Re: [TLS] TLS 1.3 - Support for compression to be removed

Eric Rescorla <ekr@rtfm.com> Mon, 05 October 2015 02:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72B311B3F66 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 19:26:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z7pS33MBr-QC for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 19:26:52 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 820E71B3F65 for <tls@ietf.org>; Sun, 4 Oct 2015 19:26:52 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so99300982wic.1 for <tls@ietf.org>; Sun, 04 Oct 2015 19:26:51 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=YsOpz/RRqwPq1t/lVJTUsgUXGUBpW/40xJMAcSiMg00=; b=hwGDVLLHmm3zNWBqP0UZAj0ec0AUQnkRIs1hR2DDqLoB1nINVis+Y/WJW7KNOfgRD+ xp7q9SbdiRQDdNX70S5JaVrkIUcfVa5m4VQJ9uMSmcFCPxfwnlS2x4j1ofy40mHya+QI pJMMpsiwpTouyrAAIwI/JtIb7jdPbngT8qXz9VecwI/sqAmqhc2qhBADmPgmBh9rehR+ lv5uuU2vF0oCOrhAWUPR6wNVVCXl3uFRbbYXSscdLsUqR0/+/Cg74Na2w+APImTKt9TR 1FfzwuOdRfArwu8wx33DrBvXs7hoGdCyPVWWUd9yef0sDPgNlBTv/m7V9w3BqXd6U+TK Gm8A==
X-Gm-Message-State: ALoCoQlRBq5WayODlo4xBZgqzoWdbAxnOUVpLo/rdmO9QfxBL7nU+WXnSqs/l9p7iUZLitGxhib0
X-Received: by 10.194.94.71 with SMTP id da7mr27700785wjb.8.1444012011118; Sun, 04 Oct 2015 19:26:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Sun, 4 Oct 2015 19:26:11 -0700 (PDT)
In-Reply-To: <CAH8yC8=JcWo+4rtymKLCfs3aKFQmCc+C4jD0eb74jbfMLJFAaw@mail.gmail.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp> <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com> <7E1B8B3D-DEF5-439A-8E56-0CB2DFC061A8@cs.meiji.ac.jp> <ED4C2E8B-3327-451E-8E59-D87705B935C8@gmail.com> <84faf2113b9946f79763886867d65925@ustx2ex-dag1mb3.msg.corp.akamai.com> <CAH8yC8=JcWo+4rtymKLCfs3aKFQmCc+C4jD0eb74jbfMLJFAaw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 04 Oct 2015 19:26:11 -0700
Message-ID: <CABcZeBOD+jwFDaed6sqfBGabR1kpRjnAvAb5Pm9jCk43=s4Fzg@mail.gmail.com>
To: noloader@gmail.com
Content-Type: multipart/alternative; boundary="047d7bf0c102f979de0521523e35"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lWeLvXtuoLVMG0KNnfpaN9gqonI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Oct 2015 02:26:54 -0000

On Sun, Oct 4, 2015 at 7:19 PM, Jeffrey Walton <noloader@gmail.com> wrote:

> On Sun, Oct 4, 2015 at 9:28 PM, Salz, Rich <rsalz@akamai.com> wrote:
> >> There are many lessons to be learned from this: that a bearer token
> that is
> >> repeated many times is not a good idea; that the trust model in the web
> is
> >> not great; but also that blindly compressing content with no regard to
> its
> >> structure and sources is dangerous and reveals information about the
> >> cleartext.  A security protocol should not do that.
> >
> > This is a great note, and excellent explanation.
>
> I'm not sure about some of it (I'm not trying to be argumentative).
>
> If compression leaks information from a structured message, then
> surely an uncompressed message leaks the same information.


No, not when they are encrypted.

Consider the trivial case of ASCII text. Each character takes up the
same amount of room, but if you compress (as an intuition pump,
think of a simple Huffman code), then more common characters
take up less room than less common characters.

For a more complicated case, see:
http://www.cs.unc.edu/~fabian/papers/foniks-oak11.pdf

-Ekr






> As Kurt
> eloquently put it, only the density of the information changed.
> Naively, that means the encryption services are defective, and not
> compression.
>
> Or maybe I should back pedal and ask: when is it safe to use TLS with
> a structured message? Is it safe to use with HTTP? How about SMTP? If
> HTTP always sends the cookie in the same position in unique messages,
> then wouldn't that mean its not safe to use with HTTP over TLS?
>
> Perhaps I'm missing something obvious....
>
> Jeff
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>