Re: [Cfrg] Elliptic Curves - curve form and coordinate systems

Alyssa Rowan <akr@akr.io> Mon, 16 March 2015 09:00 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EBC21A86E3 for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 02:00:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jYvbJgwIrl5N for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 02:00:38 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9D9B1A7030 for <cfrg@irtf.org>; Mon, 16 Mar 2015 02:00:38 -0700 (PDT)
In-Reply-To: <55068E9B.2050205@brainhub.org>
References: <20150316002255.28855.qmail@cr.yp.to> <5506699C.3070006@brainhub.org> <594C037C-CA11-4836-AC3C-4CF6F19970BE@shiftleft.org> <55068E9B.2050205@brainhub.org>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Mon, 16 Mar 2015 09:00:30 +0000
To: cfrg@irtf.org
Message-ID: <605E5326-187D-47E2-93A5-885E628E16A7@akr.io>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/J4t_AAknesMdHknFIPIN4xVMJDo>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 09:00:40 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 16 March 2015 08:04:43 GMT+00:00, Andrey Jivsov <crypto@brainhub.org> wrote:

> […] TLS […] is currently using uncompressed points…

…and the TLS WG already declared consensus on removing those uncompressed ECC point formats for TLS 1.3.

We can specify whatever we want per-algorithm (opaque octet strings; we don't have to, and probably shouldn't, use the same point format for ECDH and signatures).

But if our recommendations took the opposite path of their consensus, required complicating changes to simpler, more-easily-auditable existing implementations, and potentially allowed for implementation fingerprinting, without a very, very good reason - that I don't feel you have - then I feel they could be quite poorly-received.

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1

iQI3BAEBCgAhBQJVBpuuGhxBbHlzc2EgUm93YW4gPGFrckBha3IuaW8+AAoJEOyE
jtkWi2t6Q88QAJoFH/g0SnbCQ+1vBURTFF3JTLDkeLzf0Ah5jIgsKR/RHjBpQRHt
Qrt/4TzNEgF9sPFcAoQHIfyrQZ42ZQCAVu+d3mmiommJob5/y/DoSd9JfB+FExh2
59iStyoRQMHWsKuDQ9K4odCU12XDjrZl07KSDqkJTEyzc/W1HKVjCLUitZX8VZFU
S+4v4ei06wkch+LC35t3P3hl3okjTy0PT8PGsJVFHd+d6GUdwiWRSLzLDfCMRPe4
nCOoKtIXIR5YBtWOlh4YSCbSzjQg6xd+V3UAbyh9NB3Kln23LGxTHuq14JzDKoBT
F9ec4xIMqzJ9+Fjmz2R/bNtpjCkiXnqEGVYoGsmX3jmQlIIqpvKy7CRMusek8Qy1
UQ9Kx+HogMeAmDSPbFPDwxpuK4zDfz8guRqzEf5FyGeZduWt544qTWfCCBheA9Rf
8okvT61QsltVwDlkB2Na0RhgXoF57Fzb27fKmD7+rRaWxu/y3HuPbNChqpH+i7Vm
ENjSa7hCBemULqdOB7izXTtJSndVZrWYHKdt1+46Gij134X8FGqLiGyRy1pk5XUU
3+dXBuSdsJSRWqD3LkXH9KrRiodV7otup67PjnJnER6u54NkzKn24oBQ0grJIIpm
zly5/fCzEU4GzMkqYVFzWHk5mb00bBnn7VJe4RvUYz1ZzwdINJtwUok7
=IRgZ
-----END PGP SIGNATURE-----