Re: [TLS] TLS 1.3 - Support for compression to be removedL

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 26 September 2015 02:17 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBD831ACE76 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 19:17:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ywc_SsrrrvCv for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 19:17:12 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40E8F1ACE74 for <tls@ietf.org>; Fri, 25 Sep 2015 19:17:12 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 5C9E4284B10; Sat, 26 Sep 2015 02:17:11 +0000 (UTC)
Date: Sat, 26 Sep 2015 02:17:11 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150926021711.GG21942@mournblade.imrryr.org>
References: <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com> <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com> <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com> <56059505.5000001@wizmail.org> <20150925203723.GD21942@mournblade.imrryr.org> <BLU177-W8B05C112DEC4BA4828732C3420@phx.gbl> <2ad1a3dcd4204a3b839849ffb34c5a68@ustx2ex-dag1mb3.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2ad1a3dcd4204a3b839849ffb34c5a68@ustx2ex-dag1mb3.msg.corp.akamai.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CZfMnHNOxRd9iuGLnTX85kz0amM>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removedL
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Sep 2015 02:17:14 -0000

On Sat, Sep 26, 2015 at 12:19:17AM +0000, Salz, Rich wrote:

> > I wonder if it would have been possible to do this via renegotiation, though
> > this has overhead.
> 
> Intriguing, but moot of course, since renegotiation is gone. :)  Interesting
> corner-cases to think about:  is compression restarted, or do you preserve
> all state to pick up where you left off (e.g., the zlib dictionary)?
> Either either one probably has some security issues to think about.

It would have had to be a restart.  But of course it is not happening.

-- 
	Viktor.