The following errata report has been submitted for RFC8422,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security 
(TLS) Versions 1.2 and Earlier".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5703

--------------------------------------
Type: Technical
Reported by: Frank Theinen <frank.thei...@web.de>

Section: 5.10.

Original Text
-------------
All RSA signatures must be generated and verified according to
   Section 7.2 of [RFC8017].

Corrected Text
--------------
All RSA signatures must be generated and verified according to
   Section 8.2 of [RFC8017].

Notes
-----
Section 7.2 of RFC 8017 describes the RSAES-PKCS1-v1_5 encryption scheme. 
Section 8.2 of RFC 8017 describes the RSASSA-PKCS1-v1_5 signature scheme. The 
original text contradicts the natural expectation and is probably wrong. If it 
was intended, there should have been a thorough explanation (like in the 
well-known case of IKEv1 using the encryption scheme for signing).

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8422 (draft-ietf-tls-rfc4492bis-17)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for 
Transport Layer Security (TLS) Versions 1.2 and Earlier
Publication Date    : August 2018
Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to