From b3284d65400675af6131c3410f19710f8891668e Mon Sep 17 00:00:00 2001 From: Jean Paul Galea Date: Wed, 9 Aug 2023 15:25:49 +0200 Subject: x25519,x448: fix typo'd RFC reference - Should refer to: https://datatracker.ietf.org/doc/html/rfc7748#section-5 not: https://datatracker.ietf.org/doc/html/rfc7749#section-5 --- testvectors/x25519_asn_test.json | 2 +- testvectors/x25519_jwk_test.json | 2 +- testvectors/x25519_test.json | 2 +- testvectors/x448_asn_test.json | 2 +- testvectors/x448_jwk_test.json | 2 +- testvectors/x448_test.json | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/testvectors/x25519_asn_test.json b/testvectors/x25519_asn_test.json index a990835..0fc87e9 100644 --- a/testvectors/x25519_asn_test.json +++ b/testvectors/x25519_asn_test.json @@ -9,7 +9,7 @@ "notes" : { "InvalidPublic" : "The private key and the public key do not use the same underlying group.", "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " diff --git a/testvectors/x25519_jwk_test.json b/testvectors/x25519_jwk_test.json index a4c5c8c..c30c75c 100644 --- a/testvectors/x25519_jwk_test.json +++ b/testvectors/x25519_jwk_test.json @@ -9,7 +9,7 @@ "notes" : { "InvalidPublic" : "The private key and the public key do not use the same underlying group.", "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " diff --git a/testvectors/x25519_test.json b/testvectors/x25519_test.json index 431b434..f5d56bb 100644 --- a/testvectors/x25519_test.json +++ b/testvectors/x25519_test.json @@ -8,7 +8,7 @@ ], "notes" : { "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " diff --git a/testvectors/x448_asn_test.json b/testvectors/x448_asn_test.json index ec5e7b1..bdc6965 100644 --- a/testvectors/x448_asn_test.json +++ b/testvectors/x448_asn_test.json @@ -9,7 +9,7 @@ "notes" : { "InvalidPublic" : "The private key and the public key do not use the same underlying group.", "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " diff --git a/testvectors/x448_jwk_test.json b/testvectors/x448_jwk_test.json index 239046e..6871dcf 100644 --- a/testvectors/x448_jwk_test.json +++ b/testvectors/x448_jwk_test.json @@ -9,7 +9,7 @@ "notes" : { "InvalidPublic" : "The private key and the public key do not use the same underlying group.", "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " diff --git a/testvectors/x448_test.json b/testvectors/x448_test.json index f0b30bc..0c15f95 100644 --- a/testvectors/x448_test.json +++ b/testvectors/x448_test.json @@ -8,7 +8,7 @@ ], "notes" : { "LowOrderPublic" : "The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.", - "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", + "NonCanonicalPublic" : "The public key is in non-canonical form. RFC 7748, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.", "SmallPublicKey" : "The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.", "Twist" : "Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.", "ZeroSharedSecret" : "Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. " -- cgit v1.1