Re: [Cfrg] Point format endian

Tony Arcieri <bascule@gmail.com> Tue, 27 January 2015 19:40 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4D0C1A897E for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 11:40:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nkhI72vLuTIs for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 11:40:54 -0800 (PST)
Received: from mail-ob0-x236.google.com (mail-ob0-x236.google.com [IPv6:2607:f8b0:4003:c01::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8584B1A89A7 for <cfrg@irtf.org>; Tue, 27 Jan 2015 11:40:52 -0800 (PST)
Received: by mail-ob0-f182.google.com with SMTP id gq1so15289819obb.13 for <cfrg@irtf.org>; Tue, 27 Jan 2015 11:40:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=TCPooeAdc03ER1DxpX92BWr70onyrZmVkOKCC3aioZw=; b=T5xJmctv7iVeGOVdG3nmb+lSNQvYzgxcyKrSRCNGspC19hSD0PzXZdcEbbby/v5DpG 2+BSXaFkNGEr8eD22PsFyuTe07mL66TVpqmJpDdHV32iVrXslwBv+GFEP2sfqHdXHpy+ FfpnCe4HfYkz01mbMa+fO215WLXwAQ7opqS/PM1+3Z/0rrLOnNVsq2cA6iu+ewMQcO4L PYWpRhKUhlwM3AYxxCawp3RV6gR3fwCY8El2Dko/aKMb0EH/FirLak8pY1oV8OPzczwW AL8qBXXAzPjCw/Sd+OKBQozv4k0HIm+ummPvbvtUyxBaqugkmhKN4ae7dEV9AccU0BNB SFEQ==
X-Received: by 10.182.28.196 with SMTP id d4mr1885223obh.66.1422387651915; Tue, 27 Jan 2015 11:40:51 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.5 with HTTP; Tue, 27 Jan 2015 11:40:27 -0800 (PST)
In-Reply-To: <sjm386wjko8.fsf@securerf.ihtfp.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie> <sjm386wjko8.fsf@securerf.ihtfp.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 27 Jan 2015 11:40:27 -0800
Message-ID: <CAHOTMVLUfG2OkzmwRYyBMU0KjtPq0oU7czt6gLv+Gb0PGUPEKQ@mail.gmail.com>
To: Derek Atkins <derek@ihtfp.com>
Content-Type: multipart/alternative; boundary="001a11c29d46b9b831050da76eca"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/szonFWeyYYXglET39dOacaCDT3Q>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 19:40:55 -0000

On Tue, Jan 27, 2015 at 7:41 AM, Derek Atkins <derek@ihtfp.com> wrote:

> PKIX, OpenPGP, OpenSSH, Kerberos, TLS...  Pretty much every existing
> IETF security standard I know of to date encodes numbers in big-endian
> format.


Yet when it comes to running code, OpenSSH and GPG 2.1 are both using the
little endian versions of Curve25519 and Ed25519 already...

All of the existing material describing Curve25519 and Ed25519 describes it
in terms of little endian.

Changing the endianness now would break compatibility with all of the
existing running code and documentation, and for what? Why are we breaking
things and creating a pointless incompatibility?

"A foolish consistency..."

-- 
Tony Arcieri