadding", "BC");
+ Cipher c = Cipher.getInstance("AES/CTS/NoPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(new byte[16], "AES"));
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CMacTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CMacTest.java
index 29ffc7f5..ed201224 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CMacTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CMacTest.java
@@ -1,13 +1,13 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
import javax.crypto.Mac;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* CMAC tester - <a href="http://www.nuee.nagoya-u.ac.jp/labs/tiwata/omac/tv/omac1-tv.txt">AES Official Test Vectors</a>.
@@ -58,7 +58,7 @@ public class CMacTest
public void performTest()
throws Exception
{
- Mac mac = Mac.getInstance("AESCMAC", "BC");
+ Mac mac = Mac.getInstance("AESCMAC", "SC");
//128 bytes key
@@ -252,7 +252,7 @@ public class CMacTest
+ " got " + new String(Hex.encode(out)));
}
- mac = Mac.getInstance("DESedeCMAC", "BC");
+ mac = Mac.getInstance("DESedeCMAC", "SC");
//DESede
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CRL5Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CRL5Test.java
index 8b1c022a..898179d9 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CRL5Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CRL5Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -8,9 +8,9 @@ import java.security.cert.X509CRLEntry;
import java.util.Iterator;
import java.util.Set;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
public class CRL5Test
extends SimpleTest
@@ -220,7 +220,7 @@ public class CRL5Test
public void indirectCRLTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
ByteArrayInputStream in = new ByteArrayInputStream(inDirectCrl);
X509CRL crl = (X509CRL) cf.generateCRL(in);
Set set = crl.getRevokedCertificates();
@@ -237,7 +237,7 @@ public class CRL5Test
public void directCRLTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
ByteArrayInputStream in = new ByteArrayInputStream(directCRL);
X509CRL crl = (X509CRL) cf.generateCRL(in);
Set set = crl.getRevokedCertificates();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CamelliaTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CamelliaTest.java
index 9ee56c77..8295a816 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CamelliaTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CamelliaTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.asn1.ntt.NTTObjectIdentifiers;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
+import org.spongycastle.asn1.ntt.NTTObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
import javax.crypto.Cipher;
import javax.crypto.CipherInputStream;
@@ -58,8 +58,8 @@ public class CamelliaTest
key = new SecretKeySpec(keyBytes, "Camellia");
- in = Cipher.getInstance("Camellia/ECB/NoPadding", "BC");
- out = Cipher.getInstance("Camellia/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("Camellia/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("Camellia/ECB/NoPadding", "SC");
try
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
index 85f4fad4..62708a2f 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.math.BigInteger;
@@ -23,8 +23,8 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
public class CertPathBuilderTest
extends SimpleTest
@@ -33,7 +33,7 @@ public class CertPathBuilderTest
private void baseTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -48,7 +48,7 @@ public class CertPathBuilderTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
Calendar validDate = Calendar.getInstance();
validDate.set(2008,8,4,14,49,10);
@@ -56,7 +56,7 @@ public class CertPathBuilderTest
Set trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","BC");
+ CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SC");
X509CertSelector targetConstraints = new X509CertSelector();
targetConstraints.setSubject(finalCert.getSubjectX500Principal().getEncoded());
PKIXBuilderParameters params = new PKIXBuilderParameters(trust, targetConstraints);
@@ -100,7 +100,7 @@ public class CertPathBuilderTest
CertStore store = CertStore.getInstance("Collection", params);
// build the path
- CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "SC");
X509CertSelector pathConstraints = new X509CertSelector();
pathConstraints.setSubject(endCert.getSubjectX500Principal().getEncoded());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathTest.java
index 5e00b618..f736e547 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -31,9 +31,9 @@ import java.util.List;
import java.util.Set;
import java.util.Vector;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
public class CertPathTest
extends SimpleTest
@@ -141,7 +141,7 @@ public class CertPathTest
try
{
CertificateFactory cFac = CertificateFactory.getInstance("X.509",
- "BC");
+ "SC");
arr = os.toByteArray();
is = new ByteArrayInputStream(arr);
cFac.generateCertPath(is);
@@ -159,7 +159,7 @@ public class CertPathTest
certCol.add(cf.generateCertificate(new ByteArrayInputStream(certC)));
certCol.add(cf.generateCertificate(new ByteArrayInputStream(certD)));
- CertPathBuilder pathBuilder = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder pathBuilder = CertPathBuilder.getInstance("PKIX", "SC");
X509CertSelector select = new X509CertSelector();
select.setSubject(((X509Certificate)certCol.get(0)).getSubjectX500Principal().getEncoded());
@@ -186,7 +186,7 @@ public class CertPathTest
public void performTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(rootCertBin));
X509Certificate interCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(interCertBin));
@@ -239,7 +239,7 @@ public class CertPathTest
//
list = new ArrayList();
- CertPath certPath = CertificateFactory.getInstance("X.509","BC").generateCertPath(list);
+ CertPath certPath = CertificateFactory.getInstance("X.509","SC").generateCertPath(list);
if (certPath.getCertificates().size() != 0)
{
fail("list wrong size.");
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
index d1857b83..22595b24 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.PublicKey;
@@ -27,9 +27,9 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
public class CertPathValidatorTest
extends SimpleTest
@@ -201,7 +201,7 @@ public class CertPathValidatorTest
private void checkCircProcessing()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate caCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(circCA));
X509Certificate crlCaCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(circCRLCA));
@@ -223,12 +223,12 @@ public class CertPathValidatorTest
List certchain = new ArrayList();
certchain.add(crlCaCert);
- CertPath cp = CertificateFactory.getInstance("X.509","BC").generateCertPath(certchain);
+ CertPath cp = CertificateFactory.getInstance("X.509","SC").generateCertPath(certchain);
Set trust = new HashSet();
trust.add(new TrustAnchor(caCert, null));
- CertPathValidator cpv = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator cpv = CertPathValidator.getInstance("PKIX","SC");
//PKIXParameters param = new PKIXParameters(trust);
PKIXBuilderParameters param = new PKIXBuilderParameters(trust, null);
@@ -245,7 +245,7 @@ public class CertPathValidatorTest
public void performTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -260,18 +260,18 @@ public class CertPathValidatorTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
Calendar validDate = Calendar.getInstance();
validDate.set(2008,8,4,14,49,10);
//validating path
List certchain = new ArrayList();
certchain.add(finalCert);
certchain.add(interCert);
- CertPath cp = CertificateFactory.getInstance("X.509","BC").generateCertPath(certchain);
+ CertPath cp = CertificateFactory.getInstance("X.509","SC").generateCertPath(certchain);
Set trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- CertPathValidator cpv = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator cpv = CertPathValidator.getInstance("PKIX","SC");
PKIXParameters param = new PKIXParameters(trust);
param.addCertStore(store);
param.setDate(validDate.getTime());
@@ -317,11 +317,11 @@ public class CertPathValidatorTest
certchain = new ArrayList();
certchain.add(finalCert);
certchain.add(interCert);
- cp = CertificateFactory.getInstance("X.509","BC").generateCertPath(certchain);
+ cp = CertificateFactory.getInstance("X.509","SC").generateCertPath(certchain);
trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- cpv = CertPathValidator.getInstance("PKIX","BC");
+ cpv = CertPathValidator.getInstance("PKIX","SC");
param = new PKIXParameters(trust);
param.addCertStore(store);
param.setRevocationEnabled(false);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertStoreTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertStoreTest.java
index 35f55e89..cc7e608e 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertStoreTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertStoreTest.java
@@ -1,7 +1,7 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -31,7 +31,7 @@ public class CertStoreTest
private void basicTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -56,7 +56,7 @@ public class CertStoreTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
// Searching for rootCert by subjectDN
X509CertSelector targetConstraints = new X509CertSelector();
@@ -119,7 +119,7 @@ public class CertStoreTest
private void orderTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -136,7 +136,7 @@ public class CertStoreTest
list.add(interCert);
list.add(finalCert);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
Iterator certs = store.getCertificates(null).iterator();
@@ -158,7 +158,7 @@ public class CertStoreTest
list.add(interCert);
list.add(rootCert);
ccsp = new CollectionCertStoreParameters(list);
- store = CertStore.getInstance("Collection", ccsp, "BC");
+ store = CertStore.getInstance("Collection", ccsp, "SC");
certs = store.getCertificates(null).iterator();
@@ -187,7 +187,7 @@ public class CertStoreTest
list.add(interCrl);
ccsp = new CollectionCertStoreParameters(list);
- store = CertStore.getInstance("Collection", ccsp, "BC");
+ store = CertStore.getInstance("Collection", ccsp, "SC");
Iterator crls = store.getCRLs(null).iterator();
@@ -205,7 +205,7 @@ public class CertStoreTest
list.add(interCrl);
list.add(rootCrl);
ccsp = new CollectionCertStoreParameters(list);
- store = CertStore.getInstance("Collection", ccsp, "BC");
+ store = CertStore.getInstance("Collection", ccsp, "SC");
crls = store.getCRLs(null).iterator();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertTest.java
index 2b9b880c..51f3d712 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.InputStream;
@@ -22,17 +22,17 @@ import java.security.spec.RSAPublicKeySpec;
import java.util.Collection;
import java.util.Iterator;
-import org.bouncycastle.asn1.ASN1EncodableVector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.DERSet;
-import org.bouncycastle.asn1.DERTaggedObject;
-import org.bouncycastle.asn1.cms.CMSObjectIdentifiers;
-import org.bouncycastle.asn1.cms.ContentInfo;
-import org.bouncycastle.asn1.cms.SignedData;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.io.Streams;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1EncodableVector;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.DERSet;
+import org.spongycastle.asn1.DERTaggedObject;
+import org.spongycastle.asn1.cms.CMSObjectIdentifiers;
+import org.spongycastle.asn1.cms.ContentInfo;
+import org.spongycastle.asn1.cms.SignedData;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.io.Streams;
+import org.spongycastle.util.test.SimpleTest;
public class CertTest
extends SimpleTest
@@ -1131,7 +1131,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -1156,7 +1156,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1185,7 +1185,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1217,7 +1217,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -1244,7 +1244,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
CRL cert = fact.generateCRL(bIn);
@@ -1271,7 +1271,7 @@ public class CertTest
+ "DF6P14yRKUtX8akOP2TwStaSiVf/akYqfLFm3UGka5XbPj4rifrZ0/sOoZEEBvHQ"
+ "e20sRA==";
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate x509 = (X509Certificate)certFact.generateCertificate(new ByteArrayInputStream(Base64.decode(cert)));
try
@@ -1290,7 +1290,7 @@ public class CertTest
private void pemTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = readPEMCert(cf, PEMData.CERTIFICATE_1);
if (cert == null)
@@ -1340,7 +1340,7 @@ public class CertTest
ContentInfo info = new ContentInfo(CMSObjectIdentifiers.signedData, sigData);
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(info.getEncoded()));
if (cert == null || !areEqual(cert.getEncoded(), certs.get(0).toASN1Primitive().getEncoded()))
@@ -1432,7 +1432,7 @@ public class CertTest
new BigInteger("1a8b38f398fa712049898d7fb79ee0a77668791299cdfa09efc0e507acb21ed74301ef5bfd48be455eaeb6e1678255827580a8e4e8e14151d1510a82a3f2e729",16),
new BigInteger("27156aba4126d24a81f3a528cbfb27f56886f840a9f6e86e17a44b94fe9319584b8e22fdde1e5a2e3bd8aa5ba8d8584194eb2190acf832b847f13a3d24a79f4d",16));
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
return new KeyPair(fact.generatePublic(pubKeySpec), fact.generatePrivate(privKeySpec));
}
@@ -1440,21 +1440,21 @@ public class CertTest
private void rfc4491Test()
throws Exception
{
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate x509 = (X509Certificate)certFact.generateCertificate(new ByteArrayInputStream(gostRFC4491_94));
- x509.verify(x509.getPublicKey(), "BC");
+ x509.verify(x509.getPublicKey(), "SC");
x509 = (X509Certificate)certFact.generateCertificate(new ByteArrayInputStream(gostRFC4491_2001));
- x509.verify(x509.getPublicKey(), "BC");
+ x509.verify(x509.getPublicKey(), "SC");
}
private void checkComparison(byte[] encCert)
throws NoSuchProviderException, CertificateException
{
- CertificateFactory bcFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory bcFact = CertificateFactory.getInstance("X.509", "SC");
CertificateFactory sunFact = CertificateFactory.getInstance("X.509", "SUN");
X509Certificate bcCert = (X509Certificate)bcFact.generateCertificate(new ByteArrayInputStream(encCert));
@@ -1489,7 +1489,7 @@ public class CertTest
// verify CRL with BC provider
- CertificateFactory bcFac = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory bcFac = CertificateFactory.getInstance("X.509", "SC");
X509Certificate bcIssuer = (X509Certificate)
bcFac.generateCertificate(new ByteArrayInputStream(certData));
@@ -1504,7 +1504,7 @@ public class CertTest
private void testCertPathEncAvailableTest()
throws Exception
{
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
Iterator it = certFact.getCertPathEncodings();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertUniqueIDTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CertUniqueIDTest.java
index 283c50be..c12d08cf 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CertUniqueIDTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CertUniqueIDTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -12,11 +12,11 @@ import java.util.Date;
import java.util.Set;
import java.util.Vector;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class CertUniqueIDTest
extends SimpleTest
@@ -60,7 +60,7 @@ public class CertUniqueIDTest
PrivateKey privKey;
PublicKey pubKey;
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest.java
index 0110d222..454401b8 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -17,9 +17,9 @@ import javax.crypto.ShortBufferException;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* check that cipher input/output streams are working correctly
@@ -102,15 +102,15 @@ public class CipherStreamTest
if (name.indexOf('/') < 0)
{
- kGen = KeyGenerator.getInstance(name, "BC");
+ kGen = KeyGenerator.getInstance(name, "SC");
}
else
{
- kGen = KeyGenerator.getInstance(name.substring(0, name.indexOf('/')), "BC");
+ kGen = KeyGenerator.getInstance(name.substring(0, name.indexOf('/')), "SC");
}
- Cipher in = Cipher.getInstance(name, "BC");
- Cipher out = Cipher.getInstance(name, "BC");
+ Cipher in = Cipher.getInstance(name, "SC");
+ Cipher out = Cipher.getInstance(name, "SC");
Key key = kGen.generateKey();
ByteArrayInputStream bIn = new ByteArrayInputStream(lCode.getBytes());
ByteArrayOutputStream bOut = new ByteArrayOutputStream();
@@ -152,8 +152,8 @@ public class CipherStreamTest
throws Exception
{
SecretKey key = new SecretKeySpec(keyBytes, name);
- Cipher in = Cipher.getInstance(name, "BC");
- Cipher out = Cipher.getInstance(name, "BC");
+ Cipher in = Cipher.getInstance(name, "SC");
+ Cipher out = Cipher.getInstance(name, "SC");
if (iv != null)
{
@@ -212,7 +212,7 @@ public class CipherStreamTest
}
SecretKeySpec cipherKey = new SecretKeySpec(keyBytes, name);
- Cipher ecipher = Cipher.getInstance(name, "BC");
+ Cipher ecipher = Cipher.getInstance(name, "SC");
ecipher.init(Cipher.ENCRYPT_MODE, cipherKey);
byte[] cipherText = new byte[0];
@@ -235,7 +235,7 @@ public class CipherStreamTest
try
{
- Cipher c = Cipher.getInstance(name, "BC");
+ Cipher c = Cipher.getInstance(name, "SC");
Key k = new PublicKey()
{
@@ -268,7 +268,7 @@ public class CipherStreamTest
try
{
- Cipher c = Cipher.getInstance(name, "BC");
+ Cipher c = Cipher.getInstance(name, "SC");
Key k = new PrivateKey()
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest2.java b/prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest2.java
index d69227f3..7a9f443e 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/CipherStreamTest2.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/CipherStreamTest2.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -11,12 +11,12 @@ import javax.crypto.Cipher;
import javax.crypto.KeyGenerator;
import javax.crypto.spec.IvParameterSpec;
-import org.bouncycastle.crypto.io.InvalidCipherTextIOException;
-import org.bouncycastle.jcajce.io.CipherInputStream;
-import org.bouncycastle.jcajce.io.CipherOutputStream;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.crypto.io.InvalidCipherTextIOException;
+import org.spongycastle.jcajce.io.CipherInputStream;
+import org.spongycastle.jcajce.io.CipherOutputStream;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.test.SimpleTest;
public class CipherStreamTest2
extends SimpleTest
@@ -38,7 +38,7 @@ public class CipherStreamTest2
String cipherName = algo + transform;
boolean cts = transform.indexOf("CTS") > -1;
- if (cts && streamSize < Cipher.getInstance(cipherName, "BC").getBlockSize())
+ if (cts && streamSize < Cipher.getInstance(cipherName, "SC").getBlockSize())
{
continue;
}
@@ -90,8 +90,8 @@ public class CipherStreamTest2
private void testTamperedRead(String name, Key key, boolean authenticated, boolean useBc)
throws Exception
{
- Cipher encrypt = Cipher.getInstance(name, "BC");
- Cipher decrypt = Cipher.getInstance(name, "BC");
+ Cipher encrypt = Cipher.getInstance(name, "SC");
+ Cipher decrypt = Cipher.getInstance(name, "SC");
encrypt.init(Cipher.ENCRYPT_MODE, key);
if (encrypt.getIV() != null)
{
@@ -136,8 +136,8 @@ public class CipherStreamTest2
private void testTruncatedRead(String name, Key key, boolean authenticated, boolean useBc)
throws Exception
{
- Cipher encrypt = Cipher.getInstance(name, "BC");
- Cipher decrypt = Cipher.getInstance(name, "BC");
+ Cipher encrypt = Cipher.getInstance(name, "SC");
+ Cipher decrypt = Cipher.getInstance(name, "SC");
encrypt.init(Cipher.ENCRYPT_MODE, key);
if (encrypt.getIV() != null)
{
@@ -197,8 +197,8 @@ public class CipherStreamTest2
private void testTamperedWrite(String name, Key key, boolean authenticated, boolean useBc)
throws Exception
{
- Cipher encrypt = Cipher.getInstance(name, "BC");
- Cipher decrypt = Cipher.getInstance(name, "BC");
+ Cipher encrypt = Cipher.getInstance(name, "SC");
+ Cipher decrypt = Cipher.getInstance(name, "SC");
encrypt.init(Cipher.ENCRYPT_MODE, key);
if (encrypt.getIV() != null)
{
@@ -264,8 +264,8 @@ public class CipherStreamTest2
try
{
- Cipher encrypt = Cipher.getInstance(name, "BC");
- Cipher decrypt = Cipher.getInstance(name, "BC");
+ Cipher encrypt = Cipher.getInstance(name, "SC");
+ Cipher decrypt = Cipher.getInstance(name, "SC");
encrypt.init(Cipher.ENCRYPT_MODE, key);
if (encrypt.getIV() != null)
{
@@ -372,8 +372,8 @@ public class CipherStreamTest2
try
{
- Cipher in = Cipher.getInstance(name, "BC");
- Cipher out = Cipher.getInstance(name, "BC");
+ Cipher in = Cipher.getInstance(name, "SC");
+ Cipher out = Cipher.getInstance(name, "SC");
in.init(Cipher.ENCRYPT_MODE, key);
if (in.getIV() != null)
{
@@ -430,11 +430,11 @@ public class CipherStreamTest2
if (name.indexOf('/') < 0)
{
- kGen = KeyGenerator.getInstance(name, "BC");
+ kGen = KeyGenerator.getInstance(name, "SC");
}
else
{
- kGen = KeyGenerator.getInstance(name.substring(0, name.indexOf('/')), "BC");
+ kGen = KeyGenerator.getInstance(name.substring(0, name.indexOf('/')), "SC");
}
return kGen.generateKey();
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DESedeTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DESedeTest.java
index 313f665f..9effed9d 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DESedeTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DESedeTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -18,9 +18,9 @@ import javax.crypto.spec.DESedeKeySpec;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* basic test class for key generation for a DES-EDE block cipher, basically
@@ -135,7 +135,7 @@ public class DESedeTest
{
try
{
- Cipher wrapper = Cipher.getInstance(alg + "Wrap", "BC");
+ Cipher wrapper = Cipher.getInstance(alg + "Wrap", "SC");
wrapper.init(Cipher.WRAP_MODE, new SecretKeySpec(kek, alg), new IvParameterSpec(iv));
@@ -193,13 +193,13 @@ public class DESedeTest
try
{
- keyGen = KeyGenerator.getInstance(alg, "BC");
+ keyGen = KeyGenerator.getInstance(alg, "SC");
keyGen.init(strength, rand);
key = keyGen.generateKey();
- in = Cipher.getInstance(alg + "/ECB/PKCS7Padding", "BC");
- out = Cipher.getInstance(alg + "/ECB/PKCS7Padding", "BC");
+ in = Cipher.getInstance(alg + "/ECB/PKCS7Padding", "SC");
+ out = Cipher.getInstance(alg + "/ECB/PKCS7Padding", "SC");
out.init(Cipher.ENCRYPT_MODE, key, rand);
}
@@ -281,7 +281,7 @@ public class DESedeTest
//
try
{
- SecretKeyFactory keyFactory = SecretKeyFactory.getInstance(alg, "BC");
+ SecretKeyFactory keyFactory = SecretKeyFactory.getInstance(alg, "SC");
DESedeKeySpec keySpec = (DESedeKeySpec)keyFactory.getKeySpec((SecretKey)key, DESedeKeySpec.class);
if (!equalArray(key.getEncoded(), keySpec.getKey(), 16))
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DHIESTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DHIESTest.java
index f081d80b..f8358b22 100755
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DHIESTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DHIESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyPair;
@@ -11,18 +11,18 @@ import javax.crypto.interfaces.DHPrivateKey;
import javax.crypto.interfaces.DHPublicKey;
import javax.crypto.spec.DHParameterSpec;
-import org.bouncycastle.crypto.agreement.DHBasicAgreement;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.crypto.engines.DESEngine;
-import org.bouncycastle.crypto.engines.IESEngine;
-import org.bouncycastle.crypto.generators.KDF2BytesGenerator;
-import org.bouncycastle.crypto.macs.HMac;
-import org.bouncycastle.crypto.paddings.PaddedBufferedBlockCipher;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher;
-import org.bouncycastle.jce.spec.IESParameterSpec;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.crypto.agreement.DHBasicAgreement;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.crypto.engines.DESEngine;
+import org.spongycastle.crypto.engines.IESEngine;
+import org.spongycastle.crypto.generators.KDF2BytesGenerator;
+import org.spongycastle.crypto.macs.HMac;
+import org.spongycastle.crypto.paddings.PaddedBufferedBlockCipher;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jcajce.provider.asymmetric.dh.IESCipher;
+import org.spongycastle.jce.spec.IESParameterSpec;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* Test for DHIES - Diffie-Hellman Integrated Encryption Scheme
@@ -59,12 +59,12 @@ public class DHIESTest
byte[] encoding = Hex.decode("303132333435363738393a3b3c3d3e3f");
- IESCipher c1 = new org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher.IES();
- IESCipher c2 = new org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher.IES();
+ IESCipher c1 = new org.spongycastle.jcajce.provider.asymmetric.dh.IESCipher.IES();
+ IESCipher c2 = new org.spongycastle.jcajce.provider.asymmetric.dh.IESCipher.IES();
IESParameterSpec params = new IESParameterSpec(derivation,encoding,128);
// Testing DHIES with default prime in streaming mode
- KeyPairGenerator g = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("DH", "SC");
g.initialize(param);
@@ -91,7 +91,7 @@ public class DHIESTest
params = new IESParameterSpec(derivation, encoding, 128, 192);
// Testing DHIES with default prime using DESEDE
- g = KeyPairGenerator.getInstance("DH", "BC");
+ g = KeyPairGenerator.getInstance("DH", "SC");
doTest("DHIESwithDES default", g, "DHIESwithDESEDE", params);
// Testing DHIES with 512-bit prime using DESEDE
@@ -102,7 +102,7 @@ public class DHIESTest
g.initialize(1024, new SecureRandom());
doTest("DHIESwithDES 1024-bit", g, "DHIESwithDESEDE", params);
- g = KeyPairGenerator.getInstance("DH", "BC");
+ g = KeyPairGenerator.getInstance("DH", "SC");
g.initialize(param);
c1 = new IESCipher.IESwithAES();
@@ -133,8 +133,8 @@ public class DHIESTest
byte[] message = Hex.decode("0102030405060708090a0b0c0d0e0f10111213141516");
byte[] out1, out2;
- Cipher c1 = Cipher.getInstance(cipher, "BC");
- Cipher c2 = Cipher.getInstance(cipher, "BC");
+ Cipher c1 = Cipher.getInstance(cipher, "SC");
+ Cipher c2 = Cipher.getInstance(cipher, "SC");
// Generate static key pair
KeyPair keyPair = g.generateKeyPair();
DHPublicKey pub = (DHPublicKey)keyPair.getPublic();
@@ -161,8 +161,8 @@ public class DHIESTest
fail(testname + " test failed with non-null parameters, DHAES mode false.");
// Testing with null parameters and DHAES mode on
- c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
- c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
+ c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
+ c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
c1.init(Cipher.ENCRYPT_MODE, pub, new SecureRandom());
c2.init(Cipher.DECRYPT_MODE, priv, new SecureRandom());
out1 = c1.doFinal(message, 0, message.length);
@@ -172,8 +172,8 @@ public class DHIESTest
// Testing with given parameters and DHAES mode on
- c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
- c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
+ c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
+ c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
c1.init(Cipher.ENCRYPT_MODE, pub, p, new SecureRandom());
c2.init(Cipher.DECRYPT_MODE, priv, p, new SecureRandom());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DHTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DHTest.java
index 6b9ad4e5..cee8e2dd 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DHTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DHTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -31,17 +31,17 @@ import javax.crypto.spec.DHParameterSpec;
import javax.crypto.spec.DHPrivateKeySpec;
import javax.crypto.spec.DHPublicKeySpec;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.jcajce.provider.config.ConfigurableProvider;
-import org.bouncycastle.jce.ECNamedCurveTable;
-import org.bouncycastle.jce.ECPointUtil;
-import org.bouncycastle.jce.interfaces.PKCS12BagAttributeCarrier;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveParameterSpec;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.jcajce.provider.config.ConfigurableProvider;
+import org.spongycastle.jce.ECNamedCurveTable;
+import org.spongycastle.jce.ECPointUtil;
+import org.spongycastle.jce.interfaces.PKCS12BagAttributeCarrier;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveParameterSpec;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class DHTest
extends SimpleTest
@@ -113,7 +113,7 @@ public class DHTest
{
DHParameterSpec dhParams = new DHParameterSpec(p, g, privateValueSize);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance(algName, "SC");
keyGen.initialize(dhParams);
@@ -125,7 +125,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance(algName, "BC");
+ KeyFactory keyFac = KeyFactory.getInstance(algName, "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
DHPublicKey pubKey = (DHPublicKey)keyFac.generatePublic(pubX509);
DHParameterSpec spec = pubKey.getParams();
@@ -219,25 +219,25 @@ public class DHTest
//
// three party test
//
- KeyPairGenerator aPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator aPairGen = KeyPairGenerator.getInstance(algName, "SC");
aPairGen.initialize(spec);
KeyPair aPair = aPairGen.generateKeyPair();
- KeyPairGenerator bPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator bPairGen = KeyPairGenerator.getInstance(algName, "SC");
bPairGen.initialize(spec);
KeyPair bPair = bPairGen.generateKeyPair();
- KeyPairGenerator cPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator cPairGen = KeyPairGenerator.getInstance(algName, "SC");
cPairGen.initialize(spec);
KeyPair cPair = cPairGen.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "SC");
aKeyAgree.init(aPair.getPrivate());
- KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "SC");
bKeyAgree.init(bPair.getPrivate());
- KeyAgreement cKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement cKeyAgree = KeyAgreement.getInstance(algName, "SC");
cKeyAgree.init(cPair.getPrivate());
Key ac = aKeyAgree.doPhase(cPair.getPublic(), false);
@@ -279,7 +279,7 @@ public class DHTest
//
// a side
//
- KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "SC");
checkKeySize(privateValueSize, aKeyPair);
@@ -288,7 +288,7 @@ public class DHTest
//
// b side
//
- KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "SC");
checkKeySize(privateValueSize, bKeyPair);
@@ -320,7 +320,7 @@ public class DHTest
{
DHParameterSpec dhParams = new DHParameterSpec(p, g, privateValueSize);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "SC");
keyGen.initialize(dhParams);
@@ -329,7 +329,7 @@ public class DHTest
//
KeyPair aKeyPair = keyGen.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "SC");
checkKeySize(privateValueSize, aKeyPair);
@@ -340,7 +340,7 @@ public class DHTest
//
KeyPair bKeyPair = keyGen.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("DH", "SC");
checkKeySize(privateValueSize, bKeyPair);
@@ -389,13 +389,13 @@ public class DHTest
int size)
throws Exception
{
- AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DH", "BC");
+ AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DH", "SC");
a.init(size, new SecureRandom());
AlgorithmParameters params = a.generateParameters();
byte[] encodeParams = params.getEncoded();
- AlgorithmParameters a2 = AlgorithmParameters.getInstance("DH", "BC");
+ AlgorithmParameters a2 = AlgorithmParameters.getInstance("DH", "SC");
a2.init(encodeParams);
// a and a2 should be equivalent!
@@ -423,7 +423,7 @@ public class DHTest
new BouncyCastleProvider().setParameter(ConfigurableProvider.DH_DEFAULT_PARAMS, dhParams);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance(algName, "SC");
keyGen.initialize(dhParams.getP().bitLength());
@@ -437,7 +437,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance(algName, "BC");
+ KeyFactory keyFac = KeyFactory.getInstance(algName, "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
DHPublicKey pubKey = (DHPublicKey)keyFac.generatePublic(pubX509);
DHParameterSpec spec = pubKey.getParams();
@@ -522,25 +522,25 @@ public class DHTest
//
// three party test
//
- KeyPairGenerator aPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator aPairGen = KeyPairGenerator.getInstance(algName, "SC");
aPairGen.initialize(spec);
KeyPair aPair = aPairGen.generateKeyPair();
- KeyPairGenerator bPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator bPairGen = KeyPairGenerator.getInstance(algName, "SC");
bPairGen.initialize(spec);
KeyPair bPair = bPairGen.generateKeyPair();
- KeyPairGenerator cPairGen = KeyPairGenerator.getInstance(algName, "BC");
+ KeyPairGenerator cPairGen = KeyPairGenerator.getInstance(algName, "SC");
cPairGen.initialize(spec);
KeyPair cPair = cPairGen.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance(algName, "SC");
aKeyAgree.init(aPair.getPrivate());
- KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance(algName, "SC");
bKeyAgree.init(bPair.getPrivate());
- KeyAgreement cKeyAgree = KeyAgreement.getInstance(algName, "BC");
+ KeyAgreement cKeyAgree = KeyAgreement.getInstance(algName, "SC");
cKeyAgree.init(cPair.getPrivate());
Key ac = aKeyAgree.doPhase(cPair.getPublic(), false);
@@ -574,7 +574,7 @@ public class DHTest
throws Exception
{
ECNamedCurveParameterSpec parameterSpec = ECNamedCurveTable.getParameterSpec("secp521r1");
- KeyPairGenerator g = KeyPairGenerator.getInstance(algorithm, "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance(algorithm, "SC");
g.initialize(parameterSpec);
@@ -583,7 +583,7 @@ public class DHTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance(algorithm, "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance(algorithm, "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -592,7 +592,7 @@ public class DHTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance(algorithm, "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance(algorithm, "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -619,7 +619,7 @@ public class DHTest
private void testECDH(String algorithm)
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance(algorithm, "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance(algorithm, "SC");
EllipticCurve curve = new EllipticCurve(
new ECFieldFp(new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839")), // q
@@ -639,7 +639,7 @@ public class DHTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance(algorithm, "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance(algorithm, "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -648,7 +648,7 @@ public class DHTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance(algorithm, "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance(algorithm, "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -670,7 +670,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance(algorithm, "BC");
+ KeyFactory keyFac = KeyFactory.getInstance(algorithm, "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
@@ -708,7 +708,7 @@ public class DHTest
{
try
{
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "SC");
aKeyAgree.generateSecret("DES");
}
@@ -727,13 +727,13 @@ public class DHTest
{
DHParameterSpec dhParams = new DHParameterSpec(p, g, 256);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "SC");
keyGen.initialize(dhParams);
KeyPair kp = keyGen.generateKeyPair();
- KeyAgreement keyAgreement = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement keyAgreement = KeyAgreement.getInstance("DH", "SC");
keyAgreement.init(kp.getPrivate());
keyAgreement.doPhase(kp.getPublic(), true);
@@ -773,7 +773,7 @@ public class DHTest
private void testInitialise()
throws Exception
{
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "SC");
keyGen.initialize(512);
@@ -799,7 +799,7 @@ public class DHTest
DHPublicKeySpec bPubSpec = new DHPublicKeySpec(
new BigInteger("d8ddd4ff9246635eadbfa0bc2ef06d98a329b6e8cd2d1435d7b4921467570e697c9a9d3c172c684626a9d2b6b2fa0fc725d5b91f9a9625b717a4169bc714b064", 16), p, g);
- KeyFactory kFact = KeyFactory.getInstance("DH", "BC");
+ KeyFactory kFact = KeyFactory.getInstance("DH", "SC");
byte[] secret = testTwoParty("DH", 512, 0, new KeyPair(kFact.generatePublic(aPubSpec), kFact.generatePrivate(aPrivSpec)), new KeyPair(kFact.generatePublic(bPubSpec), kFact.generatePrivate(bPrivSpec)));
@@ -817,7 +817,7 @@ public class DHTest
private void testEnc()
throws Exception
{
- KeyFactory kFact = KeyFactory.getInstance("DH", "BC");
+ KeyFactory kFact = KeyFactory.getInstance("DH", "SC");
Key k = kFact.generatePrivate(new PKCS8EncodedKeySpec(samplePrivEnc));
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DSATest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DSATest.java
index 3e2ebd41..996f41eb 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DSATest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DSATest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -24,29 +24,29 @@ import java.security.spec.DSAParameterSpec;
import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Integer;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.ASN1Primitive;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.eac.EACObjectIdentifiers;
-import org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
-import org.bouncycastle.asn1.x9.X9ObjectIdentifiers;
-import org.bouncycastle.crypto.params.DSAParameters;
-import org.bouncycastle.crypto.params.DSAPublicKeyParameters;
-import org.bouncycastle.crypto.signers.DSASigner;
-import org.bouncycastle.jce.interfaces.PKCS12BagAttributeCarrier;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveGenParameterSpec;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.BigIntegers;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Integer;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.ASN1Primitive;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.eac.EACObjectIdentifiers;
+import org.spongycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
+import org.spongycastle.asn1.x9.X9ObjectIdentifiers;
+import org.spongycastle.crypto.params.DSAParameters;
+import org.spongycastle.crypto.params.DSAPublicKeyParameters;
+import org.spongycastle.crypto.signers.DSASigner;
+import org.spongycastle.jce.interfaces.PKCS12BagAttributeCarrier;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveGenParameterSpec;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.BigIntegers;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class DSATest
extends SimpleTest
@@ -84,7 +84,7 @@ public class DSATest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("DSA", "BC");
+ s = Signature.getInstance("DSA", "SC");
s.initVerify(vKey);
@@ -119,7 +119,7 @@ public class DSATest
//
// key encoding test - BC decoding Sun keys
//
- KeyFactory f = KeyFactory.getInstance("DSA", "BC");
+ KeyFactory f = KeyFactory.getInstance("DSA", "SC");
X509EncodedKeySpec x509s = new X509EncodedKeySpec(vKey.getEncoded());
DSAPublicKey k1 = (DSAPublicKey)f.generatePublic(x509s);
@@ -153,13 +153,13 @@ public class DSATest
{
byte[] dummySha1 = Hex.decode("01020304050607080910111213141516");
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("DSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("DSA", "SC");
kpGen.initialize(512);
KeyPair kp = kpGen.generateKeyPair();
- Signature sig = Signature.getInstance("NONEwithDSA", "BC");
+ Signature sig = Signature.getInstance("NONEwithDSA", "SC");
sig.initSign(kp.getPrivate());
@@ -291,8 +291,8 @@ public class DSATest
curve.decodePoint(Hex.decode("025b6dc53bc61a2548ffb0f671472de6c9521a9d2d2534e65abfcbd5fe0c70")), // Q
spec);
- Signature sgr = Signature.getInstance("ECDSA", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("ECDSA", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
@@ -352,8 +352,8 @@ public class DSATest
curve.decodePoint(Hex.decode("025b6dc53bc61a2548ffb0f671472de6c9521a9d2d2534e65abfcbd5fe0c70")), // Q
spec);
- Signature sgr = Signature.getInstance("NONEwithECDSA", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("NONEwithECDSA", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
@@ -436,8 +436,8 @@ public class DSATest
curve.decodePoint(Hex.decode("045894609CCECF9A92533F630DE713A958E96C97CCB8F5ABB5A688A238DEED6DC2D9D0C94EBFB7D526BA6A61764175B99CB6011E2047F9F067293F57F5")), // Q
params);
- Signature sgr = Signature.getInstance("ECDSA", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("ECDSA", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKeySpec);
PublicKey vKey = f.generatePublic(pubKeySpec);
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
@@ -501,8 +501,8 @@ public class DSATest
curve.decodePoint(Hex.decode("045894609CCECF9A92533F630DE713A958E96C97CCB8F5ABB5A688A238DEED6DC2D9D0C94EBFB7D526BA6A61764175B99CB6011E2047F9F067293F57F5")), // Q
params);
- Signature sgr = Signature.getInstance(algorithm, "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance(algorithm, "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKeySpec);
PublicKey vKey = f.generatePublic(pubKeySpec);
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
@@ -513,7 +513,7 @@ public class DSATest
byte[] sigBytes = sgr.sign();
- sgr = Signature.getInstance(oid.getId(), "BC");
+ sgr = Signature.getInstance(oid.getId(), "SC");
sgr.initVerify(vKey);
@@ -528,8 +528,8 @@ public class DSATest
private void testGeneration()
throws Exception
{
- Signature s = Signature.getInstance("DSA", "BC");
- KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "BC");
+ Signature s = Signature.getInstance("DSA", "SC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "SC");
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
@@ -581,7 +581,7 @@ public class DSATest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("DSA", "BC");
+ s = Signature.getInstance("DSA", "SC");
s.initVerify(vKey);
@@ -616,8 +616,8 @@ public class DSATest
//
// ECDSA Fp generation test
//
- s = Signature.getInstance("ECDSA", "BC");
- g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
+ g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -642,7 +642,7 @@ public class DSATest
sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -679,7 +679,7 @@ public class DSATest
sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -705,8 +705,8 @@ public class DSATest
//
// ECDSA F2m generation test
//
- s = Signature.getInstance("ECDSA", "BC");
- g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
+ g = KeyPairGenerator.getInstance("ECDSA", "SC");
curve = new ECCurve.F2m(
239, // m
@@ -733,7 +733,7 @@ public class DSATest
sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -778,13 +778,13 @@ public class DSATest
private void testParameters()
throws Exception
{
- AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DSA", "BC");
+ AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DSA", "SC");
a.init(512, random);
AlgorithmParameters params = a.generateParameters();
byte[] encodeParams = params.getEncoded();
- AlgorithmParameters a2 = AlgorithmParameters.getInstance("DSA", "BC");
+ AlgorithmParameters a2 = AlgorithmParameters.getInstance("DSA", "SC");
a2.init(encodeParams);
// a and a2 should be equivalent!
@@ -797,14 +797,14 @@ public class DSATest
DSAParameterSpec dsaP = (DSAParameterSpec)params.getParameterSpec(DSAParameterSpec.class);
- KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "SC");
g.initialize(dsaP, new SecureRandom());
KeyPair p = g.generateKeyPair();
PrivateKey sKey = p.getPrivate();
PublicKey vKey = p.getPublic();
- Signature s = Signature.getInstance("DSA", "BC");
+ Signature s = Signature.getInstance("DSA", "SC");
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
s.initSign(sKey);
@@ -813,7 +813,7 @@ public class DSATest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("DSA", "BC");
+ s = Signature.getInstance("DSA", "SC");
s.initVerify(vKey);
@@ -830,7 +830,7 @@ public class DSATest
{
byte[] seed = Hex.decode("4783081972865EA95D43318AB2EAF9C61A2FC7BBF1B772A09017BDF5A58F4FF0");
- AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DSA", "BC");
+ AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DSA", "SC");
a.init(2048, new DSATestSecureRandom(seed));
AlgorithmParameters params = a.generateParameters();
@@ -873,7 +873,7 @@ public class DSATest
fail("G incorrect");
}
- KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("DSA", "SC");
g.initialize(dsaP, new FixedSecureRandom(Hex.decode("0CAF2EF547EC49C4F3A6FE6DF4223A174D01F2C115D49A6F73437C29A2A8458C")));
KeyPair p = g.generateKeyPair();
@@ -904,7 +904,7 @@ public class DSATest
byte[] encodeParams = params.getEncoded();
- AlgorithmParameters a2 = AlgorithmParameters.getInstance("DSA", "BC");
+ AlgorithmParameters a2 = AlgorithmParameters.getInstance("DSA", "SC");
a2.init(encodeParams);
// a and a2 should be equivalent!
@@ -915,7 +915,7 @@ public class DSATest
fail("encode/decode parameters failed");
}
- Signature s = Signature.getInstance("DSA", "BC");
+ Signature s = Signature.getInstance("DSA", "SC");
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
s.initSign(sKey);
@@ -924,7 +924,7 @@ public class DSATest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("DSA", "BC");
+ s = Signature.getInstance("DSA", "SC");
s.initVerify(vKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DSTU4145Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DSTU4145Test.java
index 5d29841c..000be448 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DSTU4145Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DSTU4145Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.IOException;
import java.math.BigInteger;
@@ -17,15 +17,15 @@ import java.security.Signature;
import java.security.interfaces.ECPrivateKey;
import java.security.interfaces.ECPublicKey;
-import org.bouncycastle.asn1.ASN1OctetString;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1OctetString;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class DSTU4145Test
extends SimpleTest
@@ -67,11 +67,11 @@ public class DSTU4145Test
SecureRandom k = new FixedSecureRandom(Hex.decode("00137449348C1249971759D99C252FFE1E14D8B31F00"));
SecureRandom keyRand = new FixedSecureRandom(Hex.decode("0000955CD7E344303D1034E66933DC21C8044D42ADB8"));
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DSTU4145", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DSTU4145", "SC");
keyGen.initialize(spec, keyRand);
KeyPair pair = keyGen.generateKeyPair();
- Signature sgr = Signature.getInstance("DSTU4145", "BC");
+ Signature sgr = Signature.getInstance("DSTU4145", "SC");
sgr.initSign(pair.getPrivate(), k);
@@ -130,8 +130,8 @@ public class DSTU4145Test
curve.createPoint(new BigInteger("22de541d48a75c1c3b8c7c107b2551c5093c6c096e1", 16), new BigInteger("1e5b602efc0269d61e64d97c9193d2788fa05c4b7fd5", 16), false),
spec);
- Signature sgr = Signature.getInstance("DSTU4145", "BC");
- KeyFactory f = KeyFactory.getInstance("DSTU4145", "BC");
+ Signature sgr = Signature.getInstance("DSTU4145", "SC");
+ KeyFactory f = KeyFactory.getInstance("DSTU4145", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DetDSATest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DetDSATest.java
index 16c19694..ba806922 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DetDSATest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DetDSATest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -12,14 +12,14 @@ import java.security.spec.ECPoint;
import java.security.spec.ECPrivateKeySpec;
import java.security.spec.EllipticCurve;
-import org.bouncycastle.asn1.ASN1Integer;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.nist.NISTNamedCurves;
-import org.bouncycastle.asn1.x9.X9ECParameters;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1Integer;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.nist.NISTNamedCurves;
+import org.spongycastle.asn1.x9.X9ECParameters;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* Tests are taken from RFC 6979 - "Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)"
@@ -46,7 +46,7 @@ public class DetDSATest
"87995A10A1C27CB7789B594BA7EFB5C4326A9FE59A070E136DB77175464ADCA4" +
"17BE5DCE2F40D10A46A3A3943F26AB7FD9C0398FF8C76EE0A56826A8A88F1DBD", 16));
- KeyFactory keyFact = KeyFactory.getInstance("DSA", "BC");
+ KeyFactory keyFact = KeyFactory.getInstance("DSA", "SC");
PrivateKey privKey = keyFact.generatePrivate(privKeySpec);
@@ -60,7 +60,7 @@ public class DetDSATest
private void doTestHMACDetDSASample(String algName, PrivateKey privKey, BigInteger r, BigInteger s)
throws Exception
{
- doTestHMACDetECDSA(Signature.getInstance(algName, "BC"), SAMPLE, privKey, r, s);
+ doTestHMACDetECDSA(Signature.getInstance(algName, "SC"), SAMPLE, privKey, r, s);
}
// test vectors from appendix in RFC 6979
@@ -77,7 +77,7 @@ public class DetDSATest
x9ECParameters.getN(), x9ECParameters.getH().intValue())
);
- KeyFactory keyFact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory keyFact = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey privKey = keyFact.generatePrivate(privKeySpec);
@@ -97,13 +97,13 @@ public class DetDSATest
private void doTestHMACDetECDSASample(String sigAlg, PrivateKey privKey, BigInteger r, BigInteger s)
throws Exception
{
- doTestHMACDetECDSA(Signature.getInstance(sigAlg, "BC"), SAMPLE, privKey, r, s);
+ doTestHMACDetECDSA(Signature.getInstance(sigAlg, "SC"), SAMPLE, privKey, r, s);
}
private void doTestHMACDetECDSATest(String sigAlg, PrivateKey privKey, BigInteger r, BigInteger s)
throws Exception
{
- doTestHMACDetECDSA(Signature.getInstance(sigAlg, "BC"), TEST, privKey, r, s);
+ doTestHMACDetECDSA(Signature.getInstance(sigAlg, "SC"), TEST, privKey, r, s);
}
private void doTestHMACDetECDSA(Signature detSigner, byte[] data, PrivateKey privKey, BigInteger r, BigInteger s)
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DigestTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DigestTest.java
index 679f3eab..76971c67 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DigestTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DigestTest.java
@@ -1,16 +1,16 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.MessageDigest;
import java.security.Security;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class DigestTest
extends SimpleTest
{
- final static String provider = "BC";
+ final static String provider = "SC";
static private String[][] abcVectors =
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/DoFinalTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/DoFinalTest.java
index d0591386..fd0da3e5 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/DoFinalTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/DoFinalTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.Security;
@@ -6,10 +6,10 @@ import java.security.Security;
import javax.crypto.Cipher;
import javax.crypto.KeyGenerator;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
* check that doFinal is properly reseting the cipher.
@@ -66,8 +66,8 @@ public class DoFinalTest
try
{
- KeyGenerator kGen = KeyGenerator.getInstance(baseAlgorithm, "BC");
- Cipher cipher = Cipher.getInstance(cipherName, "BC");
+ KeyGenerator kGen = KeyGenerator.getInstance(baseAlgorithm, "SC");
+ Cipher cipher = Cipher.getInstance(cipherName, "SC");
Key key = kGen.generateKey();
cipher.init(Cipher.ENCRYPT_MODE, key);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECDSA5Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ECDSA5Test.java
index 87773da8..b87189cf 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECDSA5Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ECDSA5Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -33,30 +33,30 @@ import java.security.spec.EllipticCurve;
import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Integer;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.ASN1Primitive;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.bsi.BSIObjectIdentifiers;
-import org.bouncycastle.asn1.eac.EACObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.PrivateKeyInfo;
-import org.bouncycastle.asn1.sec.SECObjectIdentifiers;
-import org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.asn1.x9.X962Parameters;
-import org.bouncycastle.asn1.x9.X9ECParameters;
-import org.bouncycastle.asn1.x9.X9ObjectIdentifiers;
-import org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil;
-import org.bouncycastle.jce.ECKeyUtil;
-import org.bouncycastle.jce.ECNamedCurveTable;
-import org.bouncycastle.jce.ECPointUtil;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.BigIntegers;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Integer;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.ASN1Primitive;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.bsi.BSIObjectIdentifiers;
+import org.spongycastle.asn1.eac.EACObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.PrivateKeyInfo;
+import org.spongycastle.asn1.sec.SECObjectIdentifiers;
+import org.spongycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.asn1.x9.X962Parameters;
+import org.spongycastle.asn1.x9.X9ECParameters;
+import org.spongycastle.asn1.x9.X9ObjectIdentifiers;
+import org.spongycastle.jcajce.provider.asymmetric.util.ECUtil;
+import org.spongycastle.jce.ECKeyUtil;
+import org.spongycastle.jce.ECNamedCurveTable;
+import org.spongycastle.jce.ECPointUtil;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.BigIntegers;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class ECDSA5Test
extends SimpleTest
@@ -121,8 +121,8 @@ public class ECDSA5Test
ECPointUtil.decodePoint(curve, Hex.decode("025b6dc53bc61a2548ffb0f671472de6c9521a9d2d2534e65abfcbd5fe0c70")), // Q
spec);
- Signature sgr = Signature.getInstance("ECDSA", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("ECDSA", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
@@ -164,7 +164,7 @@ public class ECDSA5Test
private void testBSI()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "SC");
kpGen.initialize(new ECGenParameterSpec(TeleTrusTObjectIdentifiers.brainpoolP512r1.getId()));
@@ -195,8 +195,8 @@ public class ECDSA5Test
{
for (int i = 0; i != algs.length; i++)
{
- Signature sig1 = Signature.getInstance(algs[i], "BC");
- Signature sig2 = Signature.getInstance(oids[i], "BC");
+ Signature sig1 = Signature.getInstance(algs[i], "SC");
+ Signature sig2 = Signature.getInstance(oids[i], "SC");
sig1.initSign(kp.getPrivate());
@@ -250,8 +250,8 @@ public class ECDSA5Test
ECPointUtil.decodePoint(curve, Hex.decode("045894609CCECF9A92533F630DE713A958E96C97CCB8F5ABB5A688A238DEED6DC2D9D0C94EBFB7D526BA6A61764175B99CB6011E2047F9F067293F57F5")), // Q
params);
- Signature sgr = Signature.getInstance("ECDSA", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("ECDSA", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKeySpec);
PublicKey vKey = f.generatePublic(pubKeySpec);
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
@@ -295,8 +295,8 @@ public class ECDSA5Test
// ECDSA generation test
//
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
- Signature s = Signature.getInstance("ECDSA", "BC");
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ Signature s = Signature.getInstance("ECDSA", "SC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
EllipticCurve curve = new EllipticCurve(
new ECFieldFp(new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839")), // q
@@ -322,7 +322,7 @@ public class ECDSA5Test
byte[] sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -398,13 +398,13 @@ public class ECDSA5Test
private void testKeyConversion()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "SC");
kpGen.initialize(new ECGenParameterSpec("prime192v1"));
KeyPair pair = kpGen.generateKeyPair();
- PublicKey pubKey = ECKeyUtil.publicToExplicitParameters(pair.getPublic(), "BC");
+ PublicKey pubKey = ECKeyUtil.publicToExplicitParameters(pair.getPublic(), "SC");
SubjectPublicKeyInfo info = SubjectPublicKeyInfo.getInstance(ASN1Primitive.fromByteArray(pubKey.getEncoded()));
X962Parameters params = X962Parameters.getInstance(info.getAlgorithmId().getParameters());
@@ -419,7 +419,7 @@ public class ECDSA5Test
fail("public key conversion check failed");
}
- PrivateKey privKey = ECKeyUtil.privateToExplicitParameters(pair.getPrivate(), "BC");
+ PrivateKey privKey = ECKeyUtil.privateToExplicitParameters(pair.getPrivate(), "SC");
PrivateKeyInfo privInfo = PrivateKeyInfo.getInstance(ASN1Primitive.fromByteArray(privKey.getEncoded()));
params = X962Parameters.getInstance(privInfo.getAlgorithmId().getParameters());
@@ -437,7 +437,7 @@ public class ECDSA5Test
private void testAdaptiveKeyConversion()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "SC");
kpGen.initialize(new ECGenParameterSpec("prime192v1"));
@@ -446,7 +446,7 @@ public class ECDSA5Test
final PrivateKey privKey = pair.getPrivate();
final PublicKey pubKey = pair.getPublic();
- Signature s = Signature.getInstance("ECDSA", "BC");
+ Signature s = Signature.getInstance("ECDSA", "SC");
// raw interface tests
s.initSign(new PrivateKey()
@@ -652,7 +652,7 @@ public class ECDSA5Test
}
// try encoding of wrong key
- kpGen = KeyPairGenerator.getInstance("RSA", "BC");
+ kpGen = KeyPairGenerator.getInstance("RSA", "SC");
kpGen.initialize(512);
@@ -720,7 +720,7 @@ public class ECDSA5Test
private void testKeyPairGenerationWithOIDs()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("ECDSA", "SC");
kpGen.initialize(new ECGenParameterSpec(X9ObjectIdentifiers.prime192v1.getId()));
kpGen.initialize(new ECGenParameterSpec(TeleTrusTObjectIdentifiers.brainpoolP160r1.getId()));
@@ -777,7 +777,7 @@ public class ECDSA5Test
throws Exception
{
AlgorithmParameterSpec ecSpec = ECNamedCurveTable.getParameterSpec("secp256r1");
- KeyPairGenerator keygen = KeyPairGenerator.getInstance("EC", "BC");
+ KeyPairGenerator keygen = KeyPairGenerator.getInstance("EC", "SC");
keygen.initialize(ecSpec, new ECRandom());
KeyPair keys = keygen.generateKeyPair();
@@ -785,7 +785,7 @@ public class ECDSA5Test
PrivateKeyInfo priv1 = PrivateKeyInfo.getInstance(keys.getPrivate().getEncoded());
SubjectPublicKeyInfo pub1 = SubjectPublicKeyInfo.getInstance(keys.getPublic().getEncoded());
- keygen = KeyPairGenerator.getInstance("EC", "BC");
+ keygen = KeyPairGenerator.getInstance("EC", "SC");
keygen.initialize(new ECGenParameterSpec("secp256r1"), new ECRandom());
PrivateKeyInfo priv2 = PrivateKeyInfo.getInstance(keys.getPrivate().getEncoded());
@@ -837,7 +837,7 @@ public class ECDSA5Test
}
AlgorithmParameterSpec ecSpec = ECNamedCurveTable.getParameterSpec(name);
- KeyPairGenerator keygen = KeyPairGenerator.getInstance("EC", "BC");
+ KeyPairGenerator keygen = KeyPairGenerator.getInstance("EC", "SC");
keygen.initialize(ecSpec, new ECRandom());
KeyPair keys = keygen.generateKeyPair();
@@ -845,10 +845,10 @@ public class ECDSA5Test
PrivateKeyInfo priv1 = PrivateKeyInfo.getInstance(keys.getPrivate().getEncoded());
SubjectPublicKeyInfo pub1 = SubjectPublicKeyInfo.getInstance(keys.getPublic().getEncoded());
- keygen = KeyPairGenerator.getInstance("EC", "BC");
+ keygen = KeyPairGenerator.getInstance("EC", "SC");
keygen.initialize(new ECGenParameterSpec("secp256r1"), new ECRandom());
- Signature ecdsaSigner = Signature.getInstance("ECDSA", "BC");
+ Signature ecdsaSigner = Signature.getInstance("ECDSA", "SC");
ecdsaSigner.initSign(keys.getPrivate());
@@ -865,12 +865,12 @@ public class ECDSA5Test
fail("signature failed to verify");
}
- KeyFactory kFact = KeyFactory.getInstance("EC", "BC");
+ KeyFactory kFact = KeyFactory.getInstance("EC", "SC");
PublicKey pub = kFact.generatePublic(new X509EncodedKeySpec(pub1.getEncoded()));
PrivateKey pri = kFact.generatePrivate(new PKCS8EncodedKeySpec(priv1.getEncoded()));
- ecdsaSigner = Signature.getInstance("ECDSA", "BC");
+ ecdsaSigner = Signature.getInstance("ECDSA", "SC");
ecdsaSigner.initSign(pri);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECEncodingTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ECEncodingTest.java
index 1bd31783..a1b29ede 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECEncodingTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ECEncodingTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.math.BigInteger;
@@ -14,18 +14,18 @@ import java.security.cert.Certificate;
import java.security.cert.X509Certificate;
import java.util.Date;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.x9.X9ECParameters;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.ECPointEncoder;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.x9.X9ECParameters;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.ECPointEncoder;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class ECEncodingTest
extends SimpleTest
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECIESTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ECIESTest.java
index ad2b8b25..979e1fbc 100755
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECIESTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ECIESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.InvalidAlgorithmParameterException;
import java.security.KeyPair;
@@ -8,20 +8,20 @@ import java.security.Security;
import javax.crypto.Cipher;
-import org.bouncycastle.crypto.agreement.ECDHBasicAgreement;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.crypto.engines.DESEngine;
-import org.bouncycastle.crypto.engines.IESEngine;
-import org.bouncycastle.crypto.generators.KDF2BytesGenerator;
-import org.bouncycastle.crypto.macs.HMac;
-import org.bouncycastle.crypto.paddings.PaddedBufferedBlockCipher;
-import org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.IESParameterSpec;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.crypto.agreement.ECDHBasicAgreement;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.crypto.engines.DESEngine;
+import org.spongycastle.crypto.engines.IESEngine;
+import org.spongycastle.crypto.generators.KDF2BytesGenerator;
+import org.spongycastle.crypto.macs.HMac;
+import org.spongycastle.crypto.paddings.PaddedBufferedBlockCipher;
+import org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.IESParameterSpec;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* Test for ECIES - Elliptic Curve Integrated Encryption Scheme
@@ -46,12 +46,12 @@ public class ECIESTest
byte[] encoding = Hex.decode("303132333435363738393a3b3c3d3e3f");
- IESCipher c1 = new org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIES();
- IESCipher c2 = new org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIES();
+ IESCipher c1 = new org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIES();
+ IESCipher c2 = new org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIES();
IESParameterSpec params = new IESParameterSpec(derivation,encoding,128);
// Testing ECIES with default curve in streaming mode
- KeyPairGenerator g = KeyPairGenerator.getInstance("EC", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("EC", "SC");
doTest("ECIES with default", g, "ECIES", params);
// Testing ECIES with 192-bit curve in streaming mode
@@ -76,7 +76,7 @@ public class ECIESTest
params = new IESParameterSpec(derivation, encoding, 128, 128);
// Testing ECIES with default curve using DES
- g = KeyPairGenerator.getInstance("EC", "BC");
+ g = KeyPairGenerator.getInstance("EC", "SC");
doTest("default", g, "ECIESwithDESEDE", params);
// Testing ECIES with 192-bit curve using DES
@@ -110,12 +110,12 @@ public class ECIESTest
}
}
- c1 = new org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIESwithAES();
- c2 = new org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIESwithAES();
+ c1 = new org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIESwithAES();
+ c2 = new org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.ECIESwithAES();
params = new IESParameterSpec(derivation, encoding, 128, 128);
// Testing ECIES with default curve using AES
- g = KeyPairGenerator.getInstance("EC", "BC");
+ g = KeyPairGenerator.getInstance("EC", "SC");
doTest("default", g, "ECIESwithAES", params);
// Testing ECIES with 192-bit curve using AES
@@ -188,8 +188,8 @@ public class ECIESTest
// TODO: DHAES mode is not currently implemented, perhaps it shouldn't be...
-// c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
-// c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","BC");
+// c1 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
+// c2 = Cipher.getInstance(cipher + "/DHAES/PKCS7Padding","SC");
//
// // Testing with null parameters and DHAES mode on
// c1.init(Cipher.ENCRYPT_MODE, Pub, new SecureRandom());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECNRTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ECNRTest.java
index 74695060..c51bab63 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ECNRTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ECNRTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.IOException;
@@ -10,18 +10,18 @@ import java.security.SecureRandom;
import java.security.Security;
import java.security.Signature;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Integer;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.BigIntegers;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Integer;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.BigIntegers;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class ECNRTest
extends SimpleTest
@@ -65,8 +65,8 @@ public class ECNRTest
curve.decodePoint(Hex.decode("025b6dc53bc61a2548ffb0f671472de6c9521a9d2d2534e65abfcbd5fe0c70")), // Q
spec);
- Signature sgr = Signature.getInstance("SHA1withECNR", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("SHA1withECNR", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
@@ -109,8 +109,8 @@ public class ECNRTest
curve.decodePoint(Hex.decode("0262B12D60690CDCF330BABAB6E69763B471F994DD702D16A5")), // Q
spec);
- Signature sgr = Signature.getInstance("SHA1withECNR", "BC");
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("SHA1withECNR", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
@@ -153,7 +153,7 @@ public class ECNRTest
curve.decodePoint(Hex.decode("02006BFDD2C9278B63C92D6624F151C9D7A822CC75BD983B17D25D74C26740380022D3D8FAF304781E416175EADF4ED6E2B47142D2454A7AC7801DD803CF44A4D1F0AC")), // Q
spec);
- Signature sgr = Signature.getInstance("SHA512withECNR", "BC");
+ Signature sgr = Signature.getInstance("SHA512withECNR", "SC");
byte[] message = new byte[] { (byte)'a', (byte)'b', (byte)'c' };
checkSignature(521, priKey, pubKey, sgr, k, message, r, s);
@@ -170,7 +170,7 @@ public class ECNRTest
BigInteger s)
throws Exception
{
- KeyFactory f = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory f = KeyFactory.getInstance("ECDSA", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ElGamalTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ElGamalTest.java
index 2ff08510..5fb8a290 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ElGamalTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ElGamalTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -20,11 +20,11 @@ import javax.crypto.interfaces.DHPrivateKey;
import javax.crypto.interfaces.DHPublicKey;
import javax.crypto.spec.DHParameterSpec;
-import org.bouncycastle.jcajce.provider.config.ConfigurableProvider;
-import org.bouncycastle.jce.interfaces.PKCS12BagAttributeCarrier;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jcajce.provider.config.ConfigurableProvider;
+import org.spongycastle.jce.interfaces.PKCS12BagAttributeCarrier;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class ElGamalTest
extends SimpleTest
@@ -51,7 +51,7 @@ public class ElGamalTest
throws Exception
{
DHParameterSpec elParams = new DHParameterSpec(p, g, privateValueSize);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("ElGamal", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("ElGamal", "SC");
byte[] in = "This is a test".getBytes();
keyGen.initialize(elParams);
@@ -61,7 +61,7 @@ public class ElGamalTest
checkKeySize(privateValueSize, keyPair);
- Cipher cipher = Cipher.getInstance("ElGamal", "BC");
+ Cipher cipher = Cipher.getInstance("ElGamal", "SC");
cipher.init(Cipher.ENCRYPT_MODE, keyPair.getPublic(), rand);
@@ -104,8 +104,8 @@ public class ElGamalTest
// encrypt/decrypt
//
- Cipher c1 = Cipher.getInstance("ElGamal", "BC");
- Cipher c2 = Cipher.getInstance("ElGamal", "BC");
+ Cipher c1 = Cipher.getInstance("ElGamal", "SC");
+ Cipher c2 = Cipher.getInstance("ElGamal", "SC");
c1.init(Cipher.ENCRYPT_MODE, keyPair.getPublic(), rand);
@@ -140,7 +140,7 @@ public class ElGamalTest
// public key encoding test
//
byte[] pubEnc = keyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ElGamal", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ElGamal", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
DHPublicKey pubKey = (DHPublicKey)keyFac.generatePublic(pubX509);
DHParameterSpec spec = pubKey.getParams();
@@ -263,13 +263,13 @@ public class ElGamalTest
int size)
throws Exception
{
- AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("ElGamal", "BC");
+ AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("ElGamal", "SC");
a.init(size, new SecureRandom());
AlgorithmParameters params = a.generateParameters();
byte[] encodeParams = params.getEncoded();
- AlgorithmParameters a2 = AlgorithmParameters.getInstance("ElGamal", "BC");
+ AlgorithmParameters a2 = AlgorithmParameters.getInstance("ElGamal", "SC");
a2.init(encodeParams);
// a and a2 should be equivalent!
