[TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 14 November 2016 01:10 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92D741294A3 for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 17:10:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ShT3m7nrDkQP for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 17:10:53 -0800 (PST)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AAB9129698 for <tls@ietf.org>; Sun, 13 Nov 2016 17:10:53 -0800 (PST)
Received: by mail-qt0-x234.google.com with SMTP id p16so39322262qta.0 for <tls@ietf.org>; Sun, 13 Nov 2016 17:10:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=tNNpJ8sDVjgwAEUDuCCE4VrpvuG+7YeCIiqWRkuzaoY=; b=bKw8ov6vV+I2uZGO6TvuU8SUcmAi3NwYcb2MGKAwsof5M5l+sw0UqoYrQVMeJbFH0z x7pQ6+578DQwofmHHhbs4MONf/0Xf7V8eWoRmzWdj9tXp9d+cCGwUDzuwx9jQyT5JDU/ WiatIDl14JAn2W4AGQ+N/fhCldrkyfK1v31YJfojUBeekd4B6xITA7UCGwvkNJb88x4G rlvrmhIXLAAeqAdNQq+wDivSEQ4xeefuiDt+KMY4+2JJjK+IEC4yfyMQLI8HB9rE7Wws hLMtVXBmbB4O709cY61oj4cNqsiVoswwAtT5FM4O5SlNt/q0hDv1OCzdtXNFffAtLyyc 4rPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=tNNpJ8sDVjgwAEUDuCCE4VrpvuG+7YeCIiqWRkuzaoY=; b=JN/U7tnNV9YxGTaRlGMrnTfx+jNqIl/CvLYerdcVgEuI16L6hIm5E4MZHicB4i3bed UgbyDeBKXGhpp+b/Act1WhSdAp7A6veK1f4hgawJEpdYOWU0ChRMFK1ON2U3R2dB6LbB 7D2Ya1N5bky55sTIVCLcnNReD0XaF3Cnw1b3XQfiUrUX8YxXImMI6W9LNE0fp9StCSEb 7FzxB6j9ZN62wisUuOQ7CbkjM1qk7Q7VQ3uWSdip9GZYRN5jINMZqaaLXjUHUkeFyQp0 FbEuO1Y5uJW+VgdTY+/5H3ZAd5CNIfJbc+8hHA1/llqxfedSpOQ3AHWLLLDIfGXaSoHV 0vww==
X-Gm-Message-State: ABUngvcV2H4HtS3KNrhvY44s/X9xPhPyGCGrGOsTryQVMewVv3OmVP+1MVnbYc7PjiF920epCzeLvqe6+rzQeQ==
X-Received: by 10.200.48.28 with SMTP id f28mr6338270qte.247.1479085852114; Sun, 13 Nov 2016 17:10:52 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Sun, 13 Nov 2016 17:10:51 -0800 (PST)
In-Reply-To: <147908236337.5607.3896025791064163090.idtracker@ietfa.amsl.com>
References: <147908236337.5607.3896025791064163090.idtracker@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 14 Nov 2016 10:10:51 +0900
Message-ID: <CABkgnnVQwum6NzH5SFF74oTwoAvKAWhomK_vnh95NkkfHbMAfA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R0copWcZ_jP4g8Qc8gtqkcfY_iA>
Subject: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Nov 2016 01:10:57 -0000

I've updated the test vectors draft.

The vectors should now be correct with respect to draft-18.  I
implemented exporters as well, so calculations for those are now
shown.


---------- Forwarded message ----------
From:  <internet-drafts@ietf.org>
Date: 14 November 2016 at 09:12
Subject: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt
To: Martin Thomson <martin.thomson@gmail.com>



A new version of I-D, draft-thomson-tls-tls13-vectors-01.txt
has been successfully submitted by Martin Thomson and posted to the
IETF repository.

Name:           draft-thomson-tls-tls13-vectors
Revision:       01
Title:          Example Handshake Traces for TLS 1.3
Document date:  2016-11-13
Group:          Individual Submission
Pages:          28
URL:
https://www.ietf.org/internet-drafts/draft-thomson-tls-tls13-vectors-01.txt
Status:
https://datatracker.ietf.org/doc/draft-thomson-tls-tls13-vectors/
Htmlized:       https://tools.ietf.org/html/draft-thomson-tls-tls13-vectors-01
Diff:
https://www.ietf.org/rfcdiff?url2=draft-thomson-tls-tls13-vectors-01

Abstract:
   Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
   are provided so that these handshakes might be reproduced.
   Intermediate values, including secrets, traffic keys and ivs are
   shown so that implementations might be checked incrementally against
   these values.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat