[CFRG] [Errata Verified] RFC7748 (7625)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 04 September 2023 09:05 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72DB2C1516FF; Mon, 4 Sep 2023 02:05:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.467
X-Spam-Level:
X-Spam-Status: No, score=-4.467 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jePVaLJ_fEr3; Mon, 4 Sep 2023 02:05:42 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD28CC1516F8; Mon, 4 Sep 2023 02:05:42 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 92EB488B43; Mon, 4 Sep 2023 02:05:42 -0700 (PDT)
To: newmiodek@proton.me, agl@google.com, mike@shiftleft.org, sean@sn3rd.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: smyshsv@gmail.com, irsg@irtf.org, cfrg@irtf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230904090542.92EB488B43@rfcpa.amsl.com>
Date: Mon, 04 Sep 2023 02:05:42 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/b_x0uQvg5947g93Q7IGyJ_OymR0>
Subject: [CFRG] [Errata Verified] RFC7748 (7625)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Sep 2023 09:05:46 -0000

The following errata report has been verified for RFC7748,
"Elliptic Curves for Security". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7625

--------------------------------------
Status: Verified
Type: Technical

Reported by: Tomasz Mioduszewski <newmiodek@proton.me>
Date Reported: 2023-08-31
Verified by: Stanislav Smyshlyaev (IRSG)

Section: 5

Original Text
-------------
swap ^= k_t

Corrected Text
--------------
swap = swap XOR k_t

Notes
-----
The '^' symbol is used inconsistently. In the line `swap ^= k_t` this symbol means the XOR operation, while later, e.g. in line `x_3 = (DA + CB)^2`, it indicates exponentiation. Pseudocode in this document also denotes the XOR operation in the following way: `x_2 = x_2 XOR dummy`. The inconsistent use of the '^' symbol may cause confusion. If one were to perform the operation `swap = swap (to the power of) k_t` instead of `swap = swap XOR k_t`, they would get incorrect results.

--------------------------------------
RFC7748 (draft-irtf-cfrg-curves-11)
--------------------------------------
Title               : Elliptic Curves for Security
Publication Date    : January 2016
Author(s)           : A. Langley, M. Hamburg, S. Turner
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG