[TLS] Point Compression

Carl Mehner <c@cem.me> Fri, 30 July 2021 16:48 UTC

Return-Path: <c@cem.me>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3542A3A3105 for <tls@ietfa.amsl.com>; Fri, 30 Jul 2021 09:48:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.497
X-Spam-Level:
X-Spam-Status: No, score=-1.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SHORT_SHORTNER=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_SBL=0.5, URIBL_SBL_A=0.1] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cem.me
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uLvd9iHqQmu0 for <tls@ietfa.amsl.com>; Fri, 30 Jul 2021 09:48:36 -0700 (PDT)
Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 927253A3103 for <TLS@ietf.org>; Fri, 30 Jul 2021 09:48:36 -0700 (PDT)
Received: by mail-lf1-x12b.google.com with SMTP id r17so19118706lfe.2 for <TLS@ietf.org>; Fri, 30 Jul 2021 09:48:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cem.me; s=cem; h=mime-version:from:date:message-id:subject:to; bh=Tz8FMWHecUzwVVma+VG57r3Ce6RH0aRwadqmw03/HNw=; b=SiTFMrbLxYcwRblw5eA+5S6/Kqe98pUu802NBomG6sGZ6Er/Ip/3E5U392sshkeqcJ RQlaP3kxDc/Du6VpJMHvnJxKYz/EsLbGnnDfjT8X7o+fsbdd1NisBj3w1OwE9/e3mH/J DYGWuo23jj0ez09qtkSQlwQmZsS3LKBciquv0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Tz8FMWHecUzwVVma+VG57r3Ce6RH0aRwadqmw03/HNw=; b=daHe8+0zv0h9UtJvHzAJw9MnN9Us8CzxqhHDqsA1gMr7CAKE0l3+AVgBm/TfiOrOM1 2nravx8hDuKwjYSxgczTITRNP8tOA/xO3KR1KswOvozDGV1PZ3JLI/wwzBNt4wV2bLMS VhumNbFK5ygbmXBROVWfq9rY/N65R3K4U5SX+j9balIxwKthKTbGJdulSOD8exlBBatz AQhHuVWxKDM1k62a3jNy26ZvvcoqB0YCsANgNW+iZH8dWi/I9Cy+6BQJGf6b4dlBlUmM tCNTN/gucRYx2+HPhTTk3DawsyMNr7Cg1VAZhyAtJ0INMf0YWvo0Nb3bWtZGxfDHAZnl uq/Q==
X-Gm-Message-State: AOAM533iTiq7r66uRjveqFYr+Yn6LsGBY8ZEsHS+AmcbWaoLMakF6mGV mjLis88+PH90NfEtXySBdD7q6xLx6tSCoOK+8+MUjKwHF8/52ynx
X-Google-Smtp-Source: ABdhPJxdotzUdIvruvg/UkLV8dA9rZ92ZgnoAwP3Tl1QtFGVS7dAU8eQhzeizDl4MNUR9/rxJa8f5vHPehXnEhQcHNk=
X-Received: by 2002:a05:6512:3c9f:: with SMTP id h31mr2562147lfv.662.1627663713741; Fri, 30 Jul 2021 09:48:33 -0700 (PDT)
MIME-Version: 1.0
From: Carl Mehner <c@cem.me>
Date: Fri, 30 Jul 2021 11:48:22 -0500
Message-ID: <CAEa9xj7Rrjps2QGr1x-aGmboU64ou+fhjJ4HW7aCYMPXPseXaA@mail.gmail.com>
To: IETF TLS <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000078c0bb05c859fd90"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JZzrrdobLU0sF-MFqmXvmctyHRE>
Subject: [TLS] Point Compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2021 16:48:41 -0000

As requested during ekr's presentation <https://youtu.be/SfuvB41YhyU?t=980>,
I will volunteer to write up a draft for defining new "supported groups"
for compressed NIST curves. I didn't see/hear any objections during the
tls-wg meeting, but thought I should probably confirm on the list before I
got too far along in writing it...

-carl