[CFRG] [Errata Verified] RFC7748 (7095)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 23 January 2024 05:17 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93970C14F71D; Mon, 22 Jan 2024 21:17:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.659
X-Spam-Level:
X-Spam-Status: No, score=-6.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BrIBFIdHSBKG; Mon, 22 Jan 2024 21:17:53 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBCC6C14F6B6; Mon, 22 Jan 2024 21:17:53 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 900FC199610A; Mon, 22 Jan 2024 21:17:53 -0800 (PST)
To: muir.james.a@gmail.com, agl@google.com, mike@shiftleft.org, sean@sn3rd.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, irsg@irtf.org, cfrg@irtf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240123051753.900FC199610A@rfcpa.amsl.com>
Date: Mon, 22 Jan 2024 21:17:53 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5vP6SzEUVpU2H57RkXBl0aQz-40>
Subject: [CFRG] [Errata Verified] RFC7748 (7095)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jan 2024 05:17:57 -0000

The following errata report has been verified for RFC7748,
"Elliptic Curves for Security". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7095

--------------------------------------
Status: Verified
Type: Editorial

Reported by: James Muir <muir.james.a@gmail.com>
Date Reported: 2022-08-18
Verified by: RFC Editor  

Appendix A says:

Original Text
-------------
This section specifies the procedure that was used to generate the
above curves; specifically, it defines how to generate the parameter
A of the Montgomery curve y^2 = x^3 + A*x^2 + x.


Corrected Text
--------------
This section specifies the procedure that was used to generate the
above curves; specifically, it defines how to generate the parameter
A of the Montgomery curve v^2 = u^3 + A*u^2 + u.


Notes
-----
For consistency with the other parts of the document (e.g. Section 3), use the variables u and v in the Montgomery curve equation.

--------------------------------------
RFC7748 (draft-irtf-cfrg-curves-11)
--------------------------------------
Title               : Elliptic Curves for Security
Publication Date    : January 2016
Author(s)           : A. Langley, M. Hamburg, S. Turner
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF