Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Victor Vasiliev <vasilvv@google.com> Wed, 13 December 2017 18:58 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3A3C127286 for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 10:58:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Che4RoHHQlT2 for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 10:58:11 -0800 (PST)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4A2C127076 for <tls@ietf.org>; Wed, 13 Dec 2017 10:58:10 -0800 (PST)
Received: by mail-qk0-x232.google.com with SMTP id j207so3268068qke.10 for <tls@ietf.org>; Wed, 13 Dec 2017 10:58:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BdDfeOZOD8riCG0QVn2WAGTduQmcb0LfEzFVoBSfOME=; b=Mu3Ee55C8aLuBEM33VMwCo2Q6K3RUaMBhRLe0btbpk6sQzcKIb/9Ptwp9LVMVcmcyw ToQLgQlt/8tQDUIyxUgWzRLVIAb5EGPTwvSmGfuwbAhSIe21SCg95+ex5XA3bF3YaY/w adSLdDDzKpMtyVMQIhXfcfLUcxRyvi6e0s9V1oA7KcerlSWqQxcEwNrKcgdMUo9FwERO pmc9VV1qu2zv4RC84PYHPmvhVh0jVT6AjnQMFFydsWB9OqMMQ/peWYyWjuX8agtSZMTd tX2iCNP+c2kTTfjgPqO7FFUeB5R5Z/CSKm7gAWmIvVampsK3bkxk4Srtkfb/7LtnMVqa Lmzg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BdDfeOZOD8riCG0QVn2WAGTduQmcb0LfEzFVoBSfOME=; b=IUvhdIJ+W8928acqP/duLtCWCdjT6tjl9snxulAXeybRavkyDQT/5wOW+50iXE2Y3K LHZc/IY4jv1dbwKSlTGucQw9SKt+v6loSXbAbWwwELiDHmhlCaFGzlQqluSdUddkZp+C akXhcyleY/OyqZaCm6iD71Af1TrcWHkXfjK8v0DvAXvNq9f/WIwAbyQzO38+8o1QFKwm aoG4MSykVcL4/8YODK+VtokNcY2cCjOVy78j/v8WNVZzRuwC1Zt/4o4xiqEs8LZl6ci0 az0d8hcJWN32wC/5WzJi92S9ToIGbdiyMPoh/8+Jd0SeibJ3MF/1gcwjU4753U9gxXzw ZyRw==
X-Gm-Message-State: AKGB3mJe1sryibI2jV4plhoSuwJTn4JeI/S+fAuJvw3xr3lAA638lUap OsYoqNfZCEVMz30wYdEdlv1dlcrs9Pzlp45ucS+z/vu5djU=
X-Google-Smtp-Source: ACJfBosawx1eoV6+LERk1OU2Q9wG6E1EFqKkDmcSiId6ZYS8W6pVa3ZjawEneuGonHOlHen4KuTLXO2CUafZWjBrEOc=
X-Received: by 10.55.183.71 with SMTP id h68mr12515184qkf.315.1513191489763; Wed, 13 Dec 2017 10:58:09 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.18.33 with HTTP; Wed, 13 Dec 2017 10:58:09 -0800 (PST)
In-Reply-To: <FF15769C-2761-434F-A046-D40DC95271D1@sn3rd.com>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <FF15769C-2761-434F-A046-D40DC95271D1@sn3rd.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Wed, 13 Dec 2017 13:58:09 -0500
Message-ID: <CAAZdMac6W-GQ42JRMPbPw3rxb3RC4L3CZq0y_SAW-2x=O=We0w@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0594ce3a415805603d5915"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZrPL9ll3dsED3OmDwYuytOxHMIE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 18:58:15 -0000

You mean sending both of those messages in series?  This would be
equivalent to sending a second Certificate message, so whatever TLS says
should happen in that case (I assume it's unexpected_message alert).

On Wed, Dec 13, 2017 at 12:30 PM, Sean Turner <sean@sn3rd.com> wrote:

> What should happen when my silly implementation sends both the Certificate
> and CompressedCertificate messages?
>
> spt
>
> > On Dec 9, 2017, at 07:21, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Transport Layer Security WG of the IETF.
> >
> >        Title           : Transport Layer Security (TLS) Certificate
> Compression
> >        Authors         : Alessandro Ghedini
> >                          Victor Vasiliev
> >       Filename        : draft-ietf-tls-certificate-compression-01.txt
> >       Pages           : 7
> >       Date            : 2017-12-09
> >
> > Abstract:
> >   In Transport Layer Security (TLS) handshakes, certificate chains
> >   often take up the majority of the bytes transmitted.
> >
> >   This document describes how certificate chains can be compressed to
> >   reduce the amount of data transmitted and avoid some round trips.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-01
> > https://datatracker.ietf.org/doc/html/draft-ietf-tls-
> certificate-compression-01
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-
> certificate-compression-01
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>