[CFRG] Handling the errata for RFC 7748

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Thu, 10 December 2020 06:49 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA7DD3A0820 for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2020 22:49:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V_MGKhnevCdP for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2020 22:49:44 -0800 (PST)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C7653A080A for <cfrg@irtf.org>; Wed, 9 Dec 2020 22:49:43 -0800 (PST)
Received: by mail-ed1-x52c.google.com with SMTP id h16so4300892edt.7 for <cfrg@irtf.org>; Wed, 09 Dec 2020 22:49:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=5W53pUJZdWEoo2gcEPxiuSAPGyTa14WRk+sBDmHDxVw=; b=IVJ7zAm8MtIJQb2gBw5qBQAko80wHXc8de6WG46TC0SneYVa4w1xytm/S2OliisUUC yUlIUM2ytRWgYpNBH7pp05d4IAJjve+QNPqaD9lA3sMcu4Gt0p1R+8EXqS9rtsY2E7I5 bq8mlVwiWhtnKEDAQTR/UFdbDNfScTaunzfPrj+D6e+/9Pi3bQgYBi+75hS171j1ffJu QNWHkC+OFKUXVI2ULu0e7f6nxufbatfw40+seHDRYxnHOQfXjS2GmLH/ph9U11z7kbf3 +HSf6bFoiXuT7XgRTfyKok7MdWEIqDWa518nh9+YYNSXVO07uyLuokSs+bbADeZqwhAH zY5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=5W53pUJZdWEoo2gcEPxiuSAPGyTa14WRk+sBDmHDxVw=; b=dzyc29vMh7n3fx9C/j1iUddTM2aSoqdlYWYeSStOreogob50SjIbrmy+JXIBwpE9Ej THtepct9c6WG1BPhERGvxNyp2rSaSMrOoeXxI1FnKj7/5LrFHYlLAO2Pexj3lH6TJzZl pgBcctzpu3VZI8f2KCbf/wGApVdbunxghSPhbpV8npIFsvvEgYvrxU8oaPhf2ZY9es3T +Uj+B0bnn4fnntTKU+UEl8sRlwO57uHEVLduT+PNyGVL8Wdj5vV+P0NTIO5fbEF+prfm AMAirsGNykGB9goQW3vRJ2rvtHhqgY4SL6ZfCuS/QlGLoHaQomO4xTJYBhaX4uuAEVwd QydA==
X-Gm-Message-State: AOAM533RosHqs5LS5YJXEiy8t4pZE3hxwD/KgxIBJRh0PnwnIbVKk57K wJd4smnFgj2SGrlTWr9i47b1VXv8ISoV+qV/T4elKcjZhMvZpQ==
X-Google-Smtp-Source: ABdhPJwXCZp8uVsUReW9aVagrb8jdMoKAu8ZcwjFeI6XdbvUPYvUaSLovkFW7OH6g8t1fe2RbYmSbEzsyLujERyaxI0=
X-Received: by 2002:aa7:c0d6:: with SMTP id j22mr5324768edp.31.1607582981890; Wed, 09 Dec 2020 22:49:41 -0800 (PST)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Thu, 10 Dec 2020 09:50:00 +0300
Message-ID: <CAMr0u6=K4S1WG9+y5PkkwHMdcHDT11TcjX9icb1yxQ14hQV6eQ@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000095269005b61694dc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8yTB3T6Q63CznwqrfYROnNPM4yE>
Subject: [CFRG] Handling the errata for RFC 7748
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2020 06:49:46 -0000

Dear CFRG,

There are three reported errata for RFC 7748:
https://www.rfc-editor.org/errata/eid5568
https://www.rfc-editor.org/errata/eid5651
https://www.rfc-editor.org/errata/eid5028

The third one (5028) is an editorial one, I am sure that it improves
clarity of the text, therefore, I support it without doubt.

The first one (5568) is a technical one, with a proposal to change one bit
of the input u-coordinate in the hexadecimal representation (to make it
"consistent" with the base 10 representation). However, the author of 5568
has probably missed that implementations of x25519 should "mask" that bit
after taking a u-coordinate as an input - therefore, the existing text of
RFC does not have any errors there. This is exactly the result of unclear
text that is addressed in the abovementioned third erratum
(5028).Therefore, I would propose to reject the erratum.

The second one (5651) notes that the algorithm description has a mistake in
the description (for calculation of z_2). After implementing the described
algorithm myself (with the MAGMA package) I've obtained the expected
numbers. I suspect that the RFC text is OK, –therefore I would propose to
reject the erratum.

Therefore, I'm planning to approve the third one (5028) and reject the
other two errata (5568 and 5651).

Regards,
Stanislav