Re: [Cfrg] On why point and APIs formats matter (Re: Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST")

James Cloos <cloos@jhcloos.com> Thu, 12 March 2015 13:14 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8EA11A00E1 for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 06:14:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sqpw6yXsnGVs for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 06:14:43 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 772C21A00CF for <cfrg@irtf.org>; Thu, 12 Mar 2015 06:14:43 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id A04E61EAB3; Thu, 12 Mar 2015 13:14:42 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1426166082; bh=b9biS5jHJ/ki2AUlwisOSYmGwxTzEkK7+PMfk5Mgoi4=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=Sc7cigwVz50DWgmIyzYU89S2UVb3pT0MtgjVs8zhoBWnJWIrKq67uF2xAoXZoySr9 hsOr5d8PZAWGDIVCEd3qUSOAfF+pzBYPRYyo585E7mYEtWC4mkMcKHCAGvHPSYByhM Z/yV561Xy326DhwWymotOpaDaKeknBI28jTAqCu0=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 6C49F1009E15E; Thu, 12 Mar 2015 13:13:59 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: cfrg@irtf.org
In-Reply-To: <20150312053729.GM7286@localhost> (Nico Williams's message of "Thu, 12 Mar 2015 00:37:30 -0500")
References: <CACsn0cnGci_fHMkJiHzXmdvnSbvm08AbV+VLdObw-+n7x7sdHw@mail.gmail.com> <20150312053729.GM7286@localhost>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/25.0.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2015 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Thu, 12 Mar 2015 09:13:59 -0400
Message-ID: <m3zj7iuzmw.fsf@carbon.jhcloos.org>
Lines: 15
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:150312:cfrg@irtf.org::kPwSMB6nLAv2Om2H:0001jsdc
X-Hashcash: 1:28:150312:nico@cryptonector.com::+D9vAqAiUdaJJ6w7:00000000000000000000000000000000000000017vFe
X-Hashcash: 1:28:150312:watsonbladd@gmail.com::gli+6IR9m+B1oWoM:000000000000000000000000000000000000000Bm9q4
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/2FYRmmB0WMZj4CBEsBQWRPPttxA>
Subject: Re: [Cfrg] On why point and APIs formats matter (Re: Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST")
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 13:14:45 -0000

>>>>> "NW" == Nico Williams <nico@cryptonector.com> writes:

NW> In addition to API simplicity, for which Curve25519 sets a high bar!,
NW> there are other reasons to stick with its use of little-endian encoding:

Those reasons are valid for keeping 25519 as it is, but do not imply
that new curves also need to be little-endian.

Each curve should define all of its particulars, with points et alia
always -- of course -- stored and transmitted as fixed lenght octet
strings.  But that allows any curve to choose big-endian.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6