Re: [Cfrg] Point format endian

"Salz, Rich" <rsalz@akamai.com> Tue, 27 January 2015 15:49 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DCF21A1AA6 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 07:49:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QeoszwNttDVr for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 07:49:55 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 328D71A885E for <cfrg@irtf.org>; Tue, 27 Jan 2015 07:47:01 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 56F6E476B1; Tue, 27 Jan 2015 15:47:00 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 4B39A476B0; Tue, 27 Jan 2015 15:47:00 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id D020080040; Tue, 27 Jan 2015 15:46:53 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.913.22; Tue, 27 Jan 2015 09:46:40 -0600
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.0913.011; Tue, 27 Jan 2015 09:46:28 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Derek Atkins <derek@ihtfp.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [Cfrg] Point format endian
Thread-Index: AQHQOkfEv6UDf+87+0+bRs5gCExq/ZzUG+qw
Date: Tue, 27 Jan 2015 15:46:28 +0000
Message-ID: <b2b8d964885246748ebde894064b6a3c@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie> <sjm386wjko8.fsf@securerf.ihtfp.org>
In-Reply-To: <sjm386wjko8.fsf@securerf.ihtfp.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.19.60.148]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/H-8NQZpjZMzJ0fxwUeRu2m3p244>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 15:49:59 -0000

> It would mean a completely separate code path to support 25519 versus
> supporting most (all?) existing ECC curves.

Don't they have a different code path for the math implementation?

If the parsing/serialization special-code so onerous?  If so, shouldn't we have the Y coordinate?