Re: [Cfrg] Error in the examples for draft-mcgrew-hash-sigs/

mcgrew <mcgrew@cisco.com> Thu, 07 March 2019 17:49 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A67A612795E for <cfrg@ietfa.amsl.com>; Thu, 7 Mar 2019 09:49:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f_1HgD4WGWTV for <cfrg@ietfa.amsl.com>; Thu, 7 Mar 2019 09:49:13 -0800 (PST)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 000CF12796C for <cfrg@irtf.org>; Thu, 7 Mar 2019 09:49:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1581; q=dns/txt; s=iport; t=1551980952; x=1553190552; h=mime-version:subject:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=5BgChjpCuogLmqaoNanXDhSQx+SwgvCDilcJ9E0kMVY=; b=fwSEXnVWfG25nh70CmbdpvbSk6gYd4XilT3gs/L89QnukyXkqmBsMhq4 Hxsj0wS3Z098osqgBNEIS4oTl7i2QE7yGDRtlpo6goKVvsUh/+vQhRd6H cwSX0m2L5MR56SarYG5W51v3nNFbCDNciIfePQkV4Hmm3Kf836egr9WS+ s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AHAABrWIFc/5tdJa1kGQEBAQEBAQEBAQEBAQcBAQEBAQGBUwIBAQEBAQsBgg9ogQMUEwqDf5NDgg2YI4F7CwEBGAuESQKENSI2Bw0BAQMBAQcBAwJtHAyFSgEBAQMBAQEhSwsFBwQLCQgEAQEBAgImAgInIAgIBg4FgyIBgW0ID6sqgS+FRIRgBYELJAGLKxeBP0CBOB+CHi6DHgGBYoMKMYImAoxHhSuSIwmDNogShz0ZkzWaO4JuAhEUgU4CL4FWcBU7KgGCQT6BVxiIX4VdIQEBMYxhAYEeAQE
X-IronPort-AV: E=Sophos;i="5.58,451,1544486400"; d="scan'208";a="446499398"
Received: from rcdn-core-4.cisco.com ([173.37.93.155]) by rcdn-iport-9.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 07 Mar 2019 17:49:09 +0000
Received: from XCH-ALN-004.cisco.com (xch-aln-004.cisco.com [173.36.7.14]) by rcdn-core-4.cisco.com (8.15.2/8.15.2) with ESMTPS id x27Hn7hL016820 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 7 Mar 2019 17:49:07 GMT
Received: from rtp-mcgrew-nitro5.cisco.com (10.117.145.150) by XCH-ALN-004.cisco.com (173.36.7.14) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 7 Mar 2019 11:49:06 -0600
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: mcgrew <mcgrew@cisco.com>
In-Reply-To: <c8857e50dfa248a6ba00293951d9fcbc@XCH-RTP-006.cisco.com>
Date: Thu, 07 Mar 2019 12:48:54 -0500
CC: Jim Schaad <ietf@augustcellars.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-ID: <D60C59B8-EC8C-44E6-B649-19E8F332759D@cisco.com>
References: <022201d4d46f$c805f900$5811eb00$@augustcellars.com> <c8857e50dfa248a6ba00293951d9fcbc@XCH-RTP-006.cisco.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
X-Mailer: Apple Mail (2.3445.102.3)
X-Originating-IP: [10.117.145.150]
X-ClientProxiedBy: xch-rtp-015.cisco.com (64.101.220.155) To XCH-ALN-004.cisco.com (173.36.7.14)
X-Outbound-SMTP-Client: 173.36.7.14, xch-aln-004.cisco.com
X-Outbound-Node: rcdn-core-4.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wVJqb7zv0XO3FPA3kXqRGvqwTYc>
Subject: Re: [Cfrg] Error in the examples for draft-mcgrew-hash-sigs/
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Mar 2019 17:49:15 -0000

Hi Scott,

> On Mar 7, 2019, at 11:27 AM, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com> wrote:
> 
> Yup, you're right; the test vector is wrong.
> 
> I believe that's something I can fix in the AUTH48 corrections at the end of the RFC process…

Perfect, thanks!   

Jim, thanks for reporting the issue before AUTH48.

David

> 
>> -----Original Message-----
>> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Jim Schaad
>> Sent: Wednesday, March 06, 2019 5:56 PM
>> To: cfrg@irtf.org
>> Subject: [Cfrg] Error in the examples for draft-mcgrew-hash-sigs/
>> 
>> I have been toiling away to get my implementation of this draft working.  In
>> the process of doing so, I ended up spending a certain amount of time trying
>> to figure out this problem.  If you attempt to generate the public key from
>> the private key seed given in the document, you will never be able to
>> succeed.  The problem is that the sample program from Cisco takes this key
>> and performs some transformations on it in order to generate the identifier
>> and the real seed for Appendix A.
>> 
>> The correct seed is
>> 55 8B 89 66 C4 8A E9 CB 89 8B 42 3C 83 44 3A AE
>> 01 4A 72 F1 B1 AB 5C C8 5C F1 D8 92 90 3B 54 39
>> 
>> 
>> Jim
>> 
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg