Re: [Cfrg] Trouble reproducing mulX_POLYVAL() test vector from RFC 8452 Appendix A

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 06 September 2019 06:19 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 883B81208E4 for <cfrg@ietfa.amsl.com>; Thu, 5 Sep 2019 23:19:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MeQtUicszA-O for <cfrg@ietfa.amsl.com>; Thu, 5 Sep 2019 23:19:08 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A86A120088 for <cfrg@irtf.org>; Thu, 5 Sep 2019 23:19:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1567750748; x=1599286748; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=j1MqAc3OtqOxtk+Iywtifq1fw+J1C1GiuARQTkkGVCM=; b=a0jaBmFC7GFaivQU3qM4gx/4RX2b30MiR570UEDBTyOPmiOPCeBFkGpv v/RO7bc8OqVSd4MTmPCtjwwPIh2tt44tbmJMLNjreqgytGutHSbNXV2PW pa7BQ+2waMOCDzaCRlFmEWMWMIUPqx/nilg42aTL1cz9SM2DZO5pZYSW4 HDSg28iWW1X7fOHvk8he/VfytRevva0OpQVJ1UiTlgNxCOePdJlrJjdIm rbzVILxbffKc4lPAWQbtxzCucaV0rK0nKIPBJdjrwal7cfN31FO7qZkv+ 1roXB1KIJ9uTnBu8SBw8vQC4tNV07tDbAoFtdxigZTG8OSqwXQz23ERCu A==;
X-IronPort-AV: E=Sophos;i="5.64,472,1559476800"; d="scan'208";a="82152104"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.5 - Outgoing - Outgoing
Received: from uxcn13-ogg-d.uoa.auckland.ac.nz ([10.6.2.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Sep 2019 18:19:04 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 6 Sep 2019 18:19:04 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 6 Sep 2019 18:19:04 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Adam Langley <agl@imperialviolet.org>, Tony Arcieri <bascule@gmail.com>
CC: CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Trouble reproducing mulX_POLYVAL() test vector from RFC 8452 Appendix A
Thread-Index: AQHVZCVQD+7uuhH3gUajnR2+8RyV8qccynYAgAFjDZw=
Date: Fri, 06 Sep 2019 06:19:03 +0000
Message-ID: <1567750742949.55923@cs.auckland.ac.nz>
References: <CAHOTMVJZXiVTMLoFO9XG8Y2ft29ejK4qLm2QMAG5tJ8FL5oy3g@mail.gmail.com>, <CAMfhd9VhYHozoAnHGNVntXxYHayehV3zeifpf1dU_+DiO7GTuA@mail.gmail.com>
In-Reply-To: <CAMfhd9VhYHozoAnHGNVntXxYHayehV3zeifpf1dU_+DiO7GTuA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jpxABlu0883VSXlJUlzFJszPlJQ>
Subject: Re: [Cfrg] Trouble reproducing mulX_POLYVAL() test vector from RFC 8452 Appendix A
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2019 06:19:11 -0000

Adam Langley <agl@imperialviolet.org> writes:

>The IETF doesn't fix RFCs, but could you report an errata on it and then I
>think I can mark it verified.

Naah, leave it for awhile and see how many implementations get validated
against the incorrect vectors :-).  That's always been fun with some of the
NIST test vectors that have errors, implementations still get validated even
when the values are incorrect.

Peter.

​