Re: [Cfrg] Point format endian

Alyssa Rowan <akr@akr.io> Sun, 25 January 2015 21:12 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF3F11A0075 for <cfrg@ietfa.amsl.com>; Sun, 25 Jan 2015 13:12:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6a4jRGGvTlKi for <cfrg@ietfa.amsl.com>; Sun, 25 Jan 2015 13:12:02 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D08601A001C for <cfrg@irtf.org>; Sun, 25 Jan 2015 13:12:01 -0800 (PST)
Message-ID: <54C55C2A.2090104@akr.io>
Date: Sun, 25 Jan 2015 21:12:10 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <B31EEDDDB8ED7E4A93FDF12A4EECD30D40DF8FE3@GLKXM0002V.GREENLNK.net> <04A0462F-0A20-42F3-A404-FDA6A3E5A17A@akr.io> <0bee84ff19938a1a02dca5c422602215.squirrel@www.trepanning.net> <50d4436f6a004409b297e1d8c7e72787@usma1ex-dag1mb2.msg.corp.akamai.com>
In-Reply-To: <50d4436f6a004409b297e1d8c7e72787@usma1ex-dag1mb2.msg.corp.akamai.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/lVzAV3elcNXS3yUPP8LL9JO6OWI>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jan 2015 21:12:03 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 24/01/2015 16:18, Salz, Rich wrote:

>> [DH] So a long-standing tradition of the on-the-wire format is
>> changed because of the way the first curve25519 library was
>> written? That's a weak justification.

So all the running code in every X25519 library out there (there are
several) should change its on-the-wire format because of the way some
other earlier wire protocols (with explicitly no relation to this one,
as Rich mentions) were written? ¬_¬

> [RS] The IETF should follow its tradition and drop its wire format
> tradition.

Agreed. To the extent it matters, there's no justification for
changing the X25519 wire format to big-endian at all; it'd just be
gratuitous incompatibility with existing libraries for no reason if we
did. I might not put it quite as sarcastically as djb, but I am not a
fan of that. Running code wins: and that's little-endian.

- -- 
/akr
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJUxVwpAAoJEOyEjtkWi2t6JA0P/1mprE+WtLL0enMrJUio8XmA
FtjoPnSqIWboLkytoOAV4lQtcwi27CoxDGMTbEZECRZzsLpG6Ywki/zpyoUt9H/L
jjKuEQLFJUFqYDUeys8X6pNMeNs96Ypj/BbVj8fu49RlRE9frcKmhymxriGJ53Nh
eOBzfC19wYR/I040IKJFE2+DG03jAIKGywsheGsFDfLmiFkE9VNjC8GL0IyEIus8
JLA/8Eb7ZPkqxKT7AI2SUhDNDRenW7CQprgBZWzaYVw3/L8CIJoBY0hKZzdjm/Bn
0O4JM7ZocxH5RU7xXAAemBmAxj8EgCxcbJWUJXX2m1cVl7s9wogNrgeD61z+g9km
vS2sNRq3XnBOKTSTK2XXtr9jnWLRtrFbkRmcDJ8U0Pzz3MswpbFXgo+jvJ2xaDJy
B4YeS/A7CMBonZpXbgKkFWzC5qwSkv90mZK+jFR2MCZQBOGVs2vIjPi8/yF8Ei9r
sRu/qiGkB8uBC24w/vuILY+gdFzcik/D/vog2vGK6jph3MUgwQ/JJdY3g1f9cxLs
zIhW20PnoXsnqV4DBUDznYe67L7+GnSlsKoGdyw/wu3oTCxYnJTT9DHTfsttmoXO
gvofmpE4ozurVKCo9FQOq6RSacy8wZRQaK3b+alRQo4KgLIb6q/r8IOBe/Pc4NT5
abd/BWyO0fzCEuPgXpAy
=4CH9
-----END PGP SIGNATURE-----