[TLS] TLS1.2 PRF test vectors

Joseph Birr-Pixton <jbp@ncipher.com> Wed, 22 April 2009 15:37 UTC

Return-Path: <Joseph.Birr-Pixton@thales-esecurity.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CB7863A693D for <tls@core3.amsl.com>; Wed, 22 Apr 2009 08:37:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GR0TzpZ7dvjW for <tls@core3.amsl.com>; Wed, 22 Apr 2009 08:37:50 -0700 (PDT)
Received: from mail-gate.ncipher.com (mail-gate.ncipher.com [82.108.130.23]) by core3.amsl.com (Postfix) with ESMTP id 2C3003A6CB7 for <tls@ietf.org>; Wed, 22 Apr 2009 08:37:50 -0700 (PDT)
Received: from outlook.ncipher.com (exchange-uk01.ncipher.com [172.19.133.94]) by mail-gate.ncipher.com (8.12.11.20060308/8.12.11) with ESMTP id n3MFdu39003321 for <tls@ietf.org>; Wed, 22 Apr 2009 16:39:56 +0100
Received: from [172.23.135.30] (172.23.135.30) by exchange-uk01.ncipher.com (172.19.133.94) with Microsoft SMTP Server (TLS) id 8.1.336.0; Wed, 22 Apr 2009 16:39:04 +0100
From: Joseph Birr-Pixton <jbp@ncipher.com>
To: tls@ietf.org
Content-Type: multipart/mixed; boundary="=-9/G4c7HE0uEcUDIl/ZOB"
Date: Wed, 22 Apr 2009 16:39:05 +0100
Message-ID: <1240414745.6318.234.camel@bewdley>
MIME-Version: 1.0
X-Mailer: Evolution 2.24.3
Subject: [TLS] TLS1.2 PRF test vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 15:42:28 -0000

Greetings,

I have failed to find any published test vectors for this algorithm, or
any implementation to test against.  Therefore I've generated some in
the hope that somebody can agree with or dispute my results.

I've covered all hash functions from the SHA-2 family.

Thanks,

--
Joseph Birr-Pixton
Senior Software Engineer
THALES Information Systems Security
nCipher Product Line
-------------------------------------------------------
E:   jbp@ncipher.com
W:   http://www.ncipher.com/


nCipher Corporation Limited is incorporated in England and Wales with company registration number 3169278. Its registered office is located at Jupiter House, Station Road, Cambridge, Cambs, CB1 2JD.

The information contained in this e-mail is confidential. It may also be privileged. It is only intended for the stated addressee(s) and access to it by any other person is unauthorised. If you are not an addressee or the intended addressee, you must not disclose, copy, circulate or in any other way use or rely on the information contained in this e-mail. Such unauthorised use may be unlawful. If you have received this e-mail in error please delete it (and all copies) from your system, please also inform us immediately on +44 (0)1223 723600 or email sales@ncipher.com. Commercial matters detailed or referred to in this e-mail are subject to a written contract signed for and on behalf of nCipher Corporation Limited.