Re: [TLS] Certificate compression draft

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 07 March 2017 02:32 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 027C8129525 for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 18:32:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EAf6nZ4PU0Jm for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 18:32:19 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C594129418 for <tls@ietf.org>; Mon, 6 Mar 2017 18:32:19 -0800 (PST)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id BC7BF7A32D8 for <tls@ietf.org>; Tue, 7 Mar 2017 02:32:18 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAErg=HGJonPJJdU9AmL8YsywML_7sOCPsXVbbaVNr4YW0Md98w@mail.gmail.com>
Date: Mon, 06 Mar 2017 21:32:16 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <E0B8B6EF-48D5-4A78-A8A8-83D44F04D3A2@dukhovni.org>
References: <CAAZdMacAcSUL4sqLPA1E9-z_VaUSd1P5PpPryO+XQso0eUtThw@mail.gmail.com> <CABkgnnU54SeYDBL=YBRQn0ZThk=C59Rztvr2zkUCLSSv2cKTDg@mail.gmail.com> <CAAZdMaf9n_37soxdJ9ACFFke=iXyux82QEVnr5XgmS2bs2FTYA@mail.gmail.com> <DDF306CD-EFC5-4E24-8ADE-64C432CEEAE4@cloudflare.com> <CAAZdMaeXxA=UC5afPfi-U_zzJYtVVLZtkPvP2hAZmqpqzj5DTw@mail.gmail.com> <CABkgnnWp97aT0zN5WjSQBydFra_kWLsZG0BckS8qeRBXUFpvYw@mail.gmail.com> <397C9A5D-BD80-4C58-83DC-02EB66BF0390@cloudflare.com> <CAErg=HGJonPJJdU9AmL8YsywML_7sOCPsXVbbaVNr4YW0Md98w@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fqusnvRZ_9YW4ZulN844nGZ7tPE>
Subject: Re: [TLS] Certificate compression draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: "<tls@ietf.org>" <tls@ietf.org>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Mar 2017 02:32:21 -0000

> On Mar 6, 2017, at 9:13 PM, Ryan Sleevi <ryan-ietftls@sleevi.com> wrote:
> 
> I can appreciate that sentiment, but you do realize the natural consequence of that - it creates an incentive structure for the larger CAs to get larger, by virtue of the compression benefits afforded to them by such a dictionary making such certificates more desirable. That, in turn, results in more instability and insecurity for the PKI ecosystem and penalizes non-participants of the WebPKI within TLS.

Fewer WebPKI CAs (which are all trusted) seems like an improvement to me.
Though I doubt that compression efficiency would be a major factor in such
an outcome.  If we're ultimately going to use post-quantum certificates with
post-quantum keys and signature algorithms, and those keys and signatures
are noticeably larger than current RSA keys/signatures, then compression of
the rest of the certificate will not matter very much at all.

If scalable quantum computing never happens, then EdDSA certs have sufficiently
small keys and signatures for reasonably effective compression.

One might also note that 10Gbps+ networks tend to use 9Kbyte ethernet frames
these days, perhaps over time these will become the norm rather than the
exception...

-- 
	Viktor.