Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Tue, 22 September 2015 18:21 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBA0D1A92DE for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 11:21:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D9WseeHJvlpT for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 11:21:45 -0700 (PDT)
Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3F0C1A92DD for <tls@ietf.org>; Tue, 22 Sep 2015 11:21:44 -0700 (PDT)
Received: by vkhf67 with SMTP id f67so12318115vkh.1 for <tls@ietf.org>; Tue, 22 Sep 2015 11:21:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=g1hDftPm0gmFvNtRHRyIRz6Dn0ime03yaUrpVJ1WMfM=; b=vquFE6yX8sEOO2byS1v3Eh1wiInQLE/doBLUz0EKiD3e/lMtdNxSpkL/GJNGGlC2yB SswajXUlFyI+U+IJKWOHJfGYzCneIVm0XaoJFDsV+N7UZ83DyqE5F3Kef1Nmd1SqG1ZK 5wNuouf31p015a9MA9pMBiXSCiOZnckiZmMxRBqgyyIniNFoDeGKmlwWGwEoLXv7ruQs BYBIuo8GyhCuntjw5zrz3EQmO2isEPIEZ+5N3mbPyOcqiVrzAUfVzpydxgNiCJPUR8Bk 5jgqStPBZWAsDmj3QfOmi6VJQbURNDwGbBcKZ7sWpWevOM1VzDBfpBm1k1W12Spl04OV 5oLA==
X-Received: by 10.31.136.9 with SMTP id k9mr18258930vkd.92.1442946104003; Tue, 22 Sep 2015 11:21:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.18.65 with HTTP; Tue, 22 Sep 2015 11:21:24 -0700 (PDT)
In-Reply-To: <56019B0F.3020208@trigofacile.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 22 Sep 2015 11:21:24 -0700
Message-ID: <CAHOTMVK0x7+aH=GGyhF11ujYtKBu+p99Oh61yfvc29g+L-wbXQ@mail.gmail.com>
To: Julien ÉLIE <julien@trigofacile.com>
Content-Type: multipart/alternative; boundary="001a11441d74f59fcd05205a11a1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UbfSu_BZjueZva88dI307xqanCo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 18:21:45 -0000

On Tue, Sep 22, 2015 at 11:16 AM, Julien ÉLIE <julien@trigofacile.com>
wrote:

> What for protocols that aren't subject to unsafe usage and that were
> relying on the compression facility provided by TLS?
> Unconditionally removing TLS compression leads to a regression for them.
>

They can continue using older versions of TLS, or add their own compression
feature. They shouldn't be relying on an encryption protocol to provide
compression.

-- 
Tony Arcieri