Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

James Cloos <cloos@jhcloos.com> Thu, 23 January 2014 20:44 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8284E1A021B for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 12:44:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.536
X-Spam-Level:
X-Spam-Status: No, score=-2.536 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E6ziC_QEHUYY for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 12:44:47 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) by ietfa.amsl.com (Postfix) with ESMTP id 5C9AE1A012B for <tls@ietf.org>; Thu, 23 Jan 2014 12:44:47 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 249D91DFCD; Thu, 23 Jan 2014 20:44:46 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore13; t=1390509886; bh=qBVAyxp8DRtjDrbVfxGb6S5MVlaZA+NwzmbQB5Z511A=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=kjQ6OA8vQ0/7hlc4Kf+RFX+JCd4bepYGCiJ9z4p9HsOIXszhFTqmueBq0v4N9pztm KV2kJ5SrgdMTjrbMUXE2auRFzScTDzi5aJCctE8gL7SMeSkNYRncCKT5dsv9EBzHel znkpDsNWaRw89a81TfLLdBI8Wb4ww3Z9yHKv9sWWsxg==
Received: by carbon.jhcloos.org (Postfix, from userid 500) id B4A1360027; Thu, 23 Jan 2014 20:38:17 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: tls@ietf.org
In-Reply-To: <52E060D0.9030801@polarssl.org> ("Manuel Pégourié-Gonnard"'s message of "Thu, 23 Jan 2014 01:22:40 +0100")
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <52E060D0.9030801@polarssl.org>
User-Agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2013 James Cloos
OpenPGP: ED7DAEA6; url=http://jhcloos.com/public_key/0xED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Thu, 23 Jan 2014 15:38:17 -0500
Message-ID: <m3ppni77sd.fsf@carbon.jhcloos.org>
Lines: 14
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Hashcash: 1:30:140123:tls@ietf.org::ExFFZBxWeTA96Eho:00009V6wo
X-Hashcash: 1:30:140123:mpg@polarssl.org::q4J7q1/LTzTnqpxj:fC4AI
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 20:44:48 -0000

>>>>> "MP" == Manuel Pégourié-Gonnard <mpg@polarssl.org> writes:

MP> I have no objection to changing the byte ordering if nobody speaks
MP> up for big-endian in the next few days.

Internet-endian is the better choice.

Coding is thusly is not a problem, and as the tls libs -- or their
number-crunching libs -- gain support they can code to expect 'net-
endian keys.

-JimC
--
James Cloos <cloos@jhcloos.com>         OpenPGP: 1024D/ED7DAEA6