Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 26 January 2015 10:20 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B77D1A88A7 for <cfrg@ietfa.amsl.com>; Mon, 26 Jan 2015 02:20:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ena2mayUDBzX for <cfrg@ietfa.amsl.com>; Mon, 26 Jan 2015 02:20:40 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F13731A88A8 for <cfrg@irtf.org>; Mon, 26 Jan 2015 02:20:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1422267639; x=1453803639; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=KoDHwuAncIrXp3wxMKGQY/aPafuZChqpKjDMSzwjzqg=; b=twbhYhK7alHoSxNBh9eeqTnSp0IF0nvWABgMw6qNtwRMjh7jPIJ84nLa e+t/MfI/jTSFjMqigCh7PrQWdk3AtEuAEJbc3WAkZpLEXjxSnQrldXj04 QFATP1Odazo8eLgLae63eGRGHBNVet1zvNI/X3Cy2vxqwUUDakBNJUtNK 4=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="303676154"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 26 Jan 2015 23:20:36 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Mon, 26 Jan 2015 23:20:35 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
Thread-Index: AdA5UbjGbnfzj1VITRalwzFEHlMbcA==
Date: Mon, 26 Jan 2015 10:20:34 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF65EBB@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/yRAkIGczqliKg_Stqa7SGjGBtCc>
Subject: Re: [Cfrg] Point format endian (was: Adoption of draft-ladd-spake2 as a RG document)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jan 2015 10:20:43 -0000

Mike Hamburg <mike@shiftleft.org> writes:

>But will the endian complicate the implementation of the new curves?

Given that every single crypto bignum representation that I'm aware of (X.509,
S/MIME, PGP, SSH, TLS, OCSP, CMP, TSP, and many more) are all big-endian,
there are probably lots of crypto libraries that simply don't have little-
endian import/export routines.  Looking at BN_bn2bin()/BN_bin2bn() from one
widely-used library that powers half the Internet (and mobile phone market),
it only supports the big-endian format.  So that's automatic non-support for
the world's most widely-used crypto library outside of MS CryptoAPI (which
doesn't expose its bignum library).

I can't believe we're even having this endless discussion.  The universal
standard for external representations of bignums in IETF protocols is big-
endian.  Even the PGP and S/MIME, and SSH and TLS, folks have managed to agree
on that one.

Peter.