Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt

Kazuho Oku <kazuhooku@gmail.com> Mon, 31 October 2016 14:34 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8995B1295F6 for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 07:34:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ia78pPL--xSa for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 07:34:44 -0700 (PDT)
Received: from mail-lf0-x236.google.com (mail-lf0-x236.google.com [IPv6:2a00:1450:4010:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A0A0129501 for <tls@ietf.org>; Mon, 31 Oct 2016 07:34:42 -0700 (PDT)
Received: by mail-lf0-x236.google.com with SMTP id f134so99550003lfg.2 for <tls@ietf.org>; Mon, 31 Oct 2016 07:34:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xloZWARrIEZ7jckERV85hbXlyDOUZ5EAPD+5vHg+bdA=; b=d3sFbYOinzdSQV7R0NLK2zB8LJsVV7Jsyz8EdVdn3AYvfI5Wj7SPQWgqHI0UnVji2W RsfJngs88BIsnL1xSPLfaOjM+CghZgpaaQTG8IuCGy0hU1TvTRlHzvWWPCYKN3xH7kp7 Aal0ZCvBTqxXV7E34JzB+soEvjO5NTfzPdF7UOMjj/hGIx/elL1fCjeV6ptzDCdknIlC YSU21nFVLgdaCTTJ5ENGf3hW61DtEbzxdltJdQ1fT0fiyl7HuoJAH5u/lwEExZ2ErZG8 HZRZGme1A/Byt2rQ1plj9HkZ9aZSRMhEVUI7GprSwAzv/mfGOjcE/W6ll4dxVOiL6uj1 gBfQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xloZWARrIEZ7jckERV85hbXlyDOUZ5EAPD+5vHg+bdA=; b=Cg2Jodz82er4yQDpKG2mWUVWvzKpKEJ0sqwqxY8TXLYVqE4LkHsgAJtNwHEmMEni8t M7Wdm/XD89xB+/bRCfsVgz50TdFvi5riF+aMXGl1b0Ti64i1AMpFO5qpJh7+kQ7upr03 dyTdbV9ttir/HzPPSNdzoa37+jKuClEhOuN68+qDBos7BC8BoigpL5U2944sKu+FGB0T mzcL+K008u5e1Q/eqp1y+nU8x2nG6OtbWCfBaAbmgFLXd7Z8iHBkh4nXpVA69ogDRd3+ 1iX8ow36DwM/CghuKGXikLT80QyBIuWXajbFOcFYGwWHg8NcUP4BKf4+mpjwPRiFXOD0 no7Q==
X-Gm-Message-State: ABUngvcigHxE9vdXfVGRbSBSJZ4t21dwr7LqrlcvomIULWan5NIVCkSk4EEMhpjrtW2KfZ4x/oY27XmMNoOeXA==
X-Received: by 10.194.172.100 with SMTP id bb4mr5391759wjc.53.1477924480587; Mon, 31 Oct 2016 07:34:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.194.163.69 with HTTP; Mon, 31 Oct 2016 07:34:39 -0700 (PDT)
In-Reply-To: <CABkgnnVoAoR=q74kpXgd9FZbOHgzB6AscQMx4o=ZxdEmUn4thQ@mail.gmail.com>
References: <147771337150.24947.13319458137662655584.idtracker@ietfa.amsl.com> <CABkgnnVoAoR=q74kpXgd9FZbOHgzB6AscQMx4o=ZxdEmUn4thQ@mail.gmail.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Mon, 31 Oct 2016 23:34:39 +0900
Message-ID: <CANatvzyXq1P9-JBP3zv5N3u=GMTXHbBEZ_+K4sFnrZP2x5LpVg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1fdkPQhdh9NCKekyzhAUWFXhbCc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 14:34:45 -0000

Hi,

Thank you for the draft.

As said, I would love to have this kind of document.

In TLS 1.3, multiples steps are required to derive the AEAD secrets.
Without a step-by-step example, implementors need to (i.e. I had to)
struggle to figure out what went wrong.

I also believe that the document should be put up at some location
where people trying to implement TLS 1.3 can find easily. And as a
novice myself, RFCs would be where I would search first.

2016-10-29 13:09 GMT+09:00 Martin Thomson <martin.thomson@gmail.com>:
> A lot of people have asked for test vectors for TLS 1.3.  This draft
> includes two very simple handshakes: a 1-RTT handshake and a 0-RTT
> handshake resumed from the first.
>
> The baling-wire and string holding this together are here:
>   https://github.com/martinthomson/tls13-vectors
>
> Requests for scenarios to trace are welcome.  The vectors are
> automatically generated using the NSS test suite, so I'm very happy to
> write new tests and include the traces from those tests.
>
> Since NSS only supports draft -16, these aren't up to date with the
> latest draft.  We're working on an update and I hope to be able to
> provide an version that is updated to -18 before we meet.
>
> I would like to talk about whether this is worthwhile publishing.  In
> Seoul if we can't decide before then.
>
> ---------- Forwarded message ----------
> From:  <internet-drafts@ietf.org>
> Date: 29 October 2016 at 14:56
> Subject: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt
> To: Martin Thomson <martin.thomson@gmail.com>
>
> A new version of I-D, draft-thomson-tls-tls13-vectors-00.txt
> has been successfully submitted by Martin Thomson and posted to the
> IETF repository.
>
> Name:           draft-thomson-tls-tls13-vectors
> Revision:       00
> Title:          Example Handshake Traces for TLS 1.3
> Document date:  2016-10-28
> Group:          Individual Submission
> Pages:          26
> URL:
> https://www.ietf.org/internet-drafts/draft-thomson-tls-tls13-vectors-00.txt
> Status:
> https://datatracker.ietf.org/doc/draft-thomson-tls-tls13-vectors/
> Htmlized:       https://tools.ietf.org/html/draft-thomson-tls-tls13-vectors-00
>
>
> Abstract:
>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>    are provided so that these handshakes might be reproduced.
>    Intermediate values, including secrets, traffic keys and ivs are
>    shown so that implementations might be checked incrementally against
>    these values.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Kazuho Oku