Re: [TLS] TLS 1.3 - Support for compression to be removed

"Salz, Rich" <rsalz@akamai.com> Sat, 26 September 2015 00:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F29041A6FE9 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 17:19:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L32n7do2R-BW for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 17:19:19 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 7F8DF1A6FCE for <tls@ietf.org>; Fri, 25 Sep 2015 17:19:19 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B121C496CE4; Sat, 26 Sep 2015 00:19:18 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 9B006496CDD; Sat, 26 Sep 2015 00:19:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1443226758; bh=/7HuYuDld9u4XpLjf+YMk5bpehGdpLJooT8S88Yo3A0=; l=545; h=From:To:Date:References:In-Reply-To:From; b=Hgde9v1MLYEwIteNo2yOqsNE3A4KFpHV8LmLG6WvNI9q7s2fH5uY3Wegpc1BKyLnN vXUbcCIT7bZIyva1oIL9XgCUOFh99roS7EZc+/fBdmoqvV0slBVJhA56Y7EJk/TLf+ UccqFDlQWt3EWoBvmbupuRIvg0ldZKrK6V2mVMgs=
Received: from email.msg.corp.akamai.com (ustx2ex-cas1.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 93C5F1E08F; Sat, 26 Sep 2015 00:19:18 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 25 Sep 2015 19:19:18 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Fri, 25 Sep 2015 19:19:17 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 - Support for compression to be removed
Thread-Index: AdD1OdWFS4S1zYgQwkGNXxwEQUlpugAQw9wAAAP264AAAD0ZgAAAfLkAAApwdbD//788gIAAgruAgAAoEACAA/ongIAAIMaAgAAu/gCAAEU68A==
Date: Sat, 26 Sep 2015 00:19:17 +0000
Message-ID: <2ad1a3dcd4204a3b839849ffb34c5a68@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu>, <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com>, <56019B0F.3020208@trigofacile.com>, <201509221423.38061.davemgarrett@gmail.com>, <56019FEE.5010008@trigofacile.com>, <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com>, <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>, <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com>, <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>, <56059505.5000001@wizmail.org>, <20150925203723.GD21942@mournblade.imrryr.org> <BLU177-W8B05C112DEC4BA4828732C3420@phx.gbl>
In-Reply-To: <BLU177-W8B05C112DEC4BA4828732C3420@phx.gbl>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.56.56]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Jjzi17CBxk2_pAK-r0YRQHyqJH8>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Sep 2015 00:19:21 -0000

> > This requires new application protocol verbs "STARTCOMPRESSION",
> > "STOPCOMPRESSION", and underlying support in the TLS layer.


> I wonder if it would have been possible to do this via renegotiation, though
> this has overhead.

Intriguing, but moot of course, since renegotiation is gone. :)  Interesting corner-cases to think about:  is compression restarted, or do you preserve all state to pick up where you left off (e.g., the zlib dictionary)?  Either either one probably has some security issues to think about.