Re: [TLS] Point Compression

John Mattsson <john.mattsson@ericsson.com> Tue, 26 October 2021 07:58 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D81F3A124B for <tls@ietfa.amsl.com>; Tue, 26 Oct 2021 00:58:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RLPZUw69eLcN for <tls@ietfa.amsl.com>; Tue, 26 Oct 2021 00:58:16 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2055.outbound.protection.outlook.com [40.107.20.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA5943A123F for <tls@ietf.org>; Tue, 26 Oct 2021 00:58:15 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TnsDWc+4VpVmCTkEFbF4Cruiu1ZUS5I/i6pP3YvcbJkTKNE1GSdAw/6U/cQZBjwI69WRgFb3sSx6vm78grbAoMbL1DakuX74LT627MIHCz2AFXQ4JKr9zYTXnzNkgD7QaUQUj52w+0T0q7Ho6Dx49DbFT1imNg4Q3OqBVpUs9YcPAeRMY3UVlZ0f7mN5BTWwAmA4L/w4XWnZATpAz+pvKZ5Bj6c3SsjQ+OPMYXLG0ivGBc3jbZZYiCIOPDFEqOC8E4vhPDJIRlHfVUZulueoKurachPop5QOcSrphyopDDnZTkXo39hzukTvfTz7dXKN6isL9TclWrvljuWMHbu8zg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=VW+dUgku9ebdRhVqFMU4wfUdFpItzL5xfAmoEIvFKrU=; b=hFDAC25EqQ6us/bBhnqSSP9vb4KR+0nIfeQbnF9R0p1+ilxX81aeUsp9W6OgMeD968nX63IbC9ntU3QiByjOpYSnAgwiSfSDv0R6ngBF+V8Ded73Ml8ecy99c9Dlo16vsWvGkwhMgMDVtA1q97RHecAEVDiZT953VwEZ1Pmr4DJAIf5Lc/swIJYIrSmmRm8JG5/QfDQ6GljQUN/MKZpPwuqLRZMukXDqyJ4jvXheMhsRmyGAJAh5mSFnkxzGRUGDlU7i1GBOKhyGwteaf17EnUBCkEI5gCfcokT0HAOXqq2yJ0cwHUqlvFWVkhCMYrF6SGjd8TKpAYfPzJPK6y2uqg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VW+dUgku9ebdRhVqFMU4wfUdFpItzL5xfAmoEIvFKrU=; b=d+IsgZm+Lhod4bMKbBW39210Va9+2IkXFmcQ8YnbZ5HC08cARDP82/Q/sm6zPaRRXMTQkCH3CIBxWmHmhn2+ePaHlZLD3cIZU78PYnMpsXPS48PEYTh0J4QMtESW+Td1CKNwITEKDXqTyIabosuNPeWj9oKSGeKZgaTmSbNIhHc=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR0701MB2441.eurprd07.prod.outlook.com (2603:10a6:3:73::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4649.12; Tue, 26 Oct 2021 07:58:08 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::d012:63e4:344b:a81b]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::d012:63e4:344b:a81b%8]) with mapi id 15.20.4649.013; Tue, 26 Oct 2021 07:58:08 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Andrey Jivsov <crypto@brainhub.org>, Carl Mehner <c@cem.me>
CC: IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Point Compression
Thread-Index: AQHXhWLQXvYGDv5AnUqabBUFky4Dtatb8CwAgIlOHgCAAAfaAIAALUHl
Date: Tue, 26 Oct 2021 07:58:08 +0000
Message-ID: <HE1PR0701MB30508D2A018DDCC7127F830989849@HE1PR0701MB3050.eurprd07.prod.outlook.com>
References: <CAEa9xj7Rrjps2QGr1x-aGmboU64ou+fhjJ4HW7aCYMPXPseXaA@mail.gmail.com> <CAKUk3bso3b-kFtLtR-S9bz9j6s366LXQs9-J17k_HrwL46ZgKQ@mail.gmail.com> <CAEa9xj5v6mupFDSr3wWwteh1TY4p1E4L_1eWBntMKO0jgQtgaw@mail.gmail.com> <CAKUk3bt5ALPeCgHo6gr4bRKEaD+i8jmEP_2iCkMrULDowYdNTw@mail.gmail.com>
In-Reply-To: <CAKUk3bt5ALPeCgHo6gr4bRKEaD+i8jmEP_2iCkMrULDowYdNTw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e6e08e5f-6764-4886-f8ee-08d9985659ad
x-ms-traffictypediagnostic: HE1PR0701MB2441:
x-microsoft-antispam-prvs: <HE1PR0701MB24410EFE42D10CB88BA8DA2189849@HE1PR0701MB2441.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(4326008)(82960400001)(44832011)(38100700002)(26005)(122000001)(186003)(9686003)(83380400001)(110136005)(33656002)(6506007)(316002)(8936002)(55016002)(71200400001)(86362001)(64756008)(53546011)(966005)(5660300002)(38070700005)(52536014)(8676002)(66556008)(66476007)(66446008)(7696005)(2906002)(66946007)(508600001)(76116006)(781001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_HE1PR0701MB30508D2A018DDCC7127F830989849HE1PR0701MB3050_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: e6e08e5f-6764-4886-f8ee-08d9985659ad
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Oct 2021 07:58:08.7489 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: l+N4hfxGs6bwJ4eeQcPX0MFyon4JwNJ8zNAa0A5bFodAsrnFkiz3D9nAsq9PjU09zcF3OmnHyW7t+582l8DBxWgtTFo+DqHzoaJmcKKkth0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2441
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R4uXQtXDlUR0UtX4ViGSxOFcxN0>
Subject: Re: [TLS] Point Compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Oct 2021 07:58:22 -0000

There are several active documents also defining compact representation.

After the discussion regarding HPKE there was a suggestion EDHOC should define a compract format that could be reused by other protocols. That was done in an Appendix.
https://datatracker.ietf.org/doc/html/draft-ietf-lake-edhoc-12#page-67

Also as an outcome of the HPKE discussions Dan Harkins has written on compact representation for HPKE submitted to CFRG. This also defines a a general format than can be reused by other protocols.
https://datatracker.ietf.org/doc/draft-harkins-cfrg-dnhpke/

> the support for 'regular' (SEC1) compressed curves is more widespread.

What is support in this case? An implementation can just use one of the values "02" and "03" or flip a coin. If you have support of 'regular' (SEC1) compressed curves, then compact representation is trivial.

Cheers,
John

From: TLS <tls-bounces@ietf.org> on behalf of Andrey Jivsov <crypto@brainhub.org>
Date: Tuesday, 26 October 2021 at 07:15
To: Carl Mehner <c@cem.me>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Point Compression
Do we have evidence that "02 <x>" or "03 <x>" is more widespread than <x> for NIST curves? I haven't seen "02 <x>" or "03 <x>" in deployed products in TLS / X.509 at all. So, I feel that for TLS space the slate is clean regarding compression. X25519 uses one coordinate, which is simiiar to doing <x> for NIST curves...