Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Martin Thomson <martin.thomson@gmail.com> Wed, 13 December 2017 00:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BE55127601 for <tls@ietfa.amsl.com>; Tue, 12 Dec 2017 16:43:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PQh2ZgeQwODC for <tls@ietfa.amsl.com>; Tue, 12 Dec 2017 16:43:21 -0800 (PST)
Received: from mail-ot0-x235.google.com (mail-ot0-x235.google.com [IPv6:2607:f8b0:4003:c0f::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74B6912711D for <tls@ietf.org>; Tue, 12 Dec 2017 16:43:21 -0800 (PST)
Received: by mail-ot0-x235.google.com with SMTP id o23so640206otd.1 for <tls@ietf.org>; Tue, 12 Dec 2017 16:43:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oJ5cPyb7fHCt5LQy6J5w3tvhoDgP1cgMjHqYolkO99E=; b=AR+RqrMoCJo1eVXP5ezOYnK1/gdBxZ+P/Q98/VjKbgiatVmAKryuDHzwC12CFwknD4 ajYHu7cQ1WipwBIG+w/Ekpzv42Ro19yCxajbPreXSYYQ3e8DXd96uzjdCnrJlnjfiqRY smoh3wPPoIAnFrSKC1ppAFRzq+TTzBdhtz8nwrpq+O9tcOIWE+4nmK5YvNs+AUfh1zY/ vyKBe3W2AGrueiQSZnYlhs/HqQBGCQ1jRmqPYcG6PSVYfuq3fI8HWlAMb9BMwyxpOLaP xrW0ZNZ7OBwRmIsBPCjYhc1PiYNwA8zlkDQC/EjFOx5w8fEczvHeFsDncEXpb26nTo8d nAlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oJ5cPyb7fHCt5LQy6J5w3tvhoDgP1cgMjHqYolkO99E=; b=qXMb8fFqWmO5veRaUE93mzHiZMH8skCaNdgZoTV7eUBw/W2qFwu/MiMkD80MGMLwBO KA7N+7BcDUOzZgjBEG2y/aDUBnRij+XhWn4po2G8Tp1JMy7eh1stttwfZzhSdEkr3u/n bESLkTt0pIIIgsvMA7zERVTBJErXp8Uy8gbOB23c4JKVG0/mpkVnVOCo6obsFWdv9khx AXMX4iOWy4tQUzge+Ydhtf9VIBqRc0cYFIp69HpfObb6PiH1FmitEofGWBzaMHz0mIXa IinuhYnr93UZt+VpeUBXeaBEpABE07S7HzN3F7omhRCErEwEwcKmujoL3nZlu/9HnaFf IEJA==
X-Gm-Message-State: AKGB3mLCLGPjbY8jhN0GIsLH8DALRTUCO8P3uqTRrQgu8jAg03C0rseU dxnXaOv5zQVDTYIDKFHW/Z3xpsSyTTneqp89at0=
X-Google-Smtp-Source: ACJfBouKmJ5eI221yp1nlCyzzMF2YRHSSjq+SEK/d0zyzJOZWv+mVLehMVY09aYoILMsgkGlkubKucsBegEIPhe6zlk=
X-Received: by 10.157.88.141 with SMTP id x13mr598959otg.175.1513125800537; Tue, 12 Dec 2017 16:43:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.8.11 with HTTP; Tue, 12 Dec 2017 16:43:19 -0800 (PST)
In-Reply-To: <CAAZdMacFcRniUCZeTqTW+fhVDL+bOFpf-k6PPjd8tPkc6Cr=SQ@mail.gmail.com>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <20171209123023.GA8296@pinky> <CABkgnnUdKJZ++dV_Vc1jGFpieAvAqVq=H8+1uB_NkNeSgLys-Q@mail.gmail.com> <CAAZdMacFcRniUCZeTqTW+fhVDL+bOFpf-k6PPjd8tPkc6Cr=SQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 12 Dec 2017 18:43:19 -0600
Message-ID: <CABkgnnXw++RaOj+4g6edRcebBa73UmOXprgYp-qazavECXDPXg@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OCnsxKRiV3wKzHa_LNOmEKgvln0>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 00:43:23 -0000

On Tue, Dec 12, 2017 at 6:32 PM, Victor Vasiliev <vasilvv@google.com> wrote:
> https://github.com/tlswg/certificate-compression/pull/8

That's a lot cleaner.  Thanks.  Some minor quibbles, but I like this
construction far better.

A question about client certificates prior to TLS 1.3: Are we happy
making compression for client certificates only available in TLS 1.3
(or higher if we can assume that we will maintain parity in future)?
I think that I can live with that.