Re: [TLS] Certificate compression draft

Ryan Sleevi <ryan-ietftls@sleevi.com> Tue, 07 March 2017 02:13 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F1661293DB for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 18:13:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.499
X-Spam-Level:
X-Spam-Status: No, score=-1.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_SORBS_SPAM=0.5, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XLASQVdaWywh for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 18:13:49 -0800 (PST)
Received: from homiemail-a16.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E39B1288B8 for <TLS@ietf.org>; Mon, 6 Mar 2017 18:13:49 -0800 (PST)
Received: from homiemail-a16.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTP id 9C5D214004009 for <TLS@ietf.org>; Mon, 6 Mar 2017 18:13:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=zpMWjhFqjfDWVvVF+VCbZm8zLmM=; b= A+2erYrkwrWPs11WVvcdsIn8D25DoOs9Aldg0KwvK1CiDGtLsJxaLFyatMRE9eD4 FKUV3N2TWmDB0uivBDsPeUnMsOFrRJzDONd3vR2WBhA8HuAIRNKqFF8BDgeehMx3 H3qhBFe+Dpf5E57lsFo5nfZ296rMniBh4xAoEWnda/w=
Received: from mail-lf0-f45.google.com (mail-lf0-f45.google.com [209.85.215.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTPSA id 66CA61400012B for <TLS@ietf.org>; Mon, 6 Mar 2017 18:13:48 -0800 (PST)
Received: by mail-lf0-f45.google.com with SMTP id j90so43869798lfk.2 for <TLS@ietf.org>; Mon, 06 Mar 2017 18:13:48 -0800 (PST)
X-Gm-Message-State: AMke39mTp84UOeXKRDGf3mSvXcuf1YumWIRuQCLY6S7DpbzjWNttvj5cb7BN5/SdxxfGOlHXBwd2nsbtNdrBlg==
X-Received: by 10.25.56.72 with SMTP id d8mr5661062lfj.2.1488852826661; Mon, 06 Mar 2017 18:13:46 -0800 (PST)
MIME-Version: 1.0
Received: by 10.25.193.197 with HTTP; Mon, 6 Mar 2017 18:13:46 -0800 (PST)
In-Reply-To: <397C9A5D-BD80-4C58-83DC-02EB66BF0390@cloudflare.com>
References: <CAAZdMacAcSUL4sqLPA1E9-z_VaUSd1P5PpPryO+XQso0eUtThw@mail.gmail.com> <CABkgnnU54SeYDBL=YBRQn0ZThk=C59Rztvr2zkUCLSSv2cKTDg@mail.gmail.com> <CAAZdMaf9n_37soxdJ9ACFFke=iXyux82QEVnr5XgmS2bs2FTYA@mail.gmail.com> <DDF306CD-EFC5-4E24-8ADE-64C432CEEAE4@cloudflare.com> <CAAZdMaeXxA=UC5afPfi-U_zzJYtVVLZtkPvP2hAZmqpqzj5DTw@mail.gmail.com> <CABkgnnWp97aT0zN5WjSQBydFra_kWLsZG0BckS8qeRBXUFpvYw@mail.gmail.com> <397C9A5D-BD80-4C58-83DC-02EB66BF0390@cloudflare.com>
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
Date: Mon, 06 Mar 2017 21:13:46 -0500
X-Gmail-Original-Message-ID: <CAErg=HGJonPJJdU9AmL8YsywML_7sOCPsXVbbaVNr4YW0Md98w@mail.gmail.com>
Message-ID: <CAErg=HGJonPJJdU9AmL8YsywML_7sOCPsXVbbaVNr4YW0Md98w@mail.gmail.com>
To: Vlad Krasnov <vlad@cloudflare.com>
Content-Type: multipart/alternative; boundary="f403045ea32edb2a55054a1a8f22"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X3C9CSlTkwmq5IvSTxA-IeSD7qI>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Certificate compression draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Mar 2017 02:13:50 -0000

On Mon, Mar 6, 2017 at 5:37 PM, Vlad Krasnov <vlad@cloudflare.com> wrote:

> Don't know about neutral dictionary, but simply compressing Cloudflare
> cert using Google cert, gives an additional 6% using brotli -15.
>
> I would rather have a biased dictionary than none at all :)
>
> Cheers,
> Vlad


I can appreciate that sentiment, but you do realize the natural consequence
of that - it creates an incentive structure for the larger CAs to get
larger, by virtue of the compression benefits afforded to them by such a
dictionary making such certificates more desirable. That, in turn, results
in more instability and insecurity for the PKI ecosystem and penalizes
non-participants of the WebPKI within TLS.

While such a desire for improved compression is natural, the external costs
should not be underestimated or dismissed.

I would rather have no compression than a biased dictionary, given these
concerns.