Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Sun, 04 October 2015 19:00 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CF741B34A8 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 12:00:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vQ8-FijaqnF0 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 12:00:54 -0700 (PDT)
Received: from mail-io0-x231.google.com (mail-io0-x231.google.com [IPv6:2607:f8b0:4001:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6D331A1F70 for <tls@ietf.org>; Sun, 4 Oct 2015 12:00:53 -0700 (PDT)
Received: by ioii196 with SMTP id i196so165392728ioi.3 for <tls@ietf.org>; Sun, 04 Oct 2015 12:00:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=z2Zq90Fk/9IdfVPy/Qw5ZnphJpDHjFgstRkAZQMv70o=; b=R0UaMapKQ5oBn0UqxtNyYO+i/kfTCFyaAZBsUohsUW7bAc/k6SbjdGmoBfNHh67OwD lpDe1Zh9WX9bhRwAo0AqG9ajhYwyT4+/s49IzF9v7raDGVwurE83264WxMSYDh7zkB0x tx0bSbMgkQ6okeXz9mJ1Nd98oT5x/mLUWIp/offtL45zqomdjzGPWj67jsIEvCDYyuMN EyQQT19HiHrLaJGRPeYSqvG1wAf1Z2ipTmsG3hCPqbKcHVIYszltn19KPtSXJMLsdUrm JfNvu6gUGcig9rCcW9ijcS8cENxpGs0w68Y1k6VDvOUtzo2Ac2zOCbESYSwM8xwJVxYa rqrQ==
X-Received: by 10.107.128.41 with SMTP id b41mr24795910iod.74.1443985253288; Sun, 04 Oct 2015 12:00:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.19.67 with HTTP; Sun, 4 Oct 2015 12:00:33 -0700 (PDT)
In-Reply-To: <201510041450.24540.davemgarrett@gmail.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <CAH8yC8nRoAk1KxQRKp3Yr8y8Yut3hc5pOgJ-hqShO3qb6cg2wQ@mail.gmail.com> <CAHOTMVL4A2AqfByfo-er_qZ6rgyVWWM_mBXeT9Wgd1Rk1cuMgw@mail.gmail.com> <201510041450.24540.davemgarrett@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 04 Oct 2015 12:00:33 -0700
Message-ID: <CAHOTMV+G6CRgX0YPQ-HmG06rd6ttOaoXKF+HwacTiEGwJ+_vkg@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113f8bf015575f05214c04d2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OB1IWsraKm6MKeoPDpQ125PUGIE>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Oct 2015 19:00:56 -0000

On Sun, Oct 4, 2015 at 11:50 AM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> I can think of a way to do this, but the people who want compression badly
> probably won't like it due to the need to pad heavily.
>
> 1) Pick a fixed bandwidth
> 2) Compress & encrypt the stream
> 3) Send the compressed stream at a rate blocked to the cap
> 4) Whenever below the cap, pad the stream to the cap
>
> Maintain a fixed transmission of data per unit time and there's no way to
> tell the size of anything (even if delivery doesn't match the rate).


This sounds like Constant Bitrate (CBR) compression, which works for
encrypted media (e.g. encrypted voice and video), but probably isn't
particularly useful outside the realm of realtime media. It was a solution
that seems to work for attacks that could e.g. transcribe encrypted phone
calls by studying patterns in Variable Bitrate (VBR) compression on speech.

Typically compression is used to lower the overall size of data, working on
a wide class of inputs. In the perceptual coding case the class of inputs
is constrained, and the goal is to keep the data rate constant, not
optimally small.

-- 
Tony Arcieri