[TLS] Should we require compressed points

Eric Rescorla <ekr@rtfm.com> Tue, 21 October 2014 14:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D5191A6F6D for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 07:53:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3GfYZUMX7jN6 for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 07:53:13 -0700 (PDT)
Received: from mail-wg0-f46.google.com (mail-wg0-f46.google.com [74.125.82.46]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEB211A6F7F for <tls@ietf.org>; Tue, 21 Oct 2014 07:53:12 -0700 (PDT)
Received: by mail-wg0-f46.google.com with SMTP id l18so1602343wgh.29 for <tls@ietf.org>; Tue, 21 Oct 2014 07:53:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=t0pbSMFGH0T9x2ysRFsgDux+OFI99Ow8EWAWIALN8ds=; b=E6JTVQPfAxTBk/tACTix30F2FW57MTrL2NqSiaugoeeDQ89bA2HRj8XI9raOHNOAdO qvG1xy82STZqEKOmzUhWBXPboR/5URW5Fmp6+7OrsVvWY1RKDu/329+4y6tVkCJGBN++ 5on5BSbVuZ02rIUOxUoWosGhV/HEJZzCuN6KX08Ek9LuUIVH6Ae9HyC1cC93DanCYXTN q+bMemrfJHzW18Xic14QhdNmttnBsfElInowOEl5HcZLCIDliLKi9e3Yt2T20A30oZYw XUlc6VknxqwBx3ESadO1pKgMBWCOnFWqygUpbcgPxTDWS+yWvO08KvadQXbirdEovHcw LkuA==
X-Gm-Message-State: ALoCoQmGi/fTrSwMlkDTsqIsaHwgVtAa2o2qdPQ+UxqJcvyFpcbmXt83ZPTjF4QjLJeiaPuKaQ6J
X-Received: by 10.194.79.201 with SMTP id l9mr43631678wjx.59.1413903189833; Tue, 21 Oct 2014 07:53:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Tue, 21 Oct 2014 07:52:29 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Oct 2014 16:52:29 +0200
Message-ID: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bf0d0f660b0730505effd80"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Zan7ox1paKGq1RUovxelkQlcvI0
Subject: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 14:53:16 -0000

https://github.com/tlswg/tls13-spec/issues/80

Today we discussed the possibility of requiring support for compressed
points
in TLS 1.3 now that the IPR has expired.

Specifically, I propose that for TLS 1.3, we:

- Use only compressed points for the existing curves (and presumably
  whatever superior format is defined for the CFRG-recommended
  curves, as appropriate).

- Deprecate the Supported Point Formats extension for TLS 1.3


For RFC 4492-bis, we might also consider requiring support for compressed
points as well as uncompressed (already required) but this seems like a
separable issue, since it's mostly in service of optimization rather than
simplicity.

What do people think?
-Ekr