Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 03 April 2014 08:55 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38BD51A011A for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 01:55:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.394
X-Spam-Level:
X-Spam-Status: No, score=0.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qS5pn0LfoTHk for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 01:55:45 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 443801A0116 for <tls@ietf.org>; Thu, 3 Apr 2014 01:55:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=PVn+6y3H6s312praR/aHAHxqqAIzQ2oEgPMnK+DfcSc=; b=BdZ3bJEcIWeoef50gJJNx6Fj0lvxjEgY+/+W1tvOnRqvW0zfXkTH6LB5qa3rYpYCTzPIAwtgh/PV3eiUb5bTbM9e1wCYV7BZW1ZoRfk+prDEpvROuApySYQ5tp3BtUxto5a/yVYBnpHmyg71IPfQ6f+QodRJZWocsc1pgLSud+I=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1WVdQh-0000qn-4A; Thu, 03 Apr 2014 10:55:23 +0200
Message-ID: <533D2207.807@polarssl.org>
Date: Thu, 03 Apr 2014 10:55:35 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Andrey Jivsov <crypto@brainhub.org>, tls@ietf.org
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <533C554A.7080607@akr.io> <533CF9C5.7030107@brainhub.org>
In-Reply-To: <533CF9C5.7030107@brainhub.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/clJMggaFB6p4d2EhOBXhVdUCf3I
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Apr 2014 08:55:49 -0000

On 03/04/2014 08:03, Andrey Jivsov wrote:
> The ECPoint is defined as follows,
> 
>             struct {
>                 opaque point <1..2^8-1>;
>             } ECPoint;
> 
> Is the format on the wire per section 2.3
>     33 32 xx xx xx ... xx
> or, suggested,
>     65 64 xx xx xx ... xx yy yy yy ... yy ?
> 
> Or I am reading it incorrectly and the extra byte mentioned in the draft 
> is actully a part of standard TLS encoding of the length byte?
> 
The intention of the current draft is that the wire format be

32 xx xx ... xx

So the "additional length byte" is indeed just the one from the TLS encoding.

In the next iteration of the draft, it might change to

33 tt xx xx .. xx

Where tt would be an "encoding type" which would allow for future extensions
like transmitting y too, or a bit of y, or (parts of) other representation (eg
Edwards coordinates).

Manuel.