Network Working Group S. Josefsson Internet-Draft SJD AB Intended status: Informational November 4, 2009 Expires: May 8, 2010 Test vectors for PKCS #5 PBKDF2 draft-josefsson-pbkdf2-test-vectors-00 Abstract This document contains some test vectors for PKCS #5 PBKDF2. Status of this Memo This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on May 8, 2010. Copyright Notice Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of Josefsson Expires May 8, 2010 [Page 1] Internet-Draft Test vectors for PKCS #5 PBKDF2 November 2009 the Trust Legal Provisions and are provided without warranty as described in the BSD License. This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Test vectors for HMAC-SHA1 . . . . . . . . . . . . . . . . . . 3 3. References . . . . . . . . . . . . . . . . . . . . . . . . . . 4 3.1. Normative References . . . . . . . . . . . . . . . . . . . 4 3.2. Informative References . . . . . . . . . . . . . . . . . . 4 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 4 Josefsson Expires May 8, 2010 [Page 2] Internet-Draft Test vectors for PKCS #5 PBKDF2 November 2009 1. Introduction The PKCS #5 [RFC2898] Password Based Key Derivation Function 2 (PBKDF2) is used by several protocols to derive encryption keys from a password. Test vectors for the algorithm were not included in the original specification, but are often useful for implementers. 2. Test vectors for HMAC-SHA1 The SCRAM [I-D.ietf-sasl-scram] protocol uses PBKDF2 with HMAC [RFC2104] and SHA-1 [FIPS.180-1.1995]. Input: P = "password" (8 octets) S = "salt" (8 octets) c = 1 dkLen = 20 Output: DK = 0c 60 c8 0f 96 1f 0e 71 f3 a9 b5 24 af 60 12 06 2f e0 37 a6 Input: P = "password" (8 octets) S = "salt" (8 octets) c = 2 dkLen = 20 Output: DK = ea 6c 01 4d c7 2d 6f 8c cd 1e d9 2a ce 1d 41 f0 d8 de 89 57 Input: P = "password" (8 octets) S = "salt" (8 octets) c = 4096 dkLen = 20 Output: DK = 4b 00 79 01 b7 65 48 9a be ad 49 d9 26 f7 21 d0 65 a4 29 c1 Josefsson Expires May 8, 2010 [Page 3] Internet-Draft Test vectors for PKCS #5 PBKDF2 November 2009 Input: P = "password" (8 octets) S = "salt" (8 octets) c = 16777216 dkLen = 20 Output: DK = ee fe 3d 61 cd 4d a4 e4 e9 94 5b 3d 6b a2 15 8c 26 34 e9 84 3. References 3.1. Normative References [RFC2898] Kaliski, B., "PKCS #5: Password-Based Cryptography Specification Version 2.0", RFC 2898, September 2000. 3.2. Informative References [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- Hashing for Message Authentication", RFC 2104, February 1997. [FIPS.180-1.1995] National Institute of Standards and Technology, "Secure Hash Standard", FIPS PUB 180-1, April 1995, . [I-D.ietf-sasl-scram] Menon-Sen, A., Melnikov, A., Newman, C., and N. Williams, "Salted Challenge Response (SCRAM) SASL and GSS-API Mechanism", draft-ietf-sasl-scram-10 (work in progress), October 2009. Author's Address Simon Josefsson SJD AB Hagagatan 24 Stockholm 113 47 SE Email: simon@josefsson.org URI: http://josefsson.org/ Josefsson Expires May 8, 2010 [Page 4]