Re: [TLS] TLS 1.3 - Support for compression to be removed

Thijs van Dijk <schnabbel@inurbanus.nl> Tue, 22 September 2015 14:14 UTC

Return-Path: <schnabbel@inurbanus.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E9A01A6FCE for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 07:14:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.712
X-Spam-Level:
X-Spam-Status: No, score=-0.712 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ADkge8EhrniP for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 07:14:06 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B5961A1A91 for <tls@ietf.org>; Tue, 22 Sep 2015 07:14:05 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so194383673wic.1 for <tls@ietf.org>; Tue, 22 Sep 2015 07:14:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=inurbanus.nl; s=google-inurb; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=zDgIMcwXMDOH7nu3fyGhdUcKMipmDOZruNhrike4cDg=; b=lwKB8cCW7QdDqmdhr/eOTbg5CZivy6HVzUhUfXj57ZU0QjYb9nZlXoF1aePPhSyELL +KfKQFgwkjEwWH5yEI68ONWx3RcyPsqOlLNtGD/55/RxyfJrefoYh6xtcCD57lTAVKbb FGMOMDz39B6gDa5ifLiwErXTblzIqCjMEex6w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=zDgIMcwXMDOH7nu3fyGhdUcKMipmDOZruNhrike4cDg=; b=M4FfNNspdluIn+oKSWz7zTmIBjBbjGfmBx1za93SDJ53vDDvJsfpugibs/u+qWeBa7 l8YN5eVyFvYm8YDOz0GrXDIjCLcFgtmTLCtdAsrXXKyMX+i39OW8OoS9bHxoHt02asIE R7eKIm0cONrHiqPZ82+g+/ezCs05HrAs8u65z47AnAwzoKmKU6FrUlSvXcuRelXaAhwD m5dPLr13F1p/elue8xOc06olL/cYPcxzHrcfh8CoisuUbDQbQRBT7BxlKG1xYoJ+n0D+ DJdfLKh76KJAgkqWS/9Lv1t/+ne/o9tIzrXXYpyhAmtr9ce96vqpPHGvAnK+Mu2G/dlw y93A==
X-Gm-Message-State: ALoCoQl7BE4CyGxgw3VVvdQm1Jm8KDYkudAXiTYoSVTdfnnsAilNoXDsDYfMVPEx9xCPUWntXyO3
MIME-Version: 1.0
X-Received: by 10.180.108.112 with SMTP id hj16mr19553521wib.41.1442931244172; Tue, 22 Sep 2015 07:14:04 -0700 (PDT)
Received: by 10.28.146.6 with HTTP; Tue, 22 Sep 2015 07:14:04 -0700 (PDT)
In-Reply-To: <20150922132321.17789008.2591.24358@ll.mit.edu>
References: <20150922132321.17789008.2591.24358@ll.mit.edu>
Date: Tue, 22 Sep 2015 16:14:04 +0200
Message-ID: <CADGaDpG6bd7=_n_1qe7H7tB3dwtjpvPA1NgMoV8vos1RrJ63BA@mail.gmail.com>
From: Thijs van Dijk <schnabbel@inurbanus.nl>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="e89a8f3ba2cb3e9edf0520569c96"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VhU6P_u3dfwTfDfocrQJ03JImEE>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 14:14:07 -0000

Hi all,

On 22 September 2015 at 15:23, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> Also, if compression is moved from TLS to upper layer(s) - how would it
> mitigate compression-related attacks? Besides "now it's somebody else's
> problem"?
>

It allows the authors of the layers above to cherry-pick which parts of the
connection to compress, rather than potentially leaking sensitive
information through a "blanket compression" on the entire datastream.
For instance in the case of HTTP, using a Content-Transfer-Encoding leaks
no information on the headers, as only the response body is compressed.
Furthermore, one can choose to only apply compression to static resources
such as CSS files.

-Thijs