Re: [TLS] TLS 1.3 - Support for compression to be removed

takamichi saito <saito@cs.meiji.ac.jp> Fri, 02 October 2015 13:08 UTC

Return-Path: <tan1tan2tan3tan4@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 426F61A1B8A for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 06:08:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.25
X-Spam-Level:
X-Spam-Status: No, score=-0.25 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FyJ_QDzJcA9q for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 06:08:15 -0700 (PDT)
Received: from mail-pa0-x236.google.com (mail-pa0-x236.google.com [IPv6:2607:f8b0:400e:c03::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3FE9C1A1B91 for <tls@ietf.org>; Fri, 2 Oct 2015 06:08:15 -0700 (PDT)
Received: by pacex6 with SMTP id ex6so106735775pac.0 for <tls@ietf.org>; Fri, 02 Oct 2015 06:08:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=HuVu/kxoHP/DzkLn7KVaflnwe6Wj6PUaMdnG/Q6L6Ig=; b=B3ZL4KVjRGYig5WMZzmsgVxVz+O4RCCL7e2Yol/JeI3p43g3imfi014yxFz38lxF8p wBxQVB1eojmTtyYa8ln+LwzrYE+UE6NdsON34iA/CyAaBPqiiZ7f1cIFxk8up0bW4JX1 xyPbu/83SI2BKNuUDIbc5eeFWt7CbfaSur2Mx1PaaTsEOCoiT5WOhh1BQ9xIq/x83YNI R6tKIF+ERrMGJ7ZGelg7S2jdVdbA0KU2dRB16hfTcqyx9NtVdoFqTTvm1qp608J73qPp dO7Y9WdrLzSH2erh7GgQwgcoYh+j540nPeMzTFVe2vXSxdrwR19oDSYzlw2lx+FwBEzX LSlA==
X-Received: by 10.66.255.42 with SMTP id an10mr19626051pad.107.1443791294795; Fri, 02 Oct 2015 06:08:14 -0700 (PDT)
Received: from [192.168.11.7] (27-142-114-198.rev.home.ne.jp. [27.142.114.198]) by smtp.gmail.com with ESMTPSA id qn5sm12034045pac.41.2015.10.02.06.08.13 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 02 Oct 2015 06:08:14 -0700 (PDT)
Sender: "saito@cs.meiji.ac.jp" <tan1tan2tan3tan4@gmail.com>
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Apple Message framework v1283)
From: takamichi saito <saito@cs.meiji.ac.jp>
In-Reply-To: <55FC7343.3090301@trigofacile.com>
Date: Fri, 02 Oct 2015 22:08:12 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com>
To: tls@ietf.org
X-Mailer: Apple Mail (2.1283)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LKqWKe_bbetz_WBqNjSkDaLcXSs>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2015 13:08:17 -0000

> 
> Do we know how many protocols currently suffer from CRIME?
> 
> 
> Maybe a best practice could be suggested by UTA for the implementation of TLS in software, to disable compression if vulnerable.  And for the others, to implement a way to enable/disable compression in case one day a vulnerability is found.

I agree.

Again,

1) We know CRIME threat, but it can not be risk for everyone.
e.g., CVSS v2 Base Score: 2.6 (LOW)

2) If we need to have comp/decomp in an application layer, 
 clients such like browser need their own comp/decomp codes.

3) If there is no comp in tls1.3, some people may continue to use tls1.2. 
Which one is safer, "tls1.2" v.s. "tls1.3 with comp/decomp" ?

That's why we explore the way to keep compression in TLSv1.3.
How about making an option only in server-side?
The spec has the compression but default is off, and also provides the suggestion.


> 
> -- 
> Julien ÉLIE
> 
> « La vraie valeur d'un homme se mesure lorsqu'il a tout perdu. »
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


;; takamixhi saito
c2xhYWlidHNvcw