Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

Alyssa Rowan <akr@akr.io> Mon, 19 January 2015 12:27 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 065481B29BB for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 04:27:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9s1uGtiLczAq for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 04:27:21 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2516A1AD34D for <cfrg@irtf.org>; Mon, 19 Jan 2015 04:27:21 -0800 (PST)
In-Reply-To: <B31EEDDDB8ED7E4A93FDF12A4EECD30D40DF8FE3@GLKXM0002V.GREENLNK.net>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <B31EEDDDB8ED7E4A93FDF12A4EECD30D40DF8FE3@GLKXM0002V.GREENLNK.net>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Mon, 19 Jan 2015 12:27:15 +0000
To: "Dearlove, Christopher (UK)" <chris.dearlove@baesystems.com>, Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <04A0462F-0A20-42F3-A404-FDA6A3E5A17A@akr.io>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/E76c6zpOSGd4e5WCS_ROVGGIu4M>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jan 2015 12:27:23 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 19 January 2015 11:56:27 GMT+00:00, "Dearlove, Christopher (UK)" <chris.dearlove@baesystems.com> wrote:
> […] Is the use of little endian format here a deliberate design decision?

Probably yes, to match every existing implementation of Curve25519 already in the wild (and most commonly-used architectures)?

TLS WG give new curves free reign on point format, explicitly not SEC1 constrained. They preferred little endian (weakly) for the above reason, I believe?

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=RTzy
-----END PGP SIGNATURE-----