[CFRG] [Errata Held for Document Update] RFC8032 (5759)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 15 February 2022 05:43 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFBA73A0CC3; Mon, 14 Feb 2022 21:43:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BJ3rZZRr7E5V; Mon, 14 Feb 2022 21:43:02 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01B543A0F7F; Mon, 14 Feb 2022 21:42:50 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 499) id 26A5F4C1D0; Mon, 14 Feb 2022 21:42:49 -0800 (PST)
To: franck.rondepierre@gmail.com, simon@josefsson.org, ilariliusvaara@welho.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: smyshsv@gmail.com, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20220215054249.26A5F4C1D0@rfc-editor.org>
Date: Mon, 14 Feb 2022 21:42:49 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qjrmJgKN4VraPTWbg-nNhjc5a7U>
Subject: [CFRG] [Errata Held for Document Update] RFC8032 (5759)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Feb 2022 05:43:06 -0000

The following errata report has been held for document update 
for RFC8032, "Edwards-Curve Digital Signature Algorithm (EdDSA)". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5759

--------------------------------------
Status: Held for Document Update
Type: Technical

Reported by: Franck Rondepierre <franck.rondepierre@gmail.com>
Date Reported: 2019-06-21
Held by: Stanislav Smyshlyaev (IRSG)

Section: 5.2.

Original Text
-------------
                          (p+1)/4    3            (p-3)/4
                 x = (u/v)        = u  v (u^5 v^3)         (mod p)

Corrected Text
--------------
                          (p+1)/4            (p-3)/4
                 x = (u/v)        =  u (u v)         (mod p)

Notes
-----
 --VERIFIER NOTES-- 
The original text was correct (verified by Nick Sullivan).
01/28/2022: RFC Editor changed status to Reported per discussion with Stanislav V. Smyshlyaev.
02/15/2022: The status is changed to "Held for Document Update" by Stanislav Smyshlyaev. The proposed formulas are correct as well (for the specific case of the EdDSA parameters) and provide a slight efficiency gain.

--------------------------------------
RFC8032 (draft-irtf-cfrg-eddsa-08)
--------------------------------------
Title               : Edwards-Curve Digital Signature Algorithm (EdDSA)
Publication Date    : January 2017
Author(s)           : S. Josefsson, I. Liusvaara
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG