Re: [TLS] TLS 1.3 - Support for compression to be removed

Julien ÉLIE <julien@trigofacile.com> Thu, 24 September 2015 20:22 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D0611ACC91 for <tls@ietfa.amsl.com>; Thu, 24 Sep 2015 13:22:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.1
X-Spam-Level: *
X-Spam-Status: No, score=1.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DnkuKOjllkRH for <tls@ietfa.amsl.com>; Thu, 24 Sep 2015 13:22:16 -0700 (PDT)
Received: from denver.dinauz.org (denver.dinauz.org [IPv6:2001:41d0:8:730b::1]) by ietfa.amsl.com (Postfix) with ESMTP id B8CAD1ACC8C for <tls@ietf.org>; Thu, 24 Sep 2015 13:22:16 -0700 (PDT)
Received: from localhost (localhost.localdomain [127.0.0.1]) by denver.dinauz.org (Postfix) with ESMTP id 2E3856008B for <tls@ietf.org>; Thu, 24 Sep 2015 22:22:16 +0200 (CEST)
Received: from denver.dinauz.org ([127.0.0.1]) by localhost (denver.dinauz.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZR8P1CoPtm2 for <tls@ietf.org>; Thu, 24 Sep 2015 22:22:16 +0200 (CEST)
Received: from macbook-pro-de-julien-elie.home (AAubervilliers-651-1-323-87.w83-200.abo.wanadoo.fr [83.200.90.87]) by denver.dinauz.org (Postfix) with ESMTPSA id D74126008A for <tls@ietf.org>; Thu, 24 Sep 2015 22:22:15 +0200 (CEST)
To: tls@ietf.org
References: <r422Ps-1075i-B098BF70B2E7444B9FA0756D7BFB90F4@Williams-MacBook-Pro.local>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <56045B77.6040204@trigofacile.com>
Date: Thu, 24 Sep 2015 22:22:15 +0200
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <r422Ps-1075i-B098BF70B2E7444B9FA0756D7BFB90F4@Williams-MacBook-Pro.local>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4f3iiNAl9h6ozwqoGRU1Mo1vXs8>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Sep 2015 20:22:17 -0000

Hi Bill,

> Well, it depends. How much security do people need. In the NNTP case, I
> can't see a strong argument for confidentiality. There may be a need for
> compression, which is why I suggested a "TLC" (Transport Level
> Compression) facility, which is, to the extent possible, API compatible
> with a TLS library.
[...]
> What we need for NNTP is a build without security, but with compression
> option.

And it is probably the case for protocols other than NNTP.
The current discussion focuses on NNTP but I bet the same question can 
arise from other protocols.

-- 
Julien ÉLIE

« On a toujours tort d'essayer d'avoir raison devant des gens qui ont
   toutes les bonnes raisons de croire qu'ils n'ont pas tort. »
   (Raymond Devos)