[Cfrg] Error in the examples for draft-mcgrew-hash-sigs/

Jim Schaad <ietf@augustcellars.com> Wed, 06 March 2019 22:56 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FE3A131271 for <cfrg@ietfa.amsl.com>; Wed, 6 Mar 2019 14:56:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MbzpUp-8x7pv for <cfrg@ietfa.amsl.com>; Wed, 6 Mar 2019 14:56:31 -0800 (PST)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 913511310DF for <cfrg@irtf.org>; Wed, 6 Mar 2019 14:56:31 -0800 (PST)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 6 Mar 2019 14:56:06 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: cfrg@irtf.org
Date: Wed, 06 Mar 2019 14:56:03 -0800
Message-ID: <022201d4d46f$c805f900$5811eb00$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdTUb0TtrnlH/rfvRk6e/o2ioUO17A==
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UA28fp6gXnXITTQsTY2CiM8dzP8>
Subject: [Cfrg] Error in the examples for draft-mcgrew-hash-sigs/
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2019 22:56:38 -0000

I have been toiling away to get my implementation of this draft working.  In
the process of doing so, I ended up spending a certain amount of time trying
to figure out this problem.  If you attempt to generate the public key from
the private key seed given in the document, you will never be able to
succeed.  The problem is that the sample program from Cisco takes this key
and performs some transformations on it in order to generate the identifier
and the real seed for Appendix A.

The correct seed is
55 8B 89 66 C4 8A E9 CB 89 8B 42 3C 83 44 3A AE 
01 4A 72 F1 B1 AB 5C C8 5C F1 D8 92 90 3B 54 39


Jim