Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 6979

Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)

Pages: 79
Informational
Errata
Part 2 of 3 – Pages 17 to 45
First   Prev   Next

Top   ToC   RFC6979 - Page 17   prevText

6. References

6.1. Normative References

[FIPS-186-4] National Institute of Standards and Technology, "Digital Signature Standard (DSS)", Federal Information Processing Standards Publication (FIPS PUB) 186-4, July 2013. [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [SEC1] Certicom Research, "SEC 1: Elliptic Curve Cryptography (Version 2.0)", May 2009. [SP800-90A] National Institute of Standards and Technology, "Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised)", NIST Special Publication 800-90A, January 2012.
Top   ToC   RFC6979 - Page 18
   [X9.62]       American National Standards Institute, "Public Key
                 Cryptography for the Financial Services Industry: The
                 Elliptic Curve Digital Signature Algorithm (ECDSA)",
                 ANSI X9.62-2005, November 2005.

6.2. Informative References

[B2006] Bellare, M., "New Proofs for NMAC and HMAC: Security without Collision-Resistance", Crypto 2006, LNCS 4117, August 2006. [BDLSY2011] Bernstein, D., Duif, N., Lange, T., Schwabe, P., and B. Yang, "High-speed high-security signatures", Cryptology ePrint Archive Report 2011/368, September 2011. [FIPS-180-4] National Institute of Standards and Technology, "Secure Hash Standard (SHS)", Federal Information Processing Standards Publication (FIPS PUB) 180-4, March 2012. [H2008] Hirose, S., "Security Analysis of DRBG Using HMAC in NIST SP 800-90", Information Security Applications (WISA 2008), LNCS 5379, September 2008. [ISO-9796-2] International Organization for Standardization, "Information technology -- Security techniques -- Digital signature schemes giving message recovery -- Part 2: Integer factorization based mechanisms", ISO/ IEC 9796-2:2010, December 2010. [LN2009] Leurent, G. and P. Nguyen, "How Risky is the Random- Oracle Model?", Cryptology ePrint Archive Report 2008/ 441, July 2009, <http://eprint.iacr.org/2008/441>. [NML1997] Naccache, D., M'Raihi, D., and F. Levy-dit-Vehel, "PSEUDO-RANDOM GENERATOR BASED ON A HASH CODING FUNCTION FOR CRYPTOGRAPHIC SYSTEMS REQUIRING RANDOM DRAWING", WIPO patent publication WO/1998/051038, May 1998. [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1", RFC 3447, February 2003. [RFC4251] Ylonen, T. and C. Lonvick, "The Secure Shell (SSH) Protocol Architecture", RFC 4251, January 2006.
Top   ToC   RFC6979 - Page 19
   [RFC5246]     Dierks, T. and E. Rescorla, "The Transport Layer
                 Security (TLS) Protocol Version 1.2", RFC 5246,
                 August 2008.

   [RFC5280]     Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
                 Housley, R., and W. Polk, "Internet X.509 Public Key
                 Infrastructure Certificate and Certificate Revocation
                 List (CRL) Profile", RFC 5280, May 2008.

   [RFC5652]     Housley, R., "Cryptographic Message Syntax (CMS)",
                 STD 70, RFC 5652, September 2009.
Top   ToC   RFC6979 - Page 20

Appendix A. Examples

A.1. Detailed Example

We detail here the intermediate values obtained during the generation of k on an example message and key. We use a binary curve because that specific curve is standard and has a group order length (qlen) that is not a multiple of 8; this illustrates the fine details of how conversions are performed between integers and bit sequences.

A.1.1. Key Pair

We consider ECDSA on the curve K-163 described in [FIPS-186-4] (also known as "ansix9t163k1" in [X9.62]). The curve is defined over a field GF(2^163): field elements are encoded into 163-bit strings. The order of the conventional base point is the prime value: q = 0x4000000000000000000020108A2E0CC0D99F8A5EF which has length qlen = 163 bits. Our private key is: x = 0x09A4D6792295A7F730FC3F2B49CBC0F62E862272F The corresponding public key is the curve point U = xG. This point has two coordinates, which are elements of the field GF(2^163). These elements can be converted to integers using the procedure described in Section A.5.6 of [X9.62], yielding the two public point coordinates: Ux = 0x79AEE090DB05EC252D5CB4452F356BE198A4FF96F Uy = 0x782E29634DDC9A31EF40386E896BAA18B53AFA5A3

A.1.2. Generation of k

In this example, we use the hash function SHA-256 [FIPS-180-4]. The input message is the UTF-8 encoding of the string "sample" (6 octets, i.e., 48 bits). The hashed input message h1 = SHA-256(m) is: h1 AF 2B DB E1 AA 9B 6E C1 E2 AD E1 D6 94 F4 1F C7 1A 83 1D 02 68 E9 89 15 62 11 3D 8A 62 AD D1 BF (32 octets; each octet value is listed in hexadecimal notation).
Top   ToC   RFC6979 - Page 21
   We convert the private key x to a sequence of octets using the
   int2octets transform:

   int2octets(x)
      00 9A 4D 67 92 29 5A 7F 73 0F C3 F2 B4 9C BC 0F
      62 E8 62 27 2F

   Note: Although the specific value of x would numerically fit in 160
   bits, i.e., 20 octets, we still encode x into 21 octets, because the
   encoding length is driven by the length of q, which is 163 bits.

   We also truncate and/or expand the hashed message using bits2octets:

   bits2octets(h1)
      01 79 5E DF 0D 54 DB 76 0F 15 6D 0D AC 04 C0 32
      2B 3A 20 42 24

   The steps b to g (see Section 3.2) then compute the values for the K
   and V variables.  These variables are sequences of 256 bits (the hash
   function output length, rounded up to a multiple of 8).  We reproduce
   here the successive values:

   V after step b:
      01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
      01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01

   K after step c:
      00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

   K after step d:
      09 99 9A 9B FE F9 72 D3 34 69 11 88 3F AD 79 51
      D2 3F 2C 8B 47 F4 20 22 2D 11 71 EE EE AC 5A B8

   V after step e:
      D5 F4 03 0F 75 5E E8 6A A1 0B BA 8C 09 DF 11 4F
      F6 B6 11 1C 23 85 00 D1 3C 73 43 A8 C0 1B EC F7

   K after step f:
      0C F2 FE 96 D5 61 9C 9E F5 3C B7 41 7D 49 D3 7E
      A6 8A 4F FE D0 D7 E6 23 E3 86 89 28 99 11 BD 57

   V after step g:
      78 34 57 C1 CF 31 48 A8 F2 A9 AE 73 ED 47 2F A9
      8E D9 CD 92 5D 8E 96 4C E0 76 4D EF 3F 84 2B 9A
Top   ToC   RFC6979 - Page 22
   In step h, we perform the final loop.  Since we use HMAC with SHA-
   256, which produces 256 bits worth of output, and we need only 163
   bits for T, a single HMAC invocation yields the following T:

   T (first try)
      93 05 A4 6D E7 FF 8E B1 07 19 4D EB D3 FD 48 AA
      20 D5 E7 65 6C BE 0E A6 9D 2A 8D 4E 7C 67 31 4A

   which, when converted to an integer with bits2int, yields a first
   candidate for k:

      k1 = 0x4982D236F3FFC758838CA6F5E9FEA455106AF3B2B

   Since that value is greater than q-1, we have to loop.  This first
   entails computing new values for K and V:

   new K
      75 CB 5C 05 B2 A7 8C 3D 81 DF 12 D7 4D 7B E0 A0
      E9 4A B1 98 15 78 1D 4D 8E 29 02 A7 9D 0A 66 99

   new V
      DC B9 CA 12 61 07 A9 C2 7C E7 7B A5 8E A8 71 C8
      C9 12 D8 35 EA DD C3 05 F2 44 5D 88 F6 6C 4C 43

   then a new T:

   T (second try)
      C7 0C 78 60 8A 3B 5B E9 28 9B E9 0E F6 E8 1A 9E
      2C 15 16 D5 75 1D 2F 75 F5 00 33 E4 5F 73 BD EB

   and a new candidate for k:

      k2 = 0x63863C30451DADF4944DF4877B740D4F160A8B6AB

   Since k2 is also greater than q-1, we loop again:

   new K (2)
      0A 5A 64 B9 9C 05 95 20 10 36 86 CB 6F 36 BC FC
      A7 88 EB 3B CF 69 BA 66 A5 BB 08 0B 05 93 BA 53

   new V (2)
      0B 3B 19 68 11 B1 9F 6C 6F 72 9C 43 F3 5B CF 0D
      FD 72 5F 17 CA 34 30 E8 72 14 53 E5 55 50 A1 8F

   T (third try)
      47 5E 80 E9 92 14 05 67 FC C3 A5 0D AB 90 FE 84
      BC D7 BB 03 63 8E 9C 46 56 A0 6F 37 F6 50 8A 7C
Top   ToC   RFC6979 - Page 23
   and we finally get an acceptable value for k:

      k = 0x23AF4074C90A02B3FE61D286D5C87F425E6BDD81B

A.1.3. Signature

With our private key and the value of k that we just generated, we can now compute the signature using the standard ECDSA mechanisms. First, the point kG is computed, and the X coordinate of that point is converted to an integer and then reduced modulo q, yielding the first signature half: r = 0x113A63990598A3828C407C0F4D2438D990DF99A7F which we use, together with x (the private key), k (which we computed above), and h = bits2int(h1), to compute the second signature half: s = 0x1313A2E03F5412DDB296A22E2C455335545672D9F An ECDSA signature is a pair of integers. In many protocols that require a signature to be a sequence of bits (or octets), it is customary to encode the signature as an ASN.1 SEQUENCE of two INTEGER values, with DER rules. This results in the following 48-octet signature: 30 2E 02 15 01 13 A6 39 90 59 8A 38 28 C4 07 C0 F4 D2 43 8D 99 0D F9 9A 7F 02 15 01 31 3A 2E 03 F5 41 2D DB 29 6A 22 E2 C4 55 33 55 45 67 2D 9F
Top   ToC   RFC6979 - Page 24

A.2. Test Vectors

In the following sections, we give test vectors for various key sizes and hash functions, both for DSA and ECDSA. All numbers are given in hexadecimal notation. Each signature consists of two integers, named r and s; many implementations will encode those integers into a single ASN.1 structure or with some other encoding convention, which is outside of the scope of this document. We also show the k value used internally. For every key, we list ten signatures, corresponding to two distinct input messages, and five of the SHA [FIPS-180-4] functions: SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512. The two input messages are the UTF-8 encoding of the strings "sample" and "test" (without the quotes), of length 48 and 32 bits, respectively. The ECDSA examples use the standard curves described in [FIPS-186-4].
Top   ToC   RFC6979 - Page 25

A.2.1. DSA, 1024 Bits

Key pair: key parameters: p = 86F5CA03DCFEB225063FF830A0C769B9DD9D6153AD91D7CE27F787C43278B447 E6533B86B18BED6E8A48B784A14C252C5BE0DBF60B86D6385BD2F12FB763ED88 73ABFD3F5BA2E0A8C0A59082EAC056935E529DAF7C610467899C77ADEDFC846C 881870B7B19B2B58F9BE0521A17002E3BDD6B86685EE90B3D9A1B02B782B1779 q = 996F967F6C8E388D9E28D01E205FBA957A5698B1 g = 07B0F92546150B62514BB771E2A0C0CE387F03BDA6C56B505209FF25FD3C133D 89BBCD97E904E09114D9A7DEFDEADFC9078EA544D2E401AEECC40BB9FBBF78FD 87995A10A1C27CB7789B594BA7EFB5C4326A9FE59A070E136DB77175464ADCA4 17BE5DCE2F40D10A46A3A3943F26AB7FD9C0398FF8C76EE0A56826A8A88F1DBD private key: x = 411602CB19A6CCC34494D79D98EF1E7ED5AF25F7 public key: y = 5DF5E01DED31D0297E274E1691C192FE5868FEF9E19A84776454B100CF16F653 92195A38B90523E2542EE61871C0440CB87C322FC4B4D2EC5E1E7EC766E1BE8D 4CE935437DC11C3C8FD426338933EBFE739CB3465F4D3668C5E473508253B1E6 82F65CBDC4FAE93C2EA212390E54905A86E2223170B44EAA7DA5DD9FFCFB7F3B Signatures: With SHA-1, message = "sample": k = 7BDB6B0FF756E1BB5D53583EF979082F9AD5BD5B r = 2E1A0C2562B2912CAAF89186FB0F42001585DA55 s = 29EFB6B0AFF2D7A68EB70CA313022253B9A88DF5 With SHA-224, message = "sample": k = 562097C06782D60C3037BA7BE104774344687649 r = 4BC3B686AEA70145856814A6F1BB53346F02101E s = 410697B92295D994D21EDD2F4ADA85566F6F94C1 With SHA-256, message = "sample": k = 519BA0546D0C39202A7D34D7DFA5E760B318BCFB r = 81F2F5850BE5BC123C43F71A3033E9384611C545 s = 4CDD914B65EB6C66A8AAAD27299BEE6B035F5E89
Top   ToC   RFC6979 - Page 26
   With SHA-384, message = "sample":
   k = 95897CD7BBB944AA932DBC579C1C09EB6FCFC595
   r = 07F2108557EE0E3921BC1774F1CA9B410B4CE65A
   s = 54DF70456C86FAC10FAB47C1949AB83F2C6F7595

   With SHA-512, message = "sample":
   k = 09ECE7CA27D0F5A4DD4E556C9DF1D21D28104F8B
   r = 16C3491F9B8C3FBBDD5E7A7B667057F0D8EE8E1B
   s = 02C36A127A7B89EDBB72E4FFBC71DABC7D4FC69C

   With SHA-1, message = "test":
   k = 5C842DF4F9E344EE09F056838B42C7A17F4A6433
   r = 42AB2052FD43E123F0607F115052A67DCD9C5C77
   s = 183916B0230D45B9931491D4C6B0BD2FB4AAF088

   With SHA-224, message = "test":
   k = 4598B8EFC1A53BC8AECD58D1ABBB0C0C71E67297
   r = 6868E9964E36C1689F6037F91F28D5F2C30610F2
   s = 49CEC3ACDC83018C5BD2674ECAAD35B8CD22940F

   With SHA-256, message = "test":
   k = 5A67592E8128E03A417B0484410FB72C0B630E1A
   r = 22518C127299B0F6FDC9872B282B9E70D0790812
   s = 6837EC18F150D55DE95B5E29BE7AF5D01E4FE160

   With SHA-384, message = "test":
   k = 220156B761F6CA5E6C9F1B9CF9C24BE25F98CD89
   r = 854CF929B58D73C3CBFDC421E8D5430CD6DB5E66
   s = 91D0E0F53E22F898D158380676A871A157CDA622

   With SHA-512, message = "test":
   k = 65D2C2EEB175E370F28C75BFCDC028D22C7DBE9C
   r = 8EA47E475BA8AC6F2D821DA3BD212D11A3DEB9A0
   s = 7C670C7AD72B6C050C109E1790008097125433E8
Top   ToC   RFC6979 - Page 27

A.2.2. DSA, 2048 Bits

Key pair: key parameters: p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q = F2C3119374CE76C9356990B465374A17F23F9ED35089BD969F61C6DDE9998C1F g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private key: x = 69C7548C21D0DFEA6B9A51C9EAD4E27C33D3B3F180316E5BCAB92C933F0E4DBC public key: y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ignatures: With SHA-1, message = "sample": k = 888FA6F7738A41BDC9846466ABDB8174C0338250AE50CE955CA16230F9CBD53E r = 3A1B2DBD7489D6ED7E608FD036C83AF396E290DBD602408E8677DAABD6E7445A s = D26FCBA19FA3E3058FFC02CA1596CDBB6E0D20CB37B06054F7E36DED0CDBBCCF
Top   ToC   RFC6979 - Page 28
   With SHA-224, message = "sample":
   k = BC372967702082E1AA4FCE892209F71AE4AD25A6DFD869334E6F153BD0C4D806
   r = DC9F4DEADA8D8FF588E98FED0AB690FFCE858DC8C79376450EB6B76C24537E2C
   s = A65A9C3BC7BABE286B195D5DA68616DA8D47FA0097F36DD19F517327DC848CEC

   With SHA-256, message = "sample":
   k = 8926A27C40484216F052F4427CFD5647338B7B3939BC6573AF4333569D597C52
   r = EACE8BDBBE353C432A795D9EC556C6D021F7A03F42C36E9BC87E4AC7932CC809
   s = 7081E175455F9247B812B74583E9E94F9EA79BD640DC962533B0680793A38D53

   With SHA-384, message = "sample":
   k = C345D5AB3DA0A5BCB7EC8F8FB7A7E96069E03B206371EF7D83E39068EC564920
   r = B2DA945E91858834FD9BF616EBAC151EDBC4B45D27D0DD4A7F6A22739F45C00B
   s = 19048B63D9FD6BCA1D9BAE3664E1BCB97F7276C306130969F63F38FA8319021B

   With SHA-512, message = "sample":
   k = 5A12994431785485B3F5F067221517791B85A597B7A9436995C89ED0374668FC
   r = 2016ED092DC5FB669B8EFB3D1F31A91EECB199879BE0CF78F02BA062CB4C942E
   s = D0C76F84B5F091E141572A639A4FB8C230807EEA7D55C8A154A224400AFF2351

   With SHA-1, message = "test":
   k = 6EEA486F9D41A037B2C640BC5645694FF8FF4B98D066A25F76BE641CCB24BA4F
   r = C18270A93CFC6063F57A4DFA86024F700D980E4CF4E2CB65A504397273D98EA0
   s = 414F22E5F31A8B6D33295C7539C1C1BA3A6160D7D68D50AC0D3A5BEAC2884FAA

   With SHA-224, message = "test":
   k = 06BD4C05ED74719106223BE33F2D95DA6B3B541DAD7BFBD7AC508213B6DA6670
   r = 272ABA31572F6CC55E30BF616B7A265312018DD325BE031BE0CC82AA17870EA3
   s = E9CC286A52CCE201586722D36D1E917EB96A4EBDB47932F9576AC645B3A60806

   With SHA-256, message = "test":
   k = 1D6CE6DDA1C5D37307839CD03AB0A5CBB18E60D800937D67DFB4479AAC8DEAD7
   r = 8190012A1969F9957D56FCCAAD223186F423398D58EF5B3CEFD5A4146A4476F0
   s = 7452A53F7075D417B4B013B278D1BB8BBD21863F5E7B1CEE679CF2188E1AB19E

   With SHA-384, message = "test":
   k = 206E61F73DBE1B2DC8BE736B22B079E9DACD974DB00EEBBC5B64CAD39CF9F91C
   r = 239E66DDBE8F8C230A3D071D601B6FFBDFB5901F94D444C6AF56F732BEB954BE
   s = 6BD737513D5E72FE85D1C750E0F73921FE299B945AAD1C802F15C26A43D34961

   With SHA-512, message = "test":
   k = AFF1651E4CD6036D57AA8B2A05CCF1A9D5A40166340ECBBDC55BE10B568AA0AA
   r = 89EC4BB1400ECCFF8E7D9AA515CD1DE7803F2DAFF09693EE7FD1353E90A68307
   s = C9F0BDABCC0D880BB137A994CC7F3980CE91CC10FAF529FC46565B15CEA854E1
Top   ToC   RFC6979 - Page 29

A.2.3. ECDSA, 192 Bits (Prime Field)

Key pair: curve: NIST P-192 q = FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831 (qlen = 192 bits) private key: x = 6FAB034934E4C0FC9AE67F5B5659A9D7D1FEFD187EE09FD4 public key: U = xG Ux = AC2C77F529F91689FEA0EA5EFEC7F210D8EEA0B9E047ED56 Uy = 3BC723E57670BD4887EBC732C523063D0A7C957BC97C1C43 Signatures: With SHA-1, message = "sample": k = 37D7CA00D2C7B0E5E412AC03BD44BA837FDD5B28CD3B0021 r = 98C6BD12B23EAF5E2A2045132086BE3EB8EBD62ABF6698FF s = 57A22B07DEA9530F8DE9471B1DC6624472E8E2844BC25B64 With SHA-224, message = "sample": k = 4381526B3FC1E7128F202E194505592F01D5FF4C5AF015D8 r = A1F00DAD97AEEC91C95585F36200C65F3C01812AA60378F5 s = E07EC1304C7C6C9DEBBE980B9692668F81D4DE7922A0F97A With SHA-256, message = "sample": k = 32B1B6D7D42A05CB449065727A84804FB1A3E34D8F261496 r = 4B0B8CE98A92866A2820E20AA6B75B56382E0F9BFD5ECB55 s = CCDB006926EA9565CBADC840829D8C384E06DE1F1E381B85 With SHA-384, message = "sample": k = 4730005C4FCB01834C063A7B6760096DBE284B8252EF4311 r = DA63BF0B9ABCF948FBB1E9167F136145F7A20426DCC287D5 s = C3AA2C960972BD7A2003A57E1C4C77F0578F8AE95E31EC5E With SHA-512, message = "sample": k = A2AC7AB055E4F20692D49209544C203A7D1F2C0BFBC75DB1 r = 4D60C5AB1996BD848343B31C00850205E2EA6922DAC2E4B8 s = 3F6E837448F027A1BF4B34E796E32A811CBB4050908D8F67
Top   ToC   RFC6979 - Page 30
   With SHA-1, message = "test":
   k = D9CF9C3D3297D3260773A1DA7418DB5537AB8DD93DE7FA25
   r = 0F2141A0EBBC44D2E1AF90A50EBCFCE5E197B3B7D4DE036D
   s = EB18BC9E1F3D7387500CB99CF5F7C157070A8961E38700B7

   With SHA-224, message = "test":
   k = F5DC805F76EF851800700CCE82E7B98D8911B7D510059FBE
   r = 6945A1C1D1B2206B8145548F633BB61CEF04891BAF26ED34
   s = B7FB7FDFC339C0B9BD61A9F5A8EAF9BE58FC5CBA2CB15293

   With SHA-256, message = "test":
   k = 5C4CE89CF56D9E7C77C8585339B006B97B5F0680B4306C6C
   r = 3A718BD8B4926C3B52EE6BBE67EF79B18CB6EB62B1AD97AE
   s = 5662E6848A4A19B1F1AE2F72ACD4B8BBE50F1EAC65D9124F

   With SHA-384, message = "test":
   k = 5AFEFB5D3393261B828DB6C91FBC68C230727B030C975693
   r = B234B60B4DB75A733E19280A7A6034BD6B1EE88AF5332367
   s = 7994090B2D59BB782BE57E74A44C9A1C700413F8ABEFE77A

   With SHA-512, message = "test":
   k = 0758753A5254759C7CFBAD2E2D9B0792EEE44136C9480527
   r = FE4F4AE86A58B6507946715934FE2D8FF9D95B6B098FE739
   s = 74CF5605C98FBA0E1EF34D4B5A1577A7DCF59457CAE52290
Top   ToC   RFC6979 - Page 31

A.2.4. ECDSA, 224 Bits (Prime Field)

Key pair: curve: NIST P-224 q = FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D (qlen = 224 bits) private key: x = F220266E1105BFE3083E03EC7A3A654651F45E37167E88600BF257C1 public key: U = xG Ux = 00CF08DA5AD719E42707FA431292DEA11244D64FC51610D94B130D6C Uy = EEAB6F3DEBE455E3DBF85416F7030CBD94F34F2D6F232C69F3C1385A Signatures: With SHA-1, message = "sample": k = 7EEFADD91110D8DE6C2C470831387C50D3357F7F4D477054B8B426BC r = 22226F9D40A96E19C4A301CE5B74B115303C0F3A4FD30FC257FB57AC s = 66D1CDD83E3AF75605DD6E2FEFF196D30AA7ED7A2EDF7AF475403D69 With SHA-224, message = "sample": k = C1D1F2F10881088301880506805FEB4825FE09ACB6816C36991AA06D r = 1CDFE6662DDE1E4A1EC4CDEDF6A1F5A2FB7FBD9145C12113E6ABFD3E s = A6694FD7718A21053F225D3F46197CA699D45006C06F871808F43EBC With SHA-256, message = "sample": k = AD3029E0278F80643DE33917CE6908C70A8FF50A411F06E41DEDFCDC r = 61AA3DA010E8E8406C656BC477A7A7189895E7E840CDFE8FF42307BA s = BC814050DAB5D23770879494F9E0A680DC1AF7161991BDE692B10101 With SHA-384, message = "sample": k = 52B40F5A9D3D13040F494E83D3906C6079F29981035C7BD51E5CAC40 r = 0B115E5E36F0F9EC81F1325A5952878D745E19D7BB3EABFABA77E953 s = 830F34CCDFE826CCFDC81EB4129772E20E122348A2BBD889A1B1AF1D With SHA-512, message = "sample": k = 9DB103FFEDEDF9CFDBA05184F925400C1653B8501BAB89CEA0FBEC14 r = 074BD1D979D5F32BF958DDC61E4FB4872ADCAFEB2256497CDAC30397 s = A4CECA196C3D5A1FF31027B33185DC8EE43F288B21AB342E5D8EB084
Top   ToC   RFC6979 - Page 32
   With SHA-1, message = "test":
   k = 2519178F82C3F0E4F87ED5883A4E114E5B7A6E374043D8EFD329C253
   r = DEAA646EC2AF2EA8AD53ED66B2E2DDAA49A12EFD8356561451F3E21C
   s = 95987796F6CF2062AB8135271DE56AE55366C045F6D9593F53787BD2

   With SHA-224, message = "test":
   k = DF8B38D40DCA3E077D0AC520BF56B6D565134D9B5F2EAE0D34900524
   r = C441CE8E261DED634E4CF84910E4C5D1D22C5CF3B732BB204DBEF019
   s = 902F42847A63BDC5F6046ADA114953120F99442D76510150F372A3F4

   With SHA-256, message = "test":
   k = FF86F57924DA248D6E44E8154EB69F0AE2AEBAEE9931D0B5A969F904
   r = AD04DDE87B84747A243A631EA47A1BA6D1FAA059149AD2440DE6FBA6
   s = 178D49B1AE90E3D8B629BE3DB5683915F4E8C99FDF6E666CF37ADCFD

   With SHA-384, message = "test":
   k = 7046742B839478C1B5BD31DB2E862AD868E1A45C863585B5F22BDC2D
   r = 389B92682E399B26518A95506B52C03BC9379A9DADF3391A21FB0EA4
   s = 414A718ED3249FF6DBC5B50C27F71F01F070944DA22AB1F78F559AAB

   With SHA-512, message = "test":
   k = E39C2AA4EA6BE2306C72126D40ED77BF9739BB4D6EF2BBB1DCB6169D
   r = 049F050477C5ADD858CAC56208394B5A55BAEBBE887FDF765047C17C
   s = 077EB13E7005929CEFA3CD0403C7CDCC077ADF4E44F3C41B2F60ECFF
Top   ToC   RFC6979 - Page 33

A.2.5. ECDSA, 256 Bits (Prime Field)

Key pair: curve: NIST P-256 q = FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551 (qlen = 256 bits) private key: x = C9AFA9D845BA75166B5C215767B1D6934E50C3DB36E89B127B8A622B120F6721 public key: U = xG Ux = 60FED4BA255A9D31C961EB74C6356D68C049B8923B61FA6CE669622E60F29FB6 Uy = 7903FE1008B8BC99A41AE9E95628BC64F2F1B20C2D7E9F5177A3C294D4462299 Signatures: With SHA-1, message = "sample": k = 882905F1227FD620FBF2ABF21244F0BA83D0DC3A9103DBBEE43A1FB858109DB4 r = 61340C88C3AAEBEB4F6D667F672CA9759A6CCAA9FA8811313039EE4A35471D32 s = 6D7F147DAC089441BB2E2FE8F7A3FA264B9C475098FDCF6E00D7C996E1B8B7EB With SHA-224, message = "sample": k = 103F90EE9DC52E5E7FB5132B7033C63066D194321491862059967C715985D473 r = 53B2FFF5D1752B2C689DF257C04C40A587FABABB3F6FC2702F1343AF7CA9AA3F s = B9AFB64FDC03DC1A131C7D2386D11E349F070AA432A4ACC918BEA988BF75C74C With SHA-256, message = "sample": k = A6E3C57DD01ABE90086538398355DD4C3B17AA873382B0F24D6129493D8AAD60 r = EFD48B2AACB6A8FD1140DD9CD45E81D69D2C877B56AAF991C34D0EA84EAF3716 s = F7CB1C942D657C41D436C7A1B6E29F65F3E900DBB9AFF4064DC4AB2F843ACDA8 With SHA-384, message = "sample": k = 09F634B188CEFD98E7EC88B1AA9852D734D0BC272F7D2A47DECC6EBEB375AAD4 r = 0EAFEA039B20E9B42309FB1D89E213057CBF973DC0CFC8F129EDDDC800EF7719 s = 4861F0491E6998B9455193E34E7B0D284DDD7149A74B95B9261F13ABDE940954 With SHA-512, message = "sample": k = 5FA81C63109BADB88C1F367B47DA606DA28CAD69AA22C4FE6AD7DF73A7173AA5 r = 8496A60B5E9B47C825488827E0495B0E3FA109EC4568FD3F8D1097678EB97F00 s = 2362AB1ADBE2B8ADF9CB9EDAB740EA6049C028114F2460F96554F61FAE3302FE
Top   ToC   RFC6979 - Page 34
   With SHA-1, message = "test":
   k = 8C9520267C55D6B980DF741E56B4ADEE114D84FBFA2E62137954164028632A2E
   r = 0CBCC86FD6ABD1D99E703E1EC50069EE5C0B4BA4B9AC60E409E8EC5910D81A89
   s = 01B9D7B73DFAA60D5651EC4591A0136F87653E0FD780C3B1BC872FFDEAE479B1

   With SHA-224, message = "test":
   k = 669F4426F2688B8BE0DB3A6BD1989BDAEFFF84B649EEB84F3DD26080F667FAA7
   r = C37EDB6F0AE79D47C3C27E962FA269BB4F441770357E114EE511F662EC34A692
   s = C820053A05791E521FCAAD6042D40AEA1D6B1A540138558F47D0719800E18F2D

   With SHA-256, message = "test":
   k = D16B6AE827F17175E040871A1C7EC3500192C4C92677336EC2537ACAEE0008E0
   r = F1ABB023518351CD71D881567B1EA663ED3EFCF6C5132B354F28D3B0B7D38367
   s = 019F4113742A2B14BD25926B49C649155F267E60D3814B4C0CC84250E46F0083

   With SHA-384, message = "test":
   k = 16AEFFA357260B04B1DD199693960740066C1A8F3E8EDD79070AA914D361B3B8
   r = 83910E8B48BB0C74244EBDF7F07A1C5413D61472BD941EF3920E623FBCCEBEB6
   s = 8DDBEC54CF8CD5874883841D712142A56A8D0F218F5003CB0296B6B509619F2C

   With SHA-512, message = "test":
   k = 6915D11632ACA3C40D5D51C08DAF9C555933819548784480E93499000D9F0B7F
   r = 461D93F31B6540894788FD206C07CFA0CC35F46FA3C91816FFF1040AD1581A04
   s = 39AF9F15DE0DB8D97E72719C74820D304CE5226E32DEDAE67519E840D1194E55
Top   ToC   RFC6979 - Page 35

A.2.6. ECDSA, 384 Bits (Prime Field)

Key pair: curve: NIST P-384 q = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC7634D81F4372DDF 581A0DB248B0A77AECEC196ACCC52973 (qlen = 384 bits) private key: x = 6B9D3DAD2E1B8C1C05B19875B6659F4DE23C3B667BF297BA9AA47740787137D8 96D5724E4C70A825F872C9EA60D2EDF5 public key: U = xG Ux = EC3A4E415B4E19A4568618029F427FA5DA9A8BC4AE92E02E06AAE5286B300C64 DEF8F0EA9055866064A254515480BC13 Uy = 8015D9B72D7D57244EA8EF9AC0C621896708A59367F9DFB9F54CA84B3F1C9DB1 288B231C3AE0D4FE7344FD2533264720 Signatures: With SHA-1, message = "sample": k = 4471EF7518BB2C7C20F62EAE1C387AD0C5E8E470995DB4ACF694466E6AB09663 0F29E5938D25106C3C340045A2DB01A7 r = EC748D839243D6FBEF4FC5C4859A7DFFD7F3ABDDF72014540C16D73309834FA3 7B9BA002899F6FDA3A4A9386790D4EB2 s = A3BCFA947BEEF4732BF247AC17F71676CB31A847B9FF0CBC9C9ED4C1A5B3FACF 26F49CA031D4857570CCB5CA4424A443 With SHA-224, message = "sample": k = A4E4D2F0E729EB786B31FC20AD5D849E304450E0AE8E3E341134A5C1AFA03CAB 8083EE4E3C45B06A5899EA56C51B5879 r = 42356E76B55A6D9B4631C865445DBE54E056D3B3431766D0509244793C3F9366 450F76EE3DE43F5A125333A6BE060122 s = 9DA0C81787064021E78DF658F2FBB0B042BF304665DB721F077A4298B095E483 4C082C03D83028EFBF93A3C23940CA8D With SHA-256, message = "sample": k = 180AE9F9AEC5438A44BC159A1FCB277C7BE54FA20E7CF404B490650A8ACC414E 375572342863C899F9F2EDF9747A9B60 r = 21B13D1E013C7FA1392D03C5F99AF8B30C570C6F98D4EA8E354B63A21D3DAA33 BDE1E888E63355D92FA2B3C36D8FB2CD s = F3AA443FB107745BF4BD77CB3891674632068A10CA67E3D45DB2266FA7D1FEEB EFDC63ECCD1AC42EC0CB8668A4FA0AB0
Top   ToC   RFC6979 - Page 36
   With SHA-384, message = "sample":
   k = 94ED910D1A099DAD3254E9242AE85ABDE4BA15168EAF0CA87A555FD56D10FBCA
       2907E3E83BA95368623B8C4686915CF9
   r = 94EDBB92A5ECB8AAD4736E56C691916B3F88140666CE9FA73D64C4EA95AD133C
       81A648152E44ACF96E36DD1E80FABE46
   s = 99EF4AEB15F178CEA1FE40DB2603138F130E740A19624526203B6351D0A3A94F
       A329C145786E679E7B82C71A38628AC8

   With SHA-512, message = "sample":
   k = 92FC3C7183A883E24216D1141F1A8976C5B0DD797DFA597E3D7B32198BD35331
       A4E966532593A52980D0E3AAA5E10EC3
   r = ED0959D5880AB2D869AE7F6C2915C6D60F96507F9CB3E047C0046861DA4A799C
       FE30F35CC900056D7C99CD7882433709
   s = 512C8CCEEE3890A84058CE1E22DBC2198F42323CE8ACA9135329F03C068E5112
       DC7CC3EF3446DEFCEB01A45C2667FDD5

   With SHA-1, message = "test":
   k = 66CC2C8F4D303FC962E5FF6A27BD79F84EC812DDAE58CF5243B64A4AD8094D47
       EC3727F3A3C186C15054492E30698497
   r = 4BC35D3A50EF4E30576F58CD96CE6BF638025EE624004A1F7789A8B8E43D0678
       ACD9D29876DAF46638645F7F404B11C7
   s = D5A6326C494ED3FF614703878961C0FDE7B2C278F9A65FD8C4B7186201A29916
       95BA1C84541327E966FA7B50F7382282

   With SHA-224, message = "test":
   k = 18FA39DB95AA5F561F30FA3591DC59C0FA3653A80DAFFA0B48D1A4C6DFCBFF6E
       3D33BE4DC5EB8886A8ECD093F2935726
   r = E8C9D0B6EA72A0E7837FEA1D14A1A9557F29FAA45D3E7EE888FC5BF954B5E624
       64A9A817C47FF78B8C11066B24080E72
   s = 07041D4A7A0379AC7232FF72E6F77B6DDB8F09B16CCE0EC3286B2BD43FA8C614
       1C53EA5ABEF0D8231077A04540A96B66

   With SHA-256, message = "test":
   k = 0CFAC37587532347DC3389FDC98286BBA8C73807285B184C83E62E26C401C0FA
       A48DD070BA79921A3457ABFF2D630AD7
   r = 6D6DEFAC9AB64DABAFE36C6BF510352A4CC27001263638E5B16D9BB51D451559
       F918EEDAF2293BE5B475CC8F0188636B
   s = 2D46F3BECBCC523D5F1A1256BF0C9B024D879BA9E838144C8BA6BAEB4B53B47D
       51AB373F9845C0514EEFB14024787265

   With SHA-384, message = "test":
   k = 015EE46A5BF88773ED9123A5AB0807962D193719503C527B031B4C2D225092AD
       A71F4A459BC0DA98ADB95837DB8312EA
   r = 8203B63D3C853E8D77227FB377BCF7B7B772E97892A80F36AB775D509D7A5FEB
       0542A7F0812998DA8F1DD3CA3CF023DB
   s = DDD0760448D42D8A43AF45AF836FCE4DE8BE06B485E9B61B827C2F13173923E0
       6A739F040649A667BF3B828246BAA5A5
Top   ToC   RFC6979 - Page 37
   With SHA-512, message = "test":
   k = 3780C4F67CB15518B6ACAE34C9F83568D2E12E47DEAB6C50A4E4EE5319D1E8CE
       0E2CC8A136036DC4B9C00E6888F66B6C
   r = A0D5D090C9980FAF3C2CE57B7AE951D31977DD11C775D314AF55F76C676447D0
       6FB6495CD21B4B6E340FC236584FB277
   s = 976984E59B4C77B0E8E4460DCA3D9F20E07B9BB1F63BEEFAF576F6B2E8B22463
       4A2092CD3792E0159AD9CEE37659C736
Top   ToC   RFC6979 - Page 38

A.2.7. ECDSA, 521 Bits (Prime Field)

Key pair: curve: NIST P-521 q = 1FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF FFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386 409 (qlen = 521 bits) private key: x = 0FAD06DAA62BA3B25D2FB40133DA757205DE67F5BB0018FEE8C86E1B68C7E75C AA896EB32F1F47C70855836A6D16FCC1466F6D8FBEC67DB89EC0C08B0E996B83 538 public key: U = xG Ux = 1894550D0785932E00EAA23B694F213F8C3121F86DC97A04E5A7167DB4E5BCD3 71123D46E45DB6B5D5370A7F20FB633155D38FFA16D2BD761DCAC474B9A2F502 3A4 Uy = 0493101C962CD4D2FDDF782285E64584139C2F91B47F87FF82354D6630F746A2 8A0DB25741B5B34A828008B22ACC23F924FAAFBD4D33F81EA66956DFEAA2BFDF CF5 Signatures: With SHA-1, message = "sample": k = 089C071B419E1C2820962321787258469511958E80582E95D8378E0C2CCDB3CB 42BEDE42F50E3FA3C71F5A76724281D31D9C89F0F91FC1BE4918DB1C03A5838D 0F9 r = 0343B6EC45728975EA5CBA6659BBB6062A5FF89EEA58BE3C80B619F322C87910 FE092F7D45BB0F8EEE01ED3F20BABEC079D202AE677B243AB40B5431D497C55D 75D s = 0E7B0E675A9B24413D448B8CC119D2BF7B2D2DF032741C096634D6D65D0DBE3D 5694625FB9E8104D3B842C1B0E2D0B98BEA19341E8676AEF66AE4EBA3D5475D5 D16
Top   ToC   RFC6979 - Page 39
   With SHA-224, message = "sample":
   k = 121415EC2CD7726330A61F7F3FA5DE14BE9436019C4DB8CB4041F3B54CF31BE0
       493EE3F427FB906393D895A19C9523F3A1D54BB8702BD4AA9C99DAB2597B9211
       3F3
   r = 1776331CFCDF927D666E032E00CF776187BC9FDD8E69D0DABB4109FFE1B5E2A3
       0715F4CC923A4A5E94D2503E9ACFED92857B7F31D7152E0F8C00C15FF3D87E2E
       D2E
   s = 050CB5265417FE2320BBB5A122B8E1A32BD699089851128E360E620A30C7E17B
       A41A666AF126CE100E5799B153B60528D5300D08489CA9178FB610A2006C254B
       41F

   With SHA-256, message = "sample":
   k = 0EDF38AFCAAECAB4383358B34D67C9F2216C8382AAEA44A3DAD5FDC9C3257576
       1793FEF24EB0FC276DFC4F6E3EC476752F043CF01415387470BCBD8678ED2C7E
       1A0
   r = 1511BB4D675114FE266FC4372B87682BAECC01D3CC62CF2303C92B3526012659
       D16876E25C7C1E57648F23B73564D67F61C6F14D527D54972810421E7D87589E
       1A7
   s = 04A171143A83163D6DF460AAF61522695F207A58B95C0644D87E52AA1A347916
       E4F7A72930B1BC06DBE22CE3F58264AFD23704CBB63B29B931F7DE6C9D949A7E
       CFC

   With SHA-384, message = "sample":
   k = 1546A108BC23A15D6F21872F7DED661FA8431DDBD922D0DCDB77CC878C8553FF
       AD064C95A920A750AC9137E527390D2D92F153E66196966EA554D9ADFCB109C4
       211
   r = 1EA842A0E17D2DE4F92C15315C63DDF72685C18195C2BB95E572B9C5136CA4B4
       B576AD712A52BE9730627D16054BA40CC0B8D3FF035B12AE75168397F5D50C67
       451
   s = 1F21A3CEE066E1961025FB048BD5FE2B7924D0CD797BABE0A83B66F1E35EEAF5
       FDE143FA85DC394A7DEE766523393784484BDF3E00114A1C857CDE1AA203DB65
       D61

   With SHA-512, message = "sample":
   k = 1DAE2EA071F8110DC26882D4D5EAE0621A3256FC8847FB9022E2B7D28E6F1019
       8B1574FDD03A9053C08A1854A168AA5A57470EC97DD5CE090124EF52A2F7ECBF
       FD3
   r = 0C328FAFCBD79DD77850370C46325D987CB525569FB63C5D3BC53950E6D4C5F1
       74E25A1EE9017B5D450606ADD152B534931D7D4E8455CC91F9B15BF05EC36E37
       7FA
   s = 0617CCE7CF5064806C467F678D3B4080D6F1CC50AF26CA209417308281B68AF2
       82623EAA63E5B5C0723D8B8C37FF0777B1A20F8CCB1DCCC43997F1EE0E44DA4A
       67A
Top   ToC   RFC6979 - Page 40
   With SHA-1, message = "test":
   k = 0BB9F2BF4FE1038CCF4DABD7139A56F6FD8BB1386561BD3C6A4FC818B20DF5DD
       BA80795A947107A1AB9D12DAA615B1ADE4F7A9DC05E8E6311150F47F5C57CE8B
       222
   r = 13BAD9F29ABE20DE37EBEB823C252CA0F63361284015A3BF430A46AAA80B87B0
       693F0694BD88AFE4E661FC33B094CD3B7963BED5A727ED8BD6A3A202ABE009D0
       367
   s = 1E9BB81FF7944CA409AD138DBBEE228E1AFCC0C890FC78EC8604639CB0DBDC90
       F717A99EAD9D272855D00162EE9527567DD6A92CBD629805C0445282BBC91679
       7FF

   With SHA-224, message = "test":
   k = 040D09FCF3C8A5F62CF4FB223CBBB2B9937F6B0577C27020A99602C25A011369
       87E452988781484EDBBCF1C47E554E7FC901BC3085E5206D9F619CFF07E73D6F
       706
   r = 1C7ED902E123E6815546065A2C4AF977B22AA8EADDB68B2C1110E7EA44D42086
       BFE4A34B67DDC0E17E96536E358219B23A706C6A6E16BA77B65E1C595D43CAE1
       7FB
   s = 177336676304FCB343CE028B38E7B4FBA76C1C1B277DA18CAD2A8478B2A9A9F5
       BEC0F3BA04F35DB3E4263569EC6AADE8C92746E4C82F8299AE1B8F1739F8FD51
       9A4

   With SHA-256, message = "test":
   k = 01DE74955EFAABC4C4F17F8E84D881D1310B5392D7700275F82F145C61E84384
       1AF09035BF7A6210F5A431A6A9E81C9323354A9E69135D44EBD2FCAA7731B909
       258
   r = 00E871C4A14F993C6C7369501900C4BC1E9C7B0B4BA44E04868B30B41D807104
       2EB28C4C250411D0CE08CD197E4188EA4876F279F90B3D8D74A3C76E6F1E4656
       AA8
   s = 0CD52DBAA33B063C3A6CD8058A1FB0A46A4754B034FCC644766CA14DA8CA5CA9
       FDE00E88C1AD60CCBA759025299079D7A427EC3CC5B619BFBC828E7769BCD694
       E86

   With SHA-384, message = "test":
   k = 1F1FC4A349A7DA9A9E116BFDD055DC08E78252FF8E23AC276AC88B1770AE0B5D
       CEB1ED14A4916B769A523CE1E90BA22846AF11DF8B300C38818F713DADD85DE0
       C88
   r = 14BEE21A18B6D8B3C93FAB08D43E739707953244FDBE924FA926D76669E7AC8C
       89DF62ED8975C2D8397A65A49DCC09F6B0AC62272741924D479354D74FF60755
       78C
   s = 133330865C067A0EAF72362A65E2D7BC4E461E8C8995C3B6226A21BD1AA78F0E
       D94FE536A0DCA35534F0CD1510C41525D163FE9D74D134881E35141ED5E8E95B
       979
Top   ToC   RFC6979 - Page 41
   With SHA-512, message = "test":
   k = 16200813020EC986863BEDFC1B121F605C1215645018AEA1A7B215A564DE9EB1
       B38A67AA1128B80CE391C4FB71187654AAA3431027BFC7F395766CA988C964DC
       56D
   r = 13E99020ABF5CEE7525D16B69B229652AB6BDF2AFFCAEF38773B4B7D08725F10
       CDB93482FDCC54EDCEE91ECA4166B2A7C6265EF0CE2BD7051B7CEF945BABD47E
       E6D
   s = 1FBD0013C674AA79CB39849527916CE301C66EA7CE8B80682786AD60F98F7E78
       A19CA69EFF5C57400E3B3A0AD66CE0978214D13BAF4E9AC60752F7B155E2DE4D
       CE3
Top   ToC   RFC6979 - Page 42

A.2.8. ECDSA, 163 Bits (Binary Field, Koblitz Curve)

Key pair: curve: NIST K-163 q = 4000000000000000000020108A2E0CC0D99F8A5EF (qlen = 163 bits) private key: x = 09A4D6792295A7F730FC3F2B49CBC0F62E862272F public key: U = xG Ux = 79AEE090DB05EC252D5CB4452F356BE198A4FF96F Uy = 782E29634DDC9A31EF40386E896BAA18B53AFA5A3 Signatures: With SHA-1, message = "sample": k = 09744429FA741D12DE2BE8316E35E84DB9E5DF1CD r = 30C45B80BA0E1406C4EFBBB7000D6DE4FA465D505 s = 38D87DF89493522FC4CD7DE1553BD9DBBA2123011 With SHA-224, message = "sample": k = 323E7B28BFD64E6082F5B12110AA87BC0D6A6E159 r = 38A2749F7EA13BD5DA0C76C842F512D5A65FFAF32 s = 064F841F70112B793FD773F5606BFA5AC2A04C1E8 With SHA-256, message = "sample": k = 23AF4074C90A02B3FE61D286D5C87F425E6BDD81B r = 113A63990598A3828C407C0F4D2438D990DF99A7F s = 1313A2E03F5412DDB296A22E2C455335545672D9F With SHA-384, message = "sample": k = 2132ABE0ED518487D3E4FA7FD24F8BED1F29CCFCE r = 34D4DE955871BB84FEA4E7D068BA5E9A11BD8B6C4 s = 2BAAF4D4FD57F175C405A2F39F9755D9045C820BD With SHA-512, message = "sample": k = 00BBCC2F39939388FDFE841892537EC7B1FF33AA3 r = 38E487F218D696A7323B891F0CCF055D895B77ADC s = 0972D7721093F9B3835A5EB7F0442FA8DCAA873C4
Top   ToC   RFC6979 - Page 43
   With SHA-1, message = "test":
   k = 14CAB9192F39C8A0EA8E81B4B87574228C99CD681
   r = 1375BEF93F21582F601497036A7DC8014A99C2B79
   s = 254B7F1472FFFEE9002D081BB8CE819CCE6E687F9

   With SHA-224, message = "test":
   k = 091DD986F38EB936BE053DD6ACE3419D2642ADE8D
   r = 110F17EF209957214E35E8C2E83CBE73B3BFDEE2C
   s = 057D5022392D359851B95DEC2444012502A5349CB

   With SHA-256, message = "test":
   k = 193649CE51F0CFF0784CFC47628F4FA854A93F7A2
   r = 0354D5CD24F9C41F85D02E856FA2B0001C83AF53E
   s = 020B200677731CD4FE48612A92F72A19853A82B65

   With SHA-384, message = "test":
   k = 37C73C6F8B404EC83DA17A6EBCA724B3FF1F7EEBA
   r = 11B6A84206515495AD8DBB2E5785D6D018D75817E
   s = 1A7D4C1E17D4030A5D748ADEA785C77A54581F6D0

   With SHA-512, message = "test":
   k = 331AD98D3186F73967B1E0B120C80B1E22EFC2988
   r = 148934745B351F6367FF5BB56B1848A2F508902A9
   s = 36214B19444FAB504DBA61D4D6FF2D2F9640F4837
Top   ToC   RFC6979 - Page 44

A.2.9. ECDSA, 233 Bits (Binary Field, Koblitz Curve)

Key pair: curve: NIST K-233 q = 8000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF (qlen = 232 bits) private key: x = 103B2142BDC2A3C3B55080D09DF1808F79336DA2399F5CA7171D1BE9B0 public key: U = xG Ux = 0682886F36C68473C1A221720C2B12B9BE13458BA907E1C4736595779F2 Uy = 1B20639B41BE0927090999B7817A3B3928D20503A39546044EC13A10309 Signatures: With SHA-1, message = "sample": k = 273179E3E12C69591AD3DD9C7CCE3985820E3913AB6696EB14486DDBCF r = 5474541C988A9A1F73899F55EF28963DFFBBF0C2B1A1EE787C6A76C6A4 s = 46301F9EC6624257BFC70D72186F17898EDBD0A3522560A88DD1B7D45A With SHA-224, message = "sample": k = 71626A309D9CD80AD0B975D757FE6BF4B84E49F8F34C780070D7746F19 r = 667F2FCE3E1C497EBD8E4B7C6372A8234003FE4ED6D4515814E7E11430 s = 6A1C41340DAA730320DB9475F10E29A127D7AE3432F155E1F7954E1B57 With SHA-256, message = "sample": k = 73552F9CAC5774F74F485FA253871F2109A0C86040552EAA67DBA92DC9 r = 38AD9C1D2CB29906E7D63C24601AC55736B438FB14F4093D6C32F63A10 s = 647AAD2599C21B6EE89BE7FF957D98F684B7921DE1FD3CC82C079624F4 With SHA-384, message = "sample": k = 17D726A67539C609BD99E29AA3737EF247724B71455C3B6310034038C8 r = 0C6510F57559C36FBCFF8C7BA4B81853DC618AD0BAAB03CFFDF3FD09FD s = 0AD331EE1C9B91A88BA77997235769C60AD07EE69E11F7137E17C5CF67 With SHA-512, message = "sample": k = 0E535C328774CDE546BE3AF5D7FCD263872F107E807435105BA2FDC166 r = 47C4AC1B344028CC740BA7BB9F8AA59D6390E3158153D4F2ADE4B74950 s = 26CE0CDE18A1B884B3EE1A879C13B42F11BB7C85F7A3745C8BECEC8E6E
Top   ToC   RFC6979 - Page 45
   With SHA-1, message = "test":
   k = 1D8BBF5CB6EFFA270A1CDC22C81E269F0CC16E27151E0A460BA9B51AFF
   r = 4780B2DE4BAA5613872179AD90664249842E8B96FCD5653B55DD63EED4
   s = 6AF46BA322E21D4A88DAEC1650EF38774231276266D6A45ED6A64ECB44

   With SHA-224, message = "test":
   k = 67634D0ABA2C9BF7AE54846F26DCD166E7100654BCE6FDC96667631AA2
   r = 61D9CC8C842DF19B3D9F4BDA0D0E14A957357ADABC239444610FB39AEA
   s = 66432278891CB594BA8D08A0C556053D15917E53449E03C2EF88474CF6

   With SHA-256, message = "test":
   k = 2CE5AEDC155ACC0DDC5E679EBACFD21308362E5EFC05C5E99B2557A8D7
   r = 05E4E6B4DB0E13034E7F1F2E5DBAB766D37C15AE4056C7EE607C8AC7F4
   s = 5FC46AA489BF828B34FBAD25EC432190F161BEA8F60D3FCADB0EE3B725

   With SHA-384, message = "test":
   k = 1B4BD3903E74FD0B31E23F956C70062014DFEFEE21832032EA5352A055
   r = 50F1EFEDFFEC1088024620280EE0D7641542E4D4B5D61DB32358FC571B
   s = 4614EAE449927A9EB2FCC42EA3E955B43D194087719511A007EC9217A5

   With SHA-512, message = "test":
   k = 1775ED919CA491B5B014C5D5E86AF53578B5A7976378F192AF665CB705
   r = 6FE6D0D3A953BB66BB01BC6B9EDFAD9F35E88277E5768D1B214395320F
   s = 7C01A236E4BFF0A771050AD01EC1D24025D3130BBD9E4E81978EB3EC09


(next page on part 3)

Next Section