Re: [TLS] Should we require compressed points

Watson Ladd <watsonbladd@gmail.com> Tue, 28 October 2014 00:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 879631A1B9C for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 17:55:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6aCGZ1lMdC8l for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 17:55:44 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C24281A8700 for <tls@ietf.org>; Mon, 27 Oct 2014 17:55:44 -0700 (PDT)
Received: by mail-yk0-f173.google.com with SMTP id 131so858847ykp.18 for <tls@ietf.org>; Mon, 27 Oct 2014 17:55:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eeJ81gnAxfYDepxDYROrD8no6+5CNighrhMN4qfiHHg=; b=UGore+21tswTLEEM41IG22pyScL8+weDh5j9crrn2sQbMv6GhUOi05xhZLo8qGeMUx hx2RVy47dG+mRzPmogdc/91HHunzJdYD0C4p0lZGYWF3WB2jEAeaWaNGukPwl0BDgzhx zCo9x1li2/mjbQuGgmI5JLECfVsHf92JJXXHRVaaQ7mumtmNTByNEnhZexgssRVqoVpb nlAXO3QnwDJIzhJviFS/qYhP87JnD8ezGMVet3avwo1ynbEODBO7S3Atdpsj9DwWj2d/ sbm3iHlAX+g8d2U9Apr+snXVFkSVM4TLbDfZbtm98frrP2bQvjHDMAGP/F9D/pnctSPV 4anA==
MIME-Version: 1.0
X-Received: by 10.170.111.5 with SMTP id d5mr89158ykb.20.1414457744100; Mon, 27 Oct 2014 17:55:44 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Mon, 27 Oct 2014 17:55:44 -0700 (PDT)
In-Reply-To: <CABkgnnVCRxpot_Lot8keVFFZstT68uRwBgK-yW_2cit005uzGQ@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz> <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com> <CABkgnnVCRxpot_Lot8keVFFZstT68uRwBgK-yW_2cit005uzGQ@mail.gmail.com>
Date: Mon, 27 Oct 2014 17:55:44 -0700
Message-ID: <CACsn0cntU_NSJ-3wAZ--vtDwwjUqREpXQ2ZrtOvHCbUqCsa6=w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/03LAxv6kbgicjcbTbCwxqwDT6zk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 00:55:46 -0000

On Oct 27, 2014 4:06 PM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>
> On 27 October 2014 15:10, Eric Rescorla <ekr@rtfm.com> wrote:
> > As I said above, I'm principally trying to get rid of negotiation so we have
> > one
> > point format for each curve. I could certainly live with requiring
> > uncompressed
> > only for the X9.62 curves and then defining a new, cleaner format for the
> > new CFRG curves.
>
> And maybe we could define a new cleaner format for the existing curves too...
>

What's wrong with SEC1?

Sincerely,
Watson Ladd

> _______________________________________________
> TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls