Re: [TLS] Delegated Credentials Test Vectors

Sean Turner <sean@sn3rd.com> Fri, 02 September 2022 02:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BA7AC14CE40 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2022 19:30:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9ThRkYWoM4do for <tls@ietfa.amsl.com>; Thu, 1 Sep 2022 19:30:34 -0700 (PDT)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAB3CC14F749 for <tls@ietf.org>; Thu, 1 Sep 2022 19:30:34 -0700 (PDT)
Received: by mail-qk1-x730.google.com with SMTP id j6so767063qkl.10 for <tls@ietf.org>; Thu, 01 Sep 2022 19:30:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date; bh=sBGMdel4H01hjqWicJPKVlpl0RnIXX3zzfWUkunQ/Ro=; b=VHniExmCRU+Tlc4Kwe2tKRpxjZMwKeBYvFlyJnp39NbPcA4eB9i4k+QIwlBAoN8vm7 roLrjT45eQJGEcrWae7teTnXVH6ZcBPimV5ri2bVstTWqQF021ZP2Z6FZxJVnFcdp5MK te5fpXg3bAEqObSFr1aJNyb0Pz8dJ3bQQD7/A=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date; bh=sBGMdel4H01hjqWicJPKVlpl0RnIXX3zzfWUkunQ/Ro=; b=F/1Xe4Bb9lIB1gGU3BrHiR/XCElF9P/pCmFiCStkE0xdJujhZyIpqWXFEydQFVQilp 6TnO/onsANwJ6ZTvO4OqhUfhGCyl4CFvP282iKgQ7EtyVLquG02S8y/F9iPA+aIIHVAr pOclNehO4S8f8ad8tow8KejN8zBbIA9lkL3kbbjMgkO0MeRH2KfEQoYePbQ8XvpBe3La 500BVZZpPiIOiETkAUa2XLOHIvshwhCOjxKB8PuTWd86RoeUvyg3P5nBD+QrBiLqOhaX 8oxfct87VoVvg+uVOz2FRofYw4WPRhmOd9jV6g8SOfcG4MB5X55+xhm/vZMe3luyodLL FGxw==
X-Gm-Message-State: ACgBeo32JBfc9goZFNNWv5jOAtcM8yaXAE1uVdFVCTjKrNPqXBcpjE8N pXwopDqOjr+g/extjz+qG9dgrA==
X-Google-Smtp-Source: AA6agR7XhwIRtBtJ4ZV5hxQLzXKlGIL33lWtmwoC249kzOOZ1NYnCag9Mm80BdoK/DLuC/t91m+5KQ==
X-Received: by 2002:a05:620a:ce7:b0:6ba:e9ef:7c9 with SMTP id c7-20020a05620a0ce700b006bae9ef07c9mr21397442qkj.162.1662085833514; Thu, 01 Sep 2022 19:30:33 -0700 (PDT)
Received: from smtpclient.apple ([2600:4040:253b:7300:942c:5b71:c634:3d0f]) by smtp.gmail.com with ESMTPSA id i7-20020ac87647000000b0034367ec57ecsm321657qtr.9.2022.09.01.19.30.32 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Sep 2022 19:30:32 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CACykbs2JfvvZBsUngjXXdWG3kSy1Dy0yzkjMtp5Hr5mzdn1y0w@mail.gmail.com>
Date: Thu, 01 Sep 2022 22:30:29 -0400
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <94462A62-FACA-4565-B129-F6B9C44108C4@sn3rd.com>
References: <CACykbs2JfvvZBsUngjXXdWG3kSy1Dy0yzkjMtp5Hr5mzdn1y0w@mail.gmail.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DIvF7YylSPJTJwND-BZI6TnzW9k>
Subject: Re: [TLS] Delegated Credentials Test Vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2022 02:30:39 -0000

Thanks for pulling this together.

spt

> On Aug 17, 2022, at 14:33, Jonathan Hoyland <jonathan.hoyland@gmail.com> wrote:
> 
> Hi All,
> 
> I've been putting together a generator for test vectors for DCs.
> This code is available as a PR at https://github.com/tlswg/tls-subcerts/pull/119
> The vectors generated are for:
> Leaf public key signature algorithm - DC public key signature algorithm
> 	•  ECDSA (P-384) - EdDSA (Ed25519)
> 	•  ECDSA (P-384) - RSAPSS (2048 + SHA512)
> 	•  EdDSA (Ed25519) - ECDSA (P-256 + SHA256)
> 	•  EdDSA (Ed25519) - RSAPSS (2048 + SHA256)
> 	•  RSAPSS (2048 + SHA256) - ECDSA (P-256 + SHA256)
> 	•  RSA (2048 + SHA256) - EdDSA (Ed25519)
> Where possible the test vectors are checked against multiple implementations to ensure they actually work.
> 
> Any feedback is welcome.
> 
> Regards,
> 
> Jonathan
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls