Re: [Cfrg] Point format endian

Derek Atkins <derek@ihtfp.com> Tue, 27 January 2015 15:41 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4447D1A1A68 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 07:41:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.289
X-Spam-Level:
X-Spam-Status: No, score=-1.289 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_ORG=0.611] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6vGucr6gDNtr for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 07:41:16 -0800 (PST)
Received: from mail2.ihtfp.org (MAIL2.IHTFP.ORG [204.107.200.7]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DF481A1A60 for <cfrg@irtf.org>; Tue, 27 Jan 2015 07:41:16 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 15709E203A; Tue, 27 Jan 2015 10:41:15 -0500 (EST)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 13689-07; Tue, 27 Jan 2015 10:41:13 -0500 (EST)
Received: from securerf.ihtfp.org (unknown [IPv6:fe80::ea2a:eaff:fe7d:235]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mocana.ihtfp.org", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail2.ihtfp.org (Postfix) with ESMTPS id 909C9E2039; Tue, 27 Jan 2015 10:41:13 -0500 (EST)
Received: (from warlord@localhost) by securerf.ihtfp.org (8.14.8/8.14.8/Submit) id t0RFfCFm007049; Tue, 27 Jan 2015 10:41:12 -0500
From: Derek Atkins <derek@ihtfp.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie>
Date: Tue, 27 Jan 2015 10:41:11 -0500
In-Reply-To: <54C76EED.6090205@cs.tcd.ie> (Stephen Farrell's message of "Tue, 27 Jan 2015 10:56:45 +0000")
Message-ID: <sjm386wjko8.fsf@securerf.ihtfp.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/FIpDhj3VvkotfK-KMACPWhegUho>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 15:41:19 -0000

Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:

> On 27/01/15 10:34, Peter Gutmann wrote:
>> The universal standard for crypto bignums is big-endian
>
> Hmmm.... sez who? :-)

PKIX, OpenPGP, OpenSSH, Kerberos, TLS...  Pretty much every existing
IETF security standard I know of to date encodes numbers in big-endian
format.

> But seriously, if in fact this makes little or no difference,
> which I believe is the case, and which I believe you are also
> arguing, then what is the problem with going with the initial
> coder's choice here?
>
> If there is no problem then just doing that and making sure
> it's properly documented should be just fine I'd have thought.

It would mean a completely separate code path to support 25519 versus
supporting most (all?) existing ECC curves.

> S.

-derek
-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant