[CFRG] [Errata Verified] RFC8032 (5930)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 24 May 2021 11:25 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A2343A24AC; Mon, 24 May 2021 04:25:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qRtqDevox1U8; Mon, 24 May 2021 04:25:21 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCCC73A24AB; Mon, 24 May 2021 04:25:21 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 8D569F40708; Mon, 24 May 2021 04:25:10 -0700 (PDT)
To: bleichen@google.com, simon@josefsson.org, ilariliusvaara@welho.com
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: csp@csperkins.org, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20210524112510.8D569F40708@rfc-editor.org>
Date: Mon, 24 May 2021 04:25:10 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JznvSiMP6Tln5sBbD1s7sc8DfCI>
Subject: [CFRG] [Errata Verified] RFC8032 (5930)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 May 2021 11:25:26 -0000

The following errata report has been verified for RFC8032,
"Edwards-Curve Digital Signature Algorithm (EdDSA)". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5930

--------------------------------------
Status: Verified
Type: Technical

Reported by: Daniel Bleichenbacher <bleichen@google.com>
Date Reported: 2019-12-06
Verified by: Colin Perkins (IRSG)

Section: 6

Original Text
-------------
def verify(public, msg, signature):
    if len(public) != 32:
        raise Exception("Bad public key length")
    if len(signature) != 64:
        Exception("Bad signature length")

Corrected Text
--------------
def verify(public, msg, signature):
    if len(public) != 32:
        raise Exception("Bad public key length")
    if len(signature) != 64:
        raise Exception("Bad signature length")

Notes
-----
Missing raise before Exception

--------------------------------------
RFC8032 (draft-irtf-cfrg-eddsa-08)
--------------------------------------
Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
Publication Date    : January 2017
Author(s)           : S. Josefsson, I. Liusvaara
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG