Network Working Group                                          D. Taylor
Request for Comments: 5054                                   Independent
Category: Informational                                            T. Wu
                                                                   Cisco
                                                    N. Mavrogiannopoulos
                                                               T. Perrin
                                                             Independent
                                                           November 2007
        
Network Working Group                                          D. Taylor
Request for Comments: 5054                                   Independent
Category: Informational                                            T. Wu
                                                                   Cisco
                                                    N. Mavrogiannopoulos
                                                               T. Perrin
                                                             Independent
                                                           November 2007
        

Using the Secure Remote Password (SRP) Protocol for TLS Authentication

使用安全远程密码(SRP)协议进行TLS身份验证

Status of This Memo

关于下段备忘

This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Abstract

摘要

This memo presents a technique for using the Secure Remote Password protocol as an authentication method for the Transport Layer Security protocol.

本备忘录介绍了一种使用安全远程密码协议作为传输层安全协议的身份验证方法的技术。

Table of Contents

目录

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
   2.  SRP Authentication in TLS  . . . . . . . . . . . . . . . . . .  3
     2.1.  Notation and Terminology . . . . . . . . . . . . . . . . .  3
     2.2.  Handshake Protocol Overview  . . . . . . . . . . . . . . .  4
     2.3.  Text Preparation . . . . . . . . . . . . . . . . . . . . .  5
     2.4.  SRP Verifier Creation  . . . . . . . . . . . . . . . . . .  5
     2.5.  Changes to the Handshake Message Contents  . . . . . . . .  5
       2.5.1.  Client Hello . . . . . . . . . . . . . . . . . . . . .  6
       2.5.2.  Server Certificate . . . . . . . . . . . . . . . . . .  7
       2.5.3.  Server Key Exchange  . . . . . . . . . . . . . . . . .  7
       2.5.4.  Client Key Exchange  . . . . . . . . . . . . . . . . .  8
     2.6.  Calculating the Premaster Secret . . . . . . . . . . . . .  8
     2.7.  Ciphersuite Definitions  . . . . . . . . . . . . . . . . .  9
     2.8.  New Message Structures . . . . . . . . . . . . . . . . . .  9
       2.8.1.  Client Hello . . . . . . . . . . . . . . . . . . . . . 10
       2.8.2.  Server Key Exchange  . . . . . . . . . . . . . . . . . 10
       2.8.3.  Client Key Exchange  . . . . . . . . . . . . . . . . . 11
     2.9.  Error Alerts . . . . . . . . . . . . . . . . . . . . . . . 11
   3.  Security Considerations  . . . . . . . . . . . . . . . . . . . 12
     3.1.  General Considerations for Implementors  . . . . . . . . . 12
     3.2.  Accepting Group Parameters . . . . . . . . . . . . . . . . 12
     3.3.  Protocol Characteristics . . . . . . . . . . . . . . . . . 12
     3.4.  Hash Function Considerations . . . . . . . . . . . . . . . 13
   4.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 13
   5.  References . . . . . . . . . . . . . . . . . . . . . . . . . . 14
     5.1.  Normative References . . . . . . . . . . . . . . . . . . . 14
     5.2.  Informative References . . . . . . . . . . . . . . . . . . 15
   Appendix A.  SRP Group Parameters  . . . . . . . . . . . . . . . . 16
   Appendix B.  SRP Test Vectors  . . . . . . . . . . . . . . . . . . 21
   Appendix C.  Acknowledgements  . . . . . . . . . . . . . . . . . . 22
        
   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
   2.  SRP Authentication in TLS  . . . . . . . . . . . . . . . . . .  3
     2.1.  Notation and Terminology . . . . . . . . . . . . . . . . .  3
     2.2.  Handshake Protocol Overview  . . . . . . . . . . . . . . .  4
     2.3.  Text Preparation . . . . . . . . . . . . . . . . . . . . .  5
     2.4.  SRP Verifier Creation  . . . . . . . . . . . . . . . . . .  5
     2.5.  Changes to the Handshake Message Contents  . . . . . . . .  5
       2.5.1.  Client Hello . . . . . . . . . . . . . . . . . . . . .  6
       2.5.2.  Server Certificate . . . . . . . . . . . . . . . . . .  7
       2.5.3.  Server Key Exchange  . . . . . . . . . . . . . . . . .  7
       2.5.4.  Client Key Exchange  . . . . . . . . . . . . . . . . .  8
     2.6.  Calculating the Premaster Secret . . . . . . . . . . . . .  8
     2.7.  Ciphersuite Definitions  . . . . . . . . . . . . . . . . .  9
     2.8.  New Message Structures . . . . . . . . . . . . . . . . . .  9
       2.8.1.  Client Hello . . . . . . . . . . . . . . . . . . . . . 10
       2.8.2.  Server Key Exchange  . . . . . . . . . . . . . . . . . 10
       2.8.3.  Client Key Exchange  . . . . . . . . . . . . . . . . . 11
     2.9.  Error Alerts . . . . . . . . . . . . . . . . . . . . . . . 11
   3.  Security Considerations  . . . . . . . . . . . . . . . . . . . 12
     3.1.  General Considerations for Implementors  . . . . . . . . . 12
     3.2.  Accepting Group Parameters . . . . . . . . . . . . . . . . 12
     3.3.  Protocol Characteristics . . . . . . . . . . . . . . . . . 12
     3.4.  Hash Function Considerations . . . . . . . . . . . . . . . 13
   4.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 13
   5.  References . . . . . . . . . . . . . . . . . . . . . . . . . . 14
     5.1.  Normative References . . . . . . . . . . . . . . . . . . . 14
     5.2.  Informative References . . . . . . . . . . . . . . . . . . 15
   Appendix A.  SRP Group Parameters  . . . . . . . . . . . . . . . . 16
   Appendix B.  SRP Test Vectors  . . . . . . . . . . . . . . . . . . 21
   Appendix C.  Acknowledgements  . . . . . . . . . . . . . . . . . . 22
        
1. Introduction
1. 介绍

At the time of writing TLS [TLS] uses public key certificates, pre-shared keys, or Kerberos for authentication.

在编写TLS时,TLS[TLS]使用公钥证书、预共享密钥或Kerberos进行身份验证。

These authentication methods do not seem well suited to certain applications now being adapted to use TLS ([IMAP], for example). Given that many protocols are designed to use the user name and password method of authentication, being able to safely use user names and passwords provides an easier route to additional security.

这些身份验证方法似乎不太适合某些应用程序,这些应用程序现在正在适应使用TLS(例如[IMAP])。鉴于许多协议设计为使用用户名和密码的身份验证方法,能够安全地使用用户名和密码提供了一种更容易实现额外安全性的途径。

SRP ([SRP], [SRP-6]) is an authentication method that allows the use of user names and passwords over unencrypted channels without revealing the password to an eavesdropper. SRP also supplies a shared secret at the end of the authentication sequence that can be used to generate encryption keys.

SRP([SRP],[SRP-6])是一种身份验证方法,允许在未加密的通道上使用用户名和密码,而无需向窃听者透露密码。SRP还在身份验证序列的末尾提供一个可用于生成加密密钥的共享密钥。

This document describes the use of the SRP authentication method for TLS.

本文档描述了TLS的SRP身份验证方法的使用。

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [REQ].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[REQ]中的说明进行解释。

2. SRP Authentication in TLS
2. TLS中的SRP认证
2.1. Notation and Terminology
2.1. 符号和术语

The version of SRP used here is sometimes referred to as "SRP-6" [SRP-6]. This version is a slight improvement over "SRP-3", which was described in [SRP] and [SRP-RFC]. For convenience, this document and [SRP-RFC] include the details necessary to implement SRP-6; [SRP-6] is cited for informative purposes only.

此处使用的SRP版本有时称为“SRP-6”[SRP-6]。该版本比[SRP]和[SRP-RFC]中描述的“SRP-3”稍有改进。为方便起见,本文件和[SRP-RFC]包括实施SRP-6所需的详细信息;[SRP-6]仅供参考。

This document uses the variable names defined in [SRP-6]:

本文件使用[SRP-6]中定义的变量名称:

N, g: group parameters (prime and generator)

N、 g:组参数(主参数和发电机参数)

s: salt

s:盐

B, b: server's public and private values

B、 B:服务器的公共和私有值

A, a: client's public and private values

A、 A:客户的公共和私人价值观

I: user name (aka "identity")

I:用户名(又名“标识”)

P: password

P:密码

v: verifier

v:验证者

k: SRP-6 multiplier

k:SRP-6乘法器

The | symbol indicates string concatenation, the ^ operator is the exponentiation operation, and the % operator is the integer remainder operation.

|符号表示字符串串联,^运算符表示求幂运算,%运算符表示整数余数运算。

Conversion between integers and byte-strings assumes the most significant bytes are stored first, as per [TLS] and [SRP-RFC]. In the following text, if a conversion from integer to byte-string is implicit, the most significant byte in the resultant byte-string MUST be non-zero. If a conversion is explicitly specified with the operator PAD(), the integer will first be implicitly converted, then the resultant byte-string will be left-padded with zeros (if necessary) until its length equals the implicitly-converted length of N.

根据[TLS]和[SRP-RFC],整数和字节字符串之间的转换假定首先存储最重要的字节。在以下文本中,如果从整数到字节字符串的转换是隐式的,则结果字节字符串中的最高有效字节必须为非零。如果使用运算符PAD()显式指定转换,则将首先隐式转换整数,然后在生成的字节字符串中填充零(如有必要),直到其长度等于隐式转换的长度N。

2.2. Handshake Protocol Overview
2.2. 握手协议概述

The advent of [SRP-6] allows the SRP protocol to be implemented using the standard sequence of handshake messages defined in [TLS].

[SRP-6]的出现允许使用[TLS]中定义的标准握手消息序列来实现SRP协议。

The parameters to various messages are given in the following diagram.

下图给出了各种消息的参数。

Client Server

客户端服务器

   Client Hello (I)        -------->
                                               Server Hello
                                               Certificate*
                                        Server Key Exchange (N, g, s, B)
                           <--------      Server Hello Done
   Client Key Exchange (A) -------->
   [Change cipher spec]
   Finished                -------->
                                       [Change cipher spec]
                           <--------               Finished
        
   Client Hello (I)        -------->
                                               Server Hello
                                               Certificate*
                                        Server Key Exchange (N, g, s, B)
                           <--------      Server Hello Done
   Client Key Exchange (A) -------->
   [Change cipher spec]
   Finished                -------->
                                       [Change cipher spec]
                           <--------               Finished
        
   Application Data        <------->       Application Data
        
   Application Data        <------->       Application Data
        

* Indicates an optional message that is not always sent.

* 指示并非始终发送的可选消息。

Figure 1

图1

2.3. Text Preparation
2.3. 文本准备

The user name and password strings SHALL be UTF-8 encoded Unicode, prepared using the [SASLPREP] profile of [STRINGPREP].

用户名和密码字符串应为UTF-8编码的Unicode,使用[STRINGPREP]的[SASLPREP]配置文件编制。

2.4. SRP Verifier Creation
2.4. SRP验证程序创建

The verifier is calculated as described in Section 3 of [SRP-RFC]. We give the algorithm here for convenience.

按照[SRP-RFC]第3节的规定计算验证器。为了方便起见,我们在这里给出了算法。

The verifier (v) is computed based on the salt (s), user name (I), password (P), and group parameters (N, g). The computation uses the [SHA1] hash algorithm:

验证器(v)基于salt(s)、用户名(I)、密码(P)和组参数(N,g)计算。计算使用[SHA1]哈希算法:

        x = SHA1(s | SHA1(I | ":" | P))
        v = g^x % N
        
        x = SHA1(s | SHA1(I | ":" | P))
        v = g^x % N
        
2.5. Changes to the Handshake Message Contents
2.5. 握手消息内容的更改

This section describes the changes to the TLS handshake message contents when SRP is being used for authentication. The definitions of the new message contents and the on-the-wire changes are given in Section 2.8.

本节介绍在使用SRP进行身份验证时对TLS握手消息内容的更改。第2.8节给出了新消息内容和在线更改的定义。

2.5.1. Client Hello
2.5.1. 客户你好

The user name is appended to the standard client hello message using the extension mechanism defined in [TLSEXT] (see Section 2.8.1). This user name extension is henceforth called the "SRP extension". The following subsections give details of its use.

使用[TLSEXT]中定义的扩展机制(参见第2.8.1节),将用户名附加到标准客户端hello消息中。从此,此用户名扩展名被称为“SRP扩展名”。以下小节给出了其使用的详细信息。

2.5.1.1. Session Resumption
2.5.1.1. 复会

When a client attempts to resume a session that uses SRP authentication, the client MUST include the SRP extension in the client hello message, in case the server cannot or will not allow session resumption, meaning a full handshake is required.

当客户端尝试恢复使用SRP身份验证的会话时,客户端必须在客户端hello消息中包含SRP扩展,以防服务器无法或不允许会话恢复,这意味着需要完全握手。

If the server does agree to resume an existing session, the server MUST ignore the information in the SRP extension of the client hello message, except for its inclusion in the finished message hashes. This is to ensure that attackers cannot replace the authenticated identity without supplying the proper authentication information.

如果服务器同意恢复现有会话,则服务器必须忽略客户机hello消息的SRP扩展中的信息,但包含在已完成消息哈希中的信息除外。这是为了确保攻击者在未提供正确的身份验证信息的情况下无法替换经过身份验证的身份。

2.5.1.2. Missing SRP Extension
2.5.1.2. 缺少SRP扩展

The client may offer SRP cipher suites in the hello message but omit the SRP extension. If the server would like to select an SRP cipher suite in this case, the server SHOULD return a fatal "unknown_psk_identity" alert (see Section 2.9) immediately after processing the client hello message.

客户机可以在hello消息中提供SRP密码套件,但忽略SRP扩展。在这种情况下,如果服务器希望选择SRP密码套件,则服务器应在处理客户端hello消息后立即返回致命的“未知psk身份”警报(参见第2.9节)。

A client receiving this alert MAY choose to reconnect and resend the hello message, this time with the SRP extension. This allows the client to advertise that it supports SRP, but not have to prompt the user for his user name and password, nor expose the user name in the clear, unless necessary.

收到此警报的客户端可以选择重新连接并重新发送hello消息,这次是使用SRP扩展。这允许客户端公布它支持SRP,但不必提示用户输入用户名和密码,也不必公开用户名,除非必要。

2.5.1.3. Unknown SRP User Name
2.5.1.3. 未知的SRP用户名

If the server doesn't have a verifier for the user name in the SRP extension, the server MAY abort the handshake with an "unknown_psk_identity" alert (see Section 2.9). Alternatively, if the server wishes to hide the fact that this user name doesn't have a verifier, the server MAY simulate the protocol as if a verifier existed, but then reject the client's finished message with a "bad_record_mac" alert, as if the password was incorrect.

如果服务器在SRP扩展中没有用户名验证程序,服务器可能会发出“未知psk身份”警报中止握手(请参阅第2.9节)。或者,如果服务器希望隐藏此用户名没有验证器的事实,则服务器可以模拟协议,就像存在验证器一样,但随后使用“bad_record_mac”警报拒绝客户端完成的消息,就像密码不正确一样。

To simulate the existence of an entry for each user name, the server must consistently return the same salt (s) and group (N, g) values for the same user name. For example, the server could store a secret "seed key" and then use HMAC-SHA1(seed_key, "salt" | user_name) to

要模拟每个用户名存在一个条目,服务器必须一致地为同一用户名返回相同的salt(s)和group(N,g)值。例如,服务器可以存储一个秘密的“种子密钥”,然后使用HMAC-SHA1(种子密钥,“salt”|用户名)来

generate the salts [HMAC]. For B, the server can return a random value between 1 and N-1 inclusive. However, the server should take care to simulate computation delays. One way to do this is to generate a fake verifier using the "seed key" approach, and then proceed with the protocol as usual.

生成盐[HMAC]。对于B,服务器可以返回一个介于1和N-1(包括1和N-1)之间的随机值。但是,服务器应该注意模拟计算延迟。一种方法是使用“种子密钥”方法生成假验证器,然后像往常一样继续协议。

2.5.2. Server Certificate
2.5.2. 服务器证书

The server MUST send a certificate if it agrees to an SRP cipher suite that requires the server to provide additional authentication in the form of a digital signature. See Section 2.7 for details of which cipher suites defined in this document require a server certificate to be sent.

如果服务器同意SRP密码套件要求服务器以数字签名的形式提供附加身份验证,则服务器必须发送证书。有关本文档中定义的哪些密码套件需要发送服务器证书的详细信息,请参见第2.7节。

2.5.3. Server Key Exchange
2.5.3. 服务器密钥交换

The server key exchange message contains the prime (N), the generator (g), and the salt value (s) read from the SRP password file based on the user name (I) received in the client hello extension.

服务器密钥交换消息包含prime(N)、generator(g)和salt值,这些值是根据客户机hello扩展中接收到的用户名(I)从SRP密码文件读取的。

The server key exchange message also contains the server's public value (B). The server calculates this value as B = k*v + g^b % N, where b is a random number that SHOULD be at least 256 bits in length and k = SHA1(N | PAD(g)).

服务器密钥交换消息还包含服务器的公共值(B)。服务器将此值计算为B=k*v+g^B%N,其中B是长度至少为256位的随机数,k=SHA1(N | PAD(g))。

If the server has sent a certificate message, the server key exchange message MUST be signed.

如果服务器已发送证书消息,则必须对服务器密钥交换消息进行签名。

The group parameters (N, g) sent in this message MUST have N as a safe prime (a prime of the form N=2q+1, where q is also prime). The integers from 1 to N-1 will form a group under multiplication % N, and g MUST be a generator of this group. In addition, the group parameters MUST NOT be specially chosen to allow efficient computation of discrete logarithms.

此消息中发送的组参数(N,g)必须有N作为安全素数(形式为N=2q+1的素数,其中q也是素数)。从1到N-1的整数将在乘法%N下形成一个组,g必须是该组的生成器。此外,不得特别选择组参数以允许有效计算离散对数。

The SRP group parameters in Appendix A satisfy the above requirements, so the client SHOULD accept any parameters from this appendix that have large enough N values to meet her security requirements.

附录A中的SRP组参数满足上述要求,因此客户应接受本附录中具有足够大的N值以满足其安全要求的任何参数。

The client MAY accept other group parameters from the server, if the client has reason to believe that these parameters satisfy the above requirements, and the parameters have large enough N values. For example, if the parameters transmitted by the server match parameters on a "known-good" list, the client may choose to accept them. See Section 3 for additional security considerations relevant to the acceptance of the group parameters.

如果客户端有理由相信这些参数满足上述要求,并且这些参数具有足够大的N值,则客户端可以从服务器接受其他组参数。例如,如果服务器传输的参数与“已知货物”列表上的参数匹配,则客户机可以选择接受这些参数。有关接受组参数的其他安全注意事项,请参见第3节。

Group parameters that are not accepted via one of the above methods MUST be rejected with an "insufficient_security" alert (see Section 2.9).

不能通过上述方法之一接受的组参数必须通过“安全性不足”警报予以拒绝(见第2.9节)。

The client MUST abort the handshake with an "illegal_parameter" alert if B % N = 0.

如果B%N=0,客户端必须使用“非法参数”警报中止握手。

2.5.4. Client Key Exchange
2.5.4. 客户端密钥交换

The client key exchange message carries the client's public value (A). The client calculates this value as A = g^a % N, where a is a random number that SHOULD be at least 256 bits in length.

客户端密钥交换消息携带客户端的公共值(A)。客户端将此值计算为A=g^A%N,其中A是长度至少为256位的随机数。

The server MUST abort the handshake with an "illegal_parameter" alert if A % N = 0.

如果%N=0,服务器必须使用“非法参数”警报中止握手。

2.6. Calculating the Premaster Secret
2.6. 计算Premaster秘密

The premaster secret is calculated by the client as follows:

premaster机密由客户端按如下方式计算:

        I, P = <read from user>
        N, g, s, B = <read from server>
        a = random()
        A = g^a % N
        u = SHA1(PAD(A) | PAD(B))
        k = SHA1(N | PAD(g))
        x = SHA1(s | SHA1(I | ":" | P))
        <premaster secret> = (B - (k * g^x)) ^ (a + (u * x)) % N
        
        I, P = <read from user>
        N, g, s, B = <read from server>
        a = random()
        A = g^a % N
        u = SHA1(PAD(A) | PAD(B))
        k = SHA1(N | PAD(g))
        x = SHA1(s | SHA1(I | ":" | P))
        <premaster secret> = (B - (k * g^x)) ^ (a + (u * x)) % N
        

The premaster secret is calculated by the server as follows:

premaster机密由服务器计算,如下所示:

        N, g, s, v = <read from password file>
        b = random()
        k = SHA1(N | PAD(g))
        B = k*v + g^b % N
        A = <read from client>
        u = SHA1(PAD(A) | PAD(B))
        <premaster secret> = (A * v^u) ^ b % N
        
        N, g, s, v = <read from password file>
        b = random()
        k = SHA1(N | PAD(g))
        B = k*v + g^b % N
        A = <read from client>
        u = SHA1(PAD(A) | PAD(B))
        <premaster secret> = (A * v^u) ^ b % N
        

The finished messages perform the same function as the client and server evidence messages (M1 and M2) specified in [SRP-RFC]. If either the client or the server calculates an incorrect premaster secret, the finished messages will fail to decrypt properly, and the other party will return a "bad_record_mac" alert.

完成的消息执行与[SRP-RFC]中指定的客户端和服务器证据消息(M1和M2)相同的功能。如果客户端或服务器计算出不正确的premaster机密,则完成的消息将无法正确解密,另一方将返回“bad_record_mac”警报。

If a client application receives a "bad_record_mac" alert when performing an SRP handshake, it should inform the user that the entered user name and password are incorrect.

如果客户端应用程序在执行SRP握手时收到“bad_record_mac”警报,则应通知用户输入的用户名和密码不正确。

2.7. Ciphersuite Definitions
2.7. 密码套件定义

The following cipher suites are added by this document. The usage of Advanced Encryption Standard (AES) cipher suites is as defined in [AESCIPH].

本文档添加了以下密码套件。高级加密标准(AES)密码套件的使用如[AESCIPH]中所定义。

      CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A };
        
      CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1B };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1B };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1C };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1C };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0xC0,0x1D };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0xC0,0x1D };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x1E };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x1E };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0xC0,0x1F };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0xC0,0x1F };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0xC0,0x20 };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0xC0,0x20 };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x21 };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x21 };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0xC0,0x22 };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0xC0,0x22 };
        

Cipher suites that begin with TLS_SRP_SHA_RSA or TLS_SRP_SHA_DSS require the server to send a certificate message containing a certificate with the specified type of public key, and to sign the server key exchange message using a matching private key.

以TLS_SRP_SHA_RSA或TLS_SRP_SHA_DSS开头的密码套件要求服务器发送包含具有指定公钥类型的证书的证书消息,并使用匹配的私钥对服务器密钥交换消息进行签名。

Cipher suites that do not include a digital signature algorithm identifier assume that the server is authenticated by its possession of the SRP verifier.

不包括数字签名算法标识符的密码套件假定服务器通过其拥有的SRP验证器进行身份验证。

Implementations conforming to this specification MUST implement the TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA cipher suite, SHOULD implement the TLS_SRP_SHA_WITH_AES_128_CBC_SHA and TLS_SRP_SHA_WITH_AES_256_CBC_SHA cipher suites, and MAY implement the remaining cipher suites.

符合本规范的实现必须使用3DES_EDE_CBC_SHA密码套件实现TLS_SRP_SHA_,应使用AES_128_CBC_SHA实现TLS_SRP_SHA_,使用AES_256_CBC_SHA密码套件实现TLS_SRP_SHA_,并可以实现其余的密码套件。

2.8. New Message Structures
2.8. 新的消息结构

This section shows the structure of the messages passed during a handshake that uses SRP for authentication. The representation language used is the same as that used in [TLS].

本节显示在使用SRP进行身份验证的握手过程中传递的消息的结构。使用的表示语言与[TLS]中使用的表示语言相同。

2.8.1. Client Hello
2.8.1. 客户你好

A new extension "srp", with value 12, has been added to the enumerated ExtensionType defined in [TLSEXT]. This value MUST be used as the extension number for the SRP extension.

已将值为12的新扩展名“srp”添加到[TLSEXT]中定义的枚举扩展类型中。此值必须用作SRP扩展的扩展编号。

The "extension_data" field of the SRP extension SHALL contain:

SRP扩展的“扩展数据”字段应包含:

        opaque srp_I<1..2^8-1>;
        
        opaque srp_I<1..2^8-1>;
        

where srp_I is the user name, encoded per Section 2.3.

其中srp_I是用户名,按照第2.3节进行编码。

2.8.2. Server Key Exchange
2.8.2. 服务器密钥交换

A new value, "srp", has been added to the enumerated KeyExchangeAlgorithm originally defined in [TLS].

[TLS]中最初定义的枚举KeyExchangeAlgorithm中添加了一个新值“srp”。

When the value of KeyExchangeAlgorithm is set to "srp", the server's SRP parameters are sent in the server key exchange message, encoded in a ServerSRPParams structure.

当KeyExchangeAlgorithm的值设置为“srp”时,服务器的srp参数将在服务器密钥交换消息中发送,并以ServerSRPParams结构进行编码。

If a certificate is sent to the client, the server key exchange message must be signed.

如果向客户端发送证书,则必须对服务器密钥交换消息进行签名。

        enum { rsa, diffie_hellman, srp } KeyExchangeAlgorithm;
        
        enum { rsa, diffie_hellman, srp } KeyExchangeAlgorithm;
        
        struct {
           select (KeyExchangeAlgorithm) {
              case diffie_hellman:
                 ServerDHParams params;
                 Signature signed_params;
              case rsa:
                 ServerRSAParams params;
                 Signature signed_params;
              case srp:   /* new entry */
                 ServerSRPParams params;
                 Signature signed_params;
           };
        } ServerKeyExchange;
        
        struct {
           select (KeyExchangeAlgorithm) {
              case diffie_hellman:
                 ServerDHParams params;
                 Signature signed_params;
              case rsa:
                 ServerRSAParams params;
                 Signature signed_params;
              case srp:   /* new entry */
                 ServerSRPParams params;
                 Signature signed_params;
           };
        } ServerKeyExchange;
        
        struct {
           opaque srp_N<1..2^16-1>;
           opaque srp_g<1..2^16-1>;
           opaque srp_s<1..2^8-1>;
           opaque srp_B<1..2^16-1>;
        } ServerSRPParams;     /* SRP parameters */
        
        struct {
           opaque srp_N<1..2^16-1>;
           opaque srp_g<1..2^16-1>;
           opaque srp_s<1..2^8-1>;
           opaque srp_B<1..2^16-1>;
        } ServerSRPParams;     /* SRP parameters */
        
2.8.3. Client Key Exchange
2.8.3. 客户端密钥交换

When the value of KeyExchangeAlgorithm is set to "srp", the client's public value (A) is sent in the client key exchange message, encoded in a ClientSRPPublic structure.

当KeyExchangeAlgorithm的值设置为“srp”时,客户端的公共值(A)将在客户端密钥交换消息中发送,并以ClientSrppPublic结构编码。

        struct {
           select (KeyExchangeAlgorithm) {
              case rsa: EncryptedPreMasterSecret;
              case diffie_hellman: ClientDiffieHellmanPublic;
              case srp: ClientSRPPublic;   /* new entry */
           } exchange_keys;
        } ClientKeyExchange;
        
        struct {
           select (KeyExchangeAlgorithm) {
              case rsa: EncryptedPreMasterSecret;
              case diffie_hellman: ClientDiffieHellmanPublic;
              case srp: ClientSRPPublic;   /* new entry */
           } exchange_keys;
        } ClientKeyExchange;
        
        struct {
           opaque srp_A<1..2^16-1>;
        } ClientSRPPublic;
        
        struct {
           opaque srp_A<1..2^16-1>;
        } ClientSRPPublic;
        
2.9. Error Alerts
2.9. 错误警报

This document introduces four new uses of alerts:

本文档介绍了警报的四种新用途:

o "unknown_psk_identity" (115) - this alert MAY be sent by a server that would like to select an offered SRP cipher suite, if the SRP extension is absent from the client's hello message. This alert is always fatal. See Section 2.5.1.2 for details.

o “unknown_psk_identity”(115)-如果客户端的hello消息中没有SRP扩展,则此警报可能由希望选择提供的SRP密码套件的服务器发送。此警报总是致命的。详见第2.5.1.2节。

o "unknown_psk_identity" (115) - this alert MAY be sent by a server that receives an unknown user name. This alert is always fatal. See Section 2.5.1.3 for details.

o “unknown_psk_identity”(115)-此警报可能由接收未知用户名的服务器发送。此警报总是致命的。详见第2.5.1.3节。

o "insufficient_security" (71) - this alert MUST be sent by a client that receives unknown or untrusted (N, g) values. This alert is always fatal. See Section 2.5.3 for details.

o “安全性不足”(71)-此警报必须由接收未知或不受信任(N,g)值的客户端发送。此警报总是致命的。详见第2.5.3节。

o "illegal_parameter" (47) - this alert MUST be sent by a client or server that receives a key exchange message with A % N = 0 or B % N = 0. This alert is always fatal. See Section 2.5.3 and Section 2.5.4 and for details.

o “非法_参数”(47)-此警报必须由接收%N=0或B%N=0的密钥交换消息的客户端或服务器发送。此警报总是致命的。详见第2.5.3节和第2.5.4节和。

The "insufficient_security" and "illegal_parameter" alerts are defined in [TLS]. The "unknown_psk_identity" alert is defined in [PSK].

[TLS]中定义了“安全性不足”和“非法参数”警报。[psk]中定义了“未知psk身份”警报。

3. Security Considerations
3. 安全考虑
3.1. General Considerations for Implementors
3.1. 实施者的一般注意事项

The checks described in Section 2.5.3 and Section 2.5.4 on the received values for A and B are CRUCIAL for security and MUST be performed.

第2.5.3节和第2.5.4节中描述的对A和B的接收值的检查对于安全性至关重要,必须执行。

The private values a and b SHOULD be at least 256-bit random numbers, to give approximately 128 bits of security against certain methods of calculating discrete logarithms. See [TLS], Section D.1, for advice on choosing cryptographically secure random numbers.

私有值a和b应至少为256位随机数,以针对某些计算离散对数的方法提供大约128位的安全性。有关选择加密安全随机数的建议,请参见[TLS],第D.1节。

3.2. Accepting Group Parameters
3.2. 接受组参数

An attacker who could calculate discrete logarithms % N could compromise user passwords, and could also compromise the confidentiality and integrity of TLS sessions. Clients MUST ensure that the received parameter N is large enough to make calculating discrete logarithms computationally infeasible.

能够计算离散对数%N的攻击者可能会破坏用户密码,也可能会破坏TLS会话的机密性和完整性。客户端必须确保接收到的参数N足够大,使得计算离散对数在计算上不可行。

An attacker may try to send a prime value N that is large enough to be secure, but that has a special form for which the attacker can more easily compute discrete logarithms (e.g., using the algorithm discussed in [TRAPDOOR]). If the client executes the protocol using such a prime, the client's password could be compromised. Because of the difficulty of checking for such primes in real time, clients SHOULD only accept group parameters that come from a trusted source, such as those listed in Appendix A, or parameters configured locally by a trusted administrator.

攻击者可能会尝试发送一个足够大的素数N来确保安全,但它有一种特殊的形式,攻击者可以更容易地计算离散对数(例如,使用[TRAPDOOR]中讨论的算法)。如果客户机使用这样一个素数执行协议,那么客户机的密码可能会被泄露。由于实时检查此类素数的困难,客户端应仅接受来自可信源的组参数,如附录a中列出的参数,或由可信管理员在本地配置的参数。

3.3. Protocol Characteristics
3.3. 协议特征

If an attacker learns a user's SRP verifier (e.g., by gaining access to a server's password file), the attacker can masquerade as the real server to that user, and can also attempt a dictionary attack to recover that user's password.

如果攻击者了解用户的SRP验证器(例如,通过访问服务器的密码文件),则攻击者可以向该用户伪装为真实服务器,还可以尝试字典攻击以恢复该用户的密码。

An attacker could repeatedly contact an SRP server and try to guess a legitimate user's password. Servers SHOULD take steps to prevent this, such as limiting the rate of authentication attempts from a particular IP address or against a particular user name.

攻击者可以反复联系SRP服务器并尝试猜测合法用户的密码。服务器应采取措施防止这种情况,例如限制来自特定IP地址或针对特定用户名的身份验证尝试的速率。

The client's user name is sent in the clear in the Client Hello message. To avoid sending the user name in the clear, the client could first open a conventional anonymous or server-authenticated connection, then renegotiate an SRP-authenticated connection with the handshake protected by the first connection.

客户端的用户名在客户端Hello消息中以明文形式发送。为了避免以明文形式发送用户名,客户机可以首先打开一个传统的匿名或服务器身份验证的连接,然后使用第一个连接保护的握手重新协商一个SRP身份验证的连接。

If the client receives an "unknown_psk_identity" alert in response to a client hello, this alert may have been inserted by an attacker. The client should be careful about making any decisions, or forming any conclusions, based on receiving this alert.

如果客户端收到“未知\u psk\u标识”警报以响应客户端问候,则此警报可能是由攻击者插入的。客户在收到此警报后,在做出任何决策或形成任何结论时应谨慎。

It is possible to choose a (user name, password) pair such that the resulting verifier will also match other, related, (user name, password) pairs. Thus, anyone using verifiers should be careful not to assume that only a single (user name, password) pair matches the verifier.

可以选择(用户名、密码)对,这样生成的验证器也将匹配其他相关的(用户名、密码)对。因此,任何使用验证器的人都应该小心,不要假设只有一对(用户名、密码)与验证器匹配。

3.4. Hash Function Considerations
3.4. 哈希函数注意事项

This protocol uses SHA-1 to derive several values:

该协议使用SHA-1导出多个值:

o u prevents an attacker who learns a user's verifier from being able to authenticate as that user (see [SRP-6]).

o u防止了解用户验证器的攻击者能够作为该用户进行身份验证(请参见[SRP-6])。

o k prevents an attacker who can select group parameters from being able to launch a 2-for-1 guessing attack (see [SRP-6]).

o k防止能够选择组参数的攻击者能够发起2对1猜测攻击(请参见[SRP-6])。

o x contains the user's password mixed with a salt.

o x包含用户的密码,其中混有盐。

Cryptanalytic attacks against SHA-1 that only affect its collision-resistance do not compromise these uses. If attacks against SHA-1 are discovered that do compromise these uses, new cipher suites should be specified to use a different hash algorithm.

针对SHA-1的密码分析攻击只会影响其抗冲突性,但不会影响这些用途。如果发现对SHA-1的攻击会损害这些用途,则应指定新的密码套件以使用不同的哈希算法。

In this situation, clients could send a Client Hello message containing new and/or old SRP cipher suites along with a single SRP extension. The server could then select the appropriate cipher suite based on the type of verifier it has stored for this user.

在这种情况下,客户机可以发送包含新的和/或旧的SRP密码套件以及单个SRP扩展的客户机Hello消息。然后,服务器可以根据为该用户存储的验证器类型选择适当的密码套件。

4. IANA Considerations
4. IANA考虑

This document defines a new TLS extension "srp" (value 12), whose value has been assigned from the TLS ExtensionType Registry defined in [TLSEXT].

本文档定义了一个新的TLS扩展“srp”(值12),其值已从[TLSEXT]中定义的TLS ExtensionType注册表中分配。

This document defines nine new cipher suites, whose values have been assigned from the TLS Ciphersuite registry defined in [TLS].

本文档定义了九个新的密码套件,其值已从[TLS]中定义的TLS Ciphersuite注册表中分配。

      CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A };
        
      CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1B };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1B };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1C };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1C };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0xC0,0x1D };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0xC0,0x1D };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x1E };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x1E };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0xC0,0x1F };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0xC0,0x1F };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0xC0,0x20 };
        
      CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0xC0,0x20 };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x21 };
        
      CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x21 };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0xC0,0x22 };
        
      CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0xC0,0x22 };
        
5. References
5. 工具书类
5.1. Normative References
5.1. 规范性引用文件

[REQ] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[REQ]Bradner,S.,“在RFC中用于指示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[TLS] Dierks, T. and E. Rescorla, "The TLS Protocol version 1.1", RFC 4346, April 2006.

[TLS]Dierks,T.和E.Rescorla,“TLS协议版本1.1”,RFC 4346,2006年4月。

[TLSEXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, April 2006.

[TLSEXT]Blake Wilson,S.,Nystrom,M.,Hopwood,D.,Mikkelsen,J.,和T.Wright,“传输层安全(TLS)扩展”,RFC 4366,2006年4月。

[STRINGPREP] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002.

[STRINGPREP]Hoffman,P.和M.Blanchet,“国际化弦的准备(“STRINGPREP”)”,RFC 3454,2002年12月。

[SASLPREP] Zeilenga, K., "SASLprep: Stringprep profile for user names and passwords", RFC 4013, February 2005.

[SASLPREP]Zeilenga,K.,“SASLPREP:Stringprep用户名和密码配置文件”,RFC 4013,2005年2月。

[SRP-RFC] Wu, T., "The SRP Authentication and Key Exchange System", RFC 2945, September 2000.

[SRP-RFC]Wu,T,“SRP认证和密钥交换系统”,RFC 29452000年9月。

[SHA1] "Secure Hash Standard (SHS)", FIPS 180-2, August 2002.

[SHA1]“安全哈希标准(SHS)”,FIPS 180-22002年8月。

[HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.

[HMAC]Krawczyk,H.,Bellare,M.,和R.Canetti,“HMAC:用于消息身份验证的键控哈希”,RFC 2104,1997年2月。

[AESCIPH] Chown, P., "Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)", RFC 3268, June 2002.

[AESCIPH]Chown,P.,“用于传输层安全(TLS)的高级加密标准(AES)密码套件”,RFC 32682002年6月。

[PSK] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)", RFC 4279, December 2005.

[PSK]Eronen,P.和H.Tschofenig,“用于传输层安全(TLS)的预共享密钥密码套件”,RFC 4279,2005年12月。

[MODP] Kivinen, T. and M. Kojo, "More Modular Exponentiation (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)", RFC 3526, May 2003.

[MODP]Kivinen,T.和M.Kojo,“因特网密钥交换(IKE)的更模幂运算(MODP)Diffie-Hellman群”,RFC 3526,2003年5月。

5.2. Informative References
5.2. 资料性引用

[IMAP] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999.

[IMAP]Newman,C.,“将TLS与IMAP、POP3和ACAP一起使用”,RFC 25951999年6月。

[SRP-6] Wu, T., "SRP-6: Improvements and Refinements to the Secure Remote Password Protocol", Submission to IEEE P1363.2 working group, October 2002, <http://grouper.ieee.org/groups/1363/>.

[SRP-6]Wu,T.,“SRP-6:安全远程密码协议的改进和完善”,提交给IEEE P1363.2工作组,2002年10月<http://grouper.ieee.org/groups/1363/>.

[SRP] Wu, T., "The Secure Remote Password Protocol", Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium pp. 97-111, March 1998.

[SRP]Wu,T.,“安全远程密码协议”,1998年互联网协会网络和分布式系统安全研讨会论文集,第97-111页,1998年3月。

[TRAPDOOR] Gordon, D., "Designing and Detecting Trapdoors for Discrete Log Cryptosystems", Springer-Verlag Advances in Cryptology - Crypto '92, pp. 66-75, 1993.

[TRAPDOOR]Gordon,D.,“离散对数密码系统的设计和检测陷门”,Springer-Verlag《密码学进展-加密》92年,第66-75页,1993年。

Appendix A. SRP Group Parameters
附录A.SRP组参数

The 1024-, 1536-, and 2048-bit groups are taken from software developed by Tom Wu and Eugene Jhong for the Stanford SRP distribution, and subsequently proven to be prime. The larger primes are taken from [MODP], but generators have been calculated that are primitive roots of N, unlike the generators in [MODP].

1024、1536和2048位组取自Tom Wu和Eugene Jhong为斯坦福SRP发行版开发的软件,随后被证明是prime。较大的素数取自[MODP],但生成元是N的本原根,与[MODP]中的生成元不同。

The 1024-bit and 1536-bit groups MUST be supported.

必须支持1024位和1536位组。

1. 1024-bit Group

1. 1024位组

The hexadecimal value for the prime is:

素数的十六进制值为:

EEAF0AB9 ADB38DD6 9C33F80A FA8FC5E8 60726187 75FF3C0B 9EA2314C 9C256576 D674DF74 96EA81D3 383B4813 D692C6E0 E0D5D8E2 50B98BE4 8E495C1D 6089DAD1 5DC7D7B4 6154D6B6 CE8EF4AD 69B15D49 82559B29 7BCF1885 C529F566 660E57EC 68EDBC3C 05726CC0 2FD4CBF4 976EAA9A FD5138FE 8376435B 9FC61D2F C0EB06E3

EEAF0AB9 ADB38DD6 9C33F80A FA8FC5E8 60726187 75FF3C0B 9EA2314C 9C256576 D674DF74 96EA81D3 383B4813 D692C6E0D5D8E2 50B98BE4 8E495C1D 6089DAD1 5DC7D7B4 6154D6 CE8EF4AD 69B15D49 82559B29 7CF1885 C529F566E566E57EC 68EDBC3C 05726CC0 2F4CBF4 976EAA9A FD51383FE 435C06F EB6

The generator is: 2.

发电机是:2。

2. 1536-bit Group

2. 1536位组

The hexadecimal value for the prime is:

素数的十六进制值为:

9DEF3CAF B939277A B1F12A86 17A47BBB DBA51DF4 99AC4C80 BEEEA961 4B19CC4D 5F4F5F55 6E27CBDE 51C6A94B E4607A29 1558903B A0D0F843 80B655BB 9A22E8DC DF028A7C EC67F0D0 8134B1C8 B9798914 9B609E0B E3BAB63D 47548381 DBC5B1FC 764E3F4B 53DD9DA1 158BFD3E 2B9C8CF5 6EDF0195 39349627 DB2FD53D 24B7C486 65772E43 7D6C7F8C E442734A F7CCB7AE 837C264A E3A9BEB8 7F8A2FE9 B8B5292E 5A021FFF 5E91479E 8CE7A28C 2442C6F3 15180F93 499A234D CF76E3FE D135F9BB

9DEF3CAF B939277A B1F12A86 17A47BBB DBA51DF4 99AC4C80 BEEEA961 4B19CC4D 5F4F5F5F56E27CBDE 51C6A94B E4607A29 1558903B A0D0F843 80B655BB 9A22E8DC DF028A7C EC67F0D0 8134B1C8 B9798914 9B609E0B E3BAB63D 47548381 DBC5B1B1FC 764F4B 53DD9DA1 158CF3E 2B9CF5 6EDF0195 393427 DB2F53D 24C47E7B737A B737AE7F8A2FE9 B8B5292E 5A021FFF 5E91479E 8CE7A28C 2442C6F3 15180F93 499A234D CF76E3FE D135F9BB

The generator is: 2.

发电机是:2。

3. 2048-bit Group

3. 2048位组

The hexadecimal value for the prime is:

素数的十六进制值为:

AC6BDB41 324A9A9B F166DE5E 1389582F AF72B665 1987EE07 FC319294 3DB56050 A37329CB B4A099ED 8193E075 7767A13D D52312AB 4B03310D CD7F48A9 DA04FD50 E8083969 EDB767B0 CF609517 9A163AB3 661A05FB D5FAAAE8 2918A996 2F0B93B8 55F97993 EC975EEA A80D740A DBF4FF74 7359D041 D5C33EA7 1D281E44 6B14773B CA97B43A 23FB8016 76BD207A 436C6481 F1D2B907 8717461A 5B9D32E6 88F87748 544523B5 24B0D57D 5EA77A27 75D2ECFA 032CFBDB F52FB378 61602790 04E57AE6 AF874E73 03CE5329 9CCC041C 7BC308D8 2A5698F3 A8D0C382 71AE35F8 E9DBFBB6 94B5C803 D89F7AE4 35DE236D 525F5475 9B65E372 FCD68EF2 0FA7111F 9E4AFF73

AC6BDB41 324A9A9B F166DE5E 1389582F AF72B665 1987EE07 FC319294 3DB56050 A37329CB B4A099ED 8193E075 7767A13D D52312AB 4B0310D CD7F48A9 DA04FD50 E8083969 EDB767B0 CF609517 9A163AB3 661A05FB D5FAAAE8 2918A996 2F0B93B8 55F97993 EC975EEA A80D740A DBF474 7359D041 D337EA7 1D28CF609517 CF60767A B1767A B1676767677A B1677B497A5B9D32E6 88F87748 544523B5 24B0D57D 5EA77A27 75D2ECFA 032CFBDB F52FB378 61602790 04E57AE6 AF874E73 03CE5329 9CCC041C 7BC308D8 2A5698F3 A8D0C382 71AE35F8 E9DBB6 94B5C803 D89F7AE4 35D 525F5475 9B65E372 FCD68EF2 0FA7111F 9E473

The generator is: 2.

发电机是:2。

4. 3072-bit Group

4. 3072位组

       This prime is: 2^3072 - 2^3008 - 1 + 2^64 * { [2^2942 pi] +
       1690314 }
        
       This prime is: 2^3072 - 2^3008 - 1 + 2^64 * { [2^2942 pi] +
       1690314 }
        

Its hexadecimal value is:

其十六进制值为:

FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A93AD2CA FFFFFFFF FFFFFFFF

FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386B5A899FA5 AE9F2411 7C4B16 49286651 45B3 6D C20078 A16305 BF4565655CFD36粪便1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2EC3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A521AB DF1BA64 ECFB850A 8B5F5A 8AE157 5D0607E40A 8E407E408AEC 197E407E40C 8AEC9DCEE3D226 1AD26B F12FFA006 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E208E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A93AD2CA FFFFFFFFFF

The generator is: 5.

发电机是:5。

5. 4096-bit Group

5. 4096位组

       This prime is: 2^4096 - 2^4032 - 1 + 2^64 * { [2^3966 pi] +
       240904 }
        
       This prime is: 2^4096 - 2^4032 - 1 + 2^64 * { [2^3966 pi] +
       240904 }
        

Its hexadecimal value is:

其十六进制值为:

FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 FFFFFFFF FFFFFFFF

FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386B5A899FA5 AE9F2411 7C4B16 49286651 45B3 6D C20078 A16305 BF4565655CFD36粪便1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2EC3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A521AB DF1BA64 ECFB850A 8B5F5A 8AE157 5D0607E40A 8E407E408AEC 197E407E40C 8AEC9DCEE3D226 1AD26B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE1757 7A615D6C 77098C0 BAD946E208E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBC2DB 04DE8EFC18 2EBC16 287C5947B965BFC1861F612970 CEE2D7AF B81BDD76 21704811C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 FFFFFFFFFFFFFF

The generator is: 5.

发电机是:5。

6. 6144-bit Group

6. 6144位组

       This prime is: 2^6144 - 2^6080 - 1 + 2^64 * { [2^6014 pi] +
       929484 }
        
       This prime is: 2^6144 - 2^6080 - 1 + 2^64 * { [2^6014 pi] +
       929484 }
        

Its hexadecimal value is:

其十六进制值为:

FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD F8FF9406 AD9E530E E5DB382F 413001AE B06A53ED 9027D831 179727B0 865A8918 DA3EDBEB CF9B14ED 44CE6CBA CED4BB1B DB7F1447 E6CC254B 33205151 2BD7AF42 6FB8F401 378CD2BF 5983CA01 C64B92EC F032EA15 D1721D03 F482D7CE 6E74FEF6 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F BEC7E8F3 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 06A1D58B B7C5DA76 F550AA3D 8A1FBFF0 EB19CCB1 A313D55C DA56C9EC 2EF29632 387FE8D7 6E3C0468 043E8F66 3F4860EE 12BF2D5B 0B7474D6 E694F91E 6DCC4024 FFFFFFFF FFFFFFFF

FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386B5A899FA5 AE9F2411 7C4B16 49286651 45B3 6D C20078 A16305 BF4565655CFD36粪便1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2EC3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A521AB DF1BA64 ECFB850A 8B5F5A 8AE157 5D0607E40A 8E407E408AEC 197E407E40C 8AEC9DCEE3D226 1AD26B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE1757 7A615D6C 77098C0 BAD946E208E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBC2DB 04DE8EFC18 2EBC16 287C5947B965BFC1861F612970 CEE2D7AF B81BDD76 21704811C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD FF9406 AD9E530E E538DB382F 413001AE B06A553ED 9027D831 179727B0 865A8918 DA3EDBEB CF9B14CE6CBA CEDB7B7B7C7026 C1254B 3320515B8F437B9CF417B9B9B9B9B9B9B9B7CF032EA15 D1721D03 F482D7CE 6E74FEF6 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F因为E8F3 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 06A1D58B B7C57DA76 F50AA3D 8A1FB19CCB1 13D55C DA569EC F29632 F486E6F467B947B4E9B9F467B9B9B9C57EFFFFFFFFFFFFFF

The generator is: 5.

发电机是:5。

7. 8192-bit Group

7. 8192位组

       This prime is: 2^8192 - 2^8128 - 1 + 2^64 * { [2^8062 pi] +
       4743158 }
        
       This prime is: 2^8192 - 2^8128 - 1 + 2^64 * { [2^8062 pi] +
       4743158 }
        

Its hexadecimal value is:

其十六进制值为:

FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD F8FF9406 AD9E530E E5DB382F 413001AE B06A53ED 9027D831 179727B0 865A8918 DA3EDBEB CF9B14ED 44CE6CBA CED4BB1B DB7F1447 E6CC254B 33205151 2BD7AF42 6FB8F401 378CD2BF 5983CA01 C64B92EC F032EA15 D1721D03 F482D7CE 6E74FEF6 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F BEC7E8F3 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 06A1D58B B7C5DA76 F550AA3D 8A1FBFF0 EB19CCB1 A313D55C DA56C9EC 2EF29632 387FE8D7 6E3C0468 043E8F66 3F4860EE 12BF2D5B 0B7474D6 E694F91E 6DBE1159 74A3926F 12FEE5E4 38777CB6 A932DF8C D8BEC4D0 73B931BA 3BC832B6 8D9DD300 741FA7BF 8AFC47ED 2576F693 6BA42466 3AAB639C 5AE4F568 3423B474 2BF1C978 238F16CB E39D652D E3FDB8BE FC848AD9 22222E04 A4037C07 13EB57A8 1A23F0C7 3473FC64 6CEA306B 4BCBC886 2F8385DD FA9D4B7F A2C087E8 79683303 ED5BDD3A 062B3CF5 B3A278A6 6D2A13F8 3F44F82D DF310EE0 74AB6A36 4597E899 A0255DC1 64F31CC5 0846851D F9AB4819 5DED7EA1 B1D510BD 7EE74D73 FAF36BC3 1ECFA268 359046F4 EB879F92 4009438B 481C6CD7 889A002E D5EE382B C9190DA6 FC026E47 9558E447 5677E9AA 9E3050E2 765694DF C81F56E8 80B96E71 60C980DD 98EDD3DF FFFFFFFF FFFFFFFF

FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386B5A899FA5 AE9F2411 7C4B16 49286651 45B3 6D C20078 A16305 BF4565655CFD36粪便1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2EC3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A521AB DF1BA64 ECFB850A 8B5F5A 8AE157 5D0607E40A 8E407E408AEC 197E407E40C 8AEC9DCEE3D226 1AD26B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE1757 7A615D6C 77098C0 BAD946E208E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBC2DB 04DE8EFC18 2EBC16 287C5947B965BFC1861F612970 CEE2D7AF B81BDD76 21704811C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD FF9406 AD9E530E E538DB382F 413001AE B06A553ED 9027D831 179727B0 865A8918 DA3EDBEB CF9B14CE6CBA CEDB7B7B7C7026 C1254B 3320515B8F437B9CF417B9B9B9B9B9B9B9B7CF032EA15 D1721D03 F482D7CE 6E74FEF6 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F因为E8E8F3 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 06A1D58B B7C57DA76 F50AA3D 8A1FB19CCB1 13D55C DA569EC F29632 F468E6F467B9B9E6B9B9B9B9B9B9B9B9B9B9B9B19715E74A3926F 12AB639C 5AE4F568 3423B474 2BF 8CB6 A932DF8B931BA 3BC832B6 8D9DD300 741FA7BF 8AFC47ED 2576F693 6BA42466 3AB639C 5AE4F568 3423B474 2BF1 C978 238F16CB E39D652D E3FDB8BE FC848AD9 2222 E04 A4037C07 13EB57A8 1A23F0C7 3473FC64 6CEAB306B 4BC886 2FAD468B7F 287F 287B737F 13CF8B336 AB287B737B364597E899 A0255DC1 64F31C5 0846851D F9AB4819 5DED7EA1 B1D510BD 7EE74D73 FAF36BC3 1ECFA268 359046F4 EB879F92 4009438B 481C6CD7 889A002E D5EE382B C9190DA6 FC026E47 5677E9E3050E2 765694DF C81F56E8 80B96E71 60C980DD 98EDDFFFFFFFFFFFFFFF

The generator is: 19 (decimal).

