[Cfrg] [Errata Verified] RFC8439 (5689)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 15 April 2019 10:54 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB7D412008A; Mon, 15 Apr 2019 03:54:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ebN5xpn3tLjq; Mon, 15 Apr 2019 03:54:33 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C022512006A; Mon, 15 Apr 2019 03:54:33 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id C5FF4B81C8D; Mon, 15 Apr 2019 03:54:31 -0700 (PDT)
To: stefan.heiss@th-owl.de, ynir.ietf@gmail.com, agl@google.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: csp@csperkins.org, irsg@irtf.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190415105431.C5FF4B81C8D@rfc-editor.org>
Date: Mon, 15 Apr 2019 03:54:31 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qkRqyZgAenjfC0tpGkJZJqu5Xx4>
Subject: [Cfrg] [Errata Verified] RFC8439 (5689)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Apr 2019 10:54:35 -0000

The following errata report has been verified for RFC8439,
"ChaCha20 and Poly1305 for IETF Protocols". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5689

--------------------------------------
Status: Verified
Type: Technical

Reported by: Stefan Heiss <stefan.heiss@th-owl.de>
Date Reported: 2019-04-11
Verified by: Colin Perkins (IRSG)

Section: 2.5.1

Original Text
-------------
for i=1 upto ceil(msg length in bytes / 16)
   n = le_bytes_to_num(msg[((i-1)*16)..(i*16)] | [0x01])
   a += n
   a = (r * a) % p
   end


Corrected Text
--------------
for i=1 upto ceil(msg length in bytes / 16)
   j = min(i*16-1, msg length in bytes - 1)
   n = le_bytes_to_num(msg[((i-1)*16)..j] | [0x01])
   a += n
   a = (r * a) % p
   end


Notes
-----
Correction of Errata 5675

--------------------------------------
RFC8439 (draft-nir-cfrg-rfc7539bis-04)
--------------------------------------
Title               : ChaCha20 and Poly1305 for IETF Protocols
Publication Date    : June 2018
Author(s)           : Y. Nir, A. Langley
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG