Network Working Group C. Celi, Ed. Internet-Draft 19 March 2024 Intended status: Informational Expires: 20 September 2024 ACVP IKEv2 Key Derivation Function JSON Specification draft-gold-acvp-kdf-ikev2-01 Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 20 September 2024. Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Table of Contents 1. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 2 2. Abstract . . . . . . . . . . . . . . . . . . . . . . . . . . 2 3. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 4. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . 3 4.1. Notation conventions . . . . . . . . . . . . . . . . . . 3 4.2. Terms and Definitions . . . . . . . . . . . . . . . . . . 3 4.2.1. Prompt . . . . . . . . . . . . . . . . . . . . . . . 3 4.2.2. Registration . . . . . . . . . . . . . . . . . . . . 3 4.2.3. Response . . . . . . . . . . . . . . . . . . . . . . 3 Celi Expires 20 September 2024 [Page 1] Internet-Draft ACVP KDF IKEv2 March 2024 4.2.4. Test Case . . . . . . . . . . . . . . . . . . . . . . 3 4.2.5. Test Group . . . . . . . . . . . . . . . . . . . . . 3 4.2.6. Test Vector Set . . . . . . . . . . . . . . . . . . . 3 4.2.7. Validation . . . . . . . . . . . . . . . . . . . . . 3 5. Supported KDFs . . . . . . . . . . . . . . . . . . . . . . . 4 6. Test Types and Test Coverage . . . . . . . . . . . . . . . . 4 6.1. Test Coverage . . . . . . . . . . . . . . . . . . . . . . 4 7. Capabilities Registration . . . . . . . . . . . . . . . . . . 4 7.1. Prerequisites . . . . . . . . . . . . . . . . . . . . . . 5 7.2. Property Registration . . . . . . . . . . . . . . . . . . 5 7.3. Registration Example . . . . . . . . . . . . . . . . . . 6 7.3.1. Valid Hash Functions . . . . . . . . . . . . . . . . 9 8. Test Vectors . . . . . . . . . . . . . . . . . . . . . . . . 10 8.1. Test Groups . . . . . . . . . . . . . . . . . . . . . . . 11 8.2. Test Cases . . . . . . . . . . . . . . . . . . . . . . . 13 9. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 14 10. Security Considerations . . . . . . . . . . . . . . . . . . . 17 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 12. Example SP800-135 IKEv2 KDF Capabilities JSON Object . . . . 17 13. Example Test Vectors JSON Object . . . . . . . . . . . . . . 19 14. Example Test Results JSON Object . . . . . . . . . . . . . . 20 15. Normative References . . . . . . . . . . . . . . . . . . . . 20 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 20 1. Acknowledgements There are no acknowledgements. 2. Abstract This document defines the JSON schema for testing SP800-135 IKEv2 KDF implementations with the ACVP specification. 3. Introduction The Automated Crypto Validation Protocol (ACVP) defines a mechanism to automatically verify the cryptographic implementation of a software or hardware crypto module. The ACVP specification defines how a crypto module communicates with an ACVP server, including crypto capabilities negotiation, session management, authentication, vector processing and more. The ACVP specification does not define algorithm specific JSON constructs for performing the crypto validation. A series of ACVP sub-specifications define the constructs for testing individual crypto algorithms. Each sub- specification addresses a specific class of crypto algorithms. This sub-specification defines the JSON constructs for testing SP800-135 IKEv2 KDF implementations using ACVP. Celi Expires 20 September 2024 [Page 2] Internet-Draft ACVP KDF IKEv2 March 2024 4. Conventions 4.1. Notation conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "*NOT RECOMMENDED*", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 of [RFC2119] and [RFC8174] when, and only when, they appear in all capitals, as shown here. 4.2. Terms and Definitions 4.2.1. Prompt JSON sent from the server to the client describing the tests the client performs 4.2.2. Registration The initial request from the client to the server describing the capabilities of one or several algorithm, mode and revision combinations 4.2.3. Response JSON sent from the client to the server in response to the prompt 4.2.4. Test Case An individual unit of work within a prompt or response 4.2.5. Test Group A collection of test cases that share similar properties within a prompt or response 4.2.6. Test Vector Set A collection of test groups under a specific algorithm, mode, and revision 4.2.7. Validation JSON sent from the server to the client that specifies the correctness of the response Celi Expires 20 September 2024 [Page 3] Internet-Draft ACVP KDF IKEv2 March 2024 5. Supported KDFs The following key derivation functions MAY be advertised by the ACVP compliant cryptographic module: * kdf-components / ikev2 / 1.0 6. Test Types and Test Coverage This section describes the design of the tests used to validate SP800-135 IKEv2 KDF implementations. There is only one test type: functional tests. Each has a specific value to be used in the testType field. The testType field definitions are: "AFT" - Algorithm Functional Test. These tests can be processed by the client using a normal 'derive_key' operation. AFTs cause the implementation under test to exercise normal operations on a single block, multiple blocks, or partial blocks. In all cases, random data is used. The functional tests are designed to verify that the logical components of the key deriviation process are operating correctly. 6.1. Test Coverage The tests described in this document have the intention of ensuring an implementation is conformant to XXX. 7. Capabilities Registration ACVP requires crypto modules to register their capabilities. This allows the crypto module to advertise support for specific algorithms, notifying the ACVP server which algorithms need test vectors generated for the validation process. This section describes the constructs for advertising support of IKEv2 KDF algorithms to the ACVP server. The algorithm capabilities MUST be advertised as JSON objects within the 'algorithms' value of the ACVP registration message. The 'algorithms' value is an array, where each array element is an individual JSON object defined in this section. The 'algorithms' value is part of the 'capability_exchange' element of the ACVP JSON registration message. See the ACVP specification [ACVP] for more details on the registration message. Celi Expires 20 September 2024 [Page 4] Internet-Draft ACVP KDF IKEv2 March 2024 7.1. Prerequisites Each algorithm implementation MAY rely on other cryptographic primitives. For example, RSA Signature algorithms depend on an underlying hash function. Each of these underlying algorithm primitives must be validated, either separately or as part of the same submission. ACVP provides a mechanism for specifying the required prerequisites: Prerequisites, if applicable, MUST be submitted in the registration as the prereqVals JSON property array inside each element of the algorithms array. Each element in the prereqVals array MUST contain the following properties +===============+=============================+===========+ | JSON Property | Description | JSON Type | +===============+=============================+===========+ | algorithm | a prerequisite algorithm | string | +---------------+-----------------------------+-----------+ | valValue | algorithm validation number | string | +---------------+-----------------------------+-----------+ Table 1: Prerequisite Properties A "valValue" of "same" SHALL be used to indicate that the prerequisite is being met by a different algorithm in the capability exchange in the same registration. An example description of prerequisites within a single algorithm capability exchange looks like this "prereqVals": [ { "algorithm": "Alg1", "valValue": "Val-1234" }, { "algorithm": "Alg2", "valValue": "same" } ] 7.2. Property Registration The IKEv2 KDF mode capabilities are advertised as JSON objects within the 'capabilities_exchange' property. Celi Expires 20 September 2024 [Page 5] Internet-Draft ACVP KDF IKEv2 March 2024 7.3. Registration Example A registration SHALL use these properties +==================================+=============+======+===========+ | JSON Value |Description |JSON |Valid | | | |Type |Values | +==================================+=============+======+===========+ | algorithm |Name of the |string|"kdf- | | |algorithm to | |components"| | |be validated | | | +----------------------------------+-------------+------+-----------+ | mode |Mode of the |string|"ikev2" | | |algorithm to | | | | |be validated | | | +----------------------------------+-------------+------+-----------+ | revision |ACVP Test |string|"1.0" | | |version | | | +----------------------------------+-------------+------+-----------+ | capabilities |Array of |array |Contains | | |objects | |each of the| | |describing | |below | | |capabilities | |properties | +----------------------------------+-------------+------+-----------+ | initiatorNonceLength |The supported|domain|Min: 64, | | |initiator | |Max: 2048 | | |nonce, Ni, | | | | |length(s) | | | | |used by the | | | | |IUT in bits | | | +----------------------------------+-------------+------+-----------+ | responderNonceLength |The length(s)|domain|Min: 64, | | |of data the | |Max: 2048 | | |IUT supports | | | | |in bits, Nr | | | +----------------------------------+-------------+------+-----------+ | diffieHellmanSharedSecretLength |The length(s)|domain|Min: 224, | | |of Diffie | |Max: 8192 | | |Hellman | | | | |shared | | | | |secrets, | | | | |g^ir, the IUT| | | | |supports in | | | | |bits | | | +----------------------------------+-------------+------+-----------+ | derivedKeyingMaterialLength |The length(s)|domain|Min: 160, | | |of the IKE SA| |Max: 16384 | | |derived | | | Celi Expires 20 September 2024 [Page 6] Internet-Draft ACVP KDF IKEv2 March 2024 | |keying | | | | |material the | | | | |IUT supports | | | | |in bits | | | +----------------------------------+-------------+------+-----------+ | derivedKeyingMaterialChildLength |The length(s)|domain|Min: 160, | | |of the CHILD | |Max: 16384 | | |SA derived | | | | |keying | | | | |material the | | | | |IUT supports | | | | |in bits | | | +----------------------------------+-------------+------+-----------+ | hashAlg |Valid hash |array |See Section| | |algorithms | |7.3.1 | | |used by the | | | | |IUT | | | +----------------------------------+-------------+------+-----------+ Table 2: IKEv2 KDF Mode Capabilities JSON Values | NOTE: if a derivedKeyingMaterialChildLength is not provided, | derivedKeyingMaterialChildLength will be assumed to equal | derivedKeyingMaterialLength. An example registration within an algorithm capability exchange looks like this "capability_exchange": [ { "algorithm": "kdf-components", "mode": "IKEv2", "revision": "1.0", "capabilities": [ { "hashAlg": [ "sha-1", "sha2-224", "sha2-256" ], "initiatorNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], Celi Expires 20 September 2024 [Page 7] Internet-Draft ACVP KDF IKEv2 March 2024 "responderNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], "diffieHellmanSharedSecretLength": [ { "min": 224, "max": 8192, "increment": 1 } ], "derivedKeyingMaterialLength": [ { "min": 384, "max": 16384, "increment": 1 } ], "derivedKeyingMaterialChildLength": [ { "min": 384, "max": 16384, "increment": 1 } ] }, { "hashAlg": [ "sha2-384", "sha2-512" ], "initiatorNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], "responderNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], Celi Expires 20 September 2024 [Page 8] Internet-Draft ACVP KDF IKEv2 March 2024 "diffieHellmanSharedSecretLength": [ { "min": 224, "max": 8192, "increment": 1 } ], "derivedKeyingMaterialLength": [ { "min": 1024, "max": 16384, "increment": 1 } ], "derivedKeyingMaterialChildLength": [ { "min": 1024, "max": 16384, "increment": 1 } ] } ] } ] 7.3.1. Valid Hash Functions The following hash functions MAY be advertised by an ACVP compliant client under the 'hashAlg' property * SHA-1 * SHA2-224 * SHA2-256 * SHA2-384 * SHA2-512 Celi Expires 20 September 2024 [Page 9] Internet-Draft ACVP KDF IKEv2 March 2024 8. Test Vectors The ACVP server provides test vectors to the ACVP client, which are then processed and returned to the ACVP server for validation. A typical ACVP validation test session would require multiple test vector sets to be downloaded and processed by the ACVP client. Each test vector set represents an individual algorithm defined during the capability exchange. This section describes the JSON schema for a test vector set used with SP800-135 IKEv2 KDF algorithms. The test vector set JSON schema is a multi-level hierarchy that contains meta data for the entire vector set as well as individual test vectors to be processed by the ACVP client. The following table describes the JSON elements at the top level of the hierarchy. +=============+======================================+===========+ | JSON Values | Description | JSON Type | +=============+======================================+===========+ | acvVersion | Protocol version identifier | string | +-------------+--------------------------------------+-----------+ | vsId | Unique numeric vector set identifier | integer | +-------------+--------------------------------------+-----------+ | algorithm | Algorithm defined in the capability | string | | | exchange | | +-------------+--------------------------------------+-----------+ | mode | Mode defined in the capability | string | | | exchange | | +-------------+--------------------------------------+-----------+ | revision | Protocol test revision selected | string | +-------------+--------------------------------------+-----------+ | testGroups | Array of test groups containing test | array | | | data, see Section 8.1 | | +-------------+--------------------------------------+-----------+ Table 3: Top Level Test Vector JSON Elements An example of this would look like this Celi Expires 20 September 2024 [Page 10] Internet-Draft ACVP KDF IKEv2 March 2024 [ { "acvVersion": }, { "vsId": 1, "algorithm": "Alg1", "mode": "Mode1", "revision": "Revision1.0", "testGroups": [ ... ] } ] 8.1. Test Groups The testGroups element at the top level in the test vector JSON object is an array of test groups. Test vectors are grouped into similar test cases to reduce the amount of data transmitted in the vector set. For instance, all test vectors that use the same key size would be grouped together. The Test Group JSON object contains meta data that applies to all test vectors within the group. The following table describes the SP800-135 IKEv2 KDF JSON elements of the Test Group JSON object Celi Expires 20 September 2024 [Page 11] Internet-Draft ACVP KDF IKEv2 March 2024 +================================+==========================+=======+ |JSON Value |Description |JSON | | | |Type | +================================+==========================+=======+ |tgId |Test group identifier |integer| +--------------------------------+--------------------------+-------+ |testType |Test operations to be |string | | |performed | | +--------------------------------+--------------------------+-------+ |hashAlg |The SHA type used for the |string | | |test vectors | | +--------------------------------+--------------------------+-------+ |nInitLength |Length of initiator nonce,|hex | | |Ni, in bits | | +--------------------------------+--------------------------+-------+ |nRespLength |Length of responder nonce,|hex | | |Nr, in bits | | +--------------------------------+--------------------------+-------+ |derivedKeyingMaterialLength |IKE SA Derived Keying |integer| | |Material length expected | | | |in bits. Applies to the | | | |derivedKeyingMaterial | | | |property in Table 8 | | +--------------------------------+--------------------------+-------+ |derivedKeyingMaterialChildLength|CHILD SA Derived Keying |integer| | |Material length expected | | | |in bits. Applies to the | | | |derivedKeyingMaterialChild| | | |and | | | |derivedKeyingMaterialDh | | | |properties in Table 8 | | +--------------------------------+--------------------------+-------+ |dhLength |Diffie Hellman shared |integer| | |secret length, g^ir, in | | | |bits | | +--------------------------------+--------------------------+-------+ |tests |Array of individual test |array | | |cases | | +--------------------------------+--------------------------+-------+ Table 4: Test Group JSON Object The 'tgId', 'testType' and 'tests' objects MUST appear in every test group element communicated from the server to the client as a part of a prompt. Other properties are dependent on which 'testType' (see Section 6) the group is addressing. Celi Expires 20 September 2024 [Page 12] Internet-Draft ACVP KDF IKEv2 March 2024 8.2. Test Cases Each test group contains an array of one or more test cases. Each test case is a JSON object that represents a single test vector to be processed by the ACVP client. The following table describes the JSON elements for each SP800-135 IKEv2 KDF test vector. +============+====================================+===========+ | JSON Value | Description | JSON Type | +============+====================================+===========+ | tcId | Test case idenfitier | integer | +------------+------------------------------------+-----------+ | nInit | Value of the initiator nonce, Ni | hex | +------------+------------------------------------+-----------+ | nResp | Value of the responder nonce, Nr | hex | +------------+------------------------------------+-----------+ | gir | Diffie-Hellman shared secret, g^ir | hex | +------------+------------------------------------+-----------+ | girNew | New Diffie-Hellman shared secret, | hex | | | g^ir new | | +------------+------------------------------------+-----------+ | spiInit | security parameter indice of the | hex | | | initiator, SPIi | | +------------+------------------------------------+-----------+ | spiResp | security parameter indice of the | hex | | | responder, SPIr | | +------------+------------------------------------+-----------+ Table 5: Test Case JSON Object Here is an abbreviated yet fully constructed example of the prompt. Celi Expires 20 September 2024 [Page 13] Internet-Draft ACVP KDF IKEv2 March 2024 { "vsId": 1, "algorithm": "kdf-components", "mode": "IKEv2", "revision": "1.0", "testGroups": [ { "tgId": 1, "hashAlg": "SHA-1", "dhLength": 224, "nInitLength": 64, "nRespLength": 2048, "derivedKeyingMaterialLength": 16384, "derivedKeyingMaterialChildLength": 16384, "testType": "AFT", "tests": [ { "tcId": 1, "nInit": "258A2A59B5A960A3", "nResp": "1BC7543704848EF6...", "gir": "9528B0F97999E1C7FE...", "girNew": "EC54C9B02FFAFEC...", "spiInit": "52D5397B0061602B", "spiResp": "E45E291943E3E5ED" }, { "tcId": 2, "nInit": "9986940729199F59", "nResp": "479E9DC203FFE874...", "gir": "4380C15BC19F4872EF...", "girNew": "57D5AFAE6D80C15...", "spiInit": "C383DF2C6F9072BF", "spiResp": "5A7026194D4ACF79" } ] } ] } 9. Responses After the ACVP client downloads and processes a vector set, it must send the response vectors back to the ACVP server. The following table describes the JSON object that represents a vector set response. Celi Expires 20 September 2024 [Page 14] Internet-Draft ACVP KDF IKEv2 March 2024 +===============+=============================+===========+ | JSON Property | Description | JSON Type | +===============+=============================+===========+ | acvVersion | The version of the protocol | string | +---------------+-----------------------------+-----------+ | vsId | The vector set identifier | integer | +---------------+-----------------------------+-----------+ | testGroups | The test group data | array | +---------------+-----------------------------+-----------+ Table 6: Vector Set Response JSON Object An example of this is the following { "acvVersion": "version", "vsId": 1, "testGroups": [ ... ] } The testGroups section is used to organize the ACVP client response in a similar manner to how it receives vectors. Several algorithms SHALL require the client to send back group level properties in their response. This structure helps accommodate that. +===============+===========================+===========+ | JSON Property | Description | JSON Type | +===============+===========================+===========+ | tgId | The test