Re: [TLS] Should we require compressed points

Eric Rescorla <ekr@rtfm.com> Tue, 28 October 2014 14:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AB581A8A03 for <tls@ietfa.amsl.com>; Tue, 28 Oct 2014 07:55:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.377
X-Spam-Level:
X-Spam-Status: No, score=-1.377 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_15=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9aS860kWcs9c for <tls@ietfa.amsl.com>; Tue, 28 Oct 2014 07:55:14 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 281BC1A89E0 for <tls@ietf.org>; Tue, 28 Oct 2014 07:55:13 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id q5so9589376wiv.1 for <tls@ietf.org>; Tue, 28 Oct 2014 07:55:12 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=5ATJIdKwQhetcfMOcRlZzGmjwT7RxlAppdAubpQZWIg=; b=Yqi0VtpIPaKXU8oS/gjTDBOh3fNCWHKiJ2p6wd2d+U8w4P88QWbUy3wzvKjJrRAoLA evnh6dyXXFY+TU0h0NVym6jM5Ocyz+H+sHiY8vcyKjS1uFm834aTDRuQDeEZ8451zehv MSBp4WEv/VncNHowXdURsDeKStCKTgQotN5bsyeJwq24M+cdSlRMOhZ8//7uK0se/cdn N80/vqx8QO00+SIXiErvQJVtjEzLXakqh+bRtA7axJ8Ss5yuOTDBamVE2baEZcVakjs1 Iuasx/35DmDOUmdv0tf53WlDGpMVKpbYxFnEu5uAYUDqHwVxfKsBLvZ1KNw6NHs+Ld7S H4ig==
X-Gm-Message-State: ALoCoQmLKE5Kx97Kefxb0vCp9CSN38UhCgNLtx7xGZzRe0yvhagxbC91FhgIMFICU+dalv9TLIir
X-Received: by 10.194.191.163 with SMTP id gz3mr4273784wjc.114.1414508112268; Tue, 28 Oct 2014 07:55:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Tue, 28 Oct 2014 07:54:32 -0700 (PDT)
In-Reply-To: <20141028145223.GQ19158@mournblade.imrryr.org>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz> <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com> <544F635D.2000309@polarssl.org> <20141028145223.GQ19158@mournblade.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 28 Oct 2014 07:54:32 -0700
Message-ID: <CABcZeBMYecrCZnibAp63_UhQF-PgS4E9rsyB-sJupXw6GsHpJw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7ba97f2c90684905067cd51b"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NOP39NbNmG_nEVZ25g8NW1Jl4Nk
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 14:55:15 -0000

On Tue, Oct 28, 2014 at 7:52 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Tue, Oct 28, 2014 at 10:35:25AM +0100, Manuel P?gouri?-Gonnard wrote:
>
> > On 27/10/2014 23:10, Eric Rescorla wrote:
> > > As I said above, I'm principally trying to get rid of negotiation so
> we have
> > > one point format for each curve. I could certainly live with requiring
> > > uncompressed only for the X9.62 curves and then defining a new, cleaner
> > > format for the new CFRG curves.
> >
> > If the goal is to get rid of negotiation, would it be reasonable to say
> that
> > implementations MUST support both formats?
>
> I think that Bodo's suggestion of separate IANA assignments for
> compressed and uncompressed variants of curves makes the most sense.
>
> With that, clients that need to interoperate with TLS <= 1.2 can
> send the point format extension indicating uncompressed format for
> legacy curves, and include the code points for the legacy
> format-ambiguous curves, and send new code points for (some of the
> same underlying) curves that have an implied format.
>
> Brand new curves would then ideally be registered with a single
> preferred point format that is most suitable for the curve.


This seems perfectly reasonable to me.

-Ekr