Network Working Group B. Livelsberger, Ed. Internet-Draft 2 July 2024 Intended status: Informational Expires: 3 January 2025 ACVP SLH-DSA JSON Specification draft-livelsberger-acvp-slh-dsa-01 Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 3 January 2025. Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Table of Contents 1. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 2 2. Abstract . . . . . . . . . . . . . . . . . . . . . . . . . . 2 3. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 4. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . 3 4.1. Notation conventions . . . . . . . . . . . . . . . . . . 3 4.2. Terms and Definitions . . . . . . . . . . . . . . . . . . 3 4.2.1. Prompt . . . . . . . . . . . . . . . . . . . . . . . 3 4.2.2. Registration . . . . . . . . . . . . . . . . . . . . 3 4.2.3. Response . . . . . . . . . . . . . . . . . . . . . . 3 Livelsberger Expires 3 January 2025 [Page 1] Internet-Draft ACVP SLH-DSA July 2024 4.2.4. Test Case . . . . . . . . . . . . . . . . . . . . . . 3 4.2.5. Test Group . . . . . . . . . . . . . . . . . . . . . 4 4.2.6. Test Vector Set . . . . . . . . . . . . . . . . . . . 4 4.2.7. Validation . . . . . . . . . . . . . . . . . . . . . 4 5. Supported SLH-DSA Algorithms . . . . . . . . . . . . . . . . 4 6. Test Types and Test Coverage . . . . . . . . . . . . . . . . 4 6.1. Test Types . . . . . . . . . . . . . . . . . . . . . . . 4 6.2. Test Coverage . . . . . . . . . . . . . . . . . . . . . . 5 6.2.1. Requirements Covered . . . . . . . . . . . . . . . . 5 6.2.2. Requirements Not Covered . . . . . . . . . . . . . . 5 7. Capabilities Registration . . . . . . . . . . . . . . . . . . 5 7.1. Prerequisites . . . . . . . . . . . . . . . . . . . . . . 6 7.2. Required Prerequisite Algorithms for SLH-DSA Validations . . . . . . . . . . . . . . . . . . . . . . . 7 7.3. SLH-DSA Algorithm Registration Properties . . . . . . . . 7 7.3.1. Capability JSON Values . . . . . . . . . . . . . . . 9 7.3.2. SLH-DSA keyGen Mode Capabilities Example . . . . . . 9 7.3.3. SLH-DSA sigGen Mode Capabilities Example . . . . . . 10 7.3.4. SLH-DSA sigVer Mode Capabilities Example . . . . . . 11 8. Test Vectors . . . . . . . . . . . . . . . . . . . . . . . . 12 8.1. SLH-DSA keyGen Test Vectors . . . . . . . . . . . . . . . 14 8.1.1. SLH-DSA keyGen Test Groups JSON Schema . . . . . . . 14 8.1.2. SLH-DSA keyGen Test Case JSON Schema . . . . . . . . 14 8.2. SLH-DSA sigGen Test Vectors . . . . . . . . . . . . . . . 16 8.2.1. SLH-DSA sigGen Test Groups JSON Schema . . . . . . . 16 8.2.2. SLH-DSA sigGen Test Case JSON Schema . . . . . . . . 16 8.3. SLH-DSA sigVer Test Vectors . . . . . . . . . . . . . . . 18 8.3.1. SLH-DSA sigVer Test Groups JSON Schema . . . . . . . 19 8.3.2. SLH-DSA sigVer Test Case JSON Schema . . . . . . . . 19 9. Test Vector Responses . . . . . . . . . . . . . . . . . . . . 21 9.1. SLH-DSA keyGen Test Vector Responses . . . . . . . . . . 23 9.2. SLH-DSA sigGen Test Vector Responses . . . . . . . . . . 24 9.3. SLH-DSA sigVer Test Vector Responses . . . . . . . . . . 25 10. Security Considerations . . . . . . . . . . . . . . . . . . . 25 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 12. Normative References . . . . . . . . . . . . . . . . . . . . 26 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 26 1. Acknowledgements There are no acknowledgements. 2. Abstract This document defines the JSON schema for testing Stateless Hash- Based Digital Signature Algorithm (SLH-DSA) implementations with the ACVP specification. Livelsberger Expires 3 January 2025 [Page 2] Internet-Draft ACVP SLH-DSA July 2024 3. Introduction The Automated Crypto Validation Protocol (ACVP) defines a mechanism to automatically verify the cryptographic implementation of a software or hardware crypto module. The ACVP specification defines how a crypto module communicates with an ACVP server, including crypto capabilities negotiation, session management, authentication, vector processing and more. The ACVP specification does not define algorithm specific JSON constructs for performing the crypto validation. A series of ACVP sub-specifications define the constructs for testing individual crypto algorithms. Each sub- specification addresses a specific class of crypto algorithms. This sub-specification defines the JSON constructs for testing Stateless Hash-Based Digital Signature Algorithm (SLH-DSA) implementations using ACVP. 4. Conventions 4.1. Notation conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "*NOT RECOMMENDED*", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 of [RFC2119] and [RFC8174] when, and only when, they appear in all capitals, as shown here. 4.2. Terms and Definitions 4.2.1. Prompt JSON sent from the server to the client describing the tests the client performs 4.2.2. Registration The initial request from the client to the server describing the capabilities of one or several algorithm, mode and revision combinations 4.2.3. Response JSON sent from the client to the server in response to the prompt 4.2.4. Test Case An individual unit of work within a prompt or response Livelsberger Expires 3 January 2025 [Page 3] Internet-Draft ACVP SLH-DSA July 2024 4.2.5. Test Group A collection of test cases that share similar properties within a prompt or response 4.2.6. Test Vector Set A collection of test groups under a specific algorithm, mode, and revision 4.2.7. Validation JSON sent from the server to the client that specifies the correctness of the response 5. Supported SLH-DSA Algorithms The following SLH-DSA algorithms MAY be advertised by the ACVP compliant cryptographic module. The list is in the form "algorithm / mode / revision". * SLH-DSA / keyGen / FIPS205 * SLH-DSA / sigGen / FIPS205 * SLH-DSA / sigVer / FIPS205 6. Test Types and Test Coverage 6.1. Test Types The ACVP server performs a set of tests on the specified SLH-DSA algorithm in order to assess the correctness and robustness of the implementation. A typical ACVP validation session SHALL require multiple tests to be performed for every supported permutation of SLH-DSA capabilities. This section describes the design of the tests used to validate implementations of the SLH-DSA algorithms. * SLH-DSA / keyGen / * "AFT" - Algorithm Functional Test. The IUT is REQUIRED for each test case provided, to generate a key pair from provided seed and key values, i.e., SK.seed, SK.prf, and PK.seed. The key pair is communicated to the ACVP server and validated. Livelsberger Expires 3 January 2025 [Page 4] Internet-Draft ACVP SLH-DSA July 2024 * SLH-DSA / sigGen / * "AFT" - Algorithm Functional Test. This testing mode *REQUIRES* the IUT to generate a valid signature for each test case given the ACVP-provided private key, message and a selected parameter set. The signature is then compared to the known result by the ACVP server. * SLH-DSA / sigVer / * "AFT" - Algorithm Functional Test. The ACVP server generates a series of signatures to communicate to the IUT. The IUT is REQUIRED to determine the validity of the signature given the parameter set, key, and message. 6.2. Test Coverage The tests described in this document have the intention of ensuring an implementation is conformant to [FIPS205]. 6.2.1. Requirements Covered * The tests will support ensuring the conformity and correctness of an implementation of the algorithms supported. 6.2.2. Requirements Not Covered * FIPS 205 Section 3.1. Additional Requirements. Requirements outlined in this section are not testable by an ACVP server. An ACVP server will not test that fresh seed values are used for fresh invocations of key generation, that approved deterministic random bit generators (DRBGs) are used with the correct security strengths, that sensitive data is destroyed, that key validation is performed, and that floating point arithmetic is not used. 7. Capabilities Registration ACVP requires crypto modules to register their capabilities. This allows the crypto module to advertise support for specific algorithms, notifying the ACVP server which algorithms need test vectors generated for the validation process. This section describes the constructs for advertising support of SLH-DSA algorithms to the ACVP server. The algorithm capabilities MUST be advertised as JSON objects within the 'algorithms' value of the ACVP registration message. The 'algorithms' value is an array, where each array element is an individual JSON object defined in this section. The 'algorithms' value is part of the 'capability_exchange' element of the ACVP JSON registration message. See the ACVP specification [ACVP] for more details on the registration message. Livelsberger Expires 3 January 2025 [Page 5] Internet-Draft ACVP SLH-DSA July 2024 7.1. Prerequisites Each algorithm implementation MAY rely on other cryptographic primitives. For example, RSA Signature algorithms depend on an underlying hash function. Each of these underlying algorithm primitives must be validated, either separately or as part of the same submission. ACVP provides a mechanism for specifying the required prerequisites: Prerequisites, if applicable, MUST be submitted in the registration as the prereqVals JSON property array inside each element of the algorithms array. Each element in the prereqVals array MUST contain the following properties +===============+=============================+===========+ | JSON Property | Description | JSON Type | +===============+=============================+===========+ | algorithm | a prerequisite algorithm | string | +---------------+-----------------------------+-----------+ | valValue | algorithm validation number | string | +---------------+-----------------------------+-----------+ Table 1: Prerequisite Properties A "valValue" of "same" SHALL be used to indicate that the prerequisite is being met by a different algorithm in the capability exchange in the same registration. An example description of prerequisites within a single algorithm capability exchange looks like this "prereqVals": [ { "algorithm": "Alg1", "valValue": "Val-1234" }, { "algorithm": "Alg2", "valValue": "same" } ] Livelsberger Expires 3 January 2025 [Page 6] Internet-Draft ACVP SLH-DSA July 2024 7.2. Required Prerequisite Algorithms for SLH-DSA Validations Each SLH-DSA implementation relies on other cryptographic primitives. For example, SLH-DSA keyGen uses an underlying SHA or SHAKE algorithm. Each of these underlying algorithm primitives must be validated, either separately or as part of the same submission. ACVP provides a mechanism for specifying the required prerequisites: +==============+================+=====================+============+ | JSON Value | Description | JSON Type | Valid | | | | | Values | +==============+================+=====================+============+ | algorithm | a prerequisite | string | SHA, SHAKE | | | algorithm | | or HMAC | +--------------+----------------+---------------------+------------+ | valValue | algorithm | string | Actual | | | validation | | number or | | | number | | "same" | +--------------+----------------+---------------------+------------+ | prereqAlgVal | prerequisite | object with | See above | | | algorithm | algorithm and | | | | validation | valValue properties | | +--------------+----------------+---------------------+------------+ Table 2: Required SLH-DSA Prerequisite Algorithms JSON Values 7.3. SLH-DSA Algorithm Registration Properties Each SLH-DSA algorithm capability advertised is a self-contained JSON object using the following values. +=============+=================+============+======================+ |JSON Value |Description |JSON Type |Valid Values | +=============+=================+============+======================+ |algorithm |The algorithm to |string |"SLH-DSA" | | |be validated | | | +-------------+-----------------+------------+----------------------+ |mode |The SLH-DSA mode |string |See Section 5 | | |to be validated | | | +-------------+-----------------+------------+----------------------+ |revision |The algorithm |string |See Section 5 | | |testing revision | | | | |to use | | | +-------------+-----------------+------------+----------------------+ |prereqVals |Prerequisite |array of |See Section 7.2 | | |algorithm |prereqAlgVal| | | |validations |objects | | +-------------+-----------------+------------+----------------------+ Livelsberger Expires 3 January 2025 [Page 7] Internet-Draft ACVP SLH-DSA July 2024 |parameterSets|The SLH-DSA |array of |"SLH-DSA-SHA2-128s", | | |parameter sets |strings |"SLH-DSA-SHA2-128f", | | |supported. Only | |"SLH-DSA-SHA2-192s", | | |applicable to | |"SLH-DSA-SHA2-192f", | | |SLH-DSA / keyGen | |"SLH-DSA-SHA2-256s", | | |/ FIPS205. | |"SLH-DSA-SHA2-256f", | | | | |"SLH-DSA-SHAKE-128s", | | | | |"SLH-DSA-SHAKE-128f", | | | | |"SLH-DSA-SHAKE-192s", | | | | |"SLH-DSA-SHAKE-192f", | | | | |"SLH-DSA-SHAKE-256s", | | | | |"SLH-DSA-SHAKE-256f" | +-------------+-----------------+------------+----------------------+ |capabilities |The capabilities |array of |See Table 4 | | |of the |capability | | | |implementation. |objects | | | |Pairs of | | | | |parameter sets | | | | |and associated | | | | |supported message| | | | |lengths. Only | | | | |applicable to | | | | |SLH-DSA / sigGen | | | | |/ FIPS205 and | | | | |SLH-DSA / sigVer | | | | |/ FIPS205 | | | +-------------+-----------------+------------+----------------------+ |deterministic|The SLH-DSA |array of |true, false | | |signature |booleans | | | |generation | | | | |variants | | | | |supported. A | | | | |value of "true" | | | | |indicates that | | | | |deterministic | | | | |signature | | | | |generation is | | | | |supported and a | | | | |value of "false" | | | | |indicates that | | | | |non-deterministic| | | | |signature | | | | |generation is | | | | |supported. Only | | | | |applicable to | | | | |SLH-DSA / sigGen | | | | |/ FIPS205 | | | +-------------+-----------------+------------+----------------------+ Livelsberger Expires 3 January 2025 [Page 8] Internet-Draft ACVP SLH-DSA July 2024 Table 3: SLH-DSA Algorithm Capabilities JSON Values | NOTE 1: The parameterSets property is only applicable to SLH- | DSA / keyGen / FIPS205. | NOTE 2: The deterministic property is only applicable to SLH- | DSA / sigGen / FIPS205. 7.3.1. Capability JSON Values Each capability advertised is a self-contained JSON object using the following values. +===============+=============+=========+=======================+ | JSON Value | Description | JSON | Valid Values | | | | Type | | +===============+=============+=========+=======================+ | parameterSets | The SLH-DSA | array | "SLH-DSA-SHA2-128s", | | | parameter | of | "SLH-DSA-SHA2-128f", | | | sets | strings | "SLH-DSA-SHA2-192s", | | | supported | | "SLH-DSA-SHA2-192f", | | | | | "SLH-DSA-SHA2-256s", | | | | | "SLH-DSA-SHA2-256f", | | | | | "SLH-DSA-SHAKE-128s", | | | | | "SLH-DSA-SHAKE-128f", | | | | | "SLH-DSA-SHAKE-192s", | | | | | "SLH-DSA-SHAKE-192f", | | | | | "SLH-DSA-SHAKE-256s", | | | | | "SLH-DSA-SHAKE-256f" | +---------------+-------------+---------+-----------------------+ | messageLength | The | domain | Min: 8, Max: 65536, | | | supported | | Incr: 8 | | | message | | | | | lengths in | | | | | bits | | | +---------------+-------------+---------+-----------------------+ Table 4: Registration Capability JSON Values 7.3.2. SLH-DSA keyGen Mode Capabilities Example Below is an example of the registration for SLH-DSA / keyGen / FIPS205 Livelsberger Expires 3 January 2025 [Page 9] Internet-Draft ACVP SLH-DSA July 2024 { "algorithm": "SLH-DSA", "mode": "keyGen", "revision": "FIPS205", "prereqVals": [ { "algorithm": "SHA2-256", "valValue": "123456" }, { "algorithm": "SHA2-512", "valValue": "123456" }, { "algorithm": "SHAKE256", "valValue": "123456" } ], "parameterSets": [ "SLH-DSA-SHA2-128s", "SLH-DSA-SHA2-192f", "SLH-DSA-SHAKE-192s", "SLH-DSA-SHAKE-256f" ] } 7.3.3. SLH-DSA sigGen Mode Capabilities Example Below is an example of the registration for SLH-DSA / sigGen / FIPS205 Livelsberger Expires 3 January 2025 [Page 10] Internet-Draft ACVP SLH-DSA July 2024 { "algorithm": "SLH-DSA", "mode": "sigGen", "revision": "FIPS205", "prereqVals": [ { "algorithm": "SHA2-256", "valValue": "123456" }, { "algorithm": "SHA2-512", "valValue": "123456" }, { "algorithm": "HMAC-SHA-512", "valValue": "123456" }, { "algorithm": "SHAKE256", "valValue": "123456" } ], "capabilities": [ { "parameterSets": ["SLH-DSA-SHA2-192s", "SLH-DSA-SHA2-256f", "SLH-DSA-SHAKE-192s", "SLH-DSA-SHAKE-256f"], "messageLength": [ { "min": 8, "max": 65536, "increment": 8 } ] }, { "parameterSets": ["SLH-DSA-SHAKE-128f"], "messageLength": [ { "min": 1024, "max": 4096, "increment": 8 } ] } ], "deterministic": [true, false] } 7.3.4. SLH-DSA sigVer Mode Capabilities Example Below is an example of the registration for SLH-DSA / sigVer / FIPS205 Livelsberger Expires 3 January 2025 [Page 11] Internet-Draft ACVP SLH-DSA July 2024 { "algorithm": "SLH-DSA", "mode": "sigVer", "revision": "FIPS205", "prereqVals": [ { "algorithm": "SHA2-256", "valValue": "123456" }, { "algorithm": "SHA2-512", "valValue": "123456" }, { "algorithm": "SHAKE256", "valValue": "123456" } ], "capabilities": [ { "parameterSets": ["SLH-DSA-SHA2-192s", "SLH-DSA-SHA2-256f", "SLH-DSA-SHAKE-192s", "SLH-DSA-SHAKE-256f"], "messageLength": [ { "min": 8, "max": 65536, "increment": 8 } ] }, { "parameterSets": ["SLH-DSA-SHAKE-128f"], "messageLength": [ { "min": 1024, "max": 4096, "increment": 8 } ] } ] } 8. Test Vectors The ACVP server provides test vectors to the ACVP client, which are then processed and returned to the ACVP server for validation. A typical ACVP validation test session would require multiple test vector sets to be downloaded and processed by the ACVP client. Each test vector set represents an individual cryptographic algorithm defined during the capability exchange. This section describes the JSON schema for a test vector set used with Stateless Hash-Based Livelsberger Expires 3 January 2025 [Page 12] Internet-Draft ACVP SLH-DSA July 2024 Digital Signature Algorithm (SLH-DSA) algorithms. The test vector set JSON schema is a multi-level hierarchy that contains meta data for the entire vector set as well as individual test vectors to be processed by the ACVP client. The following table describes the JSON elements at the top level of the hierarchy. +============+================================+=========+ | JSON | Description | JSON | | Values | | Type | +============+================================+=========+ | acvVersion | Protocol version identifier | string | +------------+--------------------------------+---------+ | vsId | Unique numeric vector set | integer | | | identifier | | +------------+--------------------------------+---------+ | algorithm | Algorithm defined in the | string | | | capability exchange | | +------------+--------------------------------+---------+ | mode | Mode defined in the capability | string | | | exchange | | +------------+--------------------------------+---------+ | revision | Protocol test revision | string | | | selected | | +------------+--------------------------------+---------+ | testGroups | Array of test group JSON | array | | | objects. Depending on the | | | | algorithm, see Section 8.1.1, | | | | Section 8.2.1 or Section 8.3.1 | | +------------+--------------------------------+---------+ Table 5: Top Level Test Vector JSON Elements An example of this would look like this [ { "acvVersion": }, { "vsId": 1, "algorithm": "Alg1", "mode": "Mode1", "revision": "Revision1.0", "testGroups": [ ... ] } ] Livelsberger Expires 3 January 2025 [Page 13] Internet-Draft ACVP SLH-DSA July 2024 8.1. SLH-DSA keyGen Test Vectors 8.1.1. SLH-DSA keyGen Test Groups JSON Schema The testGroups element at the top level in the test vector JSON object is an array of test groups. Test vectors are grouped into similar test cases to reduce the amount of data transmitted in the vector set. For instance, all test vectors that use the same key size would be grouped together. The Test Group JSON object contains meta data that applies to all test vectors within the group. The following table describes the SLH-DSA JSON elements of the Test Group JSON object. The test group for SLH-DSA / keyGen / FIPS205 is as follows: +==============+========================================+=========+ | JSON Value | Description | JSON | | | | type | +==============+========================================+=========+ | tgId | Numeric identifier for the test group, | integer | | | unique across the entire vector set | | +--------------+----------------------------------------+---------+ | testType | The test operation performed | string | +--------------+----------------------------------------+---------+ | parameterSet | The SLH-DSA parameter set used | string | +--------------+----------------------------------------+---------+ | tests | Array of individual test vector JSON | array | | | objects, which are defined in | | | | Section 8.1.2 | | +--------------+----------------------------------------+---------+ Table 6: SLH-DSA keyGen Test Group JSON Object 8.1.2. SLH-DSA keyGen Test Case JSON Schema Each test group contains an array of one or more test cases. Each test case is a JSON object that represents a single test vector to be processed by the ACVP client. The following table describes the JSON elements for each SLH-DSA / keyGen / FIPS205 test vector. Livelsberger Expires 3 January 2025 [Page 14] Internet-Draft ACVP SLH-DSA July 2024 +============+=======================================+===========+ | JSON Value | Description | JSON type | +============+=======================================+===========+ | tcId | Numeric identifier for the test case, | integer | | | unique across the entire vector set | | +------------+---------------------------------------+-----------+ | skSeed | Private seed value | hex | +------------+---------------------------------------+-----------+ | skPrf | PRF key value | hex | +------------+---------------------------------------+-----------+ | pkSeed | Public seed value | hex | +------------+---------------------------------------+-----------+ Table 7: SLH-DSA keyGen Test Case JSON Object The following is an example JSON object sent from the server to the client for SLH-DSA / keyGen / FIPS205. [ { "acvVersion": }, { "vsId": 1564, "algorithm": "SLH-DSA", "mode": "keyGen", "revision": "FIPS205", "testGroups": [ { "tgId": 1, "testType": "AFT", "parameterSet": "SLH-DSA-SHA2-128s", "tests": [ { "tcId": 1, "skSeed": "2F896D61D9CD9038CA303394FADAA22A", "skPrf": "24AC5EC1D86A989CA2196C3C8632419C", "pkSeed": "1A05A42FE300E87B16AEE116CB2E2363" } ] } ] } ] Livelsberger Expires 3 January 2025 [Page 15] Internet-Draft ACVP SLH-DSA July 2024 8.2. SLH-DSA sigGen Test Vectors 8.2.1. SLH-DSA sigGen Test Groups JSON Schema The testGroups element at the top level in the test vector JSON object is an array of test groups. Test vectors are grouped into similar test cases to reduce the amount of data transmitted in the vector set. For instance, all test vectors that use the same key size would be grouped together. The Test Group JSON object contains meta data that applies to all test vectors within the group. The following table describes the SLH-DSA JSON elements of the Test Group JSON object. The test group for SLH-DSA / sigGen / FIPS205 is as follows: +===============+===================================+=========+ | JSON Value | Description | JSON | | | | type | +===============+===================================+=========+ | tgId | Numeric identifier for the test | integer | | | group, unique across the entire | | | | vector set | | +---------------+-----------------------------------+---------+ | testType | The test operation performed | string | +---------------+-----------------------------------+---------+ | parameterSet | The SLH-DSA parameter set used | string | +---------------+-----------------------------------+---------+ | deterministic | Whether the signatures should be | boolean | | | generated using the deterministic | | | | or non-deterministic signature | | | | generation variant | | +---------------+-----------------------------------+---------+ | tests | Array of individual test vector | array | | | JSON objects, which are defined | | | | in Section 8.2.2 | | +---------------+-----------------------------------+---------+ Table 8: SLH-DSA sigGen Test Group JSON Object 8.2.2. SLH-DSA sigGen Test Case JSON Schema Each test group contains an array of one or more test cases. Each test case is a JSON object that represents a single test vector to be processed by the ACVP client. The following table describes the JSON elements for each SLH-DSA / sigGen / FIPS205 test vector. Livelsberger Expires 3 January 2025 [Page 16] Internet-Draft ACVP SLH-DSA July 2024 +======================+===============================+=========+ | JSON Value | Description | JSON | | | | type | +======================+===============================+=========+ | tcId | Numeric identifier for the | integer | | | test case, unique across the | | | | entire vector set | | +----------------------+-------------------------------+---------+ | sk | The secret key that should be | hex | | | used to generate a signature | | +----------------------+-------------------------------+---------+ | additionalRandomness | Additional randomness used by | hex | | | the non-deterministic SLH-DSA | | | | signature generation variant. | | | | Only present for test groups | | | | where "deterministic": false. | | +----------------------+-------------------------------+---------+ | messageLength | The length of message in bits | integer | +----------------------+-------------------------------+---------+ | message | The message used to generate | hex | | | the signature | | +----------------------+-------------------------------+---------+ Table 9: SLH-DSA sigGen Test Case JSON Object The following is an example JSON object sent from the server to the client for SLH-DSA / sigGen / FIPS205. Livelsberger Expires 3 January 2025 [Page 17] Internet-Draft ACVP SLH-DSA July 2024 [ { "acvVersion": }, { "vsId": 0, "algorithm": "SLH-DSA", "mode": "sigGen", "revision": "FIPS205", "testGroups": [ { "tgId": 1, "testType": "AFT", "parameterSet": "SLH-DSA-SHA2-192s", "deterministic": true, "tests": [ { "tcId": 1, "sk": "68A103...", "messageLength": 65536, "message": "EC1EF9E3B24E..." } ] }, { "tgId": 2, "testType": "AFT", "parameterSet": "SLH-DSA-SHA2-192s", "deterministic": false, "tests": [ { "tcId": 15, "sk": "D4E36A5...", "additionalRandomness": "FAFF13...", "messageLength": 46336, "message": "34F4B...", } ] } ] } ] 8.3. SLH-DSA sigVer Test Vectors Livelsberger Expires 3 January 2025 [Page 18] Internet-Draft ACVP SLH-DSA July 2024 8.3.1. SLH-DSA sigVer Test Groups JSON Schema The testGroups element at the top level in the test vector JSON object is an array of test groups. Test vectors are grouped into similar test cases to reduce the amount of data transmitted in the vector set. For instance, all test vectors that use the same key size would be grouped together. The Test Group JSON object contains meta data that applies to all test vectors within the group. The following table describes the SLH-DSA JSON elements of the Test Group JSON object. The test group for SLH-DSA / sigVer / FIPS205 is as follows: +==============+========================================+=========+ | JSON Value | Description | JSON | | | | type | +==============+========================================+=========+ | tgId | Numeric identifier for the test group, | integer | | | unique across the entire vector set | | +--------------+----------------------------------------+---------+ | testType | The test operation performed | string | +--------------+----------------------------------------+---------+ | parameterSet | The SLH-DSA parameter set used | string | +--------------+----------------------------------------+---------+ | tests | Array of individual test vector JSON | array | | | objects, which are defined in | | | | Section 8.3.2 | | +--------------+----------------------------------------+---------+ Table 10: SLH-DSA sigVer Test Group JSON Object 8.3.2. SLH-DSA sigVer Test Case JSON Schema Each test group contains an array of one or more test cases. Each test case is a JSON object that represents a single test vector to be processed by the ACVP client. The following table describes the JSON elements for each SLH-DSA / sigVer / FIPS205 test vector. Livelsberger Expires 3 January 2025 [Page 19] Internet-Draft ACVP SLH-DSA July 2024 +===============+=======================================+===========+ | JSON Value | Description | JSON | | | | type | +===============+=======================================+===========+ | tcId | Numeric identifier for the test case, | integer | | | unique across the entire vector set | | +---------------+---------------------------------------+-----------+ | pk | The public key to use to verify the | hex | | | signature | | +---------------+---------------------------------------+-----------+ | messageLength | The length of message in bits | integer | +---------------+---------------------------------------+-----------+ | message | The message used to verify with the | hex | | | signature | | +---------------+---------------------------------------+-----------+ | signature | The signature to verify | hex | +---------------+---------------------------------------+-----------+ Table 11: SLH-DSA sigVer Test Case JSON Object The following is an example JSON object sent from the server to the client for SLH-DSA / sigVer / FIPS205. Livelsberger Expires 3 January 2025 [Page 20] Internet-Draft ACVP SLH-DSA July 2024 [ { "acvVersion": }, { "vsId": 0, "algorithm": "SLH-DSA", "mode": "sigVer", "revision": "FIPS205", "testGroups": [ { "tgId": 1, "testType": "AFT", "parameterSet": "SLH-DSA-SHA2-192s", "tests": [ { "tcId": 1, "pk": "6CB59...", "messageLength": 34592, "message": "4F0D7...", "signature": "C29A11B6C..." }, { "tcId": 2, "pk": "123ABC...", "messageLength": 16, "message": "8479", "signature": "6A99215FC2..." } ] } ] } ] 9. Test Vector Responses After the ACVP client downloads and processes a vector set, it must send the response vectors back to the ACVP server. The following table describes the JSON object that represents a vector set response. Livelsberger Expires 3 January 2025 [Page 21] Internet-Draft ACVP SLH-DSA July 2024 +===============+============================+===========+ | JSON Property | Description | JSON Type | +===============+============================+===========+ | acvVersion | The ACVP version used | string | +---------------+----------------------------+-----------+ | vsId | The vector set identifier | integer | +---------------+----------------------------+-----------+ | testGroups | The test group objects in | array | | | the response, see Table 13 | | +---------------+----------------------------+-----------+ Table 12: Response JSON Object An example of this is the following { "acvVersion": "version", "vsId": 1, "testGroups": [ ... ] } The 'testGroups' section is used to organize the ACVP client response in a similar manner to how it distributes vectors. +==========+========================================+=========+ | JSON | Description | JSON | | Property | | Type | +==========+========================================+=========+ | tgId | The test group identifier | integer | +----------+----------------------------------------+---------+ | tests | The test case objects in the response. | array | | | Depending on the algorithm, see | | | | Table 14, Table 15, or Table 16 | | +----------+----------------------------------------+---------+ Table 13: Response Group Objects An example of this is the following { "tgId": 1, "tests": [ ... ] } Livelsberger Expires 3 January 2025 [Page 22] Internet-Draft ACVP SLH-DSA July 2024 9.1. SLH-DSA keyGen Test Vector Responses Each test group contains an array of one or more test cases. Each test case is a JSON object that represents the results of an ACVP client processing a single test vector. The following table describes the JSON elements for each SLH-DSA / keyGen / FIPS205 test vector. +============+==========================+===========+ | JSON Value | Description | JSON type | +============+==========================+===========+ | tcId | The test case identifier | integer | +------------+--------------------------+-----------+ | pk | The computed public key | hex | +------------+--------------------------+-----------+ | sk | The computed secret key | hex | +------------+--------------------------+-----------+ Table 14: SLH-DSA keyGen Test Case Response JSON Object The following is an example JSON test vector response object for SLH- DSA / keyGen / FIPS205. [ { "acvVersion": }, { "vsId": 0, "testGroups": [ { "tgId": 1, "tests": [ { "tcId": 1, "pk": "1012798...", "sk": "1012798..." } ] } ] } ] Livelsberger Expires 3 January 2025 [Page 23] Internet-Draft ACVP SLH-DSA July 2024 9.2. SLH-DSA sigGen Test Vector Responses Each test group contains an array of one or more test cases. Each test case is a JSON object that represents the results of an ACVP client processing a single test vector. The following table describes the JSON elements for each SLH-DSA / sigGen / FIPS205 test vector. +============+==========================+===========+ | JSON Value | Description | JSON type | +============+==========================+===========+ | tcId | The test case identifier | integer | +------------+--------------------------+-----------+ | signature | The generated signature | hex | +------------+--------------------------+-----------+ Table 15: SLH-DSA sigGen Test Case Response JSON Object The following is an example JSON test vector response object for SLH- DSA / sigGen / FIPS205. [ { "acvVersion": }, { "vsId": 1564, "testGroups": [ { "tgId": 1, "tests": [ { "tcId": 1, "signature": "D7D4275..." } ] } ] } ] Livelsberger Expires 3 January 2025 [Page 24] Internet-Draft ACVP SLH-DSA July 2024 9.3. SLH-DSA sigVer Test Vector Responses Each test group contains an array of one or more test cases. Each test case is a JSON object that represents the results of an ACVP client processing a single test vector. The following table describes the JSON elements for each SLH-DSA / sigVer / FIPS205 test vector. +============+=======================================+===========+ | JSON Value | Description | JSON type | +============+=======================================+===========+ | tcId | The test case identifier | integer | +------------+---------------------------------------+-----------+ | testPassed | Whether or not the signature verified | boolean | +------------+---------------------------------------+-----------+ Table 16: SLH-DSA sigVer Test Case Response JSON Object The following is an example JSON test vector response object for SLH- DSA / sigVer / FIPS205. [ { "acvVersion": }, { "vsId": 0, "testGroups": [ { "tgId": 1, "tests": [ { "tcId": 1, "testPassed": false } ] } ] } ] 10. Security Considerations There are no additional security considerations outside of those outlined in the ACVP document. Livelsberger Expires 3 January 2025 [Page 25] Internet-Draft ACVP SLH-DSA July 2024 11. IANA Considerations This document does not require any action by IANA. 12. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", RFC 8174, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [FIPS205] "", NIST FIPS 205. [ACVP] Fussell, B., Vassilev, A., and H. Booth, "Automatic Cryptographic Validation Protocol", ACVP, 1 July 2019. Author's Address Benjamin Livelsberger (editor) Email: benjamin.livelsberger@nist.gov Livelsberger Expires 3 January 2025 [Page 26]