发电机为:19(十进制)。

Appendix B. SRP Test Vectors
附录B.SRP测试向量

The following test vectors demonstrate calculation of the verifier and premaster secret.

以下测试向量演示验证器和premaster机密的计算。

      I = "alice"
        
      I = "alice"
        
      P = "password123"
        
      P = "password123"
        
      s = BEB25379 D1A8581E B5A72767 3A2441EE
        
      s = BEB25379 D1A8581E B5A72767 3A2441EE
        
      N, g = <1024-bit parameters from Appendix A>
        
      N, g = <1024-bit parameters from Appendix A>
        

k = 7556AA04 5AEF2CDD 07ABAF0F 665C3E81 8913186F

k=7556AA04 5AEF2CDD 07ABAF0F 665C3E81 8913186F

x = 94B7555A ABE9127C C58CCF49 93DB6CF8 4D16C124

x=94B7555A ABE9127C C58CCF49 93DB6CF8 4D16C124

v =

五=

7E273DE8 696FFC4F 4E337D05 B4B375BE B0DDE156 9E8FA00A 9886D812 9BADA1F1 822223CA 1A605B53 0E379BA4 729FDC59 F105B478 7E5186F5 C671085A 1447B52A 48CF1970 B4FB6F84 00BBF4CE BFBB1681 52E08AB5 EA53D15C 1AFF87B2 B9DA6E04 E058AD51 CC72BFC9 033B564E 26480D78 E955A5E2 9E7AB245 DB2BE315 E2099AFB

7E273DE8 696FFC4F 4E337D05 B4B375BE B0DDE156 9E8FA00A 9886D812 9BADA1F1 82222CA 1A605B53 0E379BA4 729FDC59 F105B478 7E5186F5 C671085A 1447B52A 48CF1970 B4FB6F84 00BBF4CE BFBB1681 52E08AB5 EA53D15C 1AFF87B2 B9DA6E04 E058AD51 CC72BFC9 033B564E 26480D78 E955A59E7EB245 2BE15 E2099FB

a =

a=

60975527 035CF2AD 1989806F 0407210B C81EDC04 E2762A56 AFD529DD DA2D4393

60975527 035CF2AD 1989806F 0407210B C81EDC04 E2762A56 AFD529DD DA2D4393

b =

b=

E487CB59 D31AC550 471E81F0 0F6928E0 1DDA08E9 74A004F4 9E61F5D1 05284D20

E487CB59 D31AC550 471E81F0 0F6928E0 1DDA008E9 74A004F4 9E61F5D1 05284D20

A =

A=

61D5E490 F6F1B795 47B0704C 436F523D D0E560F0 C64115BB 72557EC4 4352E890 3211C046 92272D8B 2D1A5358 A2CF1B6E 0BFCF99F 921530EC 8E393561 79EAE45E 42BA92AE ACED8251 71E1E8B9 AF6D9C03 E1327F44 BE087EF0 6530E69F 66615261 EEF54073 CA11CF58 58F0EDFD FE15EFEA B349EF5D 76988A36 72FAC47B 0769447B

61D5E490 F6F1B795 47B0704C 436F523D D0E560F0 C64115BB 72557EC4 4352E890 3211C046 92272D8B 2D1A5358 A2CF1B6E 0BFCF99F 921530EC 8E393561 79EAE45E 42BA92AE ACED8251 71E1E8B9 AF6C03 E1327F44是EF0 6530E69F 66615261 EEF54073 CA11CF58 58F0EDFD FE15EFEA 49988A3477B 07447B

B =

B=

BD0C6151 2C692C0C B6D041FA 01BB152D 4916A1E7 7AF46AE1 05393011 BAF38964 DC46A067 0DD125B9 5A981652 236F99D9 B681CBF8 7837EC99 6C6DA044 53728610 D0C6DDB5 8B318885 D7D82C7F 8DEB75CE 7BD4FBAA 37089E6F 9C6059F3 88838E7A 00030B33 1EB76840 910440B1 B27AAEAE EB4012B7 D7665238 A8E3FB00 4B117B58

BD0C6151 2C692C0C B6D041FA 01BB152D 4916A1E7 AF46AE1 05393011 BAF38964 DC46A067 0DD125B9 5A981652 236F99D9 B681CBF8 7837EC99 6C6DA044 53728610 D0C6DDB5 8B31885 D7D82C7F 8DEB75CE 7BD4FBAA 37089E6 9C6059F388838E7A 00030B33 1EB76840 910B1 B27EAE EB4012B7 D7665238 A8FBB117B8

u =

u=

CE38B959 3487DA98 554ED47D 70A7AE5F 462EF019

CE38B959 3487DA98 554ED47D 70A7AE5F 462EF019

      <premaster secret> =
        
      <premaster secret> =
        

B0DC82BA BCF30674 AE450C02 87745E79 90A3381F 63B387AA F271A10D 233861E3 59B48220 F7C4693C 9AE12B0A 6F67809F 0876E2D0 13800D6C 41BB59B6 D5979B5C 00A172B4 A2A5903A 0BDCAF8A 709585EB 2AFAFA8F 3499B200 210DCC1F 10EB3394 3CD67FC8 8A2F39A4 BE5BEC4E C0A3212D C346D7E4 74B29EDE 8A469FFE CA686E5A

B0DC82BA BCF30674 AE450C02 87745E79 90A3381F 63B387AA F271A10D 233861E3 59B48220 F7C4693C 9AE12B0A 6F67809F 0876E2D0 13800D6C 41BB59B6 D5979B5C 00A172B4 A2A5903A 0BDCAF8A 709585EB 2FAFA8F 3499B200 210DCC1F 10EB3394 3CD67FC8 8A2F39A4 BE5BEC4212D C346D7E4 74B29EDA 8A469E5A CA6A

Appendix C. Acknowledgements
附录C.确认书

Thanks to all on the IETF TLS mailing list for ideas and analysis.

感谢IETF TLS邮件列表中的所有想法和分析。

Authors' Addresses

作者地址

David Taylor Independent

大卫·泰勒独立报

   EMail: dtaylor@gnutls.org
        
   EMail: dtaylor@gnutls.org
        

Tom Wu Cisco

汤姆伍思科

   EMail: thomwu@cisco.com
        
   EMail: thomwu@cisco.com
        

Nikos Mavrogiannopoulos Independent

Nikos Mavrogiannopoulos独立报

   EMail: nmav@gnutls.org
   URI:   http://www.gnutls.org/
        
   EMail: nmav@gnutls.org
   URI:   http://www.gnutls.org/
        

Trevor Perrin Independent

特雷弗·佩林独立报

   EMail: trevp@trevp.net
   URI:   http://trevp.net/
        
   EMail: trevp@trevp.net
   URI:   http://trevp.net/
        

Full Copyright Statement

完整版权声明

Copyright (C) The IETF Trust (2007).

版权所有(C)IETF信托基金(2007年)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受BCP 78中包含的权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件及其包含的信息以“原样”为基础提供,贡献者、他/她所代表或赞助的组织(如有)、互联网协会、IETF信托基金和互联网工程任务组不承担任何明示或暗示的担保,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何独立努力来确定任何此类权利。有关RFC文件中权利的程序信息,请参见BCP 78和BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向IETF秘书处披露的知识产权副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果,可从IETF在线知识产权存储库获取,网址为http://www.ietf.org/ipr.

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涵盖实施本标准所需技术的专有权利。请将信息发送至IETF的IETF-ipr@ietf.org.