[Cfrg] [Errata Verified] RFC8032 (5519)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 09 April 2019 16:32 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A087E120458; Tue, 9 Apr 2019 09:32:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TGKNoh8ODteY; Tue, 9 Apr 2019 09:32:18 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E99C12041E; Tue, 9 Apr 2019 09:32:17 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 7EFCCB80E80; Tue, 9 Apr 2019 09:32:13 -0700 (PDT)
To: sus-e@ubiquitous-ai.com, simon@josefsson.org, ilariliusvaara@welho.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: csp@csperkins.org, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190409163213.7EFCCB80E80@rfc-editor.org>
Date: Tue, 09 Apr 2019 09:32:13 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/1eoI6rYiwdNcv-E_f5Ug9cZWWOI>
Subject: [Cfrg] [Errata Verified] RFC8032 (5519)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Apr 2019 16:32:20 -0000

The following errata report has been verified for RFC8032,
"Edwards-Curve Digital Signature Algorithm (EdDSA)". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5519

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Susumu Endoh <sus-e@ubiquitous-ai.com>
Date Reported: 2018-10-10
Verified by: Colin Perkins (IRSG)

Section: 5.1.7

Original Text
-------------
Decode the first half as a point R, and the second half as an integer S,
in the range 0 <= s < L.


Corrected Text
--------------
Decode the first half as a point R, and the second half as an integer S,
in the range 0 <= S < L.


Notes
-----
original document expression is ' 0 <= s < L', but it must be '0 <= S < L'. upper/lower case problem.

--------------------------------------
RFC8032 (draft-irtf-cfrg-eddsa-08)
--------------------------------------
Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
Publication Date    : January 2017
Author(s)           : S. Josefsson, I. Liusvaara
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG