Re: [TLS] TLS 1.3 - Support for compression to be removed

Benjamin Kaduk <bkaduk@akamai.com> Tue, 22 September 2015 20:08 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 159C01B2D1E for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 13:08:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.796
X-Spam-Level:
X-Spam-Status: No, score=0.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pcIiDKaNIoQu for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 13:08:56 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (unknown [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 010D41B2D32 for <tls@ietf.org>; Tue, 22 Sep 2015 13:08:54 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 13016433443; Tue, 22 Sep 2015 20:08:54 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id F10CC433440; Tue, 22 Sep 2015 20:08:53 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1442952533; bh=ZNjvMVIbKKCz7gj6loZfKk5iec0sS185A0nmh6VfysA=; l=1289; h=Date:From:To:CC:References:In-Reply-To:From; b=dCtSqs4kXdLEJVGcqB/52nuSu/54kX9CLFA/sz5zO8FeWtJ2QUtNlzNriyBrHscBs ZHzk8MhnzCzHhsm3Ik1c6VpX58HfCsU3MmhEh4IkjWKlqIdMDvSkNn0+thqApMz2dP WM1XSZ6yUrH/O5LFFRp0HSg4+sIQX1wA1z4CN8yI=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 90ECE202D; Tue, 22 Sep 2015 20:08:53 +0000 (GMT)
Message-ID: <5601B555.9000107@akamai.com>
Date: Tue, 22 Sep 2015 15:08:53 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Yoav Nir <ynir.ietf@gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
In-Reply-To: <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WiIrhgH2PWd5nzfaLK0wMAzwk8o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 20:08:58 -0000

On 09/22/2015 02:44 PM, Yoav Nir wrote:
>> On Sep 22, 2015, at 9:40 PM, Salz, Rich <rsalz@akamai.com> wrote:
>>
>> The security community thinks that compression is risky, error-prone, and that a security/auth layer is the wrong place to put it.
>>
>> So far, the only counter-argument has been "if TLS 1.2 has a flaw, I want to move to TLS 1.3 without losing data compression."
>>
>> Is this accurate?
> I think the other counter-argument is that modifying NNTP to have a compression feature is hard, whereas updating the TLS library is something that implementations are likely to do.
>
> I have to wonder if it’s worth it. In the last decade bandwidth has increased and prices for networking have gone down much faster than CPU speeds. 10 years ago having 1 Mbps at home was  the highest-end broadband you could get. Now you routinely get 100x that. CPU has increased, but nowhere near that. This makes compression less desirable, to the point that people did not complain much when browser vendors removed compression following the CRIME attacks. True, the rise of mobile brought back limited bandwidth, but is this really an issue?

Well, this just came across my browser:
http://google-opensource.blogspot.co.uk/2015/09/introducing-brotli-new-compression.html

-Ben