Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 11 December 2017 23:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B558128BBB for <tls@ietfa.amsl.com>; Mon, 11 Dec 2017 15:49:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zCr8xlrwC6T4 for <tls@ietfa.amsl.com>; Mon, 11 Dec 2017 15:49:06 -0800 (PST)
Received: from mail-ot0-x229.google.com (mail-ot0-x229.google.com [IPv6:2607:f8b0:4003:c0f::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC2C8128B91 for <tls@ietf.org>; Mon, 11 Dec 2017 15:49:06 -0800 (PST)
Received: by mail-ot0-x229.google.com with SMTP id p3so16327486oti.5 for <tls@ietf.org>; Mon, 11 Dec 2017 15:49:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Yq294oIjOmLrcpn/Jxkm1P1sDjoK8WBzlR8vt1krLsU=; b=O7X4T3QBlh6kZ9xmgTpJTGygouBhlTHT1QOL1ne37gjYFdHEh3+p5AE4kW/9VI5PfI gVgfiFwuMZ7k8su7PGmvEGa8f/aud/a0JyQ/zAtjvGAQRVD/RWgxqdSgqkLNR1+LbUIo iuCqtpu0vbASbgfkWuKgbJ02NOI7i0SPpwn5KCJsaaOnxSO3RiGtKzEWurQ2S9+3PGAF FC2M3sDmBfaSbUKJ4b7wQcGDU84X2tMKahiCWzVts73u95+kosVOUJQ74zaPCnp+BeuC LfpiG2/69kWiZ5Ho5FAnDf5Unp9MIjY/e3BQ13PvYZFv9/s/cDDjjzs7MwZiNzK5MEsP UtNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Yq294oIjOmLrcpn/Jxkm1P1sDjoK8WBzlR8vt1krLsU=; b=jM1mSOAvoo2/T8DGRDH8Re2071fG2Pb7b/+Fh4DIzbRctO/sPImpaCDu4lH8Aq/E3y EygR1xhs/Lgda/K+Q57+mjsek7WCXZGCcO51XNBiz+O9NLR6FZ372O+oOKY7Ib9VZoZT 3cXU0L0xTPZxW4E6FN0jUsc9Nd7E1SqG3uWTmBOcP/SYxBKA59QscqIjHACTxfMoTeKO omfWifvbd35KZqiMPnIMMlvevz4GgWkjCOrCijFZj8pRyHhUeOSVvfI0no7fGhQBePK5 puVz32QFslk0q3mD4ZCcLfzjaIYeyfV2y3hjXoHhmTfgUIFwePbAd/7UjWl/I7cIM30f mvHA==
X-Gm-Message-State: AKGB3mJZEmID8rU2Z4E+1/530m3CpjOwvv3gP8tFLjTbRYy85uXdfK2E RqI0PBDvcuYFnIYTQ1e5HvS7svOwYeUSEkNh9Gx4yg==
X-Google-Smtp-Source: ACJfBotZpKROcMvDGBUkJw0KzPfoyEGSqp/q9TSp3pKHCK3dZmRV3ZEg6lU6XHe81lwMxelmEPY0qZ8aB0kVndPLrh0=
X-Received: by 10.157.67.146 with SMTP id t18mr1894629ote.103.1513036145947; Mon, 11 Dec 2017 15:49:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.8.11 with HTTP; Mon, 11 Dec 2017 15:49:05 -0800 (PST)
In-Reply-To: <r470Ps-10132i-E0E190ABCD214523B790DE7F83C37914@Williams-MacBook-Pro.local>
References: <CABkgnnUu6aE0socrxXm6L11T5F0cdHL-Y5K0deQudOorwEeVqg@mail.gmail.com> <r470Ps-10132i-E0E190ABCD214523B790DE7F83C37914@Williams-MacBook-Pro.local>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 11 Dec 2017 17:49:05 -0600
Message-ID: <CABkgnnXv6KtUSEj_+rNiPTLd78QX+M0L5k_2ipfSCjnbmp_o7Q@mail.gmail.com>
To: Bill Frantz <frantz@pwpconsult.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OiNnQ4EajuCZryKMX59cZG0-lEI>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Dec 2017 23:49:08 -0000

Certificates are pretty wasteful, outside of the keys themselves.
There has to be some significant gains to be had.  I think that we
have discussed generating a dictionary that would be useful for
certificates, so if we do that we won't know the full answer yet (I
see no mention of that in the draft, so I guess that I might be in
dreamland).

On Mon, Dec 11, 2017 at 2:43 PM, Bill Frantz <frantz@pwpconsult.com> wrote:
> The discussion of this draft makes it sound like implementations will have
> additional complexity to support certificate compression. Complexity adds
> security risks, so just how much benefit does certificate compression
> provide? My naive thinking is that most of the data in certificates is
> signatures, which shouldn't be very compressible.
>
> Of course, for small systems, even a small improvement may be important.
>
> Cheers - Bill
>
> -------------------------------------------------------------------------
> Bill Frantz        | When it comes to the world     | Periwinkle
> (408)356-8506      | around us, is there any choice | 16345 Englewood Ave
> www.pwpconsult.com | but to explore? - Lisa Randall | Los Gatos, CA 95032
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls