Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Sean Turner <sean@sn3rd.com> Wed, 13 December 2017 17:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1456C1270B4 for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 09:30:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TGFLChlr2i7T for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 09:30:12 -0800 (PST)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 408DA126DFF for <tls@ietf.org>; Wed, 13 Dec 2017 09:30:12 -0800 (PST)
Received: by mail-qt0-x22c.google.com with SMTP id e2so4681214qti.0 for <tls@ietf.org>; Wed, 13 Dec 2017 09:30:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=9EJfCGfpEKP3L3Wc83Xs1ZoRsR9WxB/XONz6iiwDW+U=; b=UftfdNkN5V7m0IVV1hcKMnRft+gzwT63MKkRNFTyVHONkWc+tCNXaPFTnCf3ERdFGI +ZOFTUZChFqtQ+WQZfyYsOWIQYs3ZXGyp0Kpg+m7IhiU97b8F7KGOZjVxERwQGTHIJID yyt3MKrLAa/I8Xp9HCqc2iBBFXW3KUsNiOiD4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=9EJfCGfpEKP3L3Wc83Xs1ZoRsR9WxB/XONz6iiwDW+U=; b=lY5v2FjJO0OQaFQZ1vD9xmiOxb+EbFsQH6xQ5HSnl3r+YwbT55Ub7sDOXexKXnlTrK A3MClzqPK/f46NrO/fSLvJ7egXHVjxGhVpxiY5kmNSfnDVLSPj7QPOEwcD1OvHiazGSh TvFcqg5/FG93AqNyKzBIlXZyijAi3BgzB6LliSiXCqyw/QOqAQx+CMqs76KT1TV/zNCX vsc0hzQtGOAjPywcvFfBNNoaqDG9RhFey2JuQlM9s57q0WrfZf1IQdriICeK/yH5EpLY RAHf7u97Gdp8GlHcGRpenfpTAIom7aHXmHzTtYCPnmAezLV3HCbnn5cqLdDi8azEnvzg oDsg==
X-Gm-Message-State: AKGB3mIZ5fy2pz4/7pUeP8waD7s4EpY0cZI9mxQI8J/z80bDCAkzPGdE nmF0lERRcvJn8CjwOfQCkqXyw6W4d1w=
X-Google-Smtp-Source: ACJfBot8yq2MXQeB4R2PuCiXsN1N7WnLkpC7WkmNqTo2No13uu4ZWPT6PAwbvTNwlXno0B2eqwvtYw==
X-Received: by 10.200.25.78 with SMTP id g14mr12146747qtk.119.1513186211130; Wed, 13 Dec 2017 09:30:11 -0800 (PST)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id i5sm1299018qta.97.2017.12.13.09.30.10 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 13 Dec 2017 09:30:10 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Wed, 13 Dec 2017 12:30:09 -0500
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <151282209956.24790.5482932813219061171@ietfa.amsl.com>
Message-Id: <FF15769C-2761-434F-A046-D40DC95271D1@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rIx0Dy2L5J-WL39rM0qOGQopxjE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 17:30:14 -0000

What should happen when my silly implementation sends both the Certificate and CompressedCertificate messages?

spt

> On Dec 9, 2017, at 07:21, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : Transport Layer Security (TLS) Certificate Compression
>        Authors         : Alessandro Ghedini
>                          Victor Vasiliev
> 	Filename        : draft-ietf-tls-certificate-compression-01.txt
> 	Pages           : 7
> 	Date            : 2017-12-09
> 
> Abstract:
>   In Transport Layer Security (TLS) handshakes, certificate chains
>   often take up the majority of the bytes transmitted.
> 
>   This document describes how certificate chains can be compressed to
>   reduce the amount of data transmitted and avoid some round trips.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-01
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-certificate-compression-01
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-certificate-compression-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls