[CFRG] [Errata Verified] RFC8439 (5989)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 28 April 2021 13:48 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 978553A0A34; Wed, 28 Apr 2021 06:48:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j66w9mZVcF1S; Wed, 28 Apr 2021 06:48:37 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFB203A0A16; Wed, 28 Apr 2021 06:48:36 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 263BFF40786; Wed, 28 Apr 2021 06:48:23 -0700 (PDT)
To: dmle@amperecomputing.com, ynir.ietf@gmail.com, agl@google.com
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: smyshsv@gmail.com, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20210428134823.263BFF40786@rfc-editor.org>
Date: Wed, 28 Apr 2021 06:48:23 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cDgNjRJvlptb_aoxljN6Q3Mz1eY>
Subject: [CFRG] [Errata Verified] RFC8439 (5989)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Apr 2021 13:48:42 -0000

The following errata report has been verified for RFC8439,
"ChaCha20 and Poly1305 for IETF Protocols". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5989

--------------------------------------
Status: Verified
Type: Technical

Reported by: Lê Minh Đăng <dmle@amperecomputing.com>
Date Reported: 2020-02-26
Verified by: Stanislav Smyshlyaev (IRSG)

Section: 2.4.1

Original Text
-------------
encrypted_message +=  block ^ key_stream
...
encrypted_message += (block^key_stream)[0..len(plaintext)%64]

Corrected Text
--------------
encrypted_message |= block ^ key_stream
...
encrypted_message |= (block^key_stream)[0..len(plaintext)%64]

Notes
-----
The encrypted_message is the result of concatenation of blocks.
"|" and "|=" are used for concatenation elsewhere in the document, changing "+=" to "|=" will reduce ambiguity. 

--------------------------------------
RFC8439 (draft-nir-cfrg-rfc7539bis-04)
--------------------------------------
Title               : ChaCha20 and Poly1305 for IETF Protocols
Publication Date    : June 2018
Author(s)           : Y. Nir, A. Langley
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG