Re: [TLS] Should we require compressed points

Jeffrey Walton <noloader@gmail.com> Wed, 22 October 2014 20:33 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 944F71A1AA0 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 13:33:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cFaePJ812wxk for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 13:33:39 -0700 (PDT)
Received: from mail-ig0-x22a.google.com (mail-ig0-x22a.google.com [IPv6:2607:f8b0:4001:c05::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 396551A03A0 for <tls@ietf.org>; Wed, 22 Oct 2014 13:33:39 -0700 (PDT)
Received: by mail-ig0-f170.google.com with SMTP id hn18so1630978igb.3 for <tls@ietf.org>; Wed, 22 Oct 2014 13:33:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:content-type:content-transfer-encoding; bh=gNY5+SONDsPx4hBXq1LkxDtUw6kxMUHUjj+d7YFq8Bg=; b=NWe3LEQQAZ0eFEwTpp/fQWx9aV/Q05XU7ogTrEFRZt5uPGalhksER0B6Ruj+wzwm/U KuFB2N9y/rBHFjPs4mTQUUdMc0k9NVuN9plbVmsHWD5WjCpYvi2HlyLijLNnPNSx3ci+ Qm96EHuRcz0zlsCxRjGbvoRQlnjRIR+a8Nz1N8EH0gmNbQB3c065yNU9KY2Utf2KTSUM EFbAewh0UKb7gqrA470CgmFxXAB/WLNa6afaWkFRBLsExx0+awLlj28o/fYIIgWiyD7G PNHhQlO2q9WGuYeerMSIpP2OY6/IlngbXLkm2W5yz/Yg5aFskiM0rx0BGjM/7qSKDKBz SVyA==
MIME-Version: 1.0
X-Received: by 10.107.28.203 with SMTP id c194mr482176ioc.29.1414010018542; Wed, 22 Oct 2014 13:33:38 -0700 (PDT)
Received: by 10.107.3.87 with HTTP; Wed, 22 Oct 2014 13:33:38 -0700 (PDT)
In-Reply-To: <1799fe49d54b4d43acc26778b9265c8a@BL2PR03MB419.namprd03.prod.outlook.com>
References: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com> <1799fe49d54b4d43acc26778b9265c8a@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Wed, 22 Oct 2014 16:33:38 -0400
Message-ID: <CAH8yC8k3n8Ofv38J6xtUX5EokLLdOJZYH+X==EOYUdXr+bZ1iA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PMhX17f2FZzP90x0UXaPJt4d5N0
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 20:33:40 -0000

> -          The “IPR has expired” statement will require legal validation
> before an implementer can bake point compression into products;
Possible related: http://cr.yp.to/patents/us/6141420.html. The 420
patent expired in July 2014.

On Wed, Oct 22, 2014 at 2:15 PM, Andrei Popov
<Andrei.Popov@microsoft.com> wrote:
> A few considerations:
>
> -          The “IPR has expired” statement will require legal validation
> before an implementer can bake point compression into products;
>
> -          Fewer bytes on the wire/more CPU is a good tradeoff in some
> scenarios, but probably not in every scenario;
>
> -          Requiring support for point compression imposes additional (even
> if relatively minor, in the scale of things) cost for TLS1.3 implementers.
>
>
> What are the reasons for getting rid of uncompressed points?
>
>
> Cheers,
>
>
> Andrei