@@ -296,7 +296,7 @@ public class ElGamalTest
new BouncyCastleProvider().setParameter(ConfigurableProvider.DH_DEFAULT_PARAMS, elParams);
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("ElGamal", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("ElGamal", "SC");
byte[] in = "This is a test".getBytes();
keyGen.initialize(p.bitLength());
@@ -309,7 +309,7 @@ public class ElGamalTest
checkKeySize(privateValueSize, keyPair);
- Cipher cipher = Cipher.getInstance("ElGamal", "BC");
+ Cipher cipher = Cipher.getInstance("ElGamal", "SC");
cipher.init(Cipher.ENCRYPT_MODE, keyPair.getPublic(), rand);
@@ -352,8 +352,8 @@ public class ElGamalTest
// encrypt/decrypt
//
- Cipher c1 = Cipher.getInstance("ElGamal", "BC");
- Cipher c2 = Cipher.getInstance("ElGamal", "BC");
+ Cipher c1 = Cipher.getInstance("ElGamal", "SC");
+ Cipher c2 = Cipher.getInstance("ElGamal", "SC");
c1.init(Cipher.ENCRYPT_MODE, keyPair.getPublic(), rand);
@@ -388,7 +388,7 @@ public class ElGamalTest
// public key encoding test
//
byte[] pubEnc = keyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ElGamal", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ElGamal", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
DHPublicKey pubKey = (DHPublicKey)keyFac.generatePublic(pubX509);
DHParameterSpec spec = pubKey.getParams();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java
index 80e64ac6..82dac3cf 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.AlgorithmParameters;
import java.security.KeyPair;
@@ -16,10 +16,10 @@ import javax.crypto.SecretKeyFactory;
import javax.crypto.spec.PBEKeySpec;
import javax.crypto.spec.PBEParameterSpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class EncryptedPrivateKeyInfoTest
implements Test
@@ -30,7 +30,7 @@ public class EncryptedPrivateKeyInfoTest
{
try
{
- KeyPairGenerator fact = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator fact = KeyPairGenerator.getInstance("RSA", "SC");
fact.initialize(512, new SecureRandom());
KeyPair keyPair = fact.generateKeyPair();
@@ -45,7 +45,7 @@ public class EncryptedPrivateKeyInfoTest
int iterationCount = 100;
PBEParameterSpec defParams = new PBEParameterSpec(salt, iterationCount);
- AlgorithmParameters params = AlgorithmParameters.getInstance(alg, "BC");
+ AlgorithmParameters params = AlgorithmParameters.getInstance(alg, "SC");
params.init(defParams);
@@ -55,8 +55,8 @@ public class EncryptedPrivateKeyInfoTest
char[] password1 = { 'h', 'e', 'l', 'l', 'o' };
PBEKeySpec pbeSpec = new PBEKeySpec(password1);
- SecretKeyFactory keyFact = SecretKeyFactory.getInstance(alg, "BC");
- Cipher cipher = Cipher.getInstance(alg, "BC");
+ SecretKeyFactory keyFact = SecretKeyFactory.getInstance(alg, "SC");
+ Cipher cipher = Cipher.getInstance(alg, "SC");
cipher.init(Cipher.WRAP_MODE, keyFact.generateSecret(pbeSpec), params);
@@ -75,7 +75,7 @@ public class EncryptedPrivateKeyInfoTest
pbeSpec = new PBEKeySpec(password2);
- cipher = Cipher.getInstance(pInfo.getAlgName(), "BC");
+ cipher = Cipher.getInstance(pInfo.getAlgName(), "SC");
cipher.init(Cipher.DECRYPT_MODE, keyFact.generateSecret(pbeSpec), pInfo.getAlgParameters());
@@ -90,8 +90,8 @@ public class EncryptedPrivateKeyInfoTest
// using Cipher parameters test
//
pbeSpec = new PBEKeySpec(password1);
- keyFact = SecretKeyFactory.getInstance(alg, "BC");
- cipher = Cipher.getInstance(alg, "BC");
+ keyFact = SecretKeyFactory.getInstance(alg, "SC");
+ cipher = Cipher.getInstance(alg, "SC");
cipher.init(Cipher.WRAP_MODE, keyFact.generateSecret(pbeSpec), params);
@@ -108,7 +108,7 @@ public class EncryptedPrivateKeyInfoTest
//
pbeSpec = new PBEKeySpec(password2);
- cipher = Cipher.getInstance(pInfo.getAlgName(), "BC");
+ cipher = Cipher.getInstance(pInfo.getAlgName(), "SC");
cipher.init(Cipher.DECRYPT_MODE, keyFact.generateSecret(pbeSpec), pInfo.getAlgParameters());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/FIPSDESTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/FIPSDESTest.java
index 5a599879..d301d273 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/FIPSDESTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/FIPSDESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -15,11 +15,11 @@ import javax.crypto.CipherOutputStream;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
* basic FIPS test class for a block cipher, just to make sure ECB/CBC/OFB/CFB are behaving
@@ -93,8 +93,8 @@ public class FIPSDESTest
key = new SecretKeySpec(Hex.decode("0123456789abcdef"), "DES");
- in = Cipher.getInstance(algorithm, "BC");
- out = Cipher.getInstance(algorithm, "BC");
+ in = Cipher.getInstance(algorithm, "SC");
+ out = Cipher.getInstance(algorithm, "SC");
if (algorithm.startsWith("DES/ECB"))
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/GMacTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/GMacTest.java
index 3a26d3cd..e91e0af8 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/GMacTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/GMacTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.NoSuchAlgorithmException;
import java.security.Security;
@@ -12,11 +12,11 @@ import javax.crypto.Mac;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.util.test.TestFailedException;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.util.test.TestFailedException;
public class GMacTest
extends SimpleTest
@@ -57,7 +57,7 @@ public class GMacTest
Cipher cipher;
try
{
- cipher = Cipher.getInstance(cipherName, "BC");
+ cipher = Cipher.getInstance(cipherName, "SC");
}
catch (Exception e)
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/GOST28147Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/GOST28147Test.java
index 93e3ad74..52f11b3c 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/GOST28147Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/GOST28147Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -14,10 +14,10 @@ import javax.crypto.SecretKey;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* basic test class for the GOST28147 cipher
@@ -59,8 +59,8 @@ public class GOST28147Test
key = new SecretKeySpec(keyBytes, "GOST28147");
- in = Cipher.getInstance("GOST28147/ECB/NoPadding", "BC");
- out = Cipher.getInstance("GOST28147/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("GOST28147/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("GOST28147/ECB/NoPadding", "SC");
out.init(Cipher.ENCRYPT_MODE, key);
in.init(Cipher.DECRYPT_MODE, key);
@@ -126,8 +126,8 @@ public class GOST28147Test
key = new SecretKeySpec(keyBytes, "GOST28147");
- in = Cipher.getInstance("GOST28147/CFB8/NoPadding", "BC");
- out = Cipher.getInstance("GOST28147/CFB8/NoPadding", "BC");
+ in = Cipher.getInstance("GOST28147/CFB8/NoPadding", "SC");
+ out = Cipher.getInstance("GOST28147/CFB8/NoPadding", "SC");
byte[] iv = {1,2,3,4,5,6,7,8};
out.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(iv));
@@ -197,9 +197,9 @@ public class GOST28147Test
for (int i = 0; i != oids.length; i++)
{
- Cipher c1 = Cipher.getInstance(oids[i], "BC");
- Cipher c2 = Cipher.getInstance(names[i], "BC");
- KeyGenerator kg = KeyGenerator.getInstance(oids[i], "BC");
+ Cipher c1 = Cipher.getInstance(oids[i], "SC");
+ Cipher c2 = Cipher.getInstance(names[i], "SC");
+ KeyGenerator kg = KeyGenerator.getInstance(oids[i], "SC");
SecretKey k = kg.generateKey();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/GOST3410Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/GOST3410Test.java
index 472f2742..5aa64c3c 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/GOST3410Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/GOST3410Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -28,26 +28,26 @@ import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
import java.util.Date;
-import org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.interfaces.GOST3410PrivateKey;
-import org.bouncycastle.jce.interfaces.GOST3410PublicKey;
-import org.bouncycastle.jce.interfaces.PKCS12BagAttributeCarrier;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveGenParameterSpec;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.jce.spec.GOST3410ParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.math.ec.ECFieldElement;
-import org.bouncycastle.math.ec.ECPoint;
-import org.bouncycastle.util.BigIntegers;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.interfaces.GOST3410PrivateKey;
+import org.spongycastle.jce.interfaces.GOST3410PublicKey;
+import org.spongycastle.jce.interfaces.PKCS12BagAttributeCarrier;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveGenParameterSpec;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.jce.spec.GOST3410ParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.math.ec.ECFieldElement;
+import org.spongycastle.math.ec.ECPoint;
+import org.spongycastle.util.BigIntegers;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class GOST3410Test
extends SimpleTest
@@ -87,8 +87,8 @@ public class GOST3410Test
new ECFieldElement.Fp(mod_p, new BigInteger("17614944419213781543809391949654080031942662045363639260709847859438286763994"))), // y
spec);
- Signature sgr = Signature.getInstance("ECGOST3410", "BC");
- KeyFactory f = KeyFactory.getInstance("ECGOST3410", "BC");
+ Signature sgr = Signature.getInstance("ECGOST3410", "SC");
+ KeyFactory f = KeyFactory.getInstance("ECGOST3410", "SC");
PrivateKey sKey = f.generatePrivate(priKey);
PublicKey vKey = f.generatePublic(pubKey);
@@ -131,8 +131,8 @@ public class GOST3410Test
private void generationTest()
throws Exception
{
- Signature s = Signature.getInstance("GOST3410", "BC");
- KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "BC");
+ Signature s = Signature.getInstance("GOST3410", "SC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "SC");
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
GOST3410ParameterSpec gost3410P = new GOST3410ParameterSpec(CryptoProObjectIdentifiers.gostR3410_94_CryptoPro_A.getId());
@@ -149,7 +149,7 @@ public class GOST3410Test
byte[] sigBytes = s.sign();
- s = Signature.getInstance("GOST3410", "BC");
+ s = Signature.getInstance("GOST3410", "SC");
s.initVerify(vKey);
@@ -163,8 +163,8 @@ public class GOST3410Test
//
// default initialisation test
//
- s = Signature.getInstance("GOST3410", "BC");
- g = KeyPairGenerator.getInstance("GOST3410", "BC");
+ s = Signature.getInstance("GOST3410", "SC");
+ g = KeyPairGenerator.getInstance("GOST3410", "SC");
p = g.generateKeyPair();
@@ -177,7 +177,7 @@ public class GOST3410Test
sigBytes = s.sign();
- s = Signature.getInstance("GOST3410", "BC");
+ s = Signature.getInstance("GOST3410", "SC");
s.initVerify(vKey);
@@ -191,7 +191,7 @@ public class GOST3410Test
//
// encoded test
//
- KeyFactory f = KeyFactory.getInstance("GOST3410", "BC");
+ KeyFactory f = KeyFactory.getInstance("GOST3410", "SC");
X509EncodedKeySpec x509s = new X509EncodedKeySpec(vKey.getEncoded());
GOST3410PublicKey k1 = (GOST3410PublicKey)f.generatePublic(x509s);
@@ -254,8 +254,8 @@ public class GOST3410Test
//
// ECGOST3410 generation test
//
- s = Signature.getInstance("ECGOST3410", "BC");
- g = KeyPairGenerator.getInstance("ECGOST3410", "BC");
+ s = Signature.getInstance("ECGOST3410", "SC");
+ g = KeyPairGenerator.getInstance("ECGOST3410", "SC");
// BigInteger mod_p = new BigInteger("57896044618658097711785492504343953926634992332820282019728792003956564821041"); //p
//
@@ -284,7 +284,7 @@ public class GOST3410Test
sigBytes = s.sign();
- s = Signature.getInstance("ECGOST3410", "BC");
+ s = Signature.getInstance("ECGOST3410", "SC");
s.initVerify(vKey);
@@ -298,7 +298,7 @@ public class GOST3410Test
//
// encoded test
//
- f = KeyFactory.getInstance("ECGOST3410", "BC");
+ f = KeyFactory.getInstance("ECGOST3410", "SC");
x509s = new X509EncodedKeySpec(vKey.getEncoded());
ECPublicKey eck1 = (ECPublicKey)f.generatePublic(x509s);
@@ -382,7 +382,7 @@ public class GOST3410Test
certGen.setPublicKey(vKey);
certGen.setSignatureAlgorithm("GOST3411withGOST3410");
- X509Certificate cert = certGen.generate(sKey, "BC");
+ X509Certificate cert = certGen.generate(sKey, "SC");
ks.setKeyEntry("gost",sKey, "gost".toCharArray(), new Certificate[] { cert });
@@ -413,13 +413,13 @@ public class GOST3410Test
private void parametersTest()
throws Exception
{
-// AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("GOST3410", "BC");
+// AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("GOST3410", "SC");
// a.init(512, random);
// AlgorithmParameters params = a.generateParameters();
//
// byte[] encodeParams = params.getEncoded();
//
-// AlgorithmParameters a2 = AlgorithmParameters.getInstance("GOST3410", "BC");
+// AlgorithmParameters a2 = AlgorithmParameters.getInstance("GOST3410", "SC");
// a2.init(encodeParams);
//
// // a and a2 should be equivalent!
@@ -432,14 +432,14 @@ public class GOST3410Test
GOST3410ParameterSpec gost3410P = new GOST3410ParameterSpec(CryptoProObjectIdentifiers.gostR3410_94_CryptoPro_B.getId());
- KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "SC");
g.initialize(gost3410P, new SecureRandom());
KeyPair p = g.generateKeyPair();
PrivateKey sKey = p.getPrivate();
PublicKey vKey = p.getPublic();
- Signature s = Signature.getInstance("GOST3410", "BC");
+ Signature s = Signature.getInstance("GOST3410", "SC");
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
s.initSign(sKey);
@@ -448,7 +448,7 @@ public class GOST3410Test
byte[] sigBytes = s.sign();
- s = Signature.getInstance("GOST3410", "BC");
+ s = Signature.getInstance("GOST3410", "SC");
s.initVerify(vKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/HMacTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/HMacTest.java
index 080df072..b5ff84f2 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/HMacTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/HMacTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.InvalidAlgorithmParameterException;
import java.security.InvalidKeyException;
@@ -10,11 +10,11 @@ import javax.crypto.SecretKey;
import javax.crypto.spec.RC5ParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.asn1.iana.IANAObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.iana.IANAObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
/**
* HMAC tester
@@ -53,7 +53,7 @@ public class HMacTest
byte[] out;
Mac mac;
- mac = Mac.getInstance(hmacName, "BC");
+ mac = Mac.getInstance(hmacName, "SC");
mac.init(key);
@@ -74,7 +74,7 @@ public class HMacTest
return;
}
- KeyGenerator kGen = KeyGenerator.getInstance(hmacName, "BC");
+ KeyGenerator kGen = KeyGenerator.getInstance(hmacName, "SC");
mac.init(kGen.generateKey());
@@ -88,7 +88,7 @@ public class HMacTest
{
Mac mac = null;
- mac = Mac.getInstance("HmacSHA1", "BC");
+ mac = Mac.getInstance("HmacSHA1", "SC");
byte [] b = {(byte)1, (byte)2, (byte)3, (byte)4, (byte)5};
SecretKeySpec sks = new SecretKeySpec(b, "HmacSHA1");
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/IESTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/IESTest.java
index 8dc1c0b5..199f859b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/IESTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/IESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.AlgorithmParameters;
@@ -12,13 +12,13 @@ import java.security.Security;
import javax.crypto.Cipher;
import javax.crypto.spec.DHParameterSpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.IEKeySpec;
-import org.bouncycastle.jce.spec.IESParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.IEKeySpec;
+import org.spongycastle.jce.spec.IESParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* test for ECIES - Elliptic Curve Integrated Encryption Scheme
@@ -41,7 +41,7 @@ public class IESTest
public void performTest()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECIES", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECIES", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -55,24 +55,24 @@ public class IESTest
g.initialize(ecSpec, new SecureRandom());
- Cipher c1 = Cipher.getInstance("ECIES", "BC");
- Cipher c2 = Cipher.getInstance("ECIES", "BC");
+ Cipher c1 = Cipher.getInstance("ECIES", "SC");
+ Cipher c2 = Cipher.getInstance("ECIES", "SC");
doTest(g, c1, c2);
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(192, new SecureRandom());
doTest(g, c1, c2);
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(239, new SecureRandom());
doTest(g, c1, c2);
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(256, new SecureRandom());
@@ -82,10 +82,10 @@ public class IESTest
DHParameterSpec dhParams = new DHParameterSpec(p512, g512);
- c1 = Cipher.getInstance("IES", "BC");
- c2 = Cipher.getInstance("IES", "BC");
+ c1 = Cipher.getInstance("IES", "SC");
+ c2 = Cipher.getInstance("IES", "SC");
- g = KeyPairGenerator.getInstance("DH", "BC");
+ g = KeyPairGenerator.getInstance("DH", "SC");
g.initialize(dhParams);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java
index fa90108e..f2587484 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -13,22 +13,22 @@ import java.security.spec.EllipticCurve;
import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.DERNull;
-import org.bouncycastle.asn1.pkcs.PrivateKeyInfo;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.jcajce.provider.config.ConfigurableProvider;
-import org.bouncycastle.jce.ECPointUtil;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.DERNull;
+import org.spongycastle.asn1.pkcs.PrivateKeyInfo;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.jcajce.provider.config.ConfigurableProvider;
+import org.spongycastle.jce.ECPointUtil;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class ImplicitlyCaTest
extends SimpleTest
@@ -53,7 +53,7 @@ public class ImplicitlyCaTest
private void testBCAPI()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -65,7 +65,7 @@ public class ImplicitlyCaTest
curve.decodePoint(Hex.decode("020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf")), // G
new BigInteger("883423532389192164791648750360308884807550341691627752275345424702807307")); // n
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.EC_IMPLICITLY_CA, ecSpec);
@@ -87,7 +87,7 @@ public class ImplicitlyCaTest
private void testKeyFactory()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -99,7 +99,7 @@ public class ImplicitlyCaTest
curve.decodePoint(Hex.decode("020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf")), // G
new BigInteger("883423532389192164791648750360308884807550341691627752275345424702807307")); // n
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.EC_IMPLICITLY_CA, ecSpec);
@@ -110,7 +110,7 @@ public class ImplicitlyCaTest
ECPrivateKey sKey = (ECPrivateKey)p.getPrivate();
ECPublicKey vKey = (ECPublicKey)p.getPublic();
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
vKey = (ECPublicKey)fact.generatePublic(new ECPublicKeySpec(vKey.getQ(), null));
sKey = (ECPrivateKey)fact.generatePrivate(new ECPrivateKeySpec(sKey.getD(), null));
@@ -144,7 +144,7 @@ public class ImplicitlyCaTest
private void testJDKAPI()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
EllipticCurve curve = new EllipticCurve(
new ECFieldFp(new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839")), // q
@@ -158,7 +158,7 @@ public class ImplicitlyCaTest
1); // h
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.EC_IMPLICITLY_CA, ecSpec);
@@ -180,7 +180,7 @@ public class ImplicitlyCaTest
private void testBasicThreadLocal()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
EllipticCurve curve = new EllipticCurve(
new ECFieldFp(new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839")), // q
@@ -194,7 +194,7 @@ public class ImplicitlyCaTest
1); // h
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.THREAD_LOCAL_EC_IMPLICITLY_CA, ecSpec);
@@ -219,7 +219,7 @@ public class ImplicitlyCaTest
throws Exception
{
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
- Signature s = Signature.getInstance("ECDSA", "BC");
+ Signature s = Signature.getInstance("ECDSA", "SC");
s.initSign(sKey);
@@ -227,7 +227,7 @@ public class ImplicitlyCaTest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -244,7 +244,7 @@ public class ImplicitlyCaTest
ECPublicKey pubKey)
throws Exception
{
- KeyFactory kFact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory kFact = KeyFactory.getInstance("ECDSA", "SC");
byte[] bytes = privKey.getEncoded();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/JceTestUtil.java b/prov/src/test/java/org/spongycastle/jce/provider/test/JceTestUtil.java
index 9c0805a8..271a27f8 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/JceTestUtil.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/JceTestUtil.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
import java.util.ArrayList;
import java.util.Enumeration;
import java.util.List;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
abstract class JceTestUtil
{
@@ -15,7 +15,7 @@ abstract class JceTestUtil
static String[] getRegisteredAlgorithms(String prefix, String[] exclusionPatterns)
{
- final BouncyCastleProvider prov = (BouncyCastleProvider)Security.getProvider("BC");
+ final BouncyCastleProvider prov = (BouncyCastleProvider)Security.getProvider("SC");
List matches = new ArrayList();
Enumeration algos = prov.keys();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/KeyStoreTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/KeyStoreTest.java
index 4dc62479..dd25100b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/KeyStoreTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/KeyStoreTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -24,14 +24,14 @@ import java.util.Date;
import java.util.Hashtable;
import java.util.Vector;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V3CertificateGenerator;
/**
* Exercise the various key stores, making sure we at least get back what we put in!
@@ -86,7 +86,7 @@ public class KeyStoreTest
curve.decodePoint(Hex.decode("020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf")), // G
new BigInteger("883423532389192164791648750360308884807550341691627752275345424702807307")); // n
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
g.initialize(ecSpec, new SecureRandom());
@@ -137,7 +137,7 @@ public class KeyStoreTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -148,7 +148,7 @@ public class KeyStoreTest
fail("error generating cert - " + e.toString());
}
- KeyStore store = KeyStore.getInstance(storeName, "BC");
+ KeyStore store = KeyStore.getInstance(storeName, "SC");
store.load(null, null);
@@ -166,7 +166,7 @@ public class KeyStoreTest
//
// start with a new key store
//
- store = KeyStore.getInstance(storeName, "BC");
+ store = KeyStore.getInstance(storeName, "SC");
store.load(bIn, passwd);
@@ -179,13 +179,13 @@ public class KeyStoreTest
// double public key encoding test
//
byte[] pubEnc = pubKey.getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance(pubKey.getAlgorithm(), "BC");
+ KeyFactory keyFac = KeyFactory.getInstance(pubKey.getAlgorithm(), "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
pubKey = (PublicKey)keyFac.generatePublic(pubX509);
pubEnc = pubKey.getEncoded();
- keyFac = KeyFactory.getInstance(pubKey.getAlgorithm(), "BC");
+ keyFac = KeyFactory.getInstance(pubKey.getAlgorithm(), "SC");
pubX509 = new X509EncodedKeySpec(pubEnc);
pubKey = (PublicKey)keyFac.generatePublic(pubX509);
@@ -195,12 +195,12 @@ public class KeyStoreTest
//
byte[] privEnc = privKey.getEncoded();
- keyFac = KeyFactory.getInstance(privKey.getAlgorithm(), "BC");
+ keyFac = KeyFactory.getInstance(privKey.getAlgorithm(), "SC");
PKCS8EncodedKeySpec privPKCS8 = new PKCS8EncodedKeySpec(privEnc);
privKey = (PrivateKey)keyFac.generatePrivate(privPKCS8);
- keyFac = KeyFactory.getInstance(privKey.getAlgorithm(), "BC");
+ keyFac = KeyFactory.getInstance(privKey.getAlgorithm(), "SC");
privPKCS8 = new PKCS8EncodedKeySpec(privEnc);
privKey = (PrivateKey)keyFac.generatePrivate(privPKCS8);
}
@@ -209,11 +209,11 @@ public class KeyStoreTest
String storeName)
throws Exception
{
- KeyStore store = KeyStore.getInstance(storeName, "BC");
+ KeyStore store = KeyStore.getInstance(storeName, "SC");
store.load(null, null);
- KeyPairGenerator gen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator gen = KeyPairGenerator.getInstance("RSA", "SC");
gen.initialize(1024, new SecureRandom());
@@ -270,7 +270,7 @@ public class KeyStoreTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -295,7 +295,7 @@ public class KeyStoreTest
//
// start with a new key store
//
- store = KeyStore.getInstance(storeName, "BC");
+ store = KeyStore.getInstance(storeName, "SC");
store.load(bIn, passwd);
@@ -324,13 +324,13 @@ public class KeyStoreTest
private void oldStoreTest()
throws Exception
{
- checkStore(KeyStore.getInstance("BKS", "BC"), v1BKS);
- checkStore(KeyStore.getInstance("BKS", "BC"), v2BKS);
- checkStore(KeyStore.getInstance("UBER", "BC"), v1UBER);
- checkStore(KeyStore.getInstance("UBER", "BC"), v2UBER);
+ checkStore(KeyStore.getInstance("BKS", "SC"), v1BKS);
+ checkStore(KeyStore.getInstance("BKS", "SC"), v2BKS);
+ checkStore(KeyStore.getInstance("UBER", "SC"), v1UBER);
+ checkStore(KeyStore.getInstance("UBER", "SC"), v2UBER);
- checkOldStore(KeyStore.getInstance("BKS-V1", "BC"), v1BKS);
- checkOldStore(KeyStore.getInstance("BKS-V1", "BC"), v2BKS);
+ checkOldStore(KeyStore.getInstance("BKS-V1", "SC"), v1BKS);
+ checkOldStore(KeyStore.getInstance("BKS-V1", "SC"), v2BKS);
}
private void checkStore(KeyStore ks, byte[] data)
@@ -383,7 +383,7 @@ public class KeyStoreTest
private void checkException()
throws Exception
{
- KeyStore ks = KeyStore.getInstance("BKS", "BC");
+ KeyStore ks = KeyStore.getInstance("BKS", "SC");
try
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/MQVTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/MQVTest.java
index 3b0b8a2f..671f47f0 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/MQVTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/MQVTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyPair;
@@ -11,12 +11,12 @@ import java.security.spec.EllipticCurve;
import javax.crypto.KeyAgreement;
-import org.bouncycastle.jce.ECPointUtil;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.MQVPrivateKeySpec;
-import org.bouncycastle.jce.spec.MQVPublicKeySpec;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.ECPointUtil;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.MQVPrivateKeySpec;
+import org.spongycastle.jce.spec.MQVPublicKeySpec;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class MQVTest
extends SimpleTest
@@ -35,7 +35,7 @@ public class MQVTest
private void testECMQV()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECMQV", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECMQV", "SC");
EllipticCurve curve = new EllipticCurve(
new ECFieldFp(new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839")), // q
@@ -56,7 +56,7 @@ public class MQVTest
KeyPair U1 = g.generateKeyPair();
KeyPair U2 = g.generateKeyPair();
- KeyAgreement uAgree = KeyAgreement.getInstance("ECMQV", "BC");
+ KeyAgreement uAgree = KeyAgreement.getInstance("ECMQV", "SC");
uAgree.init(new MQVPrivateKeySpec(U1.getPrivate(), U2.getPrivate(), U2.getPublic()));
//
@@ -65,7 +65,7 @@ public class MQVTest
KeyPair V1 = g.generateKeyPair();
KeyPair V2 = g.generateKeyPair();
- KeyAgreement vAgree = KeyAgreement.getInstance("ECMQV", "BC");
+ KeyAgreement vAgree = KeyAgreement.getInstance("ECMQV", "SC");
vAgree.init(new MQVPrivateKeySpec(V1.getPrivate(), V2.getPrivate(), V2.getPublic()));
//
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/MacTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/MacTest.java
index d011eb71..05f4c617 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/MacTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/MacTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
@@ -7,9 +7,9 @@ import javax.crypto.SecretKey;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* MAC tester - vectors from
@@ -45,7 +45,7 @@ public class MacTest
private void aliasTest(SecretKey key, String primary, String[] aliases)
throws Exception
{
- Mac mac = Mac.getInstance(primary, "BC");
+ Mac mac = Mac.getInstance(primary, "SC");
//
// standard DAC - zero IV
@@ -58,7 +58,7 @@ public class MacTest
for (int i = 0; i != aliases.length; i++)
{
- mac = Mac.getInstance(aliases[i], "BC");
+ mac = Mac.getInstance(aliases[i], "SC");
mac.init(key);
@@ -79,7 +79,7 @@ public class MacTest
byte[] out;
Mac mac;
- mac = Mac.getInstance("DESMac", "BC");
+ mac = Mac.getInstance("DESMac", "SC");
//
// standard DAC - zero IV
@@ -112,7 +112,7 @@ public class MacTest
//
// CFB mac with IV - 8 bit CFB mode
//
- mac = Mac.getInstance("DESMac/CFB8", "BC");
+ mac = Mac.getInstance("DESMac/CFB8", "SC");
mac.init(key, new IvParameterSpec(ivBytes));
@@ -130,7 +130,7 @@ public class MacTest
//
key = new SecretKeySpec(keyBytesISO9797, "DESEDE");
- mac = Mac.getInstance("ISO9797ALG3", "BC");
+ mac = Mac.getInstance("ISO9797ALG3", "SC");
mac.init(key);
@@ -148,7 +148,7 @@ public class MacTest
//
key = new SecretKeySpec(keyBytesISO9797, "DESEDE");
- mac = Mac.getInstance("DESEDE64", "BC");
+ mac = Mac.getInstance("DESEDE64", "SC");
mac.init(key);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
index 240d1e63..9b84931a 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.MultiCertStoreParameters;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.MultiCertStoreParameters;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -29,7 +29,7 @@ public class MultiCertStoreTest
private void basicTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -54,8 +54,8 @@ public class MultiCertStoreTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store1 = CertStore.getInstance("Collection", ccsp, "BC");
- CertStore store2 = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store1 = CertStore.getInstance("Collection", ccsp, "SC");
+ CertStore store2 = CertStore.getInstance("Collection", ccsp, "SC");
List storeList = new ArrayList();
storeList.add(store1);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/NISTCertPathTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/NISTCertPathTest.java
index 43f90a1c..92cb5dab 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/NISTCertPathTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/NISTCertPathTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.GeneralSecurityException;
@@ -17,11 +17,11 @@ import java.util.HashSet;
import java.util.Set;
import java.util.Vector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1OctetString;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1OctetString;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
/*
@@ -265,7 +265,7 @@ public class NISTCertPathTest
{
try
{
- fact = CertificateFactory.getInstance("X.509", "BC");
+ fact = CertificateFactory.getInstance("X.509", "SC");
trustedCert = (X509Certificate)fact
.generateCertificate(new ByteArrayInputStream(Base64
.decode(Trust_Anchor_CP_01_01_crt)));
@@ -347,7 +347,7 @@ public class NISTCertPathTest
}
return CertStore.getInstance("Collection",
- new CollectionCertStoreParameters(_vec2), "BC");
+ new CollectionCertStoreParameters(_vec2), "SC");
}
private void test(String _name, String[] _data, boolean _accept,
@@ -373,7 +373,7 @@ public class NISTCertPathTest
try
{
- CertPathBuilder _cpb = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder _cpb = CertPathBuilder.getInstance("PKIX", "SC");
X509Certificate _ee = decodeCertificate(_data[_data.length - 1]);
X509CertSelector _select = new X509CertSelector();
_select.setSubject(_ee.getSubjectX500Principal().getEncoded());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/NamedCurveTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/NamedCurveTest.java
index aeb0871d..f55d40eb 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/NamedCurveTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/NamedCurveTest.java
@@ -1,13 +1,13 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.asn1.nist.NISTNamedCurves;
-import org.bouncycastle.asn1.sec.SECNamedCurves;
-import org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves;
-import org.bouncycastle.asn1.x9.X962NamedCurves;
-import org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveSpec;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.nist.NISTNamedCurves;
+import org.spongycastle.asn1.sec.SECNamedCurves;
+import org.spongycastle.asn1.teletrust.TeleTrusTNamedCurves;
+import org.spongycastle.asn1.x9.X962NamedCurves;
+import org.spongycastle.asn1.cryptopro.ECGOST3410NamedCurves;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveSpec;
+import org.spongycastle.util.test.SimpleTest;
import javax.crypto.KeyAgreement;
import java.math.BigInteger;
@@ -54,7 +54,7 @@ public class NamedCurveTest
{
ECGenParameterSpec ecSpec = new ECGenParameterSpec(name);
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "SC");
g.initialize(ecSpec, new SecureRandom());
@@ -63,7 +63,7 @@ public class NamedCurveTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -72,7 +72,7 @@ public class NamedCurveTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -94,7 +94,7 @@ public class NamedCurveTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECDH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECDH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
@@ -138,11 +138,11 @@ public class NamedCurveTest
{
ECGenParameterSpec ecSpec = new ECGenParameterSpec(name);
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
g.initialize(ecSpec, new SecureRandom());
- Signature sgr = Signature.getInstance("ECDSA", "BC");
+ Signature sgr = Signature.getInstance("ECDSA", "SC");
KeyPair pair = g.generateKeyPair();
PrivateKey sKey = pair.getPrivate();
PublicKey vKey = pair.getPublic();
@@ -168,7 +168,7 @@ public class NamedCurveTest
// public key encoding test
//
byte[] pubEnc = vKey.getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECDH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECDH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
@@ -213,11 +213,11 @@ public class NamedCurveTest
{
ECGenParameterSpec ecSpec = new ECGenParameterSpec(name);
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECGOST3410", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECGOST3410", "SC");
g.initialize(ecSpec, new SecureRandom());
- Signature sgr = Signature.getInstance("ECGOST3410", "BC");
+ Signature sgr = Signature.getInstance("ECGOST3410", "SC");
KeyPair pair = g.generateKeyPair();
PrivateKey sKey = pair.getPrivate();
PublicKey vKey = pair.getPublic();
@@ -243,7 +243,7 @@ public class NamedCurveTest
// public key encoding test
//
byte[] pubEnc = vKey.getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECGOST3410", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECGOST3410", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java
index d670f54b..7bf15755 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -6,17 +6,17 @@ import java.security.KeyPair;
import java.security.KeyPairGenerator;
import java.security.Security;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.DEROutputStream;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
-import org.bouncycastle.jce.netscape.NetscapeCertRequest;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.DEROutputStream;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.asn1.x509.AlgorithmIdentifier;
+import org.spongycastle.jce.netscape.NetscapeCertRequest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
*/
@@ -60,7 +60,7 @@ public class NetscapeCertRequestTest
//now try to generate one
KeyPairGenerator kpg =
- KeyPairGenerator.getInstance (nscr.getKeyAlgorithm().getObjectId ().getId(), "BC");
+ KeyPairGenerator.getInstance (nscr.getKeyAlgorithm().getObjectId ().getId(), "SC");
kpg.initialize (1024);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/NoekeonTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/NoekeonTest.java
index c1c7b668..abf0f0b5 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/NoekeonTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/NoekeonTest.java
@@ -1,7 +1,7 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
import javax.crypto.Cipher;
import javax.crypto.CipherInputStream;
@@ -49,8 +49,8 @@ public class NoekeonTest
key = new SecretKeySpec(keyBytes, "Noekeon");
- in = Cipher.getInstance("Noekeon/ECB/NoPadding", "BC");
- out = Cipher.getInstance("Noekeon/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("Noekeon/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("Noekeon/ECB/NoPadding", "SC");
try
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/OCBTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/OCBTest.java
index c693ce8e..1b5c1909 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/OCBTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/OCBTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.Security;
@@ -8,9 +8,9 @@ import javax.crypto.NoSuchPaddingException;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class OCBTest
extends SimpleTest
@@ -64,8 +64,8 @@ public class OCBTest
key = new SecretKeySpec(K, cipher);
- in = Cipher.getInstance(cipher + "/OCB/NoPadding", "BC");
- out = Cipher.getInstance(cipher + "/OCB/NoPadding", "BC");
+ in = Cipher.getInstance(cipher + "/OCB/NoPadding", "SC");
+ out = Cipher.getInstance(cipher + "/OCB/NoPadding", "SC");
in.init(Cipher.ENCRYPT_MODE, key, new IvParameterSpec(N));
@@ -85,7 +85,7 @@ public class OCBTest
try
{
- in = Cipher.getInstance(cipher + "/OCB/PKCS5Padding", "BC");
+ in = Cipher.getInstance(cipher + "/OCB/PKCS5Padding", "SC");
fail("bad padding missed in OCB");
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PBETest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PBETest.java
index d5781f4c..fb96bbde 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PBETest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PBETest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.AlgorithmParameters;
import java.security.SecureRandom;
@@ -16,19 +16,19 @@ import javax.crypto.spec.PBEKeySpec;
import javax.crypto.spec.PBEParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.asn1.bc.BCObjectIdentifiers;
-import org.bouncycastle.crypto.Digest;
-import org.bouncycastle.crypto.PBEParametersGenerator;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.crypto.digests.SHA256Digest;
-import org.bouncycastle.crypto.generators.OpenSSLPBEParametersGenerator;
-import org.bouncycastle.crypto.generators.PKCS12ParametersGenerator;
-import org.bouncycastle.crypto.params.KeyParameter;
-import org.bouncycastle.crypto.params.ParametersWithIV;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.bc.BCObjectIdentifiers;
+import org.spongycastle.crypto.Digest;
+import org.spongycastle.crypto.PBEParametersGenerator;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.crypto.digests.SHA256Digest;
+import org.spongycastle.crypto.generators.OpenSSLPBEParametersGenerator;
+import org.spongycastle.crypto.generators.PKCS12ParametersGenerator;
+import org.spongycastle.crypto.params.KeyParameter;
+import org.spongycastle.crypto.params.ParametersWithIV;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* test out the various PBE modes, making sure the JCE implementations
@@ -90,23 +90,23 @@ public class PBETest
if (baseAlgorithm.equals("RC4"))
{
- c = Cipher.getInstance(baseAlgorithm, "BC");
+ c = Cipher.getInstance(baseAlgorithm, "SC");
c.init(Cipher.ENCRYPT_MODE, encKey);
}
else
{
- c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "BC");
+ c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, encKey, new IvParameterSpec(params.getIV()));
}
byte[] enc = c.doFinal(salt);
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
PBEKeySpec keySpec = new PBEKeySpec(password, salt, iCount);
- SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "SC");
c.init(Cipher.DECRYPT_MODE, fact.generateSecret(keySpec));
@@ -172,23 +172,23 @@ public class PBETest
if (baseAlgorithm.equals("RC4"))
{
- c = Cipher.getInstance(baseAlgorithm, "BC");
+ c = Cipher.getInstance(baseAlgorithm, "SC");
c.init(Cipher.ENCRYPT_MODE, encKey);
}
else
{
- c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "BC");
+ c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, encKey, new IvParameterSpec(params.getIV()));
}
byte[] enc = c.doFinal(salt);
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
PBEKeySpec keySpec = new PBEKeySpec(password, salt, iCount);
- SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "SC");
c.init(Cipher.DECRYPT_MODE, fact.generateSecret(keySpec));
@@ -207,7 +207,7 @@ public class PBETest
//
// try using parameters
//
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
keySpec = new PBEKeySpec(password);
@@ -225,7 +225,7 @@ public class PBETest
//
// try using PBESpec
//
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
keySpec = new PBEKeySpec(password);
@@ -304,10 +304,10 @@ public class PBETest
throws Exception
{
PBEKeySpec pbeSpec = new PBEKeySpec(password);
- SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "SC");
PBEParameterSpec defParams = new PBEParameterSpec(salt, iterationCount);
- Cipher cipher = Cipher.getInstance(algorithm, "BC");
+ Cipher cipher = Cipher.getInstance(algorithm, "SC");
cipher.init(mode, keyFact.generateSecret(pbeSpec), defParams);
@@ -323,9 +323,9 @@ public class PBETest
throws Exception
{
PBEKeySpec pbeSpec = new PBEKeySpec(password, salt, iterationCount);
- SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "SC");
- Cipher cipher = Cipher.getInstance(algorithm, "BC");
+ Cipher cipher = Cipher.getInstance(algorithm, "SC");
cipher.init(mode, keyFact.generateSecret(pbeSpec));
@@ -342,11 +342,11 @@ public class PBETest
try
{
- SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "SC");
key = fact.generateSecret(new PBEKeySpec("hello".toCharArray()));
- mac = Mac.getInstance(hmacName, "BC");
+ mac = Mac.getInstance(hmacName, "SC");
}
catch (Exception e)
{
@@ -386,11 +386,11 @@ public class PBETest
try
{
- SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "SC");
key = fact.generateSecret(new PBEKeySpec("hello".toCharArray(), new byte[20], 100, 160));
- mac = Mac.getInstance("HMAC-SHA1", "BC");
+ mac = Mac.getInstance("HMAC-SHA1", "SC");
}
catch (Exception e)
{
@@ -438,13 +438,13 @@ public class PBETest
SecretKeyFactory keyFac =
SecretKeyFactory.getInstance(name);
SecretKey pbeKey = keyFac.generateSecret(pbeKeySpec);
- Cipher pbeEncryptCipher = Cipher.getInstance(name, "BC");
+ Cipher pbeEncryptCipher = Cipher.getInstance(name, "SC");
pbeEncryptCipher.init(Cipher.WRAP_MODE, pbeKey, pbeParamSpec);
byte[] symKeyBytes = pbeEncryptCipher.wrap(key);
- Cipher simpleCipher = Cipher.getInstance(simpleName, "BC");
+ Cipher simpleCipher = Cipher.getInstance(simpleName, "SC");
simpleCipher.init(Cipher.UNWRAP_MODE, pbeKey, pbeParamSpec);
@@ -464,7 +464,7 @@ public class PBETest
//
// DES
//
- Cipher cEnc = Cipher.getInstance("DES/CBC/PKCS7Padding", "BC");
+ Cipher cEnc = Cipher.getInstance("DES/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("30e69252758e5346"), "DES"),
@@ -505,7 +505,7 @@ public class PBETest
//
// DESede
//
- cEnc = Cipher.getInstance("DESede/CBC/PKCS7Padding", "BC");
+ cEnc = Cipher.getInstance("DESede/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c801732b7206756cbd44f9c1c103ddd97c7cbe8e"), "DES"),
@@ -530,7 +530,7 @@ public class PBETest
//
// 40Bit RC2
//
- cEnc = Cipher.getInstance("RC2/CBC/PKCS7Padding", "BC");
+ cEnc = Cipher.getInstance("RC2/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c8"), "RC2"),
@@ -555,7 +555,7 @@ public class PBETest
//
// 128bit RC4
//
- cEnc = Cipher.getInstance("RC4", "BC");
+ cEnc = Cipher.getInstance("RC4", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c801732b7206756cbd44f9c1"), "RC4"));
@@ -618,7 +618,7 @@ public class PBETest
byte[] utf8K = Hex.decode(utf8);
byte[] ascK = Hex.decode(eightBit);
- SecretKeyFactory f = SecretKeyFactory.getInstance(baseAlg, "BC");
+ SecretKeyFactory f = SecretKeyFactory.getInstance(baseAlg, "SC");
KeySpec ks1 = new PBEKeySpec("\u0141\u0142".toCharArray(), new byte[20], 4096, 160);
if (!Arrays.areEqual((defIsUTF8) ? utf8K : ascK, f.generateSecret(ks1).getEncoded()))
{
@@ -630,7 +630,7 @@ public class PBETest
{
fail(baseAlg + " wrong PBKDF2 k2 key generated");
}
- f = SecretKeyFactory.getInstance(baseAlg + "AndUTF8", "BC");
+ f = SecretKeyFactory.getInstance(baseAlg + "AndUTF8", "SC");
ks1 = new PBEKeySpec("\u0141\u0142".toCharArray(), new byte[20], 4096, 160);
if (!Arrays.areEqual(utf8K, f.generateSecret(ks1).getEncoded()))
{
@@ -642,7 +642,7 @@ public class PBETest
{
fail(baseAlg + " wrong PBKDF2 k2 utf8 key generated");
}
- f = SecretKeyFactory.getInstance(baseAlg + "And8BIT", "BC");
+ f = SecretKeyFactory.getInstance(baseAlg + "And8BIT", "SC");
ks1 = new PBEKeySpec("\u0141\u0142".toCharArray(), new byte[20], 4096, 160);
if (!Arrays.areEqual(ascK, f.generateSecret(ks1).getEncoded()))
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PEMData.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PEMData.java
index e78d4c83..301036f9 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PEMData.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PEMData.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
public class PEMData
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java
index 65ed2912..fbed5938 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -14,36 +14,36 @@ import java.security.spec.RSAPublicKeySpec;
import java.util.Hashtable;
import java.util.Vector;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.DEROctetString;
-import org.bouncycastle.asn1.DERSet;
-import org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.Attribute;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.asn1.x509.BasicConstraints;
-import org.bouncycastle.asn1.x509.KeyUsage;
-import org.bouncycastle.asn1.x509.SubjectKeyIdentifier;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.asn1.x509.X509Extension;
-import org.bouncycastle.asn1.x509.X509Extensions;
-import org.bouncycastle.asn1.x509.X509Name;
-import org.bouncycastle.asn1.x9.X9ObjectIdentifiers;
-import org.bouncycastle.crypto.Digest;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.jce.ECGOST3410NamedCurveTable;
-import org.bouncycastle.jce.ECNamedCurveTable;
-import org.bouncycastle.jce.PKCS10CertificationRequest;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.ECPointEncoder;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveParameterSpec;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.DEROctetString;
+import org.spongycastle.asn1.DERSet;
+import org.spongycastle.asn1.cryptopro.CryptoProObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.Attribute;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.asn1.x509.BasicConstraints;
+import org.spongycastle.asn1.x509.KeyUsage;
+import org.spongycastle.asn1.x509.SubjectKeyIdentifier;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.asn1.x509.X509Extension;
+import org.spongycastle.asn1.x509.X509Extensions;
+import org.spongycastle.asn1.x509.X509Name;
+import org.spongycastle.asn1.x9.X9ObjectIdentifiers;
+import org.spongycastle.crypto.Digest;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.jce.ECGOST3410NamedCurveTable;
+import org.spongycastle.jce.ECNamedCurveTable;
+import org.spongycastle.jce.PKCS10CertificationRequest;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.ECPointEncoder;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveParameterSpec;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
**/
@@ -98,7 +98,7 @@ public class PKCS10CertRequestTest
private void generationTest(int keySize, String keyName, String sigName, String provider)
throws Exception
{
- KeyPairGenerator kpg = KeyPairGenerator.getInstance(keyName, "BC");
+ KeyPairGenerator kpg = KeyPairGenerator.getInstance(keyName, "SC");
kpg.initialize(keySize);
@@ -151,7 +151,7 @@ public class PKCS10CertRequestTest
throws Exception
{
ECNamedCurveParameterSpec spec = ECNamedCurveTable.getParameterSpec(curveOid.getId());
- KeyPairGenerator ecGen = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator ecGen = KeyPairGenerator.getInstance("ECDSA", "SC");
ecGen.initialize(spec);
@@ -207,7 +207,7 @@ public class PKCS10CertRequestTest
fail("ECDSA parameters incorrect.");
}
- Signature sig = Signature.getInstance(algorithm, "BC");
+ Signature sig = Signature.getInstance(algorithm, "SC");
sig.initVerify(pubKey);
@@ -246,7 +246,7 @@ public class PKCS10CertRequestTest
PrivateKey privKey;
PublicKey pubKey;
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -292,7 +292,7 @@ public class PKCS10CertRequestTest
fail("ECDSA parameters incorrect.");
}
- Signature sig = Signature.getInstance(algorithm, "BC");
+ Signature sig = Signature.getInstance(algorithm, "SC");
sig.initVerify(pubKey);
@@ -308,7 +308,7 @@ public class PKCS10CertRequestTest
throws Exception
{
String algorithm = "GOST3411withECGOST3410";
- KeyPairGenerator ecGostKpg = KeyPairGenerator.getInstance("ECGOST3410", "BC");
+ KeyPairGenerator ecGostKpg = KeyPairGenerator.getInstance("ECGOST3410", "SC");
ecGostKpg.initialize(ECGOST3410NamedCurveTable.getParameterSpec("GostR3410-2001-CryptoPro-A"), new SecureRandom());
@@ -342,7 +342,7 @@ public class PKCS10CertRequestTest
fail("ECGOST parameters incorrect.");
}
- Signature sig = Signature.getInstance(algorithm, "BC");
+ Signature sig = Signature.getInstance(algorithm, "SC");
sig.initVerify(pubKey);
@@ -371,7 +371,7 @@ public class PKCS10CertRequestTest
new BigInteger("1a8b38f398fa712049898d7fb79ee0a77668791299cdfa09efc0e507acb21ed74301ef5bfd48be455eaeb6e1678255827580a8e4e8e14151d1510a82a3f2e729",16),
new BigInteger("27156aba4126d24a81f3a528cbfb27f56886f840a9f6e86e17a44b94fe9319584b8e22fdde1e5a2e3bd8aa5ba8d8584194eb2190acf832b847f13a3d24a79f4d",16));
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
@@ -399,7 +399,7 @@ public class PKCS10CertRequestTest
fail("PSS parameters incorrect.");
}
- Signature sig = Signature.getInstance(algorithm, "BC");
+ Signature sig = Signature.getInstance(algorithm, "SC");
sig.initVerify(pubKey);
@@ -415,7 +415,7 @@ public class PKCS10CertRequestTest
private void nullPointerTest()
throws Exception
{
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("RSA", "SC");
keyGen.initialize(1024, new SecureRandom());
KeyPair pair = keyGen.generateKeyPair();
@@ -436,10 +436,10 @@ public class PKCS10CertRequestTest
PKCS10CertificationRequest p1 = new PKCS10CertificationRequest(
"SHA1WithRSA", new X509Principal("cn=csr"),
- pair.getPublic(), new DERSet(attribute), pair.getPrivate(), "BC");
+ pair.getPublic(), new DERSet(attribute), pair.getPrivate(), "SC");
PKCS10CertificationRequest p2 = new PKCS10CertificationRequest(
"SHA1WithRSA", new X509Principal("cn=csr"),
- pair.getPublic(), new DERSet(attribute), pair.getPrivate(), "BC");
+ pair.getPublic(), new DERSet(attribute), pair.getPrivate(), "SC");
if (!p1.equals(p2))
{
@@ -450,8 +450,8 @@ public class PKCS10CertRequestTest
public void performTest()
throws Exception
{
- generationTest(512, "RSA", "SHA1withRSA", "BC");
- generationTest(512, "GOST3410", "GOST3411withGOST3410", "BC");
+ generationTest(512, "RSA", "SHA1withRSA", "SC");
+ generationTest(512, "GOST3410", "GOST3411withGOST3410", "SC");
if (Security.getProvider("SunRsaSign") != null)
{
@@ -494,7 +494,7 @@ public class PKCS10CertRequestTest
}
// elliptic curve openSSL
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PKCS12StoreTest.java
index 0828440b..936ea1eb 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PKCS12StoreTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -22,30 +22,30 @@ import java.util.Enumeration;
import java.util.Hashtable;
import java.util.Vector;
-import org.bouncycastle.asn1.ASN1Encodable;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1OctetString;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.ASN1StreamParser;
-import org.bouncycastle.asn1.DERBMPString;
-import org.bouncycastle.asn1.DERSequenceParser;
-import org.bouncycastle.asn1.pkcs.ContentInfo;
-import org.bouncycastle.asn1.pkcs.EncryptedData;
-import org.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.Pfx;
-import org.bouncycastle.asn1.pkcs.SafeBag;
-import org.bouncycastle.jcajce.provider.config.PKCS12StoreParameter;
-import org.bouncycastle.jce.PKCS12Util;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.PKCS12BagAttributeCarrier;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.provider.JDKPKCS12StoreParameter;
-import org.bouncycastle.jce.provider.X509CertificateObject;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.ASN1Encodable;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1OctetString;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.ASN1StreamParser;
+import org.spongycastle.asn1.DERBMPString;
+import org.spongycastle.asn1.DERSequenceParser;
+import org.spongycastle.asn1.pkcs.ContentInfo;
+import org.spongycastle.asn1.pkcs.EncryptedData;
+import org.spongycastle.asn1.pkcs.EncryptedPrivateKeyInfo;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.Pfx;
+import org.spongycastle.asn1.pkcs.SafeBag;
+import org.spongycastle.jcajce.provider.config.PKCS12StoreParameter;
+import org.spongycastle.jce.PKCS12Util;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.PKCS12BagAttributeCarrier;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.provider.JDKPKCS12StoreParameter;
+import org.spongycastle.jce.provider.X509CertificateObject;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V3CertificateGenerator;
/**
* Exercise the various key stores, making sure we at least get back what we put in!
@@ -531,14 +531,14 @@ public class PKCS12StoreTest
{
byte[] data = Hex.decode("deadbeef");
- KeyStore pkcs12 = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore pkcs12 = KeyStore.getInstance("PKCS12", "SC");
pkcs12.load(new ByteArrayInputStream(gostPfx), "1".toCharArray());
PrivateKey pk = (PrivateKey)pkcs12.getKey("cp_exported", null);
Certificate[] pubCerts = pkcs12.getCertificateChain("cp_exported");
- Signature sig = Signature.getInstance("ECGOST3410", "BC");
+ Signature sig = Signature.getInstance("ECGOST3410", "SC");
sig.initSign(pk);
@@ -546,7 +546,7 @@ public class PKCS12StoreTest
byte[] signature = sig.sign();
- sig = Signature.getInstance("ECGOST3410", "BC");
+ sig = Signature.getInstance("ECGOST3410", "SC");
sig.initVerify(pubCerts[0].getPublicKey());
@@ -562,7 +562,7 @@ public class PKCS12StoreTest
throws Exception
{
BigInteger mod = new BigInteger("bb1be8074e4787a8d77967f1575ef72dd7582f9b3347724413c021beafad8f32dba5168e280cbf284df722283dad2fd4abc750e3d6487c2942064e2d8d80641aa5866d1f6f1f83eec26b9b46fecb3b1c9856a303148a5cc899c642fb16f3d9d72f52526c751dc81622c420c82e2cfda70fe8d13f16cc7d6a613a5b2a2b5894d1", 16);
- KeyStore store = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore store = KeyStore.getInstance("PKCS12", "SC");
ByteArrayInputStream stream = new ByteArrayInputStream(pkcs12);
store.load(stream, passwd);
@@ -717,7 +717,7 @@ public class PKCS12StoreTest
//
// UTF 8 single cert test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(certUTF);
store.load(stream, "user".toCharArray());
@@ -752,7 +752,7 @@ public class PKCS12StoreTest
try
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -768,7 +768,7 @@ public class PKCS12StoreTest
testSupportedTypes(privKey, chain);
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
store.load(null, null);
@@ -803,7 +803,7 @@ public class PKCS12StoreTest
//
// no friendly name test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12noFriendly);
store.load(stream, noFriendlyPassword);
@@ -847,7 +847,7 @@ public class PKCS12StoreTest
//
// storage test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12StorageIssue);
store.load(stream, storagePassword);
@@ -916,7 +916,7 @@ public class PKCS12StoreTest
//
// test restoring of a certificate with private key originally as a ca certificate
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
store.load(null, null);
@@ -955,7 +955,7 @@ public class PKCS12StoreTest
//
// test of reading incorrect zero-length encoding
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12nopass);
store.load(stream, "".toCharArray());
@@ -978,7 +978,7 @@ public class PKCS12StoreTest
private void basicStoreTest(PrivateKey privKey, Certificate[] chain, String type)
throws Exception
{
- KeyStore store = KeyStore.getInstance(type, "BC");
+ KeyStore store = KeyStore.getInstance(type, "SC");
store.load(null, null);
@@ -1103,17 +1103,17 @@ public class PKCS12StoreTest
private void testNoExtraLocalKeyID(byte[] store1data)
throws Exception
{
- KeyPairGenerator kpg = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpg = KeyPairGenerator.getInstance("RSA", "SC");
kpg.initialize(512);
KeyPair newPair = kpg.genKeyPair();
- KeyStore store1 = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore store1 = KeyStore.getInstance("PKCS12", "SC");
store1.load(new ByteArrayInputStream(store1data), passwd);
- KeyStore store2 = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore store2 = KeyStore.getInstance("PKCS12", "SC");
store2.load(null, null);
@@ -1160,7 +1160,7 @@ public class PKCS12StoreTest
// converter tests
- KeyStore kS = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore kS = KeyStore.getInstance("PKCS12", "SC");
byte[] data = PKCS12Util.convertToDefiniteLength(pkcs12);
kS.load(new ByteArrayInputStream(data), passwd); // check MAC
@@ -1171,7 +1171,7 @@ public class PKCS12StoreTest
fail("Failed DER conversion test.");
}
- data = PKCS12Util.convertToDefiniteLength(pkcs12, passwd, "BC");
+ data = PKCS12Util.convertToDefiniteLength(pkcs12, passwd, "SC");
kS.load(new ByteArrayInputStream(data), passwd); //check MAC
obj = new ASN1StreamParser(data).readObject();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXNameConstraintsTest.java
index df8e8b5f..b36f0691 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXNameConstraintsTest.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.jce.provider.test;
-
-import org.bouncycastle.asn1.DEROctetString;
-import org.bouncycastle.asn1.x509.GeneralName;
-import org.bouncycastle.asn1.x509.GeneralSubtree;
-import org.bouncycastle.jce.provider.PKIXNameConstraintValidator;
-import org.bouncycastle.jce.provider.PKIXNameConstraintValidatorException;
-import org.bouncycastle.util.test.SimpleTest;
+package org.spongycastle.jce.provider.test;
+
+import org.spongycastle.asn1.DEROctetString;
+import org.spongycastle.asn1.x509.GeneralName;
+import org.spongycastle.asn1.x509.GeneralSubtree;
+import org.spongycastle.jce.provider.PKIXNameConstraintValidator;
+import org.spongycastle.jce.provider.PKIXNameConstraintValidatorException;
+import org.spongycastle.util.test.SimpleTest;
/**
* Test class for {@link PKIXNameConstraintValidator}.
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java
index 069a0063..0c7f880b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.IOException;
import java.math.BigInteger;
@@ -24,19 +24,19 @@ import java.util.HashSet;
import java.util.Hashtable;
import java.util.Set;
-import org.bouncycastle.asn1.ASN1EncodableVector;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.DERSequence;
-import org.bouncycastle.asn1.x509.BasicConstraints;
-import org.bouncycastle.asn1.x509.CertificatePolicies;
-import org.bouncycastle.asn1.x509.PolicyInformation;
-import org.bouncycastle.asn1.x509.PolicyMappings;
-import org.bouncycastle.asn1.x509.X509Extensions;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.util.test.TestFailedException;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.ASN1EncodableVector;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.DERSequence;
+import org.spongycastle.asn1.x509.BasicConstraints;
+import org.spongycastle.asn1.x509.CertificatePolicies;
+import org.spongycastle.asn1.x509.PolicyInformation;
+import org.spongycastle.asn1.x509.PolicyMappings;
+import org.spongycastle.asn1.x509.X509Extensions;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.util.test.TestFailedException;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class PKIXPolicyMappingTest
extends SimpleTest
@@ -151,7 +151,7 @@ public class PKIXPolicyMappingTest
params.setInitialPolicies(requirePolicies);
}
- CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","BC");
+ CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SC");
// CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SUN");
PKIXCertPathBuilderResult result = null;
try
@@ -254,7 +254,7 @@ public class PKIXPolicyMappingTest
//
// set up the keys
//
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey caPrivKey = fact.generatePrivate(caPrivKeySpec);
PublicKey caPubKey = fact.generatePublic(caPubKeySpec);
PrivateKey intPrivKey = fact.generatePrivate(intPrivKeySpec);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXTest.java
index 99d21b0b..d8da1aab 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PKIXTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PKIXTest.java
@@ -1,5 +1,5 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -7,11 +7,11 @@ import java.security.cert.CertificateFactory;
import java.security.cert.X509CRL;
import java.security.cert.X509Certificate;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class PKIXTest
implements Test
@@ -198,16 +198,16 @@ public class PKIXTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(rootCertBin));
X509Certificate userCert1 = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(userCert1Bin));
X509Certificate userCert2 = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(userCert2Bin));
X509CRL crl = (X509CRL)cf.generateCRL(new ByteArrayInputStream(crlBin));
- rootCert.verify(rootCert.getPublicKey(), "BC");
- userCert1.verify(rootCert.getPublicKey(), "BC");
+ rootCert.verify(rootCert.getPublicKey(), "SC");
+ userCert1.verify(rootCert.getPublicKey(), "SC");
- crl.verify(rootCert.getPublicKey(), "BC");
+ crl.verify(rootCert.getPublicKey(), "SC");
if (!crl.isRevoked(userCert1))
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/PSSTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/PSSTest.java
index 44d18abd..1c8afb12 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/PSSTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/PSSTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.AlgorithmParameters;
@@ -14,14 +14,14 @@ import java.security.spec.PSSParameterSpec;
import java.security.spec.RSAPrivateCrtKeySpec;
import java.security.spec.RSAPublicKeySpec;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
-import org.bouncycastle.asn1.x509.X509ObjectIdentifiers;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.nist.NISTObjectIdentifiers;
+import org.spongycastle.asn1.x509.X509ObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class PSSTest
extends SimpleTest
@@ -93,12 +93,12 @@ public class PSSTest
public void performTest() throws Exception
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
- Signature s = Signature.getInstance("SHA1withRSA/PSS", "BC");
+ Signature s = Signature.getInstance("SHA1withRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -109,7 +109,7 @@ public class PSSTest
fail("PSS Sign test expected " + new String(Hex.encode(sig1a)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA1withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA1withRSAandMGF1", "SC");
s.initVerify(pubKey);
s.update(msg1a);
@@ -118,7 +118,7 @@ public class PSSTest
fail("SHA1 signature verification failed");
}
- s = Signature.getInstance("SHA1withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA1withRSAandMGF1", "SC");
s.setParameter(PSSParameterSpec.DEFAULT);
@@ -135,7 +135,7 @@ public class PSSTest
fail("failed default encoding test.");
}
- s = Signature.getInstance("SHA256withRSA/PSS", "BC");
+ s = Signature.getInstance("SHA256withRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -148,7 +148,7 @@ public class PSSTest
fail("PSS Sign test expected " + new String(Hex.encode(sig1b)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA256withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA256withRSAandMGF1", "SC");
s.setParameter(pss.getParameterSpec(PSSParameterSpec.class));
@@ -162,7 +162,7 @@ public class PSSTest
//
// 512 test -with zero salt length
//
- s = Signature.getInstance("SHA512withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA512withRSAandMGF1", "SC");
s.setParameter(new PSSParameterSpec("SHA-512", "MGF1", new MGF1ParameterSpec("SHA-512"), 0, 1));
s.initSign(privKey);
@@ -177,7 +177,7 @@ public class PSSTest
fail("PSS Sign test expected " + new String(Hex.encode(sig1c)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA512withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA512withRSAandMGF1", "SC");
s.setParameter(pss.getParameterSpec(PSSParameterSpec.class));
@@ -207,7 +207,7 @@ public class PSSTest
byte[] sampleMessage = new byte[1000 + random.nextInt(100)];
random.nextBytes(sampleMessage);
- Signature normalSig = Signature.getInstance(sigName, "BC");
+ Signature normalSig = Signature.getInstance(sigName, "SC");
PSSParameterSpec spec = (PSSParameterSpec)normalSig.getParameters().getParameterSpec(PSSParameterSpec.class);
@@ -220,10 +220,10 @@ public class PSSTest
normalSig.update(sampleMessage);
byte[] normalResult = normalSig.sign();
- MessageDigest digest = MessageDigest.getInstance(digestOID.getId(), "BC");
+ MessageDigest digest = MessageDigest.getInstance(digestOID.getId(), "SC");
byte[] hash = digest.digest(sampleMessage);
- Signature rawSig = Signature.getInstance("RAWRSASSA-PSS", "BC");
+ Signature rawSig = Signature.getInstance("RAWRSASSA-PSS", "SC");
// Need to init the params explicitly to avoid having a 'raw' variety of every PSS algorithm
rawSig.setParameter(spec);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/Poly1305Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/Poly1305Test.java
index c147c173..ad3d0903 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/Poly1305Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/Poly1305Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.NoSuchAlgorithmException;
import java.security.Security;
@@ -12,12 +12,12 @@ import javax.crypto.SecretKey;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.crypto.generators.Poly1305KeyGenerator;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.util.test.TestFailedException;
+import org.spongycastle.crypto.generators.Poly1305KeyGenerator;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.util.test.TestFailedException;
public class Poly1305Test
extends SimpleTest
@@ -59,7 +59,7 @@ public class Poly1305Test
Cipher cipher;
try
{
- cipher = Cipher.getInstance(cipherName, "BC");
+ cipher = Cipher.getInstance(cipherName, "SC");
} catch (Exception e)
{
System.err.println(cipherName + ": " + e.getMessage());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/RSATest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/RSATest.java
index 2fce07c5..a3190554 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/RSATest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/RSATest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -32,24 +32,24 @@ import javax.crypto.NoSuchPaddingException;
import javax.crypto.spec.OAEPParameterSpec;
import javax.crypto.spec.PSource;
-import org.bouncycastle.asn1.ASN1Encoding;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.DERNull;
-import org.bouncycastle.asn1.DEROctetString;
-import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
-import org.bouncycastle.asn1.oiw.OIWObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.asn1.pkcs.PrivateKeyInfo;
-import org.bouncycastle.asn1.pkcs.RSAESOAEPparams;
-import org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
-import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
-import org.bouncycastle.asn1.x509.DigestInfo;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.asn1.x509.X509ObjectIdentifiers;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1Encoding;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.DERNull;
+import org.spongycastle.asn1.DEROctetString;
+import org.spongycastle.asn1.nist.NISTObjectIdentifiers;
+import org.spongycastle.asn1.oiw.OIWObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.asn1.pkcs.PrivateKeyInfo;
+import org.spongycastle.asn1.pkcs.RSAESOAEPparams;
+import org.spongycastle.asn1.teletrust.TeleTrusTObjectIdentifiers;
+import org.spongycastle.asn1.x509.AlgorithmIdentifier;
+import org.spongycastle.asn1.x509.DigestInfo;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.asn1.x509.X509ObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class RSATest
extends SimpleTest
@@ -141,7 +141,7 @@ public class RSATest
SecureRandom rand = new FixedSecureRandom();
- fact = KeyFactory.getInstance("RSA", "BC");
+ fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
@@ -155,7 +155,7 @@ public class RSATest
PrivateKeyInfo keyInfo = PrivateKeyInfo.getInstance(privKey.getEncoded());
BigInteger zero = BigInteger.valueOf(0);
PKCS8EncodedKeySpec noCrtSpec = new PKCS8EncodedKeySpec(new PrivateKeyInfo(keyInfo.getPrivateKeyAlgorithm(),
- new org.bouncycastle.asn1.pkcs.RSAPrivateKey(privKeySpec.getModulus(), privKeySpec.getPublicExponent(), privKeySpec.getPrivateExponent(), zero, zero, zero, zero, zero)).getEncoded());
+ new org.spongycastle.asn1.pkcs.RSAPrivateKey(privKeySpec.getModulus(), privKeySpec.getPublicExponent(), privKeySpec.getPrivateExponent(), zero, zero, zero, zero, zero)).getEncoded());
PrivateKey noCrtKey = fact.generatePrivate(noCrtSpec);
if (noCrtKey instanceof RSAPrivateCrtKey)
@@ -166,7 +166,7 @@ public class RSATest
//
// No Padding
//
- Cipher c = Cipher.getInstance("RSA", "BC");
+ Cipher c = Cipher.getInstance("RSA", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -189,7 +189,7 @@ public class RSATest
//
// No Padding - incremental
//
- c = Cipher.getInstance("RSA", "BC");
+ c = Cipher.getInstance("RSA", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -214,7 +214,7 @@ public class RSATest
//
// No Padding - incremental - explicit use of NONE in mode.
//
- c = Cipher.getInstance("RSA/NONE/NoPadding", "BC");
+ c = Cipher.getInstance("RSA/NONE/NoPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -239,7 +239,7 @@ public class RSATest
//
// No Padding - maximum length
//
- c = Cipher.getInstance("RSA", "BC");
+ c = Cipher.getInstance("RSA", "SC");
byte[] modBytes = ((RSAPublicKey)pubKey).getModulus().toByteArray();
byte[] maxInput = new byte[modBytes.length - 1];
@@ -262,7 +262,7 @@ public class RSATest
//
// PKCS1 V 1.5
//
- c = Cipher.getInstance("RSA/ECB/PKCS1Padding", "BC");
+ c = Cipher.getInstance("RSA/ECB/PKCS1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -285,7 +285,7 @@ public class RSATest
//
// PKCS1 V 1.5 - NONE
//
- c = Cipher.getInstance("RSA/NONE/PKCS1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/PKCS1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -308,7 +308,7 @@ public class RSATest
//
// OAEP - SHA1
//
- c = Cipher.getInstance("RSA/NONE/OAEPPadding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -319,7 +319,7 @@ public class RSATest
fail("OAEP test failed on encrypt expected " + new String(Hex.encode(output[2])) + " got " + new String(Hex.encode(out)));
}
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "SC");
c.init(Cipher.DECRYPT_MODE, privKey);
@@ -344,7 +344,7 @@ public class RSATest
//
// OAEP - SHA224
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA224AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA224AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -378,7 +378,7 @@ public class RSATest
//
// OAEP - SHA 256
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA256AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA256AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -412,7 +412,7 @@ public class RSATest
//
// OAEP - SHA 384
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA384AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA384AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -446,7 +446,7 @@ public class RSATest
//
// OAEP - MD5
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithMD5AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithMD5AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -480,7 +480,7 @@ public class RSATest
//
// OAEP - SHA1 with default parameters
//
- c = Cipher.getInstance("RSA/NONE/OAEPPadding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, OAEPParameterSpec.DEFAULT, rand);
@@ -491,7 +491,7 @@ public class RSATest
fail("OAEP test failed on encrypt expected " + new String(Hex.encode(output[2])) + " got " + new String(Hex.encode(out)));
}
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "SC");
c.init(Cipher.DECRYPT_MODE, privKey);
@@ -512,7 +512,7 @@ public class RSATest
//
// OAEP - SHA1 with specified string
//
- c = Cipher.getInstance("RSA/NONE/OAEPPadding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, new OAEPParameterSpec("SHA1", "MGF1", new MGF1ParameterSpec("SHA1"), new PSource.PSpecified(new byte[] { 1, 2, 3, 4, 5 })), rand);
@@ -534,7 +534,7 @@ public class RSATest
fail("OAEP test failed on encrypt expected " + new String(Hex.encode(output[2])) + " got " + new String(Hex.encode(out)));
}
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "SC");
c.init(Cipher.DECRYPT_MODE, privKey, oaepP);
@@ -552,7 +552,7 @@ public class RSATest
PrivateKey isoPrivKey = fact.generatePrivate(isoPrivKeySpec);
PublicKey isoPubKey = fact.generatePublic(isoPubKeySpec);
- c = Cipher.getInstance("RSA/NONE/ISO9796-1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/ISO9796-1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, isoPrivKey);
@@ -577,7 +577,7 @@ public class RSATest
// generation with parameters test.
//
KeyPairGenerator keyPairGen =
- KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator.getInstance("RSA", "SC");
//
// 768 bit RSA with e = 2^16-1
@@ -608,7 +608,7 @@ public class RSATest
//
// comparison check
//
- KeyFactory keyFact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory keyFact = KeyFactory.getInstance("RSA", "SC");
RSAPrivateCrtKey crtKey = (RSAPrivateCrtKey)keyFact.translateKey(privKey);
@@ -738,7 +738,7 @@ public class RSATest
byte[] enctext = sCipher.doFinal(data);
- Cipher bcCipher = Cipher.getInstance("RSA/ECB/OAEPWith" + digest + "AndMGF1Padding", "BC");
+ Cipher bcCipher = Cipher.getInstance("RSA/ECB/OAEPWith" + digest + "AndMGF1Padding", "SC");
bcCipher.init(Cipher.DECRYPT_MODE, privKey, new OAEPParameterSpec(digest, "MGF1", MGF1ParameterSpec.SHA1, PSource.PSpecified.DEFAULT));
@@ -769,16 +769,16 @@ public class RSATest
byte[] sampleMessage = new byte[1000 + random.nextInt(100)];
random.nextBytes(sampleMessage);
- Signature normalSig = Signature.getInstance(sigName, "BC");
+ Signature normalSig = Signature.getInstance(sigName, "SC");
normalSig.initSign(privKey);
normalSig.update(sampleMessage);
byte[] normalResult = normalSig.sign();
- MessageDigest digest = MessageDigest.getInstance(digestOID.getId(), "BC");
+ MessageDigest digest = MessageDigest.getInstance(digestOID.getId(), "SC");
byte[] hash = digest.digest(sampleMessage);
byte[] digInfo = derEncode(digestOID, hash);
- Signature rawSig = Signature.getInstance("RSA", "BC");
+ Signature rawSig = Signature.getInstance("RSA", "SC");
rawSig.initSign(privKey);
rawSig.update(digInfo);
byte[] rawResult = rawSig.sign();
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/RegressionTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/RegressionTest.java
index 770b69b0..979fd43d 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/RegressionTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/RegressionTest.java
@@ -1,10 +1,10 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class RegressionTest
{
@@ -83,7 +83,7 @@ public class RegressionTest
{
Security.addProvider(new BouncyCastleProvider());
- System.out.println("Testing " + Security.getProvider("BC").getInfo() + " version: " + Security.getProvider("BC").getVersion());
+ System.out.println("Testing " + Security.getProvider("SC").getInfo() + " version: " + Security.getProvider("SC").getVersion());
for (int i = 0; i != tests.length; i++)
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SEEDTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SEEDTest.java
index 20364647..1c639d9b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SEEDTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SEEDTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.asn1.kisa.KISAObjectIdentifiers;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
+import org.spongycastle.asn1.kisa.KISAObjectIdentifiers;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
import javax.crypto.Cipher;
import javax.crypto.CipherInputStream;
@@ -50,8 +50,8 @@ public class SEEDTest
key = new SecretKeySpec(keyBytes, "SEED");
- in = Cipher.getInstance("SEED/ECB/NoPadding", "BC");
- out = Cipher.getInstance("SEED/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("SEED/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("SEED/ECB/NoPadding", "SC");
try
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SHA3Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SHA3Test.java
index 89b85ae4..794875ad 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SHA3Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SHA3Test.java
@@ -1,16 +1,16 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.MessageDigest;
import java.security.Security;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class SHA3Test
extends SimpleTest
{
- final static String provider = "BC";
+ final static String provider = "SC";
static private byte[] nullMsg = new byte[0];
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SealedTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SealedTest.java
index 9a7e3141..161e85b0 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SealedTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SealedTest.java
@@ -1,5 +1,5 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.Security;
@@ -8,15 +8,15 @@ import javax.crypto.Cipher;
import javax.crypto.KeyGenerator;
import javax.crypto.SealedObject;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class SealedTest
implements Test
{
- final static String provider = "BC";
+ final static String provider = "SC";
public String getName()
{
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SerialisationTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SerialisationTest.java
index 6d04f97b..5f2a60bf 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SerialisationTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SerialisationTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.IOException;
@@ -12,10 +12,10 @@ import java.security.interfaces.RSAPublicKey;
import javax.crypto.interfaces.DHPrivateKey;
import javax.crypto.interfaces.DHPublicKey;
-import org.bouncycastle.jce.interfaces.ElGamalPrivateKey;
-import org.bouncycastle.jce.interfaces.ElGamalPublicKey;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.interfaces.ElGamalPrivateKey;
+import org.spongycastle.jce.interfaces.ElGamalPublicKey;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
public class SerialisationTest
extends SimpleTest
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/Shacal2Test.java b/prov/src/test/java/org/spongycastle/jce/provider/test/Shacal2Test.java
index 4b4954a3..a6f8fd2a 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/Shacal2Test.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/Shacal2Test.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -12,9 +12,9 @@ import javax.crypto.CipherInputStream;
import javax.crypto.CipherOutputStream;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
/**
* basic test class for the Shacal2 cipher, vector from NESSIE (Test vectors set 8, vector# 0)
@@ -52,8 +52,8 @@ public class Shacal2Test
key = new SecretKeySpec(keyBytes, "Shacal2");
- in = Cipher.getInstance("Shacal2/ECB/NoPadding", "BC");
- out = Cipher.getInstance("Shacal2/ECB/NoPadding", "BC");
+ in = Cipher.getInstance("Shacal2/ECB/NoPadding", "SC");
+ out = Cipher.getInstance("Shacal2/ECB/NoPadding", "SC");
try
{
out.init(Cipher.ENCRYPT_MODE, key);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SigNameTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SigNameTest.java
index 0ed90c35..02fe1176 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SigNameTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SigNameTest.java
@@ -1,12 +1,12 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.NoSuchAlgorithmException;
import java.security.NoSuchProviderException;
import java.security.Security;
import java.security.Signature;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
public class SigNameTest
extends SimpleTest
@@ -14,7 +14,7 @@ public class SigNameTest
private void checkName(String name)
throws NoSuchProviderException, NoSuchAlgorithmException
{
- if (!name.equals(Signature.getInstance(name, "BC").getAlgorithm()))
+ if (!name.equals(Signature.getInstance(name, "SC").getAlgorithm()))
{
fail("name misatch on " + name);
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SigTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SigTest.java
index 1863ca69..342a7c24 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SigTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SigTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -15,10 +15,10 @@ import java.security.spec.RSAPublicKeySpec;
import javax.crypto.Cipher;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class SigTest
extends SimpleTest
@@ -28,8 +28,8 @@ public class SigTest
*/
private void testBadSig(PrivateKey priv, PublicKey pub) throws Exception
{
- MessageDigest sha1 = MessageDigest.getInstance("SHA1", "BC");
- Cipher signer = Cipher.getInstance("RSA/ECB/PKCS1Padding", "BC");
+ MessageDigest sha1 = MessageDigest.getInstance("SHA1", "SC");
+ Cipher signer = Cipher.getInstance("RSA/ECB/PKCS1Padding", "SC");
signer.init(Cipher.ENCRYPT_MODE, priv);
@@ -49,7 +49,7 @@ public class SigTest
byte[] sig = signer.doFinal(block);
- Signature verifier = Signature.getInstance("SHA1WithRSA", "BC");
+ Signature verifier = Signature.getInstance("SHA1WithRSA", "SC");
verifier.initVerify(pub);
@@ -64,12 +64,12 @@ public class SigTest
public void performTest()
throws Exception
{
- Signature sig = Signature.getInstance("SHA1WithRSAEncryption", "BC");
+ Signature sig = Signature.getInstance("SHA1WithRSAEncryption", "SC");
KeyPairGenerator fact;
KeyPair keyPair;
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
- fact = KeyPairGenerator.getInstance("RSA", "BC");
+ fact = KeyPairGenerator.getInstance("RSA", "SC");
fact.initialize(768, new SecureRandom());
@@ -95,7 +95,7 @@ public class SigTest
fail("SHA1 verification failed");
}
- sig = Signature.getInstance("MD2WithRSAEncryption", "BC");
+ sig = Signature.getInstance("MD2WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -112,7 +112,7 @@ public class SigTest
fail("MD2 verification failed");
}
- sig = Signature.getInstance("MD5WithRSAEncryption", "BC");
+ sig = Signature.getInstance("MD5WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -129,7 +129,7 @@ public class SigTest
fail("MD5 verification failed");
}
- sig = Signature.getInstance("RIPEMD160WithRSAEncryption", "BC");
+ sig = Signature.getInstance("RIPEMD160WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -149,7 +149,7 @@ public class SigTest
//
// RIPEMD-128
//
- sig = Signature.getInstance("RIPEMD128WithRSAEncryption", "BC");
+ sig = Signature.getInstance("RIPEMD128WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -169,7 +169,7 @@ public class SigTest
//
// RIPEMD256
//
- sig = Signature.getInstance("RIPEMD256WithRSAEncryption", "BC");
+ sig = Signature.getInstance("RIPEMD256WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -189,7 +189,7 @@ public class SigTest
//
// SHA-224
//
- sig = Signature.getInstance("SHA224WithRSAEncryption", "BC");
+ sig = Signature.getInstance("SHA224WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -209,7 +209,7 @@ public class SigTest
//
// SHA-256
//
- sig = Signature.getInstance("SHA256WithRSAEncryption", "BC");
+ sig = Signature.getInstance("SHA256WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -229,7 +229,7 @@ public class SigTest
//
// SHA-384
//
- sig = Signature.getInstance("SHA384WithRSAEncryption", "BC");
+ sig = Signature.getInstance("SHA384WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -249,7 +249,7 @@ public class SigTest
//
// SHA-512
//
- sig = Signature.getInstance("SHA512WithRSAEncryption", "BC");
+ sig = Signature.getInstance("SHA512WithRSAEncryption", "SC");
sig.initSign(signingKey);
@@ -269,7 +269,7 @@ public class SigTest
//
// ISO Sigs.
//
- sig = Signature.getInstance("MD5WithRSA/ISO9796-2", "BC");
+ sig = Signature.getInstance("MD5WithRSA/ISO9796-2", "SC");
sig.initSign(signingKey);
@@ -286,7 +286,7 @@ public class SigTest
fail("MD5/ISO verification failed");
}
- sig = Signature.getInstance("SHA1WithRSA/ISO9796-2", "BC");
+ sig = Signature.getInstance("SHA1WithRSA/ISO9796-2", "SC");
sig.initSign(signingKey);
@@ -303,7 +303,7 @@ public class SigTest
fail("SHA1/ISO verification failed");
}
- sig = Signature.getInstance("RIPEMD160WithRSA/ISO9796-2", "BC");
+ sig = Signature.getInstance("RIPEMD160WithRSA/ISO9796-2", "SC");
sig.initSign(signingKey);
@@ -327,7 +327,7 @@ public class SigTest
BigInteger pub = new BigInteger("03", 16);
BigInteger pri = new BigInteger("2aaaaaaa942920e38120ee965168302fd0301d73a4e60c7143ceb0adf0bf30b9352f50e8b9e4ceedd65343b2179005b2f099915e4b0c37e41314bb0821ad8330d23cba7f589e0f129b04c46b67dfce9d", 16);
- KeyFactory f = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory f = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = f.generatePrivate(new RSAPrivateKeySpec(mod, pri));
PublicKey pubKey = f.generatePublic(new RSAPublicKeySpec(mod, pub));
@@ -335,7 +335,7 @@ public class SigTest
data = Hex.decode("fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210fedcba9876543210");
- sig = Signature.getInstance("RIPEMD160WithRSA/ISO9796-2", "BC");
+ sig = Signature.getInstance("RIPEMD160WithRSA/ISO9796-2", "SC");
sig.initSign(privKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SipHashTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SipHashTest.java
index 59861410..005ccfda 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SipHashTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SipHashTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.InvalidKeyException;
import java.security.NoSuchAlgorithmException;
@@ -10,10 +10,10 @@ import javax.crypto.Mac;
import javax.crypto.SecretKey;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.Arrays;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.Arrays;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class SipHashTest
extends SimpleTest
@@ -38,7 +38,7 @@ public class SipHashTest
throws NoSuchAlgorithmException,
NoSuchProviderException
{
- KeyGenerator kg = KeyGenerator.getInstance(algorithm, "BC");
+ KeyGenerator kg = KeyGenerator.getInstance(algorithm, "SC");
SecretKey key = kg.generateKey();
@@ -62,7 +62,7 @@ public class SipHashTest
byte[] expected = Hex.decode("e545be4961ca29a1");
- Mac mac = Mac.getInstance("SipHash", "BC");
+ Mac mac = Mac.getInstance("SipHash", "SC");
mac.init(new SecretKeySpec(key, "SipHash"));
@@ -85,7 +85,7 @@ public class SipHashTest
fail("Result does not match expected value for second doFinal()");
}
- mac = Mac.getInstance("SipHash-2-4", "BC");
+ mac = Mac.getInstance("SipHash-2-4", "SC");
mac.init(new SecretKeySpec(key, "SipHash-2-4"));
@@ -100,7 +100,7 @@ public class SipHashTest
// SipHash 4-8
expected = Hex.decode("e0a6a97dd589d383");
- mac = Mac.getInstance("SipHash-4-8", "BC");
+ mac = Mac.getInstance("SipHash-4-8", "SC");
mac.init(new SecretKeySpec(key, "SipHash"));
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SkeinTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SkeinTest.java
index 5bc5387d..e0abe58f 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SkeinTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SkeinTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.MessageDigest;
import java.security.Security;
@@ -8,15 +8,15 @@ import javax.crypto.Mac;
import javax.crypto.SecretKey;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.jcajce.spec.SkeinParameterSpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jcajce.spec.SkeinParameterSpec;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class SkeinTest
extends SimpleTest
{
- final static String provider = "BC";
+ final static String provider = "SC";
static private byte[] nullMsg = new byte[0];
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/SlotTwoTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/SlotTwoTest.java
index 7a2a880e..c00c9447 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/SlotTwoTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/SlotTwoTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.SecureRandom;
@@ -8,8 +8,8 @@ import javax.crypto.Cipher;
import javax.crypto.KeyGenerator;
import javax.crypto.spec.IvParameterSpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
public class SlotTwoTest
extends SimpleTest
@@ -24,10 +24,10 @@ public class SlotTwoTest
public void performTest()
throws Exception
{
- Security.removeProvider("BC");
+ Security.removeProvider("SC");
Security.insertProviderAt(new BouncyCastleProvider(), 2);
- KeyGenerator keyGen = KeyGenerator.getInstance("DESede", "BC");
+ KeyGenerator keyGen = KeyGenerator.getInstance("DESede", "SC");
keyGen.init(new SecureRandom());
@@ -40,7 +40,7 @@ public class SlotTwoTest
testDesEde(key, "OFB", "PKCS7Padding");
testDesEde(key, "CFB", "PKCS7Padding");
- Security.removeProvider("BC");
+ Security.removeProvider("SC");
Security.addProvider(new BouncyCastleProvider());
}
@@ -50,10 +50,10 @@ public class SlotTwoTest
String padding)
throws Exception
{
- Cipher encrypt = Cipher.getInstance("DESede/" + mode + "/" + padding, "BC");
+ Cipher encrypt = Cipher.getInstance("DESede/" + mode + "/" + padding, "SC");
Cipher decrypt = Cipher.getInstance("DESede/" + mode + "/" + padding);
- if (!decrypt.getProvider().getName().equals("BC"))
+ if (!decrypt.getProvider().getName().equals("SC"))
{
fail("BC provider not returned for DESede/" + mode + "/" + padding + " got " + decrypt.getProvider().getName());
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/TestUtils.java b/prov/src/test/java/org/spongycastle/jce/provider/test/TestUtils.java
index 4d57efe0..fab2756b 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/TestUtils.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/TestUtils.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.InvalidKeyException;
@@ -20,21 +20,21 @@ import java.security.cert.X509Certificate;
import java.util.Date;
import java.util.Set;
-import org.bouncycastle.asn1.x509.BasicConstraints;
-import org.bouncycastle.asn1.x509.CRLNumber;
-import org.bouncycastle.asn1.x509.CRLReason;
-import org.bouncycastle.asn1.x509.KeyUsage;
-import org.bouncycastle.asn1.x509.SubjectKeyIdentifier;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.asn1.x509.X509Extensions;
-import org.bouncycastle.crypto.Digest;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.x509.X509V1CertificateGenerator;
-import org.bouncycastle.x509.X509V2CRLGenerator;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
-import org.bouncycastle.x509.extension.AuthorityKeyIdentifierStructure;
+import org.spongycastle.asn1.x509.BasicConstraints;
+import org.spongycastle.asn1.x509.CRLNumber;
+import org.spongycastle.asn1.x509.CRLReason;
+import org.spongycastle.asn1.x509.KeyUsage;
+import org.spongycastle.asn1.x509.SubjectKeyIdentifier;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.asn1.x509.X509Extensions;
+import org.spongycastle.crypto.Digest;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.x509.X509V1CertificateGenerator;
+import org.spongycastle.x509.X509V2CRLGenerator;
+import org.spongycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.x509.extension.AuthorityKeyIdentifierStructure;
/**
* Test Utils
@@ -47,7 +47,7 @@ class TestUtils
public static KeyPair generateRSAKeyPair()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "SC");
kpGen.initialize(1024, new SecureRandom());
@@ -67,7 +67,7 @@ class TestUtils
certGen.setPublicKey(pair.getPublic());
certGen.setSignatureAlgorithm("SHA256WithRSAEncryption");
- return certGen.generate(pair.getPrivate(), "BC");
+ return certGen.generate(pair.getPrivate(), "SC");
}
public static X509Certificate generateIntermediateCert(PublicKey intKey, PrivateKey caKey, X509Certificate caCert)
@@ -88,7 +88,7 @@ class TestUtils
certGen.addExtension(X509Extensions.BasicConstraints, true, new BasicConstraints(0));
certGen.addExtension(X509Extensions.KeyUsage, true, new KeyUsage(KeyUsage.digitalSignature | KeyUsage.keyCertSign | KeyUsage.cRLSign));
- return certGen.generate(caKey, "BC");
+ return certGen.generate(caKey, "SC");
}
public static X509Certificate generateEndEntityCert(PublicKey entityKey, PrivateKey caKey, X509Certificate caCert)
@@ -109,7 +109,7 @@ class TestUtils
certGen.addExtension(X509Extensions.BasicConstraints, true, new BasicConstraints(false));
certGen.addExtension(X509Extensions.KeyUsage, true, new KeyUsage(KeyUsage.digitalSignature | KeyUsage.keyEncipherment));
- return certGen.generate(caKey, "BC");
+ return certGen.generate(caKey, "SC");
}
public static X509CRL createCRL(
@@ -133,7 +133,7 @@ class TestUtils
crlGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(caCert));
crlGen.addExtension(X509Extensions.CRLNumber, false, new CRLNumber(BigInteger.valueOf(1)));
- return crlGen.generate(caKey, "BC");
+ return crlGen.generate(caKey, "SC");
}
public static X509Certificate createExceptionCertificate(boolean exceptionOnEncode)
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/WrapTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/WrapTest.java
index 118e1827..5cf11244 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/WrapTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/WrapTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Key;
import java.security.KeyPair;
@@ -12,10 +12,10 @@ import java.security.Security;
import javax.crypto.Cipher;
import javax.crypto.KeyGenerator;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class WrapTest
implements Test
@@ -24,8 +24,8 @@ public class WrapTest
{
try
{
- Cipher cipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "BC");
- KeyPairGenerator fact = KeyPairGenerator.getInstance("RSA", "BC");
+ Cipher cipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "SC");
+ KeyPairGenerator fact = KeyPairGenerator.getInstance("RSA", "SC");
fact.initialize(512, new SecureRandom());
KeyPair keyPair = fact.generateKeyPair();
@@ -33,7 +33,7 @@ public class WrapTest
PrivateKey priKey = keyPair.getPrivate();
PublicKey pubKey = keyPair.getPublic();
- KeyGenerator keyGen = KeyGenerator.getInstance("DES", "BC");
+ KeyGenerator keyGen = KeyGenerator.getInstance("DES", "SC");
Key wrapKey = keyGen.generateKey();
cipher.init(Cipher.WRAP_MODE, wrapKey);
byte[] wrappedKey = cipher.wrap(priKey);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509CertificatePairTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/X509CertificatePairTest.java
index 4eecef8a..dcfea2de 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509CertificatePairTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/X509CertificatePairTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509CertificatePair;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509CertificatePair;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -16,7 +16,7 @@ public class X509CertificatePairTest
public void performTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(
new ByteArrayInputStream(CertPathTest.rootCertBin));
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/X509LDAPCertStoreTest.java
index 27167127..b70ac2b4 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/X509LDAPCertStoreTest.java
@@ -1,14 +1,14 @@
-package org.bouncycastle.jce.provider.test;
-
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.X509LDAPCertStoreParameters;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509CRLStoreSelector;
-import org.bouncycastle.x509.X509CertStoreSelector;
-import org.bouncycastle.x509.X509Store;
+package org.spongycastle.jce.provider.test;
+
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.X509LDAPCertStoreParameters;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509CRLStoreSelector;
+import org.spongycastle.x509.X509CertStoreSelector;
+import org.spongycastle.x509.X509Store;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -216,9 +216,9 @@ public class X509LDAPCertStoreTest extends SimpleTest
private void certStoretest() throws Exception
{
- CertStore cs = CertStore.getInstance("X509LDAP", params1, "BC");
+ CertStore cs = CertStore.getInstance("X509LDAP", params1, "SC");
X509CertSelector sl = new X509CertSelector();
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert1));
sl.setCertificate(xcert);
@@ -248,7 +248,7 @@ public class X509LDAPCertStoreTest extends SimpleTest
}
// System.out.println(coll.toArray()[0]);
- cs = CertStore.getInstance("X509LDAP", params2, "BC");
+ cs = CertStore.getInstance("X509LDAP", params2, "SC");
sl = new X509CertSelector();
xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert2));
@@ -261,7 +261,7 @@ public class X509LDAPCertStoreTest extends SimpleTest
// System.out.println(coll.toArray()[0]);
- cs = CertStore.getInstance("X509LDAP", params3, "BC");
+ cs = CertStore.getInstance("X509LDAP", params3, "SC");
sl = new X509CertSelector();
xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert3));
@@ -329,10 +329,10 @@ public class X509LDAPCertStoreTest extends SimpleTest
private void x509StoreTest() throws Exception
{
- X509Store cs = X509Store.getInstance("CERTIFICATE/LDAP", params1, "BC");
+ X509Store cs = X509Store.getInstance("CERTIFICATE/LDAP", params1, "SC");
X509CertStoreSelector sl = new X509CertStoreSelector();
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert1));
sl.setCertificate(xcert);
@@ -355,7 +355,7 @@ public class X509LDAPCertStoreTest extends SimpleTest
X509CRL crl = (X509CRL)cf.generateCRL(new
ByteArrayInputStream(directCRL));
sl2.setIssuers(Collections.singleton(crl.getIssuerX500Principal()));
- cs = X509Store.getInstance("CRL/LDAP", params1, "BC");
+ cs = X509Store.getInstance("CRL/LDAP", params1, "SC");
coll = cs.getMatches(sl2);
if (!coll.iterator().hasNext())
{
@@ -363,7 +363,7 @@ public class X509LDAPCertStoreTest extends SimpleTest
}
// System.out.println(coll.toArray()[0]);
- cs = X509Store.getInstance("CERTIFICATE/LDAP", params2, "BC");
+ cs = X509Store.getInstance("CERTIFICATE/LDAP", params2, "SC");
sl = new X509CertStoreSelector();
xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert2));
@@ -376,7 +376,7 @@ public class X509LDAPCertStoreTest extends SimpleTest
// System.out.println(coll.toArray()[0]);
- cs = X509Store.getInstance("CERTIFICATE/LDAP", params3, "BC");
+ cs = X509Store.getInstance("CERTIFICATE/LDAP", params3, "SC");
sl = new X509CertStoreSelector();
xcert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(cert3));
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509StreamParserTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/X509StreamParserTest.java
index 8f3c7fe3..82003e45 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/X509StreamParserTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/X509StreamParserTest.java
@@ -1,18 +1,18 @@
-package org.bouncycastle.jce.provider.test;
-
-import org.bouncycastle.asn1.ASN1EncodableVector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.DERSet;
-import org.bouncycastle.asn1.DERTaggedObject;
-import org.bouncycastle.asn1.cms.CMSObjectIdentifiers;
-import org.bouncycastle.asn1.cms.ContentInfo;
-import org.bouncycastle.asn1.cms.SignedData;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509AttributeCertificate;
-import org.bouncycastle.x509.X509CertificatePair;
-import org.bouncycastle.x509.X509StreamParser;
+package org.spongycastle.jce.provider.test;
+
+import org.spongycastle.asn1.ASN1EncodableVector;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.DERSet;
+import org.spongycastle.asn1.DERTaggedObject;
+import org.spongycastle.asn1.cms.CMSObjectIdentifiers;
+import org.spongycastle.asn1.cms.ContentInfo;
+import org.spongycastle.asn1.cms.SignedData;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509AttributeCertificate;
+import org.spongycastle.x509.X509CertificatePair;
+import org.spongycastle.x509.X509StreamParser;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -68,19 +68,19 @@ public class X509StreamParserTest
public void performTest()
throws Exception
{
- X509StreamParser parser = X509StreamParser.getInstance("Certificate", "BC");
+ X509StreamParser parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(new ByteArrayInputStream(CertPathTest.rootCertBin));
X509Certificate rootCert = (X509Certificate)parser.read();
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(new ByteArrayInputStream(CertPathTest.rootCrlBin));
X509CRL rootCrl = (X509CRL)parser.read();
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(new ByteArrayInputStream(attrCert));
@@ -92,7 +92,7 @@ public class X509StreamParserTest
bOut.write(CertPathTest.interCertBin);
bOut.write(CertPathTest.finalCertBin);
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(bOut.toByteArray());
@@ -108,7 +108,7 @@ public class X509StreamParserTest
bOut.write(CertPathTest.rootCrlBin);
bOut.write(CertPathTest.interCrlBin);
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(bOut.toByteArray());
@@ -124,7 +124,7 @@ public class X509StreamParserTest
bOut.write(attrCert);
bOut.write(attrCert);
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(bOut.toByteArray());
@@ -138,7 +138,7 @@ public class X509StreamParserTest
//
// PEM tests
//
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(PEMData.CERTIFICATE_1.getBytes("US-ASCII"));
@@ -149,7 +149,7 @@ public class X509StreamParserTest
fail("wrong number of Certificates found");
}
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(PEMData.CERTIFICATE_2.getBytes("US-ASCII"));
@@ -160,7 +160,7 @@ public class X509StreamParserTest
fail("wrong number of Certificates found");
}
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(PEMData.CRL_1.getBytes("US-ASCII"));
@@ -171,7 +171,7 @@ public class X509StreamParserTest
fail("wrong number of CRLs found");
}
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(PEMData.CRL_2.getBytes("US-ASCII"));
@@ -182,7 +182,7 @@ public class X509StreamParserTest
fail("wrong number of CRLs found");
}
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(PEMData.ATTRIBUTE_CERTIFICATE_1.getBytes("US-ASCII"));
@@ -193,7 +193,7 @@ public class X509StreamParserTest
fail("wrong number of Attribute Certificates found");
}
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(PEMData.ATTRIBUTE_CERTIFICATE_2.getBytes("US-ASCII"));
@@ -216,7 +216,7 @@ public class X509StreamParserTest
//
// cross certificate pairs
//
- parser = X509StreamParser.getInstance("CertificatePair", "BC");
+ parser = X509StreamParser.getInstance("CertificatePair", "SC");
parser.init(new X509CertificatePair(rootCert, rootCert).getEncoded());
@@ -234,7 +234,7 @@ public class X509StreamParserTest
ContentInfo info = new ContentInfo(CMSObjectIdentifiers.signedData, sigData);
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(info.getEncoded());
@@ -245,7 +245,7 @@ public class X509StreamParserTest
fail("wrong number of Certificates found");
}
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(info.getEncoded());
@@ -256,7 +256,7 @@ public class X509StreamParserTest
fail("wrong number of CRLs found");
}
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(info.getEncoded());
@@ -273,7 +273,7 @@ public class X509StreamParserTest
info = new ContentInfo(CMSObjectIdentifiers.signedData, sigData);
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(info.getEncoded());
@@ -284,7 +284,7 @@ public class X509StreamParserTest
fail("wrong number of Certificates found - expected 0");
}
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(info.getEncoded());
@@ -295,7 +295,7 @@ public class X509StreamParserTest
fail("wrong number of CRLs found - expected 0");
}
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(info.getEncoded());
@@ -311,7 +311,7 @@ public class X509StreamParserTest
info = new ContentInfo(CMSObjectIdentifiers.signedData, sigData);
- parser = X509StreamParser.getInstance("Certificate", "BC");
+ parser = X509StreamParser.getInstance("Certificate", "SC");
parser.init(info.getEncoded());
@@ -322,7 +322,7 @@ public class X509StreamParserTest
fail("wrong number of Certificates found - expected 0");
}
- parser = X509StreamParser.getInstance("CRL", "BC");
+ parser = X509StreamParser.getInstance("CRL", "SC");
parser.init(info.getEncoded());
@@ -333,7 +333,7 @@ public class X509StreamParserTest
fail("wrong number of CRLs found - expected 0");
}
- parser = X509StreamParser.getInstance("AttributeCertificate", "BC");
+ parser = X509StreamParser.getInstance("AttributeCertificate", "SC");
parser.init(info.getEncoded());
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathReviewerTest.java
index 1ee8dede..b2008f6d 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathReviewerTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test.nist;
+package org.spongycastle.jce.provider.test.nist;
import java.io.FileInputStream;
import java.io.InputStream;
@@ -26,12 +26,12 @@ import java.util.TimeZone;
import junit.framework.Test;
import junit.framework.TestCase;
import junit.framework.TestSuite;
-import org.bouncycastle.asn1.ASN1Encoding;
-import org.bouncycastle.asn1.ASN1Primitive;
-import org.bouncycastle.asn1.x509.X509Extension;
-import org.bouncycastle.i18n.ErrorBundle;
-import org.bouncycastle.x509.PKIXCertPathReviewer;
-import org.bouncycastle.x509.extension.X509ExtensionUtil;
+import org.spongycastle.asn1.ASN1Encoding;
+import org.spongycastle.asn1.ASN1Primitive;
+import org.spongycastle.asn1.x509.X509Extension;
+import org.spongycastle.i18n.ErrorBundle;
+import org.spongycastle.x509.PKIXCertPathReviewer;
+import org.spongycastle.x509.extension.X509ExtensionUtil;
/**
* NIST CertPath test data for RFC 3280
@@ -574,16 +574,16 @@ public class NistCertPathReviewerTest
certsAndCrls.add(endCert);
- CertPath certPath = CertificateFactory.getInstance("X.509","BC").generateCertPath(certsAndCrls);
+ CertPath certPath = CertificateFactory.getInstance("X.509","SC").generateCertPath(certsAndCrls);
for (int i = 0; i != crls.length; i++)
{
certsAndCrls.add(loadCrl(crls[i]));
}
- CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "BC");
+ CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "SC");
- //CertPathValidator validator = CertPathValidator.getInstance("PKIX","BC");
+ //CertPathValidator validator = CertPathValidator.getInstance("PKIX","SC");
PKIXCertPathReviewer reviewer;
PKIXParameters params = new PKIXParameters(trustedSet);
@@ -616,7 +616,7 @@ public class NistCertPathReviewerTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/certs/" + certName + ".crt");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(in);
@@ -645,7 +645,7 @@ public class NistCertPathReviewerTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/crls/" + crlName + ".crl");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
crl = (X509CRL)fact.generateCRL(in);
@@ -695,9 +695,9 @@ public class NistCertPathReviewerTest
public void setUp()
{
- if (Security.getProvider("BC") == null)
+ if (Security.getProvider("SC") == null)
{
- Security.addProvider(new org.bouncycastle.jce.provider.BouncyCastleProvider());
+ Security.addProvider(new org.spongycastle.jce.provider.BouncyCastleProvider());
}
}
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java
index af94e4e1..51ccd14f 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test.nist;
+package org.spongycastle.jce.provider.test.nist;
import java.io.FileInputStream;
import java.io.InputStream;
@@ -32,11 +32,11 @@ import java.util.Set;
import junit.framework.Test;
import junit.framework.TestCase;
import junit.framework.TestSuite;
-import org.bouncycastle.asn1.ASN1Encodable;
-import org.bouncycastle.asn1.ASN1Encoding;
-import org.bouncycastle.asn1.ASN1OctetString;
-import org.bouncycastle.asn1.ASN1Primitive;
-import org.bouncycastle.asn1.x509.Extension;
+import org.spongycastle.asn1.ASN1Encodable;
+import org.spongycastle.asn1.ASN1Encoding;
+import org.spongycastle.asn1.ASN1OctetString;
+import org.spongycastle.asn1.ASN1Primitive;
+import org.spongycastle.asn1.x509.Extension;
/**
* NIST CertPath test data for RFC 3280
@@ -73,9 +73,9 @@ public class NistCertPathTest
public void setUp()
{
- if (Security.getProvider("BC") == null)
+ if (Security.getProvider("SC") == null)
{
- Security.addProvider(new org.bouncycastle.jce.provider.BouncyCastleProvider());
+ Security.addProvider(new org.spongycastle.jce.provider.BouncyCastleProvider());
}
}
@@ -683,16 +683,16 @@ public class NistCertPathTest
certsAndCrls.add(endCert);
- CertPath certPath = CertificateFactory.getInstance("X.509","BC").generateCertPath(certsAndCrls);
+ CertPath certPath = CertificateFactory.getInstance("X.509","SC").generateCertPath(certsAndCrls);
for (int i = 0; i != crls.length; i++)
{
certsAndCrls.add(loadCrl(crls[i]));
}
- CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "BC");
+ CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "SC");
- CertPathValidator validator = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator validator = CertPathValidator.getInstance("PKIX","SC");
PKIXParameters params = new PKIXParameters(trustedSet);
params.addCertStore(store);
@@ -733,9 +733,9 @@ public class NistCertPathTest
certsAndCrls.add(loadCrl(crls[i]));
}
- CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "BC");
+ CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "SC");
- CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "SC");
X509CertSelector endSelector = new X509CertSelector();
@@ -784,7 +784,7 @@ public class NistCertPathTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/certs/" + certName + ".crt");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(in);
@@ -813,7 +813,7 @@ public class NistCertPathTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/crls/" + crlName + ".crl");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
crl = (X509CRL)fact.generateCRL(in);
diff --git a/prov/src/test/java/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.java b/prov/src/test/java/org/spongycastle/jce/provider/test/rsa3/RSA3CertTest.java
index 08ca1026..1714762e 100644
--- a/prov/src/test/java/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.java
+++ b/prov/src/test/java/org/spongycastle/jce/provider/test/rsa3/RSA3CertTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test.rsa3;
+package org.spongycastle.jce.provider.test.rsa3;
import java.security.Security;
import java.security.Signature;
@@ -17,9 +17,9 @@ public class RSA3CertTest
{
public void setUp()
{
- if (Security.getProvider("BC") == null)
+ if (Security.getProvider("SC") == null)
{
- Security.addProvider(new org.bouncycastle.jce.provider.BouncyCastleProvider());
+ Security.addProvider(new org.spongycastle.jce.provider.BouncyCastleProvider());
}
}
@@ -95,7 +95,7 @@ public class RSA3CertTest
{
X509Certificate cert = loadCert(certName);
byte[] tbs = cert.getTBSCertificate();
- Signature sig = Signature.getInstance(cert.getSigAlgName(), "BC");
+ Signature sig = Signature.getInstance(cert.getSigAlgName(), "SC");
sig.initVerify(cert.getPublicKey());
@@ -108,7 +108,7 @@ public class RSA3CertTest
String certName)
throws Exception
{
- CertificateFactory rd = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory rd = CertificateFactory.getInstance("X.509", "SC");
return (X509Certificate)rd.generateCertificate(getClass().getResourceAsStream(certName));
}
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AllTests.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AllTests.java
index 92332de4..5c91aa58 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AllTests.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AllTests.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.Security;
import junit.framework.Test;
import junit.framework.TestCase;
import junit.framework.TestSuite;
-import org.bouncycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
+import org.spongycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
public class AllTests
extends TestCase
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java
index c67d438e..9507c8a7 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPair;
import java.security.KeyPairGenerator;
@@ -8,7 +8,7 @@ import java.security.spec.AlgorithmParameterSpec;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.math.linearalgebra.ByteUtils;
+import org.spongycastle.pqc.math.linearalgebra.ByteUtils;
public abstract class AsymmetricBlockCipherTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java
index f66dc6bf..85125e65 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPair;
import java.security.KeyPairGenerator;
@@ -8,8 +8,8 @@ import java.security.spec.AlgorithmParameterSpec;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.jcajce.provider.util.AsymmetricHybridCipher;
-import org.bouncycastle.pqc.math.linearalgebra.ByteUtils;
+import org.spongycastle.pqc.jcajce.provider.util.AsymmetricHybridCipher;
+import org.spongycastle.pqc.math.linearalgebra.ByteUtils;
/**
* Base class for unit tests of {@link AsymmetricHybridCipher}s.
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/FlexiTest.java
index 7d8ddd95..c076091e 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/FlexiTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.SecureRandom;
import java.security.Security;
@@ -6,7 +6,7 @@ import java.util.Arrays;
import java.util.Random;
import junit.framework.TestCase;
-import org.bouncycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
+import org.spongycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
public abstract class FlexiTest
extends TestCase
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java
index f1da055c..2d7807d5 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyFactory;
import java.security.KeyPair;
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java
index 39e16ad2..5444a0db 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.java
@@ -1,14 +1,14 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPair;
import java.security.KeyPairGenerator;
import java.security.NoSuchAlgorithmException;
-import org.bouncycastle.pqc.jcajce.provider.mceliece.BCMcElieceCCA2PrivateKey;
-import org.bouncycastle.pqc.jcajce.provider.mceliece.BCMcElieceCCA2PublicKey;
-import org.bouncycastle.pqc.jcajce.provider.mceliece.McElieceCCA2Primitives;
-import org.bouncycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
-import org.bouncycastle.pqc.math.linearalgebra.GF2Vector;
+import org.spongycastle.pqc.jcajce.provider.mceliece.BCMcElieceCCA2PrivateKey;
+import org.spongycastle.pqc.jcajce.provider.mceliece.BCMcElieceCCA2PublicKey;
+import org.spongycastle.pqc.jcajce.provider.mceliece.McElieceCCA2Primitives;
+import org.spongycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
+import org.spongycastle.pqc.math.linearalgebra.GF2Vector;
public class McElieceCCA2PrimitivesTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java
index 2f793a64..e8a20b85 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.java
@@ -1,10 +1,10 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPairGenerator;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
+import org.spongycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
public class McElieceFujisakiCipherTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java
index c396a87e..844efb52 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPairGenerator;
import java.security.spec.AlgorithmParameterSpec;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
+import org.spongycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
public class McElieceKobaraImaiCipherTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java
index 74ab66b7..263b9e5d 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.java
@@ -1,10 +1,10 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPairGenerator;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
+import org.spongycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
public class McEliecePKCSCipherTest
extends AsymmetricBlockCipherTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java
index 791baa1d..0dd8a2b2 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.security.KeyPairGenerator;
import java.security.spec.AlgorithmParameterSpec;
import javax.crypto.Cipher;
-import org.bouncycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
+import org.spongycastle.pqc.jcajce.spec.ECCKeyGenParameterSpec;
public class McEliecePointchevalCipherTest
extends AsymmetricHybridCipherTest
diff --git a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java
index 69f69b62..c710d46a 100644
--- a/prov/src/test/java/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java
+++ b/prov/src/test/java/org/spongycastle/pqc/jcajce/provider/test/RainbowSignatureTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.pqc.jcajce.provider.test;
+package org.spongycastle.pqc.jcajce.provider.test;
import java.io.File;
import java.io.FileInputStream;
@@ -23,9 +23,9 @@ import java.security.spec.X509EncodedKeySpec;
import java.util.Random;
import junit.framework.TestCase;
-import org.bouncycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
-import org.bouncycastle.pqc.jcajce.spec.RainbowParameterSpec;
-import org.bouncycastle.util.encoders.Hex;
+import org.spongycastle.pqc.jcajce.provider.BouncyCastlePQCProvider;
+import org.spongycastle.pqc.jcajce.spec.RainbowParameterSpec;
+import org.spongycastle.util.encoders.Hex;
public class RainbowSignatureTest
extends TestCase
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/BlockCipherTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/BlockCipherTest.java
index 2f8d2b18..9d7e8fd9 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/BlockCipherTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/BlockCipherTest.java
@@ -1,8 +1,8 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
import javax.crypto.Cipher;
import javax.crypto.CipherInputStream;
@@ -358,7 +358,7 @@ public class BlockCipherTest
return;
}
- keyGen = KeyGenerator.getInstance(baseAlgorithm, "BC");
+ keyGen = KeyGenerator.getInstance(baseAlgorithm, "SC");
if (!keyGen.getAlgorithm().equals(baseAlgorithm))
{
fail("wrong key generator returned!");
@@ -367,8 +367,8 @@ public class BlockCipherTest
key = keyGen.generateKey();
- in = Cipher.getInstance(algorithm, "BC");
- out = Cipher.getInstance(algorithm, "BC");
+ in = Cipher.getInstance(algorithm, "SC");
+ out = Cipher.getInstance(algorithm, "SC");
if (!in.getAlgorithm().startsWith(baseAlgorithm))
{
@@ -520,7 +520,7 @@ public class BlockCipherTest
{
try
{
- Cipher.getInstance("IDEA", "BC");
+ Cipher.getInstance("IDEA", "SC");
return false;
}
@@ -536,7 +536,7 @@ public class BlockCipherTest
try
{
- skF = SecretKeyFactory.getInstance("DESede", "BC");
+ skF = SecretKeyFactory.getInstance("DESede", "SC");
}
catch (Exception e)
{
@@ -591,7 +591,7 @@ public class BlockCipherTest
try
{
- KeyGenerator kg = KeyGenerator.getInstance("DESede", "BC");
+ KeyGenerator kg = KeyGenerator.getInstance("DESede", "SC");
try
{
kg.init(Integer.MIN_VALUE, new SecureRandom());
@@ -614,7 +614,7 @@ public class BlockCipherTest
try
{
- skF = SecretKeyFactory.getInstance("DESede", "BC");
+ skF = SecretKeyFactory.getInstance("DESede", "SC");
try
{
@@ -643,7 +643,7 @@ public class BlockCipherTest
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/CBC/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/CBC/NoPadding", "SC");
try
{
@@ -671,7 +671,7 @@ public class BlockCipherTest
byte[] rawDESKey = { -128, -125, -123, -122, -119, -118 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "SC");
try
{
// According specification engineInit(int opmode, Key key,
@@ -696,7 +696,7 @@ public class BlockCipherTest
byte[] rawDESKey = { -128, -125, -123, -122, -119, -118, -117, -115, -114 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "BC");
+ Cipher cipher = Cipher.getInstance("DES/ECB/NoPadding", "SC");
try
{
// According specification engineInit(int opmode, Key key,
@@ -723,7 +723,7 @@ public class BlockCipherTest
(byte)137, (byte)138, (byte)140, (byte)143 };
SecretKeySpec cipherKey = new SecretKeySpec(rawDESKey, "DES");
- Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "BC");
+ Cipher ecipher = Cipher.getInstance("DES/ECB/PKCS5Padding", "SC");
ecipher.init(Cipher.ENCRYPT_MODE, cipherKey);
byte[] cipherText = new byte[0];
@@ -751,7 +751,7 @@ public class BlockCipherTest
try
{
- KeyGenerator keyGen = KeyGenerator.getInstance("DES", "BC");
+ KeyGenerator keyGen = KeyGenerator.getInstance("DES", "SC");
keyGen.init((SecureRandom)null);
@@ -772,7 +772,7 @@ public class BlockCipherTest
{
try
{
- Cipher c = Cipher.getInstance("DES", "BC");
+ Cipher c = Cipher.getInstance("DES", "SC");
Key k = new PublicKey()
{
@@ -805,7 +805,7 @@ public class BlockCipherTest
try
{
- Cipher c = Cipher.getInstance("DES", "BC");
+ Cipher c = Cipher.getInstance("DES", "SC");
Key k = new PrivateKey()
{
@@ -859,7 +859,7 @@ public class BlockCipherTest
//
try
{
- Cipher c = Cipher.getInstance("AES/CTS/NoPadding", "BC");
+ Cipher c = Cipher.getInstance("AES/CTS/NoPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(new byte[16], "AES"));
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
index 216b017d..46354285 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -9,11 +9,11 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertPathBuilderTest
implements Test
@@ -23,7 +23,7 @@ public class CertPathBuilderTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -46,7 +46,7 @@ public class CertPathBuilderTest
Set trust = new HashSet();
trust.add( new TrustAnchor( rootCert, null ) );
- CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","BC");
+ CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SC");
X509CertSelector targetConstraints = new X509CertSelector();
targetConstraints.setSubject(((X509Principal)rootCert.getSubjectDN()).getEncoded());
PKIXBuilderParameters params = new PKIXBuilderParameters( trust, targetConstraints );
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathTest.java
index e406ff83..dacdb96e 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -8,11 +8,11 @@ import java.security.cert.X509Certificate;
import java.util.ArrayList;
import java.util.List;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertPathTest
implements Test
@@ -32,7 +32,7 @@ public class CertPathTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(rootCertBin));
X509Certificate interCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(interCertBin));
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
index 336f6a0d..f4607bc0 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.PublicKey;
@@ -10,10 +10,10 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertPathValidatorTest
implements Test
@@ -23,7 +23,7 @@ public class CertPathValidatorTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -46,11 +46,11 @@ public class CertPathValidatorTest
List certchain = new ArrayList();
certchain.add( finalCert );
certchain.add( interCert );
- CertPath cp = CertificateFactory.getInstance("X.509","BC").generateCertPath( certchain );
+ CertPath cp = CertificateFactory.getInstance("X.509","SC").generateCertPath( certchain );
Set trust = new HashSet();
trust.add( new TrustAnchor( rootCert, null ) );
- CertPathValidator cpv = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator cpv = CertPathValidator.getInstance("PKIX","SC");
PKIXParameters param = new PKIXParameters( trust );
param.addCertStore(store);
param.setDate( validDate.getTime() );
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertStoreTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertStoreTest.java
index 9e56ed74..b221a268 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertStoreTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertStoreTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -13,11 +13,11 @@ import java.util.ArrayList;
import java.util.Collection;
import java.util.List;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertStoreTest
implements Test
@@ -27,7 +27,7 @@ public class CertStoreTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
X509Certificate interCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.interCertBin));
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertTest.java
index 6f5b2bb7..7e3ba60b 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/CertTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/CertTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.math.BigInteger;
@@ -20,26 +20,26 @@ import java.util.Hashtable;
import java.util.Set;
import java.util.Vector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.DERSequence;
-import org.bouncycastle.asn1.x509.GeneralName;
-import org.bouncycastle.asn1.x509.GeneralNames;
-import org.bouncycastle.asn1.x509.KeyPurposeId;
-import org.bouncycastle.jce.X509KeyUsage;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.ECPointEncoder;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
-import org.bouncycastle.x509.X509V1CertificateGenerator;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.DERSequence;
+import org.spongycastle.asn1.x509.GeneralName;
+import org.spongycastle.asn1.x509.GeneralNames;
+import org.spongycastle.asn1.x509.KeyPurposeId;
+import org.spongycastle.jce.X509KeyUsage;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.ECPointEncoder;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
+import org.spongycastle.x509.X509V1CertificateGenerator;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class CertTest
implements Test
@@ -485,7 +485,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -511,7 +511,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -541,7 +541,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -574,7 +574,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -622,7 +622,7 @@ public class CertTest
try
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -721,7 +721,7 @@ public class CertTest
ByteArrayInputStream sbIn = new ByteArrayInputStream(cert.getEncoded());
ASN1InputStream sdIn = new ASN1InputStream(sbIn);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -759,7 +759,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -841,7 +841,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -874,7 +874,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -920,7 +920,7 @@ public class CertTest
try
{
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -993,7 +993,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1011,7 +1011,7 @@ public class CertTest
cert.verify(pubKey);
bIn = new ByteArrayInputStream(cert.getEncoded());
- fact = CertificateFactory.getInstance("X.509", "BC");
+ fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
// System.out.println(cert);
@@ -1049,7 +1049,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
CRL cert = fact.generateCRL(bIn);
@@ -1076,7 +1076,7 @@ public class CertTest
//
// try
// {
-// KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "BC");
+// KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "SC");
// GOST3410ParameterSpec gost3410P = new GOST3410ParameterSpec("GostR3410-94-CryptoPro-A");
//
// g.initialize(gost3410P, new SecureRandom());
@@ -1136,7 +1136,7 @@ public class CertTest
// cert.verify(cert.getPublicKey());
//
// ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
-// CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+// CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
//
// cert = (X509Certificate)fact.generateCertificate(bIn);
//
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/KeyStoreTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/KeyStoreTest.java
index 0f25ffa4..0560ffdc 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/KeyStoreTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/KeyStoreTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -16,12 +16,12 @@ import java.security.interfaces.RSAPublicKey;
import java.util.Date;
import java.util.Hashtable;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
+import org.spongycastle.x509.X509V3CertificateGenerator;
/**
* Exercise the various key stores, making sure we at least get back what we put in!
@@ -38,11 +38,11 @@ public class KeyStoreTest
{
try
{
- KeyStore store = KeyStore.getInstance(storeName, "BC");
+ KeyStore store = KeyStore.getInstance(storeName, "SC");
store.load(null, null);
- KeyPairGenerator gen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator gen = KeyPairGenerator.getInstance("RSA", "SC");
gen.initialize(1024, new SecureRandom());
@@ -92,7 +92,7 @@ public class KeyStoreTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -117,7 +117,7 @@ public class KeyStoreTest
//
// start with a new key store
//
- store = KeyStore.getInstance(storeName, "BC");
+ store = KeyStore.getInstance(storeName, "SC");
store.load(bIn, passwd);
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
index c52e8e2a..1e12e309 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
@@ -1,9 +1,9 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.MultiCertStoreParameters;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.MultiCertStoreParameters;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
import java.io.ByteArrayInputStream;
import java.security.Security;
@@ -30,7 +30,7 @@ public class MultiCertStoreTest
private void basicTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -55,8 +55,8 @@ public class MultiCertStoreTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store1 = CertStore.getInstance("Collection", ccsp, "BC");
- CertStore store2 = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store1 = CertStore.getInstance("Collection", ccsp, "SC");
+ CertStore store2 = CertStore.getInstance("Collection", ccsp, "SC");
List storeList = new ArrayList();
storeList.add(store1);
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java
index 5b4cfb59..5bb209b0 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/NetscapeCertRequestTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -6,17 +6,17 @@ import java.security.KeyPair;
import java.security.KeyPairGenerator;
import java.security.Security;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.DEROutputStream;
-import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
-import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
-import org.bouncycastle.jce.netscape.NetscapeCertRequest;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.DEROutputStream;
+import org.spongycastle.asn1.pkcs.PKCSObjectIdentifiers;
+import org.spongycastle.asn1.x509.AlgorithmIdentifier;
+import org.spongycastle.jce.netscape.NetscapeCertRequest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
**/
@@ -60,7 +60,7 @@ public class NetscapeCertRequestTest
//now try to generate one
KeyPairGenerator kpg =
- KeyPairGenerator.getInstance (nscr.getKeyAlgorithm().getObjectId ().getId(), "BC");
+ KeyPairGenerator.getInstance (nscr.getKeyAlgorithm().getObjectId ().getId(), "SC");
kpg.initialize (1024);
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java
index 3850b46a..bffe5b27 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/PKCS10CertRequestTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -7,16 +7,16 @@ import java.security.KeyPairGenerator;
import java.security.Security;
import java.util.Hashtable;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Sequence;
-import org.bouncycastle.asn1.DEROutputStream;
-import org.bouncycastle.asn1.x509.X509Name;
-import org.bouncycastle.jce.PKCS10CertificationRequest;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Sequence;
+import org.spongycastle.asn1.DEROutputStream;
+import org.spongycastle.asn1.x509.X509Name;
+import org.spongycastle.jce.PKCS10CertificationRequest;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
**/
@@ -32,7 +32,7 @@ public class PKCS10CertRequestTest
{
try
{
- KeyPairGenerator kpg = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpg = KeyPairGenerator.getInstance("RSA", "SC");
kpg.initialize(512);
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RSATest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RSATest.java
index e756f401..b1173f6a 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RSATest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RSATest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -11,11 +11,11 @@ import java.security.spec.RSAPublicKeySpec;
import javax.crypto.Cipher;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class RSATest
implements Test
@@ -101,7 +101,7 @@ public class RSATest
SecureRandom rand = new FixedSecureRandom();
- fact = KeyFactory.getInstance("RSA", "BC");
+ fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
@@ -109,7 +109,7 @@ public class RSATest
//
// No Padding
//
- Cipher c = Cipher.getInstance("RSA//NoPadding", "BC");
+ Cipher c = Cipher.getInstance("RSA//NoPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -132,7 +132,7 @@ public class RSATest
//
// PKCS1 V 1.5
//
- c = Cipher.getInstance("RSA//PKCS1Padding", "BC");
+ c = Cipher.getInstance("RSA//PKCS1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -155,7 +155,7 @@ public class RSATest
//
// OAEP
//
- c = Cipher.getInstance("RSA//OAEPPadding", "BC");
+ c = Cipher.getInstance("RSA//OAEPPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
diff --git a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RegressionTest.java b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RegressionTest.java
index e94138dd..9b8e0bd9 100644
--- a/prov/src/test/jdk1.1/org/bouncycastle/jce/provider/test/RegressionTest.java
+++ b/prov/src/test/jdk1.1/org/spongycastle/jce/provider/test/RegressionTest.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class RegressionTest
{
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
index e46fd541..fee48f48 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathBuilderTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathBuilderTest.java
@@ -1,19 +1,19 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.math.BigInteger;
import java.security.KeyPair;
import java.security.Security;
-import org.bouncycastle.jce.cert.CertPath;
-import org.bouncycastle.jce.cert.CertPathBuilder;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.CertificateFactory;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.PKIXBuilderParameters;
-import org.bouncycastle.jce.cert.PKIXCertPathBuilderResult;
-import org.bouncycastle.jce.cert.TrustAnchor;
+import org.spongycastle.jce.cert.CertPath;
+import org.spongycastle.jce.cert.CertPathBuilder;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.CertificateFactory;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.PKIXBuilderParameters;
+import org.spongycastle.jce.cert.PKIXCertPathBuilderResult;
+import org.spongycastle.jce.cert.TrustAnchor;
import java.security.cert.X509CRL;
-import org.bouncycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.cert.X509CertSelector;
import java.security.cert.X509Certificate;
import java.util.ArrayList;
import java.util.Calendar;
@@ -23,11 +23,11 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertPathBuilderTest
implements Test
@@ -37,7 +37,7 @@ public class CertPathBuilderTest
{
try
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -52,7 +52,7 @@ public class CertPathBuilderTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
Calendar validDate = Calendar.getInstance();
validDate.set(2002,2,21,2,21,10);
@@ -60,7 +60,7 @@ public class CertPathBuilderTest
Set trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","BC");
+ CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SC");
X509CertSelector targetConstraints = new X509CertSelector();
targetConstraints.setSubject(PrincipalUtil.getSubjectX509Principal(finalCert).getEncoded());
PKIXBuilderParameters params = new PKIXBuilderParameters(trust, targetConstraints);
@@ -112,7 +112,7 @@ public class CertPathBuilderTest
CertStore store = CertStore.getInstance("Collection", params);
// build the path
- CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "SC");
X509CertSelector pathConstraints = new X509CertSelector();
pathConstraints.setSubject(PrincipalUtil.getSubjectX509Principal(endCert).getEncoded());
@@ -139,7 +139,7 @@ public class CertPathBuilderTest
}
/* (non-Javadoc)
- * @see org.bouncycastle.util.test.Test#perform()
+ * @see org.spongycastle.util.test.Test#perform()
*/
public TestResult perform()
{
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathTest.java
index 1c3654a2..28d70164 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -20,13 +20,13 @@ import java.util.Iterator;
import java.util.List;
import java.util.Vector;
-import org.bouncycastle.jce.cert.CertPath;
-import org.bouncycastle.jce.cert.CertificateFactory;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.cert.CertPath;
+import org.spongycastle.jce.cert.CertificateFactory;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertPathTest
implements Test
@@ -66,7 +66,7 @@ public class CertPathTest
try
{
CertificateFactory cFac = CertificateFactory.getInstance("X.509",
- "BC");
+ "SC");
arr = os.toByteArray();
is = new ByteArrayInputStream(arr);
cFac.generateCertPath(is);
@@ -89,7 +89,7 @@ public class CertPathTest
try
{
CertificateFactory cf = CertificateFactory.getInstance("X.509",
- "BC");
+ "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(rootCertBin));
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
index c6d935ff..576a4d80 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertPathValidatorTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertPathValidatorTest.java
@@ -1,18 +1,18 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.PublicKey;
import java.security.Security;
-import org.bouncycastle.jce.cert.CertPath;
-import org.bouncycastle.jce.cert.CertPathValidator;
-import org.bouncycastle.jce.cert.CertPathValidatorException;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.CertificateFactory;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.PKIXCertPathValidatorResult;
-import org.bouncycastle.jce.cert.PKIXParameters;
-import org.bouncycastle.jce.cert.PolicyNode;
-import org.bouncycastle.jce.cert.TrustAnchor;
+import org.spongycastle.jce.cert.CertPath;
+import org.spongycastle.jce.cert.CertPathValidator;
+import org.spongycastle.jce.cert.CertPathValidatorException;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.CertificateFactory;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.PKIXCertPathValidatorResult;
+import org.spongycastle.jce.cert.PKIXParameters;
+import org.spongycastle.jce.cert.PolicyNode;
+import org.spongycastle.jce.cert.TrustAnchor;
import java.security.cert.X509CRL;
import java.security.cert.X509Certificate;
import java.util.ArrayList;
@@ -21,9 +21,9 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
public class CertPathValidatorTest
extends SimpleTest
@@ -138,7 +138,7 @@ public class CertPathValidatorTest
public void performTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
// initialise CertStore
X509Certificate rootCert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(CertPathTest.rootCertBin));
@@ -161,11 +161,11 @@ public class CertPathValidatorTest
List certchain = new ArrayList();
certchain.add(finalCert);
certchain.add(interCert);
- CertPath cp = CertificateFactory.getInstance("X.509","BC").generateCertPath(certchain);
+ CertPath cp = CertificateFactory.getInstance("X.509","SC").generateCertPath(certchain);
Set trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- CertPathValidator cpv = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator cpv = CertPathValidator.getInstance("PKIX","SC");
PKIXParameters param = new PKIXParameters(trust);
param.addCertStore(store);
param.setDate(validDate.getTime());
@@ -203,11 +203,11 @@ public class CertPathValidatorTest
certchain = new ArrayList();
certchain.add(finalCert);
certchain.add(interCert);
- cp = CertificateFactory.getInstance("X.509","BC").generateCertPath(certchain);
+ cp = CertificateFactory.getInstance("X.509","SC").generateCertPath(certchain);
trust = new HashSet();
trust.add(new TrustAnchor(rootCert, null));
- cpv = CertPathValidator.getInstance("PKIX","BC");
+ cpv = CertPathValidator.getInstance("PKIX","SC");
param = new PKIXParameters(trust);
param.addCertStore(store);
param.setRevocationEnabled(false);
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertStoreTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertStoreTest.java
index f143110b..ccbbd4e4 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertStoreTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertStoreTest.java
@@ -1,24 +1,24 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.Security;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.cert.CertStore;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.cert.CertStore;
import java.security.cert.CertificateFactory;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
import java.security.cert.X509CRL;
-import org.bouncycastle.jce.cert.X509CRLSelector;
-import org.bouncycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.cert.X509CRLSelector;
+import org.spongycastle.jce.cert.X509CertSelector;
import java.security.cert.X509Certificate;
import java.util.ArrayList;
import java.util.Collection;
import java.util.List;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class CertStoreTest
implements Test
@@ -29,7 +29,7 @@ public class CertStoreTest
try
{
CertificateFactory cf = CertificateFactory.getInstance("X.509",
- "BC");
+ "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -55,7 +55,7 @@ public class CertStoreTest
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(
list);
- CertStore store = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store = CertStore.getInstance("Collection", ccsp, "SC");
// Searching for rootCert by subjectDN
X509CertSelector targetConstraints = new X509CertSelector();
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertTest.java
index aa0c785b..51e97826 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/CertTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/CertTest.java
@@ -1,41 +1,41 @@
-package org.bouncycastle.jce.provider.test;
-
-import org.bouncycastle.asn1.ASN1EncodableVector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1Enumerated;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.DEROctetString;
-import org.bouncycastle.asn1.DERSequence;
-import org.bouncycastle.asn1.DERSet;
-import org.bouncycastle.asn1.DERTaggedObject;
-import org.bouncycastle.asn1.cms.CMSObjectIdentifiers;
-import org.bouncycastle.asn1.cms.ContentInfo;
-import org.bouncycastle.asn1.cms.SignedData;
-import org.bouncycastle.asn1.x509.AuthorityKeyIdentifier;
-import org.bouncycastle.asn1.x509.CRLReason;
-import org.bouncycastle.asn1.x509.GeneralName;
-import org.bouncycastle.asn1.x509.GeneralNames;
-import org.bouncycastle.asn1.x509.KeyPurposeId;
-import org.bouncycastle.asn1.x509.X509Extension;
-import org.bouncycastle.asn1.x509.X509Extensions;
-import org.bouncycastle.asn1.x9.X9ObjectIdentifiers;
-import org.bouncycastle.jce.X509KeyUsage;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.interfaces.ECPointEncoder;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.jce.spec.GOST3410ParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.x509.X509V1CertificateGenerator;
-import org.bouncycastle.x509.X509V2CRLGenerator;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
-import org.bouncycastle.x509.extension.AuthorityKeyIdentifierStructure;
-import org.bouncycastle.x509.extension.X509ExtensionUtil;
+package org.spongycastle.jce.provider.test;
+
+import org.spongycastle.asn1.ASN1EncodableVector;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1Enumerated;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.DEROctetString;
+import org.spongycastle.asn1.DERSequence;
+import org.spongycastle.asn1.DERSet;
+import org.spongycastle.asn1.DERTaggedObject;
+import org.spongycastle.asn1.cms.CMSObjectIdentifiers;
+import org.spongycastle.asn1.cms.ContentInfo;
+import org.spongycastle.asn1.cms.SignedData;
+import org.spongycastle.asn1.x509.AuthorityKeyIdentifier;
+import org.spongycastle.asn1.x509.CRLReason;
+import org.spongycastle.asn1.x509.GeneralName;
+import org.spongycastle.asn1.x509.GeneralNames;
+import org.spongycastle.asn1.x509.KeyPurposeId;
+import org.spongycastle.asn1.x509.X509Extension;
+import org.spongycastle.asn1.x509.X509Extensions;
+import org.spongycastle.asn1.x9.X9ObjectIdentifiers;
+import org.spongycastle.jce.X509KeyUsage;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.interfaces.ECPointEncoder;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.jce.spec.GOST3410ParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.x509.X509V1CertificateGenerator;
+import org.spongycastle.x509.X509V2CRLGenerator;
+import org.spongycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.x509.extension.AuthorityKeyIdentifierStructure;
+import org.spongycastle.x509.extension.X509ExtensionUtil;
import java.io.ByteArrayInputStream;
import java.io.IOException;
@@ -1012,7 +1012,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -1037,7 +1037,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1066,7 +1066,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1098,7 +1098,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = fact.generateCertificate(bIn);
@@ -1143,7 +1143,7 @@ public class CertTest
PrivateKey privKey;
PublicKey pubKey;
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -1236,7 +1236,7 @@ public class CertTest
ByteArrayInputStream sbIn = new ByteArrayInputStream(cert.getEncoded());
ASN1InputStream sdIn = new ASN1InputStream(sbIn);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)certFact.generateCertificate(bIn);
@@ -1267,7 +1267,7 @@ public class CertTest
cert.verify(pubKey);
bIn = new ByteArrayInputStream(cert.getEncoded());
- certFact = CertificateFactory.getInstance("X.509", "BC");
+ certFact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)certFact.generateCertificate(bIn);
@@ -1343,7 +1343,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1376,7 +1376,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1434,7 +1434,7 @@ public class CertTest
try
{
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -1508,7 +1508,7 @@ public class CertTest
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -1519,14 +1519,14 @@ public class CertTest
certGen.setPublicKey(pubKey);
- cert = certGen.generate(privKey, "BC");
+ cert = certGen.generate(privKey, "SC");
cert.checkValidity(new Date());
cert.verify(pubKey);
bIn = new ByteArrayInputStream(cert.getEncoded());
- fact = CertificateFactory.getInstance("X.509", "BC");
+ fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
// System.out.println(cert);
@@ -1582,7 +1582,7 @@ public class CertTest
PrivateKey privKey;
PublicKey pubKey;
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -1620,14 +1620,14 @@ public class CertTest
certGen.setSignatureAlgorithm(algorithm);
- X509Certificate cert = certGen.generate(privKey, "BC");
+ X509Certificate cert = certGen.generate(privKey, "SC");
cert.checkValidity(new Date());
cert.verify(pubKey);
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)certFact.generateCertificate(bIn);
@@ -1638,14 +1638,14 @@ public class CertTest
certGen.setPublicKey(pubKey);
- cert = certGen.generate(privKey, "BC");
+ cert = certGen.generate(privKey, "SC");
cert.checkValidity(new Date());
cert.verify(pubKey);
bIn = new ByteArrayInputStream(cert.getEncoded());
- certFact = CertificateFactory.getInstance("X.509", "BC");
+ certFact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)certFact.generateCertificate(bIn);
@@ -1659,7 +1659,7 @@ public class CertTest
fail("sig parameters present");
}
- Signature sig = Signature.getInstance(algorithm, "BC");
+ Signature sig = Signature.getInstance(algorithm, "SC");
sig.initVerify(pubKey);
@@ -1683,7 +1683,7 @@ public class CertTest
{
bIn = new ByteArrayInputStream(bytes);
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
CRL cert = fact.generateCRL(bIn);
@@ -1699,7 +1699,7 @@ public class CertTest
public void checkCRLCreation1()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "SC");
X509V2CRLGenerator crlGen = new X509V2CRLGenerator();
Date now = new Date();
KeyPair pair = kpGen.generateKeyPair();
@@ -1714,7 +1714,7 @@ public class CertTest
crlGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(pair.getPublic()));
- X509CRL crl = crlGen.generate(pair.getPrivate(), "BC");
+ X509CRL crl = crlGen.generate(pair.getPrivate(), "SC");
if (!crl.getIssuerDN().equals(new X509Principal("CN=Test CA")))
{
@@ -1767,7 +1767,7 @@ public class CertTest
public void checkCRLCreation2()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "SC");
X509V2CRLGenerator crlGen = new X509V2CRLGenerator();
Date now = new Date();
KeyPair pair = kpGen.generateKeyPair();
@@ -1799,7 +1799,7 @@ public class CertTest
crlGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(pair.getPublic()));
- X509CRL crl = crlGen.generate(pair.getPrivate(), "BC");
+ X509CRL crl = crlGen.generate(pair.getPrivate(), "SC");
if (!crl.getIssuerDN().equals(new X509Principal("CN=Test CA")))
{
@@ -1852,7 +1852,7 @@ public class CertTest
public void checkCRLCreation3()
throws Exception
{
- KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator kpGen = KeyPairGenerator.getInstance("RSA", "SC");
X509V2CRLGenerator crlGen = new X509V2CRLGenerator();
Date now = new Date();
KeyPair pair = kpGen.generateKeyPair();
@@ -1884,7 +1884,7 @@ public class CertTest
crlGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(pair.getPublic()));
- X509CRL crl = crlGen.generate(pair.getPrivate(), "BC");
+ X509CRL crl = crlGen.generate(pair.getPrivate(), "SC");
if (!crl.getIssuerDN().equals(new X509Principal("CN=Test CA")))
{
@@ -1951,7 +1951,7 @@ public class CertTest
crlGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(pair.getPublic()));
- X509CRL newCrl = crlGen.generate(pair.getPrivate(), "BC");
+ X509CRL newCrl = crlGen.generate(pair.getPrivate(), "SC");
int count = 0;
boolean oneFound = false;
@@ -1987,7 +1987,7 @@ public class CertTest
//
// check factory read back
//
- CertificateFactory cFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cFact = CertificateFactory.getInstance("X.509", "SC");
X509CRL readCrl = (X509CRL)cFact.generateCRL(new ByteArrayInputStream(newCrl.getEncoded()));
@@ -2016,7 +2016,7 @@ public class CertTest
PrivateKey privKey;
PublicKey pubKey;
- KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("GOST3410", "SC");
GOST3410ParameterSpec gost3410P = new GOST3410ParameterSpec("GostR3410-94-CryptoPro-A");
g.initialize(gost3410P, new SecureRandom());
@@ -2054,7 +2054,7 @@ public class CertTest
certGen.setPublicKey(pubKey);
certGen.setSignatureAlgorithm("GOST3411withGOST3410");
- X509Certificate cert = certGen.generate(privKey, "BC");
+ X509Certificate cert = certGen.generate(privKey, "SC");
cert.checkValidity(new Date());
@@ -2069,7 +2069,7 @@ public class CertTest
cert.verify(cert.getPublicKey());
ByteArrayInputStream bIn = new ByteArrayInputStream(cert.getEncoded());
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(bIn);
@@ -2106,7 +2106,7 @@ public class CertTest
PrivateKey privKey;
PublicKey pubKey;
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -2156,7 +2156,7 @@ public class CertTest
certGen.addExtension("2.5.29.17", true,
new GeneralNames(new GeneralName(GeneralName.rfc822Name, "test@test.test")));
- X509Certificate baseCert = certGen.generate(privKey, "BC");
+ X509Certificate baseCert = certGen.generate(privKey, "SC");
//
// copy certificate
@@ -2174,7 +2174,7 @@ public class CertTest
certGen.copyAndAddExtension(new ASN1ObjectIdentifier("2.5.29.15"), true, baseCert);
certGen.copyAndAddExtension("2.5.29.37", false, baseCert);
- X509Certificate cert = certGen.generate(privKey, "BC");
+ X509Certificate cert = certGen.generate(privKey, "SC");
cert.checkValidity(new Date());
@@ -2208,7 +2208,7 @@ public class CertTest
{
certGen.setPublicKey(dudPublicKey);
- certGen.generate(privKey, "BC");
+ certGen.generate(privKey, "SC");
fail("key without encoding not detected in v3");
}
@@ -2232,7 +2232,7 @@ public class CertTest
+ "DF6P14yRKUtX8akOP2TwStaSiVf/akYqfLFm3UGka5XbPj4rifrZ0/sOoZEEBvHQ"
+ "e20sRA==";
- CertificateFactory certFact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory certFact = CertificateFactory.getInstance("X.509", "SC");
X509Certificate x509 = (X509Certificate)certFact.generateCertificate(new ByteArrayInputStream(Base64.decode(cert)));
try
@@ -2251,7 +2251,7 @@ public class CertTest
private void pemTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
Certificate cert = cf.generateCertificate(new ByteArrayInputStream(PEMData.CERTIFICATE_1.getBytes("US-ASCII")));
if (cert == null)
@@ -2290,7 +2290,7 @@ public class CertTest
ContentInfo info = new ContentInfo(CMSObjectIdentifiers.signedData, sigData);
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate cert = (X509Certificate)cf.generateCertificate(new ByteArrayInputStream(info.getEncoded()));
if (cert == null || !areEqual(cert.getEncoded(), certs.get(0).toASN1Primitive().getEncoded()))
@@ -2382,7 +2382,7 @@ public class CertTest
new BigInteger("1a8b38f398fa712049898d7fb79ee0a77668791299cdfa09efc0e507acb21ed74301ef5bfd48be455eaeb6e1678255827580a8e4e8e14151d1510a82a3f2e729",16),
new BigInteger("27156aba4126d24a81f3a528cbfb27f56886f840a9f6e86e17a44b94fe9319584b8e22fdde1e5a2e3bd8aa5ba8d8584194eb2190acf832b847f13a3d24a79f4d",16));
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
@@ -2432,7 +2432,7 @@ public class CertTest
certGen.addExtension("2.5.29.17", true,
new GeneralNames(new GeneralName(GeneralName.rfc822Name, "test@test.test")));
- X509Certificate baseCert = certGen.generate(privKey, "BC");
+ X509Certificate baseCert = certGen.generate(privKey, "SC");
baseCert.verify(pubKey);
}
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
index 9ba68e47..f632ac42 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/MultiCertStoreTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/MultiCertStoreTest.java
@@ -1,17 +1,17 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.MultiCertStoreParameters;
-import org.bouncycastle.jce.PrincipalUtil;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.MultiCertStoreParameters;
+import org.spongycastle.jce.PrincipalUtil;
import java.security.cert.CertificateFactory;
import java.security.cert.X509Certificate;
import java.security.cert.X509CRL;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.X509CertSelector;
-import org.bouncycastle.jce.cert.X509CRLSelector;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.cert.X509CRLSelector;
import java.security.Security;
import java.io.ByteArrayInputStream;
import java.util.List;
@@ -32,7 +32,7 @@ public class MultiCertStoreTest
private void basicTest()
throws Exception
{
- CertificateFactory cf = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory cf = CertificateFactory.getInstance("X.509", "SC");
X509Certificate rootCert = (X509Certificate)cf
.generateCertificate(new ByteArrayInputStream(
@@ -57,8 +57,8 @@ public class MultiCertStoreTest
list.add(rootCrl);
list.add(interCrl);
CollectionCertStoreParameters ccsp = new CollectionCertStoreParameters(list);
- CertStore store1 = CertStore.getInstance("Collection", ccsp, "BC");
- CertStore store2 = CertStore.getInstance("Collection", ccsp, "BC");
+ CertStore store1 = CertStore.getInstance("Collection", ccsp, "SC");
+ CertStore store2 = CertStore.getInstance("Collection", ccsp, "SC");
List storeList = new ArrayList();
storeList.add(store1);
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/NISTCertPathTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/NISTCertPathTest.java
index 1551c9f6..b1186212 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/NISTCertPathTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/NISTCertPathTest.java
@@ -1,27 +1,27 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.security.GeneralSecurityException;
import java.security.Security;
import java.security.cert.*;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.TrustAnchor;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.PKIXBuilderParameters;
-import org.bouncycastle.jce.cert.X509CertSelector;
-import org.bouncycastle.jce.cert.CertPathBuilder;
-import org.bouncycastle.jce.cert.CertPathBuilderResult;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.TrustAnchor;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.PKIXBuilderParameters;
+import org.spongycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.cert.CertPathBuilder;
+import org.spongycastle.jce.cert.CertPathBuilderResult;
import java.util.HashSet;
import java.util.Set;
import java.util.Vector;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.ASN1OctetString;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.ASN1OctetString;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
/*
@@ -265,7 +265,7 @@ public class NISTCertPathTest
{
try
{
- fact = CertificateFactory.getInstance("X.509", "BC");
+ fact = CertificateFactory.getInstance("X.509", "SC");
trustedCert = (X509Certificate)fact
.generateCertificate(new ByteArrayInputStream(Base64
.decode(Trust_Anchor_CP_01_01_crt)));
@@ -347,7 +347,7 @@ public class NISTCertPathTest
}
return CertStore.getInstance("Collection",
- new CollectionCertStoreParameters(_vec2), "BC");
+ new CollectionCertStoreParameters(_vec2), "SC");
}
private void test(String _name, String[] _data, boolean _accept,
@@ -373,7 +373,7 @@ public class NISTCertPathTest
try
{
- CertPathBuilder _cpb = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder _cpb = CertPathBuilder.getInstance("PKIX", "SC");
X509Certificate _ee = decodeCertificate(_data[_data.length - 1]);
X509CertSelector _select = new X509CertSelector();
_select.setSubject(PrincipalUtil.getSubjectX509Principal(_ee).getEncoded());
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PBETest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PBETest.java
index 4f9ed0b2..9b806ea5 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PBETest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PBETest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.AlgorithmParameters;
import java.security.Security;
@@ -12,19 +12,19 @@ import javax.crypto.spec.PBEKeySpec;
import javax.crypto.spec.PBEParameterSpec;
import javax.crypto.spec.SecretKeySpec;
-import org.bouncycastle.crypto.Digest;
-import org.bouncycastle.crypto.PBEParametersGenerator;
-import org.bouncycastle.crypto.digests.SHA1Digest;
-import org.bouncycastle.crypto.digests.SHA256Digest;
-import org.bouncycastle.crypto.generators.OpenSSLPBEParametersGenerator;
-import org.bouncycastle.crypto.generators.PKCS12ParametersGenerator;
-import org.bouncycastle.crypto.params.KeyParameter;
-import org.bouncycastle.crypto.params.ParametersWithIV;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.crypto.Digest;
+import org.spongycastle.crypto.PBEParametersGenerator;
+import org.spongycastle.crypto.digests.SHA1Digest;
+import org.spongycastle.crypto.digests.SHA256Digest;
+import org.spongycastle.crypto.generators.OpenSSLPBEParametersGenerator;
+import org.spongycastle.crypto.generators.PKCS12ParametersGenerator;
+import org.spongycastle.crypto.params.KeyParameter;
+import org.spongycastle.crypto.params.ParametersWithIV;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
* test out the various PBE modes, making sure the JCE implementations
@@ -84,23 +84,23 @@ public class PBETest implements Test
if (baseAlgorithm.equals("RC4"))
{
- c = Cipher.getInstance(baseAlgorithm, "BC");
+ c = Cipher.getInstance(baseAlgorithm, "SC");
c.init(Cipher.ENCRYPT_MODE, encKey);
}
else
{
- c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "BC");
+ c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, encKey, new IvParameterSpec(params.getIV()));
}
byte[] enc = c.doFinal(salt);
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
PBEKeySpec keySpec = new PBEKeySpec(password);
- SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "SC");
c.init(Cipher.DECRYPT_MODE, fact.generateSecret(keySpec), new PBEParameterSpec(salt, iCount));
@@ -174,23 +174,23 @@ public class PBETest implements Test
if (baseAlgorithm.equals("RC4"))
{
- c = Cipher.getInstance(baseAlgorithm, "BC");
+ c = Cipher.getInstance(baseAlgorithm, "SC");
c.init(Cipher.ENCRYPT_MODE, encKey);
}
else
{
- c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "BC");
+ c = Cipher.getInstance(baseAlgorithm + "/CBC/PKCS7Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, encKey, new IvParameterSpec(params.getIV()));
}
byte[] enc = c.doFinal(salt);
- c = Cipher.getInstance(algorithm, "BC");
+ c = Cipher.getInstance(algorithm, "SC");
PBEKeySpec keySpec = new PBEKeySpec(password);
- SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(algorithm, "SC");
c.init(Cipher.DECRYPT_MODE, fact.generateSecret(keySpec), new PBEParameterSpec(salt, iCount));
@@ -275,10 +275,10 @@ public class PBETest implements Test
throws Exception
{
PBEKeySpec pbeSpec = new PBEKeySpec(password);
- SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "BC");
+ SecretKeyFactory keyFact = SecretKeyFactory.getInstance(algorithm, "SC");
PBEParameterSpec defParams = new PBEParameterSpec(salt, iterationCount);
- Cipher cipher = Cipher.getInstance(algorithm, "BC");
+ Cipher cipher = Cipher.getInstance(algorithm, "SC");
cipher.init(mode, keyFact.generateSecret(pbeSpec), defParams);
@@ -315,11 +315,11 @@ public class PBETest implements Test
try
{
- SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "BC");
+ SecretKeyFactory fact = SecretKeyFactory.getInstance(hmacName, "SC");
key = fact.generateSecret(new PBEKeySpec("hello".toCharArray()));
- mac = Mac.getInstance(hmacName, "BC");
+ mac = Mac.getInstance(hmacName, "SC");
}
catch (Exception e)
{
@@ -358,7 +358,7 @@ public class PBETest implements Test
//
// DES
//
- Cipher cEnc = Cipher.getInstance("DES/CBC/PKCS7Padding", "BC");
+ Cipher cEnc = Cipher.getInstance("DES/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("30e69252758e5346"), "DES"),
@@ -385,7 +385,7 @@ public class PBETest implements Test
//
// DESede
//
- cEnc = Cipher.getInstance("DESede/CBC/PKCS7Padding", "BC");
+ cEnc = Cipher.getInstance("DESede/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c801732b7206756cbd44f9c1c103ddd97c7cbe8e"), "DES"),
@@ -410,7 +410,7 @@ public class PBETest implements Test
//
// 40Bit RC2
//
- cEnc = Cipher.getInstance("RC2/CBC/PKCS7Padding", "BC");
+ cEnc = Cipher.getInstance("RC2/CBC/PKCS7Padding", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c8"), "RC2"),
@@ -435,7 +435,7 @@ public class PBETest implements Test
//
// 128bit RC4
//
- cEnc = Cipher.getInstance("RC4", "BC");
+ cEnc = Cipher.getInstance("RC4", "SC");
cEnc.init(Cipher.ENCRYPT_MODE,
new SecretKeySpec(Hex.decode("732f2d33c801732b7206756cbd44f9c1"), "RC4"));
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java
index a40113fe..faf4b933 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PKIXPolicyMappingTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.IOException;
import java.math.BigInteger;
@@ -9,14 +9,14 @@ import java.security.NoSuchProviderException;
import java.security.PrivateKey;
import java.security.PublicKey;
import java.security.Security;
-import org.bouncycastle.jce.PrincipalUtil;
-import org.bouncycastle.jce.cert.CertPathBuilder;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.PKIXBuilderParameters;
-import org.bouncycastle.jce.cert.PKIXCertPathBuilderResult;
-import org.bouncycastle.jce.cert.TrustAnchor;
-import org.bouncycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.PrincipalUtil;
+import org.spongycastle.jce.cert.CertPathBuilder;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.PKIXBuilderParameters;
+import org.spongycastle.jce.cert.PKIXCertPathBuilderResult;
+import org.spongycastle.jce.cert.TrustAnchor;
+import org.spongycastle.jce.cert.X509CertSelector;
import java.security.cert.X509Certificate;
import java.security.cert.CertificateEncodingException;
import java.security.spec.RSAPrivateCrtKeySpec;
@@ -26,18 +26,18 @@ import java.util.HashSet;
import java.util.Hashtable;
import java.util.Set;
-import org.bouncycastle.asn1.ASN1EncodableVector;
-import org.bouncycastle.asn1.ASN1ObjectIdentifier;
-import org.bouncycastle.asn1.DERSequence;
-import org.bouncycastle.asn1.x509.BasicConstraints;
-import org.bouncycastle.asn1.x509.PolicyInformation;
-import org.bouncycastle.asn1.x509.PolicyMappings;
-import org.bouncycastle.asn1.x509.X509Extensions;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTest;
-import org.bouncycastle.util.test.TestFailedException;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.asn1.ASN1EncodableVector;
+import org.spongycastle.asn1.ASN1ObjectIdentifier;
+import org.spongycastle.asn1.DERSequence;
+import org.spongycastle.asn1.x509.BasicConstraints;
+import org.spongycastle.asn1.x509.PolicyInformation;
+import org.spongycastle.asn1.x509.PolicyMappings;
+import org.spongycastle.asn1.x509.X509Extensions;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTest;
+import org.spongycastle.util.test.TestFailedException;
+import org.spongycastle.x509.X509V3CertificateGenerator;
public class PKIXPolicyMappingTest
extends SimpleTest
@@ -152,7 +152,7 @@ public class PKIXPolicyMappingTest
params.setInitialPolicies(requirePolicies);
}
- CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","BC");
+ CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SC");
// CertPathBuilder cpb = CertPathBuilder.getInstance("PKIX","SUN");
PKIXCertPathBuilderResult result = null;
try
@@ -249,7 +249,7 @@ public class PKIXPolicyMappingTest
//
// set up the keys
//
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey caPrivKey = fact.generatePrivate(caPrivKeySpec);
PublicKey caPubKey = fact.generatePublic(caPubKeySpec);
PrivateKey intPrivKey = fact.generatePrivate(intPrivKeySpec);
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PSSTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PSSTest.java
index 726f4bbc..adb663c2 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/PSSTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/PSSTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -10,11 +10,11 @@ import java.security.Signature;
import java.security.spec.RSAPrivateCrtKeySpec;
import java.security.spec.RSAPublicKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class PSSTest
implements Test
@@ -86,12 +86,12 @@ public class PSSTest
{
try
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
- Signature s = Signature.getInstance("SHA1withRSA/PSS", "BC");
+ Signature s = Signature.getInstance("SHA1withRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -102,7 +102,7 @@ public class PSSTest
return new SimpleTestResult(false, "PSS Sign test expected " + new String(Hex.encode(sig1a)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA1withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA1withRSAandMGF1", "SC");
s.initVerify(pubKey);
s.update(msg1a);
@@ -111,7 +111,7 @@ public class PSSTest
return new SimpleTestResult(false, "SHA1 signature verification failed");
}
- s = Signature.getInstance("SHA256WithRSA/PSS", "BC");
+ s = Signature.getInstance("SHA256WithRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -122,7 +122,7 @@ public class PSSTest
return new SimpleTestResult(false, "PSS Sign test expected " + new String(Hex.encode(sig1b)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA256withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA256withRSAandMGF1", "SC");
s.initVerify(pubKey);
s.update(msg1a);
diff --git a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java
index ca9a6c00..eb97da8e 100644
--- a/prov/src/test/jdk1.3/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.java
+++ b/prov/src/test/jdk1.3/org/spongycastle/jce/provider/test/nist/NistCertPathTest.java
@@ -1,23 +1,23 @@
-package org.bouncycastle.jce.provider.test.nist;
+package org.spongycastle.jce.provider.test.nist;
import java.io.FileInputStream;
import java.io.InputStream;
import java.security.Security;
-import org.bouncycastle.jce.cert.CertPath;
-import org.bouncycastle.jce.cert.CertPathBuilder;
-import org.bouncycastle.jce.cert.CertPathBuilderException;
-import org.bouncycastle.jce.cert.CertPathValidator;
-import org.bouncycastle.jce.cert.CertPathValidatorException;
-import org.bouncycastle.jce.cert.CertStore;
-import org.bouncycastle.jce.cert.CertificateFactory;
-import org.bouncycastle.jce.cert.CollectionCertStoreParameters;
-import org.bouncycastle.jce.cert.PKIXBuilderParameters;
-import org.bouncycastle.jce.cert.PKIXCertPathBuilderResult;
-import org.bouncycastle.jce.cert.PKIXCertPathValidatorResult;
-import org.bouncycastle.jce.cert.PKIXParameters;
-import org.bouncycastle.jce.cert.TrustAnchor;
+import org.spongycastle.jce.cert.CertPath;
+import org.spongycastle.jce.cert.CertPathBuilder;
+import org.spongycastle.jce.cert.CertPathBuilderException;
+import org.spongycastle.jce.cert.CertPathValidator;
+import org.spongycastle.jce.cert.CertPathValidatorException;
+import org.spongycastle.jce.cert.CertStore;
+import org.spongycastle.jce.cert.CertificateFactory;
+import org.spongycastle.jce.cert.CollectionCertStoreParameters;
+import org.spongycastle.jce.cert.PKIXBuilderParameters;
+import org.spongycastle.jce.cert.PKIXCertPathBuilderResult;
+import org.spongycastle.jce.cert.PKIXCertPathValidatorResult;
+import org.spongycastle.jce.cert.PKIXParameters;
+import org.spongycastle.jce.cert.TrustAnchor;
import java.security.cert.X509CRL;
-import org.bouncycastle.jce.cert.X509CertSelector;
+import org.spongycastle.jce.cert.X509CertSelector;
import java.security.cert.X509Certificate;
import java.util.ArrayList;
import java.util.Arrays;
@@ -32,10 +32,10 @@ import java.util.Set;
import junit.framework.Test;
import junit.framework.TestCase;
import junit.framework.TestSuite;
-import org.bouncycastle.asn1.ASN1Encodable;
-import org.bouncycastle.asn1.ASN1Encoding;
-import org.bouncycastle.asn1.x509.X509Extension;
-import org.bouncycastle.x509.extension.X509ExtensionUtil;
+import org.spongycastle.asn1.ASN1Encodable;
+import org.spongycastle.asn1.ASN1Encoding;
+import org.spongycastle.asn1.x509.X509Extension;
+import org.spongycastle.x509.extension.X509ExtensionUtil;
/**
* NIST CertPath test data for RFC 3280
@@ -72,9 +72,9 @@ public class NistCertPathTest
public void setUp()
{
- if (Security.getProvider("BC") == null)
+ if (Security.getProvider("SC") == null)
{
- Security.addProvider(new org.bouncycastle.jce.provider.BouncyCastleProvider());
+ Security.addProvider(new org.spongycastle.jce.provider.BouncyCastleProvider());
}
}
@@ -682,16 +682,16 @@ public class NistCertPathTest
certsAndCrls.add(endCert);
- CertPath certPath = CertificateFactory.getInstance("X.509","BC").generateCertPath(certsAndCrls);
+ CertPath certPath = CertificateFactory.getInstance("X.509","SC").generateCertPath(certsAndCrls);
for (int i = 0; i != crls.length; i++)
{
certsAndCrls.add(loadCrl(crls[i]));
}
- CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "BC");
+ CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "SC");
- CertPathValidator validator = CertPathValidator.getInstance("PKIX","BC");
+ CertPathValidator validator = CertPathValidator.getInstance("PKIX","SC");
PKIXParameters params = new PKIXParameters(trustedSet);
params.addCertStore(store);
@@ -732,9 +732,9 @@ public class NistCertPathTest
certsAndCrls.add(loadCrl(crls[i]));
}
- CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "BC");
+ CertStore store = CertStore.getInstance("Collection", new CollectionCertStoreParameters(certsAndCrls), "SC");
- CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "BC");
+ CertPathBuilder builder = CertPathBuilder.getInstance("PKIX", "SC");
X509CertSelector endSelector = new X509CertSelector();
@@ -783,7 +783,7 @@ public class NistCertPathTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/certs/" + certName + ".crt");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
cert = (X509Certificate)fact.generateCertificate(in);
@@ -812,7 +812,7 @@ public class NistCertPathTest
{
InputStream in = new FileInputStream(getPkitsHome() + "/crls/" + crlName + ".crl");
- CertificateFactory fact = CertificateFactory.getInstance("X.509", "BC");
+ CertificateFactory fact = CertificateFactory.getInstance("X.509", "SC");
crl = (X509CRL)fact.generateCRL(in);
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/DHTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/DHTest.java
index 19c30d6c..3112e9f3 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/DHTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/DHTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -21,15 +21,15 @@ import javax.crypto.interfaces.DHPrivateKey;
import javax.crypto.interfaces.DHPublicKey;
import javax.crypto.spec.DHParameterSpec;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class DHTest
implements Test
@@ -57,7 +57,7 @@ public class DHTest
try
{
- KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator keyGen = KeyPairGenerator.getInstance("DH", "SC");
keyGen.initialize(dhParams);
@@ -66,7 +66,7 @@ public class DHTest
//
KeyPair aKeyPair = keyGen.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -75,7 +75,7 @@ public class DHTest
//
KeyPair bKeyPair = keyGen.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("DH", "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -97,7 +97,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("DH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("DH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
DHPublicKey pubKey = (DHPublicKey)keyFac.generatePublic(pubX509);
DHParameterSpec spec = pubKey.getParams();
@@ -182,15 +182,15 @@ public class DHTest
//
// three party test
//
- KeyPairGenerator aPairGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator aPairGen = KeyPairGenerator.getInstance("DH", "SC");
aPairGen.initialize(spec);
KeyPair aPair = aPairGen.generateKeyPair();
- KeyPairGenerator bPairGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator bPairGen = KeyPairGenerator.getInstance("DH", "SC");
bPairGen.initialize(spec);
KeyPair bPair = bPairGen.generateKeyPair();
- KeyPairGenerator cPairGen = KeyPairGenerator.getInstance("DH", "BC");
+ KeyPairGenerator cPairGen = KeyPairGenerator.getInstance("DH", "SC");
cPairGen.initialize(spec);
KeyPair cPair = cPairGen.generateKeyPair();
@@ -198,7 +198,7 @@ public class DHTest
bKeyAgree.init(bPair.getPrivate());
- KeyAgreement cKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement cKeyAgree = KeyAgreement.getInstance("DH", "SC");
cKeyAgree.init(cPair.getPrivate());
Key ac = aKeyAgree.doPhase(cPair.getPublic(), false);
@@ -240,13 +240,13 @@ public class DHTest
{
try
{
- AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DH", "BC");
+ AlgorithmParameterGenerator a = AlgorithmParameterGenerator.getInstance("DH", "SC");
a.init(size, new SecureRandom());
AlgorithmParameters params = a.generateParameters();
byte[] encodeParams = params.getEncoded();
- AlgorithmParameters a2 = AlgorithmParameters.getInstance("DH", "BC");
+ AlgorithmParameters a2 = AlgorithmParameters.getInstance("DH", "SC");
a2.init(encodeParams);
// a and a2 should be equivalent!
@@ -271,7 +271,7 @@ public class DHTest
{
try
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -290,7 +290,7 @@ public class DHTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDH", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDH", "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -299,7 +299,7 @@ public class DHTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDH", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDH", "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -321,7 +321,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECDH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECDH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
@@ -364,7 +364,7 @@ public class DHTest
{
try
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -383,7 +383,7 @@ public class DHTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -392,7 +392,7 @@ public class DHTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -414,7 +414,7 @@ public class DHTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECDH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECDH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
@@ -459,7 +459,7 @@ public class DHTest
try
{
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("DH", "SC");
aKeyAgree.generateSecret("DES");
}
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ECIESTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ECIESTest.java
index 0cf97031..25af8f54 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ECIESTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ECIESTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.AlgorithmParameters;
@@ -11,15 +11,15 @@ import java.security.Security;
import javax.crypto.Cipher;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.IEKeySpec;
-import org.bouncycastle.jce.spec.IESParameterSpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.IEKeySpec;
+import org.spongycastle.jce.spec.IESParameterSpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
/**
* test for ECIES - Elliptic Curve Integrated Encryption Scheme
@@ -62,7 +62,7 @@ public class ECIESTest
try
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECIES", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECIES", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -82,7 +82,7 @@ public class ECIESTest
return res;
}
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(192, new SecureRandom());
@@ -92,7 +92,7 @@ public class ECIESTest
return res;
}
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(239, new SecureRandom());
@@ -102,7 +102,7 @@ public class ECIESTest
return res;
}
- g = KeyPairGenerator.getInstance("ECIES", "BC");
+ g = KeyPairGenerator.getInstance("ECIES", "SC");
g.initialize(256, new SecureRandom());
@@ -148,8 +148,8 @@ public class ECIESTest
//
// stream test
//
- Cipher c1 = Cipher.getInstance("ECIES", "BC");
- Cipher c2 = Cipher.getInstance("ECIES", "BC");
+ Cipher c1 = Cipher.getInstance("ECIES", "SC");
+ Cipher c2 = Cipher.getInstance("ECIES", "SC");
IEKeySpec c1Key = new IEKeySpec(aPriv, bPub);
IEKeySpec c2Key = new IEKeySpec(bPriv, aPub);
@@ -204,8 +204,8 @@ public class ECIESTest
//
// stream test
//
- Cipher c1 = Cipher.getInstance("ECIES", "BC");
- Cipher c2 = Cipher.getInstance("ECIES", "BC");
+ Cipher c1 = Cipher.getInstance("ECIES", "SC");
+ Cipher c2 = Cipher.getInstance("ECIES", "SC");
IEKeySpec c1Key = new IEKeySpec(aPriv, bPub);
IEKeySpec c2Key = new IEKeySpec(bPriv, aPub);
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java
index da5affce..8ecfeb43 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/ImplicitlyCaTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -10,21 +10,21 @@ import java.security.Signature;
import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
-import org.bouncycastle.asn1.ASN1InputStream;
-import org.bouncycastle.asn1.DERNull;
-import org.bouncycastle.asn1.pkcs.PrivateKeyInfo;
-import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
-import org.bouncycastle.jcajce.provider.config.ConfigurableProvider;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.jce.spec.ECPrivateKeySpec;
-import org.bouncycastle.jce.spec.ECPublicKeySpec;
-import org.bouncycastle.math.ec.ECCurve;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.FixedSecureRandom;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.asn1.ASN1InputStream;
+import org.spongycastle.asn1.DERNull;
+import org.spongycastle.asn1.pkcs.PrivateKeyInfo;
+import org.spongycastle.asn1.x509.SubjectPublicKeyInfo;
+import org.spongycastle.jcajce.provider.config.ConfigurableProvider;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.jce.spec.ECPrivateKeySpec;
+import org.spongycastle.jce.spec.ECPublicKeySpec;
+import org.spongycastle.math.ec.ECCurve;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.FixedSecureRandom;
+import org.spongycastle.util.test.SimpleTest;
public class ImplicitlyCaTest
extends SimpleTest
@@ -38,7 +38,7 @@ public class ImplicitlyCaTest
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -50,7 +50,7 @@ public class ImplicitlyCaTest
curve.decodePoint(Hex.decode("020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf")), // G
new BigInteger("883423532389192164791648750360308884807550341691627752275345424702807307")); // n
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.EC_IMPLICITLY_CA, ecSpec);
@@ -73,7 +73,7 @@ public class ImplicitlyCaTest
private void testKeyFactory()
throws Exception
{
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDSA", "SC");
ECCurve curve = new ECCurve.Fp(
new BigInteger("883423532389192164791648750360308885314476597252960362792450860609699839"), // q
@@ -85,7 +85,7 @@ public class ImplicitlyCaTest
curve.decodePoint(Hex.decode("020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf")), // G
new BigInteger("883423532389192164791648750360308884807550341691627752275345424702807307")); // n
- ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("BC");
+ ConfigurableProvider config = (ConfigurableProvider)Security.getProvider("SC");
config.setParameter(ConfigurableProvider.EC_IMPLICITLY_CA, ecSpec);
@@ -96,7 +96,7 @@ public class ImplicitlyCaTest
ECPrivateKey sKey = (ECPrivateKey)p.getPrivate();
ECPublicKey vKey = (ECPublicKey)p.getPublic();
- KeyFactory fact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("ECDSA", "SC");
vKey = (ECPublicKey)fact.generatePublic(new ECPublicKeySpec(vKey.getQ(), null));
sKey = (ECPrivateKey)fact.generatePrivate(new ECPrivateKeySpec(sKey.getD(), null));
@@ -127,7 +127,7 @@ public class ImplicitlyCaTest
throws Exception
{
byte[] data = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 0 };
- Signature s = Signature.getInstance("ECDSA", "BC");
+ Signature s = Signature.getInstance("ECDSA", "SC");
s.initSign(sKey);
@@ -135,7 +135,7 @@ public class ImplicitlyCaTest
byte[] sigBytes = s.sign();
- s = Signature.getInstance("ECDSA", "BC");
+ s = Signature.getInstance("ECDSA", "SC");
s.initVerify(vKey);
@@ -152,7 +152,7 @@ public class ImplicitlyCaTest
ECPublicKey pubKey)
throws Exception
{
- KeyFactory kFact = KeyFactory.getInstance("ECDSA", "BC");
+ KeyFactory kFact = KeyFactory.getInstance("ECDSA", "SC");
byte[] bytes = privKey.getEncoded();
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/NamedCurveTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/NamedCurveTest.java
index 33f6f0c1..9cb7ca1a 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/NamedCurveTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/NamedCurveTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -11,15 +11,15 @@ import java.security.spec.X509EncodedKeySpec;
import javax.crypto.KeyAgreement;
-import org.bouncycastle.jce.ECNamedCurveTable;
-import org.bouncycastle.jce.interfaces.ECPrivateKey;
-import org.bouncycastle.jce.interfaces.ECPublicKey;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.jce.spec.ECNamedCurveParameterSpec;
-import org.bouncycastle.jce.spec.ECParameterSpec;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.ECNamedCurveTable;
+import org.spongycastle.jce.interfaces.ECPrivateKey;
+import org.spongycastle.jce.interfaces.ECPublicKey;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.jce.spec.ECNamedCurveParameterSpec;
+import org.spongycastle.jce.spec.ECParameterSpec;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class NamedCurveTest
implements Test
@@ -48,7 +48,7 @@ public class NamedCurveTest
return new SimpleTestResult(false, getName() + " no curve for " + name + " found.");
}
- KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "BC");
+ KeyPairGenerator g = KeyPairGenerator.getInstance("ECDH", "SC");
g.initialize(ecSpec, new SecureRandom());
@@ -57,7 +57,7 @@ public class NamedCurveTest
//
KeyPair aKeyPair = g.generateKeyPair();
- KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement aKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
aKeyAgree.init(aKeyPair.getPrivate());
@@ -66,7 +66,7 @@ public class NamedCurveTest
//
KeyPair bKeyPair = g.generateKeyPair();
- KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "BC");
+ KeyAgreement bKeyAgree = KeyAgreement.getInstance("ECDHC", "SC");
bKeyAgree.init(bKeyPair.getPrivate());
@@ -88,7 +88,7 @@ public class NamedCurveTest
// public key encoding test
//
byte[] pubEnc = aKeyPair.getPublic().getEncoded();
- KeyFactory keyFac = KeyFactory.getInstance("ECDH", "BC");
+ KeyFactory keyFac = KeyFactory.getInstance("ECDH", "SC");
X509EncodedKeySpec pubX509 = new X509EncodedKeySpec(pubEnc);
ECPublicKey pubKey = (ECPublicKey)keyFac.generatePublic(pubX509);
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PKCS12StoreTest.java
index 5ea17b6a..0dac6cf1 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PKCS12StoreTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PKCS12StoreTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -17,11 +17,11 @@ import java.util.Date;
import java.util.Enumeration;
import java.util.Hashtable;
-import org.bouncycastle.jce.X509Principal;
-import org.bouncycastle.x509.X509V3CertificateGenerator;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Base64;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.X509Principal;
+import org.spongycastle.x509.X509V3CertificateGenerator;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Base64;
+import org.spongycastle.util.test.SimpleTest;
/**
* Exercise the various key stores, making sure we at least get back what we put in!
@@ -452,7 +452,7 @@ public class PKCS12StoreTest
throws Exception
{
BigInteger mod = new BigInteger("bb1be8074e4787a8d77967f1575ef72dd7582f9b3347724413c021beafad8f32dba5168e280cbf284df722283dad2fd4abc750e3d6487c2942064e2d8d80641aa5866d1f6f1f83eec26b9b46fecb3b1c9856a303148a5cc899c642fb16f3d9d72f52526c751dc81622c420c82e2cfda70fe8d13f16cc7d6a613a5b2a2b5894d1", 16);
- KeyStore store = KeyStore.getInstance("PKCS12", "BC");
+ KeyStore store = KeyStore.getInstance("PKCS12", "SC");
ByteArrayInputStream stream = new ByteArrayInputStream(pkcs12);
store.load(stream, passwd);
@@ -536,7 +536,7 @@ public class PKCS12StoreTest
//
// UTF 8 single cert test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(certUTF);
store.load(stream, "user".toCharArray());
@@ -571,7 +571,7 @@ public class PKCS12StoreTest
try
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
privKey = fact.generatePrivate(privKeySpec);
pubKey = fact.generatePublic(pubKeySpec);
@@ -585,7 +585,7 @@ public class PKCS12StoreTest
chain[0] = createCert(pubKey, privKey);
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
store.load(null, null);
@@ -616,7 +616,7 @@ public class PKCS12StoreTest
//
// no friendly name test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12noFriendly);
store.load(stream, noFriendlyPassword);
@@ -656,7 +656,7 @@ public class PKCS12StoreTest
//
// storage test
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12StorageIssue);
store.load(stream, storagePassword);
@@ -710,7 +710,7 @@ public class PKCS12StoreTest
//
// test of reading incorrect zero-length encoding
//
- store = KeyStore.getInstance("PKCS12", "BC");
+ store = KeyStore.getInstance("PKCS12", "SC");
stream = new ByteArrayInputStream(pkcs12nopass);
store.load(stream, "".toCharArray());
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PSSTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PSSTest.java
index 3cba08eb..6eb2bf8c 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/PSSTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/PSSTest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.AlgorithmParameters;
@@ -14,11 +14,11 @@ import java.security.spec.PSSParameterSpec;
import java.security.spec.RSAPrivateCrtKeySpec;
import java.security.spec.RSAPublicKeySpec;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class PSSTest
implements Test
@@ -92,12 +92,12 @@ public class PSSTest
{
try
{
- KeyFactory fact = KeyFactory.getInstance("RSA", "BC");
+ KeyFactory fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
- Signature s = Signature.getInstance("SHA1withRSA/PSS", "BC");
+ Signature s = Signature.getInstance("SHA1withRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -108,7 +108,7 @@ public class PSSTest
return new SimpleTestResult(false, "PSS Sign test expected " + new String(Hex.encode(sig1a)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA1withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA1withRSAandMGF1", "SC");
s.initVerify(pubKey);
s.update(msg1a);
@@ -117,7 +117,7 @@ public class PSSTest
return new SimpleTestResult(false, "SHA1 signature verification failed");
}
- s = Signature.getInstance("SHA1withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA1withRSAandMGF1", "SC");
s.setParameter(new PSSParameterSpec(20));
@@ -134,7 +134,7 @@ public class PSSTest
return new SimpleTestResult(false, "failed default encoding test.");
}
- s = Signature.getInstance("SHA256withRSA/PSS", "BC");
+ s = Signature.getInstance("SHA256withRSA/PSS", "SC");
s.initSign(privKey, new FixedRandom(slt1a));
s.update(msg1a);
@@ -147,7 +147,7 @@ public class PSSTest
return new SimpleTestResult(false, "PSS Sign test expected " + new String(Hex.encode(sig1b)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA256withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA256withRSAandMGF1", "SC");
s.setParameter(pss.getParameterSpec(PSSParameterSpec.class));
@@ -161,7 +161,7 @@ public class PSSTest
//
// 512 test -with zero salt length
//
- s = Signature.getInstance("SHA512withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA512withRSAandMGF1", "SC");
s.setParameter(new PSSParameterSpec(0));
s.initSign(privKey);
@@ -176,7 +176,7 @@ public class PSSTest
return new SimpleTestResult(false, "PSS Sign test expected " + new String(Hex.encode(sig1c)) + " got " + new String(Hex.encode(sig)));
}
- s = Signature.getInstance("SHA512withRSAandMGF1", "BC");
+ s = Signature.getInstance("SHA512withRSAandMGF1", "SC");
s.setParameter(pss.getParameterSpec(PSSParameterSpec.class));
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RSATest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RSATest.java
index d268708e..7b484d60 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RSATest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RSATest.java
@@ -1,4 +1,4 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.math.BigInteger;
import java.security.KeyFactory;
@@ -16,9 +16,9 @@ import java.security.spec.RSAPublicKeySpec;
import javax.crypto.Cipher;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.encoders.Hex;
-import org.bouncycastle.util.test.SimpleTest;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.encoders.Hex;
+import org.spongycastle.util.test.SimpleTest;
public class RSATest
extends SimpleTest
@@ -109,7 +109,7 @@ public class RSATest
SecureRandom rand = new FixedSecureRandom();
- fact = KeyFactory.getInstance("RSA", "BC");
+ fact = KeyFactory.getInstance("RSA", "SC");
PrivateKey privKey = fact.generatePrivate(privKeySpec);
PublicKey pubKey = fact.generatePublic(pubKeySpec);
@@ -120,7 +120,7 @@ public class RSATest
//
// No Padding
//
- Cipher c = Cipher.getInstance("RSA", "BC");
+ Cipher c = Cipher.getInstance("RSA", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -143,7 +143,7 @@ public class RSATest
//
// No Padding - incremental
//
- c = Cipher.getInstance("RSA", "BC");
+ c = Cipher.getInstance("RSA", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -168,7 +168,7 @@ public class RSATest
//
// No Padding - maximum length
//
- c = Cipher.getInstance("RSA", "BC");
+ c = Cipher.getInstance("RSA", "SC");
byte[] modBytes = ((RSAPublicKey)pubKey).getModulus().toByteArray();
byte[] maxInput = new byte[modBytes.length - 1];
@@ -191,7 +191,7 @@ public class RSATest
//
// PKCS1 V 1.5
//
- c = Cipher.getInstance("RSA/ECB/PKCS1Padding", "BC");
+ c = Cipher.getInstance("RSA/ECB/PKCS1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -214,7 +214,7 @@ public class RSATest
//
// OAEP - SHA1
//
- c = Cipher.getInstance("RSA/NONE/OAEPPadding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPPadding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -225,7 +225,7 @@ public class RSATest
fail("OAEP test failed on encrypt expected " + new String(Hex.encode(output[2])) + " got " + new String(Hex.encode(out)));
}
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA1AndMGF1Padding", "SC");
c.init(Cipher.DECRYPT_MODE, privKey);
@@ -239,7 +239,7 @@ public class RSATest
//
// OAEP - SHA224
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA224AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA224AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -262,7 +262,7 @@ public class RSATest
//
// OAEP - SHA 256
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA256AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA256AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -285,7 +285,7 @@ public class RSATest
//
// OAEP - SHA 384
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithSHA384AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithSHA384AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pub2048Key, rand);
@@ -308,7 +308,7 @@ public class RSATest
//
// OAEP - MD5
//
- c = Cipher.getInstance("RSA/NONE/OAEPWithMD5AndMGF1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/OAEPWithMD5AndMGF1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, pubKey, rand);
@@ -335,7 +335,7 @@ public class RSATest
PrivateKey isoPrivKey = fact.generatePrivate(isoPrivKeySpec);
PublicKey isoPubKey = fact.generatePublic(isoPubKeySpec);
- c = Cipher.getInstance("RSA/NONE/ISO9796-1Padding", "BC");
+ c = Cipher.getInstance("RSA/NONE/ISO9796-1Padding", "SC");
c.init(Cipher.ENCRYPT_MODE, isoPrivKey);
@@ -360,7 +360,7 @@ public class RSATest
// generation with parameters test.
//
KeyPairGenerator keyPairGen =
- KeyPairGenerator.getInstance("RSA", "BC");
+ KeyPairGenerator.getInstance("RSA", "SC");
//
// 768 bit RSA with e = 2^16-1
diff --git a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RegressionTest.java b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RegressionTest.java
index 5781be7e..b4e3209f 100644
--- a/prov/src/test/jdk1.4/org/bouncycastle/jce/provider/test/RegressionTest.java
+++ b/prov/src/test/jdk1.4/org/spongycastle/jce/provider/test/RegressionTest.java
@@ -1,11 +1,11 @@
-package org.bouncycastle.jce.provider.test;
+package org.spongycastle.jce.provider.test;
import java.security.Security;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.bouncycastle.util.test.SimpleTestResult;
-import org.bouncycastle.util.test.Test;
-import org.bouncycastle.util.test.TestResult;
+import org.spongycastle.jce.provider.BouncyCastleProvider;
+import org.spongycastle.util.test.SimpleTestResult;
+import org.spongycastle.util.test.Test;
+import org.spongycastle.util.test.TestResult;
public class RegressionTest
{
@@ -55,7 +55,7 @@ public class RegressionTest
{
Security.addProvider(new BouncyCastleProvider());
- System.out.println("Testing " + Security.getProvider("BC").getInfo() + " version: " + Security.getProvider("BC").getVersion());
+ System.out.println("Testing " + Security.getProvider("SC").getInfo() + " version: " + Security.getProvider("SC").getVersion());
for (int i = 0; i != tests.length; i++)
{
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.cer b/prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.cer
index 14dfab30..14dfab30 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.cer
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.cer
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.crl b/prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.crl
index 06628261..06628261 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/ThawteSGCCA.crl
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/ThawteSGCCA.crl
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.p12
index 79fe2f2f..79fe2f2f 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.pem
index 3e507ba9..3e507ba9 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-A.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-A.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.p12
index ef501322..ef501322 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.pem
index 6c449109..6c449109 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-B.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-B.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.p12
index 72527d63..72527d63 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.pem
index f844ee47..f844ee47 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-C.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-C.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.p12
index c2fa40bb..c2fa40bb 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.pem
index 6f93f1c0..6f93f1c0 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-D.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-D.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.p12
index 02656421..02656421 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.pem
index 0c30777d..0c30777d 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-E.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-E.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.p12
index 58410dca..58410dca 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.pem
index fcc52054..fcc52054 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-F.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-F.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.p12
index c8184a25..c8184a25 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.pem
index d10c2283..d10c2283 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-G.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-G.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.p12
index b38c9eb7..b38c9eb7 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.pem
index 0cab0750..0cab0750 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-H.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-H.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.p12
index 7b97f68d..7b97f68d 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.pem
index 8717fd86..8717fd86 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-I.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-I.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.p12
index 4073ea60..4073ea60 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.pem
index c3fba793..c3fba793 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-J.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-J.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.p12 b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.p12
index 50b3b76f..50b3b76f 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.p12
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.p12
Binary files differ
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.pem b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.pem
index b9805f5b..b9805f5b 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/self-testcase-L.pem
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/self-testcase-L.pem
diff --git a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/testcases.README b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/testcases.README
index 64857402..64857402 100644
--- a/prov/src/test/resources/org/bouncycastle/jce/provider/test/rsa3/testcases.README
+++ b/prov/src/test/resources/org/spongycastle/jce/provider/test/rsa3/testcases.README
Binary files differ