Re: [TLS] Certificate compression (a la QUIC) for TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 28 November 2016 09:36 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C6351297EE for <tls@ietfa.amsl.com>; Mon, 28 Nov 2016 01:36:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.399
X-Spam-Level:
X-Spam-Status: No, score=-8.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zI-KXEENd9Qi for <tls@ietfa.amsl.com>; Mon, 28 Nov 2016 01:36:49 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C1511297F0 for <tls@ietf.org>; Mon, 28 Nov 2016 01:36:49 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2B42761B90; Mon, 28 Nov 2016 09:36:48 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.199]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uAS9ajBQ012273 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 28 Nov 2016 04:36:47 -0500
Message-ID: <1480325805.2778.5.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Alessandro Ghedini <alessandro@ghedini.me>, Victor Vasiliev <vasilvv@google.com>
Date: Mon, 28 Nov 2016 10:36:45 +0100
In-Reply-To: <20161127151304.gaqxot5wqcmcey7n@pinky.local>
References: <20161127015437.kfcwpemeppg3yw7h@pinky.local> <CABcZeBO-7F-s-jtOj7FLO7kko3B+s9TyyO9WaL2MkvtN9JqYbw@mail.gmail.com> <CAAZdMacBDy0tbRvu0zR5FShm-nFZB0FmoSsoB3vT2HqTRPqLLA@mail.gmail.com> <20161127151304.gaqxot5wqcmcey7n@pinky.local>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Mon, 28 Nov 2016 09:36:48 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r2H4owJJiKHoOrftMCacvoG0dNo>
Cc: tls@ietf.org
Subject: Re: [TLS] Certificate compression (a la QUIC) for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Nov 2016 09:36:50 -0000

On Sun, 2016-11-27 at 15:13 +0000, Alessandro Ghedini wrote:
> On Sat, Nov 26, 2016 at 11:42:20PM -0500, Victor Vasiliev wrote:
> > I am currently trying to figure out how much of QUIC certificate
> > compression can be adapted to work with TLS.  I will submit a draft
> > as soon
> > as I have a working prototype.
> 
> FWIW I too have started working on a prototype for gzip compressing
> certificates
> based on BoringSSL:
> https://github.com/ghedo/boringssl/tree/cert_compress
> 
> It's not complete yet and I only implemented compression so far based
> on what
> Chromium does with QUIC. I also haven't really tested it yet (but at
> least it
> builds AFAICT :) ).

I guess one could use the certificate type negotiation mechanism from
RFC7250 to negotiate a compressed certificate, instead of a normal one.

That would require registering an ID at:
http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml


> I'd like to do some tests as well to measure the benefits of this
> (e.g.
> download certificates from CT logs and see how effective the
> compression is).
> 
> I also started working on a draft for gzip compression of
> certificates at:
> https://github.com/ghedo/tls-certificate-compression

Have you considered lz4 instead of zlib?

regards,
Nikos