[Cfrg] [Errata Verified] RFC7748 (4730)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 05 July 2016 19:19 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2341512D612; Tue, 5 Jul 2016 12:19:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.048
X-Spam-Level:
X-Spam-Status: No, score=-104.048 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.426, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zawikyCRCjQ3; Tue, 5 Jul 2016 12:19:13 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE6BA12D69C; Tue, 5 Jul 2016 12:19:10 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id B8B25B81316; Tue, 5 Jul 2016 12:19:10 -0700 (PDT)
To: agl@google.com, agl@google.com, mike@shiftleft.org, sean@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20160705191910.B8B25B81316@rfc-editor.org>
Date: Tue, 05 Jul 2016 12:19:10 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CXOYHscEhr4lPIujg-5EpFMp0zI>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: rfc-editor@rfc-editor.org, cfrg@irtf.org, irtf-chair@irtf.org, irsg@irtf.org
Subject: [Cfrg] [Errata Verified] RFC7748 (4730)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2016 19:19:15 -0000

The following errata report has been verified for RFC7748,
"Elliptic Curves for Security". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=7748&eid=4730

--------------------------------------
Status: Verified
Type: Technical

Reported by: Adam Langley <agl@google.com>
Date Reported: 2016-07-05
Verified by: Lars Eggert (IRSG)

Section: 4.1

Original Text
-------------
V(P)  147816194475895447910205935684099868872646061346164752889648818
37755586237401

Corrected Text
--------------
V(P)  431144251710685529207648989359339670393703861982038067307639101
66200978582548

Notes
-----
The Montgomery form of the curve is generally used with a ladder, where the v coordinate is unused and unspecified. Thus I picked the smaller of the two possible values for v.

However, the curve is birationally equivalent to edwards25519, where both coordinates of the base point are used and are already in widespread use. Sadly, picking the smaller of the values for v ends up mapping to the negative of the base point on edwards25519.

This change replaces v with -v so that it matches up.

--------------------------------------
RFC7748 (draft-irtf-cfrg-curves-11)
--------------------------------------
Title               : Elliptic Curves for Security
Publication Date    : January 2016
Author(s)           : A. Langley, M. Hamburg, S. Turner
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG