Re: [Cfrg] [Errata Verified] RFC8032 (5519)

Colin Perkins <csp@csperkins.org> Mon, 27 July 2020 21:52 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B2BF3A0874; Mon, 27 Jul 2020 14:52:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AEgSIlNq5yAL; Mon, 27 Jul 2020 14:52:14 -0700 (PDT)
Received: from haggis.mythic-beasts.com (haggis.mythic-beasts.com [IPv6:2a00:1098:0:86:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56A5A3A0870; Mon, 27 Jul 2020 14:52:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=To:Date:Subject:From; bh=9AawlKpBPl1dIE3A+5TaWaDt6leyBjyqQP6xsTai1Bk=; b=JLZj/il5Sh9mXnb8eVYfcl3xyp ZjDtr0RFdxI776EYbZP2hFm5LYo+AlJI3lx243/gU/GBjojldDFzOmoGjzs6FztJ2pg4s5cmHYq59 KSGf++PLbH1wZkz/5J1BumJMWP3+QcL7Jl++r0qtaasad3SmgQBdYxjpfst7uBVh5GhwD+4ER1y1o lTbb6jXhg5ptikhlf3pda0FWEqDm0AN3HFrQGi0r12ZbaDQnG6ExWjLjsLq4LssgtzBAfz14gRMbZ WkC69N+jKPeqDPpOIQyZyAyRATAXKR1/gXJWo9Ay5DOWXnOhhHpSyBGiuh9dsDxKtNN84GckUW16r sxmJcsXw==;
Received: from [81.187.2.149] (port=43784 helo=[192.168.0.80]) by haggis.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92.3) (envelope-from <csp@csperkins.org>) id 1k0B2U-0002WK-JX; Mon, 27 Jul 2020 22:52:06 +0100
From: Colin Perkins <csp@csperkins.org>
Message-Id: <49462255-FA53-467D-92F6-D34340ABE924@csperkins.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_DE843713-231A-440A-ABFC-CFFFDF96228D"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.15\))
Date: Mon, 27 Jul 2020 22:51:54 +0100
In-Reply-To: <CALW8-7LhKhH7tabJFhU+=cWcOeadbPj4JLPkuf3jgWhk-3kBEw@mail.gmail.com>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, Simon Josefsson <simon@josefsson.org>, cfrg@irtf.org, sus-e@ubiquitous-ai.com, irsg@irtf.org
To: Dmitry Khovratovich <khovratovich@gmail.com>
References: <20190409163213.7EFCCB80E80@rfc-editor.org> <CALW8-7LhKhH7tabJFhU+=cWcOeadbPj4JLPkuf3jgWhk-3kBEw@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.15)
X-BlackCat-Spam-Score: 14
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cs2x91MjoG0wCMw26SoZQB7Vjno>
Subject: Re: [Cfrg] [Errata Verified] RFC8032 (5519)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2020 21:52:18 -0000

Thanks, Dimity.

Can someone else in the RG double-check to confirm? Once that’s done, I can work with the RFC Editor to get correct fix recorded.

Colin



> On 23 Jul 2020, at 13:43, Dmitry Khovratovich <khovratovich@gmail.com> wrote:
> 
> It seems there is another typo in 5.1.7, as public key and its encoding are confused:
> 
> Decode the first half as a
>        point R, and the second half as an integer S, in the range
>        0 <= s < L.  Decode the public key A as point A'.  If any of the
>        decodings fail (including S being out of range), the signature is
>        invalid.
> 
>    2.  Compute SHA512(dom2(F, C) || R || A || PH(M)), and interpret the
>        64-octet digest as a little-endian integer k.
> 
>    3.  Check the group equation [8][S]B = [8]R + [8][k]A'.  It's
>        sufficient, but not required, to instead check [S]B = R + [k]A'.
> 
> 
> 
> 
> Should be 
> 
> Decode the first half R as a
>        point R`, and the second half as an integer S, in the range
>        0 <= S < L.  Decode the public key A as point A'.  If any of the
>        decodings fail (including S being out of range), the signature is
>        invalid.
> 
>    2.  Compute SHA512(dom2(F, C) || R || A || PH(M)), and interpret the
>        64-octet digest as a little-endian integer k.
> 
>    3.  Check the group equation [8][S]B = [8]R` + [8][k]A'.  It's
>        sufficient, but not required, to instead check [S]B = R` + [k]A'.
> 
> 
> 
> 
> Dmitry Khovratovich
> 
> On Tue, Apr 9, 2019 at 6:32 PM RFC Errata System <rfc-editor@rfc-editor.org <mailto:rfc-editor@rfc-editor.org>> wrote:
> The following errata report has been verified for RFC8032,
> "Edwards-Curve Digital Signature Algorithm (EdDSA)". 
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5519 <http://www.rfc-editor.org/errata/eid5519>
> 
> --------------------------------------
> Status: Verified
> Type: Editorial
> 
> Reported by: Susumu Endoh <sus-e@ubiquitous-ai.com <mailto:sus-e@ubiquitous-ai.com>>
> Date Reported: 2018-10-10
> Verified by: Colin Perkins (IRSG)
> 
> Section: 5.1.7
> 
> Original Text
> -------------
> Decode the first half as a point R, and the second half as an integer S,
> in the range 0 <= s < L.
> 
> 
> Corrected Text
> --------------
> Decode the first half as a point R, and the second half as an integer S,
> in the range 0 <= S < L.
> 
> 
> Notes
> -----
> original document expression is ' 0 <= s < L', but it must be '0 <= S < L'. upper/lower case problem.
> 
> --------------------------------------
> RFC8032 (draft-irtf-cfrg-eddsa-08)
> --------------------------------------
> Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
> Publication Date    : January 2017
> Author(s)           : S. Josefsson, I. Liusvaara
> Category            : INFORMATIONAL
> Source              : Crypto Forum Research Group
> Area                : N/A
> Stream              : IRTF
> Verifying Party     : IRSG
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/cfrg <https://www.irtf.org/mailman/listinfo/cfrg>
> 
> 
> -- 
> Best regards,
> Dmitry Khovratovich
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
Colin Perkins
https://csperkins.org/