Home | History | Annotate | Download | only in wycheproof_testvectors
      1 # Imported from Wycheproof's ecdsa_secp224r1_sha512_test.json.
      2 # This file is generated by convert_wycheproof.go. Do not edit by hand.
      3 #
      4 # Algorithm: ECDSA
      5 # Generator version: 0.4.12
      6 
      7 [key.curve = secp224r1]
      8 [key.keySize = 224]
      9 [key.type = ECPublicKey]
     10 [key.uncompressed = 04eada93be10b2449e1e8bb58305d52008013c57107c1a20a317a6cba7eca672340c03d1d2e09663286691df55069fa25490c9dd9f9c0bb2b5]
     11 [key.wx = 0eada93be10b2449e1e8bb58305d52008013c57107c1a20a317a6cba7]
     12 [key.wy = 0eca672340c03d1d2e09663286691df55069fa25490c9dd9f9c0bb2b5]
     13 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004eada93be10b2449e1e8bb58305d52008013c57107c1a20a317a6cba7eca672340c03d1d2e09663286691df55069fa25490c9dd9f9c0bb2b5]
     14 [sha = SHA-512]
     15 
     16 # tcId = 1
     17 # signature malleability
     18 msg = 313233343030
     19 result = valid
     20 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021c394766fb67a65fe0af6c154f7cbd285ea180b4c6150cdafafb0f6f0f
     21 
     22 # tcId = 2
     23 # Legacy:ASN encoding of s misses leading 0
     24 msg = 313233343030
     25 result = acceptable
     26 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021cc6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     27 # Some implementations of ECDSA and DSA incorrectly encode r and s by not
     28 # including leading zeros in the ASN encoding of integers when necessary. Hence,
     29 # some implementations (e.g. jdk) allow signatures with incorrect ASN encodings
     30 # assuming that the signature is otherwise valid.
     31 
     32 # tcId = 3
     33 # valid
     34 msg = 313233343030
     35 result = valid
     36 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     37 
     38 # tcId = 4
     39 # long form encoding of length
     40 msg = 313233343030
     41 result = invalid
     42 sig = 30813d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     43 # This is a signature with correct values for (r, s) but using some alternative
     44 # BER encoding instead of DER encoding. Implementations should not accept such
     45 # signatures to limit signature malleability.
     46 
     47 # tcId = 5
     48 # long form encoding of length
     49 msg = 313233343030
     50 result = invalid
     51 sig = 303e02811c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     52 # This is a signature with correct values for (r, s) but using some alternative
     53 # BER encoding instead of DER encoding. Implementations should not accept such
     54 # signatures to limit signature malleability.
     55 
     56 # tcId = 6
     57 # long form encoding of length
     58 msg = 313233343030
     59 result = invalid
     60 sig = 303e021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab02811d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     61 # This is a signature with correct values for (r, s) but using some alternative
     62 # BER encoding instead of DER encoding. Implementations should not accept such
     63 # signatures to limit signature malleability.
     64 
     65 # tcId = 7
     66 # length contains leading 0
     67 msg = 313233343030
     68 result = invalid
     69 sig = 3082003d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     70 # This is a signature with correct values for (r, s) but using some alternative
     71 # BER encoding instead of DER encoding. Implementations should not accept such
     72 # signatures to limit signature malleability.
     73 
     74 # tcId = 8
     75 # length contains leading 0
     76 msg = 313233343030
     77 result = invalid
     78 sig = 303f0282001c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     79 # This is a signature with correct values for (r, s) but using some alternative
     80 # BER encoding instead of DER encoding. Implementations should not accept such
     81 # signatures to limit signature malleability.
     82 
     83 # tcId = 9
     84 # length contains leading 0
     85 msg = 313233343030
     86 result = invalid
     87 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0282001d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     88 # This is a signature with correct values for (r, s) but using some alternative
     89 # BER encoding instead of DER encoding. Implementations should not accept such
     90 # signatures to limit signature malleability.
     91 
     92 # tcId = 10
     93 # wrong length
     94 msg = 313233343030
     95 result = invalid
     96 sig = 303e021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
     97 
     98 # tcId = 11
     99 # wrong length
    100 msg = 313233343030
    101 result = invalid
    102 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    103 
    104 # tcId = 12
    105 # wrong length
    106 msg = 313233343030
    107 result = invalid
    108 sig = 303d021d691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    109 
    110 # tcId = 13
    111 # wrong length
    112 msg = 313233343030
    113 result = invalid
    114 sig = 303d021b691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    115 
    116 # tcId = 14
    117 # wrong length
    118 msg = 313233343030
    119 result = invalid
    120 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021e00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    121 
    122 # tcId = 15
    123 # wrong length
    124 msg = 313233343030
    125 result = invalid
    126 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021c00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    127 
    128 # tcId = 16
    129 # uint32 overflow in length
    130 msg = 313233343030
    131 result = invalid
    132 sig = 3085010000003d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    133 
    134 # tcId = 17
    135 # uint32 overflow in length
    136 msg = 313233343030
    137 result = invalid
    138 sig = 30420285010000001c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    139 
    140 # tcId = 18
    141 # uint32 overflow in length
    142 msg = 313233343030
    143 result = invalid
    144 sig = 3042021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0285010000001d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    145 
    146 # tcId = 19
    147 # uint64 overflow in length
    148 msg = 313233343030
    149 result = invalid
    150 sig = 308901000000000000003d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    151 
    152 # tcId = 20
    153 # uint64 overflow in length
    154 msg = 313233343030
    155 result = invalid
    156 sig = 3046028901000000000000001c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    157 
    158 # tcId = 21
    159 # uint64 overflow in length
    160 msg = 313233343030
    161 result = invalid
    162 sig = 3046021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab028901000000000000001d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    163 
    164 # tcId = 22
    165 # length = 2**31 - 1
    166 msg = 313233343030
    167 result = invalid
    168 sig = 30847fffffff021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    169 
    170 # tcId = 23
    171 # length = 2**31 - 1
    172 msg = 313233343030
    173 result = invalid
    174 sig = 304102847fffffff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    175 
    176 # tcId = 24
    177 # length = 2**31 - 1
    178 msg = 313233343030
    179 result = invalid
    180 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab02847fffffff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    181 
    182 # tcId = 25
    183 # length = 2**32 - 1
    184 msg = 313233343030
    185 result = invalid
    186 sig = 3084ffffffff021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    187 
    188 # tcId = 26
    189 # length = 2**32 - 1
    190 msg = 313233343030
    191 result = invalid
    192 sig = 30410284ffffffff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    193 
    194 # tcId = 27
    195 # length = 2**32 - 1
    196 msg = 313233343030
    197 result = invalid
    198 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0284ffffffff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    199 
    200 # tcId = 28
    201 # length = 2**40 - 1
    202 msg = 313233343030
    203 result = invalid
    204 sig = 3085ffffffffff021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    205 
    206 # tcId = 29
    207 # length = 2**40 - 1
    208 msg = 313233343030
    209 result = invalid
    210 sig = 30420285ffffffffff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    211 
    212 # tcId = 30
    213 # length = 2**40 - 1
    214 msg = 313233343030
    215 result = invalid
    216 sig = 3042021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0285ffffffffff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    217 
    218 # tcId = 31
    219 # length = 2**64 - 1
    220 msg = 313233343030
    221 result = invalid
    222 sig = 3088ffffffffffffffff021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    223 
    224 # tcId = 32
    225 # length = 2**64 - 1
    226 msg = 313233343030
    227 result = invalid
    228 sig = 30450288ffffffffffffffff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    229 
    230 # tcId = 33
    231 # length = 2**64 - 1
    232 msg = 313233343030
    233 result = invalid
    234 sig = 3045021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0288ffffffffffffffff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    235 
    236 # tcId = 34
    237 # incorrect length
    238 msg = 313233343030
    239 result = invalid
    240 sig = 30ff021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    241 
    242 # tcId = 35
    243 # incorrect length
    244 msg = 313233343030
    245 result = invalid
    246 sig = 303d02ff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    247 
    248 # tcId = 36
    249 # incorrect length
    250 msg = 313233343030
    251 result = invalid
    252 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab02ff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    253 
    254 # tcId = 37
    255 # indefinite length without termination
    256 msg = 313233343030
    257 result = invalid
    258 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    259 
    260 # tcId = 38
    261 # indefinite length without termination
    262 msg = 313233343030
    263 result = invalid
    264 sig = 303d0280691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    265 
    266 # tcId = 39
    267 # indefinite length without termination
    268 msg = 313233343030
    269 result = invalid
    270 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab028000c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    271 
    272 # tcId = 40
    273 # removing sequence
    274 msg = 313233343030
    275 result = invalid
    276 sig = 
    277 
    278 # tcId = 41
    279 # lonely sequence tag
    280 msg = 313233343030
    281 result = invalid
    282 sig = 30
    283 
    284 # tcId = 42
    285 # appending 0's to sequence
    286 msg = 313233343030
    287 result = invalid
    288 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    289 
    290 # tcId = 43
    291 # prepending 0's to sequence
    292 msg = 313233343030
    293 result = invalid
    294 sig = 303f0000021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    295 
    296 # tcId = 44
    297 # appending unused 0's to sequence
    298 msg = 313233343030
    299 result = invalid
    300 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    301 
    302 # tcId = 45
    303 # appending null value to sequence
    304 msg = 313233343030
    305 result = invalid
    306 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0500
    307 
    308 # tcId = 46
    309 # including garbage
    310 msg = 313233343030
    311 result = invalid
    312 sig = 3042498177303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    313 
    314 # tcId = 47
    315 # including garbage
    316 msg = 313233343030
    317 result = invalid
    318 sig = 30412500303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    319 
    320 # tcId = 48
    321 # including garbage
    322 msg = 313233343030
    323 result = invalid
    324 sig = 303f303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0004deadbeef
    325 
    326 # tcId = 49
    327 # including garbage
    328 msg = 313233343030
    329 result = invalid
    330 sig = 30422221498177021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    331 
    332 # tcId = 50
    333 # including garbage
    334 msg = 313233343030
    335 result = invalid
    336 sig = 304122202500021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    337 
    338 # tcId = 51
    339 # including garbage
    340 msg = 313233343030
    341 result = invalid
    342 sig = 3045221e021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0004deadbeef021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    343 
    344 # tcId = 52
    345 # including garbage
    346 msg = 313233343030
    347 result = invalid
    348 sig = 3042021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2222498177021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    349 
    350 # tcId = 53
    351 # including garbage
    352 msg = 313233343030
    353 result = invalid
    354 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab22212500021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    355 
    356 # tcId = 54
    357 # including garbage
    358 msg = 313233343030
    359 result = invalid
    360 sig = 3045021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab221f021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0004deadbeef
    361 
    362 # tcId = 55
    363 # including undefined tags
    364 msg = 313233343030
    365 result = invalid
    366 sig = 3045aa00bb00cd00303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    367 
    368 # tcId = 56
    369 # including undefined tags
    370 msg = 313233343030
    371 result = invalid
    372 sig = 3043aa02aabb303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    373 
    374 # tcId = 57
    375 # including undefined tags
    376 msg = 313233343030
    377 result = invalid
    378 sig = 30452224aa00bb00cd00021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    379 
    380 # tcId = 58
    381 # including undefined tags
    382 msg = 313233343030
    383 result = invalid
    384 sig = 30432222aa02aabb021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    385 
    386 # tcId = 59
    387 # including undefined tags
    388 msg = 313233343030
    389 result = invalid
    390 sig = 3045021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2225aa00bb00cd00021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    391 
    392 # tcId = 60
    393 # including undefined tags
    394 msg = 313233343030
    395 result = invalid
    396 sig = 3043021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2223aa02aabb021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    397 
    398 # tcId = 61
    399 # truncated length of sequence
    400 msg = 313233343030
    401 result = invalid
    402 sig = 3081
    403 
    404 # tcId = 62
    405 # using composition with indefinite length
    406 msg = 313233343030
    407 result = invalid
    408 sig = 3080303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    409 
    410 # tcId = 63
    411 # using composition with indefinite length
    412 msg = 313233343030
    413 result = invalid
    414 sig = 30412280021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0000021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    415 
    416 # tcId = 64
    417 # using composition with indefinite length
    418 msg = 313233343030
    419 result = invalid
    420 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2280021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    421 
    422 # tcId = 65
    423 # using composition with wrong tag
    424 msg = 313233343030
    425 result = invalid
    426 sig = 3080313d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    427 
    428 # tcId = 66
    429 # using composition with wrong tag
    430 msg = 313233343030
    431 result = invalid
    432 sig = 30412280031c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0000021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    433 
    434 # tcId = 67
    435 # using composition with wrong tag
    436 msg = 313233343030
    437 result = invalid
    438 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2280031d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    439 
    440 # tcId = 68
    441 # Replacing sequence with NULL
    442 msg = 313233343030
    443 result = invalid
    444 sig = 0500
    445 
    446 # tcId = 69
    447 # changing tag value of sequence
    448 msg = 313233343030
    449 result = invalid
    450 sig = 2e3d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    451 
    452 # tcId = 70
    453 # changing tag value of sequence
    454 msg = 313233343030
    455 result = invalid
    456 sig = 2f3d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    457 
    458 # tcId = 71
    459 # changing tag value of sequence
    460 msg = 313233343030
    461 result = invalid
    462 sig = 313d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    463 
    464 # tcId = 72
    465 # changing tag value of sequence
    466 msg = 313233343030
    467 result = invalid
    468 sig = 323d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    469 
    470 # tcId = 73
    471 # changing tag value of sequence
    472 msg = 313233343030
    473 result = invalid
    474 sig = ff3d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    475 
    476 # tcId = 74
    477 # dropping value of sequence
    478 msg = 313233343030
    479 result = invalid
    480 sig = 3000
    481 
    482 # tcId = 75
    483 # using composition for sequence
    484 msg = 313233343030
    485 result = invalid
    486 sig = 3041300102303c1c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    487 
    488 # tcId = 76
    489 # truncate sequence
    490 msg = 313233343030
    491 result = invalid
    492 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb
    493 
    494 # tcId = 77
    495 # truncate sequence
    496 msg = 313233343030
    497 result = invalid
    498 sig = 303c1c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    499 
    500 # tcId = 78
    501 # indefinite length
    502 msg = 313233343030
    503 result = invalid
    504 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    505 # This is a signature with correct values for (r, s) but using some alternative
    506 # BER encoding instead of DER encoding. Implementations should not accept such
    507 # signatures to limit signature malleability.
    508 
    509 # tcId = 79
    510 # indefinite length with truncated delimiter
    511 msg = 313233343030
    512 result = invalid
    513 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e00
    514 
    515 # tcId = 80
    516 # indefinite length with additional element
    517 msg = 313233343030
    518 result = invalid
    519 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e05000000
    520 
    521 # tcId = 81
    522 # indefinite length with truncated element
    523 msg = 313233343030
    524 result = invalid
    525 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e060811220000
    526 
    527 # tcId = 82
    528 # indefinite length with garbage
    529 msg = 313233343030
    530 result = invalid
    531 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000fe02beef
    532 
    533 # tcId = 83
    534 # indefinite length with nonempty EOC
    535 msg = 313233343030
    536 result = invalid
    537 sig = 3080021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0002beef
    538 
    539 # tcId = 84
    540 # prepend empty sequence
    541 msg = 313233343030
    542 result = invalid
    543 sig = 303f3000021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    544 
    545 # tcId = 85
    546 # append empty sequence
    547 msg = 313233343030
    548 result = invalid
    549 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e3000
    550 
    551 # tcId = 86
    552 # sequence of sequence
    553 msg = 313233343030
    554 result = invalid
    555 sig = 303f303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    556 
    557 # tcId = 87
    558 # truncated sequence
    559 msg = 313233343030
    560 result = invalid
    561 sig = 301e021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab
    562 
    563 # tcId = 88
    564 # repeat element in sequence
    565 msg = 313233343030
    566 result = invalid
    567 sig = 305c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    568 
    569 # tcId = 89
    570 # removing integer
    571 msg = 313233343030
    572 result = invalid
    573 sig = 301f021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    574 
    575 # tcId = 90
    576 # lonely integer tag
    577 msg = 313233343030
    578 result = invalid
    579 sig = 302002021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    580 
    581 # tcId = 91
    582 # lonely integer tag
    583 msg = 313233343030
    584 result = invalid
    585 sig = 301f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab02
    586 
    587 # tcId = 92
    588 # appending 0's to integer
    589 msg = 313233343030
    590 result = invalid
    591 sig = 303f021e691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0000021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    592 
    593 # tcId = 93
    594 # appending 0's to integer
    595 msg = 313233343030
    596 result = invalid
    597 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021f00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0000
    598 
    599 # tcId = 94
    600 # prepending 0's to integer
    601 msg = 313233343030
    602 result = invalid
    603 sig = 303f021e0000691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    604 # This is a signature with correct values for (r, s) but using some alternative
    605 # BER encoding instead of DER encoding. Implementations should not accept such
    606 # signatures to limit signature malleability.
    607 
    608 # tcId = 95
    609 # prepending 0's to integer
    610 msg = 313233343030
    611 result = invalid
    612 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021f000000c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    613 # This is a signature with correct values for (r, s) but using some alternative
    614 # BER encoding instead of DER encoding. Implementations should not accept such
    615 # signatures to limit signature malleability.
    616 
    617 # tcId = 96
    618 # appending unused 0's to integer
    619 msg = 313233343030
    620 result = invalid
    621 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0000021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    622 
    623 # tcId = 97
    624 # appending null value to integer
    625 msg = 313233343030
    626 result = invalid
    627 sig = 303f021e691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0500021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    628 
    629 # tcId = 98
    630 # appending null value to integer
    631 msg = 313233343030
    632 result = invalid
    633 sig = 303f021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021f00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e0500
    634 
    635 # tcId = 99
    636 # truncated length of integer
    637 msg = 313233343030
    638 result = invalid
    639 sig = 30210281021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    640 
    641 # tcId = 100
    642 # truncated length of integer
    643 msg = 313233343030
    644 result = invalid
    645 sig = 3020021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0281
    646 
    647 # tcId = 101
    648 # Replacing integer with NULL
    649 msg = 313233343030
    650 result = invalid
    651 sig = 30210500021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    652 
    653 # tcId = 102
    654 # Replacing integer with NULL
    655 msg = 313233343030
    656 result = invalid
    657 sig = 3020021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0500
    658 
    659 # tcId = 103
    660 # changing tag value of integer
    661 msg = 313233343030
    662 result = invalid
    663 sig = 303d001c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    664 
    665 # tcId = 104
    666 # changing tag value of integer
    667 msg = 313233343030
    668 result = invalid
    669 sig = 303d011c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    670 
    671 # tcId = 105
    672 # changing tag value of integer
    673 msg = 313233343030
    674 result = invalid
    675 sig = 303d031c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    676 
    677 # tcId = 106
    678 # changing tag value of integer
    679 msg = 313233343030
    680 result = invalid
    681 sig = 303d041c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    682 
    683 # tcId = 107
    684 # changing tag value of integer
    685 msg = 313233343030
    686 result = invalid
    687 sig = 303dff1c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    688 
    689 # tcId = 108
    690 # changing tag value of integer
    691 msg = 313233343030
    692 result = invalid
    693 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab001d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    694 
    695 # tcId = 109
    696 # changing tag value of integer
    697 msg = 313233343030
    698 result = invalid
    699 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab011d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    700 
    701 # tcId = 110
    702 # changing tag value of integer
    703 msg = 313233343030
    704 result = invalid
    705 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab031d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    706 
    707 # tcId = 111
    708 # changing tag value of integer
    709 msg = 313233343030
    710 result = invalid
    711 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab041d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    712 
    713 # tcId = 112
    714 # changing tag value of integer
    715 msg = 313233343030
    716 result = invalid
    717 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92abff1d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    718 
    719 # tcId = 113
    720 # dropping value of integer
    721 msg = 313233343030
    722 result = invalid
    723 sig = 30210200021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    724 
    725 # tcId = 114
    726 # dropping value of integer
    727 msg = 313233343030
    728 result = invalid
    729 sig = 3020021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab0200
    730 
    731 # tcId = 115
    732 # using composition for integer
    733 msg = 313233343030
    734 result = invalid
    735 sig = 30412220020169021b1c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    736 
    737 # tcId = 116
    738 # using composition for integer
    739 msg = 313233343030
    740 result = invalid
    741 sig = 3041021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab2221020100021cc6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    742 
    743 # tcId = 117
    744 # modify first byte of integer
    745 msg = 313233343030
    746 result = invalid
    747 sig = 303d021c6b1c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    748 
    749 # tcId = 118
    750 # modify first byte of integer
    751 msg = 313233343030
    752 result = invalid
    753 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d02c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    754 
    755 # tcId = 119
    756 # modify last byte of integer
    757 msg = 313233343030
    758 result = invalid
    759 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf922b021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    760 
    761 # tcId = 120
    762 # modify last byte of integer
    763 msg = 313233343030
    764 result = invalid
    765 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbbae
    766 
    767 # tcId = 121
    768 # truncate integer
    769 msg = 313233343030
    770 result = invalid
    771 sig = 303c021b691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    772 
    773 # tcId = 122
    774 # truncate integer
    775 msg = 313233343030
    776 result = invalid
    777 sig = 303c021b1c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    778 
    779 # tcId = 123
    780 # truncate integer
    781 msg = 313233343030
    782 result = invalid
    783 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021c00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb
    784 
    785 # tcId = 124
    786 # truncate integer
    787 msg = 313233343030
    788 result = invalid
    789 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021cc6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    790 
    791 # tcId = 125
    792 # leading ff in integer
    793 msg = 313233343030
    794 result = invalid
    795 sig = 303e021dff691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    796 
    797 # tcId = 126
    798 # leading ff in integer
    799 msg = 313233343030
    800 result = invalid
    801 sig = 303e021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021eff00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    802 
    803 # tcId = 127
    804 # infinity
    805 msg = 313233343030
    806 result = invalid
    807 sig = 3022090180021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    808 
    809 # tcId = 128
    810 # infinity
    811 msg = 313233343030
    812 result = invalid
    813 sig = 3021021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab090180
    814 
    815 # tcId = 129
    816 # replacing integer with zero
    817 msg = 313233343030
    818 result = invalid
    819 sig = 3022020100021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    820 
    821 # tcId = 130
    822 # replacing integer with zero
    823 msg = 313233343030
    824 result = invalid
    825 sig = 3021021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab020100
    826 
    827 # tcId = 131
    828 # Modified r or s, e.g. by adding or subtracting the order of the group
    829 msg = 313233343030
    830 result = invalid
    831 sig = 303e021d01691c723dd6a7f5d11b8c8e8bd08173428bc48a2c3f031caaec3bbce8021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    832 
    833 # tcId = 132
    834 # Modified r or s, e.g. by adding or subtracting the order of the group
    835 msg = 313233343030
    836 result = invalid
    837 sig = 303e021dff691c723dd6a7f5d11b8c8e8bd08345fcca52a9b01748ca203383686e021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    838 
    839 # tcId = 133
    840 # Modified r or s, e.g. by adding or subtracting the order of the group
    841 msg = 313233343030
    842 result = invalid
    843 sig = 303d021c96e38dc229580a2ee47371742f7da36054f46611d4da0c9a70206d55021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    844 
    845 # tcId = 134
    846 # Modified r or s, e.g. by adding or subtracting the order of the group
    847 msg = 313233343030
    848 result = invalid
    849 sig = 303e021d0096e38dc229580a2ee47371742f7cba0335ad564fe8b735dfcc7c9792021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    850 
    851 # tcId = 135
    852 # Modified r or s, e.g. by adding or subtracting the order of the group
    853 msg = 313233343030
    854 result = invalid
    855 sig = 303e021dfe96e38dc229580a2ee47371742f7e8cbd743b75d3c0fce35513c44318021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    856 
    857 # tcId = 136
    858 # Modified r or s, e.g. by adding or subtracting the order of the group
    859 msg = 313233343030
    860 result = invalid
    861 sig = 303e021d01691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    862 
    863 # tcId = 137
    864 # Modified r or s, e.g. by adding or subtracting the order of the group
    865 msg = 313233343030
    866 result = invalid
    867 sig = 303e021d0096e38dc229580a2ee47371742f7da36054f46611d4da0c9a70206d55021d00c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    868 
    869 # tcId = 138
    870 # Modified r or s, e.g. by adding or subtracting the order of the group
    871 msg = 313233343030
    872 result = invalid
    873 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d01c6b899049859a01f5093eab0834104e71ff12bb612ad778fbda8e56b
    874 
    875 # tcId = 139
    876 # Modified r or s, e.g. by adding or subtracting the order of the group
    877 msg = 313233343030
    878 result = invalid
    879 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021cc6b899049859a01f5093eab08342d7a15e7f4b39eaf3250504f090f1
    880 
    881 # tcId = 140
    882 # Modified r or s, e.g. by adding or subtracting the order of the group
    883 msg = 313233343030
    884 result = invalid
    885 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021dff394766fb67a65fe0af6c154f7cbe11bbc0c7c488012fb1b59eb344d2
    886 
    887 # tcId = 141
    888 # Modified r or s, e.g. by adding or subtracting the order of the group
    889 msg = 313233343030
    890 result = invalid
    891 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021dfe394766fb67a65fe0af6c154f7cbefb18e00ed449ed52887042571a95
    892 
    893 # tcId = 142
    894 # Modified r or s, e.g. by adding or subtracting the order of the group
    895 msg = 313233343030
    896 result = invalid
    897 sig = 303d021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021d01c6b899049859a01f5093eab08341ee443f383b77fed04e4a614cbb2e
    898 
    899 # tcId = 143
    900 # Modified r or s, e.g. by adding or subtracting the order of the group
    901 msg = 313233343030
    902 result = invalid
    903 sig = 303c021c691c723dd6a7f5d11b8c8e8bd0825c9fab0b99ee2b25f3658fdf92ab021c394766fb67a65fe0af6c154f7cbe11bbc0c7c488012fb1b59eb344d2
    904 
    905 # tcId = 144
    906 # Signature with special case values for r and s
    907 msg = 313233343030
    908 result = invalid
    909 sig = 3006020100020100
    910 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    911 # implementation does not check boundaries and computes s^(-1)==0.
    912 
    913 # tcId = 145
    914 # Signature with special case values for r and s
    915 msg = 313233343030
    916 result = invalid
    917 sig = 3006020100020101
    918 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    919 # implementation does not check boundaries and computes s^(-1)==0.
    920 
    921 # tcId = 146
    922 # Signature with special case values for r and s
    923 msg = 313233343030
    924 result = invalid
    925 sig = 30060201000201ff
    926 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    927 # implementation does not check boundaries and computes s^(-1)==0.
    928 
    929 # tcId = 147
    930 # Signature with special case values for r and s
    931 msg = 313233343030
    932 result = invalid
    933 sig = 3022020100021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
    934 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    935 # implementation does not check boundaries and computes s^(-1)==0.
    936 
    937 # tcId = 148
    938 # Signature with special case values for r and s
    939 msg = 313233343030
    940 result = invalid
    941 sig = 3022020100021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
    942 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    943 # implementation does not check boundaries and computes s^(-1)==0.
    944 
    945 # tcId = 149
    946 # Signature with special case values for r and s
    947 msg = 313233343030
    948 result = invalid
    949 sig = 3022020100021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
    950 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    951 # implementation does not check boundaries and computes s^(-1)==0.
    952 
    953 # tcId = 150
    954 # Signature with special case values for r and s
    955 msg = 313233343030
    956 result = invalid
    957 sig = 3022020100021d00ffffffffffffffffffffffffffffffff000000000000000000000001
    958 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    959 # implementation does not check boundaries and computes s^(-1)==0.
    960 
    961 # tcId = 151
    962 # Signature with special case values for r and s
    963 msg = 313233343030
    964 result = invalid
    965 sig = 3022020100021d00ffffffffffffffffffffffffffffffff000000000000000000000002
    966 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    967 # implementation does not check boundaries and computes s^(-1)==0.
    968 
    969 # tcId = 152
    970 # Signature with special case values for r and s
    971 msg = 313233343030
    972 result = invalid
    973 sig = 3008020100090380fe01
    974 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    975 # implementation does not check boundaries and computes s^(-1)==0.
    976 
    977 # tcId = 153
    978 # Signature with special case values for r and s
    979 msg = 313233343030
    980 result = invalid
    981 sig = 3006020101020100
    982 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    983 # implementation does not check boundaries and computes s^(-1)==0.
    984 
    985 # tcId = 154
    986 # Signature with special case values for r and s
    987 msg = 313233343030
    988 result = invalid
    989 sig = 3006020101020101
    990 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    991 # implementation does not check boundaries and computes s^(-1)==0.
    992 
    993 # tcId = 155
    994 # Signature with special case values for r and s
    995 msg = 313233343030
    996 result = invalid
    997 sig = 30060201010201ff
    998 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
    999 # implementation does not check boundaries and computes s^(-1)==0.
   1000 
   1001 # tcId = 156
   1002 # Signature with special case values for r and s
   1003 msg = 313233343030
   1004 result = invalid
   1005 sig = 3022020101021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1006 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1007 # implementation does not check boundaries and computes s^(-1)==0.
   1008 
   1009 # tcId = 157
   1010 # Signature with special case values for r and s
   1011 msg = 313233343030
   1012 result = invalid
   1013 sig = 3022020101021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1014 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1015 # implementation does not check boundaries and computes s^(-1)==0.
   1016 
   1017 # tcId = 158
   1018 # Signature with special case values for r and s
   1019 msg = 313233343030
   1020 result = invalid
   1021 sig = 3022020101021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1022 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1023 # implementation does not check boundaries and computes s^(-1)==0.
   1024 
   1025 # tcId = 159
   1026 # Signature with special case values for r and s
   1027 msg = 313233343030
   1028 result = invalid
   1029 sig = 3022020101021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1030 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1031 # implementation does not check boundaries and computes s^(-1)==0.
   1032 
   1033 # tcId = 160
   1034 # Signature with special case values for r and s
   1035 msg = 313233343030
   1036 result = invalid
   1037 sig = 3022020101021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1038 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1039 # implementation does not check boundaries and computes s^(-1)==0.
   1040 
   1041 # tcId = 161
   1042 # Signature with special case values for r and s
   1043 msg = 313233343030
   1044 result = invalid
   1045 sig = 3008020101090380fe01
   1046 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1047 # implementation does not check boundaries and computes s^(-1)==0.
   1048 
   1049 # tcId = 162
   1050 # Signature with special case values for r and s
   1051 msg = 313233343030
   1052 result = invalid
   1053 sig = 30060201ff020100
   1054 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1055 # implementation does not check boundaries and computes s^(-1)==0.
   1056 
   1057 # tcId = 163
   1058 # Signature with special case values for r and s
   1059 msg = 313233343030
   1060 result = invalid
   1061 sig = 30060201ff020101
   1062 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1063 # implementation does not check boundaries and computes s^(-1)==0.
   1064 
   1065 # tcId = 164
   1066 # Signature with special case values for r and s
   1067 msg = 313233343030
   1068 result = invalid
   1069 sig = 30060201ff0201ff
   1070 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1071 # implementation does not check boundaries and computes s^(-1)==0.
   1072 
   1073 # tcId = 165
   1074 # Signature with special case values for r and s
   1075 msg = 313233343030
   1076 result = invalid
   1077 sig = 30220201ff021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1078 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1079 # implementation does not check boundaries and computes s^(-1)==0.
   1080 
   1081 # tcId = 166
   1082 # Signature with special case values for r and s
   1083 msg = 313233343030
   1084 result = invalid
   1085 sig = 30220201ff021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1086 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1087 # implementation does not check boundaries and computes s^(-1)==0.
   1088 
   1089 # tcId = 167
   1090 # Signature with special case values for r and s
   1091 msg = 313233343030
   1092 result = invalid
   1093 sig = 30220201ff021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1094 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1095 # implementation does not check boundaries and computes s^(-1)==0.
   1096 
   1097 # tcId = 168
   1098 # Signature with special case values for r and s
   1099 msg = 313233343030
   1100 result = invalid
   1101 sig = 30220201ff021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1102 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1103 # implementation does not check boundaries and computes s^(-1)==0.
   1104 
   1105 # tcId = 169
   1106 # Signature with special case values for r and s
   1107 msg = 313233343030
   1108 result = invalid
   1109 sig = 30220201ff021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1110 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1111 # implementation does not check boundaries and computes s^(-1)==0.
   1112 
   1113 # tcId = 170
   1114 # Signature with special case values for r and s
   1115 msg = 313233343030
   1116 result = invalid
   1117 sig = 30080201ff090380fe01
   1118 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1119 # implementation does not check boundaries and computes s^(-1)==0.
   1120 
   1121 # tcId = 171
   1122 # Signature with special case values for r and s
   1123 msg = 313233343030
   1124 result = invalid
   1125 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d020100
   1126 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1127 # implementation does not check boundaries and computes s^(-1)==0.
   1128 
   1129 # tcId = 172
   1130 # Signature with special case values for r and s
   1131 msg = 313233343030
   1132 result = invalid
   1133 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d020101
   1134 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1135 # implementation does not check boundaries and computes s^(-1)==0.
   1136 
   1137 # tcId = 173
   1138 # Signature with special case values for r and s
   1139 msg = 313233343030
   1140 result = invalid
   1141 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d0201ff
   1142 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1143 # implementation does not check boundaries and computes s^(-1)==0.
   1144 
   1145 # tcId = 174
   1146 # Signature with special case values for r and s
   1147 msg = 313233343030
   1148 result = invalid
   1149 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1150 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1151 # implementation does not check boundaries and computes s^(-1)==0.
   1152 
   1153 # tcId = 175
   1154 # Signature with special case values for r and s
   1155 msg = 313233343030
   1156 result = invalid
   1157 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1158 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1159 # implementation does not check boundaries and computes s^(-1)==0.
   1160 
   1161 # tcId = 176
   1162 # Signature with special case values for r and s
   1163 msg = 313233343030
   1164 result = invalid
   1165 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1166 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1167 # implementation does not check boundaries and computes s^(-1)==0.
   1168 
   1169 # tcId = 177
   1170 # Signature with special case values for r and s
   1171 msg = 313233343030
   1172 result = invalid
   1173 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1174 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1175 # implementation does not check boundaries and computes s^(-1)==0.
   1176 
   1177 # tcId = 178
   1178 # Signature with special case values for r and s
   1179 msg = 313233343030
   1180 result = invalid
   1181 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1182 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1183 # implementation does not check boundaries and computes s^(-1)==0.
   1184 
   1185 # tcId = 179
   1186 # Signature with special case values for r and s
   1187 msg = 313233343030
   1188 result = invalid
   1189 sig = 3024021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d090380fe01
   1190 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1191 # implementation does not check boundaries and computes s^(-1)==0.
   1192 
   1193 # tcId = 180
   1194 # Signature with special case values for r and s
   1195 msg = 313233343030
   1196 result = invalid
   1197 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c020100
   1198 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1199 # implementation does not check boundaries and computes s^(-1)==0.
   1200 
   1201 # tcId = 181
   1202 # Signature with special case values for r and s
   1203 msg = 313233343030
   1204 result = invalid
   1205 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c020101
   1206 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1207 # implementation does not check boundaries and computes s^(-1)==0.
   1208 
   1209 # tcId = 182
   1210 # Signature with special case values for r and s
   1211 msg = 313233343030
   1212 result = invalid
   1213 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c0201ff
   1214 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1215 # implementation does not check boundaries and computes s^(-1)==0.
   1216 
   1217 # tcId = 183
   1218 # Signature with special case values for r and s
   1219 msg = 313233343030
   1220 result = invalid
   1221 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1222 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1223 # implementation does not check boundaries and computes s^(-1)==0.
   1224 
   1225 # tcId = 184
   1226 # Signature with special case values for r and s
   1227 msg = 313233343030
   1228 result = invalid
   1229 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1230 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1231 # implementation does not check boundaries and computes s^(-1)==0.
   1232 
   1233 # tcId = 185
   1234 # Signature with special case values for r and s
   1235 msg = 313233343030
   1236 result = invalid
   1237 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1238 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1239 # implementation does not check boundaries and computes s^(-1)==0.
   1240 
   1241 # tcId = 186
   1242 # Signature with special case values for r and s
   1243 msg = 313233343030
   1244 result = invalid
   1245 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1246 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1247 # implementation does not check boundaries and computes s^(-1)==0.
   1248 
   1249 # tcId = 187
   1250 # Signature with special case values for r and s
   1251 msg = 313233343030
   1252 result = invalid
   1253 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1254 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1255 # implementation does not check boundaries and computes s^(-1)==0.
   1256 
   1257 # tcId = 188
   1258 # Signature with special case values for r and s
   1259 msg = 313233343030
   1260 result = invalid
   1261 sig = 3024021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c090380fe01
   1262 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1263 # implementation does not check boundaries and computes s^(-1)==0.
   1264 
   1265 # tcId = 189
   1266 # Signature with special case values for r and s
   1267 msg = 313233343030
   1268 result = invalid
   1269 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e020100
   1270 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1271 # implementation does not check boundaries and computes s^(-1)==0.
   1272 
   1273 # tcId = 190
   1274 # Signature with special case values for r and s
   1275 msg = 313233343030
   1276 result = invalid
   1277 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e020101
   1278 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1279 # implementation does not check boundaries and computes s^(-1)==0.
   1280 
   1281 # tcId = 191
   1282 # Signature with special case values for r and s
   1283 msg = 313233343030
   1284 result = invalid
   1285 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e0201ff
   1286 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1287 # implementation does not check boundaries and computes s^(-1)==0.
   1288 
   1289 # tcId = 192
   1290 # Signature with special case values for r and s
   1291 msg = 313233343030
   1292 result = invalid
   1293 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1294 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1295 # implementation does not check boundaries and computes s^(-1)==0.
   1296 
   1297 # tcId = 193
   1298 # Signature with special case values for r and s
   1299 msg = 313233343030
   1300 result = invalid
   1301 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1302 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1303 # implementation does not check boundaries and computes s^(-1)==0.
   1304 
   1305 # tcId = 194
   1306 # Signature with special case values for r and s
   1307 msg = 313233343030
   1308 result = invalid
   1309 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1310 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1311 # implementation does not check boundaries and computes s^(-1)==0.
   1312 
   1313 # tcId = 195
   1314 # Signature with special case values for r and s
   1315 msg = 313233343030
   1316 result = invalid
   1317 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1318 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1319 # implementation does not check boundaries and computes s^(-1)==0.
   1320 
   1321 # tcId = 196
   1322 # Signature with special case values for r and s
   1323 msg = 313233343030
   1324 result = invalid
   1325 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1326 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1327 # implementation does not check boundaries and computes s^(-1)==0.
   1328 
   1329 # tcId = 197
   1330 # Signature with special case values for r and s
   1331 msg = 313233343030
   1332 result = invalid
   1333 sig = 3024021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e090380fe01
   1334 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1335 # implementation does not check boundaries and computes s^(-1)==0.
   1336 
   1337 # tcId = 198
   1338 # Signature with special case values for r and s
   1339 msg = 313233343030
   1340 result = invalid
   1341 sig = 3022021d00ffffffffffffffffffffffffffffffff000000000000000000000001020100
   1342 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1343 # implementation does not check boundaries and computes s^(-1)==0.
   1344 
   1345 # tcId = 199
   1346 # Signature with special case values for r and s
   1347 msg = 313233343030
   1348 result = invalid
   1349 sig = 3022021d00ffffffffffffffffffffffffffffffff000000000000000000000001020101
   1350 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1351 # implementation does not check boundaries and computes s^(-1)==0.
   1352 
   1353 # tcId = 200
   1354 # Signature with special case values for r and s
   1355 msg = 313233343030
   1356 result = invalid
   1357 sig = 3022021d00ffffffffffffffffffffffffffffffff0000000000000000000000010201ff
   1358 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1359 # implementation does not check boundaries and computes s^(-1)==0.
   1360 
   1361 # tcId = 201
   1362 # Signature with special case values for r and s
   1363 msg = 313233343030
   1364 result = invalid
   1365 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000001021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1366 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1367 # implementation does not check boundaries and computes s^(-1)==0.
   1368 
   1369 # tcId = 202
   1370 # Signature with special case values for r and s
   1371 msg = 313233343030
   1372 result = invalid
   1373 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000001021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1374 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1375 # implementation does not check boundaries and computes s^(-1)==0.
   1376 
   1377 # tcId = 203
   1378 # Signature with special case values for r and s
   1379 msg = 313233343030
   1380 result = invalid
   1381 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000001021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1382 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1383 # implementation does not check boundaries and computes s^(-1)==0.
   1384 
   1385 # tcId = 204
   1386 # Signature with special case values for r and s
   1387 msg = 313233343030
   1388 result = invalid
   1389 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000001021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1390 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1391 # implementation does not check boundaries and computes s^(-1)==0.
   1392 
   1393 # tcId = 205
   1394 # Signature with special case values for r and s
   1395 msg = 313233343030
   1396 result = invalid
   1397 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000001021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1398 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1399 # implementation does not check boundaries and computes s^(-1)==0.
   1400 
   1401 # tcId = 206
   1402 # Signature with special case values for r and s
   1403 msg = 313233343030
   1404 result = invalid
   1405 sig = 3024021d00ffffffffffffffffffffffffffffffff000000000000000000000001090380fe01
   1406 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1407 # implementation does not check boundaries and computes s^(-1)==0.
   1408 
   1409 # tcId = 207
   1410 # Signature with special case values for r and s
   1411 msg = 313233343030
   1412 result = invalid
   1413 sig = 3022021d00ffffffffffffffffffffffffffffffff000000000000000000000002020100
   1414 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1415 # implementation does not check boundaries and computes s^(-1)==0.
   1416 
   1417 # tcId = 208
   1418 # Signature with special case values for r and s
   1419 msg = 313233343030
   1420 result = invalid
   1421 sig = 3022021d00ffffffffffffffffffffffffffffffff000000000000000000000002020101
   1422 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1423 # implementation does not check boundaries and computes s^(-1)==0.
   1424 
   1425 # tcId = 209
   1426 # Signature with special case values for r and s
   1427 msg = 313233343030
   1428 result = invalid
   1429 sig = 3022021d00ffffffffffffffffffffffffffffffff0000000000000000000000020201ff
   1430 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1431 # implementation does not check boundaries and computes s^(-1)==0.
   1432 
   1433 # tcId = 210
   1434 # Signature with special case values for r and s
   1435 msg = 313233343030
   1436 result = invalid
   1437 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000002021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d
   1438 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1439 # implementation does not check boundaries and computes s^(-1)==0.
   1440 
   1441 # tcId = 211
   1442 # Signature with special case values for r and s
   1443 msg = 313233343030
   1444 result = invalid
   1445 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000002021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c
   1446 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1447 # implementation does not check boundaries and computes s^(-1)==0.
   1448 
   1449 # tcId = 212
   1450 # Signature with special case values for r and s
   1451 msg = 313233343030
   1452 result = invalid
   1453 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000002021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3e
   1454 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1455 # implementation does not check boundaries and computes s^(-1)==0.
   1456 
   1457 # tcId = 213
   1458 # Signature with special case values for r and s
   1459 msg = 313233343030
   1460 result = invalid
   1461 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000002021d00ffffffffffffffffffffffffffffffff000000000000000000000001
   1462 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1463 # implementation does not check boundaries and computes s^(-1)==0.
   1464 
   1465 # tcId = 214
   1466 # Signature with special case values for r and s
   1467 msg = 313233343030
   1468 result = invalid
   1469 sig = 303e021d00ffffffffffffffffffffffffffffffff000000000000000000000002021d00ffffffffffffffffffffffffffffffff000000000000000000000002
   1470 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1471 # implementation does not check boundaries and computes s^(-1)==0.
   1472 
   1473 # tcId = 215
   1474 # Signature with special case values for r and s
   1475 msg = 313233343030
   1476 result = invalid
   1477 sig = 3024021d00ffffffffffffffffffffffffffffffff000000000000000000000002090380fe01
   1478 # Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA
   1479 # implementation does not check boundaries and computes s^(-1)==0.
   1480 
   1481 # tcId = 216
   1482 # Edge case for Shamir multiplication
   1483 msg = 3639313930
   1484 result = valid
   1485 sig = 303c021c326bc06353f7f9c9f77b8f4b55464e8619944e7879402cca572e041a021c221a25eb9cc8dd66fdf156b2f6ab601ab6d9c509247f8de5d2671a96
   1486 
   1487 # tcId = 217
   1488 # special case hash
   1489 msg = 33393439313934313732
   1490 result = valid
   1491 sig = 303c021c3b3008ed596b7fa276498def40d96b1eb2ffb731a44050ffb732e4e6021c6dbb08c56db737e9392ff4f3a54d8b806d70af226ecf413b3465de55
   1492 
   1493 # tcId = 218
   1494 # special case hash
   1495 msg = 35333637363431383737
   1496 result = valid
   1497 sig = 303d021d00d1fe269c3061e4b94604e8d612d70887068cc7d5232cd5a9b72923a1021c3c1cbc027d33fb2451d52dce3a828a8c7ecc490a28a94e5e5bb2c4d7
   1498 
   1499 # tcId = 219
   1500 # special case hash
   1501 msg = 35363731343831303935
   1502 result = valid
   1503 sig = 303d021c04586134cc679295dd93499311c4a8af37cb94dadbae18d8ee279b9b021d00bf9170a1b65b665664cf567d40a995ce252a23d6a9f962b05e364486
   1504 
   1505 # tcId = 220
   1506 # special case hash
   1507 msg = 3131323037313732393039
   1508 result = valid
   1509 sig = 303d021d00c1f51009b935b4773374364ec3eed72a24b70926e0349c77862f3475021c46df3d98f104ba6602f8041a5bf5495fb240e103d1bd17f2fa878923
   1510 
   1511 # tcId = 221
   1512 # special case hash
   1513 msg = 3131323938303334323336
   1514 result = valid
   1515 sig = 303e021d00e822242872f1ecf338a4f773df87b67e9b21bb283acac7d66b26551e021d0094d4e0fc3c6359994a6eaedddd1533f490f72ef85139f8d3b39cf07b
   1516 
   1517 # tcId = 222
   1518 # special case hash
   1519 msg = 39383736303239363833
   1520 result = valid
   1521 sig = 303c021c7fd45528eb7bfc3710e273c4468f0b50ebf93f94cd0e7a602a4929a6021c46613dd1ffd85df8d71f3498001721fda4982c27a1c291359b05b1b8
   1522 
   1523 # tcId = 223
   1524 # special case hash
   1525 msg = 3230323034323936353139
   1526 result = valid
   1527 sig = 303d021c36d137b69171a486933b50138d1db1842724766afd25c85b0032daf5021d008e700de21f2fc350a34c7cc19054cf371ecab6f7331ccecf68fca0f4
   1528 
   1529 # tcId = 224
   1530 # special case hash
   1531 msg = 31343531363639313830
   1532 result = valid
   1533 sig = 303e021d00da3b436908f5a82f26bc17a8577ad2a782946e3a7587b01d253b1dd0021d00a6544e38f24e8117370c049b5d1f6712ea14337a94511224df4496a3
   1534 
   1535 # tcId = 225
   1536 # special case hash
   1537 msg = 31303933363835393531
   1538 result = valid
   1539 sig = 303c021c4314a2bd139d47be3d9fd9ebdd72a06a220219c7596b944178ee6f5f021c0e6f1d2f57c699654e9c705d7b8fa3c1ccb0f939f6368bed246b2e10
   1540 
   1541 # tcId = 226
   1542 # special case hash
   1543 msg = 36323139353630323031
   1544 result = valid
   1545 sig = 303d021c6a25643464682679d84970c603927f4a8ca83e7ef9715dd1ed84c28f021d00932b78d165c225a5253e6201c0b1ded0898ba24de44b23233eb78054
   1546 
   1547 # tcId = 227
   1548 # special case hash
   1549 msg = 35363832343734333033
   1550 result = valid
   1551 sig = 303c021c476aaa58677d9e60477cffd026c43248e2cf3cc21e8fdccb75ceefad021c7799fc7af8f9b929203faf899bb5ca1aecf2492555157282dfde790d
   1552 
   1553 # tcId = 228
   1554 # special case hash
   1555 msg = 33373336353331373836
   1556 result = valid
   1557 sig = 303d021c63a98614a1421e2ebb278de53b61618bafc757122647affd358c667a021d008edba806e0a7e438ca35f98405a8ad2d5c3e8cc2d5c4384233aef0a5
   1558 
   1559 # tcId = 229
   1560 # special case hash
   1561 msg = 34373935393033373932
   1562 result = valid
   1563 sig = 303e021d00880b5238a014f8b44655b83c175880eb1e8307899a824ea3e07dbd6d021d00a4724c8649fd74e5bc8d7fe6a9067a1376fb8e08dbdaed68980b0f50
   1564 
   1565 # tcId = 230
   1566 # special case hash
   1567 msg = 39333939363131303037
   1568 result = valid
   1569 sig = 303e021d00f8743588234634dd9891f4f2f40f4e46b77f97b82dc5dbe234aa6b5d021d0080656e5262bc25e158f3b78f51ae0d6a41cc8cca1aa457221b2eb7fb
   1570 
   1571 # tcId = 231
   1572 # special case hash
   1573 msg = 31303837343931313835
   1574 result = valid
   1575 sig = 303d021c2a2357e3d8fe34434582be4dabd58b77b388d1d52adcc664f45dece4021d0094be3a369b7c2788df4587ec5bd4163c4cbc40b77de1a85e8bcfb251
   1576 
   1577 # tcId = 232
   1578 # special case hash
   1579 msg = 33323336363738353030
   1580 result = valid
   1581 sig = 303d021d00b6b0c0aba6c611300ecad8816242c415f183a2bd4d46cd7769033d9b021c7750b24be02f22dc0b656fe4af377413f9453dff99226915dbb6e08f
   1582 
   1583 # tcId = 233
   1584 # special case hash
   1585 msg = 31343438393937373033
   1586 result = valid
   1587 sig = 303d021d00a5c1a75c2779f3eb83a65e295927cce4288e9d5c2132a4c7ca92526e021c10fe30f0be33a785385137b57d806140a402b9bd3c1df1b57de6da63
   1588 
   1589 # tcId = 234
   1590 # special case hash
   1591 msg = 35373134363332383037
   1592 result = valid
   1593 sig = 303d021d00b92b5521d1a7abe77e8524dbd3001121cf83c08017e3917bc58b5d1c021c224b113779017f6a522171edf930f1b5d4f5e7dedc6d2d514fd7883c
   1594 
   1595 # tcId = 235
   1596 # special case hash
   1597 msg = 323236343837343932
   1598 result = valid
   1599 sig = 303e021d00ebd3ecf3aa64cdcdd171585a141a4a673a8d5de0ca087dfcdf62432e021d00e0f1a0f7b8f5ac4a42632f87156ad1094079393b03f2051a9fd60249
   1600 
   1601 # tcId = 236
   1602 # special case hash
   1603 msg = 35333533343439343739
   1604 result = valid
   1605 sig = 303d021c6c3854297e1f267b64a28e0cd6148e0fadcf85bc8d5c23947543bcb8021d00aa0594ee11312f5d4767d296e5ca83df68072811f81a8d27e178ca5d
   1606 
   1607 # tcId = 237
   1608 # special case hash
   1609 msg = 34373837333033383830
   1610 result = valid
   1611 sig = 303c021c785ac8c956d7797ae67498775b3c446c41735eb15f3430b49f6a09f2021c5710879ab83994e809c8d2cbd6f2ac5c205b4b8d6226e98be03e7967
   1612 
   1613 # tcId = 238
   1614 # special case hash
   1615 msg = 32323332313935383233
   1616 result = valid
   1617 sig = 303e021d00f1f3d016693125ba73981c8f9a1748e5dce1d9634355f26fa536190e021d00b574e97def60dcd0e9177106483791b2edb4ab0342b9f5ebb957d5b0
   1618 
   1619 # tcId = 239
   1620 # special case hash
   1621 msg = 3130373339333931393137
   1622 result = valid
   1623 sig = 303e021d00e64f3371522cb1a5f0d1511b152b20e01deca0b3284786853cac279a021d00c9a2e5f4ffde22b9d4ed0179ce74fff408ea918dda7685c7980ae61a
   1624 
   1625 # tcId = 240
   1626 # special case hash
   1627 msg = 31383831303237333135
   1628 result = valid
   1629 sig = 303d021c1f99dd6ef72feeeda6c123baa4fabb126d7dedb64130fae3f4230797021d00e441ec51dca6271b043e95753c4043d7cb4e76fdc13d6aea45fbf243
   1630 
   1631 # tcId = 241
   1632 # special case hash
   1633 msg = 36303631363933393037
   1634 result = valid
   1635 sig = 303d021d008637a09627c52766bf96f0b6cea6f2ac3eb303001c5f6fe6d628e4ba021c10b66c599455d40077bb865ed43e2c2cc403473baa6d63b16be48c84
   1636 
   1637 # tcId = 242
   1638 # special case hash
   1639 msg = 38383935323237303934
   1640 result = valid
   1641 sig = 303c021c52a010a23e4f9ebb459bbe9f3057e6c19761fb99d25c9b16b8f007d8021c526dc1f34444de00447ba23c76950f2c159579d548b6335d127ea321
   1642 
   1643 # tcId = 243
   1644 # special case hash
   1645 msg = 31353830323334303934
   1646 result = valid
   1647 sig = 303d021d00fc49caaada528f3357e5a264f2e7f970ca1b15ca5fee28741d1202ac021c175e884d10d0bfd20b39311ce2c53083da167d1f3dfeb990e59ed628
   1648 
   1649 # tcId = 244
   1650 # special case hash
   1651 msg = 33393635393931353132
   1652 result = valid
   1653 sig = 303d021d00d95d539a85c9edacd4e02ede27b0e0b737099612d166c637c83a9f34021c59936a2b90b7f3f3da83f64dec8e347a3bfa57baadf9acea18c071d8
   1654 
   1655 # tcId = 245
   1656 # special case hash
   1657 msg = 32323838373332313938
   1658 result = valid
   1659 sig = 303c021c1895e65593d71e5635cce022dda19bd155bb9a7f2e307e5ce9127ade021c121b487c320c544dcdd471d46fcde2ce5dc9d17fda70544c4eab50a2
   1660 
   1661 # tcId = 246
   1662 # special case hash
   1663 msg = 32323330383837333139
   1664 result = valid
   1665 sig = 303d021d00b5f4c85b13b51a5da81a236f1105937f3d98856d2aeb57101b6b499c021c3be74ae770fa6467f76a742eb9e504a815a4a60e74b38bcaa89f9b06
   1666 
   1667 # tcId = 247
   1668 # special case hash
   1669 msg = 313239303536393337
   1670 result = valid
   1671 sig = 303c021c07a57197667a0c40423d4811ff96384c9330467e8a28eaa4c0d519f4021c011062c8694494baaed24ff610e1e4227efb59a163c33fafd40100f9
   1672 
   1673 # tcId = 248
   1674 # special case hash
   1675 msg = 32373438363536343338
   1676 result = valid
   1677 sig = 303c021b7f718615ba1d0a9d27a8c5a678a6225ffe1233ed8b417c9343b310021d00cf6a87e4496725c6a2612f4034ddf4b31c7435e2fc3a163e92d463ba
   1678 
   1679 # tcId = 249
   1680 # special case hash
   1681 msg = 37353833353032363034
   1682 result = valid
   1683 sig = 303e021d00ba8f95a4363c493a9f78bb61dbefaa9587d028bb8344420de2b0cf21021d00b3798c2d6e27a2591c2edc18320b78bf11df194b11b3fb498c595232
   1684 
   1685 # tcId = 250
   1686 # special case hash
   1687 msg = 32333237373534323739
   1688 result = valid
   1689 sig = 303c021c596b74077801db2e889d3b2aaa3990fe180abc152d48528385ca955d021c38bffd416f779843fad389750003eb0708112a4834c554f476a3e0d1
   1690 
   1691 # tcId = 251
   1692 # special case hash
   1693 msg = 373735353038353834
   1694 result = valid
   1695 sig = 303d021d008547f62967523a06c9690e5ff66c3f2254cda28f09ffccc222433d39021c3d9ebf664ee551bb7b33157d6c6c5fd456bda3d4ae460215ec1a5f94
   1696 
   1697 # tcId = 252
   1698 # special case hash
   1699 msg = 3137393832363438333832
   1700 result = valid
   1701 sig = 303d021d0090ee3fab9c6ce373a1b35fc135fe878280ee25e58a4bd7529e91b4f0021c6451e7526505b44e88472b46eda3fd2679824dcdfc445e67f35ea382
   1702 
   1703 # tcId = 253
   1704 # special case hash
   1705 msg = 32333936373737333635
   1706 result = valid
   1707 sig = 303c021c0a530530b6a9238d2d1a3cf468986c87f3b208f61ea0486d53140c17021c5f027a73f31a5cc2bee81ff0019477c542fd782ecde0e551fcd37e93
   1708 
   1709 # tcId = 254
   1710 # special case hash
   1711 msg = 35393938313035383031
   1712 result = valid
   1713 sig = 303e021d00beab4abd23df5e2acfff07c82e245dfa7d587d0238c2c9ab9c88a96a021d0098c6507635536840edf604f9baae6408ce4d3fbee694db3abd825011
   1714 
   1715 # tcId = 255
   1716 # special case hash
   1717 msg = 3136363737383237303537
   1718 result = valid
   1719 sig = 303d021c3ec8c36335cb98fa07b983c35b7fc256f44a5aa192d6087595145a15021d00c32b7a47ac6271f4593562bbbf91f9e07395a5e4d46970495cf29f05
   1720 
   1721 # tcId = 256
   1722 # special case hash
   1723 msg = 323036323134333632
   1724 result = valid
   1725 sig = 303d021d00bd635a741f1f2a1d9ac1698baf5cfc491d5e3f8e15f1cacbe4ffe4dc021c4bb606cf7cc11d0d7d96b83966f42276095ccc445882ed5afddabf1e
   1726 
   1727 # tcId = 257
   1728 # special case hash
   1729 msg = 36383432343936303435
   1730 result = valid
   1731 sig = 303d021d00812c08622c0a09d949b7628585c4f4f2db4c5591b5da148ff46d5cd4021c2104f9bc9d0079acb3077d2db58f388119500c5322cb9b5389b5c5d7
   1732 
   1733 # tcId = 258
   1734 # special case hash
   1735 msg = 33323639383937333231
   1736 result = valid
   1737 sig = 303e021d00fa4e1c8b0006f269c855eb495fa3a113f643fa8b1fef2b08ab145994021d00fe85b8b522c7f9e8943e0f62643395bd1fcdabc892c315d108b75f65
   1738 
   1739 # tcId = 259
   1740 # special case hash
   1741 msg = 31333837333234363932
   1742 result = valid
   1743 sig = 303e021d008c1d9b7911bacb6b4a09582648b992d46a1832eb006178c0c77fcb10021d00becbe12b99f243766da5bdad07461b9226a8298672b4f1adb35357ef
   1744 
   1745 # tcId = 260
   1746 # special case hash
   1747 msg = 34313138383837353336
   1748 result = valid
   1749 sig = 303c021c78850a40530aa258e478e7c547d3a5e4944d3524f1676443e4dfb37d021c687058e1ca478f52a30c9a3f8e2eea9d8c40599cd47ef66b9430d17d
   1750 
   1751 # tcId = 261
   1752 # special case hash
   1753 msg = 393838363036353435
   1754 result = valid
   1755 sig = 303c021c066e7268a6abefe1b4b916ca51c3e958e40dc78c3661313e0ed2e77d021c6404d8a332a837f2ab6bd13e3ee4aad1e9307d449e7f9b7d6332030c
   1756 
   1757 # tcId = 262
   1758 # special case hash
   1759 msg = 32343739313135383435
   1760 result = valid
   1761 sig = 303c021c4eca73709a67c41603ca5af494c8132483ffc2e0bf171b52de5a5e81021c2c79137cd2add3ce3a76792270e347221a3ad786eafc2682b39bcf95
   1762 
   1763 # tcId = 263
   1764 # special case hash
   1765 msg = 35303736383837333637
   1766 result = valid
   1767 sig = 303d021c0178512f8844984222393a63263e0a009601869e632f07eb7470aa05021d00e32657cded1122cee0a4f66ff50a32da1f05de4c5e217acdf5eb6fe2
   1768 
   1769 # tcId = 264
   1770 # special case hash
   1771 msg = 393838353036393637
   1772 result = valid
   1773 sig = 303d021d00e2c7bf1222ca23a56492873c2d3fa6c7030cc166d693142dcea272b6021c715a4c82fda4404217dea6c0bbf3ac24f8faa2b435fbc6d51a32c4a8
   1774 
   1775 # tcId = 265
   1776 # special case hash
   1777 msg = 32373231333036313331
   1778 result = valid
   1779 sig = 303c021c49886a8c26c91d649cbfecda6ce8d1441e764c66f5d81dceedb6c5ba021c4370d8bcd4f052fac9491d62850b6a6a85d5acc44d9248c3dff30bf2
   1780 
   1781 # tcId = 266
   1782 # special case hash
   1783 msg = 33323034313031363535
   1784 result = valid
   1785 sig = 303e021d00e1ae225e1aeca40747ff3e7ad1f75eb9bc90d637160a7f58ce12e591021d00b97cbea3a9323110315760b7e2ede496514b30f0eec521ffeb07a634
   1786 
   1787 # tcId = 267
   1788 # special case hash
   1789 msg = 33313530363830393530
   1790 result = valid
   1791 sig = 303d021d008a93b87b46512544fb9a7af5c41e3aa72e40235ef87ccb7108daae48021c157db617ac697df407af7a11626c52a1af7ef189514da39918c43010
   1792 
   1793 # tcId = 268
   1794 # special case hash
   1795 msg = 31373237343630313033
   1796 result = valid
   1797 sig = 303e021d00ebdebe6388b9f460fce6d84faa67ded1e864ef09e77ea3ce58a5deff021d00be5052033eb40380c2b1325fe97dcc55841e147a89f02a296b4505ef
   1798 
   1799 # tcId = 269
   1800 # special case hash
   1801 msg = 3134353731343631323235
   1802 result = valid
   1803 sig = 303e021d00e85d0667972d003c82afb9e18b702357119b4f38401a5ebdfcbea88c021d00eb7b3e5268a4ce6280f72d7e9a3d74e5cac50b1c3a5296cdb5a49d82
   1804 
   1805 # tcId = 270
   1806 # special case hash
   1807 msg = 34313739353136303930
   1808 result = valid
   1809 sig = 303c021c3d243581c0874fd4eb4d80f896c5067429ad455314881951ab5ec6e3021c0ec47aba08ccba88c1a6ddc289f595bda08dc2dd34d12dcefb68094d
   1810 
   1811 # tcId = 271
   1812 # special case hash
   1813 msg = 35383932373133303534
   1814 result = valid
   1815 sig = 303d021c75c966bbdcef9157d47a134231229f9f5ee8ce458775fc747d4509bd021d00e344fa716e2088d95a55d02a978a416da10f22a5cccf35a2863227cf
   1816 
   1817 # tcId = 272
   1818 # special case hash
   1819 msg = 33383936313832323937
   1820 result = valid
   1821 sig = 303e021d00cfdf599e986d770b73784d97149f9945fd16d22c302bb796156e7fb4021d00c6409785047b0083f008771b40db8502583208b61c8984671acb0929
   1822 
   1823 # tcId = 273
   1824 # special case hash
   1825 msg = 38323833333436373332
   1826 result = valid
   1827 sig = 303e021d00c53c4aeec8f2e7a5cc0e885a6031aa1a6c1b7b7fec83b5084cbe291f021d00b0e6d10a8fd86f958c3b0f4662ed8ca0d6eadbc892aac4200fcf8315
   1828 
   1829 # tcId = 274
   1830 # special case hash
   1831 msg = 33333636393734383931
   1832 result = valid
   1833 sig = 303d021c2386550d6e75350bcc32507bfc9beb9c26d72ff82f671c1f5282e98b021d00a55b8de808c4359fb529b80a80d9fc6eddb5ce08082c3b677c689991
   1834 
   1835 # tcId = 275
   1836 # special case hash
   1837 msg = 32313939313533323239
   1838 result = valid
   1839 sig = 303d021c1fbd192d955ce02b64a3be5bb21bef22b53a6c6f9576d8f889b09e4e021d00f5a9b673a4ee5aabf1ca8e8289f25b62a3e08b956f7418c03e2d3031
   1840 
   1841 # tcId = 276
   1842 # special case hash
   1843 msg = 35363030333136383232
   1844 result = valid
   1845 sig = 303d021d00b80ffba451db9fc2194e450bdd43bc0f53a7d0f4a78900c09fb8d9bc021c0124eeeab9035b6c845959e70b04d1e187d554807d6751afabcc1802
   1846 
   1847 # tcId = 277
   1848 # special case hash
   1849 msg = 383639363531363935
   1850 result = valid
   1851 sig = 303c021c187fb026ade3ad16dd4b2813e8ebda433cb6cc3af1615bedf486a9e2021c6fbee53fa884d296f34f7719f74919434d1b7090c485eeed2fb8fd6c
   1852 
   1853 # tcId = 278
   1854 # special case hash
   1855 msg = 36353833393236333732
   1856 result = valid
   1857 sig = 303d021d00e598a16fe12da79e9814f6985c9a9334010f287dc9e38de857ca5fc0021c19e0ed54f0e08ad091a163b4c7b86d0634da2c86a7a8991f5d8706d8
   1858 
   1859 # tcId = 279
   1860 # special case hash
   1861 msg = 3133323035303135373235
   1862 result = valid
   1863 sig = 303d021d00b31a10480e397c8aa46f52a0f2fb5c22ebc0534fba156718b50cf6ea021c602004df4b47a2065130ca3b05f1eb02d0b37b79b04b1eb799408346
   1864 
   1865 # tcId = 280
   1866 # special case hash
   1867 msg = 35303835333330373931
   1868 result = valid
   1869 sig = 303e021d00bc47e242d19dcc6321913980d73923e430bc6623d219529d586619b6021d0081397dd2f52811b534ed754a937d904f04a7de278fa3bc8926de6946
   1870 
   1871 # tcId = 281
   1872 # special case hash
   1873 msg = 37383636383133313139
   1874 result = valid
   1875 sig = 303c021c5be0e0dfb26b1caa88f866504aa8e76f035a82abe00028d962bcfafa021c3c3c1df06026123471bed324ca79c51b28b3d10b1ce877cef21b852d
   1876 
   1877 # tcId = 282
   1878 # special case hash
   1879 msg = 32303832353339343239
   1880 result = valid
   1881 sig = 303e021d00fe79d0cfe455724792cb5ab0580ad4f2918c1403ec12f0bdd2ce6528021d00f1357cd4afc402994ab868b0163f41701e0f00e561fdd97e0db6f7b9
   1882 
   1883 # tcId = 283
   1884 # special case hash
   1885 msg = 3130303635393536363937
   1886 result = valid
   1887 sig = 303d021c1858c5d857124cd703e7c2f5e99d5025d6d979539c6f50b1d00fbd34021d00d94a5adb6d9c5001162620415541d49334fb929bc86a350ca4591195
   1888 
   1889 # tcId = 284
   1890 # special case hash
   1891 msg = 33303234313831363034
   1892 result = valid
   1893 sig = 303e021d00e6b2ec967cfa25f57234b9ef1d87c5945502cbbd5831c862f00774d1021d00caea26368bffc8e562b2bd03aa6c9dc41c529659fefe6597fce9cd9c
   1894 
   1895 # tcId = 285
   1896 # special case hash
   1897 msg = 37373637383532383734
   1898 result = valid
   1899 sig = 303d021d00a59b438b2472074a93a289b33f5b13e604977dd3ab4d744d08e1061b021c699574a17dc8c7298c9321ca78552e5128ea801d056f387ba42f7a09
   1900 
   1901 # tcId = 286
   1902 # special case hash
   1903 msg = 353434313939393734
   1904 result = valid
   1905 sig = 303d021c748481709c6882c4a130193834a57f4bc714906211ec6cc12c400dff021d00eec6c9d5a06786f821a8117eec3dc025ed3ac74e39e98a16a4aa285c
   1906 
   1907 # tcId = 287
   1908 # special case hash
   1909 msg = 35383433343830333931
   1910 result = valid
   1911 sig = 303e021d00bc8991b506997403e123136a9c140a4336364733b0815f40d1dbd5fe021d00819503ea3b4c07fc157f948f6949705d560a881fc1c6af4b7391765c
   1912 
   1913 # tcId = 288
   1914 # special case hash
   1915 msg = 373138383932363239
   1916 result = valid
   1917 sig = 303c021c1caece75c8e31bb0c5cceb0842f23683b8557a97036574ea88ceeabd021c645ad3276aaee22b693647f00dce5f91a03b678b789b667cd3b8e751
   1918 
   1919 # tcId = 289
   1920 # special case hash
   1921 msg = 31373433323233343433
   1922 result = valid
   1923 sig = 303c021c3a7d582068aaecaba945203bc445b3312e5cb40886522987aced68d0021c39b3c612b6743a13bb2ffb83514d690cfcb9a7055e3a993cb0863938
   1924 
   1925 # tcId = 290
   1926 # special case hash
   1927 msg = 32343036303035393336
   1928 result = valid
   1929 sig = 303e021d00f773c49fd0645716d16e559e22c39101df266cdfa7cb61ce46f85280021d00df6109fd77a241031cf03b376e001d8a3cd2a6b646edbf9e578133f1
   1930 
   1931 # tcId = 291
   1932 # special case hash
   1933 msg = 31363134303336393838
   1934 result = valid
   1935 sig = 303c021c79cf893f66f7faa5ca08553ea03456107e7bb391a5e51260cedaea84021c32e8e3509468da7216c59975d4f3d5493848a03f864b2332044e68d1
   1936 
   1937 # tcId = 292
   1938 # special case hash
   1939 msg = 32303935343235363835
   1940 result = valid
   1941 sig = 303d021c025ecd1a7ab765fbfd25a6d7cd3c461e17f465e6958bce9f492b7a5a021d00a1ca95038603d302761e416935acbd6b716a316c9b79c57d4053cb79
   1942 
   1943 # tcId = 293
   1944 # special case hash
   1945 msg = 31303038303938393833
   1946 result = valid
   1947 sig = 303d021c3d14a4c21ba4dbd338fdd8b15fcdd0a9228f157cfaf2b09dd4f2aa67021d00e1640e8bd2a6110dc18d6f290b7325814710c0dc88b76f127c5e9e21
   1948 
   1949 # tcId = 294
   1950 # special case hash
   1951 msg = 31353734313437393237
   1952 result = valid
   1953 sig = 303c021c258dce916ef78b9d8a87beaf6edd35bcccc08c5de488586e1b7b749a021c4ff500db4d665c7062179c099b2985a814f99fbfa44a3a709024d589
   1954 
   1955 # tcId = 295
   1956 # special case hash
   1957 msg = 32383636373731353232
   1958 result = valid
   1959 sig = 303e021d00cecf0aec5357749f357c459575298a3384dc4ac381438ff99acd9993021d00da7adb092a6890e0918c235a62d4a949b0cae5e57856975108fb2b91
   1960 
   1961 # tcId = 296
   1962 # special case hash
   1963 msg = 31363934323830373837
   1964 result = valid
   1965 sig = 303d021d00d77f2e547fd68d5db314901da1ff7ecaf3d0c17ec047a974a7cec33e021c443a97afdf882272bf0233c8c4a8d23c9352ad89b1770c26240f6650
   1966 
   1967 # tcId = 297
   1968 # special case hash
   1969 msg = 39393231363932353638
   1970 result = valid
   1971 sig = 303e021d00d5dcf93e6e1b93323ea2642d3405a7423cb04f59c03420193f394886021d00ddd5842e4928ee4b5d77d43d4a4bfc7f991c899727b75fc941b52995
   1972 
   1973 # tcId = 298
   1974 # special case hash
   1975 msg = 3131363039343339373938
   1976 result = valid
   1977 sig = 303d021d00a9bc3ebc6ee34421326711ce29518d02bd403ead806a3e4502efa0ce021c12610b89a61689a8eb6e062d2524278155fe499ffecc0e0d940d48a7
   1978 
   1979 # tcId = 299
   1980 # special case hash
   1981 msg = 37313836313632313030
   1982 result = valid
   1983 sig = 303e021d00c703c508784ef71b596dcd61c5b01b45c6c69d2b36a5a3b7701e5976021d00f05444a777204118f3ac2afc92d0212831bf7002158e7c656f4c07db
   1984 
   1985 # tcId = 300
   1986 # special case hash
   1987 msg = 33323934333437313737
   1988 result = valid
   1989 sig = 303e021d0080674b740b64d383677c049a6f4baeb214f4a6b5933033853e634578021d009b3a804c75ed790e31966bc25730b7428af8c73c65fb503c06c597eb
   1990 
   1991 # tcId = 301
   1992 # special case hash
   1993 msg = 3138353134343535313230
   1994 result = valid
   1995 sig = 303c021c7ed658c30f4a0dcc894c39f9320f59a185509ffee45eac6023577c7c021c47ac94a501806d5adffea9fcf3ccd8cf79f3cc47eca9fe38fc4886b4
   1996 
   1997 # tcId = 302
   1998 # special case hash
   1999 msg = 343736303433393330
   2000 result = valid
   2001 sig = 303d021c397f669cc399a91da96c16efd233f6fe60d1b7caa397cc257843b30b021d00f19375fe66eae4738ec9dc5b7ef51cb33d4cb258f36944d37dd245cb
   2002 
   2003 # tcId = 303
   2004 # special case hash
   2005 msg = 32353637333738373431
   2006 result = valid
   2007 sig = 303c021c537ec369b3f0d891e166f6c74e5d73dd2c4822210c5fe5f978c34072021c0b183c48b5f6e69245cb76e1e2c39663eedfb74ba9538739ac495ff5
   2008 
   2009 # tcId = 304
   2010 # special case hash
   2011 msg = 35373339393334393935
   2012 result = valid
   2013 sig = 303d021d00d0ed7159cc3a79988f3c279287ca8ed10bb8f02c8b5a6204aead1223021c75ee1e5c00e81899bfa8545edcc64fdf707dae1f61d976d2f0883777
   2014 
   2015 # tcId = 305
   2016 # special case hash
   2017 msg = 33343738333636313339
   2018 result = valid
   2019 sig = 303e021d00cf43329a9781db8044a920758e58399866fe7748c0f5d6a3bcdcbcbd021d00d9740d2dd716290ad4160345bcd4af03af01c44b610b1e5953199075
   2020 
   2021 # tcId = 306
   2022 # special case hash
   2023 msg = 363439303532363032
   2024 result = valid
   2025 sig = 303e021d008ab2e92c8c9143f9d8da3bdb1d935cce3ab60ae99b3ccfe863b15d14021d0088c89302e8a9c591c6ed16b1ae46f966004d0b2685449842e291d742
   2026 
   2027 # tcId = 307
   2028 # special case hash
   2029 msg = 34373633383837343936
   2030 result = valid
   2031 sig = 303d021c04f60f8450b448198cf7981116de06d4c4888cd26be3a5947092238f021d00cb23fcb33c14f089c2ae030146d68fa65eb9b086fa792f95be8ecf35
   2032 
   2033 # tcId = 308
   2034 # special case hash
   2035 msg = 353739303230303830
   2036 result = valid
   2037 sig = 303e021d00f270f7a70a96a0f916c7530c6dea7178e6c087ddbcc60aacd8a7c553021d008b2c378554121365a180ad4edf1a12e566ba55eeabf525356783e603
   2038 
   2039 # tcId = 309
   2040 # special case hash
   2041 msg = 35333434373837383438
   2042 result = valid
   2043 sig = 303e021d0085ad01b236ca4a5451969242e16165d322428235a2af8fdcd6c4c7b9021d008eb2998c5e0aaf279793caff59a266ca2068d94ebf77bae81fd0fb6a
   2044 
   2045 # tcId = 310
   2046 # special case hash
   2047 msg = 3139323636343130393230
   2048 result = valid
   2049 sig = 303d021d00cffdb8d64b5b84b490ff73d77e51cc7797bf67c5ee0a4999def17230021c3baf4b34e1a35e9606a460b395063a554264a9c43cc302ab5abf473e
   2050 
   2051 # tcId = 311
   2052 # special case hash
   2053 msg = 33373033393135373035
   2054 result = valid
   2055 sig = 303c021c66cda58a5a6ddb9476e36dbad5df542be88d7e447bdc3dfe1d9e8b2c021c0d99d387486a964ebab4e29bad583e46a5a200391d1065768a4e35fd
   2056 
   2057 # tcId = 312
   2058 # special case hash
   2059 msg = 3831353435373730
   2060 result = valid
   2061 sig = 303c021c3200761902825bd353908accd2be6b482645646971f96dc490706a37021c3ed77899efdbe418370fa7998df3b7c924bed6864535277f805c894f
   2062 
   2063 # tcId = 313
   2064 # special case hash
   2065 msg = 313935353330333737
   2066 result = valid
   2067 sig = 303e021d00ba0eff0ee46aa9fca5ab8ad64aee4037931d3ad0b953d404ef9f7bdc021d00afdf21df0dcbe39c2f5fa9ef7e1a2bca87d1213d1eca438929ad8982
   2068 
   2069 # tcId = 314
   2070 # special case hash
   2071 msg = 31323637383130393033
   2072 result = valid
   2073 sig = 303e021d00a20c6883fc6ec1ca4bb378ac88ed670a742a6284113d5fa3182a1858021d00e0a73b913b94163175d264224cc70736f2fb8e8d58e914b18c921323
   2074 
   2075 # tcId = 315
   2076 # special case hash
   2077 msg = 3131313830373230383135
   2078 result = valid
   2079 sig = 303e021d00f2f4af956b0c5409949d377e9bc68e4f1abef7969b518f8beacf27db021d00df3a7b5993d2393ade70a2cfc1e8671a78ca4fecb56425a661a2d2fc
   2080 
   2081 # tcId = 316
   2082 # special case hash
   2083 msg = 38333831383639323930
   2084 result = valid
   2085 sig = 303c021c331a1a553494f8524adb4e8a722d558965fb703ae432bf3cbdb255c2021c5ab6e3dee6a2516fc4e0ac88e6dfc81d2bc37c98949cc03e521d389d
   2086 
   2087 # tcId = 317
   2088 # special case hash
   2089 msg = 33313331323837323737
   2090 result = valid
   2091 sig = 303e021d00867135558e06e19796ebce8e3555c607a6607d46f7c8da6b8552ffc1021d008e827e8b9a4f74efeec7d7ba5c23428fde0227df55a1efc179a353b1
   2092 
   2093 # tcId = 318
   2094 # special case hash
   2095 msg = 3134333331393236353338
   2096 result = valid
   2097 sig = 303d021c6746903ca095bfd3f6378a70092723483ca190b2392d8b1ad337969f021d00f33bfae0835c23a80ec9f33ce9a9035c192836a0b2fadd347d803f96
   2098 
   2099 # tcId = 319
   2100 # special case hash
   2101 msg = 333434393038323336
   2102 result = valid
   2103 sig = 303d021c7fc0d8739ecfe349e506e71203a6e60e628a1bb0c67d5e574cb8831c021d00cf8bb1557152c57550a0fde6571456fa752782f7f92f7bb235dde39f
   2104 
   2105 # tcId = 320
   2106 # special case hash
   2107 msg = 36383239383335393239
   2108 result = valid
   2109 sig = 303e021d00b4486e3139e0b1542892db3d3f51b0524894e19cb00cd07b03ee9c97021d00ad9728d77a8b7b4fa435b3345847860c332d65d8152aa6503ab18755
   2110 
   2111 # tcId = 321
   2112 # special case hash
   2113 msg = 33343435313538303233
   2114 result = valid
   2115 sig = 303e021d00afbbdc8e50e801ecbd2e3705079717f4f9d69f3b3d85215aeecb4fbc021d00eceadd4e2cc9cea10b56d16a03fa551fec3eb808bd8d9f0926d14ed3
   2116 
   2117 # tcId = 322
   2118 # special case hash
   2119 msg = 3132363937393837363434
   2120 result = valid
   2121 sig = 303d021c4a762f7d146f9eafff5ad11a6978260c818b801c3488dd60411f5cf6021d009ea77512585620ef2cfae8b8c9d8171229a32197e1949561bb75a049
   2122 
   2123 # tcId = 323
   2124 # special case hash
   2125 msg = 333939323432353533
   2126 result = valid
   2127 sig = 303d021c227fe52b579833feee16c287d29273e2256df68aff0b94d2752d877b021d00bd79935e5faa8e9356622fea0135ecf796daf60333d5ab125f71e512
   2128 
   2129 # tcId = 324
   2130 # special case hash
   2131 msg = 31363031393737393737
   2132 result = valid
   2133 sig = 303e021d00cd5365983eb165db39ba0c66c3a45b2ce1370c9ad14a9aa76dd4633a021d00a8c77ce42ab1c888a6b5d04b71139fd882328622e15e80252e5cf7da
   2134 
   2135 # tcId = 325
   2136 # special case hash
   2137 msg = 3130383738373535313435
   2138 result = valid
   2139 sig = 303c021c54d6d44373f7dfc98455a22cd39a0b320fabc33215216b37365b5a16021c29cc690f2467c02e07bc416ad47204975af8c5c3346973f2b03ded3d
   2140 
   2141 # tcId = 326
   2142 # special case hash
   2143 msg = 37303034323532393939
   2144 result = valid
   2145 sig = 303c021c2f5048c9ef9f30da7cb3fe4624552200f9e57a46d79db0484a0d9cf2021c06dad3a4682725852869a1a459bec865661e1a38a9e546eeaac7cb84
   2146 
   2147 # tcId = 327
   2148 # special case hash
   2149 msg = 31353635333235323833
   2150 result = valid
   2151 sig = 303e021d00abbf0a02332fbea779899d31d3abd2d22c9c02d4058ced639bf06c45021d00cce0570f3812e5cfcb23376c554c7fc35dbcfeb623a7958c664ac6a4
   2152 
   2153 # tcId = 328
   2154 # special case hash
   2155 msg = 3233383236333432333530
   2156 result = valid
   2157 sig = 303d021c1c30cb8bc21087b77eb1216ee8629e3676d925f1ae15077cc631da4f021d00ee998157bdefb77d1044e983a6afec7d91a23d95c937fc5c6548c989
   2158 
   2159 # tcId = 329
   2160 # special case hash
   2161 msg = 31343437383437303635
   2162 result = valid
   2163 sig = 303c021c43ee11a7ab62e2125e765c2ce5d4f84704183539810512268d87f195021c65897e54025777659ee802b39c6bfd5ccc5706a9d1b38f95c078abaf
   2164 
   2165 # tcId = 330
   2166 # special case hash
   2167 msg = 3134323630323035353434
   2168 result = valid
   2169 sig = 303e021d00a1fe3f4d3f43aaa3dcafa79ed99fbc045c11c352caacd89f0f63847e021d00ca2e37bd2c13b9fb3f8a55b7a67eb034240395abd39fecde75141336
   2170 
   2171 # tcId = 331
   2172 # special case hash
   2173 msg = 31393933383335323835
   2174 result = valid
   2175 sig = 303e021d00bd290286ca08485ea4137010c67203c2455e7b669d153c6be40087c7021d0097dd7502ba3637f33baea5b2398647ad24c0fe35072bd963149b5aa0
   2176 
   2177 # tcId = 332
   2178 # special case hash
   2179 msg = 34323932313533353233
   2180 result = valid
   2181 sig = 303e021d00c917269a5a4ce80b7fe54a8bed49326b50527a4d2fb0a3093182b5a5021d00a195ec0e69e3172e854e87dd651b44433fcd7dcbb7bd59515d2afe8e
   2182 
   2183 # tcId = 333
   2184 # special case hash
   2185 msg = 34343539393031343936
   2186 result = valid
   2187 sig = 303c021c0b7b5aab8364dd4b11001a0b986d5aa4fb61ee720237417a7f63722f021c7f13b411e645e819fed1b925ebe807d9560b44d0ba1b75bd2fbd1294
   2188 
   2189 # tcId = 334
   2190 # special case hash
   2191 msg = 31333933393731313731
   2192 result = valid
   2193 sig = 303c021c505b974f8ecf07b60ffdbd2b2df9324de92b39476eb763a4c25f126a021c1c36ed1dee772c724205f717c383f49a87a5bc3caa0ef81360f9d800
   2194 
   2195 # tcId = 335
   2196 # special case hash
   2197 msg = 32333930363936343935
   2198 result = valid
   2199 sig = 303d021c24219e49b98a9b64e56d21c908c870eb88b447d9f1ddb735083d6df2021d00bc4d7644faeff1e134443b2bb3bb2a20e2a4a7c193180626127ce937
   2200 
   2201 # tcId = 336
   2202 # special case hash
   2203 msg = 3131343436303536323634
   2204 result = valid
   2205 sig = 303d021c083246081cf2f8c5e1cd42b60450fc6cac3b0ab03d38bdd271cd7370021d008d117ec32dbf939394499f7dbc2ab77290e9222d6d60ea02ce45c58a
   2206 
   2207 # tcId = 337
   2208 # special case hash
   2209 msg = 363835303034373530
   2210 result = valid
   2211 sig = 303c021c24916961dd0d168c2878ca4fd065b81311c03b7f23f8416f4a23b14b021c1e37e3c03b2333b33bbb2ebe05b031042af19315adfdccdfc8d078ee
   2212 
   2213 # tcId = 338
   2214 # special case hash
   2215 msg = 3232323035333630363139
   2216 result = valid
   2217 sig = 303e021d008df5468b123b92477a5c57ea86c54c5c9e41d119370dc18922aa8303021d0086bdf06b75f4d49d02c5806926f5d01b1a4f6a8146664a03fa820772
   2218 
   2219 # tcId = 339
   2220 # special case hash
   2221 msg = 36323135363635313234
   2222 result = valid
   2223 sig = 303d021d00f65bf16f7ced97b0cdc22b08c62ef811306813134b001bc51140e828021c3a9b7c008cdaf803368df9ee50e274c7a9f9369344d9918e0c08dba9
   2224 
   2225 [key.curve = secp224r1]
   2226 [key.keySize = 224]
   2227 [key.type = ECPublicKey]
   2228 [key.uncompressed = 044408e5c95e332ab6c2823a63959391d60a6d69c59eb1f7bd272206b9f5278e901fb4773aeeb2d8255ba4df3cf3db7e0557dbc6134c55f3a6]
   2229 [key.wx = 4408e5c95e332ab6c2823a63959391d60a6d69c59eb1f7bd272206b9]
   2230 [key.wy = 0f5278e901fb4773aeeb2d8255ba4df3cf3db7e0557dbc6134c55f3a6]
   2231 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00044408e5c95e332ab6c2823a63959391d60a6d69c59eb1f7bd272206b9f5278e901fb4773aeeb2d8255ba4df3cf3db7e0557dbc6134c55f3a6]
   2232 [sha = SHA-512]
   2233 
   2234 # tcId = 340
   2235 # k*G has a large x-coordinate
   2236 msg = 313233343030
   2237 result = valid
   2238 sig = 3030020f00e95c1f470fc1ec22d6baa3a3d5c1021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3a
   2239 
   2240 # tcId = 341
   2241 # r too large
   2242 msg = 313233343030
   2243 result = invalid
   2244 sig = 303e021d00fffffffffffffffffffffffffffffffefffffffffffffffffffffffe021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3a
   2245 
   2246 [key.curve = secp224r1]
   2247 [key.keySize = 224]
   2248 [key.type = ECPublicKey]
   2249 [key.uncompressed = 04315a83008dba00b351c3f9fca0811c3ae1884fa9a2a75e6d5e71f269504bbe6a25be253b582efab4b8b9e61372767a7a3a423c0943127296]
   2250 [key.wx = 315a83008dba00b351c3f9fca0811c3ae1884fa9a2a75e6d5e71f269]
   2251 [key.wy = 504bbe6a25be253b582efab4b8b9e61372767a7a3a423c0943127296]
   2252 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004315a83008dba00b351c3f9fca0811c3ae1884fa9a2a75e6d5e71f269504bbe6a25be253b582efab4b8b9e61372767a7a3a423c0943127296]
   2253 [sha = SHA-512]
   2254 
   2255 # tcId = 342
   2256 # r,s are large
   2257 msg = 313233343030
   2258 result = valid
   2259 sig = 303e021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3c021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3b
   2260 
   2261 [key.curve = secp224r1]
   2262 [key.keySize = 224]
   2263 [key.type = ECPublicKey]
   2264 [key.uncompressed = 042f6983b6e9f8ef96c2d981f69be54b06591ed73fe40c8a546b936a7971bf57726c26c811d7625a9d851951c1fffe236b0eb3b896bc4c98ef]
   2265 [key.wx = 2f6983b6e9f8ef96c2d981f69be54b06591ed73fe40c8a546b936a79]
   2266 [key.wy = 71bf57726c26c811d7625a9d851951c1fffe236b0eb3b896bc4c98ef]
   2267 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00042f6983b6e9f8ef96c2d981f69be54b06591ed73fe40c8a546b936a7971bf57726c26c811d7625a9d851951c1fffe236b0eb3b896bc4c98ef]
   2268 [sha = SHA-512]
   2269 
   2270 # tcId = 343
   2271 # r and s^-1 have a large Hamming weight
   2272 msg = 313233343030
   2273 result = valid
   2274 sig = 303c021c7fffffffffffffffffffffffffffffffffffffffffffffffffffffff021c3d5052691b8dc89debad360466f2a39e82e8ae2aefb77c3c92ad7cd1
   2275 
   2276 [key.curve = secp224r1]
   2277 [key.keySize = 224]
   2278 [key.type = ECPublicKey]
   2279 [key.uncompressed = 04d1f515971cc9391153569c2befa1f915e2931110757760ebd7e61f8641c3db8beea20b13205389dcc4ba8a6af4d6da2604cacd7184ec9dbc]
   2280 [key.wx = 0d1f515971cc9391153569c2befa1f915e2931110757760ebd7e61f86]
   2281 [key.wy = 41c3db8beea20b13205389dcc4ba8a6af4d6da2604cacd7184ec9dbc]
   2282 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004d1f515971cc9391153569c2befa1f915e2931110757760ebd7e61f8641c3db8beea20b13205389dcc4ba8a6af4d6da2604cacd7184ec9dbc]
   2283 [sha = SHA-512]
   2284 
   2285 # tcId = 344
   2286 # r and s^-1 have a large Hamming weight
   2287 msg = 313233343030
   2288 result = valid
   2289 sig = 303d021c7fffffffffffffffffffffffffffffffffffffffffffffffffffffff021d00bf19ab4d3ebf5a1a49d765909308daa88c2b7be3969db552ea30562b
   2290 
   2291 [key.curve = secp224r1]
   2292 [key.keySize = 224]
   2293 [key.type = ECPublicKey]
   2294 [key.uncompressed = 04e8f90a717714f0158d9521f18c14ae8c83bf1eeba115c46cbdabb20b66f50ac13461c02da02edfe4296a1f543dde7b4359f905e04193d3cf]
   2295 [key.wx = 0e8f90a717714f0158d9521f18c14ae8c83bf1eeba115c46cbdabb20b]
   2296 [key.wy = 66f50ac13461c02da02edfe4296a1f543dde7b4359f905e04193d3cf]
   2297 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004e8f90a717714f0158d9521f18c14ae8c83bf1eeba115c46cbdabb20b66f50ac13461c02da02edfe4296a1f543dde7b4359f905e04193d3cf]
   2298 [sha = SHA-512]
   2299 
   2300 # tcId = 345
   2301 # small r and s
   2302 msg = 313233343030
   2303 result = valid
   2304 sig = 3006020103020101
   2305 
   2306 [key.curve = secp224r1]
   2307 [key.keySize = 224]
   2308 [key.type = ECPublicKey]
   2309 [key.uncompressed = 04723bc0c9b7ce6ea784ec075036cede90452c76576bd8fb5be4dc0fb1cf405820d92f48552b551c7b11f49406dc892fd659971ae7f9e74b59]
   2310 [key.wx = 723bc0c9b7ce6ea784ec075036cede90452c76576bd8fb5be4dc0fb1]
   2311 [key.wy = 0cf405820d92f48552b551c7b11f49406dc892fd659971ae7f9e74b59]
   2312 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004723bc0c9b7ce6ea784ec075036cede90452c76576bd8fb5be4dc0fb1cf405820d92f48552b551c7b11f49406dc892fd659971ae7f9e74b59]
   2313 [sha = SHA-512]
   2314 
   2315 # tcId = 346
   2316 # small r and s
   2317 msg = 313233343030
   2318 result = valid
   2319 sig = 3006020103020103
   2320 
   2321 [key.curve = secp224r1]
   2322 [key.keySize = 224]
   2323 [key.type = ECPublicKey]
   2324 [key.uncompressed = 04a0dcce127084f955a4e49a7c86b9b91b05ae7afd6eb07225a6541d88f10a1d4fef93934967bb6c5d8792bbd47ab3abb406899a00b1c91b4a]
   2325 [key.wx = 0a0dcce127084f955a4e49a7c86b9b91b05ae7afd6eb07225a6541d88]
   2326 [key.wy = 0f10a1d4fef93934967bb6c5d8792bbd47ab3abb406899a00b1c91b4a]
   2327 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004a0dcce127084f955a4e49a7c86b9b91b05ae7afd6eb07225a6541d88f10a1d4fef93934967bb6c5d8792bbd47ab3abb406899a00b1c91b4a]
   2328 [sha = SHA-512]
   2329 
   2330 # tcId = 347
   2331 # small r and s
   2332 msg = 313233343030
   2333 result = valid
   2334 sig = 3006020103020104
   2335 
   2336 # tcId = 348
   2337 # r is larger than n
   2338 msg = 313233343030
   2339 result = invalid
   2340 sig = 3022021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a40020104
   2341 
   2342 [key.curve = secp224r1]
   2343 [key.keySize = 224]
   2344 [key.type = ECPublicKey]
   2345 [key.uncompressed = 04e10abc9fe15bcc63f009e161aaee26602415bcb45bc6c99ce7ab2b10fbebff4e4de0dfaaf04594dd603cee80b5d9ab78b6707608a95e574d]
   2346 [key.wx = 0e10abc9fe15bcc63f009e161aaee26602415bcb45bc6c99ce7ab2b10]
   2347 [key.wy = 0fbebff4e4de0dfaaf04594dd603cee80b5d9ab78b6707608a95e574d]
   2348 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004e10abc9fe15bcc63f009e161aaee26602415bcb45bc6c99ce7ab2b10fbebff4e4de0dfaaf04594dd603cee80b5d9ab78b6707608a95e574d]
   2349 [sha = SHA-512]
   2350 
   2351 # tcId = 349
   2352 # s is larger than n
   2353 msg = 313233343030
   2354 result = invalid
   2355 sig = 3022020103021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c6f00c4
   2356 
   2357 [key.curve = secp224r1]
   2358 [key.keySize = 224]
   2359 [key.type = ECPublicKey]
   2360 [key.uncompressed = 04fbfabe6c640856ae5dcdc9e4b706fb3db23ddca46b80b9057ab9e44f6b62d4697977ffe19bf3185083b1ede2161aa5725401a8f57851fc82]
   2361 [key.wx = 0fbfabe6c640856ae5dcdc9e4b706fb3db23ddca46b80b9057ab9e44f]
   2362 [key.wy = 6b62d4697977ffe19bf3185083b1ede2161aa5725401a8f57851fc82]
   2363 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004fbfabe6c640856ae5dcdc9e4b706fb3db23ddca46b80b9057ab9e44f6b62d4697977ffe19bf3185083b1ede2161aa5725401a8f57851fc82]
   2364 [sha = SHA-512]
   2365 
   2366 # tcId = 350
   2367 # small r and s^-1
   2368 msg = 313233343030
   2369 result = valid
   2370 sig = 302302020100021d00c993264c993264c993264c99326411d2e55b3214a8d67528812a55ab
   2371 
   2372 [key.curve = secp224r1]
   2373 [key.keySize = 224]
   2374 [key.type = ECPublicKey]
   2375 [key.uncompressed = 0491a85b3c5e90b409f6b8d3bca9117a54a40f4162b388bb9367fd6439f1cedf20ab52eb7154b7ea1f2934a9c8292906e18a0e572002cd2f7c]
   2376 [key.wx = 091a85b3c5e90b409f6b8d3bca9117a54a40f4162b388bb9367fd6439]
   2377 [key.wy = 0f1cedf20ab52eb7154b7ea1f2934a9c8292906e18a0e572002cd2f7c]
   2378 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000491a85b3c5e90b409f6b8d3bca9117a54a40f4162b388bb9367fd6439f1cedf20ab52eb7154b7ea1f2934a9c8292906e18a0e572002cd2f7c]
   2379 [sha = SHA-512]
   2380 
   2381 # tcId = 351
   2382 # smallish r and s^-1
   2383 msg = 313233343030
   2384 result = valid
   2385 sig = 302702072d9b4d347952cc021c3e85d56474b5c55fbe86608442a84b2bf093b7d75f53a47250e1c70c
   2386 
   2387 [key.curve = secp224r1]
   2388 [key.keySize = 224]
   2389 [key.type = ECPublicKey]
   2390 [key.uncompressed = 04d1ca7a5c1aa086b2951c1ac14e005f0072fb28383973a05117f9652cce523c05ebe94991c47fecd241d0a07e86c88ab3c620eae792aba3d1]
   2391 [key.wx = 0d1ca7a5c1aa086b2951c1ac14e005f0072fb28383973a05117f9652c]
   2392 [key.wy = 0ce523c05ebe94991c47fecd241d0a07e86c88ab3c620eae792aba3d1]
   2393 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004d1ca7a5c1aa086b2951c1ac14e005f0072fb28383973a05117f9652cce523c05ebe94991c47fecd241d0a07e86c88ab3c620eae792aba3d1]
   2394 [sha = SHA-512]
   2395 
   2396 # tcId = 352
   2397 # 100-bit r and small s^-1
   2398 msg = 313233343030
   2399 result = valid
   2400 sig = 302d020d1033e67e37b32b445580bf4efb021c02fd02fd02fd02fd02fd02fd02fd0043a4fd2da317247308c74dc6b8
   2401 
   2402 [key.curve = secp224r1]
   2403 [key.keySize = 224]
   2404 [key.type = ECPublicKey]
   2405 [key.uncompressed = 043565af2a481f9390e71d7642717d0427e02e5e7de8a3c0c1ffd5f33e9474547e0d54dcaae85494c74faa23394a056e41c2839638b8523b72]
   2406 [key.wx = 3565af2a481f9390e71d7642717d0427e02e5e7de8a3c0c1ffd5f33e]
   2407 [key.wy = 09474547e0d54dcaae85494c74faa23394a056e41c2839638b8523b72]
   2408 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00043565af2a481f9390e71d7642717d0427e02e5e7de8a3c0c1ffd5f33e9474547e0d54dcaae85494c74faa23394a056e41c2839638b8523b72]
   2409 [sha = SHA-512]
   2410 
   2411 # tcId = 353
   2412 # small r and 100 bit s^-1
   2413 msg = 313233343030
   2414 result = valid
   2415 sig = 302302020100021d00d05434abacd859ed74185e75b751c6d9f60c7921dacfbb8e19cdba8e
   2416 
   2417 [key.curve = secp224r1]
   2418 [key.keySize = 224]
   2419 [key.type = ECPublicKey]
   2420 [key.uncompressed = 0429c694790fbd23777cfde434badcb061a326a5534264bcfe193c716c178a943f7bd4fb132565ba602358b13433a5217ac04cc035566c73f8]
   2421 [key.wx = 29c694790fbd23777cfde434badcb061a326a5534264bcfe193c716c]
   2422 [key.wy = 178a943f7bd4fb132565ba602358b13433a5217ac04cc035566c73f8]
   2423 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000429c694790fbd23777cfde434badcb061a326a5534264bcfe193c716c178a943f7bd4fb132565ba602358b13433a5217ac04cc035566c73f8]
   2424 [sha = SHA-512]
   2425 
   2426 # tcId = 354
   2427 # 100-bit r and s^-1
   2428 msg = 313233343030
   2429 result = valid
   2430 sig = 302e020d062522bbd3ecbe7c39e93e7c24021d00d05434abacd859ed74185e75b751c6d9f60c7921dacfbb8e19cdba8e
   2431 
   2432 [key.curve = secp224r1]
   2433 [key.keySize = 224]
   2434 [key.type = ECPublicKey]
   2435 [key.uncompressed = 048fd43aac8556f4665fd4c13f4e151140f42a395763c5da247a398f979687d24a9fcd6b20a59451c348a6364d0ffaf0ecfe164313db6594ab]
   2436 [key.wx = 08fd43aac8556f4665fd4c13f4e151140f42a395763c5da247a398f97]
   2437 [key.wy = 09687d24a9fcd6b20a59451c348a6364d0ffaf0ecfe164313db6594ab]
   2438 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00048fd43aac8556f4665fd4c13f4e151140f42a395763c5da247a398f979687d24a9fcd6b20a59451c348a6364d0ffaf0ecfe164313db6594ab]
   2439 [sha = SHA-512]
   2440 
   2441 # tcId = 355
   2442 # r and s^-1 are close to n
   2443 msg = 313233343030
   2444 result = valid
   2445 sig = 303d021d00ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c29bd021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14
   2446 
   2447 [key.curve = secp224r1]
   2448 [key.keySize = 224]
   2449 [key.type = ECPublicKey]
   2450 [key.uncompressed = 04c2ae0e357a43f97549a725ae3704449051c96bf3633355c35b6eb7e96a84dfb6d4517d1de46b18786a506178724bf4ae4f9e418c75ab17ef]
   2451 [key.wx = 0c2ae0e357a43f97549a725ae3704449051c96bf3633355c35b6eb7e9]
   2452 [key.wy = 6a84dfb6d4517d1de46b18786a506178724bf4ae4f9e418c75ab17ef]
   2453 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004c2ae0e357a43f97549a725ae3704449051c96bf3633355c35b6eb7e96a84dfb6d4517d1de46b18786a506178724bf4ae4f9e418c75ab17ef]
   2454 [sha = SHA-512]
   2455 
   2456 # tcId = 356
   2457 # s == 1
   2458 msg = 313233343030
   2459 result = valid
   2460 sig = 3021021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14020101
   2461 
   2462 # tcId = 357
   2463 # s == 0
   2464 msg = 313233343030
   2465 result = invalid
   2466 sig = 3021021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14020100
   2467 
   2468 [key.curve = secp224r1]
   2469 [key.keySize = 224]
   2470 [key.type = ECPublicKey]
   2471 [key.uncompressed = 04961617d9855f202fd600b584abe94a46674927cfdc6333c5be56ce7b89b4150d9ccdfbd77e7682ca862c0c3e96d89c918b7d3b7bbb92ff43]
   2472 [key.wx = 0961617d9855f202fd600b584abe94a46674927cfdc6333c5be56ce7b]
   2473 [key.wy = 089b4150d9ccdfbd77e7682ca862c0c3e96d89c918b7d3b7bbb92ff43]
   2474 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004961617d9855f202fd600b584abe94a46674927cfdc6333c5be56ce7b89b4150d9ccdfbd77e7682ca862c0c3e96d89c918b7d3b7bbb92ff43]
   2475 [sha = SHA-512]
   2476 
   2477 # tcId = 358
   2478 # point at infinity during verify
   2479 msg = 313233343030
   2480 result = invalid
   2481 sig = 303c021c7fffffffffffffffffffffffffff8b51705c781f09ee94a2ae2e151e021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14
   2482 
   2483 [key.curve = secp224r1]
   2484 [key.keySize = 224]
   2485 [key.type = ECPublicKey]
   2486 [key.uncompressed = 0455b212919cd6886b13cd7a2556430ce442e86942f1bf6e4618ae363e795c664ae960ee1106308b7dba91240ab0c3ef8beb7d0a4d7a102a7f]
   2487 [key.wx = 55b212919cd6886b13cd7a2556430ce442e86942f1bf6e4618ae363e]
   2488 [key.wy = 795c664ae960ee1106308b7dba91240ab0c3ef8beb7d0a4d7a102a7f]
   2489 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000455b212919cd6886b13cd7a2556430ce442e86942f1bf6e4618ae363e795c664ae960ee1106308b7dba91240ab0c3ef8beb7d0a4d7a102a7f]
   2490 [sha = SHA-512]
   2491 
   2492 # tcId = 359
   2493 # u1 == 1
   2494 msg = 313233343030
   2495 result = valid
   2496 sig = 303c021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14021c43f800fbeaf9238c58af795bcdad04bc49cd850c394d3382953356b0
   2497 
   2498 [key.curve = secp224r1]
   2499 [key.keySize = 224]
   2500 [key.type = ECPublicKey]
   2501 [key.uncompressed = 04c0288a63ce32263f3651198dab801c896fb9308362fc40e35959e14010d00bd1c228cfb6a5faa647387804e34fa1a7f9fcc472c05ea2eeda]
   2502 [key.wx = 0c0288a63ce32263f3651198dab801c896fb9308362fc40e35959e140]
   2503 [key.wy = 10d00bd1c228cfb6a5faa647387804e34fa1a7f9fcc472c05ea2eeda]
   2504 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004c0288a63ce32263f3651198dab801c896fb9308362fc40e35959e14010d00bd1c228cfb6a5faa647387804e34fa1a7f9fcc472c05ea2eeda]
   2505 [sha = SHA-512]
   2506 
   2507 # tcId = 360
   2508 # u1 == n - 1
   2509 msg = 313233343030
   2510 result = valid
   2511 sig = 303d021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14021d00bc07ff041506dc73a75086a4325211e696eb6b31da8ff5c2c728d38d
   2512 
   2513 [key.curve = secp224r1]
   2514 [key.keySize = 224]
   2515 [key.type = ECPublicKey]
   2516 [key.uncompressed = 040c8e2cb5f6a903e1cccf3ac2d465f1d0dc3452237fd9e8a4df5d5341d044ca8ceecb54a1b951270971e5ab4eb226116c48c553499d1a4899]
   2517 [key.wx = 0c8e2cb5f6a903e1cccf3ac2d465f1d0dc3452237fd9e8a4df5d5341]
   2518 [key.wy = 0d044ca8ceecb54a1b951270971e5ab4eb226116c48c553499d1a4899]
   2519 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00040c8e2cb5f6a903e1cccf3ac2d465f1d0dc3452237fd9e8a4df5d5341d044ca8ceecb54a1b951270971e5ab4eb226116c48c553499d1a4899]
   2520 [sha = SHA-512]
   2521 
   2522 # tcId = 361
   2523 # u2 == 1
   2524 msg = 313233343030
   2525 result = valid
   2526 sig = 303c021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14
   2527 
   2528 [key.curve = secp224r1]
   2529 [key.keySize = 224]
   2530 [key.type = ECPublicKey]
   2531 [key.uncompressed = 041ff6b9901784d88b25527b3702622a2734b83d8a0fed0f740bb784e20e83ee0aa82933dcdc637a3760606a04974c2dc75f12095f8fdaf003]
   2532 [key.wx = 1ff6b9901784d88b25527b3702622a2734b83d8a0fed0f740bb784e2]
   2533 [key.wy = 0e83ee0aa82933dcdc637a3760606a04974c2dc75f12095f8fdaf003]
   2534 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00041ff6b9901784d88b25527b3702622a2734b83d8a0fed0f740bb784e20e83ee0aa82933dcdc637a3760606a04974c2dc75f12095f8fdaf003]
   2535 [sha = SHA-512]
   2536 
   2537 # tcId = 362
   2538 # u2 == n - 1
   2539 msg = 313233343030
   2540 result = valid
   2541 sig = 303d021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14021d00aaaaaaaaaaaaaaaaaaaaaaaaaaaa0f17407b4ad40d3e1b8392e81c29
   2542 
   2543 [key.curve = secp224r1]
   2544 [key.keySize = 224]
   2545 [key.type = ECPublicKey]
   2546 [key.uncompressed = 04b21faca17b68058752d943a81f853b800562df8b2172e150953c624201c2c0f5ed3b342956cacd26f9097562d0fb0a3ddab91c5ae7e90c01]
   2547 [key.wx = 0b21faca17b68058752d943a81f853b800562df8b2172e150953c6242]
   2548 [key.wy = 1c2c0f5ed3b342956cacd26f9097562d0fb0a3ddab91c5ae7e90c01]
   2549 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b21faca17b68058752d943a81f853b800562df8b2172e150953c624201c2c0f5ed3b342956cacd26f9097562d0fb0a3ddab91c5ae7e90c01]
   2550 [sha = SHA-512]
   2551 
   2552 # tcId = 363
   2553 # edge case for u1
   2554 msg = 313233343030
   2555 result = valid
   2556 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00c152aafea3a8612ec83a7dc9448e6600ae6a772d75ad2caf19f9390e
   2557 
   2558 [key.curve = secp224r1]
   2559 [key.keySize = 224]
   2560 [key.type = ECPublicKey]
   2561 [key.uncompressed = 04f49278419e4f506889b0168b1fce1f87ee5b61efa0e73c7833eeb29cb1b334f81be8f05f3b2e98d38b030cff57947b96135ec4465c5e53f3]
   2562 [key.wx = 0f49278419e4f506889b0168b1fce1f87ee5b61efa0e73c7833eeb29c]
   2563 [key.wy = 0b1b334f81be8f05f3b2e98d38b030cff57947b96135ec4465c5e53f3]
   2564 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004f49278419e4f506889b0168b1fce1f87ee5b61efa0e73c7833eeb29cb1b334f81be8f05f3b2e98d38b030cff57947b96135ec4465c5e53f3]
   2565 [sha = SHA-512]
   2566 
   2567 # tcId = 364
   2568 # edge case for u1
   2569 msg = 313233343030
   2570 result = valid
   2571 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c4e158ef86cc53054f1635c74e65508206048929315e097a59f1519e2
   2572 
   2573 [key.curve = secp224r1]
   2574 [key.keySize = 224]
   2575 [key.type = ECPublicKey]
   2576 [key.uncompressed = 0475c6a886e22bc04b996d4a19575ce0c6686b449b6e05ef1301bd8ba233ab29f65df2d4144da2b21e90359a064765c95e325bb7e54ca28e40]
   2577 [key.wx = 75c6a886e22bc04b996d4a19575ce0c6686b449b6e05ef1301bd8ba2]
   2578 [key.wy = 33ab29f65df2d4144da2b21e90359a064765c95e325bb7e54ca28e40]
   2579 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000475c6a886e22bc04b996d4a19575ce0c6686b449b6e05ef1301bd8ba233ab29f65df2d4144da2b21e90359a064765c95e325bb7e54ca28e40]
   2580 [sha = SHA-512]
   2581 
   2582 # tcId = 365
   2583 # edge case for u1
   2584 msg = 313233343030
   2585 result = valid
   2586 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00e2ac0b24512e84f6fb015620d689d30d14736cf00c18838753c3814f
   2587 
   2588 [key.curve = secp224r1]
   2589 [key.keySize = 224]
   2590 [key.type = ECPublicKey]
   2591 [key.uncompressed = 04f554014cc14f319c18f5fa6cd739249075ff35ba3b2afdab5329ef0fd2c501f25a704addbd85c0e022748956e5998d99c387fbfd343c89e0]
   2592 [key.wx = 0f554014cc14f319c18f5fa6cd739249075ff35ba3b2afdab5329ef0f]
   2593 [key.wy = 0d2c501f25a704addbd85c0e022748956e5998d99c387fbfd343c89e0]
   2594 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004f554014cc14f319c18f5fa6cd739249075ff35ba3b2afdab5329ef0fd2c501f25a704addbd85c0e022748956e5998d99c387fbfd343c89e0]
   2595 [sha = SHA-512]
   2596 
   2597 # tcId = 366
   2598 # edge case for u1
   2599 msg = 313233343030
   2600 result = valid
   2601 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c6c5221f3c2de0c6fbc07ff04150679b57f57512b814f413aebafe731
   2602 
   2603 [key.curve = secp224r1]
   2604 [key.keySize = 224]
   2605 [key.type = ECPublicKey]
   2606 [key.uncompressed = 04bcfa8db704aca56feb23bd4b4049213233aa652045a0a81a2e0da64c091b359f7be7ae00a0e9777d9510f847430b5dfda878e66d4fb0d62f]
   2607 [key.wx = 0bcfa8db704aca56feb23bd4b4049213233aa652045a0a81a2e0da64c]
   2608 [key.wy = 091b359f7be7ae00a0e9777d9510f847430b5dfda878e66d4fb0d62f]
   2609 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004bcfa8db704aca56feb23bd4b4049213233aa652045a0a81a2e0da64c091b359f7be7ae00a0e9777d9510f847430b5dfda878e66d4fb0d62f]
   2610 [sha = SHA-512]
   2611 
   2612 # tcId = 367
   2613 # edge case for u1
   2614 msg = 313233343030
   2615 result = valid
   2616 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c221f3c2de0c6fbc07ff041506dc71b5a312063d87beb4c30c289210f
   2617 
   2618 [key.curve = secp224r1]
   2619 [key.keySize = 224]
   2620 [key.type = ECPublicKey]
   2621 [key.uncompressed = 049fd4d828ae98056be58fa69eaf9cde98ca0ed9b415d6463fa1864d9fb2a5e41f10e8789450217daafd259f204aed87b0e26100f43f7c5bad]
   2622 [key.wx = 09fd4d828ae98056be58fa69eaf9cde98ca0ed9b415d6463fa1864d9f]
   2623 [key.wy = 0b2a5e41f10e8789450217daafd259f204aed87b0e26100f43f7c5bad]
   2624 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00049fd4d828ae98056be58fa69eaf9cde98ca0ed9b415d6463fa1864d9fb2a5e41f10e8789450217daafd259f204aed87b0e26100f43f7c5bad]
   2625 [sha = SHA-512]
   2626 
   2627 # tcId = 368
   2628 # edge case for u1
   2629 msg = 313233343030
   2630 result = valid
   2631 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c443e785bc18df780ffe082a0db8e36b46240c7b0f7d698618512421e
   2632 
   2633 [key.curve = secp224r1]
   2634 [key.keySize = 224]
   2635 [key.type = ECPublicKey]
   2636 [key.uncompressed = 046123a33969f2e036fc27885f55755d391cb0c2d3fafb0c4056c1995da03bb490047e88fe7e608912a6205b65f950a8a0a360362d3339e62c]
   2637 [key.wx = 6123a33969f2e036fc27885f55755d391cb0c2d3fafb0c4056c1995d]
   2638 [key.wy = 0a03bb490047e88fe7e608912a6205b65f950a8a0a360362d3339e62c]
   2639 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00046123a33969f2e036fc27885f55755d391cb0c2d3fafb0c4056c1995da03bb490047e88fe7e608912a6205b65f950a8a0a360362d3339e62c]
   2640 [sha = SHA-512]
   2641 
   2642 # tcId = 369
   2643 # edge case for u1
   2644 msg = 313233343030
   2645 result = valid
   2646 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00c2de0c6fbc07ff041506dc73a74fd50136878b7e1341521b2f880b19
   2647 
   2648 [key.curve = secp224r1]
   2649 [key.keySize = 224]
   2650 [key.type = ECPublicKey]
   2651 [key.uncompressed = 04a10b7aa7785b2f2791b1d4c43e127aab5669612d740b38abaa0d306ec178f216fad379ad80baa0eac57bf9a56d446d685576371b74762382]
   2652 [key.wx = 0a10b7aa7785b2f2791b1d4c43e127aab5669612d740b38abaa0d306e]
   2653 [key.wy = 0c178f216fad379ad80baa0eac57bf9a56d446d685576371b74762382]
   2654 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004a10b7aa7785b2f2791b1d4c43e127aab5669612d740b38abaa0d306ec178f216fad379ad80baa0eac57bf9a56d446d685576371b74762382]
   2655 [sha = SHA-512]
   2656 
   2657 # tcId = 370
   2658 # edge case for u1
   2659 msg = 313233343030
   2660 result = valid
   2661 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d009f56aa80ae2bcf689be2c11b5db7e3a28983b4a7590692edcf5f8db6
   2662 
   2663 [key.curve = secp224r1]
   2664 [key.keySize = 224]
   2665 [key.type = ECPublicKey]
   2666 [key.uncompressed = 04e012c23c6867e9553313d0179e9db953de7c368cdb59abe05f1c52bad352a57bb59c45159352c114eeb696ec3b79caa835ef5c2ae71ddcfa]
   2667 [key.wx = 0e012c23c6867e9553313d0179e9db953de7c368cdb59abe05f1c52ba]
   2668 [key.wy = 0d352a57bb59c45159352c114eeb696ec3b79caa835ef5c2ae71ddcfa]
   2669 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004e012c23c6867e9553313d0179e9db953de7c368cdb59abe05f1c52bad352a57bb59c45159352c114eeb696ec3b79caa835ef5c2ae71ddcfa]
   2670 [sha = SHA-512]
   2671 
   2672 # tcId = 371
   2673 # edge case for u1
   2674 msg = 313233343030
   2675 result = valid
   2676 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c3ead55015c579ed137c58236bb70b0a2324e79109e2ffc964262f12f
   2677 
   2678 [key.curve = secp224r1]
   2679 [key.keySize = 224]
   2680 [key.type = ECPublicKey]
   2681 [key.uncompressed = 04b9ccd7f0f3594954aa729bda4be883e107e7f1226465b64c2ca7105789829d787016c5c118d3ba3317a2da0a0daaf56d3004c10962333a9f]
   2682 [key.wx = 0b9ccd7f0f3594954aa729bda4be883e107e7f1226465b64c2ca71057]
   2683 [key.wy = 089829d787016c5c118d3ba3317a2da0a0daaf56d3004c10962333a9f]
   2684 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b9ccd7f0f3594954aa729bda4be883e107e7f1226465b64c2ca7105789829d787016c5c118d3ba3317a2da0a0daaf56d3004c10962333a9f]
   2685 [sha = SHA-512]
   2686 
   2687 # tcId = 372
   2688 # edge case for u1
   2689 msg = 313233343030
   2690 result = valid
   2691 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00de03ff820a836e39d3a8435219289444bbd22db7f7368f8411c27ee5
   2692 
   2693 [key.curve = secp224r1]
   2694 [key.keySize = 224]
   2695 [key.type = ECPublicKey]
   2696 [key.uncompressed = 04321a17de024fe89c1864e128b9e0af3e6b48800a70d6e802b8b6dffeb1a8ae96911ddbdeb83948a992b1b0fe316679c64814b6a45ec56fe9]
   2697 [key.wx = 321a17de024fe89c1864e128b9e0af3e6b48800a70d6e802b8b6dffe]
   2698 [key.wy = 0b1a8ae96911ddbdeb83948a992b1b0fe316679c64814b6a45ec56fe9]
   2699 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004321a17de024fe89c1864e128b9e0af3e6b48800a70d6e802b8b6dffeb1a8ae96911ddbdeb83948a992b1b0fe316679c64814b6a45ec56fe9]
   2700 [sha = SHA-512]
   2701 
   2702 # tcId = 373
   2703 # edge case for u1
   2704 msg = 313233343030
   2705 result = valid
   2706 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00f15605922897427b7d80ab106b4474d7fa962e970ffad666580fd5c6
   2707 
   2708 [key.curve = secp224r1]
   2709 [key.keySize = 224]
   2710 [key.type = ECPublicKey]
   2711 [key.uncompressed = 0408842f19b114d16be27bb4b6971377ed6b1d0915e133a9ebf01674ee4c97738b6912ff71553c4a747c782eddd9d2a20fbeae38864d217859]
   2712 [key.wx = 08842f19b114d16be27bb4b6971377ed6b1d0915e133a9ebf01674ee]
   2713 [key.wy = 4c97738b6912ff71553c4a747c782eddd9d2a20fbeae38864d217859]
   2714 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000408842f19b114d16be27bb4b6971377ed6b1d0915e133a9ebf01674ee4c97738b6912ff71553c4a747c782eddd9d2a20fbeae38864d217859]
   2715 [sha = SHA-512]
   2716 
   2717 # tcId = 374
   2718 # edge case for u2
   2719 msg = 313233343030
   2720 result = valid
   2721 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c7fffffffffffffffffffffffffffb2364ae85014b149b86c741eb8be
   2722 
   2723 [key.curve = secp224r1]
   2724 [key.keySize = 224]
   2725 [key.type = ECPublicKey]
   2726 [key.uncompressed = 0484d651596fd2348f1bb5c8ae9d22c8b21c4f7509240b609abad5cc243196b67b4cfaffaf0dce25ab00bfeaa1a64821332efa6dedd87cc9e7]
   2727 [key.wx = 084d651596fd2348f1bb5c8ae9d22c8b21c4f7509240b609abad5cc24]
   2728 [key.wy = 3196b67b4cfaffaf0dce25ab00bfeaa1a64821332efa6dedd87cc9e7]
   2729 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000484d651596fd2348f1bb5c8ae9d22c8b21c4f7509240b609abad5cc243196b67b4cfaffaf0dce25ab00bfeaa1a64821332efa6dedd87cc9e7]
   2730 [sha = SHA-512]
   2731 
   2732 # tcId = 375
   2733 # edge case for u2
   2734 msg = 313233343030
   2735 result = valid
   2736 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00855f5b2dc8e46ec428a593f73219cf65dae793e8346e30cc3701309c
   2737 
   2738 [key.curve = secp224r1]
   2739 [key.keySize = 224]
   2740 [key.type = ECPublicKey]
   2741 [key.uncompressed = 048fbe39e75bc4fd8a15e4b52e4bbebe2047d54385a7117e17a4d0b2b207abdb40824538e5787c718d6548583f523f6b5bbfa239a7f622c8a0]
   2742 [key.wx = 08fbe39e75bc4fd8a15e4b52e4bbebe2047d54385a7117e17a4d0b2b2]
   2743 [key.wy = 7abdb40824538e5787c718d6548583f523f6b5bbfa239a7f622c8a0]
   2744 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00048fbe39e75bc4fd8a15e4b52e4bbebe2047d54385a7117e17a4d0b2b207abdb40824538e5787c718d6548583f523f6b5bbfa239a7f622c8a0]
   2745 [sha = SHA-512]
   2746 
   2747 # tcId = 376
   2748 # edge case for u2
   2749 msg = 313233343030
   2750 result = valid
   2751 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c2db5f61aea817276af2064e104c7a30e32034cb526dd0aacfa56566f
   2752 
   2753 [key.curve = secp224r1]
   2754 [key.keySize = 224]
   2755 [key.type = ECPublicKey]
   2756 [key.uncompressed = 04c336b340bc99d46c2c52df5428b6a0c4eb2da76c423530f767cc7652f3ab9981bd05d2955123935a379cbb2d4361a17d19878673e1e17dcc]
   2757 [key.wx = 0c336b340bc99d46c2c52df5428b6a0c4eb2da76c423530f767cc7652]
   2758 [key.wy = 0f3ab9981bd05d2955123935a379cbb2d4361a17d19878673e1e17dcc]
   2759 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004c336b340bc99d46c2c52df5428b6a0c4eb2da76c423530f767cc7652f3ab9981bd05d2955123935a379cbb2d4361a17d19878673e1e17dcc]
   2760 [sha = SHA-512]
   2761 
   2762 # tcId = 377
   2763 # edge case for u2
   2764 msg = 313233343030
   2765 result = valid
   2766 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d0084a6c7513e5f48c07fffffffffff8713f3cba1293e4f3e95597fe6bd
   2767 
   2768 [key.curve = secp224r1]
   2769 [key.keySize = 224]
   2770 [key.type = ECPublicKey]
   2771 [key.uncompressed = 04816fdcf370827e3f7771564e1aa73ed73e62556deadad89711cef663edcda0ea42235f4c9a8c13f787351ffe5ceb32f15fc0ccb24e0a409c]
   2772 [key.wx = 0816fdcf370827e3f7771564e1aa73ed73e62556deadad89711cef663]
   2773 [key.wy = 0edcda0ea42235f4c9a8c13f787351ffe5ceb32f15fc0ccb24e0a409c]
   2774 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004816fdcf370827e3f7771564e1aa73ed73e62556deadad89711cef663edcda0ea42235f4c9a8c13f787351ffe5ceb32f15fc0ccb24e0a409c]
   2775 [sha = SHA-512]
   2776 
   2777 # tcId = 378
   2778 # edge case for u2
   2779 msg = 313233343030
   2780 result = valid
   2781 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c6c7513e5f48c07ffffffffffffff9d21fd1b31544cb13ca86a75b25e
   2782 
   2783 [key.curve = secp224r1]
   2784 [key.keySize = 224]
   2785 [key.type = ECPublicKey]
   2786 [key.uncompressed = 046429d2b7b07ab0d5ea352902df0efc036d7270a0a6ed39f635d04f394f7932883bc45394151324aab26ae29bbd7385fa6a42c3db84432897]
   2787 [key.wx = 6429d2b7b07ab0d5ea352902df0efc036d7270a0a6ed39f635d04f39]
   2788 [key.wy = 4f7932883bc45394151324aab26ae29bbd7385fa6a42c3db84432897]
   2789 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00046429d2b7b07ab0d5ea352902df0efc036d7270a0a6ed39f635d04f394f7932883bc45394151324aab26ae29bbd7385fa6a42c3db84432897]
   2790 [sha = SHA-512]
   2791 
   2792 # tcId = 379
   2793 # edge case for u2
   2794 msg = 313233343030
   2795 result = valid
   2796 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00d8ea27cbe9180fffffffffffffff3a43fa3662a899627950d4eb64bc
   2797 
   2798 [key.curve = secp224r1]
   2799 [key.keySize = 224]
   2800 [key.type = ECPublicKey]
   2801 [key.uncompressed = 04288f38fd77dd1603ff0275cb11cba280ae3408affa6a760f396f1a1ec84ca6fd772c6ac6cc523cc72c2e7e95eb6a36a66b5cca5a58ba078a]
   2802 [key.wx = 288f38fd77dd1603ff0275cb11cba280ae3408affa6a760f396f1a1e]
   2803 [key.wy = 0c84ca6fd772c6ac6cc523cc72c2e7e95eb6a36a66b5cca5a58ba078a]
   2804 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004288f38fd77dd1603ff0275cb11cba280ae3408affa6a760f396f1a1ec84ca6fd772c6ac6cc523cc72c2e7e95eb6a36a66b5cca5a58ba078a]
   2805 [sha = SHA-512]
   2806 
   2807 # tcId = 380
   2808 # edge case for u2
   2809 msg = 313233343030
   2810 result = valid
   2811 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c3e5f48c07fffffffffffffffffffc724968c0ecf9ed783744a7337b3
   2812 
   2813 [key.curve = secp224r1]
   2814 [key.keySize = 224]
   2815 [key.type = ECPublicKey]
   2816 [key.uncompressed = 04c769c138f9d71ffff113273b71a4afde4f9996a1c4be658a3903cf7f430e512b868b37bb96bc17a09b0ab01b262f2e23f34f00418f6b63d6]
   2817 [key.wx = 0c769c138f9d71ffff113273b71a4afde4f9996a1c4be658a3903cf7f]
   2818 [key.wy = 430e512b868b37bb96bc17a09b0ab01b262f2e23f34f00418f6b63d6]
   2819 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004c769c138f9d71ffff113273b71a4afde4f9996a1c4be658a3903cf7f430e512b868b37bb96bc17a09b0ab01b262f2e23f34f00418f6b63d6]
   2820 [sha = SHA-512]
   2821 
   2822 # tcId = 381
   2823 # edge case for u2
   2824 msg = 313233343030
   2825 result = valid
   2826 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d00bfffffffffffffffffffffffffff3d87bb44c833bb384d0f224ccdde
   2827 
   2828 [key.curve = secp224r1]
   2829 [key.keySize = 224]
   2830 [key.type = ECPublicKey]
   2831 [key.uncompressed = 0475f007c11b93e6f46e9a815cb765990a8305d3ad8d22c76fe6b257cc71b5c1951b5d464c66df7c290cf0a4f156bbf52f1e41a79dc63abce5]
   2832 [key.wx = 75f007c11b93e6f46e9a815cb765990a8305d3ad8d22c76fe6b257cc]
   2833 [key.wy = 71b5c1951b5d464c66df7c290cf0a4f156bbf52f1e41a79dc63abce5]
   2834 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000475f007c11b93e6f46e9a815cb765990a8305d3ad8d22c76fe6b257cc71b5c1951b5d464c66df7c290cf0a4f156bbf52f1e41a79dc63abce5]
   2835 [sha = SHA-512]
   2836 
   2837 # tcId = 382
   2838 # edge case for u2
   2839 msg = 313233343030
   2840 result = valid
   2841 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c7fffffffffffffffffffffffffff646c95d0a029629370d8e83d717f
   2842 
   2843 [key.curve = secp224r1]
   2844 [key.keySize = 224]
   2845 [key.type = ECPublicKey]
   2846 [key.uncompressed = 041255fb94a0f20e6faa2505c394cc3c39f07def4107127dffc4dacb6eea73c1044544a1496560bd1b049ff615e68ae0d483220327569884e1]
   2847 [key.wx = 1255fb94a0f20e6faa2505c394cc3c39f07def4107127dffc4dacb6e]
   2848 [key.wy = 0ea73c1044544a1496560bd1b049ff615e68ae0d483220327569884e1]
   2849 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00041255fb94a0f20e6faa2505c394cc3c39f07def4107127dffc4dacb6eea73c1044544a1496560bd1b049ff615e68ae0d483220327569884e1]
   2850 [sha = SHA-512]
   2851 
   2852 # tcId = 383
   2853 # edge case for u2
   2854 msg = 313233343030
   2855 result = valid
   2856 sig = 303c021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021c3fffffffffffffffffffffffffff8b51705c781f09ee94a2ae2e1520
   2857 
   2858 [key.curve = secp224r1]
   2859 [key.keySize = 224]
   2860 [key.type = ECPublicKey]
   2861 [key.uncompressed = 04f656a632a0804cf688446b261208f793373c5ff4454bd1e0a882113f30a25d6f586e02dd4dcbf73d96af3e483b7acb5f8f4c06450dec1982]
   2862 [key.wx = 0f656a632a0804cf688446b261208f793373c5ff4454bd1e0a882113f]
   2863 [key.wy = 30a25d6f586e02dd4dcbf73d96af3e483b7acb5f8f4c06450dec1982]
   2864 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004f656a632a0804cf688446b261208f793373c5ff4454bd1e0a882113f30a25d6f586e02dd4dcbf73d96af3e483b7acb5f8f4c06450dec1982]
   2865 [sha = SHA-512]
   2866 
   2867 # tcId = 384
   2868 # edge case for u2
   2869 msg = 313233343030
   2870 result = valid
   2871 sig = 303d021c7ffffffffffffffffffffffffffffffffffffffffffffffffffffffd021d0096dafb0d7540b93b5790327082635cd8895e1e799d5d19f92b594056
   2872 
   2873 [key.curve = secp224r1]
   2874 [key.keySize = 224]
   2875 [key.type = ECPublicKey]
   2876 [key.uncompressed = 048fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a3f074d20e1da7232d279461732bc1bae0c5416ab9d696308622e7ffe8]
   2877 [key.wx = 08fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a3]
   2878 [key.wy = 0f074d20e1da7232d279461732bc1bae0c5416ab9d696308622e7ffe8]
   2879 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00048fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a3f074d20e1da7232d279461732bc1bae0c5416ab9d696308622e7ffe8]
   2880 [sha = SHA-512]
   2881 
   2882 # tcId = 385
   2883 # point duplication during verification
   2884 msg = 313233343030
   2885 result = valid
   2886 sig = 303e021d00c44503dae85dd5210780f02928b3d927171c578f8603d16b240663c7021d00ec0ce3fa725c1027475a5f5bf4ee980de61c3b4875afe8b654b24ee2
   2887 # Some implementations of ECDSA do not handle duplication and points at infinity
   2888 # correctly. This is a test vector that has been specially crafted to check for
   2889 # such an omission.
   2890 
   2891 [key.curve = secp224r1]
   2892 [key.keySize = 224]
   2893 [key.type = ECPublicKey]
   2894 [key.uncompressed = 048fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a30f8b2df1e258dcd2d86b9e8cd43e451e3abe95462969cf79dd180019]
   2895 [key.wx = 08fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a3]
   2896 [key.wy = 0f8b2df1e258dcd2d86b9e8cd43e451e3abe95462969cf79dd180019]
   2897 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00048fb572de4daf76702624ce4ed819d026762224e8a54215bf81b202a30f8b2df1e258dcd2d86b9e8cd43e451e3abe95462969cf79dd180019]
   2898 [sha = SHA-512]
   2899 
   2900 # tcId = 386
   2901 # duplication bug
   2902 msg = 313233343030
   2903 result = invalid
   2904 sig = 303e021d00c44503dae85dd5210780f02928b3d927171c578f8603d16b240663c7021d00ec0ce3fa725c1027475a5f5bf4ee980de61c3b4875afe8b654b24ee2
   2905 # Some implementations of ECDSA do not handle duplication and points at infinity
   2906 # correctly. This is a test vector that has been specially crafted to check for
   2907 # such an omission.
   2908 
   2909 [key.curve = secp224r1]
   2910 [key.keySize = 224]
   2911 [key.type = ECPublicKey]
   2912 [key.uncompressed = 04e5462d3a838d4a14de96a7b0b1071eb622ae6e71ede8f95ff01c2121368e3a90d8584e194616d3211a7541f6a0960339cab28e8bfd6b1dfd]
   2913 [key.wx = 0e5462d3a838d4a14de96a7b0b1071eb622ae6e71ede8f95ff01c2121]
   2914 [key.wy = 368e3a90d8584e194616d3211a7541f6a0960339cab28e8bfd6b1dfd]
   2915 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004e5462d3a838d4a14de96a7b0b1071eb622ae6e71ede8f95ff01c2121368e3a90d8584e194616d3211a7541f6a0960339cab28e8bfd6b1dfd]
   2916 [sha = SHA-512]
   2917 
   2918 # tcId = 387
   2919 # comparison with point at infinity 
   2920 msg = 313233343030
   2921 result = invalid
   2922 sig = 303c021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14021c33333333333333333333333333330486f9be9672d0c5d50ddf45a20c
   2923 
   2924 [key.curve = secp224r1]
   2925 [key.keySize = 224]
   2926 [key.type = ECPublicKey]
   2927 [key.uncompressed = 045d97670c1f121f7f1ba541505609f20143b312a7bb49d376690e1831c1b4567141a7b534e21bd2f706ae034169ab9c3f8536147904de8c5f]
   2928 [key.wx = 5d97670c1f121f7f1ba541505609f20143b312a7bb49d376690e1831]
   2929 [key.wy = 0c1b4567141a7b534e21bd2f706ae034169ab9c3f8536147904de8c5f]
   2930 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00045d97670c1f121f7f1ba541505609f20143b312a7bb49d376690e1831c1b4567141a7b534e21bd2f706ae034169ab9c3f8536147904de8c5f]
   2931 [sha = SHA-512]
   2932 
   2933 # tcId = 388
   2934 # extreme value for k and edgecase s
   2935 msg = 313233343030
   2936 result = valid
   2937 sig = 303c021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14
   2938 
   2939 [key.curve = secp224r1]
   2940 [key.keySize = 224]
   2941 [key.type = ECPublicKey]
   2942 [key.uncompressed = 04d2675278da2d7daa8373dd63b7aa46cb14766571c2d8098b83a102a5699b572d4b951497418a376930022d48fe59966b158fa08340e24b98]
   2943 [key.wx = 0d2675278da2d7daa8373dd63b7aa46cb14766571c2d8098b83a102a5]
   2944 [key.wy = 699b572d4b951497418a376930022d48fe59966b158fa08340e24b98]
   2945 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004d2675278da2d7daa8373dd63b7aa46cb14766571c2d8098b83a102a5699b572d4b951497418a376930022d48fe59966b158fa08340e24b98]
   2946 [sha = SHA-512]
   2947 
   2948 # tcId = 389
   2949 # extreme value for k and s^-1
   2950 msg = 313233343030
   2951 result = valid
   2952 sig = 303d021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021d00db6db6db6db6db6db6db6db6db6ceed4c09e84c77ebd9116e17391eb
   2953 
   2954 [key.curve = secp224r1]
   2955 [key.keySize = 224]
   2956 [key.type = ECPublicKey]
   2957 [key.uncompressed = 045a5cd1162388348734dae20e2235ae2c464adef0a196f9aaf02482ca2ae94e8b9a024375036429b632ab485e02c5a9665b289b8a47bade8f]
   2958 [key.wx = 5a5cd1162388348734dae20e2235ae2c464adef0a196f9aaf02482ca]
   2959 [key.wy = 2ae94e8b9a024375036429b632ab485e02c5a9665b289b8a47bade8f]
   2960 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00045a5cd1162388348734dae20e2235ae2c464adef0a196f9aaf02482ca2ae94e8b9a024375036429b632ab485e02c5a9665b289b8a47bade8f]
   2961 [sha = SHA-512]
   2962 
   2963 # tcId = 390
   2964 # extreme value for k and s^-1
   2965 msg = 313233343030
   2966 result = valid
   2967 sig = 303c021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021c33333333333333333333333333330486f9be9672d0c5d50ddf45a20c
   2968 
   2969 [key.curve = secp224r1]
   2970 [key.keySize = 224]
   2971 [key.type = ECPublicKey]
   2972 [key.uncompressed = 04cacd93eb11a821de3d882bab7411e7c77f23c08da174189cc987dc41716fe378ab842161bc16def6e037d4ba9d30d8cb41ad30cf0656e50b]
   2973 [key.wx = 0cacd93eb11a821de3d882bab7411e7c77f23c08da174189cc987dc41]
   2974 [key.wy = 716fe378ab842161bc16def6e037d4ba9d30d8cb41ad30cf0656e50b]
   2975 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004cacd93eb11a821de3d882bab7411e7c77f23c08da174189cc987dc41716fe378ab842161bc16def6e037d4ba9d30d8cb41ad30cf0656e50b]
   2976 [sha = SHA-512]
   2977 
   2978 # tcId = 391
   2979 # extreme value for k and s^-1
   2980 msg = 313233343030
   2981 result = valid
   2982 sig = 303d021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021d00cccccccccccccccccccccccccccc121be6fa59cb431754377d168831
   2983 
   2984 [key.curve = secp224r1]
   2985 [key.keySize = 224]
   2986 [key.type = ECPublicKey]
   2987 [key.uncompressed = 04cf46960060453e55577f1bee6a9c4709e7cdcba45ca8020bb3536931ea4ec33309213864a1318aee0a86d8b6f0c1b9741cd6bd5dea4f4066]
   2988 [key.wx = 0cf46960060453e55577f1bee6a9c4709e7cdcba45ca8020bb3536931]
   2989 [key.wy = 0ea4ec33309213864a1318aee0a86d8b6f0c1b9741cd6bd5dea4f4066]
   2990 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004cf46960060453e55577f1bee6a9c4709e7cdcba45ca8020bb3536931ea4ec33309213864a1318aee0a86d8b6f0c1b9741cd6bd5dea4f4066]
   2991 [sha = SHA-512]
   2992 
   2993 # tcId = 392
   2994 # extreme value for k and s^-1
   2995 msg = 313233343030
   2996 result = valid
   2997 sig = 303c021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021c249249249249249249249249249227ce201a6b76951f982e7ae89852
   2998 
   2999 [key.curve = secp224r1]
   3000 [key.keySize = 224]
   3001 [key.type = ECPublicKey]
   3002 [key.uncompressed = 0462f4eaf3797bdc3d5d8cfaa07b5af7060e131b183ca4eded4819e561bff3eadd7b55db2dc01bd20569e6c47c9212f9b2d6793795b51e4f6c]
   3003 [key.wx = 62f4eaf3797bdc3d5d8cfaa07b5af7060e131b183ca4eded4819e561]
   3004 [key.wy = 0bff3eadd7b55db2dc01bd20569e6c47c9212f9b2d6793795b51e4f6c]
   3005 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000462f4eaf3797bdc3d5d8cfaa07b5af7060e131b183ca4eded4819e561bff3eadd7b55db2dc01bd20569e6c47c9212f9b2d6793795b51e4f6c]
   3006 [sha = SHA-512]
   3007 
   3008 # tcId = 393
   3009 # extreme value for k
   3010 msg = 313233343030
   3011 result = valid
   3012 sig = 303c021c706a46dc76dcb76798e60e6d89474788d16dc18032d268fd1a704fa6021c0eb10e5ab95facded4061029d63a46f46f12947411f2ea561a592057
   3013 
   3014 [key.curve = secp224r1]
   3015 [key.keySize = 224]
   3016 [key.type = ECPublicKey]
   3017 [key.uncompressed = 04c4a4bf5ae0138587f50ab7a2c336a430527a86f59f9765c2f3f5488df9419bf9df5f121de3a32db17b49c72b606b2be5ce56acb565cc12b7]
   3018 [key.wx = 0c4a4bf5ae0138587f50ab7a2c336a430527a86f59f9765c2f3f5488d]
   3019 [key.wy = 0f9419bf9df5f121de3a32db17b49c72b606b2be5ce56acb565cc12b7]
   3020 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004c4a4bf5ae0138587f50ab7a2c336a430527a86f59f9765c2f3f5488df9419bf9df5f121de3a32db17b49c72b606b2be5ce56acb565cc12b7]
   3021 [sha = SHA-512]
   3022 
   3023 # tcId = 394
   3024 # extreme value for k and edgecase s
   3025 msg = 313233343030
   3026 result = valid
   3027 sig = 303d021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021c5555555555555555555555555555078ba03da56a069f0dc1c9740e14
   3028 
   3029 [key.curve = secp224r1]
   3030 [key.keySize = 224]
   3031 [key.type = ECPublicKey]
   3032 [key.uncompressed = 04e7cb5ae54dbe619ab5069f14566236b3c6b0b44f1c4c531e66d89b3e64be7fdc18789629dfddf7158f8ff27abd553bfac3f7c874bccdc31b]
   3033 [key.wx = 0e7cb5ae54dbe619ab5069f14566236b3c6b0b44f1c4c531e66d89b3e]
   3034 [key.wy = 64be7fdc18789629dfddf7158f8ff27abd553bfac3f7c874bccdc31b]
   3035 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004e7cb5ae54dbe619ab5069f14566236b3c6b0b44f1c4c531e66d89b3e64be7fdc18789629dfddf7158f8ff27abd553bfac3f7c874bccdc31b]
   3036 [sha = SHA-512]
   3037 
   3038 # tcId = 395
   3039 # extreme value for k and s^-1
   3040 msg = 313233343030
   3041 result = valid
   3042 sig = 303e021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021d00db6db6db6db6db6db6db6db6db6ceed4c09e84c77ebd9116e17391eb
   3043 
   3044 [key.curve = secp224r1]
   3045 [key.keySize = 224]
   3046 [key.type = ECPublicKey]
   3047 [key.uncompressed = 0430db5d8279319cf5a3b6768a0c5e5c84752f6314f735d63f6c5650cdd32fb54f74d4a5088e6774a13201683642790d2e69e55e4f47612934]
   3048 [key.wx = 30db5d8279319cf5a3b6768a0c5e5c84752f6314f735d63f6c5650cd]
   3049 [key.wy = 0d32fb54f74d4a5088e6774a13201683642790d2e69e55e4f47612934]
   3050 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000430db5d8279319cf5a3b6768a0c5e5c84752f6314f735d63f6c5650cdd32fb54f74d4a5088e6774a13201683642790d2e69e55e4f47612934]
   3051 [sha = SHA-512]
   3052 
   3053 # tcId = 396
   3054 # extreme value for k and s^-1
   3055 msg = 313233343030
   3056 result = valid
   3057 sig = 303d021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021c33333333333333333333333333330486f9be9672d0c5d50ddf45a20c
   3058 
   3059 [key.curve = secp224r1]
   3060 [key.keySize = 224]
   3061 [key.type = ECPublicKey]
   3062 [key.uncompressed = 047db27da4d67a2de0c78815809719bdf6976332c67ef0f3827df4adc22ab37aec2eed0d5e67acfd6a195f21032d9af71ce73e120fdda29f1a]
   3063 [key.wx = 7db27da4d67a2de0c78815809719bdf6976332c67ef0f3827df4adc2]
   3064 [key.wy = 2ab37aec2eed0d5e67acfd6a195f21032d9af71ce73e120fdda29f1a]
   3065 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00047db27da4d67a2de0c78815809719bdf6976332c67ef0f3827df4adc22ab37aec2eed0d5e67acfd6a195f21032d9af71ce73e120fdda29f1a]
   3066 [sha = SHA-512]
   3067 
   3068 # tcId = 397
   3069 # extreme value for k and s^-1
   3070 msg = 313233343030
   3071 result = valid
   3072 sig = 303e021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021d00cccccccccccccccccccccccccccc121be6fa59cb431754377d168831
   3073 
   3074 [key.curve = secp224r1]
   3075 [key.keySize = 224]
   3076 [key.type = ECPublicKey]
   3077 [key.uncompressed = 04d1c19d46b517bb3bd7bdf074ff975c0dbd2bde10d1ad217e58ebc8c55ac898c040a185804ddb032b48103d6c8d12043d3a4fec93aba7a6d7]
   3078 [key.wx = 0d1c19d46b517bb3bd7bdf074ff975c0dbd2bde10d1ad217e58ebc8c5]
   3079 [key.wy = 5ac898c040a185804ddb032b48103d6c8d12043d3a4fec93aba7a6d7]
   3080 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004d1c19d46b517bb3bd7bdf074ff975c0dbd2bde10d1ad217e58ebc8c55ac898c040a185804ddb032b48103d6c8d12043d3a4fec93aba7a6d7]
   3081 [sha = SHA-512]
   3082 
   3083 # tcId = 398
   3084 # extreme value for k and s^-1
   3085 msg = 313233343030
   3086 result = valid
   3087 sig = 303d021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021c249249249249249249249249249227ce201a6b76951f982e7ae89852
   3088 
   3089 [key.curve = secp224r1]
   3090 [key.keySize = 224]
   3091 [key.type = ECPublicKey]
   3092 [key.uncompressed = 04d95ac96ae9dbfb80911862e00a4cadbcb2359f499b53be007f0711c093d3da931acbb9242800dc521695b4f19ff2dffc3613f40bdb15c3cd]
   3093 [key.wx = 0d95ac96ae9dbfb80911862e00a4cadbcb2359f499b53be007f0711c0]
   3094 [key.wy = 093d3da931acbb9242800dc521695b4f19ff2dffc3613f40bdb15c3cd]
   3095 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004d95ac96ae9dbfb80911862e00a4cadbcb2359f499b53be007f0711c093d3da931acbb9242800dc521695b4f19ff2dffc3613f40bdb15c3cd]
   3096 [sha = SHA-512]
   3097 
   3098 # tcId = 399
   3099 # extreme value for k
   3100 msg = 313233343030
   3101 result = valid
   3102 sig = 303d021d00b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21021c0eb10e5ab95facded4061029d63a46f46f12947411f2ea561a592057
   3103 
   3104 [key.curve = secp224r1]
   3105 [key.keySize = 224]
   3106 [key.type = ECPublicKey]
   3107 [key.uncompressed = 04b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34]
   3108 [key.wx = 0b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21]
   3109 [key.wy = 0bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34]
   3110 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34]
   3111 [sha = SHA-512]
   3112 
   3113 # tcId = 400
   3114 # testing point duplication
   3115 msg = 313233343030
   3116 result = invalid
   3117 sig = 303c021c43f800fbeaf9238c58af795bcdad04bc49cd850c394d3382953356b0021c249249249249249249249249249227ce201a6b76951f982e7ae89851
   3118 
   3119 # tcId = 401
   3120 # testing point duplication
   3121 msg = 313233343030
   3122 result = invalid
   3123 sig = 303d021d00bc07ff041506dc73a75086a4325211e696eb6b31da8ff5c2c728d38d021c249249249249249249249249249227ce201a6b76951f982e7ae89851
   3124 
   3125 [key.curve = secp224r1]
   3126 [key.keySize = 224]
   3127 [key.type = ECPublicKey]
   3128 [key.uncompressed = 04b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d2142c89c774a08dc04b3dd201932bc8a5ea5f8b89bbb2a7e667aff81cd]
   3129 [key.wx = 0b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21]
   3130 [key.wy = 42c89c774a08dc04b3dd201932bc8a5ea5f8b89bbb2a7e667aff81cd]
   3131 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d2142c89c774a08dc04b3dd201932bc8a5ea5f8b89bbb2a7e667aff81cd]
   3132 [sha = SHA-512]
   3133 
   3134 # tcId = 402
   3135 # testing point duplication
   3136 msg = 313233343030
   3137 result = invalid
   3138 sig = 303c021c43f800fbeaf9238c58af795bcdad04bc49cd850c394d3382953356b0021c249249249249249249249249249227ce201a6b76951f982e7ae89851
   3139 
   3140 # tcId = 403
   3141 # testing point duplication
   3142 msg = 313233343030
   3143 result = invalid
   3144 sig = 303d021d00bc07ff041506dc73a75086a4325211e696eb6b31da8ff5c2c728d38d021c249249249249249249249249249227ce201a6b76951f982e7ae89851
   3145 
   3146 [key.curve = secp224r1]
   3147 [key.keySize = 224]
   3148 [key.type = ECPublicKey]
   3149 [key.uncompressed = 044c246670658a1d41f5d77bce246cbe386ac22848e269b9d4cd67c466ddd947153d39b2d42533a460def26880408caf2dd3dd48fe888cd176]
   3150 [key.wx = 4c246670658a1d41f5d77bce246cbe386ac22848e269b9d4cd67c466]
   3151 [key.wy = 0ddd947153d39b2d42533a460def26880408caf2dd3dd48fe888cd176]
   3152 [keyDer = 304e301006072a8648ce3d020106052b81040021033a00044c246670658a1d41f5d77bce246cbe386ac22848e269b9d4cd67c466ddd947153d39b2d42533a460def26880408caf2dd3dd48fe888cd176]
   3153 [sha = SHA-512]
   3154 
   3155 # tcId = 404
   3156 # pseudorandom signature
   3157 msg = 
   3158 result = valid
   3159 sig = 303e021d00f72915d6d916014279616186869a01228fcd9f1b4078353018b399ab021d00b67f2b91eeeb910381f5b461a4a39c642aea4792013d4eb63da1832b
   3160 
   3161 # tcId = 405
   3162 # pseudorandom signature
   3163 msg = 4d7367
   3164 result = valid
   3165 sig = 303e021d00a5d179c336ccdc760dfddd913cdf8ea468d0f4686f7b2d3825698ed7021d00a77f12060a4d1b94b0d1c443eae3ad6e21b7eacfdf6fbf39a2b29658
   3166 
   3167 # tcId = 406
   3168 # pseudorandom signature
   3169 msg = 313233343030
   3170 result = valid
   3171 sig = 303e021d00b7c65dce56abe24fb4592ece5ac1e6ee8353431f7452409add736884021d00e5fe5db7988931026b937dc4ef983fe446ca134d29b94ac777cde317
   3172 
   3173 # tcId = 407
   3174 # pseudorandom signature
   3175 msg = 0000000000000000000000000000000000000000
   3176 result = valid
   3177 sig = 303d021c05c563d3a4bad874e4610adfa57777a59f995bfa06ef97bf125a4988021d0097ed68f546cf4bb4998524c18356f3af162d2bf2744be93357bc4b4b
   3178 
   3179 [key.curve = secp224r1]
   3180 [key.keySize = 224]
   3181 [key.type = ECPublicKey]
   3182 [key.uncompressed = 04aed6fcad2400c4d94e55dbb6b012ce3d4c2b46843fbe99d4289e6ecf8a24a89e71343d7d151d258d2cb690349c2d56b366dd10a600000000]
   3183 [key.wx = 0aed6fcad2400c4d94e55dbb6b012ce3d4c2b46843fbe99d4289e6ecf]
   3184 [key.wy = 08a24a89e71343d7d151d258d2cb690349c2d56b366dd10a600000000]
   3185 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004aed6fcad2400c4d94e55dbb6b012ce3d4c2b46843fbe99d4289e6ecf8a24a89e71343d7d151d258d2cb690349c2d56b366dd10a600000000]
   3186 [sha = SHA-512]
   3187 
   3188 # tcId = 408
   3189 # y-coordinate of the public key has many trailing 0's
   3190 msg = 4d657373616765
   3191 result = valid
   3192 sig = 303e021d00c7a6f358b7d93815189ae5d2c3ab4d4e05f43176a52dd4fc5b48a34a021d00a2458512bb8dbe6f1bd6eb01d2d77d5624e8547bf87d85fc731c0c86
   3193 
   3194 # tcId = 409
   3195 # y-coordinate of the public key has many trailing 0's
   3196 msg = 4d657373616765
   3197 result = valid
   3198 sig = 303d021c5f56ca587d16664a20dad13df85a475978e5cee81a8d0f49faaf6158021d00b64ef59d79461fe1a09a5864907435f70bd75f183afb11903f560b7c
   3199 
   3200 # tcId = 410
   3201 # y-coordinate of the public key has many trailing 0's
   3202 msg = 4d657373616765
   3203 result = valid
   3204 sig = 303e021d00dd94f5b56e9947d007e7c8efd894a5c882f1d0b5dd56c32b5b266521021d00fbc883741bd27c59958ae17ba6e4a41ad1edeca9a3ba31c8f233b5ac
   3205 
   3206 [key.curve = secp224r1]
   3207 [key.keySize = 224]
   3208 [key.type = ECPublicKey]
   3209 [key.uncompressed = 04bf19ecfe43ffe289f699f479316145b9a7f7370b9ece5ab1212174f173d528949ae9142f818bade71a960407963be0b6482a6a60ffffffff]
   3210 [key.wx = 0bf19ecfe43ffe289f699f479316145b9a7f7370b9ece5ab1212174f1]
   3211 [key.wy = 73d528949ae9142f818bade71a960407963be0b6482a6a60ffffffff]
   3212 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004bf19ecfe43ffe289f699f479316145b9a7f7370b9ece5ab1212174f173d528949ae9142f818bade71a960407963be0b6482a6a60ffffffff]
   3213 [sha = SHA-512]
   3214 
   3215 # tcId = 411
   3216 # y-coordinate of the public key has many trailing 1's
   3217 msg = 4d657373616765
   3218 result = valid
   3219 sig = 303e021d008071e6682c6e8a32706dc7e411503946546b31fff27dcce188ae389f021d00dc396c797d44edf794432d1da091f8c762974d8ce1f06e08ca013622
   3220 
   3221 # tcId = 412
   3222 # y-coordinate of the public key has many trailing 1's
   3223 msg = 4d657373616765
   3224 result = valid
   3225 sig = 303c021c791624e5f234b8950d509d0b456ef6fa778b19dccd609d496b62a211021c6c51e846fa53d03d42f798e6bb90954f9a48c1794b47e84ac97b460a
   3226 
   3227 # tcId = 413
   3228 # y-coordinate of the public key has many trailing 1's
   3229 msg = 4d657373616765
   3230 result = valid
   3231 sig = 303c021b34befa1d25b756ce76b383a6e8753741c12a59266c2c7921ff6e8b021d00bc44e3823e4d807cbc92fa786a89e62a4b217b5fb0c0f1865d4a7e43
   3232 
   3233 [key.curve = secp224r1]
   3234 [key.keySize = 224]
   3235 [key.type = ECPublicKey]
   3236 [key.uncompressed = 0426e5abf135cb54eaaa16b69e4b0b292275344e88a09df6df80000000eab891de54e3f26ff50ab989f333dac551583d468ae623c596434af0]
   3237 [key.wx = 26e5abf135cb54eaaa16b69e4b0b292275344e88a09df6df80000000]
   3238 [key.wy = 0eab891de54e3f26ff50ab989f333dac551583d468ae623c596434af0]
   3239 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000426e5abf135cb54eaaa16b69e4b0b292275344e88a09df6df80000000eab891de54e3f26ff50ab989f333dac551583d468ae623c596434af0]
   3240 [sha = SHA-512]
   3241 
   3242 # tcId = 414
   3243 # x-coordinate of the public key has many trailing 0's
   3244 msg = 4d657373616765
   3245 result = valid
   3246 sig = 303c021c224a38e733ebd3fac274ecc50ecef2e7c3189be2b9d093a8dcc6fa3a021c134fa5a4f923d296b3c6dd4683d249ccf0ad272890e4149c9a0d7415
   3247 
   3248 # tcId = 415
   3249 # x-coordinate of the public key has many trailing 0's
   3250 msg = 4d657373616765
   3251 result = valid
   3252 sig = 303d021c338d07d990879ad844e24c1788e362269d8aca70500357d385768227021d00f745cc4ebaaf1cd42830026a66e5b95564cdbee5edf853bb2cc91259
   3253 
   3254 # tcId = 416
   3255 # x-coordinate of the public key has many trailing 0's
   3256 msg = 4d657373616765
   3257 result = valid
   3258 sig = 303c021c689fce4b33d8212a663640a1ae0efaa7a7d7711beba719374fe634ee021c04bd9981fa52293063076f0fd70fc31875d580ef94f020d2f95440e0
   3259 
   3260 [key.curve = secp224r1]
   3261 [key.keySize = 224]
   3262 [key.type = ECPublicKey]
   3263 [key.uncompressed = 04ec627f345545d03f8c6dbd08e575527116567fe375f9ecaaffffffff41bf705697d5f716bcf78718d5393b63a98691f4a1f24246375538fd]
   3264 [key.wx = 0ec627f345545d03f8c6dbd08e575527116567fe375f9ecaaffffffff]
   3265 [key.wy = 41bf705697d5f716bcf78718d5393b63a98691f4a1f24246375538fd]
   3266 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004ec627f345545d03f8c6dbd08e575527116567fe375f9ecaaffffffff41bf705697d5f716bcf78718d5393b63a98691f4a1f24246375538fd]
   3267 [sha = SHA-512]
   3268 
   3269 # tcId = 417
   3270 # x-coordinate of the public key has many trailing 1's
   3271 msg = 4d657373616765
   3272 result = valid
   3273 sig = 303c021c2a4287e01510e7fb5fed2e1ccc3f2a6929cf7d03850e49d7ae8a504a021c355c3915f3fa9637dc8001438a8c04e15d14934cabd430feb0cb5ba5
   3274 
   3275 # tcId = 418
   3276 # x-coordinate of the public key has many trailing 1's
   3277 msg = 4d657373616765
   3278 result = valid
   3279 sig = 303d021d00b5bf795a38adb052b401468ffcab81103d2d9fca2e15b8d08ab98ce8021c5ec0d2c6aec71888c941af324c7272bec192abb292f9df82a24e8a41
   3280 
   3281 # tcId = 419
   3282 # x-coordinate of the public key has many trailing 1's
   3283 msg = 4d657373616765
   3284 result = valid
   3285 sig = 303d021c100ed07f467133bf10917f7a15ab2bfda519bdbc2653b95955e22211021d00b38a081f7c2e2b775d1da868d0381c09ba1559c9613b5be7159363ad
   3286 
   3287 [key.curve = secp224r1]
   3288 [key.keySize = 224]
   3289 [key.type = ECPublicKey]
   3290 [key.uncompressed = 0415016e52b36472d536477605fb805dd3903082a062d1ea30af9e555a00000000762d28f1fdc219184f81681fbff566d465b5f1f31e872df5]
   3291 [key.wx = 15016e52b36472d536477605fb805dd3903082a062d1ea30af9e555a]
   3292 [key.wy = 762d28f1fdc219184f81681fbff566d465b5f1f31e872df5]
   3293 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000415016e52b36472d536477605fb805dd3903082a062d1ea30af9e555a00000000762d28f1fdc219184f81681fbff566d465b5f1f31e872df5]
   3294 [sha = SHA-512]
   3295 
   3296 # tcId = 420
   3297 # y-coordinate of the public key is small
   3298 msg = 4d657373616765
   3299 result = valid
   3300 sig = 303c021c54e6add8ac910e52c6228fe3980d8f586218334d8d859ba9a3329917021c5836cc79ec88519eab4a6b2614c501628c9fee32fbafd93e32158409
   3301 
   3302 # tcId = 421
   3303 # y-coordinate of the public key is small
   3304 msg = 4d657373616765
   3305 result = valid
   3306 sig = 303c021c1230d5409f379584b4d548b7bccba64baf81d512a9f2e6398c4e3a66021c1937a298f8cbdfa85b8e6fcf0a12be4966d80270cade85a0c37ee6f3
   3307 
   3308 # tcId = 422
   3309 # y-coordinate of the public key is small
   3310 msg = 4d657373616765
   3311 result = valid
   3312 sig = 303e021d00862f43b044fb32adb45e00378ba083ae761c84452054f17b1341bf5b021d0095d8d8e5e3a6cc2b0a06c792252ca11a642257721831578520f96b9e
   3313 
   3314 [key.curve = secp224r1]
   3315 [key.keySize = 224]
   3316 [key.type = ECPublicKey]
   3317 [key.uncompressed = 0415016e52b36472d536477605fb805dd3903082a062d1ea30af9e555affffffff89d2d70e023de6e7b07e97df400a992b9a4a0e0ce178d20c]
   3318 [key.wx = 15016e52b36472d536477605fb805dd3903082a062d1ea30af9e555a]
   3319 [key.wy = 0ffffffff89d2d70e023de6e7b07e97df400a992b9a4a0e0ce178d20c]
   3320 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000415016e52b36472d536477605fb805dd3903082a062d1ea30af9e555affffffff89d2d70e023de6e7b07e97df400a992b9a4a0e0ce178d20c]
   3321 [sha = SHA-512]
   3322 
   3323 # tcId = 423
   3324 # y-coordinate of the public key is large
   3325 msg = 4d657373616765
   3326 result = valid
   3327 sig = 303d021d00cb5cabb1ca01b847a6bc70558d1e5d3a204d1741bbe800f4b159af35021c3580cc85f218394130bddf1c4eac04fe96f59f14fb436686950398be
   3328 
   3329 # tcId = 424
   3330 # y-coordinate of the public key is large
   3331 msg = 4d657373616765
   3332 result = valid
   3333 sig = 303d021d00c9d83dc04cf4ee89c405045d0fd1d704f627ca5bbe350f40b826bbc1021c74fedc9e55045e9759f2124460fdfb991dc620cfee6effc0b4adaa9e
   3334 
   3335 # tcId = 425
   3336 # y-coordinate of the public key is large
   3337 msg = 4d657373616765
   3338 result = valid
   3339 sig = 303d021c46dd65b6e7f10c0841841b01033a5befd3a0e78c85f1f390bb3cdf25021d00f33acea3d47cf0dd5273735b004104f6512ed641052509422c0325a7
   3340 
   3341 [key.curve = secp224r1]
   3342 [key.keySize = 224]
   3343 [key.type = ECPublicKey]
   3344 [key.uncompressed = 0400000000f7e4713d085112112c37cdf4601ff688da796016b71a727ade5a9ec165054cc987f9dc87e9991b92e4fa649ca655eeae9f2a30e1]
   3345 [key.wx = 0f7e4713d085112112c37cdf4601ff688da796016b71a727a]
   3346 [key.wy = 0de5a9ec165054cc987f9dc87e9991b92e4fa649ca655eeae9f2a30e1]
   3347 [keyDer = 304e301006072a8648ce3d020106052b81040021033a000400000000f7e4713d085112112c37cdf4601ff688da796016b71a727ade5a9ec165054cc987f9dc87e9991b92e4fa649ca655eeae9f2a30e1]
   3348 [sha = SHA-512]
   3349 
   3350 # tcId = 426
   3351 # x-coordinate of the public key is small
   3352 msg = 4d657373616765
   3353 result = valid
   3354 sig = 303e021d00ddb4a7e400a1e98118f474722da3f421f65a76eec61f4f7b699faf07021d00db80cba199859cdfe916d6ab3deb91d76aaf0ed554c8f9ed7e5aa59d
   3355 
   3356 # tcId = 427
   3357 # x-coordinate of the public key is small
   3358 msg = 4d657373616765
   3359 result = valid
   3360 sig = 303d021c4c260b546280604e4c80384721c9e803ef704e7fb70168e6730fc1f3021d00a8aceae219ac25c9f04231b4e0c171413db1d26df1c1e8430062eb2b
   3361 
   3362 # tcId = 428
   3363 # x-coordinate of the public key is small
   3364 msg = 4d657373616765
   3365 result = valid
   3366 sig = 303e021d00f4098d2c0240e78fceabb0183df0b39e7ad3e7f5d6da1587fa09853c021d00d42412b2abaa614c95eb11f9b9346282ce3a1c93aac35ce7aa372f4a
   3367 
   3368 [key.curve = secp224r1]
   3369 [key.keySize = 224]
   3370 [key.type = ECPublicKey]
   3371 [key.uncompressed = 04ffffffffeadf7cee8d34d04cf22c8f7de35674fb2f501d242a76f72586c409309d398e60ce1e0a4c9e05a9d32627577e8ce2cc7f3afa2c3e]
   3372 [key.wx = 0ffffffffeadf7cee8d34d04cf22c8f7de35674fb2f501d242a76f725]
   3373 [key.wy = 086c409309d398e60ce1e0a4c9e05a9d32627577e8ce2cc7f3afa2c3e]
   3374 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004ffffffffeadf7cee8d34d04cf22c8f7de35674fb2f501d242a76f72586c409309d398e60ce1e0a4c9e05a9d32627577e8ce2cc7f3afa2c3e]
   3375 [sha = SHA-512]
   3376 
   3377 # tcId = 429
   3378 # x-coordinate of the public key is large
   3379 msg = 4d657373616765
   3380 result = valid
   3381 sig = 303d021c48ddc497f9a4732c677e46c0e2bdabec54fc9d27e46ab595056db4d9021d00b8219ebbfaebc2fe4311efab0c35d4392751351bcc1971e8d01941e4
   3382 
   3383 # tcId = 430
   3384 # x-coordinate of the public key is large
   3385 msg = 4d657373616765
   3386 result = valid
   3387 sig = 303d021d00e1abaf51d27a6d7d4c9b28078325cac2d7ce3d5403916c68903760b7021c2c45a99e2770f782fee5ca1d713eaecf07e62d53c64b7cf93de9900d
   3388 
   3389 # tcId = 431
   3390 # x-coordinate of the public key is large
   3391 msg = 4d657373616765
   3392 result = valid
   3393 sig = 303d021d00868cd127c99e1149f7fc8d878cdfa986b62e99addea281149611ff15021c16e5953820135b7d462ce5434ef85920e973eec9e4d14d7cb3cc2a3f
   3394 
   3395 [key.curve = secp224r1]
   3396 [key.keySize = 224]
   3397 [key.type = ECPublicKey]
   3398 [key.uncompressed = 04b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1000000000e2ab0e8495e859eb2afb00769d6e7fe626a119167c0b6bc]
   3399 [key.wx = 0b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1]
   3400 [key.wy = 0e2ab0e8495e859eb2afb00769d6e7fe626a119167c0b6bc]
   3401 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1000000000e2ab0e8495e859eb2afb00769d6e7fe626a119167c0b6bc]
   3402 [sha = SHA-512]
   3403 
   3404 # tcId = 432
   3405 # y-coordinate of the public key is small
   3406 msg = 4d657373616765
   3407 result = valid
   3408 sig = 303e021d00a375929718ec4e6ada9c9370c51df6bdaee7ebab2a70675d42a0b6b3021d009eaf4802efaf7ca082ffbf5ed774af43792d9b3fd711c6b1c36112ff
   3409 
   3410 # tcId = 433
   3411 # y-coordinate of the public key is small
   3412 msg = 4d657373616765
   3413 result = valid
   3414 sig = 303d021d00d97b32f3bf8bc11ec2672dd6320418beeed99527a63fe4c52199ec61021c68dd9006b03319ccbe651d0bdaf84c63356f03cb007a6865ee3e0206
   3415 
   3416 # tcId = 434
   3417 # y-coordinate of the public key is small
   3418 msg = 4d657373616765
   3419 result = valid
   3420 sig = 303d021d008ee5794dc2e66f2584910ea1d8361e5b53db535adcf5c1c35e128309021c5d1d8b9b996c0a488e05af14421b86e9841f0cba706027fc827d4d95
   3421 
   3422 [key.curve = secp224r1]
   3423 [key.keySize = 224]
   3424 [key.type = ECPublicKey]
   3425 [key.uncompressed = 04b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1fffffffff1d54f17b6a17a614d504ff7962918019d95ee6e983f4945]
   3426 [key.wx = 0b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1]
   3427 [key.wy = 0fffffffff1d54f17b6a17a614d504ff7962918019d95ee6e983f4945]
   3428 [keyDer = 304e301006072a8648ce3d020106052b81040021033a0004b0013c6fbff6f09fecda1c263ef65399d4cf989ca5fc4f8fff0fe9e1fffffffff1d54f17b6a17a614d504ff7962918019d95ee6e983f4945]
   3429 [sha = SHA-512]
   3430 
   3431 # tcId = 435
   3432 # y-coordinate of the public key is large
   3433 msg = 4d657373616765
   3434 result = valid
   3435 sig = 303d021c7999727c0cc02d88ef274012a762afcbb19e7fce19091a02acd00564021d00dbfacf67999f22c499d48a60a6fe4bbb746199c29957a1ec7a0900e0
   3436 
   3437 # tcId = 436
   3438 # y-coordinate of the public key is large
   3439 msg = 4d657373616765
   3440 result = valid
   3441 sig = 303c021c5797c21c0162e42f69693c6c0244dfdf9218c01e9235760177b61a54021c5452c887b27fb342a8a00d27579c7195dddb73df399233ed0dea567b
   3442 
   3443 # tcId = 437
   3444 # y-coordinate of the public key is large
   3445 msg = 4d657373616765
   3446 result = valid
   3447 sig = 303d021c0eb9dc5d67bb0d4009544f8654977907dfe770e7fae4571d31d7b4fa021d00ab5cda53e868bff5198be4be3681b186cb0c1396d272c71f093f8b12
   3448 
   3449