Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

"Salz, Rich" <rsalz@akamai.com> Sat, 24 January 2015 16:18 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB1491A8740 for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 08:18:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h4Q6WlnoPfBw for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 08:18:32 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 231D21A873E for <cfrg@irtf.org>; Sat, 24 Jan 2015 08:18:31 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CD00E285B4; Sat, 24 Jan 2015 16:18:30 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id B1A85285B0; Sat, 24 Jan 2015 16:18:30 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id ABDCE8003C; Sat, 24 Jan 2015 16:18:30 +0000 (GMT)
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com (172.27.123.102) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.913.22; Sat, 24 Jan 2015 11:18:29 -0500
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com ([172.27.123.102]) by usma1ex-dag1mb2.msg.corp.akamai.com ([172.27.123.102]) with mapi id 15.00.0913.011; Sat, 24 Jan 2015 11:18:11 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Dan Harkins <dharkins@lounge.org>
Thread-Topic: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
Thread-Index: AQHQM+NJQeJKSQEPWEmfp2ZV7mHKX5zOqD8AgADQ/xA=
Date: Sat, 24 Jan 2015 16:18:10 +0000
Message-ID: <50d4436f6a004409b297e1d8c7e72787@usma1ex-dag1mb2.msg.corp.akamai.com>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <B31EEDDDB8ED7E4A93FDF12A4EECD30D40DF8FE3@GLKXM0002V.GREENLNK.net> <04A0462F-0A20-42F3-A404-FDA6A3E5A17A@akr.io> <0bee84ff19938a1a02dca5c422602215.squirrel@www.trepanning.net>
In-Reply-To: <0bee84ff19938a1a02dca5c422602215.squirrel@www.trepanning.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.19.58.100]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/pQnzDzyyn3zTsDW13opRrSmM7bU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 16:18:35 -0000

>   So a long-standing tradition of the on-the-wire format is changed because
> of the way the first curve25519 library was written? That's a weak
> justification.

Strongly disagree.  But this is a religious argument and the sides will probably never come to terms.  On the one hand we have tradition. On the other we have a large deployed base.  Within the IETF canon of rough consensus and running code, which argument will win?  Which argument should win?  The IETF should follow its tradition and drop its wire format tradition.

The reformation is coming:  fixed on the wire curve formats are gone; it is now up to each curve to specify its wire rep.