Re: [Cfrg] Point format endian

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 27 January 2015 16:33 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3C531A036F for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:33:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4rm4CKxT1XUV for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:33:25 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8DA91A1A5A for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:33:24 -0800 (PST)
Received: from [10.20.30.90] (50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91]) (authenticated bits=0) by proper.com (8.15.1/8.14.7) with ESMTPSA id t0RGXIuX000850 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 27 Jan 2015 09:33:19 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91] claimed to be [10.20.30.90]
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
Content-Type: text/plain; charset="us-ascii"
From: Paul Hoffman <paul.hoffman@vpnc.org>
X-Priority: 3 (Normal)
In-Reply-To: <65619772ca81009ec53ca5bb1842c03b.squirrel@mail2.ihtfp.org>
Date: Tue, 27 Jan 2015 08:33:18 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <011E0470-EAA6-4B9F-9A3B-6682033E3F36@vpnc.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF68325@uxcn10-tdc05.UoA.auckland.ac.nz> <54C76EED.6090205@cs.tcd.ie> <sjm386wjko8.fsf@securerf.ihtfp.org> <b2b8d964885246748ebde894064b6a3c@ustx2ex-dag1mb2.msg.corp.akamai.com> <DB4F04F6-82BA-41F9-B443-BA800D8E32A4@vpnc.org> <65619772ca81009ec53ca5bb1842c03b.squirrel@mail2.ihtfp.org>
To: Derek Atkins <derek@ihtfp.com>
X-Mailer: Apple Mail (2.1993)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/yFRu6Jp1_kN9DPAmpq8WdcOD4Ko>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Point format endian
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 16:33:28 -0000

On Jan 27, 2015, at 8:25 AM, Derek Atkins <derek@ihtfp.com> wrote:
> 
> Paul,
> 
> On Tue, January 27, 2015 11:07 am, Paul Hoffman wrote:
>> We do not need "consensus" in this RG, just assurance that what we
>> recommend does not have security holes. No one has suggested any security
>> holes based on the endianness. The argument that "using different math
>> would add code" is true, but pretty much irrelevant relative the to the
>> size of the code needed to add a new curve. There is no interoperability
>> issue: if someone messes up the math in either endian direction, they will
>> know the first time they test their code, and there is approximately
>> 2^-128 chance that if they got it wrong and only tested one vector, that
>> they will accidentally get a good result.
>> 
>> The longer we argue about our preferences (instead of actual security
>> issues), the worse off the IETF is.
> 
> It is important for interoperability.  If I tell you that my ECC Public
> Key is 0102030405060708090a but you interpret that as 0a090807060504030201
> -- we will get different results even if both of us implement the math
> correctly.  So I would argue that transmission encoding of keys and
> results *is* a matter of security.

Correct: if you tell me your ECC public key and use a format that is the opposite of what is in the RFC, I won't understand it. That seems like an irrelevant argument.

> Then of course there's the matter of using the shared secret in another
> algorithm, like AES.  Again, byte-order differences would result in
> different AES keys.  Yet another matter of security.

See above. If you choose to use a format that is different than the RFC, you will not interoperate. 'Twas always thus.

> Yes, it just mean we just need to "choose one".  But for the last 20+
> years we've already chosen:  network-byte-order.

Repeating your preference when it has no security implications doesn't help. If the eventual RFC specifies a different order than what you are used to, you can choose to follow the RFC or not.

--Paul Hoffman