Re: [CFRG] Proposed resolution for erratum 5930 on RFC 8032

Simon Josefsson <simon@josefsson.org> Fri, 15 January 2021 17:43 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B78D83A0EEB for <cfrg@ietfa.amsl.com>; Fri, 15 Jan 2021 09:43:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=josefsson.org header.b=6fZhz1uF; dkim=pass (2736-bit key) header.d=josefsson.org header.b=iCtK3fxO
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lACgR3ni06wR for <cfrg@ietfa.amsl.com>; Fri, 15 Jan 2021 09:43:03 -0800 (PST)
Received: from uggla.sjd.se (uggla.sjd.se [IPv6:2001:9b1:8633::107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0A7D3A0ECB for <cfrg@irtf.org>; Fri, 15 Jan 2021 09:43:02 -0800 (PST)
DKIM-Signature: v=1; a=ed25519-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=ed20b09; h=To:In-Reply-To:Cc:References:Message-Id:Date: Subject:Mime-Version:From:Content-Transfer-Encoding:Content-Type:Sender: Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender :Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=UZRC+8GKpDQx2F5lUNKq5SJg4xYicr5lk0dTb5EMbCQ=; b=6fZhz1uFFPO29BG53CJLWfxDc2 AoFErAA5IW3QxuEddZxTEtla2/XWwieN32Txc6z2hl/PsKYqbihv8BdyOvAg==;
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=rsa20b09; h=To:In-Reply-To:Cc:References:Message-Id:Date: Subject:Mime-Version:From:Content-Transfer-Encoding:Content-Type:Sender: Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender :Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=UZRC+8GKpDQx2F5lUNKq5SJg4xYicr5lk0dTb5EMbCQ=; b=iCtK3fxORDZu/cqRHla/blcBVM 8jWNOAD8WNc4ukrZgqNTg5iBA7tbqDSrGAJly5eBVITVysUFfN7kuHAAqdsR22NXnvtoPqScoaNQA wpn6pwohFCunJxmEjo/sqrwIXwW0og0AGeP9jZ3S/pUolRFUliNTi361oibCUW4LH48EqozHzLQoA 09EUktmKE3L8lsxsJwpWl70HT956NXqfJkNqnZTtEL7nNLzHdrRY/NCvBEjTSWP42wnoabwKZLheR Rg9FXTs4xtnYZLia4teZNL9gDrl0CJDPPAojhJOdVfTytk6URveqQCBfnP8pAYY8R3h2C+FJVWif5 iiLqRtktBxQftRgRbJxk5gf/fs8Tj1W7Ro2pPZl6/1Z2OxYP08rf3ojXFzArn2FQEwpCbpWvPq+el uvASDgCK89r7aGByQk8eXgDB7IQUPgRMQScQPysZsZbKi;
Received: from 31-208-42-58.cust.bredband2.com ([31.208.42.58]:52140 helo=[192.168.1.207]) by uggla.sjd.se with esmtpsa (TLS1.3:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.92) (envelope-from <simon@josefsson.org>) id 1l0T7f-0004qS-6n; Fri, 15 Jan 2021 17:42:55 +0000
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Simon Josefsson <simon@josefsson.org>
Mime-Version: 1.0 (1.0)
Date: Fri, 15 Jan 2021 18:42:55 +0100
Message-Id: <5B7E3193-C020-48AC-8C1F-E11D7924250F@josefsson.org>
References: <42fdca41-bfdd-9d75-b144-0e2f3b5fa1d9@isode.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, cfrg@irtf.org
In-Reply-To: <42fdca41-bfdd-9d75-b144-0e2f3b5fa1d9@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: iPhone Mail (18C66)
X-uggla-rspamd: -- Score: -2.6 Action: no action Symbol: ARC_NA(0.00) Symbol: RCVD_VIA_SMTP_AUTH(0.00) Symbol: BAYES_HAM(-2.99) Symbol: FROM_HAS_DN(0.00) Symbol: RCPT_COUNT_THREE(0.00) Symbol: MV_CASE(0.50) Symbol: TO_MATCH_ENVRCPT_ALL(0.00) Symbol: MIME_GOOD(-0.10) Symbol: TO_DN_SOME(0.00) Symbol: RCVD_COUNT_ONE(0.00) Symbol: FROM_EQ_ENVFROM(0.00) Symbol: MIME_TRACE(0.00) Symbol: ASN(0.00) Symbol: RCVD_TLS_ALL(0.00) Symbol: MID_RHS_MATCH_FROM(0.00) Message-ID: 5B7E3193-C020-48AC-8C1F-E11D7924250F@josefsson.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/u10FoBVdctQjnAUF8hFWnY0RH0o>
Subject: Re: [CFRG] Proposed resolution for erratum 5930 on RFC 8032
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jan 2021 17:43:06 -0000

+1

/Simon

> 15 jan. 2021 kl. 18:39 skrev Alexey Melnikov <alexey.melnikov@isode.com>:
> 
> Dear CFRG (and editors),
> 
> Daniel Bleichenbacher submitted the following editorial erratum on RFC 8032 ("Edwards-Curve Digital Signature Algorithm (EdDSA)")
> 
> Section 6 says:
> 
> OLD:
> 
> def verify(public, msg, signature):
>     if len(public) != 32:
>         raise Exception("Bad public key length")
>     if len(signature) != 64:
>         Exception("Bad signature length")
> 
> It should say:
> 
> def verify(public, msg, signature):
>     if len(public) != 32:
>         raise Exception("Bad public key length")
>     if len(signature) != 64:
>         raise Exception("Bad signature length")
> 
> 
> Note: Missing raise before Exception
> 
> -------------------
> 
> This is indeed looks like a Python syntax error. So I propose to resolve this erratum as suggested by Daniel.
> 
> Please provide your feedback by the end of January 29th.
> 
> 
> Best Regards,
> 
> Alexey, as a co-chair
> 
>