Re: [TLS] TLS 1.3 - Support for compression to be removed

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 23 September 2015 03:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A7271B2C88 for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 20:24:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.011
X-Spam-Level:
X-Spam-Status: No, score=-0.011 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bKJyjAiTcwkE for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 20:24:15 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96BD01B2C8B for <tls@ietf.org>; Tue, 22 Sep 2015 20:24:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1442978654; x=1474514654; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=3lp3vF5On/HE5bswCkbUr6kqzvr/1MB3429FRlrFwmk=; b=BhE2ZOmk56OCw4W2XGfD3W6Pqrx0VDDndMys6Fu5TC5hKRSQAJX1mMTn GcCmWojrUhoTcwVABenm9k6m4SHJq14e2XFmOdL+vNwJ5UIDX70s4desG X6sggFEJ+b+VCck5IORQsLNhpwm1dUg1VOKWPGG5/mvtDeW7F3VailMIU YyIe13Svjbokua5HeQheXX0ibY5ABWh4r5n40bkmUdSqgifRmyz2gaLuj iy5siJlCxQ3wpKzBlAf+fqHfIellWhKnpRmDri9b4ZDKE8p9hTBJKYrPC mmNBEgaQMYKVmHXK7HgGaJ4WgX5b6Q3QP2aezCs7DRlKSbRJOvsmnnB2f A==;
X-IronPort-AV: E=Sophos;i="5.17,576,1437393600"; d="scan'208";a="43592089"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe3.UoA.auckland.ac.nz) ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 23 Sep 2015 15:24:09 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Wed, 23 Sep 2015 15:24:09 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Benjamin Kaduk <bkaduk@akamai.com>, Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [TLS] TLS 1.3 - Support for compression to be removed
Thread-Index: AdD1OdWFcGRSjZCLNUuq4Wil9CNI0v//aSIAgAAfuICAAAHogIAAA+YAgAAAxACAABH9gIAABsOAgAFCCjI=
Date: Wed, 23 Sep 2015 03:24:08 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B1A581@uxcn10-5.UoA.auckland.ac.nz>
References: <20150922132321.17789008.2591.24358@ll.mit.edu> <CAHOTMV+riEzyYQcDfh4mMRokivCD_6T=ErTKF+BP41xABWEG8A@mail.gmail.com> <56019B0F.3020208@trigofacile.com> <201509221423.38061.davemgarrett@gmail.com> <56019FEE.5010008@trigofacile.com> <a3e83d0bbb994343b6715c958422438f@ustx2ex-dag1mb1.msg.corp.akamai.com> <92D67610-81FD-4515-AFE6-910E8B4E0F44@gmail.com>, <5601B555.9000107@akamai.com>
In-Reply-To: <5601B555.9000107@akamai.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iORtyyvn_eH-4jm3ZYn8m5lr02E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 03:24:18 -0000

Benjamin Kaduk <bkaduk@akamai.com> writes:

>Well, this just came across my browser:
>http://google-opensource.blogspot.co.uk/2015/09/introducing-brotli-new-
>compression.html

There's a million compression algorithms [0] out there, you shouldn't have any
problem finding one to fit your needs, and you don't really need to wait for
some new one to come along, there are lots of viable candidates.

Responding to the OP's comment, the "we have all the bandwidth we need"
argument is the cousin of the endlessly-used "everyone has a quad-core 2GHz i7
with 8GB of RAM so we don't need to worry about efficient algorithms any
more".  You may have the bandwidth (and a quad-core i7), but there are lots
and lots of cases that don't, and never will.

(The majority of these use store-and-forward, so CMS (S/MIME) or PGP
compression, I can't immediately think of any that use TLS compression, but
wanted to point out that "well, it works for me" isn't really a valid
argument).

Peter.

[0] Figure exaggerated slightly for theatrical effect, actual is hundreds to
    thousands depending on how you count sub-families and variants.