Re: [TLS] TLS1.2 PRF test vectors

Rob Dugal <rdugal@certicom.com> Mon, 08 June 2009 13:52 UTC

Return-Path: <rdugal@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 807453A6ADC for <tls@core3.amsl.com>; Mon, 8 Jun 2009 06:52:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q7ljD8hTI+ZY for <tls@core3.amsl.com>; Mon, 8 Jun 2009 06:52:51 -0700 (PDT)
Received: from cx296.800onemail.com (CX296.800onemail.com [209.171.54.154]) by core3.amsl.com (Postfix) with ESMTP id 4B9E03A6977 for <tls@ietf.org>; Mon, 8 Jun 2009 06:52:47 -0700 (PDT)
Received: from ex13-n02.exchserver.com ([192.168.162.157]) by cx296.800onemail.com (8.13.8/8.13.8) with ESMTP id n58DqRdH005150; Mon, 8 Jun 2009 09:52:27 -0400
Received: from EX41.exchserver.com ([169.254.1.219]) by ex13-n02.exchserver.com ([192.168.162.161]) with mapi; Mon, 8 Jun 2009 09:52:27 -0400
From: Rob Dugal <rdugal@certicom.com>
To: Joseph Birr-Pixton <jbp@ncipher.com>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 08 Jun 2009 09:52:25 -0400
Thread-Topic: [TLS] TLS1.2 PRF test vectors
Thread-Index: AcnDYS61Sz9wydWXTS6bxRVJo34uIgk3wI2Q
Message-ID: <1DB83EE5F276854387927FA5A7E06FC1F2FAAE2F3E@EX41.exchserver.com>
References: <1240414745.6318.234.camel@bewdley>
In-Reply-To: <1240414745.6318.234.camel@bewdley>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-CRXEFW-Info: Please contact Ceryx for more information
X-CRXEFW-Virus: Clean
X-CRXEFW-From: rdugal@certicom.com
Subject: Re: [TLS] TLS1.2 PRF test vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jun 2009 13:52:52 -0000

These results are consistent with our implementation.

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Joseph Birr-Pixton
> Sent: Wednesday, April 22, 2009 11:39 AM
> To: tls@ietf.org
> Subject: [TLS] TLS1.2 PRF test vectors
> 
> Greetings,
> 
> I have failed to find any published test vectors for this algorithm, or any implementation to test
> against.  Therefore I've generated some in the hope that somebody can agree with or dispute my
> results.
> 
> I've covered all hash functions from the SHA-2 family.
> 
> Thanks,
> 
> --
> Joseph Birr-Pixton
> Senior Software Engineer
> THALES Information Systems Security
> nCipher Product Line
> -------------------------------------------------------
> E:   jbp@ncipher.com
> W:   http://www.ncipher.com/
> 
> 
> nCipher Corporation Limited is incorporated in England and Wales with company registration number
> 3169278. Its registered office is located at Jupiter House, Station Road, Cambridge, Cambs, CB1 2JD.
> 
> The information contained in this e-mail is confidential. It may also be privileged. It is only
> intended for the stated addressee(s) and access to it by any other person is unauthorised. If you are
> not an addressee or the intended addressee, you must not disclose, copy, circulate or in any other way
> use or rely on the information contained in this e-mail. Such unauthorised use may be unlawful. If you
> have received this e-mail in error please delete it (and all copies) from your system, please also
> inform us immediately on +44 (0)1223 723600 or email sales@ncipher.com. Commercial matters detailed or
> referred to in this e-mail are subject to a written contract signed for and on behalf of nCipher
> Corporation Limited.