[TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt

Martin Thomson <martin.thomson@gmail.com> Sat, 29 October 2016 04:09 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3B951295E8 for <tls@ietfa.amsl.com>; Fri, 28 Oct 2016 21:09:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bBtc6TNtgq7h for <tls@ietfa.amsl.com>; Fri, 28 Oct 2016 21:09:16 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E93BC1295C7 for <tls@ietf.org>; Fri, 28 Oct 2016 21:09:15 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id n6so12333367qtd.1 for <tls@ietf.org>; Fri, 28 Oct 2016 21:09:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=sLNqbzQ9pAEjfzpnRGV5NkHQR6xKm4V1VULKEwgJyoI=; b=GWf473ubBWKgtAtYoQobifgy3fTCe4qCkhgbmcFSpYd8pO1vVKHe0ROQMalYOVZM5j KKEtgbol8m0ZedrXcpivJS2S6HyCdPzBCxH4DLnREjL6xBNuIj1LeEGXK417q16rq+uZ GRYvA+2CjXZC+ElertxYV6bXfKhDnf/V8kxJ4ZVZGPIEUB/R+/+Ihf2UBdn9VL+9xr1W cHCg+RBy6WDnEdiQUfnfeGIXYDbbhH8Ar54AAd5NAU7WVO+TzED6xqpUUmuEm0+Y/Hqp fzRCtCOI30cxWDcBIXE1Ayp9v5szk3KKEvMdJfxMYOXgf/ECAuvraidiF4J9XlwiG/eT JWcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=sLNqbzQ9pAEjfzpnRGV5NkHQR6xKm4V1VULKEwgJyoI=; b=bpzZjeOu75o+pVKEJl4ppEH6xMun5vgfBtAF4u9qs1WqvMKGk420SEgHsbl1qVu+Td hq+mskhMROJQgCVCwpekjyULh4dXjJ7CimCiWukUB/gx1WOsXDziWIRr3lgMPofTx/wC rT0ZJ83qbCiAX+JxrWeWGbrJrzIUeXuyB3RENfDgKoV7DyE7GaECMDMnWbiBxA7FYJIX JGyY+KMR2wcoGrUFnE7zg3eO1Dh4Q9SvWm1oru1l4x4H1dMBKadHfPua/riYhSRBLFfs p6hU8haO8FnmjWRp7E7rTeLdZB0GYADJBVYagbjBhWuItxsh1FXobS6FDDxHqBy2/1kc GMDw==
X-Gm-Message-State: ABUngvcJrHNyn4fRB+ZUdO+b1qxLwF6Aj5l13GNG4r0TL/oJ63qHItDVqaMyg+/Xc7jO7UpLkq46iYmSimEC3g==
X-Received: by 10.237.59.120 with SMTP id q53mr12112573qte.116.1477714151377; Fri, 28 Oct 2016 21:09:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Fri, 28 Oct 2016 21:09:10 -0700 (PDT)
In-Reply-To: <147771337150.24947.13319458137662655584.idtracker@ietfa.amsl.com>
References: <147771337150.24947.13319458137662655584.idtracker@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 29 Oct 2016 15:09:10 +1100
Message-ID: <CABkgnnVoAoR=q74kpXgd9FZbOHgzB6AscQMx4o=ZxdEmUn4thQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rcv0JL9JYoVYcne0vn8pvw_zw_A>
Subject: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2016 04:09:18 -0000

A lot of people have asked for test vectors for TLS 1.3.  This draft
includes two very simple handshakes: a 1-RTT handshake and a 0-RTT
handshake resumed from the first.

The baling-wire and string holding this together are here:
  https://github.com/martinthomson/tls13-vectors

Requests for scenarios to trace are welcome.  The vectors are
automatically generated using the NSS test suite, so I'm very happy to
write new tests and include the traces from those tests.

Since NSS only supports draft -16, these aren't up to date with the
latest draft.  We're working on an update and I hope to be able to
provide an version that is updated to -18 before we meet.

I would like to talk about whether this is worthwhile publishing.  In
Seoul if we can't decide before then.

---------- Forwarded message ----------
From:  <internet-drafts@ietf.org>
Date: 29 October 2016 at 14:56
Subject: New Version Notification for draft-thomson-tls-tls13-vectors-00.txt
To: Martin Thomson <martin.thomson@gmail.com>

A new version of I-D, draft-thomson-tls-tls13-vectors-00.txt
has been successfully submitted by Martin Thomson and posted to the
IETF repository.

Name:           draft-thomson-tls-tls13-vectors
Revision:       00
Title:          Example Handshake Traces for TLS 1.3
Document date:  2016-10-28
Group:          Individual Submission
Pages:          26
URL:
https://www.ietf.org/internet-drafts/draft-thomson-tls-tls13-vectors-00.txt
Status:
https://datatracker.ietf.org/doc/draft-thomson-tls-tls13-vectors/
Htmlized:       https://tools.ietf.org/html/draft-thomson-tls-tls13-vectors-00


Abstract:
   Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
   are provided so that these handshakes might be reproduced.
   Intermediate values, including secrets, traffic keys and ivs are
   shown so that implementations might be checked incrementally against
   these values.