blob: 5b4fa5394a2d761b4ab0cb6e6489e40f790e56db [file] [log] [blame]
# Primality check tests
# Values < 2 are definitionally nonprime.
isprime:-39849281983491823000:$MP_FALSE
isprime:-1:$MP_FALSE
isprime:0:$MP_FALSE
isprime:1:$MP_FALSE
# Various small primes.
isprime:2:$MP_TRUE
isprime:3:$MP_TRUE
isprime:5:$MP_TRUE
isprime:7:$MP_TRUE
isprime:23:$MP_TRUE
isprime:37:$MP_TRUE
isprime:997:$MP_TRUE
# Mersenne primes.
isprime:162259276829213363391578010288127:$MP_TRUE
isprime:170141183460469231731687303715884105727:$MP_TRUE
isprime:6864797660130609714981900799081393217269435300143305409394463459185543183397656052122559640661454554977296311391480858037121987999716643812574028291115057151:$MP_TRUE
# M11 * 829
isprime:134512940491417878251618170528857283:$MP_FALSE
# M12 * 1013
isprime:172353018845455331744199238664190599101451:$MP_FALSE
# M13 * 65537
isprime:449898244251979768890768832669397267280186981265491806615484951724642943610332184687956191170029747169547068359663480993178863727537429685544664092114807500505087:$MP_FALSE
# NIST CAVP test vectors (RSA key factors).
# http://csrc.nist.gov/groups/STM/cavp/documents/dss/186-2rsatestvectors.zip
isprime:#xe55a8129ca50f0243e06db83063bcf28cd006dc7c8ca269b96c642576a6c27606b57d8395b5c06852f9f1c6bc4be816610335871411733986a64094c115f35e7:$MP_TRUE
isprime:#xed47455771df4e093355ffff707d2bd626ee5afcd7b6b609894d285311c8bebc914f50cf40d33532b5e44a1cab04444b474e9f843e018efe425ee8e3e8521101:$MP_TRUE