[CFRG] [Errata Verified] RFC8032 (6851)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 15 February 2022 20:56 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E49A3A0659; Tue, 15 Feb 2022 12:56:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pQWYNLHrZEuj; Tue, 15 Feb 2022 12:56:48 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4600A3A046B; Tue, 15 Feb 2022 12:56:48 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 499) id 226996AA21; Tue, 15 Feb 2022 12:56:46 -0800 (PST)
To: mt@lowentropy.net, simon@josefsson.org, ilariliusvaara@welho.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, irsg@irtf.org, cfrg@irtf.org, iana@iana.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20220215205646.226996AA21@rfc-editor.org>
Date: Tue, 15 Feb 2022 12:56:46 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/__ChGRswwiH9Cs-SaVAto6Nw_Gk>
Subject: [CFRG] [Errata Verified] RFC8032 (6851)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Feb 2022 20:56:54 -0000

The following errata report has been verified for RFC8032,
"Edwards-Curve Digital Signature Algorithm (EdDSA)". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6851

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Martin Thomson <mt@lowentropy.net>
Date Reported: 2022-02-15
Verified by: RFC Editor  

Section: 8.7

Original Text
-------------
   As an API consideration, this means that any Initialize Update
   Finalize (IFU) verification interface is prone to misuse.

Corrected Text
--------------
   As an API consideration, this means that any Initialize Update
   Finalize (IUF) verification interface is prone to misuse.

Notes
-----
Typo in acronym.

--------------------------------------
RFC8032 (draft-irtf-cfrg-eddsa-08)
--------------------------------------
Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
Publication Date    : January 2017
Author(s)           : S. Josefsson, I. Liusvaara
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF