[hackathon] Automated Cryptographic Validation Protocol (ACVP) at IETF 104

"Celi, Christopher T. (Fed)" <christopher.celi@nist.gov> Wed, 13 March 2019 15:49 UTC

Return-Path: <christopher.celi@nist.gov>
X-Original-To: hackathon@ietfa.amsl.com
Delivered-To: hackathon@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1A1C131071 for <hackathon@ietfa.amsl.com>; Wed, 13 Mar 2019 08:49:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K628Iyvw6aNM for <hackathon@ietfa.amsl.com>; Wed, 13 Mar 2019 08:49:33 -0700 (PDT)
Received: from GCC01-DM2-obe.outbound.protection.outlook.com (mail-eopbgr840093.outbound.protection.outlook.com [40.107.84.93]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF69B130F4C for <hackathon@ietf.org>; Wed, 13 Mar 2019 08:49:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xY5tAtF20aBMZOT3I7XjTfDWGhcRDuGFkvVHc22hbuQ=; b=qPC6ykx9Gh/Nds+yvjMy805zaod1ZlqdpxsB2iAD0YQs6hsIvxtmTck/HRtAW8U+ViQt04dpcj81JaRxb+UjEy3WnIs/7NQTsOtKK6Ot3FieL0GiUty4JrWHgOMQTZ5CgLLlV3KX8MCi9arllGXCwvkIeL3E6eirMdteL+I+0So=
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com (52.132.24.147) by BL0PR0901MB3697.namprd09.prod.outlook.com (52.132.24.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.13; Wed, 13 Mar 2019 15:49:30 +0000
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::f8a3:2615:cfc0:20bb]) by BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::f8a3:2615:cfc0:20bb%3]) with mapi id 15.20.1709.011; Wed, 13 Mar 2019 15:49:30 +0000
From: "Celi, Christopher T. (Fed)" <christopher.celi@nist.gov>
To: "hackathon@ietf.org" <hackathon@ietf.org>
Thread-Topic: Automated Cryptographic Validation Protocol (ACVP) at IETF 104
Thread-Index: AdTZsqMG46zYrIp1R0eRhE7kbjOxgQ==
Date: Wed, 13 Mar 2019 15:49:30 +0000
Message-ID: <BL0PR0901MB3697DC3FC6BF4BCC462338AAF04A0@BL0PR0901MB3697.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=christopher.celi@nist.gov;
x-originating-ip: [129.6.105.184]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ffad603a-160b-40c6-de00-08d6a7cb7b39
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BL0PR0901MB3697;
x-ms-traffictypediagnostic: BL0PR0901MB3697:
x-ms-exchange-purlcount: 4
x-microsoft-antispam-prvs: <BL0PR0901MB36977F7FC34D67072D9BAB52F04A0@BL0PR0901MB3697.namprd09.prod.outlook.com>
x-forefront-prvs: 09752BC779
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(136003)(366004)(39860400002)(376002)(346002)(189003)(199004)(53754006)(5640700003)(6306002)(68736007)(9686003)(106356001)(6506007)(6916009)(6116002)(790700001)(25786009)(33656002)(55016002)(102836004)(236005)(97736004)(6436002)(2906002)(2351001)(7696005)(99286004)(478600001)(74316002)(53936002)(54896002)(2501003)(486006)(476003)(316002)(26005)(3846002)(71190400001)(71200400001)(14454004)(7736002)(14444005)(8936002)(81156014)(81166006)(256004)(86362001)(1730700003)(66066001)(52536013)(966005)(606006)(5660300002)(8676002)(186003)(105586002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR0901MB3697; H:BL0PR0901MB3697.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: PDs8RtpQqpIHV6Z8SHPbDFAzEt7xewiQlyEcAMFPTy9Cy7QpCgIQZwwMmsJgpfRW59lm4RGHqBPPaJU0kMO3qumZb3zDzrNNXM/vLlcW8ZPhtqM1AGWy92uKa0A+HDm4+/ABCc1X9cRMxJ9CDqJj4iPfYBw9zCq72xz7S5xpkllcZ6uOl/s8pOOFzxNS9GVhi46izFX4pcUBfg5VCSHMhPSCVWy0uRLz6scfNRSRXZGpCSh7TBH4q9D98gHmSFvaQtSVQGenUYXFerehSbENZI0p39AxC4MmzB94Mvlw+Aj4nHn6mSDBPuDvR9uPqAsAQMAICtRF3/YEVMeeROxUwDEXI6Lt4dY1tgN/rRUgCyHXsv06l57/ZH4+A1BBmL0PfxeN3a3Rtiq+yLzyprhbqZLFSgq4uDiVryzLZX79DUw=
Content-Type: multipart/alternative; boundary="_000_BL0PR0901MB3697DC3FC6BF4BCC462338AAF04A0BL0PR0901MB3697_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: ffad603a-160b-40c6-de00-08d6a7cb7b39
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Mar 2019 15:49:30.5562 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR0901MB3697
Archived-At: <https://mailarchive.ietf.org/arch/msg/hackathon/GcODoj6OwTx78okdf6X8AAuARJw>
Subject: [hackathon] Automated Cryptographic Validation Protocol (ACVP) at IETF 104
X-BeenThere: hackathon@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion regarding past, present, and future IETF hackathons." <hackathon.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hackathon>, <mailto:hackathon-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hackathon/>
List-Post: <mailto:hackathon@ietf.org>
List-Help: <mailto:hackathon-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hackathon>, <mailto:hackathon-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 15:49:44 -0000

Hi all,

In Prague, we plan on bringing forth a protocol we have in the works. The Automated Cryptographic Validation Protocol (ACVP) has a server implementation by NIST and several client implementations, one notably by Cisco (https://github.com/cisco/libacvp). The protocol provides an extensible framework for algorithm testing which is required by various validation bodies. A validation body (such as NIST) would host an ACVP-compliant server and allow clients to receive validations at their own pace, on demand. At the hackathon, colleagues from Cisco and myself from NIST, plan on implementing an AES-GCM-SIV extension on the server and clients to allow for validation-style testing.

We have drafts available at:

https://datatracker.ietf.org/doc/draft-fussell-acvp-spec/
The above defines the base protocol for server-client interactions.

https://datatracker.ietf.org/doc/draft-vassilev-acvp-iana/
The above defines a request to IANA for managing standardized algorithm names.

https://datatracker.ietf.org/doc/draft-celi-block-ciph/
The above defines several symmetric block cipher algorithms in the outlined protocol.

We look forward to sharing ACVP with everyone at 104.

Thanks,
Chris Celi