Re: [CFRG] [irsg] [Technical Errata Reported] RFC7748 (7879)

Rebecca VanRheenen <rvanrheenen@amsl.com> Fri, 05 April 2024 19:37 UTC

Return-Path: <rvanrheenen@amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BF67C14F5EE; Fri, 5 Apr 2024 12:37:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FWsO0jZKbK3U; Fri, 5 Apr 2024 12:37:02 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34668C14F6A2; Fri, 5 Apr 2024 12:37:02 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 125A6424CD01; Fri, 5 Apr 2024 12:37:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VdkEL3t-Ig9c; Fri, 5 Apr 2024 12:37:02 -0700 (PDT)
Received: from [IPv6:2601:641:300:5fb0:5498:b5ff:5c8d:223a] (unknown [IPv6:2601:641:300:5fb0:5498:b5ff:5c8d:223a]) by c8a.amsl.com (Postfix) with ESMTPSA id CD14E424B432; Fri, 5 Apr 2024 12:37:01 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <5F6CC754-6168-4D98-A4B9-A97785AA781A@csperkins.org>
Date: Fri, 05 Apr 2024 12:36:59 -0700
Cc: Mike Hamburg <mike@shiftleft.org>, RFC Editor <rfc-editor@rfc-editor.org>, agl@google.com, sean@sn3rd.com, irsg@irtf.org, cfrg@irtf.org, nawrashussein2@gmail.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <F9D4C23B-F297-4F3F-BA3D-FBA33CC2B754@amsl.com>
References: <20240402202257.9242D18FFDB3@rfcpa.amsl.com> <62303774-46EF-4BBB-A4C4-9E6B59B2C48F@shiftleft.org> <5F6CC754-6168-4D98-A4B9-A97785AA781A@csperkins.org>
To: Colin Perkins <csp@csperkins.org>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/h8Wz8sXsatpV3dyTRUwU5NJySpQ>
Subject: Re: [CFRG] [irsg] [Technical Errata Reported] RFC7748 (7879)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Apr 2024 19:37:07 -0000

Hi Colin and others,

We note that this erratum reports the same issue as was reported in errata report 5651 (https://www.rfc-editor.org/errata/eid5651). 

If no objections, we will delete this report. If needed, we can also add additional notes to errata report 5651. Just let us know.

Thank you,
RFC Editor/rv



> On Apr 3, 2024, at 3:19 PM, Colin Perkins <csp@csperkins.org> wrote:
> 
> Hi,
> 
> To confirm: the outcome here should be to reject the errata, with a note that both the current text in the RFC and the errata are correct, so no update is needed?
> 
> Colin
> 
> 
> On 2 Apr 2024, at 22:42, Mike Hamburg wrote:
> 
> Hello Nawras,
> 
> Thanks for reporting this. The calculation can be done with either AA setting “a24” = (A-2)/4, or with BB setting “a24” = (A+2)/4.  Both calculations appear in the literature.  We happened to follow the Curve25519 paper instead of the original Montgomery paper when making the RFC.
> 
> See eg https://crypto.stackexchange.com/questions/67942/difference-on-montgomery-curve-equation-between-efd-and-rfc7748
> 
> Regards,
> — Mike
> 
>> On Apr 2, 2024, at 16:22, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
>> 
>> The following errata report has been submitted for RFC7748,
>> "Elliptic Curves for Security".
>> 
>> --------------------------------------
>> You may review the report below and at:
>> https://www.rfc-editor.org/errata/eid7879
>> 
>> --------------------------------------
>> Type: Technical
>> Reported by: Nawras Hussein Sabbry <nawrashussein2@gmail.com>
>> 
>> Section: 5
>> 
>> Original Text
>> -------------
>> z_2 = E * (AA + a24 * E)
>> 
>> Corrected Text
>> --------------
>> z_2 = E * (BB + a24 * E)
>> 
>> Notes
>> -----
>> In the for loop on page 8, the variable AA should be replaced with BB in Z_2. This modification is necessary because the mathematical formula for point doubling on the Montgomery curve according to (https://en.wikipedia.org/wiki/Montgomery_curve#Montgomery_arithmetic) indicates that Z2n (equivalent to Z_2 in this case) is calculated as follows: Z2n = 4XnZn((Xn-Zn)^2 + ((A+2)/4)(4XnZn)). It is observed in this equation that the operation in the (Xn-Zn)^2 part involves subtraction similar to the variable B, while the operation in the variable A involves addition. Considering this discrepancy, it is suggested to substitute AA with BB for correctness.
>> 
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". (If it is spam, it
>> will be removed shortly by the RFC Production Center.) Please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party  
>> will log in to change the status and edit the report, if necessary.
>> 
>> --------------------------------------
>> RFC7748 (draft-irtf-cfrg-curves-11)
>> --------------------------------------
>> Title               : Elliptic Curves for Security
>> Publication Date    : January 2016
>> Author(s)           : A. Langley, M. Hamburg, S. Turner
>> Category            : INFORMATIONAL
>> Source              : Crypto Forum Research Group
>> Stream              : IRTF
>> Verifying Party     : IRSG