Re: [TLS] TLS 1.3 - Support for compression to be removed

Colm MacCárthaigh <colm@allcosts.net> Wed, 23 September 2015 03:32 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAE421B3136 for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 20:32:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Me1NbqqxT4XS for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 20:32:54 -0700 (PDT)
Received: from mail-ob0-f174.google.com (mail-ob0-f174.google.com [209.85.214.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48A4C1B30F6 for <tls@ietf.org>; Tue, 22 Sep 2015 20:32:36 -0700 (PDT)
Received: by obbda8 with SMTP id da8so23941207obb.1 for <tls@ietf.org>; Tue, 22 Sep 2015 20:32:35 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=CLRvbqyQw6uHY22PNn2N0L/hgWDoewyuDwYaSMCP+Ek=; b=UH02y3Z4RpBvFYCOfZbzNC2DtH59lBkifQMr9JgQHkya6YycpulyAmUJjKzzQm3S5p Hj/0+1Gp8C7Njn0IhQ5pj/f3J9Liq9bHHGiKLpz7O3QU0fj9AX03AZmYY88ZLG783usg qELsVMm/wYDLuIe2qEP6Gk9KTalNqGR2TtNIcNslCQrlGGV1gb/9kasKmpZ6DbDueiq3 r1NlQhIJEmKiwdJ1a0OLGthgobREYdwDWvHKQluDmNJ1AgFwpCxiqjd/tGc64cpkPD56 UmMj4BcOOmNSV/+zYS+ZEuw5ngkWhNwD+5FuAyKoTPFmH/8dSqSZwD8nv3feQb+bBGW9 zuOA==
X-Gm-Message-State: ALoCoQnj0OwZTIfiWn1xjpHvIplKbt7OHCsVEDko964DVsDfL+OXrS9Ikhd1et/7NXyGKkOr8F3K
MIME-Version: 1.0
X-Received: by 10.60.60.135 with SMTP id h7mr17095052oer.34.1442979155694; Tue, 22 Sep 2015 20:32:35 -0700 (PDT)
Received: by 10.76.33.231 with HTTP; Tue, 22 Sep 2015 20:32:35 -0700 (PDT)
In-Reply-To: <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>
Date: Tue, 22 Sep 2015 20:32:35 -0700
Message-ID: <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="089e0158adc6fe6f58052061c320"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/b8UI74kRB2SUm2QSFube1a_5Qy4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 03:32:57 -0000

I think there is a compression extension for NNTP:

http://tools.ietf.org/id/draft-murchison-nntp-compress-01.html

it doesn't seem too hard. My 2c: even if this were not the case, optimizing
NNTP in a backwards compatible way does seem like a more important goal
than making transport security as secure as possible by default.


On Tue, Sep 22, 2015 at 12:44 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

>
> > On Sep 22, 2015, at 9:40 PM, Salz, Rich <rsalz@akamai.com> wrote:
> >
> > The security community thinks that compression is risky, error-prone,
> and that a security/auth layer is the wrong place to put it.
> >
> > So far, the only counter-argument has been "if TLS 1.2 has a flaw, I
> want to move to TLS 1.3 without losing data compression."
> >
> > Is this accurate?
>
> I think the other counter-argument is that modifying NNTP to have a
> compression feature is hard, whereas updating the TLS library is something
> that implementations are likely to do.
>
> I have to wonder if it’s worth it. In the last decade bandwidth has
> increased and prices for networking have gone down much faster than CPU
> speeds. 10 years ago having 1 Mbps at home was  the highest-end broadband
> you could get. Now you routinely get 100x that. CPU has increased, but
> nowhere near that. This makes compression less desirable, to the point that
> people did not complain much when browser vendors removed compression
> following the CRIME attacks. True, the rise of mobile brought back limited
> bandwidth, but is this really an issue?
>
> Yoav
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
Colm