Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 27 January 2015 11:03 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F6F31A6FD5 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:03:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IstejxgwiyHT for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:03:15 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70B651A6F3C for <cfrg@irtf.org>; Tue, 27 Jan 2015 03:03:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1422356596; x=1453892596; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=xIKkRAh+XgYTlStx5GX0G5mQw3ksf2SXB2/uGUSIs6w=; b=ukh2G880mAeLF1cUtWfgy2BHB6+J+lqL9oTdkrggonSFZfYLuxC1i14T uq9Jmy0MJjD8ggN5fJF7NSuJsIRP6KxpS8v3uy22KqM351VpEKubCsZrT nzNlSfCc7fMWZvF9JVBPfq9lEoJ7cPcDBgsJx/IET4M5DiPWuqJxphTCu c=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="303898612"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 28 Jan 2015 00:03:14 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 28 Jan 2015 00:03:13 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
Thread-Index: AdA6INg6e2ZuOkeVSD2zBWk6zWRLNg==
Date: Tue, 27 Jan 2015 11:03:13 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF6839A@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1G_XIN98Tt9OLYKbJvoktdhui-U>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 11:03:17 -0000

Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:
>On 27/01/15 10:34, Peter Gutmann wrote:
>> The universal standard for crypto bignums is big-endian
>Hmmm.... sez who? :-)

Name any significant IETF (i.e. CFRG-relevant) crypto standard that uses
little-endian bignums.

>But seriously, if in fact this makes little or no difference, which I believe
>is the case, and which I believe you are also arguing, then what is the
>problem with going with the initial coder's choice here?

Because, as I've already pointed out in an earlier message, if the universal
standard is big-endian and the vast majority of your potential user base (via
OpenSSL, not sure about MS CryptoAPI) only does big-endian, then choosing a
format that's not big-endian is a really bad idea.

Peter.