Re: [TLS] Should we require compressed points

Martin Thomson <martin.thomson@gmail.com> Tue, 21 October 2014 15:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C72E31A870A for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id om0AjHOv-816 for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 08:03:24 -0700 (PDT)
Received: from mail-lb0-x22f.google.com (mail-lb0-x22f.google.com [IPv6:2a00:1450:4010:c04::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1620A1A6EFF for <tls@ietf.org>; Tue, 21 Oct 2014 08:03:23 -0700 (PDT)
Received: by mail-lb0-f175.google.com with SMTP id u10so1177571lbd.20 for <tls@ietf.org>; Tue, 21 Oct 2014 08:03:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QXXBuiOGDGMyNAmA6JsUVwO981T9PbgY06RPfbc/5Po=; b=VP5Pfgsw/XTsHDjzx25Fb0knQnIyc/EZr9B+wsA9G4YhZORBU3VMfsfYtPjlQq2JJa WujXNpegB6t0lPbzYOQKc/4AEYTMiqEajMybgF+0cZgl97jblka6odHvktibjGmCqGWY /GB8FeXcuxRZ6+BDxC8cLDOW9y/Dx6AURPhYkuJU5vkiBtgLcGq6h35TwwvHfeguJTyu Tyzr2w5Ax5dHdWuT41Z73c+Jf/65aL7ghLv7gwAwEw9jUc4Q1v+3u0qwMgnF9eQ2Xv7Z WSBSj773b80Ds34TEkVtE3eDYxwEVkqpdFBbUbaKKCTBz4y6oClY/dlpFAGpR9A0YWgD q7sQ==
MIME-Version: 1.0
X-Received: by 10.152.27.38 with SMTP id q6mr4043839lag.92.1413903802245; Tue, 21 Oct 2014 08:03:22 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Tue, 21 Oct 2014 08:03:22 -0700 (PDT)
In-Reply-To: <2108842737.16216761.1413903671102.JavaMail.zimbra@redhat.com>
References: <CABcZeBMqdwWTFxGAqaC9PqhzbgZM5yOf2TTq7pVCjyw_X+3Zkg@mail.gmail.com> <2108842737.16216761.1413903671102.JavaMail.zimbra@redhat.com>
Date: Tue, 21 Oct 2014 08:03:22 -0700
Message-ID: <CABkgnnWK7J7g4Stj1UEJwyMLjfiTZx0-AaGFWWWX_YPiwwAFeg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nBcozy6hq7JvRcqEeuX1JEXm9RU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 15:03:26 -0000

On 21 October 2014 08:01, Hubert Kario <hkario@redhat.com> wrote:
> How does that impact possibility of adding more "exotic" curves like
> curve25519/Ed25519
> in some later point in time?

I'd have thought that this only applies to the existing registrations.
New registrations can define a proprietary format.