Re: [TLS] Should we require compressed points

Eric Rescorla <ekr@rtfm.com> Fri, 31 October 2014 17:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7B931A0071 for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 10:35:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.077
X-Spam-Level:
X-Spam-Status: No, score=-1.077 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_15=0.6, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fkNj0yApR5Kl for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 10:35:35 -0700 (PDT)
Received: from mail-wg0-f43.google.com (mail-wg0-f43.google.com [74.125.82.43]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D603E1A0070 for <tls@ietf.org>; Fri, 31 Oct 2014 10:35:34 -0700 (PDT)
Received: by mail-wg0-f43.google.com with SMTP id y10so4062592wgg.30 for <tls@ietf.org>; Fri, 31 Oct 2014 10:35:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=k70Iummt8IY4VhKwTYwotTGP77pyEQgcrLs/YgPBX4A=; b=aogP8333vtAlIWi4D4kAMQaSTocj3QABkOsnCbg96/p8ZGVRID5d4al4l/pfzwm20s e5afW8veqzd+iTp6ihARrLmomM8DyzuSzi99yiWtnpcZ5b6VPqcCf+WvwbqQSq5QODCr Xpk9b4lg6wIwVjPSWyaNQUpGdxJBLXiJr0+yB/y1tsEvi7F+Yqw2DSdyC0ahHymDntoe SBHTdJVrcq9TZfltGNj3IceDIRR9OtZbvUzkxYUV3nuCVsc5wnbcwKaTDqRkhGKkW8r/ qDZ8a9fXDau4rrfMXFGuSmqrLm5PMysf2G7kyT2GCifHUymvHFyCmWEQT2TcUT+Mq5Dr QJJw==
X-Gm-Message-State: ALoCoQkwXyh0/VAcf6voS5rA9q2TyuHnNO5gl77VsWAfM8zsM3ADEN9KYepNl2V/xLqAexlqocSW
X-Received: by 10.194.191.163 with SMTP id gz3mr4527556wjc.114.1414776932863; Fri, 31 Oct 2014 10:35:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Fri, 31 Oct 2014 10:34:52 -0700 (PDT)
In-Reply-To: <544FC339.8010605@polarssl.org>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz> <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com> <544F635D.2000309@polarssl.org> <20141028145223.GQ19158@mournblade.imrryr.org> <544FC339.8010605@polarssl.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 31 Oct 2014 10:34:52 -0700
Message-ID: <CABcZeBPctqdSia7tJ5F9s42wAYq5mWL06qjCPUxdWFVL-BSKHw@mail.gmail.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Content-Type: multipart/alternative; boundary="047d7ba97f2c8551b70506bb6c26"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sArF2ewHN_zAnLDYnCnmtue0Rps
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Oct 2014 17:35:37 -0000

This discussion seems to be settling, so I've prepared a pull request
that implements Bodo's suggestion:

https://github.com/tlswg/tls13-spec/pull/86

-Ekr


On Tue, Oct 28, 2014 at 9:24 AM, Manuel Pégourié-Gonnard <mpg@polarssl.org>
wrote:

> On 28/10/2014 15:52, Viktor Dukhovni wrote:
> > On Tue, Oct 28, 2014 at 10:35:25AM +0100, Manuel P?gouri?-Gonnard wrote:
> >
> >> On 27/10/2014 23:10, Eric Rescorla wrote:
> >>> As I said above, I'm principally trying to get rid of negotiation so
> we have
> >>> one point format for each curve. I could certainly live with requiring
> >>> uncompressed only for the X9.62 curves and then defining a new, cleaner
> >>> format for the new CFRG curves.
> >>
> >> If the goal is to get rid of negotiation, would it be reasonable to say
> that
> >> implementations MUST support both formats?
> >
> > I think that Bodo's suggestion of separate IANA assignments for
> > compressed and uncompressed variants of curves makes the most sense.
> >
> Yes, I didn't see his suggestion when I posted, but now I agree it looks
> like
> the best way to go.
>
> Manuel.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>