Re: [jose] [COSE] COSE/JOSE elliptic curves and their relationship with key types

Michael Richardson <mcr+ietf@sandelman.ca> Tue, 13 July 2021 16:06 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69C8A3A19F2; Tue, 13 Jul 2021 09:06:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lYIS5KAQPJV0; Tue, 13 Jul 2021 09:06:22 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6ECB83A19EF; Tue, 13 Jul 2021 09:06:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by tuna.sandelman.ca (Postfix) with ESMTP id C624038B2D; Tue, 13 Jul 2021 12:09:14 -0400 (EDT)
Received: from tuna.sandelman.ca ([127.0.0.1]) by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024) with LMTP id HUeJ-PKvIasZ; Tue, 13 Jul 2021 12:09:11 -0400 (EDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id B607B38B27; Tue, 13 Jul 2021 12:09:11 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 49C7D2F6; Tue, 13 Jul 2021 12:06:17 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Benjamin Kaduk <kaduk@mit.edu>, cose@ietf.org, jose@ietf.org
In-Reply-To: <20210713034600.GJ17170@mit.edu>
References: <20210707212059.GX17170@mit.edu> <21116.1625697755@localhost> <20210713034600.GJ17170@mit.edu>
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 26.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Tue, 13 Jul 2021 12:06:17 -0400
Message-ID: <31210.1626192377@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/3flovfLFxyYMn3HDQwLERVKE0Us>
Subject: Re: [jose] [COSE] COSE/JOSE elliptic curves and their relationship with key types
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2021 16:06:28 -0000

Benjamin Kaduk <kaduk@mit.edu> wrote:
    >> It also seems that we might also be thinking that there might be other
    >> ways to encode the keys (into bytes), but that mostly it is the case
    >> that we have a single encoding that we stick to.

    > But for a protocol don't we kind of only want a single encoding anyway?

As the thread between Neil and Ilari shows, there were reasons to make
different choices.

My take, being intentionally not intimate with such issues, is that the best
encoding for using the key may not be the best encoding for transmitting the
key.   That the translation between the two forms might sometimes fail, and
so it's a protocol decision as to which to transmit, which to sign (in a
certificate), etc.
(And that this was the entire lwig-curves document's point)

    >> (Why did we call it "EC2". Huh)

    > I feel like I used to know this, but am drawing a blank.  Maybe that
    > there are two coordinates included?

I have always been blissfully ignorant.




--
Michael Richardson <mcr+IETF@sandelman.ca>   . o O ( IPv6 IøT consulting )
           Sandelman Software Works Inc, Ottawa and Worldwide