Re: [TLS] Should we require compressed points

Yoav Nir <ynir.ietf@gmail.com> Tue, 21 October 2014 15:27 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 146301A87BA for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:27:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ctOH1rMyiTVb for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:27:19 -0700 (PDT)
Received: from mail-wi0-x22a.google.com (mail-wi0-x22a.google.com [IPv6:2a00:1450:400c:c05::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 352171A87E6 for <tls@ietf.org>; Tue, 21 Oct 2014 08:26:52 -0700 (PDT)
Received: by mail-wi0-f170.google.com with SMTP id hi2so11317106wib.3 for <tls@ietf.org>; Tue, 21 Oct 2014 08:26:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=DbSimLnuxsp+wFqkaM9kD0rbTVOpwBVkuDR/b3j51Eg=; b=gEfC4RgpmI11HiE1iqvzxKN8I9kiTTuLKlxKtXF3+JjmHbz9HXJi596Y60gq2PZzeM D4b4zUHT3q0zIVXPvFHAQfYgHmT2JdBPiPAEcFpJwxm5CJraEk8czZwt75Gb1wqqLeWS YLc/SvB/mYG0XvxIiA/bm/LbIUBK3fGsReB96VqJcTr36j4DXyStx7/+Lpdj84Q1nJaO S1VrhtKfyWwBT2aSIymNv8PeTZWSnz3dSuRqby9//6wW7LttzDUfC+ygtxNiOxpD0RlK CyhD7H+0Sw8FQQTmVTLIFITnA3oI2uJTbtieYdXsFuhLB26lshgkQwgE5M9+biBNcxey d+bQ==
X-Received: by 10.180.184.129 with SMTP id eu1mr29530031wic.69.1413905209788; Tue, 21 Oct 2014 08:26:49 -0700 (PDT)
Received: from [10.4.38.170] ([80.179.9.115]) by mx.google.com with ESMTPSA id fm4sm13446847wib.13.2014.10.21.08.26.41 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 21 Oct 2014 08:26:49 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_D67B73EC-D1B8-4A1A-B8EA-ED682409552D"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABcZeBPEPs2cJDoty9tkgLJyFQNeeF6vwfnCfqRULLhuB6u3qg@mail.gmail.com>
Date: Tue, 21 Oct 2014 18:26:27 +0300
Message-Id: <FEE38DF8-225B-4F9B-A1B6-65C642E17716@gmail.com>
References: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com> <2108842737.16216761.1413903671102.JavaMail.zimbra@redhat.com> <CABcZeBPEPs2cJDoty9tkgLJyFQNeeF6vwfnCfqRULLhuB6u3qg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fJE4xTumlDi70DyVi6sGXglD3rY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 15:27:25 -0000

> On Oct 21, 2014, at 6:03 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> On Tue, Oct 21, 2014 at 5:01 PM, Hubert Kario <hkario@redhat.com <mailto:hkario@redhat.com>> wrote:
> From: "Eric Rescorla" <ekr@rtfm.com <mailto:ekr@rtfm.com>>
> To: tls@ietf.org <mailto:tls@ietf.org>
> Sent: Tuesday, 21 October, 2014 4:52:29 PM
> Subject: [TLS] Should we require compressed points
> 
> 
> https://github.com/tlswg/tls13-spec/issues/80 <https://github.com/tlswg/tls13-spec/issues/80>
> 
> Today we discussed the possibility of requiring support for compressed points
> in TLS 1.3 now that the IPR has expired.
> 
> Specifically, I propose that for TLS 1.3, we:
> 
> - Use only compressed points for the existing curves (and presumably
>   whatever superior format is defined for the CFRG-recommended
>   curves, as appropriate).
> 
> - Deprecate the Supported Point Formats extension for TLS 1.3
> 
> 
> For RFC 4492-bis, we might also consider requiring support for compressed
> points as well as uncompressed (already required) but this seems like a
> separable issue, since it's mostly in service of optimization rather than
> simplicity.
> 
> How does that impact possibility of adding more "exotic" curves like curve25519/Ed25519
> in some later point in time?
> 
> Hubert, thanks for your email.
> 
> I don't think it should impact it at all because you still have to advertise the curves you
> support. My assumption is that advertising curve X would be the same as advertising
> that you could support its defined point format(s).
> 

It does say that unless we re-introduce the extension, each curve with come with one single point format. I think that’s a fine idea that simplifies the code.

Yoav