Re: [TLS] TLS 1.3 - Support for compression to be removed

Eric Rescorla <ekr@rtfm.com> Fri, 02 October 2015 15:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC1271B2C10 for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 08:43:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v7Ki6ZPZ4_U2 for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 08:43:35 -0700 (PDT)
Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 565CA1B2C2B for <tls@ietf.org>; Fri, 2 Oct 2015 08:43:29 -0700 (PDT)
Received: by wiclk2 with SMTP id lk2so36543013wic.1 for <tls@ietf.org>; Fri, 02 Oct 2015 08:43:28 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=VB2zUhfW07R0itRJrLIUofVnrsEmmvVXay3gzUZ33nM=; b=GhHZZvfZPOVbQ4I95JVri/yki5szw4RSpmS3s1tG06yM0ggYUaoeVyUFcIlQS+ytQ/ eG/ypSk7ZTrGb5dsIWDis+lcrIjvf6KYpCqO4LgyWgzFGp34aAdq1Un6C5NTznjESLuX ypohY/N1lQHkvYuysI952dvYiEXOr+szzI+nRpHe8YOkmWFljMnDiApZtD51NwVMlWdF 5YaO2zbvO0Fi5GYV+06uYSLr+i8JoLG+0aZ18IJ/0ltZnDXhckAL4fN5AuHd+OwxYQqT lq/QbQPjBmSzGG7adKpJJUVVi0JiULjk+HJNtsJAzExuOSs5RPm1tgvt4BIVrXCcCYve BpEQ==
X-Gm-Message-State: ALoCoQkrzGi+5bxOxu/bzXBzkjsgUgYJ9NEvziZpmt3fWNl6/arA3Bsuuhwldh4vi8qIwoK8VEmt
X-Received: by 10.180.106.98 with SMTP id gt2mr5264131wib.31.1443800607775; Fri, 02 Oct 2015 08:43:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Fri, 2 Oct 2015 08:42:47 -0700 (PDT)
In-Reply-To: <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp> <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Oct 2015 08:42:47 -0700
Message-ID: <CABcZeBMYOLge8pbFsa40G5FoqNFR0RRKZvCXCP08Db=xgrj1DA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="f46d04428f1c5a78ec0521210692"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7pOcBK6p4gF_sadvY2CK58CAS5k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2015 15:43:36 -0000

On Fri, Oct 2, 2015 at 8:24 AM, Salz, Rich <rsalz@akamai.com> wrote:

>
> > 1) We know CRIME threat, but it can not be risk for everyone.
> > e.g., CVSS v2 Base Score: 2.6 (LOW)
>
> CVSS isn't always appropriate; CVSS2 called Heartbleed a 5; CVS v3 called
> it 7.5
>
> > Which one is safer, "tls1.2" v.s. "tls1.3 with comp/decomp" ?
>
> They are equivalent.  If you use AES-GCM and ECDHE, and you don't need
> 0RTT, then there is no compelling reason to use TLS 1.3.


I don't want to take a position on what's compelling or not, but there are
a number of
other reasons to use TLS 1.3, including support for real padding, encrypted
content types,
privacy for client authentication, etc.

-Ekr


> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>