Re: [TLS] TLS 1.3 - Support for compression to be removed

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 25 September 2015 23:25 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 670EC1A9144 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 16:25:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.36
X-Spam-Level:
X-Spam-Status: No, score=-2.36 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mH3Hph5fHUqv for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 16:25:35 -0700 (PDT)
Received: from BLU004-OMC3S30.hotmail.com (blu004-omc3s30.hotmail.com [65.55.116.105]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 519E11A9143 for <tls@ietf.org>; Fri, 25 Sep 2015 16:25:35 -0700 (PDT)
Received: from BLU177-W8 ([65.55.116.74]) by BLU004-OMC3S30.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Fri, 25 Sep 2015 16:25:34 -0700
X-TMN: [3IqZy90yb96ozR8cqrSGO+AYBMdSB8xZ]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W8B05C112DEC4BA4828732C3420@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Fri, 25 Sep 2015 16:25:34 -0700
Importance: Normal
In-Reply-To: <20150925203723.GD21942@mournblade.imrryr.org>
References: <20150922132321.17789008.2591.24358@ll.mit.edu>, <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com>, <56019B0F.3020208@trigofacile.com>, <201509221423.38061.davemgarrett@gmail.com>, <56019FEE.5010008@trigofacile.com>, <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com>, <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>, <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com>, <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>, <56059505.5000001@wizmail.org>, <20150925203723.GD21942@mournblade.imrryr.org>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 25 Sep 2015 23:25:34.0581 (UTC) FILETIME=[7A589250:01D0F7E9]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FAjjfV0wXcHLPs6EhmOnfiLmj1k>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2015 23:25:36 -0000

> On Fri, Sep 25, 2015 at 07:40:05PM +0100, Jeremy Harris wrote:
>
>> Why is it not possible for TLS1.3 to provide that same service
>> combination, but implemented by design in a layered fashion?
>
> TLS is correctly agnostic of semantic boundaries, in application
> data. For this to work, applications would need to be able to ask
> TLS to enable and disable compression at any time after the handshake,
> once some uncompressed or compressed data has gone by.
>
> This requires new application protocol verbs "STARTCOMPRESSION",
> "STOPCOMPRESSION", and underlying support in the TLS layer.
I wonder if it would have been possible to do this via renegotiation, though this has overhead.

Yuhong Bao