Re: [Cfrg] Point format endian

"Derek Atkins" <derek@ihtfp.com> Tue, 27 January 2015 16:26 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7A0D1A8864 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:26:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tR4ZD7-Qiv5V for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:25:59 -0800 (PST)
Received: from mail2.ihtfp.org (mail2.ihtfp.org [IPv6:2001:4830:143:1::3a11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44E901A885A for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:25:59 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id C816FE2039; Tue, 27 Jan 2015 11:25:56 -0500 (EST)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 14183-04; Tue, 27 Jan 2015 11:25:54 -0500 (EST)
Received: by mail2.ihtfp.org (Postfix, from userid 48) id 521D9E203A; Tue, 27 Jan 2015 11:25:54 -0500 (EST)
Received: from 192.168.248.220 (SquirrelMail authenticated user warlord) by mail2.ihtfp.org with HTTP; Tue, 27 Jan 2015 11:25:54 -0500
Message-ID: <65619772ca81009ec53ca5bb1842c03b.squirrel@mail2.ihtfp.org>
In-Reply-To: <DB4F04F6-82BA-41F9-B443-BA800D8E32A4@vpnc.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie> <sjm386wjko8.fsf@securerf.ihtfp.org> <b2b8d964885246748ebde894064b6a3c@ustx2ex-dag1mb2.msg.corp.akamai.com> <DB4F04F6-82BA-41F9-B443-BA800D8E32A4@vpnc.org>
Date: Tue, 27 Jan 2015 11:25:54 -0500
From: Derek Atkins <derek@ihtfp.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
User-Agent: SquirrelMail/1.4.22-14.fc20
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Wm2iM_Asx588KVD2_48BRy8Dbgo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 16:26:01 -0000

Paul,

On Tue, January 27, 2015 11:07 am, Paul Hoffman wrote:
> We do not need "consensus" in this RG, just assurance that what we
> recommend does not have security holes. No one has suggested any security
> holes based on the endianness. The argument that "using different math
> would add code" is true, but pretty much irrelevant relative the to the
> size of the code needed to add a new curve. There is no interoperability
> issue: if someone messes up the math in either endian direction, they will
> know the first time they test their code, and there is approximately
> 2^-128 chance that if they got it wrong and only tested one vector, that
> they will accidentally get a good result.
>
> The longer we argue about our preferences (instead of actual security
> issues), the worse off the IETF is.

It is important for interoperability.  If I tell you that my ECC Public
Key is 0102030405060708090a but you interpret that as 0a090807060504030201
-- we will get different results even if both of us implement the math
correctly.  So I would argue that transmission encoding of keys and
results *is* a matter of security.

Then of course there's the matter of using the shared secret in another
algorithm, like AES.  Again, byte-order differences would result in
different AES keys.  Yet another matter of security.

Yes, it just mean we just need to "choose one".  But for the last 20+
years we've already chosen:  network-byte-order.

> --Paul Hoffman

-derek

-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant