[saag] draft-ietf-curdle-pkix and endianess of strings

Jeffrey Walton <noloader@gmail.com> Tue, 18 December 2018 19:37 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD399130F0F for <saag@ietfa.amsl.com>; Tue, 18 Dec 2018 11:37:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id veFg0_cn_L8U for <saag@ietfa.amsl.com>; Tue, 18 Dec 2018 11:37:32 -0800 (PST)
Received: from mail-it1-x131.google.com (mail-it1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD340130F06 for <saag@ietf.org>; Tue, 18 Dec 2018 11:37:32 -0800 (PST)
Received: by mail-it1-x131.google.com with SMTP id m8so9040613itk.0 for <saag@ietf.org>; Tue, 18 Dec 2018 11:37:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:from:date:message-id:subject:to; bh=As9kSO368eqmNYNe9XKVzCRtk+PgF1vL+IwzWY/Iuzo=; b=t81jLcdVVaLqPHJjIoUDOZNwD53PA2JC6JucishpIw8xenT7kCA+WwV7Lv4zhCNCec zk7pPkz8FZ/YdeuSsGcja2uXig6rtXQykJ+c2oqIAmAeauqW/xNL2zESwEXRR8hgNzys 8hMTIKBNJBQ+dM4/PjtlTDJr9kCx5YHFkycPZ1b/7lj2fS44Nl7st9D1XRnHo59GatUu ut2/t6Sq8bhKVK62nqVAPqmE+PYE54d7bt6J81jX7mBxlwOGbMAzFW8YFGhY17I0vTL4 beJ4mfKxr4JJ7gRmcflSi+CSuKVG5W1NgycxGj9IF19ScdTKzuG8ZWNw2gfedrkAubs4 sksQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:from:date:message-id :subject:to; bh=As9kSO368eqmNYNe9XKVzCRtk+PgF1vL+IwzWY/Iuzo=; b=q1m/X34CVTDvfntuBzzSmfv7VeyNTLqfT/sNppmbmlkRAhCZ0cpmOywHbvUplTEqlD AIb73b2/XRold/U5vdU1oz76/YcBDugxIpEjRC+YV6QyT5MJxYVAVzYkypkwW1ePQJO3 5Mg9NCwKgT3YWJCh+uM1E1uB9uCehMuzl2btqMI7ggIRgvR9UoQiSpFXlXoVfBM/sXtP LvToeFUgFITG9WCA3sQkfzouymjG4OfrsrPMqER1ZJ8OFOPKkiZJ56sArx6w4ii3hPiE EOU4CMBS2bdsI4F9Mo3HndS/2k+m0fn0r2gRP6I987qxQwe2TzoaTI0Bc3NO/betG+Lw 6Qhw==
X-Gm-Message-State: AA+aEWagNt+AoS3RBXXZzE1hAeq3nPS7OZCsW7fZjo8+zB9Rx8QgN8ct rori8Xe41iY27zgk1m3AeS0VhNUWWB/sh3Ww8/EGve++
X-Google-Smtp-Source: AFSGD/Vj+qWstgz5TjbboY6IO1mJeIVD0mVAoi6ydX12To8+h+xfpfDcs0loPSS9lpzu/qSCzzKXMrmWAaXg9aY/wNc=
X-Received: by 2002:a02:ac8c:: with SMTP id x12mr15796233jan.72.1545161851845; Tue, 18 Dec 2018 11:37:31 -0800 (PST)
MIME-Version: 1.0
Reply-To: noloader@gmail.com
From: Jeffrey Walton <noloader@gmail.com>
Date: Tue, 18 Dec 2018 14:37:18 -0500
Message-ID: <CAH8yC8nHE_MKrv77Zyki+B4vrnB0N2SAp7kqJmcXKALDne9Nsw@mail.gmail.com>
To: saag@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/kDNwC6SiinFqb9x205kyucSBNXw>
Subject: [saag] draft-ietf-curdle-pkix and endianess of strings
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Dec 2018 19:37:35 -0000

Bernstein's papers detail the byte strings a little endian format.
I.e., the LSB is at byte 0 instead of 31. Cf.,
https://cr.yp.to/ecdh/curve25519-20060209.pdf, Section 2, page 4.

https://tools.ietf.org/html/rfc7748 also uses little endian format for
the strings, but it does not provide details of encodings.

https://tools.ietf.org/html/draft-ietf-curdle-pkix provides
information on encodings but does not discuss endianess of the strings
in the ASN.1 structure.

I believe all other encodings I have seen use big endian formation for
octet strings and bit strings.

Would someone please confirm the strings are written in big endian
format. I.e., an application that uses little endian format for
calculations will have to "byte reverse" to/from ASN.1 encoding.

Thanks in advance.