Re: [TLS] Should we require compressed points

Hubert Kario <hkario@redhat.com> Tue, 21 October 2014 15:01 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72C981A8734 for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:01:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 41IejgBnkJxq for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:01:12 -0700 (PDT)
Received: from mx5-phx2.redhat.com (mx5-phx2.redhat.com [209.132.183.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2A031A872A for <tls@ietf.org>; Tue, 21 Oct 2014 08:01:11 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx5-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s9LF1BhV030752; Tue, 21 Oct 2014 11:01:11 -0400
Date: Tue, 21 Oct 2014 11:01:11 -0400
From: Hubert Kario <hkario@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <2108842737.16216761.1413903671102.JavaMail.zimbra@redhat.com>
In-Reply-To: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com>
References: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_16216760_118954521.1413903671101"
X-Originating-IP: [10.5.82.6]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF33 (Linux)/8.0.6_GA_5922)
Thread-Topic: Should we require compressed points
Thread-Index: s81vKVssHJWrVdc58iVogbrEdyitYg==
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FMjoHXoKE45hopk0qIflaWfFHkU
Cc: tls@ietf.org
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 15:01:19 -0000

----- Original Message -----

> From: "Eric Rescorla" <ekr@rtfm.com>
> To: tls@ietf.org
> Sent: Tuesday, 21 October, 2014 4:52:29 PM
> Subject: [TLS] Should we require compressed points

> https://github.com/tlswg/tls13-spec/issues/80

> Today we discussed the possibility of requiring support for compressed points
> in TLS 1.3 now that the IPR has expired.

> Specifically, I propose that for TLS 1.3, we:

> - Use only compressed points for the existing curves (and presumably
> whatever superior format is defined for the CFRG-recommended
> curves, as appropriate).

> - Deprecate the Supported Point Formats extension for TLS 1.3

> For RFC 4492-bis, we might also consider requiring support for compressed
> points as well as uncompressed (already required) but this seems like a
> separable issue, since it's mostly in service of optimization rather than
> simplicity.

How does that impact possibility of adding more "exotic" curves like curve25519/Ed25519 
in some later point in time? 
-- 
Regards, 
Hubert Kario