Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt

Victor Vasiliev <vasilvv@google.com> Mon, 05 February 2018 18:33 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8018A127369 for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 10:33:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZFTLYqLq2PD for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 10:32:59 -0800 (PST)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B4E5124B17 for <tls@ietf.org>; Mon, 5 Feb 2018 10:32:59 -0800 (PST)
Received: by mail-qt0-x235.google.com with SMTP id x27so40811769qtm.12 for <tls@ietf.org>; Mon, 05 Feb 2018 10:32:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1DcRVcMPTKaqmbUXm8NJOAwIt5Tb6Kv1FGmOlk0GY6g=; b=psVlGC41Pc69Eu0h/RGqmqKlu4Hqd6h+db8qNh98kYg89msgHXHEmd1D1EzjlwQkDx z1bRN+Z4x7HxBO5r0sEsu+EH4MWkJEk8o7AYjKei4rbHtjbUOR3Bl1mgcAh6CCr/rIkE 3coTgmkUElOKTkJmWi+DaCBypOTZYzYR4utIlIFZjGfnZCk52OQ5LpsqMJABFML/OCe8 A7vYkkw+S1+WQiMzcU3tt/HHzoT800GjrVuVKDaPBEuzfP7HhNEI9tG8QdvuwdnCqJ6I LGkqBu2v0myADjspa78RmNkk0pOHKP6ChJmlR+MLJSBquu+viDSlLhrr4MOwqSxsz0r5 9BuQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1DcRVcMPTKaqmbUXm8NJOAwIt5Tb6Kv1FGmOlk0GY6g=; b=D7yPIHpcDqRyoqxegA7Rt65RsI3mbQYlJBs+H39wXytFxkaPkEpEqUOVSyxuQ9QC1N K+o6ZONDgBd0YYe1WEGSMMNO6oxVMnWPjn9eo+5znG1XTBNdPioiAQ/0j98UKamGBW2O 8GFFuW2HSTEo7U+OrkXKoDmDBbe+s17+rQkXYDT6Q1vqTD1FnJTThSWQ+maEcA3JcdCA PP4L8S/WO/NGljqUI5f9M9yI0+6BFfoi4cOtgBQchab6PK+BJVydF7O+1PkJDjLirqGs 9VyoIRXcAaM7Xh0SACeD619jHJ4r6WQclvtxTy+Ry1y7697pgLbYWkmqPkVIegxn9nWb Lo0w==
X-Gm-Message-State: AKwxyteJpqtBIAxc6nUDNSqI8ys80Q1c7yj8qWpnSjLfPOb9qj2x/lqb H24PIRQ/KL/bY+722DMu2uQ+jCO6Gj1mAtwjuYAE2NkP
X-Google-Smtp-Source: AH8x225/qPCkMscgYavfEGDCRd1LgynSItUZC/W+nZF2YDsWDxkxsoU0ihcTyBJlxcrIByhYby7oGodICX5W0ouoht4=
X-Received: by 10.237.56.9 with SMTP id j9mr40753961qte.32.1517855578264; Mon, 05 Feb 2018 10:32:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.34.132 with HTTP; Mon, 5 Feb 2018 10:32:57 -0800 (PST)
In-Reply-To: <B6209C27-BBAD-472E-9732-054588E84766@sn3rd.com>
References: <151696190108.24397.6150515497869897080@ietfa.amsl.com> <20180126102659.GA5204@pinky> <B6209C27-BBAD-472E-9732-054588E84766@sn3rd.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Mon, 05 Feb 2018 13:32:57 -0500
Message-ID: <CAAZdMadDGy3sPQ920W_79Z3G_2Siwe_RSOcaCPyw=Of6hhh_0Q@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: Alessandro Ghedini <alessandro@ghedini.me>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1149e47290e72a05647b4a66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LqNfexyVLdC4QcI2Uf31kQD_Dho>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Feb 2018 18:33:01 -0000

On Fri, Feb 2, 2018 at 9:25 AM, Sean Turner <sean@sn3rd.com> wrote:

>
>
> > On Jan 26, 2018, at 05:26, Alessandro Ghedini <alessandro@ghedini.me>
> wrote:
> >
> > Me and Victor would like to ask for early codepoints assignment again,
> if you
> > think we are ready now.
>
> This now on the chair’s list of things to do.  It’s been a week and nobody
> has complained so I’m thinking the draft is on the right track.   Got one
> question before we start the RFC7120-dictated early code point assignment
> dance:
>
> Q. What’s the plan for the dictionary?  Is a field going to be included
> later to indicate which one is in use, or is the dictionary going to be
> linked to the extension number and a new one will be minted when the
> dictionary is updated?
>

The plan is to allocate a new algorithm codepoint for each (compression
method, dictionary) tuple.  I don't want to decouple them, because it turns
out that for different algorithms the dictionary can be supplied in
different ways, and thus the actual content for the dictionary may vary.

(I'll address the nits a little bit later)