You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardexpand all lines: README.md
+17-6
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
# ACVP
2
2
The [Automated Cryptographic Validation Protocol](https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html) (ACVP) is a protocol to support a new National Voluntary Laboratory Accreditation Program (NVLAP) testing scope at the [National Institute of Standards and Technology (NIST)](https://www.nist.gov).
3
3
4
-
The new testing scope, 17ACVT, is available, and defined in [NIST Handbook 150-17](https://www.nist.gov/system/files/documents/2020/05/12/NIST-HB-150-17-2020.pdf).
4
+
The new testing scope, 17ACVT, is available, and defined in [NIST Handbook 150-17](https://nvlpubs.nist.gov/nistpubs/hb/2021/NIST.HB.150-17-2021.pdf).
5
5
6
6
All current information about ACVP protocol may be found within this Github project at https://github.com/usnistgov/ACVP. View the protocol documents at https://pages.nist.gov/ACVP/.
7
7
@@ -25,6 +25,7 @@ For issues regarding the actual ACVP Server implementation, as well as pre-relea
The prod server supports all of the above except for AES-FF3-1, and AES-GCM-SIV. Some of these algorithms have NIST SP800 series drafts in progress and will be available on the prod server when the draft becomes a standard.
See [the algorithm endpoint](https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html#name-algorithms) to learn which algorithms are available on a given ACVP server.
352
+
353
+
# Accessing the Demo Server
346
354
347
355
To access the demo server one needs a TLS credential **and** a one-time password (OTP). The [protocol specification](https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html) and other development information are available in this repository. You may want to use the companion [ACVP client](https://github.com/cisco/libacvp) to jump-start your work.
348
356
@@ -352,7 +360,7 @@ To access the prod server, first you must demonstrate compentency on the demo se
352
360
353
361
## Obtaining TLS credentials
354
362
355
-
To access the [demo environment](https://demo.acvts.nist.gov/acvp/home) you will need to send your CSR to us. Please use a 2048-bit RSA key pair and sign using at least a SHA-256 hash. Please send a request to [email protected] with 'CSR REQUEST FOR ACCESS TO DEMO' in the subject line. You will receive instructions for how to upload your CSR.
363
+
To access the demo environment you will need to send your CSR to NIST. Please use a 2048-bit RSA key pair and sign using at least a SHA-256 hash. Please send the request to [email protected] with 'CSR REQUEST FOR ACCESS TO DEMO' in the subject line. You will receive instructions for how to upload your CSR.
356
364
357
365
You are expected to protect the key pair from unauthorized use and to notify NIST in the event the keypair becomes compromised. Also, since we do not have a formal login page the following notice applies when accessing the ACVP system:
358
366
@@ -366,6 +374,10 @@ You are accessing a U.S. Government information system, which includes: 1) this
366
374
367
375
TOTP has been configured on all servers. See details [here](https://github.com/usnistgov/ACVP/wiki#second-factor-authentication-and-authorization-schema-for-accessing-and-working-with-the-nist-automated-cryptographic-validation-services).
368
376
377
+
## Renewing TLS credentials
378
+
379
+
Credentials are valid for a period of two years and will then expire. To renew your credentials, please send an email to [email protected] with the subject 'ACVTS DEMO CREDENTIAL RENEWAL REQUEST' in the subject line. You will receive further instructions via email regarding the renewal process.
380
+
369
381
# Contribution Guidelines
370
382
371
383
If you want to contribute, please follow the simple rules below and send us pull requests.
@@ -375,8 +387,7 @@ If you want to contribute, please follow the simple rules below and send us pull
375
387
- Create a Pull Request with the updated ADOC files. GitHub Actions will verify the files can compile.
376
388
- Once approved by a NIST member, GitHub Actions will rebuild the `nist-pages` branch to be reflected on https://pages.nist.gov/ACVP
377
389
378
-
If you would like to talk to our developers, you may want to send email to our mailing list [email protected]. You may also report bugs or request new tests.
379
-
390
+
If you would like to talk to our developers, you may want to send email to our mailing list cavp (at) nist.gov. You may also report bugs or request new tests.
380
391
381
392
# Related Projects
382
393
-[ACVP Server](https://github.com/usnistgov/ACVP-Server/) (Release/Issue tracking for NIST's implementation of the ACVP protocol)
The <ahref="https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html">Automated Cryptographic Validation Protocol</a> (ACVP) is a protocol to support a new National Voluntary Laboratory Accreditation Program (NVLAP) testing scope at the <ahref="https://www.nist.gov">National Institute of Standards and Technology (NIST)</a>.
59
59
60
-
The new testing scope, 17ACVT, is available, and defined in <ahref="https://www.nist.gov/system/files/documents/2020/05/12/NIST-HB-150-17-2020.pdf">NIST Handbook 150-17</a>.
60
+
The new testing scope, 17ACVT, is available, and defined in <ahref="https://nvlpubs.nist.gov/nistpubs/hb/2021/NIST.HB.150-17-2021.pdf">NIST Handbook 150-17</a>.
61
61
62
62
All current information about ACVP protocol may be found within the Github project at <ahref="https://github.com/usnistgov/ACVP">https://github.com/usnistgov/ACVP</a>. View the protocol documents at <ahref="https://pages.nist.gov/ACVP/">https://pages.nist.gov/ACVP/</a>.
@@ -120,16 +121,14 @@ <h1 id="metanorma">How to use Metanorma</h1>
120
121
<p>You can switch between <codeclass="language-plaintext highlighter-rouge">-x html</code> and <codeclass="language-plaintext highlighter-rouge">-x txt</code> for different RFC output formats.</p>
121
122
122
123
123
-
<p>If you make changes to a file that's referenced by a top level spec, run metanorma
124
-
on the referenced file prior to running it on the top level file. E.g.,</p>
124
+
<p>If you make changes to a file that's referenced by a top level spec, run metanorma on the referenced file prior to running it on the top level file. E.g.,</p>
<p>The prod server supports all of the above except for, AES-FF3-1, and AES-GCM-SIV. Some of these algorithms have NIST SP800 series drafts in progress and will be available on the prod server when the draft becomes a standard.</p>
<li><ahref="https://pages.nist.gov/ACVP/draft-celi-acvp-ml-kem.txt">ML-KEM encapsulation and decapsulation</a> - <ahref="https://pages.nist.gov/ACVP/draft-celi-acvp-ml-kem.html">HTML</a></li>
436
+
</ul>
431
437
432
-
<h1id="access">Accessing the Server</h1>
438
+
<p>See <ahref="https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html#name-algorithms">the algorithm endpoint</a> to learn which algorithms are available on a given ACVP server.</p>
439
+
440
+
<h1id="access">Accessing the Demo Server</h1>
433
441
<p>To access the demo server one needs a TLS credential <strong>and</strong> a one-time password (OTP). The <ahref="https://pages.nist.gov/ACVP/draft-fussell-acvp-spec.html">protocol specification</a> and other development information are available in this repository. You may want to use the companion <ahref="https://github.com/cisco/libacvp">ACVP client</a> to jump-start your work.</p>
434
442
435
443
<p>To set expectations, since this is a demo system, it will be in a state of flux and any all data on the system is considered temporary and may be reset to accommodate development of the Automated Cryptographic Validation Protocol (ACVP) service. We will try to keep the demo service relatively stable, but we plan to update it as we continue to add new algorithms and capabilities.</p>
@@ -438,7 +446,7 @@ <h1 id="access">Accessing the Server</h1>
<p>To access the <ahref="https://demo.acvts.nist.gov/acvp/home">demo environment</a> you will need to send your CSR to us. Please use a 2048-bit RSA key pair and sign using at least a SHA-256 hash. Please send a request to <ahref="mailto:[email protected]">[email protected]</a> with 'CSR REQUEST FOR ACCESS TO DEMO' in the subject line. You will receive instructions for how to upload your CSR.</p>
449
+
<p>To access the demo environment you will need to send your CSR to us. Please use a 2048-bit RSA key pair and sign using at least a SHA-256 hash. Please send a request to <ahref="mailto:[email protected]">[email protected]</a> with 'CSR REQUEST FOR ACCESS TO DEMO' in the subject line. You will receive instructions for how to upload your CSR.</p>
442
450
443
451
<p>You are expected to protect the key pair from unauthorized use and to notify NIST in the event the keypair becomes compromised. Also, since we do not have a formal login page the following notice applies when accessing the ACVP system:</p>
444
452
@@ -450,6 +458,10 @@ <h2 id="configuring-and-using-one-time-passwords-otp">Configuring and using One-
450
458
451
459
<p>TOTP has been configured on all servers. See details <ahref="https://github.com/usnistgov/ACVP/wiki#second-factor-authentication-and-authorization-schema-for-accessing-and-working-with-the-nist-automated-cryptographic-validation-services">on the GitHub Wiki here</a>.</p>
<p>Credentials are valid for a period of two years and will then expire. To renew your credentials, please send an email to [email protected] with the subject 'ACVTS DEMO CREDENTIAL RENEWAL REQUEST' in the subject line. You will receive further instructions via email regarding the renewal process.</p>
464
+
453
465
<h1id="contribution">Contribution Guidelines</h1>
454
466
455
467
<p>If you want to contribute, please follow the simple rules below and send us pull requests.</p>
<li>Once approved by a NIST member, GitHub Actions will rebuild the <codeclass="language-plaintext highlighter-rouge">nist-pages</code> branch to be reflected on <ahref="https://pages.nist.gov/ACVP">https://pages.nist.gov/ACVP</a></li>
462
474
</ul>
463
475
464
-
<p>If you would like to talk to our developers, you may want to send email to our mailing list algotest@list.nist.gov. You may also report bugs or request new tests.</p>
476
+
<p>If you would like to talk to our developers, you may want to send email to our mailing list cavp (at) nist.gov. You may also report bugs or request new tests.</p>
0 commit comments