Re: [TLS] TLS 1.3 - Support for compression to be removed

Dave Garrett <davemgarrett@gmail.com> Sun, 04 October 2015 18:55 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A31A01B3492 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 11:55:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7FGtqMd6zqmv for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 11:55:26 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D0C31B347B for <tls@ietf.org>; Sun, 4 Oct 2015 11:55:26 -0700 (PDT)
Received: by qgt47 with SMTP id 47so133237616qgt.2 for <tls@ietf.org>; Sun, 04 Oct 2015 11:55:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=+U+dhj5SJHWtLn5O6l615g4Vy0OL5wo0kR3teS+KCuI=; b=AkC3TTWolpIJXrYYOPd5Agom5jUaittYc45RUuKYlxmx8QKqKQUsLBxsz0b2nT0KiG GLf1DWUoH3zMDg2uIOpRyfzZboXVsMyLfDgF+Ph9tE1crI7uEoaycH7eUCOjOfTyGpgk bAcDGl0VVxI9OO8wkmJir3b+b2IXvqShlcnyLyU8e0N0PooVTOC4jNEVdYRDZV49iLY8 8A6VBXaIshAug+Ov/i3TblJ90+q5vmNY5O43tWxDZ3eRlmJQgQCJY2zEZxs3PU/D6w60 aUf9wl8ixCNPfrpUkLOlvi3oKtWc9kULl756dOu0nLvAsO7AAU9WD2HRlp7Xwe+eREgX VLNw==
X-Received: by 10.140.32.200 with SMTP id h66mr32933358qgh.99.1443984925550; Sun, 04 Oct 2015 11:55:25 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id h89sm9525621qgh.33.2015.10.04.11.55.24 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sun, 04 Oct 2015 11:55:24 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: noloader@gmail.com
Date: Sun, 04 Oct 2015 14:55:23 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <201510041432.35903.davemgarrett@gmail.com> <CAH8yC8mt4sSAb45G-BOGUP3BqKfFi3_05XE2kvccr0b6ZzO+HA@mail.gmail.com>
In-Reply-To: <CAH8yC8mt4sSAb45G-BOGUP3BqKfFi3_05XE2kvccr0b6ZzO+HA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201510041455.24050.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gqOnpU8bFDMqjrV1oSZzEQMCiXw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Oct 2015 18:55:27 -0000

On Sunday, October 04, 2015 02:48:19 pm Jeffrey Walton wrote:
> If I am reading things correctly: the group has effectively
> encountered a security problem, deemed it to be too hard for them, and
> then pushed it into another layer where folks are even less equipped
> to deal with it. Is that correct?
> 
> I might be missing something, but I don't believe the "problems
> created by compression" have gone away. Rather, they have been moved
> around so the risk remains. The underlying problem still exists
> because the group responsible for providing those security services
> have not addressed them.

TLS & SPDY + HTTP compression was broken due to CRIME. The fix was to disable it, and then HTTP/2 introduced HPACK to compress headers safely. Yes, the security issue has been moved around, but to a place that can actually fix it properly. There is nothing TLS could do to implement a fix like HPACK here. I don't claim this is the only way to fix this problem, but it is a straightforward one and the one that is being done.


Dave