Re: [TLS] Should we require compressed points

Martin Thomson <martin.thomson@gmail.com> Mon, 27 October 2014 23:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7C7D1A6F0E for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 16:06:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QaMUQAx4Vr5T for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 16:06:08 -0700 (PDT)
Received: from mail-la0-x230.google.com (mail-la0-x230.google.com [IPv6:2a00:1450:4010:c03::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB4241A6EDB for <tls@ietf.org>; Mon, 27 Oct 2014 16:04:37 -0700 (PDT)
Received: by mail-la0-f48.google.com with SMTP id gq15so396780lab.35 for <tls@ietf.org>; Mon, 27 Oct 2014 16:04:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vh04u1ssrssRuC7ZxKeCgcmHWYUFekeJbgnOX/VqgHQ=; b=eH/WVnIDBeEe6kpqjJDK/Hy/1FuMBPlpdtx0HG1waXts+9WPNbqd+N9aiJtn7xvRtt si8r/dD5LvExsPfXfOHF+Bc1zOql4a1mhFHCthXkXWRAgpz69peV+aszdGMI9RBmP5UA arFV0i8e9/Vt7+P99Qz03fqnJsmMRmcHE5rSUDpUjEHFTpsnewWP/vDYTNY6FQymR4bs OOd0FWWgEuJxgH8YP48mf68jehRv1TMkImzjVRDgn1+6b8G752bS/b5o5Pb4nm1nZhM5 jID8JsCdYCMLzkHBf8GSNkCmluTdPkUx2AD+RQiZsdZkil3UV0YAZqe1RKAoULVsfC1g SIwA==
MIME-Version: 1.0
X-Received: by 10.152.5.201 with SMTP id u9mr27052697lau.24.1414451075896; Mon, 27 Oct 2014 16:04:35 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Mon, 27 Oct 2014 16:04:35 -0700 (PDT)
In-Reply-To: <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz> <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com>
Date: Mon, 27 Oct 2014 16:04:35 -0700
Message-ID: <CABkgnnVCRxpot_Lot8keVFFZstT68uRwBgK-yW_2cit005uzGQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fL7sxHUO-cRXpuYlCHxgsMOdm7g
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Oct 2014 23:06:20 -0000

On 27 October 2014 15:10, Eric Rescorla <ekr@rtfm.com> wrote:
> As I said above, I'm principally trying to get rid of negotiation so we have
> one
> point format for each curve. I could certainly live with requiring
> uncompressed
> only for the X9.62 curves and then defining a new, cleaner format for the
> new CFRG curves.

And maybe we could define a new cleaner format for the existing curves too...