Re: [TLS] Should we require compressed points

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 22 October 2014 22:01 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBFF61ACE56 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 15:01:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EM4Qx8aE7I2j for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 15:01:18 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A46E01ACCEE for <tls@ietf.org>; Wed, 22 Oct 2014 15:01:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1414015277; x=1445551277; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=WDqSKzyUJjRFpPkBnVsTglwtrCYWBnGCbMNrKmd+mbg=; b=mUZcyyj6svtBP+04MujLSWLZubfCkpt6AnL922EUNW45YVdIC4XYUM2H 3SnB2OxcAKfjy5MS8CbXNfsQrDzAXMPGyRDwsBBwvi6C9vJIkDFj1Mwhr FXmUWZSqz1SOukOrh69qPBhqp4FdqoUsuJR2LjiIwj8aBYkRj3GLT27mq A=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="285107679"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 23 Oct 2014 11:01:15 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Thu, 23 Oct 2014 11:01:15 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Should we require compressed points
Thread-Index: Ac/uQ7LIrWXOCG8DT5CgttEybxetlw==
Date: Wed, 22 Oct 2014 22:01:14 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/IWFYnqGr6PInWQlH626KV-7AI5w
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 22:01:22 -0000

Eric Rescorla <ekr@rtfm.com> writes:

>Given that people seem to think that compressed points are better, I figured
>that was the way to go. If people prefer to just require uncompressed points
>(at least for the existing X9.63 curves) I could certainly live with that.

Uncompressed points have been a MUST in TLS since ECC was introduced, and are
also a MUST everywhere else.  So adding compressed points as a MUST as well
won't get rid of uncompressed points in any way, it'll just add more options
that need to be supported.

Peter.