Re: [TLS] Certificate compression (a la QUIC) for TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Tue, 29 November 2016 13:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A521298CE for <tls@ietfa.amsl.com>; Tue, 29 Nov 2016 05:28:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0QorQlaJnwaM for <tls@ietfa.amsl.com>; Tue, 29 Nov 2016 05:28:12 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 71AF9129559 for <tls@ietf.org>; Tue, 29 Nov 2016 05:28:12 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D8B09496C30; Tue, 29 Nov 2016 13:28:11 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id C2B03496C28; Tue, 29 Nov 2016 13:28:11 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1480426091; bh=L8okkT2XIMNAX11UkYIJaGNc3Xtp2PtnRwveL1fOMvA=; l=506; h=From:To:Date:References:In-Reply-To:From; b=KIYz8He9V1iVFj5ba1NcfXaZCxsNB9BjWn2P+qGzoliFepVJm5TM0K5E06jpZ70iJ RsoCfDL6+gWxy4ahodVY6bzHfAHrYoIj/t9aPIOA6eECjfT6mSPY2AGShTGXbDwwyr vuNTn5gsTqyAsnhiE0bQ81wS3BnH9wmyflgL0j1w=
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id A86371E080; Tue, 29 Nov 2016 13:28:11 +0000 (GMT)
Received: from USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 29 Nov 2016 05:28:11 -0800
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 29 Nov 2016 08:28:10 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Tue, 29 Nov 2016 08:28:11 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Certificate compression (a la QUIC) for TLS 1.3
Thread-Index: AQHSSFE9tQg6unktJ0OB/Ghv4c6t66DwQ0CAgAACaYD//7H0UA==
Date: Tue, 29 Nov 2016 13:28:10 +0000
Message-ID: <6d227dc55a2746cf80d57d4764d639b3@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20161127015437.kfcwpemeppg3yw7h@pinky.local> <38962934.NWKWaTxzK0@pintsize.usersys.redhat.com> <1480424721.30876.4.camel@redhat.com>
In-Reply-To: <1480424721.30876.4.camel@redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.142]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/w_Vbs6AN4CoFLlhLA7M37yQxC2k>
Subject: Re: [TLS] Certificate compression (a la QUIC) for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Nov 2016 13:28:14 -0000

Sure, here's my compressed cert. Ignore the fact that it's named "42.zip" -- see https://en.wikipedia.org/wiki/Zip_bomb

The risks of uncompressing data sent from a counterparty who has not yet been authenticated, do not outweigh the gains.

	/r$
--  
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz