Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 11 December 2017 14:50 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49042126D46 for <tls@ietfa.amsl.com>; Mon, 11 Dec 2017 06:50:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NYdF6r0raGdc for <tls@ietfa.amsl.com>; Mon, 11 Dec 2017 06:50:19 -0800 (PST)
Received: from mail-oi0-x22a.google.com (mail-oi0-x22a.google.com [IPv6:2607:f8b0:4003:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 730D8126B71 for <tls@ietf.org>; Mon, 11 Dec 2017 06:50:19 -0800 (PST)
Received: by mail-oi0-x22a.google.com with SMTP id t78so11726893oie.8 for <tls@ietf.org>; Mon, 11 Dec 2017 06:50:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QfNvmMarP48NtRUcl6pBuWsNeOP7TqX/vzbv4+ccC2s=; b=VpDZ+kVZFn9jv7GFwn/b735Zf/kLkRtzHHY550V6u6ahtjgOBcvvks+E/PcUDiuquD 9GCgkMeY3hwbGmVzhoEVnEcfUzs8o6CLuMrf/uo698X/ZqvotNheYcY3bWuESnFJHdYk nEwXCbEg0Rp26VMqh9nQ7Zi3hygaRuuXdvRWWit7ed4gnNCcI3YmNZZAkQb69NSGNVWd jnrJdtLMR4Fpe3Sb8wZZX9NmtNZyNkCerp1/OQamve68F3TFYoO1V4ejnbD53eGQkMcN 2FZvZ75X6K6/H532Y2cT9Z7YDdtbB/hO4GtrTe4jXQR5X6p3aYaF1/JC4yR22QOAMcFg x1nQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QfNvmMarP48NtRUcl6pBuWsNeOP7TqX/vzbv4+ccC2s=; b=l1xUy3C3d73p+LtAAo3gk1jFgBCdkkjVl12+BOMBy3pW3UhFAN8AlpMWL8wRsr7gVS 4jjecmTS17ZWpBjGvCZngdfbvNyttaMKYEUX0eN8AkHbVn80R4IX+/mvkvFsXY+Xrq6p HLzxaJrVRPjCLACY8hHe/HCt5CJPYJJ9tHpsTTm+HQJplFBZFuoe+F8edFj5dV7v+4S7 0U+0xEjd6vO/6iNYZYsIOmCKxSagPZ2Gr3/8VgShTOO2/B3s238tf18bHmd3FF6xECh5 tbhcj/Q4pSMt00pyd82nKGEVUswUdJCU77VtN7ivAOaGBJvkK+7m66F3jyeNTn854Rr/ 3rkA==
X-Gm-Message-State: AKGB3mJI6dnAmOXCrf2tBwWPdvJ4erUF88+uKgPBamuWdns4O/HRzcuF xQyCnTAxVA+dCNleItoVW+GOBbcA/s4pxhjYiDk=
X-Google-Smtp-Source: ACJfBosIwQCOLhrtCuAr9iSs8S/ZqprWNSXHcVsrxtkXIWlXD7LOlUjGVjVjSoziFlhN7FS1JCxojlZUO3mk+PlHrNg=
X-Received: by 10.202.10.68 with SMTP id 65mr545858oik.84.1513003818377; Mon, 11 Dec 2017 06:50:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.8.11 with HTTP; Mon, 11 Dec 2017 06:50:17 -0800 (PST)
In-Reply-To: <20171211060935.GA4599@LK-Perkele-VII>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <20171209123023.GA8296@pinky> <CABkgnnUdKJZ++dV_Vc1jGFpieAvAqVq=H8+1uB_NkNeSgLys-Q@mail.gmail.com> <20171211060935.GA4599@LK-Perkele-VII>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 11 Dec 2017 08:50:17 -0600
Message-ID: <CABkgnnUvbinYQK1NsQJoZQYM98PiSZRBfWYRn57jbqUDY+fr4w@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/W6Pys4S3YIGAxGPru22djqSBy_I>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Dec 2017 14:50:21 -0000

On Mon, Dec 11, 2017 at 12:09 AM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> Transforming messages before putting them in transcript? That sounds
> like recipe for some very nasty implementation headaches.
>
> AFAIK, nothing else in TLS does this. TLS 1.3 has reset hash and inject
> synthetic message, but that is a lot easier than actual message
> transformation.

My understanding is that this is what is proposed.  FWIW, it's not
that awful for us to implement in NSS.