group identifier | integer | +---------------+---------------------------+-----------+ | tests | The test case data | array | +---------------+---------------------------+-----------+ Table 7: Vector Set Group Response JSON Object An example of this is the following { "tgId": 1, "tests": [ ... ] } The following table describes the JSON object that represents a test case response for a SP800-135 IKEv2 KDF. Celi Expires 20 September 2024 [Page 15] Internet-Draft ACVP KDF IKEv2 March 2024 +============================+=====================+=========+ | JSON Value | Description | JSON | | | | Type | +============================+=====================+=========+ | tcId | The test case | integer | | | identifier | | +----------------------------+---------------------+---------+ | sKeySeed | Results of the | hex | | | extraction step, | | | | SKEYSEED | | +----------------------------+---------------------+---------+ | sKeySeedReKey | The SKEYSEED value | hex | | | created when using | | | | the CREATE_CHILD_SA | | | | exchange to rekey | | | | an existing IKE SA | | +----------------------------+---------------------+---------+ | derivedKeyingMaterial | Derived key | hex | | | Material from | | | | expansion step | | +----------------------------+---------------------+---------+ | derivedKeyingMaterialChild | Expansion step | hex | | | results for CHILD | | | | SA | | +----------------------------+---------------------+---------+ | derivedKeyingMaterialDh | Expansion step | hex | | | results for CHILD | | | | SA DH | | +----------------------------+---------------------+---------+ Table 8: Test Case Results JSON Object Here is an abbreviated example of the response Celi Expires 20 September 2024 [Page 16] Internet-Draft ACVP KDF IKEv2 March 2024 { "vsId": 1, "algorithm": "kdf-components", "mode": "IKEv2", "revision": "1.0", "testGroups": [ { "tgId": 1, "tests": [ { "tcId": 1, "sKeySeed": "B5B0B203F931C2BD06D9...", "derivedKeyingMaterial": "C807976...", "derivedKeyingMaterialChild": "BA...", "derivedKeyingMaterialDh": "4A222...", "sKeySeedReKey": "7076E7DB098CE1A..." }, { "tcId": 2, "sKeySeed": "DAF33468A586B7E705CA...", "derivedKeyingMaterial": "5659749...", "derivedKeyingMaterialChild": "2A...", "derivedKeyingMaterialDh": "4554A...", "sKeySeedReKey": "CF78ADF8EE17348..." } ] } ] } 10. Security Considerations There are no additional security considerations outside of those outlined in the ACVP document. 11. IANA Considerations This document does not require any action by IANA. 12. Example SP800-135 IKEv2 KDF Capabilities JSON Object The following is a example JSON object advertising support for SHA- 256. Celi Expires 20 September 2024 [Page 17] Internet-Draft ACVP KDF IKEv2 March 2024 { "algorithm": "kdf-components", "mode": "ikev2", "revision": "1.0", "prereqVals": [ { "algorithm": "SHA", "valValue": "123456" }, { "algorithm": "HMAC", "valValue": "123456" } ], "capabilities": { "hashAlg": [ "SHA-1", "SHA2-224", "SHA2-256", "SHA2-384", "SHA2-512" ], "initiatorNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], "responderNonceLength": [ { "min": 64, "max": 2048, "increment": 1 } ], "diffieHellmanSharedSecretLength": [ { "min": 224, "max": 8192, "increment": 1 } ], "derivedKeyingMaterialLength": [ { "min": 512, "max": 16384, "increment": 1 Celi Expires 20 September 2024 [Page 18] Internet-Draft ACVP KDF IKEv2 March 2024 } ] } } Figure 1 13. Example Test Vectors JSON Object The following is a example JSON object for SP800-135 IKEv2 KDF test vectors sent from the ACVP server to the crypto module. [ { "acvVersion": }, { "vsId": 1564, "algorithm": "kdf-components", "mode": "ikev2", "revision": "1.0", "testGroups": [ { "tgId": 1, "hashAlg": "SHA-1", "nInitLength": 837, "nRespLength": 64, "dhLength": 8192, "derivedKeyingMaterialLength": 512, "derivedKeyingMaterialChildLength": 512, "tests": [ { "tcId": 1, "nInit": "7608C5146A67DFA155DCD559F6F4771183035A8ACA913A0105922DEC57A79DBEFF0B5C0312EB7215F6AA5F6B3E2C21C02F8BE5379804B4D20BDFFFDC7DCE53B548138E18BCA6A56832F2977F6B4DD90576A3B2A35CE5CA852418A1B053AD008629C2B91F319863E230", "nResp": "F3486687B23C20B4", "spiInit": "EEBB344F716A0421", "spiResp": "4EBA56C083C2366A", "gir": "BC9505DF26B41AE3403D725D388FC679B753DBAD7F860E1F9229C2286833A248180C1CE061DF1C3F05B1645476592A192A61717515A5F0D87566BF43F41F94A592E9B763A9F0DA29C9F052705F8485526CB747FCD83531CF6FC5D03C08E52F5821C4D9FCAB97D0715E4AAA4675609E46A3C8292377B6696BE563FA796239737336C7D0FDCA291A95DABFB342A01732693F32757B59651FF2C2A325C62CAB30118C4B5DA7CADD791943838997A82B0F0B292625924AFFBF946F9ADB44425E1864565C6DB0225B9064C5C07A19FA8F8D9DE868244510876EFAFC80035A413FD9BE9C832735C9F7744D6C351AB8F9BB1472F51D831C1DB5E87D9237A897A9FD99E07974D50E0282BA6B8441FAF8040031A517AC58DB1F5333719229B88463F88F672D1FB92A612C1F4DF8A26F50277AA74ABB0B903964C7FF329E363B22D0B30DF4922273AC4BEDB1A7E5BDA31E86D2A8CD4B883770ED2289A1CB041712D4050A9BC0F522CF48F2D3F27C7D5BEE68CA37B6480F27DA4ECDE9B5F1BB9E1EE02D2540AB0BE8BD89F0DD7363863ED6D77A5C6923F73FF946B6A7A9B3ABC025653778BA533269C5345AAE88096D91F5769C61B1E1045558E7787315D11C183778E6E0F47BB473382C3E6E79502772B9CB78C6CBE3390C462BF46FC76A9504A2D4FFAF7B265C6E3C6844EAEE4A814D5640DDAAD5BFEC3728610751E9F1DB7D162CB8FB9E7DB296764D85B71B616E4D7DDE60A3E7AC315ACF9E2D2EBDD3BBC120604B5C98FF2CB7E3C5570619BBD5558FC524A5B3FBDD628951FACA35965CCE549E73F1B6FE13A284149FC50FBAABC96962C41AA110609351025AABA1B1CC828A67C1C5853FB754DFC6B6148F2F65E3FD9C7B0118E7351564F9306E52F2683A292EF4759DA965E564DD01D626C58D8271AC9E09EBF5B17FDC5F6EEB241B31E09DDCDA1DB1D7909BA567F7CA661274D3E4558A84D30517034CA64C2D440B4D5BA767E99B9971D7FB30720F03F9FD26298CB3F77176D9488677738E89D3C00EB56BF0C78D3B0187DBC6015D1C8B8F77DA301FEE52C0B84B6FF5249D204D9EFD8E8E9A9270D857487B06B729C2483EAB1494DC27D04E9C4FFD61A0E4837D8E93F0C3A65A36A30CB758EF3DEF10B5AC10DAA81AAEE18EC134E8D1357D8FAF38B9F5C8DE6E5918532F43BDB59183852133DE3093BC36845CCF32FF728AD350740D81C07432E88B406D6451323D5DF3335A5C08CE04BCB9796AFBC7FA9985B88076FA1385B6DF7E3CAD355075B0EE57962C98F84353C76F20067754B1243875BEDA012194F320CC52A05C9574DDC0F0BEACEC320F439381988F06A583321E9842A92E36A0AD03825FA83CD7D55FFE27ACFA87CFBD7B1FEC11A2CE98767F758E7731F573056CEB457CA9AD2E30A42366287D25F8C196CA371C34A38CF27F2C0DD76C7CF8C627A5D1", "girNew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} ] } ] } ] Figure 2 Celi Expires 20 September 2024 [Page 19] Internet-Draft ACVP KDF IKEv2 March 2024 14. Example Test Results JSON Object The following is a example JSON object for SP800-135 IKEv2 KDF test results sent from the crypto module to the ACVP server. [ { "acvVersion": }, { "vsId": 1564, "testGroups": [{ "tgId": 1, "tests": [{ "tcId": 1, "sKeySeed": "08F33F57DE075F1FC4033066BA42AA66E41B4CA7", "derivedKeyingMaterialDh": "527566D0861C294D92F633B6FDDF1CAC56AADAB92386D37126D12E6588EF9621C4EA1D33D20B1A9BF43ED2FD74E4D42E757CB89FA8F3D29C50B853D3D72577A30F44FD98B7413D68774637B48CE54D72AC2862551E36510E84FE8CD9EE0A5DE449AAAD8A9920FD89DA124F9F878DF3FDD0254E4104C5DBD9DFE85DFB65BD688C5704589B14713A734A584F073C7EB9D055C6CABF8EF61A266DAF40B87D9DF459B8A7DD16E1566BE6FBAAF0751D4C596AE47D87C52134453848E51D51D22F3EB4EAFB226F67262F3DDFCF894DAB1871B663EEC3145F1DD271CE0B2C86086EDBC368C750A77CFE10DA944AC6D88F7F4847492F3315710F5DE3E7EF1E9A1E19CFC27E0B14F6F17E0AEFA8C3F21980", "derivedKeyingMaterialChild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derivedKeyingMaterialDh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sKeySeedReKey": "04C03F09F09701151B7772D4196796EE08448EA8" }] }] } ] Figure 3 15. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC7991] Hoffman, P., "The "xml2rfc" Version 3 Vocabulary", RFC 7991, RFC 7991, DOI 10.17487/RFC7991, December 2016, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", RFC 8174, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [ACVP] Fussell, B., Vassilev, A., and H. Booth, "Automatic Cryptographic Validation Protocol", ACVP, 1 July 2019. Author's Address Christopher Celi (editor) Celi Expires 20 September 2024 [Page 20] Internet-Draft ACVP KDF IKEv2 March 2024 Email: christopher.celi@nist.gov Celi Expires 20 September 2024 [Page 21]