[CFRG] Re: [Technical Errata Reported] RFC8554 (8035)
Rebecca VanRheenen <rvanrheenen@amsl.com> Thu, 25 July 2024 18:30 UTC
Return-Path: <rvanrheenen@amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A94CEC14F68C; Thu, 25 Jul 2024 11:30:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXhYaVyllHB8; Thu, 25 Jul 2024 11:29:56 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBB7FC14F5E3; Thu, 25 Jul 2024 11:29:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id C14E0423462E; Thu, 25 Jul 2024 11:29:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INPiJbv4_S-K; Thu, 25 Jul 2024 11:29:56 -0700 (PDT)
Received: from [IPv6:2601:641:300:5fb0:8599:5bd7:5a1f:bb3] (unknown [IPv6:2601:641:300:5fb0:8599:5bd7:5a1f:bb3]) by c8a.amsl.com (Postfix) with ESMTPSA id 954DC423462D; Thu, 25 Jul 2024 11:29:56 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <20240717112121.2B0957FA60@rfcpa.rfc-editor.org>
Date: Thu, 25 Jul 2024 11:29:55 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <F3EDD290-262F-4D74-989F-60A257B237A9@amsl.com>
References: <20240717112121.2B0957FA60@rfcpa.rfc-editor.org>
To: mcgrew@cisco.com, micurcio@cisco.com, sfluhrer@cisco.com, IRSG <irsg@irtf.org>, cfrg@irtf.org
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Message-ID-Hash: ROPCLREERPIGAJ3H727E7E3ELSOUM2VG
X-Message-ID-Hash: ROPCLREERPIGAJ3H727E7E3ELSOUM2VG
X-MailFrom: rvanrheenen@amsl.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: assign.perl@gmail.com, RFC Editor <rfc-editor@rfc-editor.org>
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [CFRG] Re: [Technical Errata Reported] RFC8554 (8035)
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pKx-4DrltCAHphH3IyKAsIC0hOY>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>
Hello, This erratum report is for the same issue as was reported in erratum report 7994 (https://www.rfc-editor.org/errata/eid7994) In fact, it is identical to erratum report 7994, even the notes. As such, we have deleted this report. Please let us know any concerns. Thank you, RFC Editor/rv > On Jul 17, 2024, at 4:21 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote: > > The following errata report has been submitted for RFC8554, > "Leighton-Micali Hash-Based Signatures". > > -------------------------------------- > You may review the report below and at: > https://www.rfc-editor.org/errata/eid8035 > > -------------------------------------- > Type: Technical > Reported by: Pirat Untan <assign.perl@gmail.com> > > Section: GLOBAL > > Original Text > ------------- > /* leighton-micali signatures (lms) */ > > union lms_path switch (lms_algorithm_type type) { > case lms_sha256_n32_h5: > bytestring32 path_n32_h5[5]; > case lms_sha256_n32_h10: > bytestring32 path_n32_h10[10]; > case lms_sha256_n32_h15: > bytestring32 path_n32_h15[15]; > case lms_sha256_n32_h20: > bytestring32 path_n32_h20[20]; > case lms_sha256_n32_h25: > bytestring32 path_n32_h25[25]; > default: > void; /* error condition */ > }; > > struct lms_signature { > unsigned int q; > lmots_signature lmots_sig; > lms_path nodes; > }; > > struct lms_key_n32 { > lmots_algorithm_type ots_alg_type; > opaque I[16]; > opaque K[32]; > }; > > union lms_public_key switch (lms_algorithm_type type) { > case lms_sha256_n32_h5: > case lms_sha256_n32_h10: > case lms_sha256_n32_h15: > case lms_sha256_n32_h20: > case lms_sha256_n32_h25: > lms_key_n32 z_n32; > > Corrected Text > -------------- > /* leighton-micali signatures (lms) */ > > union lms_path switch (lms_algorithm_type type) { > case lms_sha256_m32_h5: > bytestring32 path_m32_h5[5]; > case lms_sha256_m32_h10: > bytestring32 path_m32_h10[10]; > case lms_sha256_m32_h15: > bytestring32 path_m32_h15[15]; > case lms_sha256_m32_h20: > bytestring32 path_m32_h20[20]; > case lms_sha256_m32_h25: > bytestring32 path_m32_h25[25]; > default: > void; /* error condition */ > }; > > struct lms_signature { > unsigned int q; > lmots_signature lmots_sig; > lms_path nodes; > }; > > struct lms_key_m32 { > lmots_algorithm_type ots_alg_type; > opaque I[16]; > opaque K[32]; > }; > > union lms_public_key switch (lms_algorithm_type type) { > case lms_sha256_m32_h5: > case lms_sha256_m32_h10: > case lms_sha256_m32_h15: > case lms_sha256_m32_h20: > case lms_sha256_m32_h25: > lms_key_m32 z_m32; > > Notes > ----- > While "n" is the parameter used in LMOTS, "m" is the parameter used in LMS. In order to be consistent with the other parts of RFC 8554 and with the IANA registry, > the LMS parameter set names need to be changed from "_n32_" to "_m32_". For consistency, all other references to the number of bytes in each node should changed from "n32" to "m32" > > Instructions: > ------------- > This erratum is currently posted as "Reported". (If it is spam, it > will be removed shortly by the RFC Production Center.) Please > use "Reply All" to discuss whether it should be verified or > rejected. When a decision is reached, the verifying party > will log in to change the status and edit the report, if necessary. > > -------------------------------------- > RFC8554 (draft-mcgrew-hash-sigs-15) > -------------------------------------- > Title : Leighton-Micali Hash-Based Signatures > Publication Date : April 2019 > Author(s) : D. McGrew, M. Curcio, S. Fluhrer > Category : INFORMATIONAL > Source : Crypto Forum Research Group > Stream : IRTF > Verifying Party : IRSG >
- [CFRG] [Technical Errata Reported] RFC8554 (8035) RFC Errata System
- [CFRG] Re: [Technical Errata Reported] RFC8554 (8… Rebecca VanRheenen