Re: [TLS] TLS 1.3 - Support for compression to be removed

Dave Garrett <davemgarrett@gmail.com> Fri, 09 October 2015 22:40 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C998B1B2D83 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 15:40:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I5No5t3CCW-w for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 15:40:18 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 444D11B2D7C for <tls@ietf.org>; Fri, 9 Oct 2015 15:40:18 -0700 (PDT)
Received: by qkas79 with SMTP id s79so38830509qka.0 for <tls@ietf.org>; Fri, 09 Oct 2015 15:40:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=m0jvyVf9dzZ/PRiNUPcqpXb1WKZzSWVgj1reMdZF8Tg=; b=PTFHcRE9psVy2iQDKivzoKTbjtf2p5IizViBaH0gNoWPU0PiPzyG0K3DVulJxYaHI9 z7dYe0shGXcVm0lqhfPUjb2E6zjiLf5GETGR+4mL+xA8665QyOBNVlFMIunfAP7Q5ZAh HLmQ2qPLgH9bv0klVnCc5rarF+CnMGiQwPvuOveXb5S0etJjo/f0iAxckxTD52cu5lL9 Op2CvWHkRPCpdDJtGU5KQqaHgmFKoaHNWtZOhDkLRi9uOujwV71lKy8a+aqPzT5VJnyA 8wU7IlAxZlMGKVEOKQjnrs8HhwAlBdZd89FsJvZSwDOcqWhikAuJV3k5rJ/VqWEH4X9w uWAg==
X-Received: by 10.55.20.2 with SMTP id e2mr18513884qkh.27.1444430417528; Fri, 09 Oct 2015 15:40:17 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 4sm1614996qhr.33.2015.10.09.15.40.16 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 09 Oct 2015 15:40:16 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, mrex@sap.com
Date: Fri, 09 Oct 2015 18:40:15 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20151009221806.3D6EA1A2D4@ld9781.wdf.sap.corp>
In-Reply-To: <20151009221806.3D6EA1A2D4@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201510091840.15898.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U5bk_IYjRicX6ymuVnkYmx7y6GU>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 22:40:20 -0000

On Friday, October 09, 2015 06:18:06 pm Martin Rex wrote:
> are many more, perfectly valid usage scenarios, where TLS compression
> is in current use, such as copying huge sparse files over a
> TLS-protected communication channel.

The better solution is to not do that and actually used compressed file formats optimized for their content types. That will work better than TLS compression or even application layer compression.


Dave