Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 27 January 2015 11:16 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAB7E1A8794 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:16:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FdQQqjoZS-7z for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:16:12 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A040A1A879B for <cfrg@irtf.org>; Tue, 27 Jan 2015 03:16:07 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 78B1CBE8B; Tue, 27 Jan 2015 11:16:06 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ak_XElCwTNXr; Tue, 27 Jan 2015 11:16:06 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 5B062BE88; Tue, 27 Jan 2015 11:16:06 +0000 (GMT)
Message-ID: <54C77376.3080005@cs.tcd.ie>
Date: Tue, 27 Jan 2015 11:16:06 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "'cfrg@irtf.org'" <cfrg@irtf.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF6839A@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAF6839A@uxcn10-tdc05.UoA.auckland.ac.nz>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BtV78nIDlFqHxifteDz738mLqog>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 11:16:14 -0000

On 27/01/15 11:03, Peter Gutmann wrote:
> Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:
>> On 27/01/15 10:34, Peter Gutmann wrote:
>>> The universal standard for crypto bignums is big-endian
>> Hmmm.... sez who? :-)
> 
> Name any significant IETF (i.e. CFRG-relevant) crypto standard that uses
> little-endian bignums.

Maybe this one? The point is that if we don't care much
then we don't care much.

> 
>> But seriously, if in fact this makes little or no difference, which I believe
>> is the case, and which I believe you are also arguing, then what is the
>> problem with going with the initial coder's choice here?
> 
> Because, as I've already pointed out in an earlier message, if the universal
> standard is big-endian and the vast majority of your potential user base (via
> OpenSSL, not sure about MS CryptoAPI) only does big-endian, then choosing a
> format that's not big-endian is a really bad idea.

You didn't say why. Why is it a bad idea? What is the downside?
("only does big-endian" isn't it clearly, because if the little
endian form were adopted here that'd no longer be true so the
question is how that'd cause problems if the spec called for it
to be done.)

I'm really asking there and not point-scoring btw. mostly because I
think this entire process has been quite fraught about even the
least important things, and I'd hope we don't do that to ourselves
again;-)

S.


> 
> Peter.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> 
>