[Cfrg] [Errata Verified] RFC7539 (4700)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 08 June 2016 11:49 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC8F412D5F2; Wed, 8 Jun 2016 04:49:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.628
X-Spam-Level:
X-Spam-Status: No, score=-105.628 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VY7Xo-ghl7pt; Wed, 8 Jun 2016 04:49:50 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8645F12D0B5; Wed, 8 Jun 2016 04:49:49 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 4B501B80AC4; Wed, 8 Jun 2016 04:49:49 -0700 (PDT)
To: martin.thomson@gmail.com, ynir.ietf@gmail.com, agl@google.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20160608114949.4B501B80AC4@rfc-editor.org>
Date: Wed, 08 Jun 2016 04:49:49 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/x-A9BXTuZTPjeQQZnKM2jV4qHdY>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: rfc-editor@rfc-editor.org, cfrg@irtf.org, irtf-chair@irtf.org, irsg@irtf.org
Subject: [Cfrg] [Errata Verified] RFC7539 (4700)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 11:49:51 -0000

The following errata report has been verified for RFC7539,
"ChaCha20 and Poly1305 for IETF Protocols". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=7539&eid=4700

--------------------------------------
Status: Verified
Type: Technical

Reported by: Martin Thomson <martin.thomson@gmail.com>
Date Reported: 2016-05-24
Verified by: Lars Eggert (IRSG)

Section: 2.8

Original Text
-------------
    The output from the AEAD is twofold:

   o  A ciphertext of the same length as the plaintext.
   o  A 128-bit tag, which is the output of the Poly1305 function.

Corrected Text
--------------
    The output from the AEAD is the concatenation of:

   o  A ciphertext of the same length as the plaintext.
   o  A 128-bit tag, which is the output of the Poly1305 function.

Notes
-----
Section 2.1 of RFC 5116 defines the AEAD interface, and that interface produces a single output, C (or an error).

--------------------------------------
RFC7539 (draft-irtf-cfrg-chacha20-poly1305-10)
--------------------------------------
Title               : ChaCha20 and Poly1305 for IETF Protocols
Publication Date    : May 2015
Author(s)           : Y. Nir, A. Langley
Category            : INFORMATIONAL
Source              : Crypto Forum Research Group
Area                : N/A
Stream              : IRTF
Verifying Party     : IRSG