Newsgroups: php.internals Path: news.php.net Xref: news.php.net php.internals:90683 Return-Path: Mailing-List: contact internals-help@lists.php.net; run by ezmlm Delivered-To: mailing list internals@lists.php.net Received: (qmail 25704 invoked from network); 17 Jan 2016 22:32:03 -0000 Received: from unknown (HELO lists.php.net) (127.0.0.1) by localhost with SMTP; 17 Jan 2016 22:32:03 -0000 Authentication-Results: pb1.pair.com smtp.mail=smalyshev@gmail.com; spf=pass; sender-id=pass Authentication-Results: pb1.pair.com header.from=smalyshev@gmail.com; sender-id=pass Received-SPF: pass (pb1.pair.com: domain gmail.com designates 209.85.192.170 as permitted sender) X-PHP-List-Original-Sender: smalyshev@gmail.com X-Host-Fingerprint: 209.85.192.170 mail-pf0-f170.google.com Received: from [209.85.192.170] ([209.85.192.170:36443] helo=mail-pf0-f170.google.com) by pb1.pair.com (ecelerity 2.1.1.9-wez r(12769M)) with ESMTP id 12/12-20254-3661C965 for ; Sun, 17 Jan 2016 17:32:03 -0500 Received: by mail-pf0-f170.google.com with SMTP id n128so146828430pfn.3 for ; Sun, 17 Jan 2016 14:32:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:cc:from:message-id:date:user-agent :mime-version:in-reply-to:content-type:content-transfer-encoding; bh=HhdEQaN9T0qC4Mg/6LVSq34bIOkmwxEIBEbkgFxOVog=; b=1FyjsuylJLzalCXW5EoCURXKNbBfHOBUofNBK1RHyqTY25/faZRF2mNBHIryG7vUuu q7jpkpwOzt/DmVDa0+RA0R18qWhEDyg8hE3tcOdx4mn22ITzJKPCw4O1zrMQg22JD3uv DoYLGpuwtkoFYItTMuZ4Mbgjq0eqWausysypx+sPrhLph03OC1qeycm4v4+cbqid4Nfp tRgh+1WsjFmGAX+nnYuQ5YaL7M7VjcwKy+LPEAKjP0YHYbENmzbRgxDp56d7knPFLPIm smnl2U8VVHv7zL+VrOP/3vL3UCk06s4+/1fuwGmnlP6XU0ZgfT04Fdyiw5x3SMWtD5Iv 3y6w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:cc:from:message-id:date :user-agent:mime-version:in-reply-to:content-type :content-transfer-encoding; bh=HhdEQaN9T0qC4Mg/6LVSq34bIOkmwxEIBEbkgFxOVog=; b=PhKNmolCgBfUntl9lvjufYBQ9zdsvZVA1SSexNpPu5gS958i2wRCJCpZPRn2esQHbA O8JA5Dg1mx+COoBfGOom1z/QP16BgD0w9+fbfwMZA6DkExepSEQiDvf05dMTnspvVbsF 88K9DcnHfnQr8orMbbsEiJRyyLMk4U5GdhLhT3jbJtdc7laofz3ypPlEM4VixSb6hUaL gF3+qhYCzTQ1oEZC3deUBqOqB6aQGfUTNO4JbYJYqoQJWTuvMrPHMvKS3o/cKFWvphXc N6hXsXBN/epDa2Vi4DDUuUJoKU2+KoakQoTL3GlnZ/rvQ3Aloe6p7J4B5STUOrSNRvN8 1KWQ== X-Gm-Message-State: ALoCoQnZXDRF4STR2Fr03rXlPygnJr3hvEsNTKAQ1YTzAuCtx2o8kFKBvD6vZFpHGEevhgeckAK+4GT9epL9bPbnKhQrFqp4Jg== X-Received: by 10.98.43.73 with SMTP id r70mr32109793pfr.4.1453069920196; Sun, 17 Jan 2016 14:32:00 -0800 (PST) Received: from ?IPv6:2602:304:cdc2:e5f0:7094:fd44:7885:c05a? ([2602:304:cdc2:e5f0:7094:fd44:7885:c05a]) by smtp.gmail.com with ESMTPSA id 70sm24830696pfc.69.2016.01.17.14.31.58 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 17 Jan 2016 14:31:59 -0800 (PST) To: =?UTF-8?Q?Bj=c3=b6rn_Larsson?= , Andrea Faulds References: <569BF2A0.3030102@telia.com> Cc: PHP internals Message-ID: <569C1658.4010209@gmail.com> Date: Sun, 17 Jan 2016 14:31:52 -0800 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:38.0) Gecko/20100101 Thunderbird/38.4.0 MIME-Version: 1.0 In-Reply-To: <569BF2A0.3030102@telia.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit Subject: Re: [PHP-DEV] Re: [RFC][VOTE] Number Format Separator From: smalyshev@gmail.com (Stanislav Malyshev) Hi! > Came to think on license keys for games. They always have a separator > (using -) to increase readability. Which leads me to thinking, could the > proposed number separator be used in cryptographic keys and is there > a value in that? Probably not. Crypto keys are usually pretty long integers, which would not fit into standard PHP number. If you want to do your own crypto in PHP (which is usually not recommended unless you *really really* know what you are doing) then you'd use something like GMP. But most likely, you would use standard crypto libraries and standard key storage formats like PKCS #1. -- Stas Malyshev smalyshev@gmail.com