Re: [Cfrg] [Errata Verified] RFC8439 (5689)

Megan Ferguson <mferguson@amsl.com> Fri, 14 June 2019 02:30 UTC

Return-Path: <mferguson@amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D4871200EF; Thu, 13 Jun 2019 19:30:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VM5w_t2e3kWF; Thu, 13 Jun 2019 19:30:16 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01A941200F9; Thu, 13 Jun 2019 19:30:15 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id C8A211C41D5; Thu, 13 Jun 2019 19:29:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o1cu7Ary0FvU; Thu, 13 Jun 2019 19:29:55 -0700 (PDT)
Received: from [172.31.98.5] (unknown [96.229.48.220]) by c8a.amsl.com (Postfix) with ESMTPA id 8ACF11C41D4; Thu, 13 Jun 2019 19:29:55 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Megan Ferguson <mferguson@amsl.com>
In-Reply-To: <20190415105431.C5FF4B81C8D@rfc-editor.org>
Date: Thu, 13 Jun 2019 19:30:15 -0700
Cc: RFC System <rfc-editor@rfc-editor.org>, stefan.heiss@th-owl.de, Yoav Nir <ynir.ietf@gmail.com>, Adam Langley <agl@google.com>, cfrg@irtf.org, "irsg@irtf.org Steering Group" <irsg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <5A63EF61-8D8A-4ACF-8D74-C77DE5F7CF3F@amsl.com>
References: <20190415105431.C5FF4B81C8D@rfc-editor.org>
To: csp@csperkins.org
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Qc8Qq4ajHPZLT1UZmX_Xkd-A3oQ>
Subject: Re: [Cfrg] [Errata Verified] RFC8439 (5689)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Jun 2019 02:30:19 -0000

Hi Colin,

We note that erratum 5689 seems to be a corrected version of erratum 5675.  As much as possible, we try to avoid errata for errata.  
May we delete 5675 and remove the “Verifier nNte” from 5689?  

Please note that once you change the status of an erratum out of “Reported”, you lose access to the report.  
However, at your request, we will set the status back to “Reported” so you can update the entry as needed.  

Thanks.

RFC Editor/mf


On Apr 15, 2019, at 3:54 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:

> The following errata report has been verified for RFC8439,
> "ChaCha20 and Poly1305 for IETF Protocols". 
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5689
> 
> --------------------------------------
> Status: Verified
> Type: Technical
> 
> Reported by: Stefan Heiss <stefan.heiss@th-owl.de>
> Date Reported: 2019-04-11
> Verified by: Colin Perkins (IRSG)
> 
> Section: 2.5.1
> 
> Original Text
> -------------
> for i=1 upto ceil(msg length in bytes / 16)
>   n = le_bytes_to_num(msg[((i-1)*16)..(i*16)] | [0x01])
>   a += n
>   a = (r * a) % p
>   end
> 
> 
> Corrected Text
> --------------
> for i=1 upto ceil(msg length in bytes / 16)
>   j = min(i*16-1, msg length in bytes - 1)
>   n = le_bytes_to_num(msg[((i-1)*16)..j] | [0x01])
>   a += n
>   a = (r * a) % p
>   end
> 
> 
> Notes
> -----
> Correction of Errata 5675
> 
> --------------------------------------
> RFC8439 (draft-nir-cfrg-rfc7539bis-04)
> --------------------------------------
> Title               : ChaCha20 and Poly1305 for IETF Protocols
> Publication Date    : June 2018
> Author(s)           : Y. Nir, A. Langley
> Category            : INFORMATIONAL
> Source              : Crypto Forum Research Group
> Area                : N/A
> Stream              : IRTF
> Verifying Party     : IRSG
>