Re: [TLS] Certificate compression draft

Eric Rescorla <ekr@rtfm.com> Wed, 05 April 2017 14:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15D60128768 for <tls@ietfa.amsl.com>; Wed, 5 Apr 2017 07:22:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tkoe_BoNRddS for <tls@ietfa.amsl.com>; Wed, 5 Apr 2017 07:22:28 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41C36126BF7 for <tls@ietf.org>; Wed, 5 Apr 2017 07:22:28 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id v76so6687135ywg.0 for <tls@ietf.org>; Wed, 05 Apr 2017 07:22:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=OO0RelAqyQvs1pevoUpANwHXTFkgnyS8MTTy7IFWhWI=; b=LbGaXXoY4X6vnNQuXNcSrAxfDNMveB39naAk+acUXemUjF/WKuM3q8Yf97lf6kANp8 cvuQTCwynPkc2O+0tmHILOU7B4Uw6Q4Q4XsYNubxZyDMeYt3Cu5LAQHuCyT8lHMTmeZb acySMqFvGZiZxCACeL3simq69NtFcXIe36bESuptWLJPP59OLvg3eyhz0j8T7Vrh8I6Q 4pE88Q0oo5PlOQdUHY3xFGatLqO23XIzJewlFEMVnqSe9UREgtbxCu7UnlDCOH+FHTXT QYWVhn5SPSlEByBvF2LQqMmdMigbbhSoNxhT1zbezr1CublUEnoZpHlIc8sd2tdD3qRr sR0w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=OO0RelAqyQvs1pevoUpANwHXTFkgnyS8MTTy7IFWhWI=; b=ZdvhbeIbZ4U8PQhuPtVBL76mvl2GLb7+V9dLp6GACGhsqQ3uiLNyKCR1HTRb1IahAk sGbdQpDhtXjBNWm6VS+2yT3eTToj2HG7JIJt+9H3hKofxffLDVENtK4GyU6qzOfiGcJK J2BIiEoLwyPSeuitG3DYyMHWouJmep1hBHbfp4pF3edsNgtkzk1Re5qfViyID0JiKFZe 2tmlfSUqyDXNlJhkBRtUa1uE+fJvFMlOPIlXLMAgFkJnQuoVlb+GnRDAaP1jFWmrxaCe rwsp4OsyIBAVSfs4fb7Cq8eNx5aSqGkcu7DBNc2D9jGsf0bscwqpD80eBelv9Z0pkTVk GfvA==
X-Gm-Message-State: AFeK/H1LZnmUNSTAN2wLpUWiIua+t8sS/j5du8TjbKRQUKDVxJ+oxwyRhiW1AVtv7bqipQqfdf5Xls9iBqAPDw==
X-Received: by 10.129.108.214 with SMTP id h205mr18896132ywc.71.1491402147446; Wed, 05 Apr 2017 07:22:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Wed, 5 Apr 2017 07:21:47 -0700 (PDT)
In-Reply-To: <CAErg=HFM_QDXSQHir8+eViT9+H7t5G2_pLbFhGspzZ+vH6Q-Fg@mail.gmail.com>
References: <1417765250.1980.1491370546230.JavaMail.open-xchange@webmail.cdac.in> <CAErg=HFM_QDXSQHir8+eViT9+H7t5G2_pLbFhGspzZ+vH6Q-Fg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 05 Apr 2017 07:21:47 -0700
Message-ID: <CABcZeBMQ5wwkW2u7BToo+o86H9omL5wH7+595LXz+fjtYLa8NQ@mail.gmail.com>
To: Ryan Sleevi <ryan-ietftls@sleevi.com>
Cc: Sankalp Bagaria <sankalp@cdac.in>, R Balaji <balaji@cdac.in>, "tls@ietf.org" <tls@ietf.org>, "Bagaria, Sankalp" <sankalp.nitt@gmail.com>
Content-Type: multipart/alternative; boundary="001a114e81dc375c77054c6c1f5e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4rNuTVz0GfYeND-YnKfMn3T_yOQ>
Subject: Re: [TLS] Certificate compression draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Apr 2017 14:22:30 -0000

On Wed, Apr 5, 2017 at 7:12 AM, Ryan Sleevi <ryan-ietftls@sleevi.com> wrote:

>
>
> On Wed, Apr 5, 2017 at 1:35 AM, Sankalp Bagaria <sankalp@cdac.in> wrote:
>
>> Hello,
>>
>> How is Certificate Compression advantageous over tls cached-info
>> extension?
>> Only case I can think of is - when the certificate is being sent for the
>> first time,
>> it can be compressed. Since the client doesn't have a copy of the
>> certificate,
>> cached-info can't be used. Are there more cases where compression is
>> useful?
>>
>
> Does cached-info not represent a privacy info-leak by disclosing past
> sessions prior to authenticating the new session? Versus compression, which
> limits it to the session and thus reveals no new/additional information.
> That was certainly true for TLS1.2
>

This will also be true in TLS 1.3, even with encrypted certificates because
(hopefully) they
will be a lot smaller. Though you could of course pad out to the same size
:)

-Ekr