[TLS] [Editorial Errata Reported] RFC4492 (3652)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 14 June 2013 04:52 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6162721F9B23 for <tls@ietfa.amsl.com>; Thu, 13 Jun 2013 21:52:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.416
X-Spam-Level:
X-Spam-Status: No, score=-102.416 tagged_above=-999 required=5 tests=[AWL=0.184, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8hNe-bqidM8v for <tls@ietfa.amsl.com>; Thu, 13 Jun 2013 21:52:22 -0700 (PDT)
Received: from rfc-editor.org (unknown [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 9E3C821F9B1B for <tls@ietf.org>; Thu, 13 Jun 2013 21:52:22 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 38DBD62104; Thu, 13 Jun 2013 21:50:28 -0700 (PDT)
To: sblakewilson@safenet-inc.com, nelson@bolyard.com, vipul.gupta@sun.com, chris@corriente.net, bodo@openssl.org, stephen.farrell@cs.tcd.ie, turners@ieca.com, ekr@networkresonance.com, jsalowey@cisco.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20130614045028.38DBD62104@rfc-editor.org>
Date: Thu, 13 Jun 2013 21:50:28 -0700
X-Mailman-Approved-At: Fri, 14 Jun 2013 07:34:24 -0700
Cc: rfc-editor@rfc-editor.org, tls@ietf.org, peter.dettman@bouncycastle.org
Subject: [TLS] [Editorial Errata Reported] RFC4492 (3652)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Jun 2013 04:52:23 -0000

The following errata report has been submitted for RFC4492,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=3652

--------------------------------------
Type: Editorial
Reported by: Peter Dettman <peter.dettman@bouncycastle.org>

Section: 5.4

Original Text
-------------
ECBasisType basis;
select (basis) {
    case ec_trinomial:
        opaque  k <1..2^8-1>;
    case ec_pentanomial:
        opaque  k1 <1..2^8-1>;
        opaque  k2 <1..2^8-1>;
        opaque  k3 <1..2^8-1>;
};


Corrected Text
--------------
ECBasisType basis;
select (basis) {
    case ec_basis_trinomial:
        opaque  k <1..2^8-1>;
    case ec_basis_pentanomial:
        opaque  k1 <1..2^8-1>;
        opaque  k2 <1..2^8-1>;
        opaque  k3 <1..2^8-1>;
};


Notes
-----
ECBasisType is earlier introduced as:
    enum { ec_basis_trinomial, ec_basis_pentanomial } ECBasisType;

The cases of the select statement should spell the enum elements correctly.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC4492 (draft-ietf-tls-ecc-12)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
Publication Date    : May 2006
Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG