[CFRG] [Errata Verified] RFC9180 (7932)
RFC Errata System <rfc-editor@rfc-editor.org> Wed, 15 May 2024 04:52 UTC
Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 198E9C169437; Tue, 14 May 2024 21:52:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.648
X-Spam-Level:
X-Spam-Status: No, score=-1.648 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uG0D-3djPPfq; Tue, 14 May 2024 21:52:43 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A8F9C15170B; Tue, 14 May 2024 21:52:43 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 572B7B3AE5; Tue, 14 May 2024 21:52:43 -0700 (PDT)
To: raul@guardedbox.es, rlb@ipv.sx, karthikeyan.bhargavan@inria.fr, ietf@benjaminlipp.de, caw@heapingbits.net
From: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240515045243.572B7B3AE5@rfcpa.amsl.com>
X-MailFrom: wwwrun@rfcpa.amsl.com
X-Mailman-Rule-Hits: max-recipients
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-size; news-moderation; no-subject; digests; suspicious-header
Message-ID-Hash: SK3EZZMX3HJTLCBFDFZZNFMDP25O6GYS
X-Message-ID-Hash: SK3EZZMX3HJTLCBFDFZZNFMDP25O6GYS
X-Mailman-Approved-At: Tue, 21 May 2024 05:33:19 -0700
CC: rfc-editor@rfc-editor.org, irsg@irtf.org, cfrg@irtf.org, iana@iana.org
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [CFRG] [Errata Verified] RFC9180 (7932)
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CdslP0HeGDN8CMfOieRgrl6K9kA>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>
Date: Wed, 15 May 2024 04:52:48 -0000
X-Original-Date: Tue, 14 May 2024 21:52:43 -0700 (PDT)
The following errata report has been verified for RFC9180, "Hybrid Public Key Encryption". -------------------------------------- You may review the report below and at: https://www.rfc-editor.org/errata/eid7932 -------------------------------------- Status: Verified Type: Editorial Reported by: Raul Siles <raul@guardedbox.es> Date Reported: 2024-05-10 Verified by: RFC Editor Section: 5.2 Original Text ------------- (In the pseudocode below, Corrected Text -------------- (In the pseudocode above, Notes ----- The Context<ROLE>.IncrementSeq() pseudocode has already been provided before the last paragraph of section 5.2. -------------------------------------- RFC9180 (draft-irtf-cfrg-hpke-12) -------------------------------------- Title : Hybrid Public Key Encryption Publication Date : February 2022 Author(s) : R. Barnes, K. Bhargavan, B. Lipp, C. Wood Category : INFORMATIONAL Source : Crypto Forum Research Group Stream : IRTF
- [CFRG] [Errata Verified] RFC9180 (7932) RFC Errata System