Re: [TLS] TLS 1.3 - Support for compression to be removed

Jeffrey Walton <noloader@gmail.com> Thu, 24 September 2015 04:40 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 069171B3035 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 21:40:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GLDVpNnnVhWv for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 21:40:17 -0700 (PDT)
Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EE851B3033 for <tls@ietf.org>; Wed, 23 Sep 2015 21:40:17 -0700 (PDT)
Received: by ioii196 with SMTP id i196so65205039ioi.3 for <tls@ietf.org>; Wed, 23 Sep 2015 21:40:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type:content-transfer-encoding; bh=f/D9YbMfL2Jr/1vYHTtVjJDPYEJ7SaNUxxrJ6HDr7HQ=; b=Q1B8kK6tj8EbCEI0tmQo3l4tVf55R+w8dWej+c1s2JFXAjUEETjKHR5MnQy06p0wVr maO5O0HYlfIqRpd47Fgsf+JbN6EWnVenerIxUkM18k18WkzNot6KSsMJzKkuCV8Vha/2 9kZIlMFzjeshJI25i0S/FOZd7Nwa8eM+Y+KjluWKUlf06ffGRDTNLhJoqwiERQrA+asK uTz20ELGuQ6z70EWJv/QGYv2rV2IjC7Q4vd5aVOrfsJkaJAU3x4q+FzsZ6mL9Blvubc2 p/XEyInp+ISUJi7CPvqTImMnmrCvdjOJA9Mq9ONnbEbx5ABBw3f9psxn80jk1tvKD6UJ vorA==
MIME-Version: 1.0
X-Received: by 10.107.9.194 with SMTP id 63mr49651721ioj.122.1443069616543; Wed, 23 Sep 2015 21:40:16 -0700 (PDT)
Received: by 10.36.123.131 with HTTP; Wed, 23 Sep 2015 21:40:16 -0700 (PDT)
In-Reply-To: <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
Date: Thu, 24 Sep 2015 00:40:16 -0400
Message-ID: <CAH8yC8n-mda=axRTR79RYKVBf63cLtoDP6u6uQPqCqBHqZFENg@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6yHPXCE4PW99qWqQVQp1_PdRSNg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Sep 2015 04:40:19 -0000

> I have to wonder if it’s worth it. In the last decade bandwidth has increased and prices for networking have gone down much faster than CPU speeds. 10 years ago having 1 Mbps at home was  the highest-end broadband you could get. Now you routinely get 100x that. CPU has increased, but nowhere near that. This makes compression less desirable, to the point that people did not complain much when browser vendors removed compression following the CRIME attacks. True, the rise of mobile brought back limited bandwidth, but is this really an issue?
>
I don't think using bandwidth as a factor is a good idea.

On other lists I still see the occasional quip about suffering a low
bandwidth connection. It used to be folks in some European countries,
but most recently I seem to recall South American. (I think we're
seeing the shift because South American countries are going places
American and Europeans have already been with respect to
infrastructure).

In the rural US, I understand low bandwidth is the norm. Those folks
can't get companies like Verizon or Comcast to service them due to
population density. Its just not profitable for the providers to
update the infrastructure. Also see
https://www.google.com/search?q=rural+us+high+speed+internet.

Ironically, Steve Marquess of the OpenSSL Foundation is one of those
affected by provider's decision based on profitability.

Jeff