Re: [TLS] Should we require compressed points

Andrei Popov <Andrei.Popov@microsoft.com> Wed, 22 October 2014 19:39 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 354D71AD39E for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 12:39:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YAdHoLtlCPj9 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 12:39:27 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0139.outbound.protection.outlook.com [207.46.100.139]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4768A1ACF11 for <tls@ietf.org>; Wed, 22 Oct 2014 12:39:27 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB418.namprd03.prod.outlook.com (10.141.92.13) with Microsoft SMTP Server (TLS) id 15.0.1054.13; Wed, 22 Oct 2014 19:39:25 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.1054.004; Wed, 22 Oct 2014 19:39:25 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <martin.thomson@gmail.com>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] Should we require compressed points
Thread-Index: AQHP7T7GIZmtj79MzkKyCxpOg7rXUJw8aWnQgAAHbYCAAAXWAIAAC2vA
Date: Wed, 22 Oct 2014 19:39:25 +0000
Message-ID: <9be8381163a04dd9b0ff1e7945b18eb2@BL2PR03MB419.namprd03.prod.outlook.com>
References: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com> <1799fe49d54b4d43acc26778b9265c8a@BL2PR03MB419.namprd03.prod.outlook.com> <CABcZeBPuvAde9iJMHQV59J6-KJU=A2m9LzosmQWoCspmWeFiJg@mail.gmail.com> <CABkgnnUa8LKAF8e_0HWZL-Y7f5U=rEY_PqyVc6q4+Er2ATYvgg@mail.gmail.com>
In-Reply-To: <CABkgnnUa8LKAF8e_0HWZL-Y7f5U=rEY_PqyVc6q4+Er2ATYvgg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [2001:4898:80e8:ed31::3]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:BL2PR03MB418;
x-exchange-antispam-report-test: UriScan:;
x-forefront-prvs: 037291602B
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(199003)(189002)(13464003)(24454002)(377454003)(95666004)(99286002)(46102003)(120916001)(99396003)(21056001)(80022003)(106356001)(76482002)(54356999)(31966008)(4396001)(50986999)(101416001)(97736003)(76176999)(86612001)(64706001)(20776003)(108616004)(92566001)(85306004)(19580395003)(86362001)(19580405001)(93886004)(85852003)(122556002)(40100003)(2656002)(87936001)(106116001)(33646002)(107046002)(105586002)(74316001)(76576001)(24736002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2PR03MB418; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Fxj7BGKwGqUHJX6_jhK0FwsbTH0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 19:39:29 -0000

I'm not convinced that a requirement to support multiple point compression algorithms helps eliminate complexity:).

Point compression does help save a bit of space, so that we can carry more of those lovely human-readable ALPN IDs. I agree that point compression may be a valuable feature.

While I would prefer to keep uncompressed points, this would not be a deal-breaker for me. Losing support for renegotiation concerns me much more.

Cheers,

Andrei

-----Original Message-----
From: Martin Thomson [mailto:martin.thomson@gmail.com] 
Sent: Wednesday, October 22, 2014 11:47 AM
To: Eric Rescorla
Cc: Andrei Popov; tls@ietf.org
Subject: Re: [TLS] Should we require compressed points

On 22 October 2014 11:26, Eric Rescorla <ekr@rtfm.com> wrote:
>> What are the reasons for getting rid of uncompressed points?
>
>
> Really what I want is to get rid of point negotiation, because it's 
> yet another point of complexity and it's not universally implemented 
> anyway. Given that people seem to think that compressed points are 
> better, I figured that was the way to go. If people prefer to just 
> require uncompressed points (at least for the existing X9.63 curves) I 
> could certainly live with that.

Yep, and I'll note that 32 octets isn't a trivial amount of space in a handshake.  We're particularly space constrained here.  If that's 32 octets more of application data I'd have available, I suspect that another compressed HTTP/2 request - or a good proportion of one - could fit in that space (for a 0 RTT mode in particular).