From 0ac4f106e6a4ab24492155b89f79ecd9d37f5d7a Mon Sep 17 00:00:00 2001 From: Andres Erbsen Date: Wed, 3 Aug 2016 11:34:22 -0400 Subject: Note ref/sc25519.c:84 in crypto-defects.md --- crypto-defects.md | 1 + 1 file changed, 1 insertion(+) (limited to 'crypto-defects.md') diff --git a/crypto-defects.md b/crypto-defects.md index f8cf52053..a39064468 100644 --- a/crypto-defects.md +++ b/crypto-defects.md @@ -16,5 +16,6 @@ appearing in our code. | [end-to-end#340](https://github.com/google/end-to-end/issues/340) | Curve25519 library | twisted Edwards coordinates | (0, 1) = ∞ | | [CVE-2006-4339](https://web.archive.org/web/20071010042708/http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html) | RSA-PKCS-1 sig. verification | irrelevant | padding check | | [CVE-2014-3570](https://www.openssl.org/news/secadv/20150108.txt) | Bignum squaring | | | +| [ref/sc25519.c:84](https://github.com/floodyberry/supercop/blob/master/crypto_sign/ed25519/ref/sc25519.c#L84) | x mod (order of Curve25519) | Barrett reduction (code is likely correct) | "XXX" comment | Not covered in the above list: memory mismanagement (buffer overrun, use-after-free, uninitialized read, null dereference), timing attacks (branch, cache, instruction). While these issues are very important, there are good programming disciplines for avoiding them without verifying intricate details of the computation. -- cgit v1.2.3