Internet-Draft ACVP KAS KC SP800-56 March 2024
Hammett Expires 20 September 2024 [Page]
Workgroup:
Network Working Group
Internet-Draft:
:
Published:
Intended Status:
Informational
Expires:
Author:
R. Hammett, Ed.

ACVP KAS KC SP800-56 JSON Specification

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 20 September 2024.

Table of Contents

1. Acknowledgements

There are no acknowledgements.

2. Abstract

This document defines the JSON schema for testing SP800-56 KAS KC implementations with the ACVP specification.

3. Introduction

The Automated Crypto Validation Protocol (ACVP) defines a mechanism to automatically verify the cryptographic implementation of a software or hardware crypto module. The ACVP specification defines how a crypto module communicates with an ACVP server, including crypto capabilities negotiation, session management, authentication, vector processing and more. The ACVP specification does not define algorithm specific JSON constructs for performing the crypto validation. A series of ACVP sub-specifications define the constructs for testing individual crypto algorithms. Each sub-specification addresses a specific class of crypto algorithms. This sub-specification defines the JSON constructs for testing SP800-56 KAS KC implementations using ACVP.

4. Conventions

4.1. Notation conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 of [RFC2119] and [RFC8174] when, and only when, they appear in all capitals, as shown here.

4.2. Terms and Definitions

4.2.1. Prompt

JSON sent from the server to the client describing the tests the client performs

4.2.2. Registration

The initial request from the client to the server describing the capabilities of one or several algorithm, mode and revision combinations

4.2.3. Response

JSON sent from the client to the server in response to the prompt

4.2.4. Test Case

An individual unit of work within a prompt or response

4.2.5. Test Group

A collection of test cases that share similar properties within a prompt or response

4.2.6. Test Vector Set

A collection of test groups under a specific algorithm, mode, and revision

4.2.7. Validation

JSON sent from the server to the client that specifies the correctness of the response

5. Supported KAS-KCs

The following key derivation functions MAY be advertised by the ACVP compliant cryptographic module:

6. Test Types and Test Coverage

The ACVP server performs a set of tests on the KAS protocol in order to assess the correctness and robustness of the implementation. A typical ACVP validation session SHALL require multiple tests to be performed for every supported permutation of KAS capabilities. This section describes the design of the tests used to validate implementations of KAS algorithms.

6.1. Test Types

There are two test types for KAS testing:

  • "AFT" - Algorithm Function Test. In the AFT test mode, the IUT SHALL act as a party in the Key Confirmation with the ACVP server. The server SHALL generate and provide all necessary information for the IUT to perform a successful key confirmation; both the server and IUT MAY act as party U/V, as well as recipient/provider to key confirmation.

6.2. Test Coverage

The tests described in this document have the intention of ensuring an implementation is conformant to [SP800-56Ar3] and [SP800-56Br2] Key Confirmation.

6.2.1. Requirements Covered

  • SP 800-56Ar3 / SP 800-56Br2 - 5.1 Cryptographic Hash Functions. SHA1, SHA2, and SHA3 hash functions SHALL be available for the various pieces of KAS requiring use of a hash function; such as approved MACs and OneStep KDF.
  • SP 800-56Ar3 / SP 800-56Br2 - 5.2 Message Authentication Code (MAC) Algorithms. AES-CMAC, HMAC, and KMAC algorithms SHALL be available for testing under Key Confirmation as the specification states.
  • SP 800-56Ar3 - 5.3 Random Number Generation / SP800-56Br2 - 5.3 Random Bit Generators. Though random values are used, the testing of the construction of those random values SHALL NOT be in scope of ACVP testing.
  • SP 800-56Ar3 / SP800-56Br2 - 5.4 Nonces. Though nonces are used, the testing of the construction of those nonces SHALL NOT be in scope of ACVP testing.
  • SP 800-56Ar3 - 5.9 KeyConfirmation / SP 800-56Br2 - 5.6 Key Confirmation. The ACVP server SHALL support key confirmation for applicable KAS and KTS schemes.

