Re: [TLS] TLS 1.3 - Support for compression to be removed

"Salz, Rich" <rsalz@akamai.com> Fri, 02 October 2015 15:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 047E41A86E0 for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 08:24:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZwgVI2puzlXO for <tls@ietfa.amsl.com>; Fri, 2 Oct 2015 08:24:12 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 711E91A7D84 for <tls@ietf.org>; Fri, 2 Oct 2015 08:24:12 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A3AB1200051; Fri, 2 Oct 2015 15:24:11 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 8D39320004E; Fri, 2 Oct 2015 15:24:11 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1443799451; bh=g/SipJVHS4Nn0yy87wsTMCAJxBf6+nuAUyku4ho9vVQ=; l=398; h=From:To:Date:References:In-Reply-To:From; b=bLGf0FBs694JgbU1D/MllpAVNGPpq0fjKP7Ze9PMZ0k2xhIUwCXY2AYkR6LEyUm6O dvykZ5ovOmfQL0QiFOhMGJRuKzm6NkYa0JYDRAiQSXSw5CGAHsizbfIMIqOJD+quIO MG5XBzIMVV3eeiWM0WqZJip+t15rXGJFR4JndyE4=
Received: from email.msg.corp.akamai.com (ustx2ex-cas4.msg.corp.akamai.com [172.27.25.33]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 88D2A1E08F; Fri, 2 Oct 2015 15:24:11 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 2 Oct 2015 10:24:11 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Fri, 2 Oct 2015 10:24:11 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: takamichi saito <saito@cs.meiji.ac.jp>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 - Support for compression to be removed
Thread-Index: AQHQ8kBAS4S1zYgQwkGNXxwEQUlpup5CsHewgABfN4CAFYZrAP//wsRw
Date: Fri, 02 Oct 2015 15:24:10 +0000
Message-ID: <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp>
In-Reply-To: <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.56.166]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/d9aK7uGVBFzcbV-f5NcBbAPh4xg>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2015 15:24:14 -0000

> 1) We know CRIME threat, but it can not be risk for everyone.
> e.g., CVSS v2 Base Score: 2.6 (LOW)

CVSS isn't always appropriate; CVSS2 called Heartbleed a 5; CVS v3 called it 7.5

> Which one is safer, "tls1.2" v.s. "tls1.3 with comp/decomp" ?

They are equivalent.  If you use AES-GCM and ECDHE, and you don't need 0RTT, then there is no compelling reason to use TLS 1.3.