Re: [TLS] Should we require compressed points

Eric Rescorla <ekr@rtfm.com> Mon, 27 October 2014 22:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2BAA1A04BA for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 15:11:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 42YPH38G75BI for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 15:11:22 -0700 (PDT)
Received: from mail-wg0-f51.google.com (mail-wg0-f51.google.com [74.125.82.51]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90D6E1A066C for <tls@ietf.org>; Mon, 27 Oct 2014 15:10:51 -0700 (PDT)
Received: by mail-wg0-f51.google.com with SMTP id l18so43478wgh.34 for <tls@ietf.org>; Mon, 27 Oct 2014 15:10:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=yLsuiXS5qFl26oj8m7eFfzp3yp8Gj4QEbi9eHprnbHc=; b=XZVorfJ3Hqwu3b1n+8kCwPHA8taMHDdT6intdfgK0uh5HFFF4JWCurigxPbE+gGExK tNQN3AkshfKT348cn6yYEpVVNzfEuPVmg6wmVJ/SYA+/z3rFVC7iRzwlMgdAmsn0uI0E WjuTV9Xj6sEQ2lDgvKRMPcPr0i29/E01/j/2hAJ/p3bWWxGOHgE6A726sREe1bXrCIts lbG68LFCRHu1Lh/zoXf8cxVT41744RpKhJpWvL/SWxUjmyjNe/ZFnVgXmcJK82QDbb8v RwL+kejoQcaNrbRpM+FIlzasOKtsv/xXSt2lZSqmHukrzI++cE22OTYJm35YWfnTMTiw +cpw==
X-Gm-Message-State: ALoCoQmOYhI328nlcRqIeiG/wb4r+CdPxvvge0DSGN5lWettTLikTG1xW8FT2burPFzLytoaaCIq
X-Received: by 10.194.187.77 with SMTP id fq13mr26039222wjc.14.1414447850119; Mon, 27 Oct 2014 15:10:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Mon, 27 Oct 2014 15:10:10 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 27 Oct 2014 15:10:10 -0700
Message-ID: <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="047d7bb03afaa903f805066ecd97"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6CQNC2HS5gkTPRUDSGxAMqENauI
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Oct 2014 22:11:27 -0000

On Wed, Oct 22, 2014 at 3:01 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Eric Rescorla <ekr@rtfm.com> writes:
>
> >Given that people seem to think that compressed points are better, I
> figured
> >that was the way to go. If people prefer to just require uncompressed
> points
> >(at least for the existing X9.63 curves) I could certainly live with that.
>
> Uncompressed points have been a MUST in TLS since ECC was introduced, and
> are
> also a MUST everywhere else.  So adding compressed points as a MUST as well
> won't get rid of uncompressed points in any way, it'll just add more
> options
> that need to be supported.


As I said above, I'm principally trying to get rid of negotiation so we
have one
point format for each curve. I could certainly live with requiring
uncompressed
only for the X9.62 curves and then defining a new, cleaner format for the
new CFRG curves.

-Ekr