Re: [TLS] TLS 1.3 - Support for compression to be removed

"Salz, Rich" <rsalz@akamai.com> Mon, 05 October 2015 01:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B64E01B3D59 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 18:28:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qlc1agxlaHq8 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 18:28:03 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 43E721B3D57 for <tls@ietf.org>; Sun, 4 Oct 2015 18:28:02 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 411D4200056; Mon, 5 Oct 2015 01:28:02 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 2B45020003C; Mon, 5 Oct 2015 01:28:02 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1444008482; bh=sxd16knMQFgjwqvYwLcTDfpjakOvw4Ea4W8r6Yr2WPU=; l=694; h=From:To:CC:Date:References:In-Reply-To:From; b=HHOsnN0QNmnjGxPyhl8BluzHzdYHVbPVExFT/0p5SlE+iIzp85QgPsPtsuga0kAm9 xj0YOgHhQoKrpv/V2wYGF+hzqn7efVHxHnSroYsFy/xvO+qYxH04Y9L1sPPjBXB8Cx VZM7tAVGCKnA+kPS2hdqx+8CriwEQSv6gqzKc/LM=
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 283A99808A; Mon, 5 Oct 2015 01:28:02 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sun, 4 Oct 2015 20:28:01 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Sun, 4 Oct 2015 20:28:01 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Yoav Nir <ynir.ietf@gmail.com>, takamichi saito <saito@cs.meiji.ac.jp>
Thread-Topic: [TLS] TLS 1.3 - Support for compression to be removed
Thread-Index: AQHQ8kBAS4S1zYgQwkGNXxwEQUlpup5CsHewgABfN4CAFYZrAP//wsRwgAJwioCAABOVAIABWGgg
Date: Mon, 05 Oct 2015 01:28:01 +0000
Message-ID: <84faf2113b9946f79763886867d65925@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp> <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com> <7E1B8B3D-DEF5-439A-8E56-0CB2DFC061A8@cs.meiji.ac.jp> <ED4C2E8B-3327-451E-8E59-D87705B935C8@gmail.com>
In-Reply-To: <ED4C2E8B-3327-451E-8E59-D87705B935C8@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.0]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/J8h8TR-DuIWxkhuFmD1NKYS6mCo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Oct 2015 01:28:05 -0000

> There are many lessons to be learned from this: that a bearer token that is
> repeated many times is not a good idea; that the trust model in the web is
> not great; but also that blindly compressing content with no regard to its
> structure and sources is dangerous and reveals information about the
> cleartext.  A security protocol should not do that.

This is a great note, and excellent explanation.

--  
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz