Re: [TLS] [Technical Errata Reported] RFC5054 (4546)

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 18 January 2016 09:26 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D31F71B334E for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 01:26:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 85mbsFZD1uVg for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 01:26:45 -0800 (PST)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 048E11B334F for <tls@ietf.org>; Mon, 18 Jan 2016 01:26:44 -0800 (PST)
Received: by mail-lf0-x22b.google.com with SMTP id m198so168205742lfm.0 for <tls@ietf.org>; Mon, 18 Jan 2016 01:26:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=JB+k2g2cNDexGmajSy91JjwkgfWz74e9we/l5W4MTt0=; b=baiicqR39MN2auUx112wllvR2a5zBaJJqVjIWLIw1TYFDW6RqL+KadSnAF3kIvkY83 y9mm1kSjwX8Ih9oSyRgkJQWxV2PQELlKce3iX7jcCqkH2CRmn06KrAPtYQqSq9VppXSL tr/3rWRqIZ69ORnYNx7toToakTzxMZ5zcnM6NklF2oLPRcLMpk9LRrSBjYS6omEEXNSG cEZYCUgce8iDz+XuXhpfdMrw3AyE5yb+/97v/j1Np+5wN4W7NmoyCSXHmz/+8w5kSvS3 WB2xSR43XTtw14Fy4Voxiq6gpwEJZ8kmooEC26LiNiGkEgueYXV0/Fud9mQCIBM2KV/N HLyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-type; bh=JB+k2g2cNDexGmajSy91JjwkgfWz74e9we/l5W4MTt0=; b=kF5fxthBOS1CbEi1lAuQm/8HQ9QB1xu8bg4Pq2KSdGD7sRtalxpFrrBYGBpXBs/Kk4 ZEfc4QlpCm9lX8rUroTN2oXvLKyLUe+5Q9rS6OaxX1SxxpGEzCtFlnEtlnXZEd2gnr6z 45YkgqNP9b1a1YgUFaBgQ5JajxHtVSOqRHpdY9WfwtfLPkgMcb9IGo9DhP63e58raexK vEttD8vor3FL845AU4L4gO+RJLrhNxuE4qwT7JPvIfxM4QTtRjxA6viGbTIHG6OybPwP qAWtC3qHNPtZcEWm+GRmQAsQDNg9eB0fTcOFYeuWx9GqDHol5v7hsTlV0LWZpSQ0Q0Tc 5Lrg==
X-Gm-Message-State: ALoCoQn1jFz7ny7wMW2c5NU9J4Xeaj1iNQgOzYteIkFgIDEemB5/rxmpZaVcd2YzF8gFY2wz6f/aKTVSXbE5sQeR6Q6l23HQQg==
X-Received: by 10.25.137.194 with SMTP id l185mr7986811lfd.41.1453109203064; Mon, 18 Jan 2016 01:26:43 -0800 (PST)
MIME-Version: 1.0
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.112.12.132 with HTTP; Mon, 18 Jan 2016 01:26:03 -0800 (PST)
In-Reply-To: <569BE33D.7050709@openfortress.nl>
References: <20151130160212.90398180013@rfc-editor.org> <569BE33D.7050709@openfortress.nl>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Date: Mon, 18 Jan 2016 10:26:03 +0100
X-Google-Sender-Auth: oWE9F9roA3bK1zIeYhh_tV9LE3c
Message-ID: <CAJU7za+c1FH9FeO+q-PcGSoZV0i1XALuuZVaCA4BEE_-MMZ9iw@mail.gmail.com>
To: Rick van Rein <rick@openfortress.nl>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YtAHIW_Oya1N6vYO-fTruhl3dp0>
X-Mailman-Approved-At: Tue, 19 Jan 2016 13:31:04 -0800
Cc: dtaylor@gnutls.org, sean+ietf@sn3rd.com, Kathleen.Moriarty.ietf@gmail.com, "tls@ietf.org" <tls@ietf.org>, thomwu@cisco.com, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5054 (4546)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jan 2016 09:26:47 -0000

Hi,
 I find the reported errata reasonable.

On Sun, Jan 17, 2016 at 7:53 PM, Rick van Rein <rick@openfortress.nl> wrote:
> Hello,
>
> Could I bring this erratum reported in November to your attention once
> more?  I think it calls for correction.
>
> Thanks,
>  -Rick
>> RFC Errata System <mailto:rfc-editor@rfc-editor.org>
>> 30 November 2015 at 17:02
>> The following errata report has been submitted for RFC5054,
>> "Using the Secure Remote Password (SRP) Protocol for TLS Authentication".
>>
>> --------------------------------------
>> You may review the report below and at:
>> http://www.rfc-editor.org/errata_search.php?rfc=5054&eid=4546
>>
>> --------------------------------------
>> Type: Technical
>> Reported by: Rick van Rein <rick@openfortress.nl>
>>
>> Section: 2.6
>>
>> Original Text
>> -------------
>> B = k*v + g^b % N
>>
>> Corrected Text
>> --------------
>> B = ( k*v + g^b ) % N
>>
>> Notes
>> -----
>> The customary binding is that + has lower priority than % and so the
>> default reading of the expression would be
>> B = k*v + ( g^b % N )
>> That is inconsistent with the existence of PAD(B) and the size of B in
>> the test vectors, so the context hints at proper brackets, but this
>> may still lead to implementation errors (of which I actually ran into
>> an example).
>>
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". If necessary, please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party (IESG)
>> can log in to change the status and edit the report, if necessary.
>>
>> --------------------------------------
>> RFC5054 (draft-ietf-tls-srp-14)
>> --------------------------------------
>> Title : Using the Secure Remote Password (SRP) Protocol for TLS
>> Authentication
>> Publication Date : November 2007
>> Author(s) : D. Taylor, T. Wu, N. Mavrogiannopoulos, T. Perrin
>> Category : INFORMATIONAL
>> Source : Transport Layer Security
>> Area : Security
>> Stream : IETF
>> Verifying Party : IESG
>>