[CFRG] [Errata Rejected] RFC8032 (5757)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 26 October 2021 05:43 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5C8A3A0AF1; Mon, 25 Oct 2021 22:43:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZP9TZ5qQ_YSp; Mon, 25 Oct 2021 22:43:19 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B4A83A0BB0; Mon, 25 Oct 2021 22:43:14 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 499) id 52872E5300; Mon, 25 Oct 2021 22:43:13 -0700 (PDT)
To: franck.rondepierre@gmail.com, simon@josefsson.org, ilariliusvaara@welho.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: smyshsv@gmail.com, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20211026054313.52872E5300@rfc-editor.org>
Date: Mon, 25 Oct 2021 22:43:13 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NxwIzFDHMaKO1JOz12_B3_WBjI4>
Subject: [CFRG] [Errata Rejected] RFC8032 (5757)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Oct 2021 05:43:24 -0000

The following errata report has been rejected for RFC8032,
"Edwards-Curve Digital Signature Algorithm (EdDSA)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5757

--------------------------------------
Status: Rejected
Type: Technical

Reported by: Franck Rondepierre <franck.rondepierre@gmail.com>
Date Reported: 2019-06-21
Rejected by: Stanislav Smyshlyaev (IRSG)

Section: .1

Original Text
-------------
An element (x,y) of E is encoded as a b-bit string called ENC(x,y),
 which is the (b-1)-bit encoding of y concatenated with one bit that
 is 1 if x is negative and 0 if x is not negative.

Corrected Text
--------------
An element (x,y) of E is encoded as a b-bit string called ENC(x,y),
 which is the (b-1)-bit encoding of y concatenated 
with the least significant bit of x.

Notes
-----
Section 3.1 is not coherent with encodings described for Ed25519 (5.1.2) and Ed448 (5.2.2)
 --VERIFIER NOTES-- 
The original text was correct (verified by Nick Sullivan).

--------------------------------------
RFC8032 (draft-irtf-cfrg-eddsa-08)
--------------------------------------
Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
Publication Date    : January 2017
Author(s)           : S. Josefsson, I. Liusvaara
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG