[CFRG] (I don't agree) Re: [Errata Held for Document Update] RFC8032 (5759)

Rene Struik <rstruik.ext@gmail.com> Tue, 15 February 2022 20:55 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5101B3A05DC; Tue, 15 Feb 2022 12:55:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pfI22alKlm1c; Tue, 15 Feb 2022 12:55:39 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43BA23A040A; Tue, 15 Feb 2022 12:55:39 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id q20so53068qtw.8; Tue, 15 Feb 2022 12:55:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=message-id:date:mime-version:user-agent:subject:content-language :from:to:cc:references:in-reply-to:content-transfer-encoding; bh=ZCVS0seS943+6S643vg16cCCsrw1/8OfhsDZPdL5ock=; b=HPo6f0Yyb+F55l0ItKqPG73CF8LJbyq+KDGKuq7ftWDXKbir/xwKGeIOqzkjPNrSzW KrIFzqHma4k4HHev3yh3dBLOQo0unF8uslmPcgbY2mxm/xsaFpv5HHlliOaV/AY2djWq PVO0/6IpnzlOlTHFpNJPzLItrSIheX6+7GEB0u1alJPDQR31D9Q7gP96KxgX2nl56uH7 tS3QJrXxjEpVG0QtFxYZD+58lKdwypt0x9kZ7LzYve2O5p0HLvr24+dWgPQ1dREpg7zv 1H28022D5OCH454GnrDyhMnM/nE6S0z35pgkaosBRutTglbAzxsf55MFPWVOQJ0Tlt87 htGQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent:subject :content-language:from:to:cc:references:in-reply-to :content-transfer-encoding; bh=ZCVS0seS943+6S643vg16cCCsrw1/8OfhsDZPdL5ock=; b=vMFWqBDpk6a7jj37jrGj3oi4/X6QBQEgtS1StP3iP6owCTGZTqRzptRsF3/Rl5ac1Y M49mZx5wJreysqMayNeyCwJHQqXq3nra08xIBT8JNoUQgO7sfVd4Ply8geApB2twBlt9 CkeMyMlW+dW7I/mDHp3NLBnRYp/5KzswTCtwDrCZBnVgd/W+4/J5Sp8s3IhMo+hVMwF5 tLf4SFLp1xjV/D+MTv+IaJKHXLViA/jeQgZRyy/j1vnJHwnCYK+Y0o/PEVgo2/740E81 yA3ALWTvJ66A468RJBaGbywoWKlSJ5ymgRHbRXV7qzGXc7BBPNcsI42P7eDW+XZfFSl8 T49g==
X-Gm-Message-State: AOAM533lwNZoLsLPI3G0v3U+4x++5tN7fWdNfQepUoixNh4FWhD2ysKX Acxb4iJ68E4lGbeINh1KyVml+oFSmEE=
X-Google-Smtp-Source: ABdhPJyGcpKpDt8e/BCipEjErtILcPW4vnjI/CaOJ/t2FbU3k1nvcHi8HPcyQeync3MN1ZyOTvAsBg==
X-Received: by 2002:a05:622a:1011:: with SMTP id d17mr744768qte.377.1644958535913; Tue, 15 Feb 2022 12:55:35 -0800 (PST)
Received: from ?IPV6:2607:fea8:8a0:1397:b920:3bac:c83:f4e3? ([2607:fea8:8a0:1397:b920:3bac:c83:f4e3]) by smtp.gmail.com with ESMTPSA id a6sm21292338qta.91.2022.02.15.12.55.34 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 15 Feb 2022 12:55:35 -0800 (PST)
Message-ID: <dae8733b-7317-f82b-6f56-3b2e7980c759@gmail.com>
Date: Tue, 15 Feb 2022 15:55:33 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.0
Content-Language: en-US
From: Rene Struik <rstruik.ext@gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>, franck.rondepierre@gmail.com, simon@josefsson.org, ilariliusvaara@welho.com
Cc: cfrg@irtf.org, irsg@irtf.org
References: <20220215054249.26A5F4C1D0@rfc-editor.org> <7aae2d0f-52a5-6c16-63cd-a15f398e7e83@gmail.com>
In-Reply-To: <7aae2d0f-52a5-6c16-63cd-a15f398e7e83@gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VsBazlyhlJ04-mJ1XNvNJG7dnVw>
Subject: [CFRG] (I don't agree) Re: [Errata Held for Document Update] RFC8032 (5759)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Feb 2022 20:55:45 -0000

slightly changed the subject header to facilitate tracking (my apologies 
for resend)

On 2022-02-15 3:53 p.m., Rene Struik wrote:
> Hi Stanislav:
>
> I do not agree: work products of CFRG should try and avoid the 
> tendency to try and be the ultimate implementation guidance as well 
> (which we should have learned by now).
>
> For CFRG to produce technically sound, well-written documents is hard 
> enough. For it to also be a know-all on how to securely or efficiently 
> implement things is a recipe for trouble (although it should of course 
> not specify things that cannot reasonably be implemented securely).
>
> In this case, while the formulae in RFC 8032 are clumsy, these are 
> correct, and the relative merit of changing these (~1% efficiency 
> gain) is insufficient to warrant time and effort (including effort to 
> find knowledgeable people to review this, explain this to be people 
> who were not in the room while changing this, etc.).
>
> As I wrote in my email of Jan 31, 2022, 3.47pm EST:
> In my mind, one of the lessons to be learned here is that it would be 
> highly recommended to stop the recent practice of CFRG to produce 
> drafts that are a curious mix of specification and implementation 
> details (which makes of this academic paper generators in the SCA 
> space and, moreover, monolithic documents that are hard to maintain 
> of, e.g., adapt to an instantiation with another hash function, say 
> SHA-256).
>
> Rene
>
>
> On 2022-02-15 12:42 a.m., RFC Errata System wrote:
>> The following errata report has been held for document update
>> for RFC8032, "Edwards-Curve Digital Signature Algorithm (EdDSA)".
>>
>> --------------------------------------
>> You may review the report below and at:
>> https://www.rfc-editor.org/errata/eid5759
>>
>> --------------------------------------
>> Status: Held for Document Update
>> Type: Technical
>>
>> Reported by: Franck Rondepierre <franck.rondepierre@gmail.com>
>> Date Reported: 2019-06-21
>> Held by: Stanislav Smyshlyaev (IRSG)
>>
>> Section: 5.2.
>>
>> Original Text
>> -------------
>>                            (p+1)/4    3            (p-3)/4
>>                   x = (u/v)        = u  v (u^5 v^3)         (mod p)
>>
>> Corrected Text
>> --------------
>>                            (p+1)/4            (p-3)/4
>>                   x = (u/v)        =  u (u v)         (mod p)
>>
>> Notes
>> -----
>>   --VERIFIER NOTES--
>> The original text was correct (verified by Nick Sullivan).
>> 01/28/2022: RFC Editor changed status to Reported per discussion with 
>> Stanislav V. Smyshlyaev.
>> 02/15/2022: The status is changed to "Held for Document Update" by 
>> Stanislav Smyshlyaev. The proposed formulas are correct as well (for 
>> the specific case of the EdDSA parameters) and provide a slight 
>> efficiency gain.
>>
>> --------------------------------------
>> RFC8032 (draft-irtf-cfrg-eddsa-08)
>> --------------------------------------
>> Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
>> Publication Date    : January 2017
>> Author(s)           : S. Josefsson, I. Liusvaara
>> Category            : INFORMATIONAL
>> Source              : Crypto Forum Research Group
>> Area                : N/A
>> Stream              : IRTF
>> Verifying Party     : IRSG
>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>

-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867