Re: [Cfrg] Point format endian

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 27 January 2015 16:26 UTC

Return-Path: <prvs=8469804022=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF7F91A888D for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:26:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xi9-IQMYqiSJ for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:26:05 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 9453D1A888A for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:26:04 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t0RGPdJ2018971; Tue, 27 Jan 2015 11:25:39 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'derek@ihtfp.com'" <derek@ihtfp.com>, "'stephen.farrell@cs.tcd.ie'" <stephen.farrell@cs.tcd.ie>
Thread-Topic: [Cfrg] Point format endian
Thread-Index: AQHQOke0axfSMd2GqEC9KruEIfNUg5zUJza8
Date: Tue, 27 Jan 2015 16:25:38 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC14081079@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <sjm386wjko8.fsf@securerf.ihtfp.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.33, 0.0.0000 definitions=2015-01-27_03:2015-01-27, 2015-01-26, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1501270164
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1QRdjYtzLMkDflMqS1XehYBzTbI>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>, "'pgut001@cs.auckland.ac.nz'" <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 16:26:09 -0000

Actually, AFAIK, *every* IETF-developed Internet protocol (not just in Security area) uses Big Endian for on-the-wire.

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Derek Atkins [mailto:derek@ihtfp.com]
Sent: Tuesday, January 27, 2015 10:41 AM
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: 'cfrg@irtf.org' <cfrg@irtf.org>; Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Point format endian

Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:

> On 27/01/15 10:34, Peter Gutmann wrote:
>> The universal standard for crypto bignums is big-endian
>
> Hmmm.... sez who? :-)

PKIX, OpenPGP, OpenSSH, Kerberos, TLS...  Pretty much every existing
IETF security standard I know of to date encodes numbers in big-endian
format.

> But seriously, if in fact this makes little or no difference,
> which I believe is the case, and which I believe you are also
> arguing, then what is the problem with going with the initial
> coder's choice here?
>
> If there is no problem then just doing that and making sure
> it's properly documented should be just fine I'd have thought.

It would mean a completely separate code path to support 25519 versus
supporting most (all?) existing ECC curves.

> S.

-derek
-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg