Re: [TLS] Point Compression

Andrey Jivsov <crypto@brainhub.org> Tue, 26 October 2021 05:15 UTC

Return-Path: <andrey@brainhub.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE0653A1104 for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 22:15:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5WrH1S1ylcEU for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 22:15:27 -0700 (PDT)
Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9EBB3A10FD for <tls@ietf.org>; Mon, 25 Oct 2021 22:15:26 -0700 (PDT)
Received: by mail-yb1-f176.google.com with SMTP id v7so31956800ybq.0 for <tls@ietf.org>; Mon, 25 Oct 2021 22:15:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jH7Cu30Mx3v9iZvyFCQ1N55Hgl9M/PfH67BVVxgY7uY=; b=Zqq1H0UqK/4kulPeMwkTV5DVJtlhL4iPZftlPM/TXBTI4a/JESMb8r+UmHlZ5jjz/2 EWNCin79Dun48bkBPivt7t2/oVYLfhwffH1yYWzxWcsxocW/LORhFrepc/9xCuFdb7dr d2FsqazCewgIiMd/G3CAKwHeen8iZr2Vs2jgE0t6MsCsdAWSm04WdqzxeYHQfY+vls55 HtH7GINA9axthb8niVodMSYai8NAX+4ERfL5CZhLBjauDOPZYM1PfxO6pyvxcR6hTfbS bcKacM86NYTAodmre7bh6AVunpmzQdwWYIIZNCTlrtVDQACW9CO2inFKg9Ots9gvl6HB o8gA==
X-Gm-Message-State: AOAM531o3iuVjE9J6F6ly8ryODCAKhMQ5y5KKBAnjxlBMdUAKBBnE88f scstYdzI/0VG1sq3GfWSEBpAgso1r+YjfRjZdBGTICJjZo8XMFYnjr4=
X-Google-Smtp-Source: ABdhPJxmTtG4/czUs2q81JHBD4Bl80zvUBySmgd91mArcTMg1qWUAYtmq21LbAzV9p5qkRvNw1WaVm8NyGie7ZmzeUA=
X-Received: by 2002:a25:2e52:: with SMTP id b18mr13491096ybn.391.1635225325268; Mon, 25 Oct 2021 22:15:25 -0700 (PDT)
MIME-Version: 1.0
References: <CAEa9xj7Rrjps2QGr1x-aGmboU64ou+fhjJ4HW7aCYMPXPseXaA@mail.gmail.com> <CAKUk3bso3b-kFtLtR-S9bz9j6s366LXQs9-J17k_HrwL46ZgKQ@mail.gmail.com> <CAEa9xj5v6mupFDSr3wWwteh1TY4p1E4L_1eWBntMKO0jgQtgaw@mail.gmail.com>
In-Reply-To: <CAEa9xj5v6mupFDSr3wWwteh1TY4p1E4L_1eWBntMKO0jgQtgaw@mail.gmail.com>
From: Andrey Jivsov <crypto@brainhub.org>
Date: Mon, 25 Oct 2021 22:15:14 -0700
Message-ID: <CAKUk3bt5ALPeCgHo6gr4bRKEaD+i8jmEP_2iCkMrULDowYdNTw@mail.gmail.com>
To: Carl Mehner <c@cem.me>
Cc: IETF TLS <tls@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="000000000000a4055c05cf3a9048"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V4t6E0ek8ba9QC0I46m7Lrv3S2E>
Subject: Re: [TLS] Point Compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Oct 2021 05:15:31 -0000

Do we have evidence that "02 <x>" or "03 <x>" is more widespread than <x>
for NIST curves? I haven't seen "02 <x>" or "03 <x>" in deployed products
in TLS / X.509 at all. So, I feel that for TLS space the slate is clean
regarding compression. X25519 uses one coordinate, which is simiiar to
doing <x> for NIST curves...