Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

Alyssa Rowan <akr@akr.io> Tue, 27 January 2015 11:10 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1985D1A8794 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:10:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.347
X-Spam-Level:
X-Spam-Status: No, score=-0.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FRT_LITTLE=1.555, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02qoLoHS6qbc for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 03:10:40 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5245C1A8785 for <cfrg@irtf.org>; Tue, 27 Jan 2015 03:10:39 -0800 (PST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAF6839A@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF6839A@uxcn10-tdc05.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Tue, 27 Jan 2015 11:10:37 +0000
To: cfrg@irtf.org
Message-ID: <438293CC-127B-4B7E-90CF-58801DE7D7AA@akr.io>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/b4n8TCTM0Udg9slLsdP0ay4szeM>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 11:10:46 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 27 January 2015 11:03:13 GMT+00:00, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>Because, as I've already pointed out in an earlier message, if the universal standard is big-endian and the vast majority of your potential user base (via OpenSSL, not sure about MS CryptoAPI) only does big-endian, then choosing a format that's not big-endian is a really bad idea.

Well, OpenSSL, via Rich Salz, seems to be perfectly okay with the draft's endian as it is. (As is BoringSSL, via agl, of course.)

They're obviously going to use the specialised routines, not generic bignum ones.

Can't see the problem here with it as it is. I can see a problem with changing it.

+1 little-endian here.

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=KxgR
-----END PGP SIGNATURE-----