Re: [TLS] TLS 1.3 - Support for compression to be removed

Watson Ladd <watsonbladd@gmail.com> Tue, 22 September 2015 19:22 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A5881ACD9D for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 12:22:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ztqv6Kd62N3j for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 12:22:34 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9EFD1B2C70 for <tls@ietf.org>; Tue, 22 Sep 2015 12:22:26 -0700 (PDT)
Received: by wicge5 with SMTP id ge5so176349489wic.0 for <tls@ietf.org>; Tue, 22 Sep 2015 12:22:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=R6FhJBKOdcJSE3+onfrY4nECN2iGyX9iCnYdEGDbjPA=; b=V58S+RsQZEIQBzrwTw4roS/T3I/FmnGF6D4ddYQfF+vw7LDAfn4SIozxLBttF14AjX excp73v8GFsNjCdsrAiVbsw4HIKvCuYDFYegNnLZK0L12uW7T6GKg4DaY2x9HiYlTAAa U/Hn+22eZYSpweRdVa0aFR0gVk13+Hhh8rYR8HOqcPFJ2zIz+4aiwOdUt4riwHSYLIK6 jmxRUAiAz593r+PrCv/ky4LPWBeO9aoOF8/Qmc14zDJqQm92uOxqZnAA8kMDqB4oBeVa lNB45Noh1KIbCScmhCij6/Z7C/QeECOYPYenWWxK2PJRmz+3uRd+k0qWC7AAZVNmjO9M Wi8w==
MIME-Version: 1.0
X-Received: by 10.180.88.164 with SMTP id bh4mr20380727wib.18.1442949745420; Tue, 22 Sep 2015 12:22:25 -0700 (PDT)
Received: by 10.28.51.145 with HTTP; Tue, 22 Sep 2015 12:22:25 -0700 (PDT)
In-Reply-To: <CAH8yC8kotbP2L8phU9inQ63aivq+KYfo414TGH-aT_Zczu8AGg@mail.gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <CAH8yC8kotbP2L8phU9inQ63aivq+KYfo414TGH-aT_Zczu8AGg@mail.gmail.com>
Date: Tue, 22 Sep 2015 15:22:25 -0400
Message-ID: <CACsn0ck-FUeBDNGFWPUxzKitkvn+1=naZ2LYgPqPyOC+eAXorw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: noloader@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JYN5NF91RAS8poIZUWQMgbpBfVI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 19:22:36 -0000

On Tue, Sep 22, 2015 at 2:56 PM, Jeffrey Walton <noloader@gmail.com> wrote:
> On Tue, Sep 22, 2015 at 2:40 PM, Salz, Rich <rsalz@akamai.com> wrote:
>> The security community thinks that compression is risky, error-prone, and that a security/auth layer is the wrong place to put it.
>>
>> So far, the only counter-argument has been "if TLS 1.2 has a flaw, I want to move to TLS 1.3 without losing data compression."
>>
>> Is this accurate?
>
> TLS lacks a clear list of goals and objectives, so its makes things
> harder and reduces some of the arguments to the favorite color of the
> bikeshed.
>
> If compression increases entropy, then one could argue its a desired
> service with security benefits.

One could. Or one could realize that for the past ~30 years, we've
understood "security" as a question about ideal vs. real
functionality, or adversarial advantage in games, and note instantly
that compression breaks every definition in the literature of secure
encryption. One could change the security notions accordingly, but
that complicates the guaranties made to higher levels.

> Is all compression risky, or just DEFLATE? If compression is a benefit
> and DEFLATE is risky, then maybe a new compression method needs to be
> offered.
>
> Call out the goals and objectives, and most of the speculation about
> what to do with it should go away. You will either find authority, or
> you will lack authority, to provide it.
>
> Jeff
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.