Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 07 December 2019 09:50 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 780F012012D for <cfrg@ietfa.amsl.com>; Sat, 7 Dec 2019 01:50:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2czAgXxKGOHh for <cfrg@ietfa.amsl.com>; Sat, 7 Dec 2019 01:50:08 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44DB41200FB for <cfrg@irtf.org>; Sat, 7 Dec 2019 01:50:07 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 566DF45BF2 for <cfrg@irtf.org>; Sat, 7 Dec 2019 11:50:05 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id JPOA_cL-TU_W for <cfrg@irtf.org>; Sat, 7 Dec 2019 11:50:05 +0200 (EET)
Received: from LK-Perkele-VII (87-100-246-37.bb.dnainternet.fi [87.100.246.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id E5B262315 for <cfrg@irtf.org>; Sat, 7 Dec 2019 11:50:03 +0200 (EET)
Date: Sat, 07 Dec 2019 11:50:03 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <20191207095003.GA1753960@LK-Perkele-VII>
References: <PU1PR01MB194785846F2111C524EC27D9A84C0@PU1PR01MB1947.apcprd01.prod.exchangelabs.com> <CAL02cgRZwDX+Oo_sQ4T8QcuR+7LH=aw-4h43KjCgmfABQ5DJmQ@mail.gmail.com> <PU1PR01MB19473B071CC97F419EF35C11A8420@PU1PR01MB1947.apcprd01.prod.exchangelabs.com> <CAEseHRqA4J79K7d_SAWwTgQxUhZr87aam1RCWBnTsTOXu_H4jQ@mail.gmail.com> <20191207031101.GZ13890@kduck.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20191207031101.GZ13890@kduck.mit.edu>
User-Agent: Mutt/1.12.2 (2019-09-21)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3HRh6673ZNawcpeCZabCuCB9FN4>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Dec 2019 09:50:10 -0000

On Fri, Dec 06, 2019 at 07:11:01PM -0800, Benjamin Kaduk wrote:
> On Wed, Dec 04, 2019 at 11:29:53AM +0000, Michael Scott wrote:
> > 
> > Some feed-back: It would be a good idea to explicitly warn the reader that
> > the X25519/X448 keys are actually in little-endian format, whereas for
> > P256/521 they are big-endian.
> 
> I think the general idea is that X25519 and X448 APIs act on fixed-length
> byte strings and you are not supposed to care about the internal structure
> or encoding.  

Correct, from RFC7748:

"Although the functions work internally with integers, the inputs and
outputs are 32-byte strings (for X25519) or 56-byte strings (for X448)
and this specification defines their encoding."


-Ilari