6.2.2. KAS-FFC Requirements Not Covered

  • SP 800-56Ar3 / SP 800-56Br2 Sections that aren't applicable to Key Confirmation SHALL NOT be in the scope of testing covered under this document, for this algorithm.

7. Capabilities Registration

ACVP requires crypto modules to register their capabilities. This allows the crypto module to advertise support for specific algorithms, notifying the ACVP server which algorithms need test vectors generated for the validation process. This section describes the constructs for advertising support of KAS KC algorithms to the ACVP server.

The algorithm capabilities MUST be advertised as JSON objects within the 'algorithms' value of the ACVP registration message. The 'algorithms' value is an array, where each array element is an individual JSON object defined in this section. The 'algorithms' value is part of the 'capability_exchange' element of the ACVP JSON registration message. See the ACVP specification [ACVP] for more details on the registration message.

7.1. Prerequisites

Each algorithm implementation MAY rely on other cryptographic primitives. For example, RSA Signature algorithms depend on an underlying hash function. Each of these underlying algorithm primitives must be validated, either separately or as part of the same submission. ACVP provides a mechanism for specifying the required prerequisites:

Prerequisites, if applicable, MUST be submitted in the registration as the prereqVals JSON property array inside each element of the algorithms array. Each element in the prereqVals array MUST contain the following properties

Table 1: Prerequisite Properties
JSON Property Description JSON Type
algorithm a prerequisite algorithm string
valValue algorithm validation number string

A "valValue" of "same" SHALL be used to indicate that the prerequisite is being met by a different algorithm in the capability exchange in the same registration.

An example description of prerequisites within a single algorithm capability exchange looks like this

"prereqVals":
[
  {
    "algorithm": "Alg1",
    "valValue": "Val-1234"
  },
  {
    "algorithm": "Alg2",
    "valValue": "same"
  }
]

7.2. Prerequisite Algorithms

Some algorithm implementations rely on other cryptographic primitives. For example, IKEv2 uses an underlying SHA algorithm. Each of these underlying algorithm primitives must be validated, either separately or as part of the same submission. ACVP provides a mechanism for specifying the required prerequisites:

Table 2: Prerequisite Algorithms JSON Values
JSON Value Description JSON type Valid Values Optional
algorithm a prerequisite algorithm value CMAC, DRBG, DSA, HMAC, KMAC, SafePrimes, SHA, SP800-108 No
valValue algorithm validation number value actual number or "same" No
prereqAlgVal prerequistie algorithm validation object with algorithm and valValue properties see above Yes

KAS has conditional prerequisite algorithms, depending on the capabilities registered:

Table 3: Prerequisite requirement conditions
Prerequisite Algorithm Condition
CMAC CMAC validation REQUIRED when IUT is performing KeyConfirmation (KC) or a KDF and utilizing CMAC.
HMAC HMAC validation REQUIRED when IUT is performing KeyConfirmation (KC) or a KDF and utilizing HMAC.
KMAC KMAC validation REQUIRED when IUT is performing KeyConfirmation (KC) or a KDF and utilizing KMAC.

7.3. Algorithm Capabilities JSON Values

Each algorithm capability advertised is a self-contained JSON object using the following values.

Table 4: Capabilities JSON Values
JSON Value Description JSON type Valid Values Optional
algorithm The algorithm under test string "KAS-KC" No
revision The algorithm testing revision to use. string "Sp800-56" No
prereqVals Prerequisite algorithm validations array of prereqAlgVal objects See Section 7.2 No
kasRole Roles supported for key agreement array initiator and/or responder No
keyConfirmationMethod The KeyConfirmation capabilities supported. object Section 7.3.1 Yes

7.3.1. Supported KeyConfirmation Method

Table 5: KAS FFC KeyConfirmation Capabilities JSON Values
JSON Value Description JSON type Valid Values Optional
macMethods The MAC methods to use when testing KAS or KTS schemes with key confirmation. object Section 7.3.2 No
keyConfirmationDirections The directions in which key confirmation is supported. array unilateral, bilateral No
keyConfirmationRoles The roles in which key confirmation is supported. array provider, recipient No

7.3.2. Supported MAC Methods

Note that AT LEAST one mac method must be supplied when making use of Key Confirmation.

Table 6: MAC Method Options
JSON Value Description JSON type Valid Values Optional
CMAC Utilizes CMAC as the MAC algorithm. object See Section 7.3.2.1. Note that the keyLen must be 128, 192, or 256 for this MAC. Yes
HMAC-SHA-1 Utilizes HMAC-SHA-1 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-224 Utilizes HMAC-SHA2-224 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-256 Utilizes HMAC-SHA2-256 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-384 Utilizes HMAC-SHA2-384 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-512 Utilizes HMAC-SHA2-512 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-512/224 Utilizes HMAC-SHA2-512/224 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA2-512/256 Utilizes HMAC-SHA2-512/256 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA3-224 Utilizes HMAC-SHA3-224 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA3-256 Utilizes HMAC-SHA3-256 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA3-384 Utilizes HMAC-SHA3-384 as the MAC algorithm. object See Section 7.3.2.1 Yes
HMAC-SHA3-512 Utilizes HMAC-SHA3-512 as the MAC algorithm. object See Section 7.3.2.1 Yes
KMAC-128 Utilizes KMAC-128 as the MAC algorithm. Note that a customization string of "KC" is used for the function when KMAC is utilized for Key Confirmation. object See Section 7.3.2.1 Yes
KMAC-256 Utilizes KMAC-256 as the MAC algorithm. Note that a customization string of "KC" is used for the function when KMAC is utilized for Key Confirmation. object See Section 7.3.2.1 Yes
7.3.2.1. Supported MAC Options
Table 7: MAC Method Base Options
JSON Value Description JSON type Valid Values Optional
keyLen The amount of bits from the DKM to pass into the KeyConfirmation MAC function. integer 128 - 512. Note that the DKM is Required to have at least 8 bits available after subtracting the keyLen specified. No
macLen The amount of bits to use as the tag from the MAC function. integer 64 - 512. No

7.4. Example Registration

The following is a example JSON object advertising support for KAS FFC.

{
  "algorithm": "KAS-KC",
  "revision": "Sp800-56",
  "kasRole": [
    "initiator",
    "responder"
  ],
  "keyConfirmationMethod": {
    "macMethods": {
      "KMAC-128": {
        "keyLen": 128,
        "macLen": 128
      }
    },
    "keyConfirmationDirections": [
      "unilateral",
      "bilateral"
    ],
    "keyConfirmationRoles": [
      "provider",
      "recipient"
    ]
  }
}

8. Test Vectors

The ACVP server provides test vectors to the ACVP client, which are then processed and returned to the ACVP server for validation. A typical ACVP validation test session would require multiple test vector sets to be downloaded and processed by the ACVP client. Each test vector set represents an individual algorithm defined during the capability exchange. This section describes the JSON schema for a test vector set used with SP800-56 KAS KC algorithms.

The test vector set JSON schema is a multi-level hierarchy that contains meta data for the entire vector set as well as individual test vectors to be processed by the ACVP client. The following table describes the JSON elements at the top level of the hierarchy.

Table 8: Top Level Test Vector JSON Elements
JSON Values Description JSON Type
acvVersion Protocol version identifier string
vsId Unique numeric vector set identifier integer
algorithm Algorithm defined in the capability exchange string
mode Mode defined in the capability exchange string
revision Protocol test revision selected string
testGroups Array of test groups containing test data, see Section 8.1 array

An example of this would look like this

[
  {
    "acvVersion": <version>
  },
  {
    "vsId": 1,
    "algorithm": "Alg1",
    "mode": "Mode1",
    "revision": "Revision1.0",
    "testGroups": [ ... ]
  }
]

8.1. Test Groups JSON Schema

The testGroups element at the top level in the test vector JSON object is an array of test groups. Test vectors are grouped into similar test cases to reduce the amount of data transmitted in the vector set. For instance, all test vectors that use the same key size would be grouped together. The Test Group JSON object contains meta data that applies to all test vectors within the group. The following table describes the secure hash JSON elements of the Test Group JSON object.

The test group for KAS/KTS FFC is as follows:

Table 9: Vector Group JSON Object
JSON Value Description JSON type Optional
tgId Numeric identifier for the test group, unique across the entire vector set. value No
testType The type of test for the group (AFT or VAL). value No
kasRole The group role from the perspective of the IUT. value No
keyConfirmationDirection The key confirmation direction. value No
keyConfirmationRole The key confirmation role. value No
keyAgreementMacType The MAC being used for key confirmation. value No
keyLen The length of the key to be used as the macKey. value No
macLen The length of the MAC to be produced. value No
tests The tests for the group. Array of objects, See Section 8.2. No

8.2. Test Case JSON Schema

Each test group contains an array of one or more test cases. Each test case is a JSON object that represents a single test vector to be processed by the ACVP client. The following table describes the JSON elements for each test vector.

Table 10: Test Case JSON Object
JSON Value Description JSON type Optional
tcId Numeric identifier for the test case, unique across the entire vector set. value No
macDataServer The partyId and ephemeral data to be used from the ACVP server perspective. value No
macDataIut The partyId and ephemeral data to be used from the IUT perspective. value No
macKey The macKey portion of the key confirmation. value No
tag The tag generated as a part of key confirmation (from the IUT perspective). value Yes

8.3. Example Test Vectors JSON Object

The following is a example JSON object for test vectors sent from the ACVP server to the crypto module.

{
  "vsId": 0,
  "algorithm": "KAS-KC",
  "revision": "Sp800-56",
  "isSample": true,
  "testGroups": [
    {
      "tgId": 1,
      "testType": "AFT",
      "kasRole": "initiator",
      "keyConfirmationDirection": "bilateral",
      "keyConfirmationRole": "provider",
      "keyAgreementMacType": "CMAC",
      "keyLen": 256,
      "macLen": 64,
      "tests": [
        {
          "tcId": 1,
          "macDataServer": {
            "partyId": "3590EA2B8D8EE994684A0CE4385DD2D2",
            "ephemeralData": "3139B09E09434C5F294F20115C7EE97B5716C9188CA39D08807F3809ADD8AD05"
          },
          "macDataIut": {
            "partyId": "910C6FE518C33A22380BCD33EAA34A79",
            "ephemeralData": "AA380D7E3E49563B006DE8F224336B421137D3CB50BD69472FDD5299885F9637"
          },
          "macKey": "08E276F4BC4EAE5DE47C4DB92402E7338D2373CA4BE9A4B43338635E25C5C212"
        },
        {
          "tcId": 2,
          "macDataServer": {
            "partyId": "C19FE731C14EBB0EDE8ECF2C60086CEA"
          },
          "macDataIut": {
            "partyId": "88E6C06D57E5EAC600DDE7246AAF7408"
          },
          "macKey": "234ADECE1B99695BD1E539BED042ABC51C9B0D348ECBCF9C0E46F7B885857D71"
        },
        {
          "tcId": 3,
          "macDataServer": {
            "partyId": "5345535892D86B3BE9C57D57E6EB4EA6"
          },
          "macDataIut": {
            "partyId": "022376FC5CBDE150D754BE6C78D2C653"
          },
          "macKey": "6A9BFC7FC2E6013CE901D59C1DF7297B61FB6B945FF1D7C55217FA5FB54FC5BB"
        },
        {
          "tcId": 4,
          "macDataServer": {
            "partyId": "F30A8967854FED4C423ABBCAC2190D65"
          },
          "macDataIut": {
            "partyId": "B1B0408807E22EB93EFEF2FAFB418EEB",
            "ephemeralData": "242FD779A30DAEFE542F6832348640A2A8FC824990CFC5E5F1DA881237C7452D"
          },
          "macKey": "950E78377B63387216C45BBF8349C4DD536B03B26BF6E4D03E855379E9FA5B79"
        }
      ]
    }
  ]
}

9. Test Vector Responses

After the ACVP client downloads and processes a vector set, it MUST send the response vectors back to the ACVP server. The following table describes the JSON object that represents a vector set response.

Table 11: Vector Set Response JSON Object
JSON Value Description JSON type Optional
acvVersion Protocol version identifier value No
vsId Unique numeric identifier for the vector set value No
testGroups Array of JSON objects that represent each test vector group. See Table 12. array No

The testGroups section is used to organize the ACVP client response in a similar manner to how it receives vectors. Several algorithms SHALL require the client to send back group level properties in their response. This structure helps accommodate that.

Table 12: Vector Set Group Response JSON Object
JSON Value Description JSON type Optional
tgId The test group Id value No
tests Array of JSON objects that represent each test vector group. See Table 13. array No

The testCase section is used to organize the ACVP client response in a similar manner to how it receives vectors. Several algorithms SHALL require the client to send back group level properties in their response. This structure helps accommodate that.

Table 13: Vector Set Test Case Response JSON Object
JSON Value Description JSON type Optional
tcId The test case Id value No
tag The tag generated as a part of key confirmation (from the IUT perspective). value No

9.1. Example Test Results JSON Object

The following is a example JSON object for test results sent from the crypto module to the ACVP server.

{
  "vsId": 0,
  "algorithm": "KAS-KC",
  "revision": "Sp800-56",
  "isSample": true,
  "testGroups": [
    {
      "tgId": 1,
      "tests": [
        {
          "tcId": 1,
          "tag": "35FA16A8F7CE4DD6"
        },
        {
          "tcId": 2,
          "tag": "7FD1AF7F1FF82F6C"
        },
        {
          "tcId": 3,
          "tag": "A1ABD89925631AC1"
        },
        {
          "tcId": 4,
          "tag": "BAABCDE5BFA9F3FA"
        }
      ]
    }
  ]
}

10. Security Considerations

There are no additional security considerations outside of those outlined in the ACVP document.

11. IANA Considerations

This document does not require any action by IANA.

12. Normative References

[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/info/rfc2119>.
[RFC3526]
Kivinen, T. and M. Kojo, "More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)", RFC 3526, RFC 3526, DOI 10.17487/RFC3526, , <https://www.rfc-editor.org/info/rfc3526>.
[RFC7919]
Gillmor, D., "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)", RFC 7919, RFC 7919, DOI 10.17487/RFC7919, , <https://www.rfc-editor.org/info/rfc7919>.
[RFC7991]
Hoffman, P., "The "xml2rfc" Version 3 Vocabulary", RFC 7991, RFC 7991, DOI 10.17487/RFC7991, , <https://www.rfc-editor.org/info/rfc7991>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", RFC 8174, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/info/rfc8174>.
[SP800-56Ar3]
Barker, E. B., Chen, L., Roginsky, A., Vassilev, A., and R. Davis, "Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography", NIST SP 800-56A Rev. 3, , <https://csrc.nist.gov/pubs/sp/800/56/a/r3/final>.
[SP800-56Br2]
Barker, E. B., Chen, L., Roginsky, A., Vassilev, A., Davis, R., and S. Simon, "Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography", NIST SP 800-56B Rev. 2, , <https://csrc.nist.gov/pubs/sp/800/56/b/r2/final>.
[ACVP]
Hammett, R., Fussell, B., Vassilev, A., and H. Booth, "Automatic Cryptographic Validation Protocol", .

Author's Address

Russell Hammett (editor)