Re: [Cfrg] Elliptic Curves - byte order (ends on March 25th)

David Gil <dgil@yahoo-inc.com> Fri, 20 March 2015 22:09 UTC

Return-Path: <dgil@yahoo-inc.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DD761A889B for <cfrg@ietfa.amsl.com>; Fri, 20 Mar 2015 15:09:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.001
X-Spam-Level:
X-Spam-Status: No, score=-17.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_WHITELIST=-15] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K7ttEaT2cXNu for <cfrg@ietfa.amsl.com>; Fri, 20 Mar 2015 15:09:08 -0700 (PDT)
Received: from mrout6.yahoo.com (mrout6.yahoo.com [216.145.54.155]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65F6F1A8891 for <cfrg@irtf.org>; Fri, 20 Mar 2015 15:09:08 -0700 (PDT)
Received: from omp1015.mail.ne1.yahoo.com (omp1015.mail.ne1.yahoo.com [98.138.86.157]) by mrout6.yahoo.com (8.14.9/8.14.9/y.out) with ESMTP id t2KM8gK2048419 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for <cfrg@irtf.org>; Fri, 20 Mar 2015 15:08:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=yahoo-inc.com; s=cobra; t=1426889323; bh=oRdRD8lZ7ZQLcTrHxa1akLjpq/GzQm71xjgTryeUWuk=; h=Date:From:Reply-To:To:In-Reply-To:References:Subject; b=i4JkqExRazQ27BeHimWdQaaJpilFOZLC2ajY3jpPz3ICfTOdF0t0Rp5rXFbj3KkhF KcY0l+ZQOI47RgpyVvC/Nl1AqAi5Qzsyh/5X/UM9M9tw46UK/0+nXluVI/Mf+zBS15 vmAfkOqi+9b0f0n0MZErgw7aQBpPhLmF3nfe00fU=
Received: (qmail 30680 invoked by uid 1000); 20 Mar 2015 22:08:41 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo-inc.com; s=ginc1024; t=1426889321; bh=UUxKsKrnbVguIzyixGY7a9vY2s36Xyhvs786lGeoqqM=; h=Date:From:Reply-To:To:Message-ID:In-Reply-To:References:Subject:MIME-Version:Content-Type:Content-Transfer-Encoding; b=FnKRAumlcuY0nTlBxAcCTl615vIIXuk6ooeFJgoJ5rjX3ZvsjfbLVbGgbkwaXpGQsIPijofR9m0do3Zvka0KJCnXiMmcfgJb3FLjq14/EigWn6vMEb3RqTFKM6i7QLO7WEftqebQd2SM+Jon2r1sIkhElYscQrjxnryWzBWrX1Q=
X-YMail-OSG: uOS7iO4VM1nPaRmt5CV5gQiyMycIUho.6sYGbkXoHjo4vibaChT20KGZT6rWrmr 883M_cULaBkE81Wk1uuzK2nAkc7W3vMeFsf._aETOt3LWNbugKSJ7OTgcuAXbqE6oWHSF0O_9ow8 rTxPkBXzaML9onWeQ2bRII_U3tJ6p_HQrhE4Rlwc56RkwCjKdJ6_IBTWEEGzJ5hwzqKnxNeSLVGw 6YyRaua9W9Wf4XVX0JfKKatZE__6DLXu9zVh0aA--
Received: by 98.138.105.211; Fri, 20 Mar 2015 22:08:41 +0000
Date: Fri, 20 Mar 2015 22:08:40 +0000
From: David Gil <dgil@yahoo-inc.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <462490967.1694077.1426889320984.JavaMail.yahoo@mail.yahoo.com>
In-Reply-To: <550B1685.9090007@isode.com>
References: <550B1685.9090007@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-Milter-Version: master.31+4-gbc07cd5+
X-CLX-ID: 889322004
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VAISqv4c8nN4T22SVQ7R65M8ZXI>
Subject: Re: [Cfrg] Elliptic Curves - byte order (ends on March 25th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: David Gil <dgil@yahoo-inc.com>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Mar 2015 22:09:09 -0000

Little-endian.
 
- dlg 




On Thursday, March 19, 2015 11:35 AM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
CFRG chairs are starting discussion of the next topic:

Q5: Implementations of curve 25519 are using little-endian byte order 
(http://en.wikipedia.org/wiki/Endianness). This is a poll where you can 
choose one of the following 3 options:

1) Use little-ending byte order for both curve 448 and curve 25519
2) Use little-ending byte order for curve 25519, but use big-endian 
(a.k.a. network byte order) for curve 448
3) Use big-endian for both curves 25519 and 448.

You can motivate your choice, but please be brief.

Please don't discuss any other topic in this thread.


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg