Re: [TLS] TLS 1.3 - Support for compression to be removed

Yoav Nir <ynir.ietf@gmail.com> Fri, 02 October 2015 19:44 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A618E1A879A for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 12:44:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PYqq3ZZzgU7l for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 12:44:02 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 150331A8788 for <tls@ietf.org>; Fri, 2 Oct 2015 12:44:02 -0700 (PDT)
Received: by wiclk2 with SMTP id lk2so44193691wic.1 for <tls@ietf.org>; Fri, 02 Oct 2015 12:44:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=YIdZC3Q3nkDVqO7j3FGWf0JWG6ap1P7VTzRTUOn4om0=; b=kC2QRwpaMds0tClApqwxAhDFsW+w+I4LA7v93Uogwu+6L6PSCJq2T1ig6QcQTzHOI4 YQpEz4vLOJMwvJyvhtmOYUAKrE/4l2Gr36cvFtR61k1BBTwPaLRLpKF7hmm4caZ7zyZS LDh7FxmSA7FZyMnAQdK+vyZqdJ40X4OLzpaH0myn8HHdLM4JnU2Uo/0LLPiDyFC54+gb 7ERspslAMc6UnzMoUnxuEQCjlX9LafwnZJuGvIs2IVpvkGbfuU28eYYomP9WhAqURvV0 xlAIfNFI2Ag9DkDvOOf7epmUEYYS/sUzeTBVyPEerR1WM19n52ntvOb+z1YvHnV/C+5m +aMw==
X-Received: by 10.180.182.14 with SMTP id ea14mr577576wic.23.1443815040697; Fri, 02 Oct 2015 12:44:00 -0700 (PDT)
Received: from [192.168.1.12] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id t7sm541138wia.9.2015.10.02.12.43.58 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 02 Oct 2015 12:43:59 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_FCC749B3-8CAC-424F-95D6-4F5D126F2AAA"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2104\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABcZeBMYOLge8pbFsa40G5FoqNFR0RRKZvCXCP08Db=xgrj1DA@mail.gmail.com>
Date: Fri, 02 Oct 2015 22:43:55 +0300
Message-Id: <D3A23DD1-F993-4D2B-909E-EB9C1B655148@gmail.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp> <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com> <CABcZeBMYOLge8pbFsa40G5FoqNFR0RRKZvCXCP08Db=xgrj1DA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.2104)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CM8_iZXnNIGY6thVlavQjQeaOtk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2015 19:44:03 -0000

> On Oct 2, 2015, at 6:42 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Fri, Oct 2, 2015 at 8:24 AM, Salz, Rich <rsalz@akamai.com <mailto:rsalz@akamai.com>> wrote:
> 
> > 1) We know CRIME threat, but it can not be risk for everyone.
> > e.g., CVSS v2 Base Score: 2.6 (LOW)
> 
> CVSS isn't always appropriate; CVSS2 called Heartbleed a 5; CVS v3 called it 7.5
> 
> > Which one is safer, "tls1.2" v.s. "tls1.3 with comp/decomp" ?
> 
> They are equivalent.  If you use AES-GCM and ECDHE, and you don't need 0RTT, then there is no compelling reason to use TLS 1.3.
> 
> I don't want to take a position on what's compelling or not, but there are a number of
> other reasons to use TLS 1.3, including support for real padding, encrypted content types,
> privacy for client authentication, etc.

And client certificate authentication in HTTP/2

(This assumes that HTTP/2 is required)