Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 14 December 2017 21:46 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72F39127599 for <tls@ietfa.amsl.com>; Thu, 14 Dec 2017 13:46:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fc6YeEVICO-v for <tls@ietfa.amsl.com>; Thu, 14 Dec 2017 13:46:56 -0800 (PST)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF8E91243F3 for <tls@ietf.org>; Thu, 14 Dec 2017 13:46:56 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 15518B537C; Thu, 14 Dec 2017 23:46:54 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id 4POiine1gWpn; Thu, 14 Dec 2017 23:46:53 +0200 (EET)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 7A90E2308; Thu, 14 Dec 2017 23:46:50 +0200 (EET)
Date: Thu, 14 Dec 2017 23:46:50 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20171214214650.GA15254@LK-Perkele-VII>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <20171209123023.GA8296@pinky> <CABkgnnUdKJZ++dV_Vc1jGFpieAvAqVq=H8+1uB_NkNeSgLys-Q@mail.gmail.com> <CAAZdMacFcRniUCZeTqTW+fhVDL+bOFpf-k6PPjd8tPkc6Cr=SQ@mail.gmail.com> <CABkgnnXw++RaOj+4g6edRcebBa73UmOXprgYp-qazavECXDPXg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnXw++RaOj+4g6edRcebBa73UmOXprgYp-qazavECXDPXg@mail.gmail.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4k3c8mYKL3ppXXAAtRyNPXTY43I>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Dec 2017 21:46:59 -0000

On Tue, Dec 12, 2017 at 06:43:19PM -0600, Martin Thomson wrote:
> On Tue, Dec 12, 2017 at 6:32 PM, Victor Vasiliev <vasilvv@google.com> wrote:
> > https://github.com/tlswg/certificate-compression/pull/8
> 
> That's a lot cleaner.  Thanks.  Some minor quibbles, but I like this
> construction far better.

Yeah, same here, I like this construction far better than the -01 one.

> A question about client certificates prior to TLS 1.3: Are we happy
> making compression for client certificates only available in TLS 1.3
> (or higher if we can assume that we will maintain parity in future)?
> I think that I can live with that.

As others have said, this extension is basically undeployable with
TLS 1.2 because middleboxes.


Also, assuming parity in the future might not be a good idea. Does
anyone have any idea what TLS 1.4 might be about[1] (TLS 2.0 would
likely be about cleaning representation, but that would likely be a
bad idea)?


[1] Not Post-Quantum Cryptography. Integrating PQC into TLS 1.3 is not
a difficult task (once you know the trick). And I do not see TLS
changes making it any easier without weakening security.



-Ilari