Re: [TLS] Should we require compressed points

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 28 October 2014 15:54 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9292B1A8916 for <tls@ietfa.amsl.com>; Tue, 28 Oct 2014 08:54:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.301
X-Spam-Level:
X-Spam-Status: No, score=-1.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_15=0.6, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xdwr3P2PsIhW for <tls@ietfa.amsl.com>; Tue, 28 Oct 2014 08:54:28 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 781F51A8AE2 for <tls@ietf.org>; Tue, 28 Oct 2014 08:54:27 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id E4529818B4 for <tls@ietf.org>; Tue, 28 Oct 2014 17:54:24 +0200 (EET)
Date: Tue, 28 Oct 2014 17:54:24 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: tls@ietf.org
Message-ID: <20141028155424.GA11643@LK-Perkele-VII>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D6102@uxcn10-5.UoA.auckland.ac.nz> <CABcZeBOWR4BVy0e3TY3FVB8wqOwrUgD6OfHLTJS_iXUZv30CsA@mail.gmail.com> <544F635D.2000309@polarssl.org> <20141028145223.GQ19158@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20141028145223.GQ19158@mournblade.imrryr.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uFrIyYBJVCjc2DjpfYq-lQA7VNE
Subject: Re: [TLS] Should we require compressed points
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 15:54:30 -0000

On Tue, Oct 28, 2014 at 02:52:24PM +0000, Viktor Dukhovni wrote:
> On Tue, Oct 28, 2014 at 10:35:25AM +0100, Manuel P?gouri?-Gonnard wrote:
> 
> > On 27/10/2014 23:10, Eric Rescorla wrote:
> > > As I said above, I'm principally trying to get rid of negotiation so we have
> > > one point format for each curve. I could certainly live with requiring 
> > > uncompressed only for the X9.62 curves and then defining a new, cleaner
> > > format for the new CFRG curves.
> >
> > If the goal is to get rid of negotiation, would it be reasonable to say that
> > implementations MUST support both formats?
> 
> I think that Bodo's suggestion of separate IANA assignments for
> compressed and uncompressed variants of curves makes the most sense.
> 
> With that, clients that need to interoperate with TLS <= 1.2 can
> send the point format extension indicating uncompressed format for
> legacy curves, and include the code points for the legacy
> format-ambiguous curves, and send new code points for (some of the
> same underlying) curves that have an implied format.
> 
> Brand new curves would then ideally be registered with a single
> preferred point format that is most suitable for the curve.

And the new code points also presumably used the fixed wire format
(whatever that happens to be) for the premaster secret (because that
is another thing that currently assumes X9.63 curves)?

With that in, one could handle anything CFRG might throw at us, and
more.


-Ilari