Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt

Kazu Yamamoto ( 山本和彦 ) <kazu@iij.ad.jp> Tue, 15 November 2016 00:59 UTC

Return-Path: <kazu@iij.ad.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56959129593 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:59:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.498
X-Spam-Level:
X-Spam-Status: No, score=-3.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iij.ad.jp
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w-gn-MxqJ7bh for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:59:57 -0800 (PST)
Received: from omgo.iij.ad.jp (mo901.iij.ad.jp [202.232.31.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 255311293FC for <tls@ietf.org>; Mon, 14 Nov 2016 16:59:57 -0800 (PST)
DKIM-Signature: v=1;a=rsa-sha256;c=relaxed/simple;d=iij.ad.jp;h=Date: Message-Id:To:Cc:Subject:From:In-Reply-To:References:Mime-Version: Content-Type:Content-Transfer-Encoding; i=kazu@iij.ad.jp; s=omgo2; t=1479171594; x=1480381194; bh=WeCYzLkCsyxP7cHehjoi8+EuFni1FhgQjEZt5bJk4/8=; b=CTX7Zi1ZSZ9Luv fs9XlDbhI+hm6BjoKlmwjMAj1e7ICKo2O4sPgac+Q3A5Oc9YewNPXAX6vftlAoS9rwP+2y5X/+Xwt EjzvN1rs0BAyESkpkMkICHiQKe1cqu122dHOhfOWWfqWM7CWWcmiuRSkHpdaVKJdp7snuBMZgrWST ClUqN1euEy+Hrdhb1HqpVBDv/4NO6kUVwEzgVjWIAkea7BNyNjM8YaP1aWeF6UW+8Y8jNQxXsUPid L8faeDNJzoBSd+4QkElQJ/nDK8vS83ZJrpgINhO3/TxoAz+SkFhYhEcrW1fuKD7mWic1tOeCt8wPk VZCAUL/Br2AD7tHMBEbQ==;
Received: by omgo.iij.ad.jp (mo901) id uAF0xrrV016270; Tue, 15 Nov 2016 09:59:54 +0900
X-MXL-Hash: 582a5e0971480043-c6477473d636dad879c9cb956ce1564de4019e95
Date: Tue, 15 Nov 2016 09:59:54 +0900
Message-Id: <20161115.095954.324898166298702034.kazu@iij.ad.jp>
To: martin.thomson@gmail.com
From: Kazu Yamamoto <kazu@iij.ad.jp>
In-Reply-To: <CABkgnnVQwum6NzH5SFF74oTwoAvKAWhomK_vnh95NkkfHbMAfA@mail.gmail.com>
References: <147908236337.5607.3896025791064163090.idtracker@ietfa.amsl.com> <CABkgnnVQwum6NzH5SFF74oTwoAvKAWhomK_vnh95NkkfHbMAfA@mail.gmail.com>
X-Mailer: Mew version 6.7 on Emacs 24.5 / Mule 6.0 (HANACHIRUSATO)
Mime-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/im6zi1JrW9xrR2odhxt7J9rqjXs>
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 00:59:58 -0000

Hello Martin,

> I've updated the test vectors draft.
> 
> The vectors should now be correct with respect to draft-18.  I
> implemented exporters as well, so calculations for those are now
> shown.

Thank you for very useful document.

I would be nice if this example includes secp256r1 instead of (or in
addition to) x25519 as I guess that many TLS 1.3 implementations
implement secp256r1 first.

--Kazu