Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Robert Ransom <rransom.8774@gmail.com> Thu, 23 January 2014 19:08 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CF3B1A0197 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 11:08:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pO7CtA51MM4S for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 11:08:17 -0800 (PST)
Received: from mail-qa0-x22c.google.com (mail-qa0-x22c.google.com [IPv6:2607:f8b0:400d:c00::22c]) by ietfa.amsl.com (Postfix) with ESMTP id A2A1F1A0210 for <tls@ietf.org>; Thu, 23 Jan 2014 11:08:17 -0800 (PST)
Received: by mail-qa0-f44.google.com with SMTP id w5so2754825qac.31 for <tls@ietf.org>; Thu, 23 Jan 2014 11:08:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Xng1/E8WHGf5P/tK6hmd31cxdt4JnyL36VHWp/qcwUc=; b=FAeBQ8GwPDlcmZF4fp3ove+5MrCGVYJXfm5+0EhodHV4WbdnpYgcGHOWmNm6p1xvVR 8/JJBHUW+sDLrE2nGpXCgWjamVA6Bm6MwpgMe806ahNnUFCF66MjuTPYwFoxDjjYnV08 M59uXrh9nWEk4HU23fOdRxSjgK/UlzSxkz4GIbrL1yD3hA1WDfN9Iv+jHIaPSRNW7gKb StWl9pPGOXF6KMQaN9fShzRXWCz4pFxHLSM3LjiYPHLCBWKm6U3SfPmxx3m8llmr8bJw hIGIWskKMhHxqKpvUa1mOT6vYlLImsC4o8DAvGXaAwnpeoRzG1U95W9J5bgi1wZuYN0M +fng==
MIME-Version: 1.0
X-Received: by 10.229.251.7 with SMTP id mq7mr14322985qcb.18.1390504096620; Thu, 23 Jan 2014 11:08:16 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Thu, 23 Jan 2014 11:08:16 -0800 (PST)
In-Reply-To: <52E16210.1000405@mit.edu>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <52E060D0.9030801@polarssl.org> <CABqy+spJoswrPovxf18QS1SGdk6K=mfny6joJm3X24Vh65oagQ@mail.gmail.com> <52E16210.1000405@mit.edu>
Date: Thu, 23 Jan 2014 11:08:16 -0800
Message-ID: <CABqy+srjOk04s8sidxwCpAfeUyeDnb2PANDky7p6bOL9RTFUag@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Andy Lutomirski <luto@amacapital.net>
Content-Type: text/plain; charset="UTF-8"
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, tls@ietf.org
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 19:08:22 -0000

On 1/23/14, Andy Lutomirski <luto@amacapital.net> wrote:

> Can someone remind me why any of the above is better than using
> ECPointFormat to specify the point format?

As far as I can tell from the spec, ECPointFormat is used only to tell
parties what point formats their communication partner can process,
not to describe the format of an actual point.  (That's why the point
formats referenced by RFC 4492 include a leading magic byte.)

ECPoint must be self-describing within the scope of a given curve.


Robert Ransom