Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Thu, 08 October 2015 21:36 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 883BF1ACED3 for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 14:36:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pvOGUxX2CZia for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 14:36:54 -0700 (PDT)
Received: from mail-ig0-x235.google.com (mail-ig0-x235.google.com [IPv6:2607:f8b0:4001:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7FA61ACED4 for <tls@ietf.org>; Thu, 8 Oct 2015 14:36:53 -0700 (PDT)
Received: by igcrk20 with SMTP id rk20so22951633igc.1 for <tls@ietf.org>; Thu, 08 Oct 2015 14:36:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=1sKHzXvvCMcBu2Zgfemj/MR+TrMmXgsw4BhE2s3PG0g=; b=v79SNg4u5aQQScC2pS/fSFsVEVtHxgLXBAyGP2CW4e0GFQXGM5Ylj3b3KcH9o0/2O8 CTWDc+JlHxAaU6FcniPuFK/qHzDfnMnp/PhfHvdmPVRH0nj/b2CNM2dfYmGjRK9CFr+C 73SfG6/kQ1w54ik/tJOqbPjfy9YSpSzWl8NR3vSgsJoXn5BjbbI6ODB4BgF58c+RwFm0 teSgdRBwCPYECnR/epKeH9KWTjZMGb4xDSY/ji5707tDcaUySzah+NDo85PRGbGke8Cz IJ+qhxCHku7cnN0huB0aA18o2zWJmYEAFYkL6SjGsbzYVmwrEev2E3lh8kOHJ4rvvDA0 IAYQ==
X-Received: by 10.50.57.84 with SMTP id g20mr6812799igq.18.1444340213145; Thu, 08 Oct 2015 14:36:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.19.67 with HTTP; Thu, 8 Oct 2015 14:36:33 -0700 (PDT)
In-Reply-To: <CAH8yC8=JS3sWGR5JZYB2Vvf_sqsVFv4ZEa0ti1cUL-EthYvFgw@mail.gmail.com>
References: <CABcZeBNfFHR3eDi1yoifOuZ_ALMPN+xRo1nBx+qk19J+LQjmLw@mail.gmail.com> <20151007211155.384AC1A2C5@ld9781.wdf.sap.corp> <CABcZeBPoF9Qm=ySx+xXkLCegWn1j=06LP+KPcZ=6N7NAbodBew@mail.gmail.com> <49943603-287F-4C78-AEC1-45628554C190@akamai.com> <CABcZeBNkePGEhTyZs6_7dtnyiP5cVKkcSUzcD-NspZti2-MVPg@mail.gmail.com> <CAHOTMV+Lbn1iW3uBiKyYeejTvoQDr+nn+C6vLd2sioNtfgkQTA@mail.gmail.com> <CAH8yC8=JS3sWGR5JZYB2Vvf_sqsVFv4ZEa0ti1cUL-EthYvFgw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 08 Oct 2015 14:36:33 -0700
Message-ID: <CAHOTMVLY=A_2H8v3HwoSBvwhR3t1=F8sEPF18=1MYzwqytN8EQ@mail.gmail.com>
To: Jeffrey Walton <noloader@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bdc12ea56e86205219ea93c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gX1EZzFRsrNN7HvOB81nyNQlKWw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Oct 2015 21:36:55 -0000

On Thu, Oct 8, 2015 at 9:56 AM, Jeffrey Walton <noloader@gmail.com> wrote:

> On Thu, Oct 8, 2015 at 12:53 AM, Tony Arcieri <bascule@gmail.com> wrote:
> > I think it would be prudent for the chairs to give some sort of judgment
> on
> > this issue, given the high volumes of mailing list traffic created by a
> > small number of detractors despite what is otherwise a rough consensus
>
> That's kind of a loaded request.
>
> We would need to know the security goals and objectives to ensure
> things are progressing as expected. As far as I know, they are not
> stated anywhere.


Jeff,

It's a request against you. You are "spamming" this list.

TLS is a security protocol, not a compression protocol.

Providing secure compression requires application-specific domain
knowledge. TLS cannot provide secure compression.

A security protocol shouldn't provide insecure compression.

TLS can only provide insecure compression, because it lacks the
application-specific domain knowledge to implement security correctly.

TLS is a security protocol.

You are asking TLS, a security protocol, to provide an insecure feature it
is conceptually incapable of providing securely.

Please stop. That is why I asked the chairs to make a ruling and end the
"spam" to the list. This is not a useful discussion.

Your argument is conceptually flawed beyond repair and you are literally
asking for insecure features to be added to a security protocol. This needs
to stop.

Please stop.

-- 
Tony Arcieri