Re: [TLS] TLS 1.3 - Support for compression to be removed

Jeremy Harris <jgh@wizmail.org> Fri, 25 September 2015 18:40 UTC

Return-Path: <jgh@wizmail.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ADD81A86FC for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 11:40:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.51
X-Spam-Level:
X-Spam-Status: No, score=-0.51 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 05Pj6GUglmFS for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 11:40:12 -0700 (PDT)
Received: from wizmail.org (wizmail.org [IPv6:2a00:1940:107::2:0:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F33B31A86E0 for <tls@ietf.org>; Fri, 25 Sep 2015 11:40:11 -0700 (PDT)
Received: from [2a00:b900:109e:0:3e97:eff:feb2:e128] (helo=lap.dom.ain) by wizmail.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.86_70-da2704d) id 1ZfXuk-0003PC-8x for tls@ietf.org (return-path <jgh@wizmail.org>); Fri, 25 Sep 2015 18:40:10 +0000
To: tls@ietf.org
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com> <CAAF6GDcvkFXMWJ4Ef-QQdhhe0wOq9tbpkjDVho13tRW7JwpDzA@mail.gmail.com> <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
From: Jeremy Harris <jgh@wizmail.org>
X-Enigmail-Draft-Status: N1110
Message-ID: <56059505.5000001@wizmail.org>
Date: Fri, 25 Sep 2015 19:40:05 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <CAHOTMV+jB9N4AS60voE5pFNVaL6hJnOQDt5b3V-6k5GsByW3AQ@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
X-Pcms-Received-Sender: [2a00:b900:109e:0:3e97:eff:feb2:e128] (helo=lap.dom.ain) with esmtpsa
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/h9KoVnYkk-lsCAsgJ2mXNXxKCkM>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2015 18:40:13 -0000

On 23/09/15 06:55, Tony Arcieri wrote:
>  They should not be relying on a poorly conceived feature
> which has been repeatedly demonstrated to introduce vulnerabilities in what
> is supposed to be a *security protocol* just because they don't want to
> implement compression themselves.

I see people asserting that doing compression as part of a security
layer results in bad security.  I see other people asserting that
a compression layer above a security layer is both sufficient and
the way to go.  I see existing applications who are using a
transport _service_ which used to (allegedly) provide both
security and compression.

Why is it not possible for TLS1.3 to provide that same service
combination, but implemented by design in a layered fashion?
-- 
Cheers,
  Jeremy