Re: [Cfrg] Point format endian

Watson Ladd <watsonbladd@gmail.com> Tue, 27 January 2015 16:35 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 061F71A036F for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:35:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RlFaO_RDvh0 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:35:36 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F21C71A8845 for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:35:35 -0800 (PST)
Received: by mail-yk0-f179.google.com with SMTP id 142so6771402ykq.10 for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:35:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=LwANg4r7QUh0HeYlZGmz16rnhthviPQHtTIhqM5SlVw=; b=IaSmiED8wU9iZoTwDtzQep8r1WzupFGuHFP4mqz5TKEuRp4gk5/ZNO/zZlKSCOiqiD JGljiYinM2QbVTrJJycMII8tow7WAw7l38yUmz3UCM+jJeyxTbc62awlt0+jufN03QhL JYytccu07WmyDWlPwSTcnKY3XljHun0fKTZ8bE1M1KHD6KgmaNmrntjv7JpFbhxyG0kr mFFHE+1aa1PaeMTsYBk7bYwt/04/YPcnQsglQFxePkPAOhZE3uepkCAdqoQ01ZY8yz2J 6sXUtBsUH3200XTYYW76XNtkPZHuQM4PC8uzDTChl6b/XorAT3YnbfKzM/ZMfGsKZdV4 FlWA==
MIME-Version: 1.0
X-Received: by 10.170.128.149 with SMTP id u143mr1556909ykb.20.1422376535177; Tue, 27 Jan 2015 08:35:35 -0800 (PST)
Received: by 10.170.115.77 with HTTP; Tue, 27 Jan 2015 08:35:35 -0800 (PST)
In-Reply-To: <65619772ca81009ec53ca5bb1842c03b.squirrel@mail2.ihtfp.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie> <sjm386wjko8.fsf@securerf.ihtfp.org> <b2b8d964885246748ebde894064b6a3c@ustx2ex-dag1mb2.msg.corp.akamai.com> <DB4F04F6-82BA-41F9-B443-BA800D8E32A4@vpnc.org> <65619772ca81009ec53ca5bb1842c03b.squirrel@mail2.ihtfp.org>
Date: Tue, 27 Jan 2015 08:35:35 -0800
Message-ID: <CACsn0cnyQybz39Reg7Oq8aJ2aJnj6nSbX2=J1DfD7cmmKbpXuw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Derek Atkins <derek@ihtfp.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ibKxy5ZNyL21HZswb_pQnT-8-Ys>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 16:35:38 -0000

On Tue, Jan 27, 2015 at 8:25 AM, Derek Atkins <derek@ihtfp.com> wrote:
> Paul,
>
> On Tue, January 27, 2015 11:07 am, Paul Hoffman wrote:
>> We do not need "consensus" in this RG, just assurance that what we
>> recommend does not have security holes. No one has suggested any security
>> holes based on the endianness. The argument that "using different math
>> would add code" is true, but pretty much irrelevant relative the to the
>> size of the code needed to add a new curve. There is no interoperability
>> issue: if someone messes up the math in either endian direction, they will
>> know the first time they test their code, and there is approximately
>> 2^-128 chance that if they got it wrong and only tested one vector, that
>> they will accidentally get a good result.
>>
>> The longer we argue about our preferences (instead of actual security
>> issues), the worse off the IETF is.
>
> It is important for interoperability.  If I tell you that my ECC Public
> Key is 0102030405060708090a but you interpret that as 0a090807060504030201
> -- we will get different results even if both of us implement the math
> correctly.  So I would argue that transmission encoding of keys and
> results *is* a matter of security.

When I wrote the relevant section of the Turner draft, I was careful
to specify the keys as sequences of bytes. The concern you mention
doesn't exist: everything is a sequence of 32 bytes, with a defined
way to turn that into a number and process that number. If you don't
actually read the spec, of course you'll get it wrong.

>
> Then of course there's the matter of using the shared secret in another
> algorithm, like AES.  Again, byte-order differences would result in
> different AES keys.  Yet another matter of security.
>
> Yes, it just mean we just need to "choose one".  But for the last 20+
> years we've already chosen:  network-byte-order.

I think Emerson had something to say about this argument.

>
>> --Paul Hoffman
>
> -derek
>
> --
>        Derek Atkins                 617-623-3745
>        derek@ihtfp.com             www.ihtfp.com
>        Computer and Internet Security Consultant
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin