Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 28 March 2014 03:42 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 717D61A0046 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 20:42:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T4aHMMAcj4YJ for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 20:42:14 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 1F5D01A07C8 for <tls@ietf.org>; Thu, 27 Mar 2014 20:42:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1395978132; x=1427514132; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=wZX8GXJVq9yGf52buZy6C4FdbzwfJ4H/qdXjPtOsM9Q=; b=IpWyda4l+jiHBph+y80FphXSz/00XH0B3SHtx62gkHTPalni8GErAviA yta7g96HjO08622RVBVfS8+YgkvZNze4HLaOrDEueSs9UrWjIWYsco5v0 CwoVBQAIQ0fnYbvzv+H1o672LL2+K4+JeHaPY/pbjSWx6ix8wEeqOT3D1 k=;
X-IronPort-AV: E=Sophos;i="4.97,748,1389697200"; d="scan'208";a="243358470"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 28 Mar 2014 16:42:12 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.53]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Fri, 28 Mar 2014 16:42:11 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3
Thread-Index: Ac9KN7MUvvKLsQ2+Q9+UUzR/RepAxw==
Date: Fri, 28 Mar 2014 03:42:10 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7372394B79@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mbW8j8u7qYb_tSWTpsVIqqhzxB0
Subject: Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 03:42:15 -0000

Yaron Sheffer <yaronf.ietf@gmail.com> writes:

>I think this would be a mistake. I would recommend instead to say that
>compression SHOULD be disabled by default. But leave the option in the
>protocol for applications that need compression and are able to mitigate the
>vulnerability. This does NOT include normal Web traffic.

This isn't going to have the effect you think it will.  Anyone who has a clue
about security will treat it as a MUST NOT.  Anyone who doesn't will say
"cool, it does compression too!" and treat it as a SHOULD or MUST.  The only
only way to fix this problem is to remove it entirely.

Peter.