[CFRG] [Editorial Errata Reported] RFC8391 (7900)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 18 April 2024 21:09 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF252C14F6ED; Thu, 18 Apr 2024 14:09:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.949
X-Spam-Level:
X-Spam-Status: No, score=-3.949 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kX7ud6BXbSbU; Thu, 18 Apr 2024 14:09:18 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D446C14F6FE; Thu, 18 Apr 2024 14:09:18 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 220AE7634F; Thu, 18 Apr 2024 14:09:18 -0700 (PDT)
To: rfc-editor@rfc-editor.org, irsg@irtf.org, cfrg@irtf.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: cagdascalik@microsoft.com, ietf@huelsing.net, dbutin@cdc.informatik.tu-darmstadt.de, ietf@gazdag.de, ietf@joostrijneveld.nl, mohaisen@ieee.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240418210918.220AE7634F@rfcpa.amsl.com>
Date: Thu, 18 Apr 2024 14:09:18 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/O-KSn9lthKmvwc5ZL2dQ1Hw_Bfw>
Subject: [CFRG] [Editorial Errata Reported] RFC8391 (7900)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2024 21:09:23 -0000

The following errata report has been submitted for RFC8391,
"XMSS: eXtended Merkle Signature Scheme".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7900

--------------------------------------
Type: Editorial
Reported by: Çağdaş Çalık <cagdascalik@microsoft.com>

Section: 4.1.3

Original Text
-------------
An XMSS private key SK contains 2^h WOTS+ private keys, the leaf
index idx of the next WOTS+ private key that has not yet been used,
SK_PRF (an n-byte key to generate pseudorandom values for randomized
message hashing), the n-byte value root (which is the root node of
the tree and SEED), and the n-byte public seed used to pseudorandomly
generate bitmasks and hash function keys.

Corrected Text
--------------
An XMSS private key SK contains 2^h WOTS+ private keys, the leaf
index idx of the next WOTS+ private key that has not yet been used,
SK_PRF (an n-byte key to generate pseudorandom values for randomized
message hashing), the n-byte value root (which is the root node of
the tree), and SEED (the n-byte public seed used to pseudorandomly
generate bitmasks and hash function keys).

Notes
-----
SEED appearing in the parenthesis explaining the root value is confusing. It has to be paired with the explanation of it that follows.

Instructions:
-------------
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--------------------------------------
RFC8391 (draft-irtf-cfrg-xmss-hash-based-signatures-12)
--------------------------------------
Title               : XMSS: eXtended Merkle Signature Scheme
Publication Date    : May 2018
Author(s)           : A. Huelsing, D. Butin, S. Gazdag, J. Rijneveld, A. Mohaisen
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Stream              : IRTF
Verifying Party     : IRSG