Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-06.txt

Sean Turner <sean@sn3rd.com> Wed, 20 November 2019 13:14 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B72B120024 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 05:14:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Kg-uMiQgfot for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 05:14:48 -0800 (PST)
Received: from mail-qv1-xf35.google.com (mail-qv1-xf35.google.com [IPv6:2607:f8b0:4864:20::f35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 876601200E0 for <tls@ietf.org>; Wed, 20 Nov 2019 05:14:48 -0800 (PST)
Received: by mail-qv1-xf35.google.com with SMTP id g18so9668663qvp.8 for <tls@ietf.org>; Wed, 20 Nov 2019 05:14:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jPuttcK8NU9Hot41IZ5pqjSweCX3m73O7dbli7BZEk0=; b=ir8ChCLddLOZuNPjJrtDLFdgSod//oSvx6HWPoWiwe9p10A8DMM9hFIusgGNWy0RtI UhmexLe+0HiOeuKgstvLy8Tpvt6cTI6zrfRu6jpSNyWdHF2fkRNC9ElWOMOWYsVcXHg/ V3/yX2lnqY8FKwN/R4CvVRJzfqgxQRUMuY89Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jPuttcK8NU9Hot41IZ5pqjSweCX3m73O7dbli7BZEk0=; b=hnhKzq5FfOrWGHFWxNXc3ILUlKjX3pViuVE57xnKZHgzc96T+2n9O7U3HOTAdjbjp1 xZwOIKtCsrcPzf4rtCFitNf6xE7ddX7QfD3B5YdlZcKvPPOrjZ1IenZRJtpmwM2pWz0Q BB3SHkaooPjZH1joieiH5aE41XX4yf9z0o7IlcrMkP9zqUgINzcjIaC8PY40pyqLb7XS 67PW03mMMYvibjkuZWh6zd1vAyMJb8D+Fbs3GtUG1R5LFP032MHYkcs+hoCw58iQqxa7 qJutVIci1R8M1mXaJwpJeIKRjWWofF74XkjbAPbBbZwvmcjzMWvsGaZjpg9ImwchHDRG OsLA==
X-Gm-Message-State: APjAAAXII4e5llcM4A2IC6+Xexv54l3gXhTanvkjVa7nCoegv6dCxQD0 RviQ4v6t2dLGqdRFo/6EpAkeZw==
X-Google-Smtp-Source: APXvYqx6l26q00op9QmSNkhNhI1mcEOd4OkeQu3QF57L5CoR7g4i0u3FFZs1m4LBvqEPhZHGpN1HJw==
X-Received: by 2002:a0c:c211:: with SMTP id l17mr2403521qvh.55.1574255687528; Wed, 20 Nov 2019 05:14:47 -0800 (PST)
Received: from [5.5.33.48] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id k16sm10265815qki.78.2019.11.20.05.14.45 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 20 Nov 2019 05:14:46 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <157424824321.30520.5974448174507675480@ietfa.amsl.com>
Date: Wed, 20 Nov 2019 21:14:41 +0800
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <4A755C4E-6F7A-4A9F-92A1-E27E0FC95B33@sn3rd.com>
References: <157424824321.30520.5974448174507675480@ietfa.amsl.com>
To: Benjamin Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OqMj5yy3Ipy51tddGPdFDlHqhFc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-06.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2019 13:14:50 -0000

This version, I believe addresses your AD review comments.

spt

> On Nov 20, 2019, at 19:10, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : TLS Certificate Compression
>        Authors         : Alessandro Ghedini
>                          Victor Vasiliev
> 	Filename        : draft-ietf-tls-certificate-compression-06.txt
> 	Pages           : 7
> 	Date            : 2019-11-20
> 
> Abstract:
>   In TLS handshakes, certificate chains often take up the majority of
>   the bytes transmitted.
> 
>   This document describes how certificate chains can be compressed to
>   reduce the amount of data transmitted and avoid some round trips.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-06
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-certificate-compression-06
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-certificate-compression-06
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt