How To Use Tool

The ACVT Mate is an offline tool to collect algorithm settings for testing with the Automated Cryptographic Validation Testing System (ACVTS).


Change Log

Below is a list of the recent changes and updates made to ACVT Mate:

v1.15

v1.14

v1.13

v1.12

v1.11

v1.10

v1.9

v1.8

v1.7

v1.6

v1.5


Contact Us

Please report technical issues to acvt-mate@atsec.com.

 

Please enter the vendor and implementation information that you would like to see displayed with your CAVP certificate.

Vendor Name:
Address:
Address:
Address:
City:
State:
Zip Code:
Country:
Main Contact Info:
Contact Name:
Contact Email:
Contact Phone:
Contact Fax:
Second Contact Info (if applicable):
Contact Name:
Contact Email:
Contact Phone:
Contact Fax:
 
Module Name:
Module Version:
Implementation Name:
Software Version:
Part Number:
Firmware Version:
Implementation Type: Software Firmware Hardware
Operational Environment Info:
Environment Name (OS):
Environment Description
(for Software/Firmware):
Processor Info:
Processor Family:
Manufacturer:
Processor Name:
Processor Series:
Brief Implementation Description:
Request for
Special Processing:
ITAR: This algorithm implementation is subject to the requirements of the U.S. Department of State's International Traffic in Arms Regulations (ITAR).
Yes No
 

Useful links:
ACVTS Capabilities Overview for TDES
ACVTS Capabilities Overview for TDES CMAC
Recommendation for the Triple Data Encryption Algorithm (TDES) Block Cipher (SP 800-67r2)
Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication (SP 800-38B)
Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping (SP 800-38F)

Please select the settings for your TDES algorithm implementation.
K1 = K3, K2 is only allowed for legacy use decryption.

ECB Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CBC Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CBC-I Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
OFB Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
OFB-I Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-1 Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-8
Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-64
Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-P1 Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-P8 Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CFB-P64 Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
CTR Encrypt Decrypt K1, K2, K3 independent K1 = K3, K2 independent
Payload Length (min, max, increment): [
?Enter the domain (minimum, maximum, increment) payload lengths (1 - 64 bits)
]
  Overflow Counter: yes no
Incremental Counter: yes no
Perform Counter Test: yes no
 
Generate CMAC with TDES
Keying Options K1, K2, K3 independent K1 = K3, K2 independent
Message lengths [
?Enter minimum and maximum values. Values must be mod 8. Min: 0 bits / Max: 524288 bits.
]
MAC length [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 32 bits / Max: 64 bits.
]
 
Verify CMAC with TDES
Keying Options K1, K2, K3 independent K1 = K3, K2 independent
Message lengths [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 0 bits / Max: 524288 bits.
]
MAC length [
?Values must be mod 8. Min: 32 bits / Max: 64 bits.
]
 
TDES Key Wrap
Encryption Decryption
Keying Options[
?"K1 = K3, K2 independent" is only available for decryption.
]
K1, K2, K3 independent K1 = K3, K2 independent
CIPH as defined in SP 800-38F
TDES cipher function
inverse cipher function

Useful links:
ACVTS Capabilities Overview for AES (all modes)
ACVTS Capabilities Overview for AES CMAC
ACVTS Capabilities Overview for AES GMAC
Advanced Encryption Standard (FIPS 197)
Recommendation for Block Cipher Modes of Operation (SP 800-38A)
Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode (SP 800-38A Addendum)
Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication (SP 800-38B)
Recommendation for Block Cipher Modes of Operation: The CCM Mode (SP 800-38C)
Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC (SP 800-38D)
Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices (SP 800-38E)
Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping (SP 800-38F)

Please select the settings for your AES algorithm implementation.
NOTE: Please make sure to specifiy the counter source if your implementation supports AES CTR.

General
128 bits 192 bits 256 bits
ECB Enc Dec Enc Dec Enc Dec
CBC Enc Dec Enc Dec Enc Dec
OFB Enc Dec Enc Dec Enc Dec
CFB1 Enc Dec Enc Dec Enc Dec
CFB8 Enc Dec Enc Dec Enc Dec
CFB128 Enc Dec Enc Dec Enc Dec
Payload Length (min, max, increment): [
?Enter the domain (minimum, maximum, increment) payload lengths (8 - 65536 bits)
]
 
Ciphertext Stealing
128 bits 192 bits 256 bits
CBC-CS1
Enc Dec Enc Dec Enc Dec
Payload length (min, max, increment): [
?Enter the minimum, maximum, and increment of payload lengths (128 - 65536 bits)
]
CBC-CS2 Enc Dec Enc Dec Enc Dec
Payload length (min, max, increment): [
?Enter the minimum, maximum, and increment of payload lengths (128 - 65536 bits)
]
CBC-CS3 Enc Dec Enc Dec Enc Dec
Payload length (min, max, increment): [
?Enter the minimum, maximum, and increment of payload lengths (128 - 65536 bits)
]
 
CTR
NOTE: AES-CTR implementations must support a payloadLen of 128 bits. For AES-CTR, when values less than 128 are supplied for payloadLen, these lengths refer to the bit sizes supported in the last incomplete block (less than 128 bits) of the cipher or plain text.
128 bits 192 bits 256 bits
CTR Enc Dec Enc Dec Enc Dec
Payload length (min, max, increment): [
?Enter the minimum, maximum, and increment of payload lengths (1 - 128 bits)
]
 

Overflow Counter: yes no

Incremental Counter: yes no

Perform Counter Test: yes no
 
XTS
128 bits
256 bits
Operations Encrypt Decrypt Encrypt Decrypt
Payload Length [
?Please enter minimum and maximum values. Min: 128 / Max: 65536 bits, incremented by 8.
]
Data Unit Length equals Payload Length? [
?Check this box if the Data Unit Length and Payload Length are equal.
]
DU Length = P Length DU Length = P Length
DataUnit Length [
?Please enter minimum and maximum values. Min: 128 / Max: 65536 bits, incremented by 8.
]
Format of tweak value hexadecimal string number
 
KW KWP
Operations Encrypt Decrypt Encrypt Decrypt
Key Sizes 128 192 256 128 192 256
Payload Length [
?Please enter minimum and maximum values. Min: 128 (KW) / 8 (KWP) / Max: 4096 bits.
]
CIPH as defined in SP 800-38F AES cipher function
Inverse cipher function
AES cipher function
Inverse cipher function
 
CCM GCM-SIV
Operations Encrypt Decrypt Encrypt Decrypt
Key Sizes 128 192 256 128 192 256
Payload Length [
?Enter minimum and maximum in increments of 8 bits. Min: 0 / Max: 256 (CCM) / 65536 (GCM-SIV) bits.
]
AAD Length [
?Enter minimum, maximum and increment. Min: 0 / Max: 524288 (CCM) / 65536 (GCM-SIV) bits.
]
IV Length [
?Enter minimum and maximum in increments of 8 bits. Min: 56 / Max: 104.
]
Tag Length (bits) 32 48 64 80 96 112 128
 
GCM XPN
Operations Encrypt Decrypt Encrypt Decrypt
Key Sizes 128 192 256 128 192 256
Payload Length [
?Enter minimum, maximum and increment. Min: 0 / Max: 65536 bits.
]
AAD Length [
?Enter minimum, maximum and increment. Min: 0 (GCM) / 1 (XPN) / Max: 65536 bits.
]
IV Length [
?Enter minimum, maximum and increment. Min: 8 / Max: 1024.
]
IV Generation Internal External
Construction method: [
?If the IV is generated internally, the lab will confirm that the IV is constructed using one of the two methods below from SP 800-38D
]
Section 8.2.1
Section 8.2.2
Internal External
Construction method: [
?If the IV is generated internally, the lab will confirm that the IV is constructed using one of the two methods below from SP 800-38D
]
Section 8.2.1
Section 8.2.2
Salt Generation Internal External
Tag Length (bits) 32 64 96 104
112 120 128
32 64 96 104
112 120 128
 
CMAC Generation
Key Sizes 128 192 256
Message length [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 0 bits / Max: 524288 bits.
]
MAC length [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 32 bits / Max: 128 bits.
]
 
CMAC Verification
Key Sizes 128 192 256
Message length [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 0 bits / Max: 524288 bits.
]
MAC length [
?Enter minimum, maximum, and increment values. Values must be mod 8. Min: 32 bits / Max: 128 bits.
]
 
GMAC
Operations Encrypt Decrypt
Key Sizes 128 192 256
AAD Length [
?Enter minimum and maximum in increments of 8 bits. Min: 0 / Max: 65536 bits.
]
IV Length [
?Enter minimum and maximum in increments of 8 bits. Min: 8 / Max: 1024 bits.
]
IV Generation Internal External
Construction method: [
?If the IV is generated internally, the lab will confirm that the IV is constructed using one of the two methods below from SP 800-38D
]
Section 8.2.1
Section 8.2.2
Tag Length (bits) 32 64 96 104
112 120 128
 

Useful links:
ACVTS Capabilities Overview for DSA
Digital Signature Standard (DSS) (FIPS 186-4)

Please select the settings for your DSA algorithm implementation.

PQG Generation
L=2048 and N=224 L=2048 and N=256 L=3072 and N=256
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-256
SHA-384
SHA 512
SHA-512/256
SHA-256
SHA-384
SHA 512
SHA-512/256
Generate P & Q (choose one or both)
Probable primes P & Q Provable primes P & Q
Generate G (choose one or both)
Unverifiable generationCanonical generation
 
PQG Verification
L=1024 and N=160 L=2048 and N=224 L=2048 and N=256 L=3072 and N=256
SHA-1
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-256
SHA-384
SHA 512
SHA-512/256
SHA-256
SHA-384
SHA 512
SHA-512/256
Generate P & Q (choose one or both)
Probable primes P & Q Provable primes P & Q
Generate G (choose one or both)
Unverifiable generationCanonical generation
 
Key Pair Generation
L=2048 and N=224 L=2048 and N=256 L=3072 and N=256
 
Signature Generation
L=2048 and N=224 L=2048 and N=256 L=3072 and N=256
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
 
Signature Verification
L=1024 and N 160 is for legacy use only.
L=1024 and N=160 L=2048 and N=224 L=2048 and N=256 L=3072 and N=256
SHA-1
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-1
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-1
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256
SHA-1
SHA-224
SHA-256
SHA-384
SHA 512
SHA-512/224
SHA-512/256

Useful links:
ACVTS Capabilities Overview for ECDSA
Digital Signature Standard (DSS) (FIPS 186-4)
Digital Signature Standard (DSS) (FIPS 186-5)

Please select the settings for your ECDSA algorithm implementation.

Key Pair Generation
P-Curves P-224 P-256 P-384 P-521
K-Curves K-233 K-283 K-409 K-571
B-Curves B-233 B-283 B-409 B-571
Key pair generation method
Extra Random Bits Rejection Sampling/Testing Candidates
 
Key Pair Verification
P-Curves P-192 P-224 P-256 P-384 P-521
K-Curves K-163 K-233 K-283 K-409 K-571
B-Curves B-163 B-233 B-283 B-409 B-571
 
Signature Generation
  P-Curves K-Curves B-Curves
  224 256 384 521 233 283 409 571 233 283 409 571
SHA-224
SHA-256
SHA-384
SHA-512
SHA-512/224
SHA-512/256
SHA3-224
SHA3-256
SHA3-384
SHA3-512
SHAKE128
SHAKE256
Component
Secret number generation method
Extra Random Bits Rejection Sampling/Testing Candidates Deterministic
 
Signature Verification
  P-Curves K-Curves B-Curves
  192 224 256 384 521 163 233 283 409 571 163 233 283 409 571
SHA1
SHA-224
SHA-256
SHA-384
SHA-512
SHA-512/224
SHA-512/256
SHA3-224
SHA3-256
SHA3-384
SHA3-512
SHAKE128
SHAKE256
 

Useful links:
ACVTS Capabilities Overview for EDDSA
Digital Signature Standard (DSS) (FIPS 186-5)

Please select the settings for your EDDSA algorithm implementation.

EDDSA Key Generation
Curve Ed25519 Ed448
EDDSA Key Verification
Curve Ed25519 Ed448
EDDSA Signature Generation
Curve Ed25519 Ed448
IUT supports normal ("pure") signature generation yes no
IUT supports pre-hash signature generation yes no
Context Length in octets [
?Please enter minimum and maximum values. Min: 0 / Max: 255 octets.
]
EDDSA Signature Verification
Curve Ed25519 Ed448
IUT supports normal ("pure") signature verification yes no
IUT supports pre-hash signature verification yes no

Useful links:
ACVTS Capabilities Overview for LMS
Recommendation for Stateful Hash-Based Signature Schemes (SP 800-208)

Please select the settings for your LMS algorithm implementation.

Key Generation
LMS Modes SHA256 M24 H5 SHA256 M24 H10 SHA256 M24 H15
SHA256 M24 H20 SHA256 M24 H25
SHA256 M32 H5 SHA256 M32 H10 SHA256 M32 H15
SHA256 M32 H20 SHA256 M32 H25
SHAKE M24 H5 SHAKE M24 H10 SHAKE M24 H15
SHAKE M24 H20 SHAKE M24 H25
SHAKE M32 H5 SHAKE M32 H10 SHAKE M32 H15
SHAKE M32 H20 SHAKE M32 H25
LMOTS Modes SHA256 N24 W1 SHA256 N24 W2
SHA256 N24 W4 SHA256 N24 W8
SHA256 N32 W1 SHA256 N32 W2
SHA256 N32 W4 SHA256 N32 W8
SHAKE N24 W1 SHAKE N24 W2
SHAKE N24 W4 SHAKE N24 W8
SHAKE N32 W1 SHAKE N32 W2
SHAKE N32 W4 SHAKE N32 W8
 
Signature Generation
LMS Modes SHA256 M24 H5 SHA256 M24 H10 SHA256 M24 H15
SHA256 M24 H20 SHA256 M24 H25
SHA256 M32 H5 SHA256 M32 H10 SHA256 M32 H15
SHA256 M32 H20 SHA256 M32 H25
SHAKE M24 H5 SHAKE M24 H10 SHAKE M24 H15
SHAKE M24 H20 SHAKE M24 H25
SHAKE M32 H5 SHAKE M32 H10 SHAKE M32 H15
SHAKE M32 H20 SHAKE M32 H25
LMOTS Modes SHA256 N24 W1 SHA256 N24 W2
SHA256 N24 W4 SHA256 N24 W8
SHA256 N32 W1 SHA256 N32 W2
SHA256 N32 W4 SHA256 N32 W8
SHAKE N24 W1 SHAKE N24 W2
SHAKE N24 W4 SHAKE N24 W8
SHAKE N32 W1 SHAKE N32 W2
SHAKE N32 W4 SHAKE N32 W8
 
Signature Verification
LMS Modes SHA256 M24 H5 SHA256 M24 H10 SHA256 M24 H15
SHA256 M24 H20 SHA256 M24 H25
SHA256 M32 H5 SHA256 M32 H10 SHA256 M32 H15
SHA256 M32 H20 SHA256 M32 H25
SHAKE M24 H5 SHAKE M24 H10 SHAKE M24 H15
SHAKE M24 H20 SHAKE M24 H25
SHAKE M32 H5 SHAKE M32 H10 SHAKE M32 H15
SHAKE M32 H20 SHAKE M32 H25
LMOTS Modes SHA256 N24 W1 SHA256 N24 W2
SHA256 N24 W4 SHA256 N24 W8
SHA256 N32 W1 SHA256 N32 W2
SHA256 N32 W4 SHA256 N32 W8
SHAKE N24 W1 SHAKE N24 W2
SHAKE N24 W4 SHAKE N24 W8
SHAKE N32 W1 SHAKE N32 W2
SHAKE N32 W4 SHAKE N32 W8
 

Useful links:
ACVTS Capabilities Overview for ML-KEM
Module-Lattice-Based Key-Encapsulation Mechanism Standard (FIPS 203)

Please select the settings for your ML-KEM algorithm implementation.

Key Generation
Parameter Sets ML-KEM-512 ML-KEM-768 ML-KEM-1024
 
Encapsulation
Parameter Sets ML-KEM-512 ML-KEM-768 ML-KEM-1024
 
Decapsulation
Parameter Sets ML-KEM-512 ML-KEM-768 ML-KEM-1024
 

Useful links:
ACVTS Capabilities Overview for ML-DSA
Module-Lattice-Based Digital Signature Standard (FIPS 204)

Please select the settings for your ML-DSA algorithm implementation.

Key Generation
Parameter Sets ML-DSA-44 ML-DSA-65 ML-DSA-87
 
Signature Generation
Modes [
?As discussed in Section 3.4 of FIPS 204
]
Hedged Deterministic
Interfaces External (Section 5) Internal (Section 6)
Hashing [
?Only applicable if the external interface is supported
]
Normal ("pure") Pre-hash
IUT computes mu internally [
?Only applicable if the internal interface is supported
]
Yes No
Parameter Sets ML-DSA-44 ML-DSA-65 ML-DSA-87
Message Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) payload lengths (8 - 65536 bits)
]
Pre-hash algorithms [
?Only applicable if pre-hashing is supported
]
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Context Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) context lengths (0 - 2040 bits)
]
 
Signature Verification
Interfaces External (Section 5) Internal (Section 6)
Hashing [
?Only applicable if the external interface is supported
]
Normal ("pure") Pre-hash
IUT computes mu internally [
?Only applicable if the internal interface is supported
]
Yes No
Parameter Sets ML-DSA-44 ML-DSA-65 ML-DSA-87
Message Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) payload lengths (8 - 65536 bits)
]
Pre-hash algorithms [
?Only applicable if pre-hashing is supported
]
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Context Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) context lengths (0 - 2040 bits)
]
 

Useful links:
ACVTS Capabilities Overview for SLH-DSA
Stateless Hash-Based Digital Signature Standard (FIPS 205)

Please select the settings for your SLH-DSA algorithm implementation.

Key Generation
Parameter Sets SLH-DSA-SHA2-128s SLH-DSA-SHA2-128f SLH-DSA-SHA2-192s
SLH-DSA-SHA2-192f SLH-DSA-SHA2-256s SLH-DSA-SHA2-256f
SLH-DSA-SHAKE-128s SLH-DSA-SHAKE-128f SLH-DSA-SHAKE-192s
SLH-DSA-SHAKE-192f SLH-DSA-SHAKE-256s SLH-DSA-SHAKE-256f
 
Signature Generation
Variants Deterministic Non-deterministic
Interfaces External (Section 10) Internal (Section 9)
Hashing [
?Only applicable if the external interface is supported
]
Normal ("pure") Pre-hash
Parameter Sets SLH-DSA-SHA2-128s SLH-DSA-SHA2-128f
SLH-DSA-SHA2-192s SLH-DSA-SHA2-192f
SLH-DSA-SHA2-256s SLH-DSA-SHA2-256f
SLH-DSA-SHAKE-128s SLH-DSA-SHAKE-128f
SLH-DSA-SHAKE-192s SLH-DSA-SHAKE-192f
SLH-DSA-SHAKE-256s SLH-DSA-SHAKE-256f
Message Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) payload lengths (8 - 65536 bits)
]
Pre-hash algorithms [
?Only applicable if pre-hashing is supported
]
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Context Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) context lengths (0 - 2040 bits)
]
 
Signature Verification
Interfaces External (Section 10) Internal (Section 9)
Hashing [
?Only applicable if the external interface is supported
]
Normal ("pure") Pre-hash
Parameter Sets SLH-DSA-SHA2-128s SLH-DSA-SHA2-128f
SLH-DSA-SHA2-192s SLH-DSA-SHA2-192f
SLH-DSA-SHA2-256s SLH-DSA-SHA2-256f
SLH-DSA-SHAKE-128s SLH-DSA-SHAKE-128f
SLH-DSA-SHAKE-192s SLH-DSA-SHAKE-192f
SLH-DSA-SHAKE-256s SLH-DSA-SHAKE-256f
Message Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) payload lengths (8 - 65536 bits)
]
Pre-hash algorithms [
?Only applicable if pre-hashing is supported
]
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Context Length (min, max, increment) [
?Enter the domain (minimum, maximum, increment) context lengths (0 - 2040 bits)
]
 

Useful links:
ACVTS Capabilities Overview for RSA
Digital Signature Standard (DSS) (FIPS 186-4) Digital Signature Standard (DSS) (FIPS 186-5)

Please select the settings for your RSA algorithm implementation.

Key Pair Generation
Format Standard Chinese Remainder Theorem
Public Exponent [
?The exponent e shall be an odd integer such that: 2^16 < e < 2^256
]
random fixed
Generate P/Q according to Provable Primes
Probable Primes
Provable Primes based on Auxiliary Provable Primes
Probable Primes based on Auxiliary Provable Primes
Probable Primes based on Auxiliary Probable Primes
Hash
Needed for any generation involving Provable Primes
SHA-1 SHA-224 SHA-256 SHA-384 SHA-512 SHA-512/224 SHA-512/256
Modulus size 2048 3072 4096 6144 8192
Prime test error probability 2-security_strength 2-100
p mod 8 [
?The value of p mod 8 for the generated prime p. Select N/A if no check is performed during generation.
]
N/A 1 3 5 7
q mod 8 [
?The value of q mod 8 for the generated prime q. Select N/A if no check is performed during generation.
]
N/A 1 3 5 7
 
Signature Generation
Hash SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Modulus size 2048 3072 4096
Padding ANSI X9.31 PKCS#1 v1.5 PSS
Salt Length (PSS only)
Zero Hash length Salt value:
Mask Generation Function (PSS only)
MGF1 SHAKE128 SHAKE256
 
Signature Generation Component [
?Tests the correct computation of 's = m^d mod n', without padding or hashing
]
Format Standard Chinese Remainder Theorem
Public Exponent [
?The exponent e shall be an odd integer such that: 2^16 < e < 2^256
]
random fixed
Modulus size 2048 3072 4096
 
Signature Verification
Hash SHA-1
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
SHAKE128 SHAKE256
Modulus size 1024 1536 2048 3072 4096
Padding ANSI X9.31 PKCS#1 v1.5 PSS
Salt Length (PSS only)
Ignore Zero Hash length Salt value:
Mask Generation Function (PSS only)
MGF1 SHAKE128 SHAKE256
 
Decryption Component [
?Tests the correct computation of 'm = c^d mod n', without padding or hashing
]
Format Standard Chinese Remainder Theorem
Public Exponent [
?The exponent e shall be an odd integer such that: 2^16 < e < 2^256
]
random fixed
Modulus size 2048 3072 4096
 

Useful links:
ACVTS Capabilities Overview for SP 800-56B R2
Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography (SP 800-56Br2)

Please enter the settings for your implementation.

Key Agreement Scheme (uses KDF) | Shared Secret Computation (no KDF)
 
The implementation contains routines to perform the following functions: Supported Key Generation Methods [
?At least one key generation method is required.
]
Key Pair Generation
Partial Validation (SP 800-56Br2 section 6.4.2.2)
rsakpg1-basic
rsakpg1-prime-factor
rsakpg1-crt
rsakpg2-basic
rsakpg2-prime-factor
rsakpg2-crt
 
Supported Common Modulo [
?At least one supported common modulo is required.
]
2048 3072 4096 6144 8192
Length of Key to Derive [
?128 bits minimum without Key Confirmation, 136 minimum with KC, maximum testable is 1024
]
 
KAS/KTS Schemes kdf Methods mac Methods kts Methods
KAS1-basic required
KAS1-Party_V-confirmation required required
KAS2-basic required
KAS2-bilateral-confirmation required required
KAS2-Party_U-confirmation required required
KAS2-Party_V-confirmation required required
KTS-OAEP-basic required
KTS-OAEP-Party_V-confirmation required required
 
 
Key Agreement Scheme
Supported Roles for Key Agreement Initiator Responder
Supported KDF Methods [
?At least one method is required.
]

One Step KDF

Two Step KDF

One Step KDF
Auxiliary Functions
SHA-1
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256
SHA3-384 SHA3-512

HMAC-SHA-1
HMAC-SHA-224 HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512

KMAC-128 KMAC-256
Mac Salt Method [
?Default: all zeros, Random: random salt. Not optional for mac based auxiliary functions.
]
Default Random
Fixed Input Pattern [
?IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction. Note that for the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?For the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
vPartyInfo [
?For the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
Two Step KDF
Mac Mode CMAC-AES-128 CMAC-AES-192
CMAC-AES-256

HMAC-SHA-1HMAC-SHA-224
HMAC-SHA-256 HMAC-SHA-384
HMAC-SHA-512 HMAC-SHA-512/224
HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512
Mac Salt Method [
?Default: all zeros, Random: random salt. Not optional for mac based auxiliary functions.
]
Default Random
Fixed Input Pattern [
?IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction. Note that for the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?For the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
vPartyInfo [
?For the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
KDF Mode Counter Feedback Double Pipeline
Fixed Data Order
None Before fixed data
After fixed data Before iterator
Counter Length [
?Not optional for counter mode.
]
8 16 24 32
Supports Empty IV Yes No
Requires Empty IV [
?Optional, applicable to feedback mode only.
]
Yes No
 
MAC Method for Key Confirmation [
?REQUIRED for KAS/KTS schemes making use of Key Confirmation.
]
MAC Key Length [
?CMAC key length has to be 128, 192 or 256.
All others can be 128-512 bits.
]
Mac Length [
?Value has to be between 64 and 512.
]
CMAC-AES-128 128
CMAC-AES-192 192
CMAC-AES-256 256
HMAC-SHA-224
HMAC-SHA-256
HMAC-SHA-384
HMAC-SHA-512
HMAC-SHA-512/224
HMAC-SHA-512/256
HMAC-SHA3-224
HMAC-SHA3-256
HMAC-SHA3-384
HMAC-SHA3-512
KMAC-128
KMAC-256
 
KTS Method Options
Hash Algorithms SHA-1 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
Supports Null Associated Data Yes No
Fixed Input Pattern (optional) [
?If used, IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?uPartyId { || ephemeralKey } { || ephemeralNonce } { || dkmNonce }
]
vPartyInfo [
?uPartyId { || ephemeralKey } { || ephemeralNonce } { || dkmNonce }
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding Concatenation
 
Shared Secret Computation
2048 3072 4096 6144 8192
Supported Roles KAS 1 Initiator Responder
Supported Roles KAS 2 Initiator Responder
SSC Key Generation Methods Hash Function Z
rsakpg1-basic
rsakpg1-prime-factor
rsakpg1-crt
rsakpg2-basic
rsakpg2-prime-factor
rsakpg2-crt
SHA-1
SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512

Useful links:
ACVTS Capabilities Overview for KBKDF
Recommendation for Key Derivation Using Pseudorandom Functions (SP 800-108r1-upd1)

Please select the settings for your KBKDF algorithm implementation(s).

KDF in Counter Mode
CMAC-AES-128 HMAC-SHA-1
CMAC-AES-192 HMAC-SHA-224
CMAC-AES-256 HMAC-SHA-256
CMAC-TDES HMAC-SHA-384
  HMAC-SHA-512
  HMAC-SHA3-224
  HMAC-SHA3-256
  HMAC-SHA3-384
  HMAC-SHA3-512
Supported Input Length (optional) [
?Min: 112 bits / Max 4096 bits
]
Supported Output Lengths (min, max, increment) [
?Min: 1 bit / Max: 4096 bits
]
SUPPORTS zero length IV
REQUIRES zero length IV
Length of counter in bits 8 16 24 32
Order of fixed input data [
?The counter can come at the beginning, middle or end of the fixed input data. Indicate which way(s) are supported.
]
Counter comes... before fixed input after fixed input in the middle of fixed input
 
KDF in Feedback Mode
CMAC-AES-128 HMAC-SHA-1
CMAC-AES-192 HMAC-SHA-224
CMAC-AES-256 HMAC-SHA-256
CMAC-TDES HMAC-SHA-384
  HMAC-SHA-512
  HMAC-SHA3-224
  HMAC-SHA3-256
  HMAC-SHA3-384
  HMAC-SHA3-512
Supported Input Length (optional) [
?Min: 112 bits / Max 4096 bits
]
Supported Output Lengths (min, max, increment) [
?Min: 1 bit / Max: 4096 bits
]
SUPPORTS zero length IV
REQUIRES zero length IV
Length of counter in bits 0 8 16 24 32
Order of fixed input data [
?The counter can come at the beginning, middle or end of the fixed input data. Indicate which way(s) are supported. Not required if counter length is set to 0.
]
Counter comes... before fixed input after fixed input in the middle of fixed input
 
KDF in Double Pipeline Iteration Mode
CMAC-AES-128 HMAC-SHA-1
CMAC-AES-192 HMAC-SHA-224
CMAC-AES-256 HMAC-SHA-256
CMAC-TDES HMAC-SHA-384
  HMAC-SHA-512
  HMAC-SHA3-224
  HMAC-SHA3-256
  HMAC-SHA3-384
  HMAC-SHA3-512
Supported Input Length (optional) [
?Min: 112 bit / Max 4096 bits
]
Supported Output Lengths (min, max, increment) [
?Min: 1 bit / Max: 4096 bits
]
SUPPORTS zero length IV
REQUIRES zero length IV
Length of counter in bits 0 8 16 24 32
Order of fixed input data [
?The counter can come at the beginning, middle or end of the fixed input data. Indicate which way(s) are supported. Not required if counter length is set to 0.
]
Counter comes... before fixed input after fixed input in the middle of fixed input
 
KDF in KMAC Mode
Mode KMAC-128 KMAC-256
Key Derivation Key Length (min, max) [
?Min: 112 bits / Max: 4096 bits / Inc: 8 bits
]
Context Length (min, max) [
?Min: 8 bits / Max: 4096 bits / Inc: 8 bits
]
Label Length (min, max) [
?Min: 0 bits / Max: 4096 bits / Inc: 8 bits
]
Derived Key Length (min, max) [
?Min: 112 bits / Max: 4096 bits / Inc: 8 bits
]

Useful links:
ACVTS Capabilities Overview for PBKDF
Recommendation for Password-Based Key Derivation (SP 800-132)

Please select the settings for your PBKDF algorithm implementation(s).

PBKDF
HMAC-SHA-1 HMAC-SHA3-224
HMAC-SHA-224 HMAC-SHA3-256
HMAC-SHA-256 HMAC-SHA3-384
HMAC-SHA-384 HMAC-SHA3-512
HMAC-SHA-512
HMAC-SHA-512/224
HMAC-SHA-512/256
Key Length [
?Please enter the minimum and maximum values. Min: 112 / Max: 4096 bits.
]
Min: Max:
Password Length [
?Please enter the minimum and maximum values. Min: 8 / Max: 128 bits.
]
Min: Max:
Salt Length [
?Please enter the minimum and maximum values. Min: 128 / Max: 4096 bits.
]
Min: Max:
Iteration [
?Number of hash interations. Min: 1 / Max: 10000000 bits.
]
Min: Max:

Useful links:
ACVTS Capabilities Overview for KDF (top-level directory)
Recommendation for Existing Application-Specific Key Derivation Functions (SP 800-135r1)

Please enter the setting for your KDF implementation.

ANS X9.42
KDF Type DER Concatenation
SHA functions supported SHA-1
SHA-224 SHA-256 SHA-384 SHA-512 SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
Output Key Length [
?Enter two values. Min: 1 / Max: 4096 bits.
]
Other Info Length [
?Enter two values. Min: 0 / Max: 4096 bits.
]
ZZ Length [
?Enter two values. Min: 1 / Max: 4096 bits.
]
 
ANS X9.63
Minimum and maximum field size
Shared Info lengths [
?Enter two values. Min: 0 / Max: 1024 bits.
]
SHA functions supported SHA-224 SHA-256 SHA-384 SHA-512 SHA-512/224 SHA-512/256
SHA3-224 SHA3-256 SHA3-384 SHA3-512
Key data length [
?Enter two values. Min: 128 / Max: 4096 bits.
]
 
IKE version 1
Authentication methods: Digital Signature Public Key Encryption Pre-shared Key
Pre-shared key [
?If Pre-shared Key is selected: please enter the minimum and maximum values. Min: 8 / Max: 8192.
]
Initiator nonce [
?Please enter the minimum and maximum values. Min: 64 / Max: 2048.
]
Responder nonce [
?Please enter the minimum and maximum values. Min: 64 / Max: 2048.
]
Shared Secret Length [
?Please enter the minimum and maximum values. Min: 224 / Max: 8192.
]
Supported Hashes SHA-1 SHA-224 SHA-256 SHA-384 SHA-512
 
IKE version 2
Derived Keying Material Length [
?Please enter the minimum and maximum values. Min: 160 / Max: 16384.
]
Derived Keying Material Child Length [
?Please enter the minimum and maximum values. Min: 160 / Max: 16384.
]
Initiator nonce [
?Please enter the minimum and maximum values. Min: 64 / Max: 2048.
]
Responder nonce [
?Please enter the minimum and maximum values. Min: 64 / Max: 2048.
]
Shared Secret Length [
?Please enter the minimum and maximum values. Min: 224 / Max: 8192.
]
Supported Hashes SHA-1 SHA-224 SHA-256 SHA-384 SHA-512
 
SSH
Supported ciphers: TDESAES-128AES-192AES-256
SHA functions supported SHA-1 SHA-224 SHA-256 SHA-384 SHA-512
 
SRTP
AES Key Lengths: AES-128 AES-192 AES-256
Zero KDR supported yes no
Select exponent [
?Select exponent n where 2n is supported. E.g. Select 6 = 26 = 64.
]
0 1 2 3 4 5 6 7 8
9 10 11 12 13 14 15 16
17 18 19 20 21 22 23 24
 
SNMP
SNMP Engine ID in hexadecimal [
?Hex between 9 and 32 bytes (18-64 characters).
]
2nd SNMP Engine ID in hexadecimal [
?Enter the same value as above if only one supported.
]
Password length [
?Please enter minimum and maximum values. Min: 64 / Max: 8192.
]
 
TLS
Test TLS 1.0/1.1 KDF
Test TLS 1.2 KDF
SHA functions supported: SHA-256 SHA-384 SHA-512
Test TLS 1.3 KDF
Valid running modes (MAY be advertised): PSK DHE PSK-DHE
SHA functions supported: SHA-256 SHA-384
 
TPM
Test TPM 1.0

Useful links:
ACVTS Capabilities Overview for KAS FFC
Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography (SP 800-56Ar3)

Please enter the settings for your KAS implementation.

Key Agreement Scheme (uses KDF) | Shared Secret Computation (no KDF)
 
The implementation contains routines to perform the following functions: KAS FFC Scheme Capabilities
Key Pair Generation
Full Validation (SP 800-56Ar3 section 5.6.2.3)
Partial Validation (SP 800-56Ar3 section 5.6.2.3)
dhHybrid1
mqv2
dhEphem [
?Key Confirmation not supported.
]
dhHybridOneFlow
mqv1
dhOneFlow [
?Can only provide unilateral key confirmation party V to party U.
]
dhStatic
 
Domain Parameter Generation Methods
MODP-2048 MODP-3072 MODP-4096 MODP-6144 MODP-8192
ffdhe2048 ffdhe3072 ffdhe4096 ffdhe6144 ffdhe8192
FB FC
 
Key Agreement Scheme
Supported Roles for Key Agreement Initiator Responder
Supported KDF Methods

One Step KDF

Two Step KDF

Length of Key to derive [
?The length of the key to derive (using a KDF) or transport (using a KTS scheme). This value should be large enough to accomodate the key length used for the mac algorithms in use for key confirmation. Minimum value without KC: 128 bits, minimum value with KC: 136 bits, maximum value: 1024 bits
]
One Step KDF
Auxiliary Functions
SHA-1SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384
SHA3-512

HMAC-SHA-1HMAC-SHA-224 HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384HMAC-SHA3-512

KMAC-128 KMAC-256
Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
Two Step KDF
Mac Mode

CMAC-AES-128 CMAC-AES-192
CMAC-AES-256

HMAC-SHA-1HMAC-SHA-224
HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512

Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
KDF Mode Counter Feedback Double Pipeline
Fixed Data Order
None Before fixed data
After fixed data Before iterator
Counter Length 8 16 24 32
Supported Length [
?The supported derivation lengths (min and max). The value must be support the L value provided.
]
Supports Empty IV Yes No
Requires Empty IV Yes No
Key Confirmation
Supported Key Confirmation Roles Provider Recipient
Supported types of Key Confirmation Unilateral Bilateral [
?Provider and Recipient will be checked
]
Key Confirmation Method
MAC Key Length [
?CMAC key length has to be 128, 192 or 256.
All others can be 128-512 bits.
]
Mac Length [
?Value has to be between 64 and 512.
]
CMAC-AES-128 128
CMAC-AES-192 192
CMAC-AES-256 256
HMAC-SHA-224
HMAC-SHA-256
HMAC-SHA-384
HMAC-SHA-512
HMAC-SHA-512/224
HMAC-SHA-512/256
HMAC-SHA3-224
HMAC-SHA3-256
HMAC-SHA3-384
HMAC-SHA3-512
KMAC-128
KMAC-256
 
Shared Secret Computation
SSC FFC Scheme Capabilities Domain Parameter Generation Methods
dhHybrid1
mqv2
dhEphem [
?Key Confirmation not supported.
]
dhHybridOneFlow
mqv1
dhOneFlow [
?Can only provide unilateral key confirmation party V to party U.
]
dhStatic
Supported Roles
Initiator Responder
ffdhe2048 ffdhe3072 ffdhe4096
ffdhe6144 ffdhe8192
FB FC
MODP-2048 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512
MODP-3072 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512
MODP-4096 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512
MODP-6144 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512
MODP-8192 SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512

Useful links:
ACVTS Capabilities Overview for KAS ECC
Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography (SP 800-56Ar3)

Please select the settings for your KAS ECC algorithm implementation.

Key Agreement Scheme | Shared Secret Computation
 
The implementation contains routines to perform the following functions: KAS ECC Scheme Capabilities
Key Pair Generation
Full Validation (SP 800-56Ar3 section 5.6.2.3)
Partial Validation (SP 800-56Ar3 section 5.6.2.3)
ephemeralUnified [
?keyConfirmation not supported.
]
fullMqv
fullUnified
onePassDh [
?Can only provide unilateral key confirmation party V to party U.
]
onePassMqv
onePassUnified
staticUnified
 
Domain Parameter Generation Methods
P-224 P-256 P-384 P-521
K-233 K-283 K-409 K-571
B-233 B-283 B-409 B-571
 
Key Agreement Scheme
Supported Roles for Key Agreement Initiator Responder
Supported KDF Methods

One Step KDF

Two Step KDF

Length of Key to derive [
?The length of the key to derive (using a KDF) or transport (using a KTS scheme). This value should be large enough to accomodate the key length used for the mac algorithms in use for key confirmation. Minimum value without KC: 128 bits, minimum value with KC: 136 bits, maximum value: 1024 bits
]
One Step KDF
Auxiliary Functions
SHA-1SHA-224 SHA-256 SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384
SHA3-512

HMAC-SHA-1HMAC-SHA-224 HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384HMAC-SHA3-512

KMAC-128 KMAC-256
Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
Two Step KDF
Mac Mode CMAC-AES-128 CMAC-AES-192
CMAC-AES-256

HMAC-SHA-1HMAC-SHA-224
HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512
Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
KDF Mode Counter Feedback Double Pipeline
Fixed Data Order
None Before fixed data
After fixed data Before iterator
Counter Length 8 16 24 32
Supported Length [
?The supported derivation lengths (min and max). The value must be support the L value provided.
]
Supports Empty IV Yes No
Requires Empty IV Yes No
Key Confirmation
Supported Key Confirmation Roles Provider Recipient
Supported types of Key Confirmation Unilateral Bilateral [
?Provider and Recipient will be checked
]
Key Confirmation Method
MAC Key Length [
?CMAC key length has to be 128, 192 or 256.
All others can be 128-512 bits.
]
Mac Length [
?Value has to be between 64 and 512.
]
CMAC-AES-128 128
CMAC-AES-192 192
CMAC-AES-256 256
HMAC-SHA-224
HMAC-SHA-256
HMAC-SHA-384
HMAC-SHA-512
HMAC-SHA-512/224
HMAC-SHA-512/256
HMAC-SHA3-224
HMAC-SHA3-256
HMAC-SHA3-384
HMAC-SHA3-512
KMAC-128
KMAC-256
 
Shared Secret Computation
SSC ECC Scheme Capabilities Supported Roles
ephemeralUnified [
?keyConfirmation not supported.
]
fullMqv
fullUnified
onePassDh [
?Can only provide unilateral key confirmation party V to party U.
]
onePassMqv
onePassUnified
staticUnified
Initiator Responder
SHA
224
SHA
256
SHA
384
SHA
512
SHA
512/224
SHA
512/256
SHA3
224
SHA3
256
SHA3
384
SHA3
512
Hash Function
Curve P-224 P-256 P-384 P-521
K-233 K-283 K-409 K-571
B-233 B-283 B-409 B-571

Useful links:
ACVTS Capabilities Overview for SP 800-56C
Recommendation for Key-Derivation Methods in Key-Establishment Schemes (SP 800-56Cr2)

Please select the settings for your KDF algorithm implementation.

HKDF | OneStep | TwoStep
 
HKDF
Valid HMAC Functions
SHA-1SHA-224 SHA-256
SHA-384 SHA-512
SHA-512/224 SHA-512/256

SHA3-224 SHA3-256
SHA3-384SHA3-512
Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern [
?IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction. Note that for the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the algorithm ID.
]
Label [
?Random value chosen by ACVP server to represent the label.
]
Encoding
Concatenation
Length of Z [
?The length(s) of the shared secret, Z, the IUT supports in bits. Min: 224 / Max: 65536 bits.
]
Min: Max: Inc:
Use Hybrid Shared Secret
Length of T [
?The length(s) of the auxiliary shared secret, T, the IUT supports in bits. Min: 112 / Max: 65536 bits.
]
Min: Max: Inc:
Length of derived keying material [
?The length (in bits) of the largest derived keying material the implementation can produce. Min: 112 / Max: 2048 bits.
]
Perform Multi Expansion Tests
One Step KDF
Revision SP 800-56Cr1 SP 800-56Cr2
Auxiliary Functions
SHA-1SHA-224 SHA-256 SHA-384
SHA-512 SHA-512/224 SHA-512/256

SHA3-224 SHA3-256 SHA3-384 SHA3-512

HMAC-SHA-1HMAC-SHA-224 HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512

KMAC-128 KMAC-256
Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern [
?IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction. Note that for the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
T [
?A random value used to represent a secondary shared secret. Only applicable to [SP800-56Cr2].
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
Length of Z [
?The length(s) of the shared secret, Z, the IUT supports in bits.
]
Min: Max: Inc:
Length of derived keying material [
?The length (in bits) of the largest derived keying material the implementation can produce. Min: 112 / Max: 2048 bits.
]
Two Step KDF
Revision SP 800-56Cr1 SP 800-56Cr2
Mac Mode CMAC-AES-128 CMAC-AES-192CMAC-AES-256

HMAC-SHA-1HMAC-SHA-224 HMAC-SHA-256
HMAC-SHA-384 HMAC-SHA-512
HMAC-SHA-512/224 HMAC-SHA-512/256

HMAC-SHA3-224 HMAC-SHA3-256
HMAC-SHA3-384 HMAC-SHA3-512

Mac Salt Method [
?Default: all zeros, Random: random salt.
]
Default Random
Fixed Input Pattern [
?IUTs MUST be capable of specifying how the FixedInfo is constructed for the KDF construction. Note that for the purposes of testing against the ACVP system, both uPartyInfo and vPartyInfo are REQUIRED to be registered within the fixed info pattern.
]
Literal (hex):
L: [
?The length of the derived keying material in bits, MUST be represented in 32 bits for ACVP testing.
]
uPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
vPartyInfo [
?Optional items such as ephemeralKey MUST be included when available for ACVP testing.
]
Context [
?Random value chosen by ACVP server to represent the context.
]
Algorithm ID [
?Random value chosen by ACVP server to represent the context.
]
Label [
?Random value chosen by ACVP server to represent the context.
]
Encoding
Concatenation
KDF Mode Counter Feedback Double Pipeline
Fixed Data Order
None Before fixed data
After fixed data Before iterator
Counter Length 8 16 24 32
Supports Empty IV Yes No
Requires Empty IV Yes No
Length of Z [
?The length(s) of the shared secret, Z, the IUT supports in bits. Min: 224 / Max: 65536 bits.
]
Min: Max: Inc:
Use Hybrid Shared Secret
Length of T [
?The length(s) of the auxiliary shared secret, T, the IUT supports in bits. Min: 112 / Max: 65536 bits.
]
Min: Max: Inc:
Length of derived keying material [
?The length (in bits) of the largest derived keying material the implementation can produce. Min: 112 / Max: 2048 bits.
]
Perform Multi Expansion Tests

Useful links:
ACVTS Capabilities Overview for HMAC
The Keyed-Hash Message Authentication Code (HMAC) (FIPS 198-1)

Please select the settings for your HMAC algorithm implementation.

 
NOTE: If no values are selected for MAC Length it will default to the hash output size
(SHA-1: 160 bits, SHA-224: 224 bits, etc.)
HMAC with SHA-1
Block Size: 512
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 160 bits.
]
HMAC with SHA-224
Block Size: 512
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 224 bits.
]
HMAC with SHA-256
Block Size: 512
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 256 bits.
]
HMAC with SHA-384
Block Size: 1024
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 384 bits.
]
HMAC with SHA-512
Block Size: 1024
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 512 bits.
]
HMAC with SHA-512/224
Block Size: 1024
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 224 bits.
]
HMAC with SHA-512/256
Block Size: 1024
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 256 bits.
]
HMAC with SHA3-224
Block Size: 1152
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 224 bits.
]
HMAC with SHA3-256
Block Size: 1088
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 256 bits.
]
HMAC with SHA3-384
Block Size: 832
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 384 bits.
]
HMAC with SHA3-512
Block Size: 576
Key Length Domain [
?Please enter the minimum and maximum values.
Min: 8 / Max: 524288 bits / Inc: 8 bits.
]
MAC Length Domain [
?Please enter the minimum, maximum, and increment values.
Min: 32 / Max: 512 bits.
]

Useful links:
ACVTS Capabilities Overview for DRBG
Recommendation or RNG Using Deterministic Random Bit Generators SP 800-90Ar1

Please select the settings for your DRBG algorithm implementation.
Information on the values for the form fields below can be found in table 2 and 3 of SP 800-90Ar1.

Hash DRBG
Prediction Resitance Enabled
Prediction Resitance Not Enabled
Reseed implemented
  Entropy
Input [
?Minimum value: security strength.
Maximum value: 216 bits.
]
Nonce
Length [
?Minimum value: 1.5 * security strength - entropy input.
Set to 0 if not supported.
]
Additional
Input [
?Minimum value: 0 bits.
Maximum value: 216 bits.
]
Personalization
String [
?Minimum value: 0 bits.
Maximum value: 216 bits.
]
Returned Bits
Length [
?Minimum value: hash output size.
Maximum value: 216 bits.
]
SHA-1
SHA-224
SHA-256
SHA-384
SHA-512
SHA-512/224
SHA-512/256
SHA3-224
SHA3-256
SHA3-384
SHA3-512
 
HMAC DRBG
Prediction Resitance Enabled
Prediction Resitance Not Enabled
Reseed implemented
  Entropy
Input [
?Minimum value: security strength.
Maximum value: 216 bits.
]
Nonce
Length [
?Minimum value: 1.5 * security strength - entropy input.
Set to 0 if not supported.
]
Additional
Input [
?Minimum value: 0 bits.
Maximum value: 216 bits.
]
Personalization
String [
?Minimum value: 0 bits.
Maximum value: 216 bits.
]
Returned Bits
Length [
?Minimum value: hash output size.
Maximum value: 216 bits.
]
SHA-1
SHA-224
SHA-256
SHA-384
SHA-512
SHA-512/224
SHA-512/256
SHA3-224
SHA3-256
SHA3-384
SHA3-512
 
CTR DRBG
Prediction Resitance Enabled
Prediction Resitance Not Enabled
Reseed implemented
  Entropy
Input [
?Minimum value: security strength.
Maximum value: 216 bits.
]
Nonce
Length [
?Minimum value: 1.5 * security strength - entropy input.
Set to 0 if not supported.
]
Additional
Input [
?Minimum value: 0 bits.
Maximum value: entropy input (without df) or 216 bits (with df).
]
Personalization
String [
?Minimum value: 0 bits.
Maximum value: entropy input (without df) or 216 bits (with df).
]
Returned Bits
Length [
?Minimum value: cipher output size.
Maximum value: 216 bits.
]
3KeyTDES df
3KeyTDES no df 232232 00
AES-128 df
AES-128 no df 256256 00
AES-192 df
AES-192 no df 320320 00
AES-256 df
AES-256 no df 384384 00

Useful links:
ACVTS Capabilities Overview for SHA
ACVTS Capabilities Overview for SHA-3/SHAKE
Secure Hash Standard (SHS) (FIPS 180-4)
SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions (FIPS 202)

Please select the settings for the Conditioning Components.

SHA
SHA-1 SHA-224 SHA-256 SHA-384
SHA-512 SHA-512/224 SHA-512/256
Message length [
?Enter the minimum, maximum, and increment values in bits. Min: 0 / Max: 65535
]
Perform Large Data Test? (1 GiB 2 GiB 4 GiB 8 GiB)
SHA-3
SHA3-224 SHA3-256 SHA3-384 SHA3-512
Message length [
?Enter the minimum, maximum, and increment values in bits. Min: 0 / Max: 65535
]
Perform Large Data Test? (1 GiB 2 GiB 4 GiB 8 GiB)
SHAKE
SHAKE-128 Output length [
?Enter the minimum and maximum values. Min: 16 / Max: 65536
]
SHAKE-256 Output length [
?Enter the minimum and maximum values. Min: 16 / Max: 65536
]
Additional testing options for SHAKE:
Implementation accepts bit-oriented messages
Implementation accepts null (zero-length) messages
Implementation can output bit-oiented messages

Useful links:
ACVTS Capabilities Overview for XOF
SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash (SP 800-185)

Please select the settings for your XOF algorithm implementation.

cSHAKE
Algorithm cSHAKE-128 cSHAKE-256
Input Length [
?Please enter the minimum and maximum values.
Min: 0 / Max: 65536 bits.
]
Output Length [
?Please enter the minimum and maximum values.
Min: 16 / Max: 65536 bits.
]
Customization Implementation supports hexadecimal customization strings
Parallel Hash
Algorithm ParallelHash-128 ParallelHash-256
Block Length [
?Please enter the minimum and maximum values.
Min: 1 / Max: 128 bits.
]
Input Length [
?Please enter the minimum and maximum values.
Min: 0 / Max: 65536 bits.
]
Output Length [
?Please enter the minimum and maximum values.
Min: 16 / Max: 65536 bits.
]
XOF Implementation has the ability to act as an XOF algorithm
Implementation has the ability to act as a non-XOF algorithm
Customization Implementation supports hexadecimal customization strings
Tuple Hash
Algorithm TupleHash-128 TupleHash-256
Input Length [
?Please enter the minimum and maximum values.
Min: 0 / Max: 65536 bits.
]
Output Length [
?Please enter the minimum and maximum values.
Min: 16 / Max: 65536 bits.
]
XOF Implementation has the ability to act as an XOF algorithm
Implementation has the ability to act as a non-XOF algorithm
Customization Implementation supports hexadecimal customization strings
KMAC
Algorithm KMAC-128 KMAC-256
Input Length [
?Please enter the minimum and maximum values.
Min: 0 / Max: 65536 bits.
]
Key Length [
?Please enter the minimum and maximum values.
Min: 128 / Max: 524288 bits, increment 8.
]
MAC Length [
?Please enter the minimum and maximum values.
Min: 32 / Max: 65536 bits, increment 8.
]
XOF Implementation has the ability to act as an XOF algorithm
Implementation has the ability to act as a non-XOF algorithm
Customization Implementation supports hexadecimal customization strings

Useful links:
ACVTS Capabilities Overview for Conditioning Components
Recommendation for the Entropy Sources Used for Random Bit Generation (SP 800-90B)

Please select the settings for your Conditioning Components implementation.

AES-CBC-MAC
Key Length 128 192 256
Payload length [
?Enter the minimum and maximum values in bits. Min: 128 / Max: 65535, increment is fixed at 128 bits
]
BlockCipher_DF
Key Length 128 192 256
Payload length [
?Enter the minimum and maximum and increment values in bits. Min: 8 / Max: 65535
]
Hash_DF
SHA-1 SHA-224 SHA-256 SHA-384
SHA-512 SHA-512/224 SHA-512/256
Payload length [
?Enter the minimum and maximum and increment values in bits. Min: 1 / Max: 65535
]

Useful links:
ACVTS Capabilities Overview for Safe Primes
Approved ECC Curves and FFC Safe-prime Groups (SP 800-56Ar3 Appendix D)

Please select the settings for your Safe Primes implementation.

Key Generation
Safe Prime Groups
MODP-2048 MODP-3072 MODP-4096
MODP-6144 MODP-8192
ffdhe2048 ffdhe3072 ffdhe4096
ffdhe6144 ffdhe8192
Key Verification
Key Length MODP-2048 MODP-3072 MODP-4096
MODP-6144 MODP-8192
ffdhe2048 ffdhe3072 ffdhe4096
ffdhe6144 ffdhe8192