Re: [TLS] TLS 1.3 - Support for compression to be removed

Jeffrey Walton <noloader@gmail.com> Sun, 04 October 2015 20:01 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B36E71A00BF for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 13:01:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3F9XyI28bowx for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 13:01:15 -0700 (PDT)
Received: from mail-ig0-x235.google.com (mail-ig0-x235.google.com [IPv6:2607:f8b0:4001:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CFDD1A00BE for <tls@ietf.org>; Sun, 4 Oct 2015 13:01:15 -0700 (PDT)
Received: by igbni9 with SMTP id ni9so45372579igb.0 for <tls@ietf.org>; Sun, 04 Oct 2015 13:01:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type:content-transfer-encoding; bh=nIW+mvOZUhKHFN/4MgnpID+MuGZVyYW6Ef0COm+X0TU=; b=HyD6flsSBCbaJIhQ51eRho+zQnk3H+nMDKjbmtstBewmO3J7IzsQnNnvEaVppqd5Md MFvGtC24gh2UkSaZB6i4hNJ9OkgNsR45nSXTOWkIK0aqkapcFMzMiNh7U8D0pOlb3mQB 03nrMOVfQILO8MLUyotFSTilrjRr5E+U7El0H38apRM47p6bpaFEzVZMWs+Sh0+427G9 rI2Qnj6jMGZfj3rtktnNgql1FXkoL9Di+NX0Ex2PHPDRL3p43Q6YlZrX8LRiJ0rKJvBn aB+97du85e1VEUZPCXznHpXz46Y4qGQFm3b0GQc8bUFoUVkgP1jGChPaHu9oyyk/pUB0 rqcQ==
MIME-Version: 1.0
X-Received: by 10.50.124.2 with SMTP id me2mr7079522igb.46.1443988874760; Sun, 04 Oct 2015 13:01:14 -0700 (PDT)
Received: by 10.36.123.131 with HTTP; Sun, 4 Oct 2015 13:01:14 -0700 (PDT)
In-Reply-To: <201510041527.04800.davemgarrett@gmail.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <201510041450.24540.davemgarrett@gmail.com> <CAHOTMV+G6CRgX0YPQ-HmG06rd6ttOaoXKF+HwacTiEGwJ+_vkg@mail.gmail.com> <201510041527.04800.davemgarrett@gmail.com>
Date: Sun, 04 Oct 2015 16:01:14 -0400
Message-ID: <CAH8yC8=Yze=ByftxFUkSy8y2e7q0EijkxGtYjWOe7fEO66iODw@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Kf6xQrRgCsgA7STdoiJYWf3lsmo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Oct 2015 20:01:16 -0000

>> Typically compression is used to lower the overall size of data, working on
>> a wide class of inputs. In the perceptual coding case the class of inputs
>> is constrained, and the goal is to keep the data rate constant, not
>> optimally small.
>
> Yep. You could do this in bursts with different caps each time to get it to work with bursty things like HTTP & other general data transfer protocols. Without a really good modern compression algorithm, though, it isn't that appealing. Once these caveats and tweaks start getting added to the simple concept, it starts treading into the territory that is better handled by the application protocol that actually *knows what it's sending*. This seems to be the logical wall we keep hitting, which is why TLS doesn't seem like the place to do this.
>
I think two concepts are blending into one.... You appear to be
arguing for efficiency, and I'm more concerned with safely/securely.

I'm fairly certain the internet community at large would benefit from
"compression done safely/securely", even if its not the most
efficient. If the application layer wants to provide a more efficient
implementations, then that's fine too.

I think this I where things now stand (if I am surveying correctly):
(1) TLS WG did not fix the problem (bad); (2) users don't have a
choice (bad); (3) applications will have to provide their own
compression when desired, which will likely increase overall risk for
users (bad). For (3) keep in mind browsers are not the only user
agents or consumers of web services.

All-in-all, I think its a win for NSA, GCHQ and other miscreants; and
an overall loss for user.

Jeff