Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Victor Vasiliev <vasilvv@google.com> Wed, 13 December 2017 01:04 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CB1B128656 for <tls@ietfa.amsl.com>; Tue, 12 Dec 2017 17:04:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T6JNwJiBbBbj for <tls@ietfa.amsl.com>; Tue, 12 Dec 2017 17:04:28 -0800 (PST)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 022C5126CBF for <tls@ietf.org>; Tue, 12 Dec 2017 17:04:27 -0800 (PST)
Received: by mail-qk0-x234.google.com with SMTP id d141so80987qkc.12 for <tls@ietf.org>; Tue, 12 Dec 2017 17:04:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kxZurYEHDsluRmiwEPLtNcTB4vmBlnlLtCHjoN2ewXY=; b=CcrCpLQ93fEvfyse+xqxR77eyJ6+SEkE2khimYMxEjysjrQyDyepABqw5/u/FzvsDv wWLxd1/uKzjicyZWJffNpNhYrgHkUe7JBioZRbJtEXXKbAS1fm0V6NIycVGViMhruaV6 MmpNXxyHgIUh28TiikZ+/DiDKMhU95WL3C8si0JGFzyKGaHli19AzUT9TaFP1DKTtLVL ep6K7GxtcYziDHN00e5u3wbnxW5k4ioH6v0bZa0rd1y8jyWhsB3mrUBJKAGyG2WgGCHj IplzbiFPQTSZMKBg3W1SJuHH/dsqAv+2D1sSPwLTmpTpAuTt17tSiZAJjm2SKfv0YnGy VLsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kxZurYEHDsluRmiwEPLtNcTB4vmBlnlLtCHjoN2ewXY=; b=I348Lm2FU/HRNB2mXR9AMh3elUvWO6FcxvlSCsDBRoMTAY/XPaXLQxDJ9v+bUylyn9 v4GdGcRCFVL4hO05SyAOfXAFAQNfPdz2gZ7RhKW8AWmo7qfMQ9sej4cxQvgwQ/bZ3jFT fxNBAFLZ+iqp0xPqYY1x+d8e2o3xN7KrmCS50YTp8svLd1o05X9B8qkA8F1r751AwbMD fMXSqbODX7NKqgjZpIgzAnr6QfFcLBt/I/2yr1i9Okd17jFMG6NT3X4fsBjPzr0xK621 yZy8p+5tiGE9TfwDePl5I8fa4jjYCbh+4X6yYf6afRDYUwjtkmeRRADS9YG9y1OZBIhT PCZQ==
X-Gm-Message-State: AKGB3mKLWUEuKilg/hyCwj/siGAdbMyj72X+OI8e/GI48xsn87Aka9CP 6yBkHkb6yqRqKaFOh+Vn5bVTqL7s2ckWT21btelqyA==
X-Google-Smtp-Source: ACJfBou7mmiBhZjyRrQXMr2ysI1WJasriU008YjK4ELGl+AkVsYS4eUkooBSU3XCzOEwVl0qchRRZ4WbrxZJfsPHzvA=
X-Received: by 10.55.105.131 with SMTP id e125mr8010067qkc.214.1513127066666; Tue, 12 Dec 2017 17:04:26 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.18.33 with HTTP; Tue, 12 Dec 2017 17:04:26 -0800 (PST)
In-Reply-To: <CABkgnnXw++RaOj+4g6edRcebBa73UmOXprgYp-qazavECXDPXg@mail.gmail.com>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <20171209123023.GA8296@pinky> <CABkgnnUdKJZ++dV_Vc1jGFpieAvAqVq=H8+1uB_NkNeSgLys-Q@mail.gmail.com> <CAAZdMacFcRniUCZeTqTW+fhVDL+bOFpf-k6PPjd8tPkc6Cr=SQ@mail.gmail.com> <CABkgnnXw++RaOj+4g6edRcebBa73UmOXprgYp-qazavECXDPXg@mail.gmail.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Tue, 12 Dec 2017 20:04:26 -0500
Message-ID: <CAAZdMadhKi6Wj8GrfF+V80qzK0yMmbMpCHufSW2s+VGtqHZdJA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114ff3a24ffbd205602e5919"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qxuTqgoVMYbGVB3GQ5mHlYHXLq0>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 01:04:30 -0000

On Tue, Dec 12, 2017 at 7:43 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On Tue, Dec 12, 2017 at 6:32 PM, Victor Vasiliev <vasilvv@google.com>
> wrote:
> > https://github.com/tlswg/certificate-compression/pull/8
>
> That's a lot cleaner.  Thanks.  Some minor quibbles, but I like this
> construction far better.
>
> A question about client certificates prior to TLS 1.3: Are we happy
> making compression for client certificates only available in TLS 1.3
> (or higher if we can assume that we will maintain parity in future)?
> I think that I can live with that.
>

Pretty much.  The initial draft did not have support for client
certificates, and besides, due to middlebox issues, I expect everyone to
deploy this only for TLS 1.3+ anyways.