Re: [TLS] Point Compression

Carl Mehner <c@cem.me> Tue, 26 October 2021 04:47 UTC

Return-Path: <c@cem.me>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC4933A0E2A for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 21:47:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cem.me
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b3G2BdrOLixY for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 21:47:23 -0700 (PDT)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1E7B3A0E3A for <tls@ietf.org>; Mon, 25 Oct 2021 21:47:22 -0700 (PDT)
Received: by mail-lf1-x12e.google.com with SMTP id bp15so16740666lfb.4 for <tls@ietf.org>; Mon, 25 Oct 2021 21:47:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cem.me; s=cem; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9tpdadCgRVbbyIL9dZSCtJv5jQLHyrXx5/yw5V7knfU=; b=f1ur3q2y2KAQNN7Avm9hF8fhTUP7hiaACl2FNmHUNv3sGqcyJepDgPwbeJPaiYNAOv WcmGOX/IxvcUBtzBqa8z2kEH9nlJMvaaipmX2+BUZglUvtRuU+CTov7n11VhWP0dMwL9 EaDpY48FVNKcnc67KSNyWyAnrQhA69FqBQ8sE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9tpdadCgRVbbyIL9dZSCtJv5jQLHyrXx5/yw5V7knfU=; b=vYpCUPOxc6GZWSFixGcwz3CAMNYIuFW/NaD2aP8dR16Ee7tcJMTuNavycNaWedAtvk 2dfvDjulguMq17Itt1qW5Q9TbEPiSzrUyOZCdvQ1jlOnRhO/ZL7QDqEmWZOXgKJRh2ER cbz5NzRZynmnnbJI7DNzSpfPTqyFjrJ8T4fc8warsUFVbisbfcnpg5nptvFYGlg9CyUi 1DaMvTxYFSYPmCqmWuQ94uPX72FirxYWExK0zAroE/l3JwYXUF+mnMSZxaN2sTSQGy8V HW9BVe294oy8bvW+6H0d7pS6zk4I3IMSG29NHAoG+RSaqr85z6zn3KOwPz49wo8y3wgA ai/w==
X-Gm-Message-State: AOAM532MoqFCgEbHbkN/V/ab+xlMJsOPETFONeFuLg8LBYJmSWC5XloT p2ErzAl84MElFRra3/3Ve+M80DqUqgpfRrbD+noIU5DS5XBxFg==
X-Google-Smtp-Source: ABdhPJwFU2UsdL6gA7yqAaDWrHsiB2YhlRil8bvx1wcdWwuSDdfMFZNLsg4bGzlgVGctqo+SXJjaS5w7ogFGyzK3iao=
X-Received: by 2002:a05:6512:1046:: with SMTP id c6mr3104453lfb.475.1635223639175; Mon, 25 Oct 2021 21:47:19 -0700 (PDT)
MIME-Version: 1.0
References: <CAEa9xj7Rrjps2QGr1x-aGmboU64ou+fhjJ4HW7aCYMPXPseXaA@mail.gmail.com> <CAKUk3bso3b-kFtLtR-S9bz9j6s366LXQs9-J17k_HrwL46ZgKQ@mail.gmail.com>
In-Reply-To: <CAKUk3bso3b-kFtLtR-S9bz9j6s366LXQs9-J17k_HrwL46ZgKQ@mail.gmail.com>
From: Carl Mehner <c@cem.me>
Date: Mon, 25 Oct 2021 23:47:08 -0500
Message-ID: <CAEa9xj5v6mupFDSr3wWwteh1TY4p1E4L_1eWBntMKO0jgQtgaw@mail.gmail.com>
To: IETF TLS <tls@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="0000000000002445f805cf3a2c45"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wB_-5e9riSWjv17Shj8P2cbY95I>
Subject: Re: [TLS] Point Compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Oct 2021 04:47:28 -0000

I uploaded a draft for the IANA assignments for compressed code points for
the NIST curves:
https://datatracker.ietf.org/doc/draft-cem-compressed-curves/
In it, I elected to not pursue the format to encode the types of keys
specified in draft-jivsov-ecc-compact
<https://tools.ietf.org/id/draft-jivsov-ecc-compact-05.html>, mostly
because the support for 'regular' (SEC1) compressed curves is more
widespread. However, I'm not against using the method described by Andrey
if we want to shave off one more byte and require software updates to
handle the different format required.

ekr, (seeking advice for next steps): do you think this would fit better as
a footnote in the cTLS update presentation at ietf112 or do you think it
would need extra discussion?

-carl
On Fri, Jul 30, 2021 at 3:00 PM Andrey Jivsov <crypto@brainhub.org> wrote:

> I propose a method to compress NIST curves as defined in
> https://tools.ietf.org/id/draft-jivsov-ecc-compact-05.html
>
> Its main benefit is that the compressed point fits into field size / group
> order size. There is no additional byte needed.
> <snip>
> On Fri, Jul 30, 2021 at 9:48 AM Carl Mehner <c@cem.me> wrote:
>
>> As requested during ekr's presentation
>> <https://youtu.be/SfuvB41YhyU?t=980>, I will volunteer to write up a
>> draft for defining new "supported groups" for compressed NIST curves. I
>> didn't see/hear any objections during the tls-wg meeting, but thought
>> I should probably confirm on the list before I got too far along in writing
>> it...
>>
>> -carl
>>
>
>