[Uta] FW: New Version Notification for draft-mattsson-tls-cbor-cert-compress-00.txt

John Mattsson <john.mattsson@ericsson.com> Thu, 12 March 2020 07:58 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DBBA3A1292; Thu, 12 Mar 2020 00:58:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r_3YnQ6wjl1G; Thu, 12 Mar 2020 00:58:27 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70051.outbound.protection.outlook.com [40.107.7.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A40AB3A1294; Thu, 12 Mar 2020 00:58:26 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FVqoT9A6KmMTaerjPiKcicNpju5bufwT+z0mH/xTwCDkYCR8tK4pG+nea5noaiUMuvDkeM5TFptC/QhZGrC2Cgu0qIWLaT4tnCtdmi/0v3w/Sd1XnJLU9vdhx6bPG2MO+8aU4CC/kGK/u5desNVYsmG5BuL5hvYN/JrdWb+M6FiTKOtywVJS9BwEqDsXnT725KrGLqka56iU0qcXw1kx634hHt8VUb2ZtZV6UJZvsxh+CpqPRNxKIYCQNUpRDXq6cWZQLdJSROsnDAVl0RpXQk7iMTo3MtQsFEyBspUVsk5mHfME2BOf1lKtaQDtDu0o1GguX8hNY/r+UQyOWQTCQw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=XJUTeCfrNb4UJKT3h8yVl1OvuuTBIdLLZEa0Cos88iA=; b=iLQ+PRu39hvDMZjy3JlNHoSAtKvv99Nmbtw2wJ3HfuXD3GvhxuzKKI+8eh0ffZoXDf8/COtnCK94CPVg7139/JTbiP8Ja0WH/s12/7baUC2Q7d31u7XlIZ9rhDqVFJuyHiVIsJrD2mUvfKSJVoo9zVtioKwjH0ATLHP8kYqmv0OjesHDrQlT8G3xRKvjJACBd/I72DxT1wCaLjt8tqNLydSB8+WV+1uVmoa48WLxRA1ZQPiaIc2uF03OHIg0RuCMq5/7CNuH5D8+MAzXdGPFMS+GH/X//eRVL1D/wGwfIBOH5WeWdsUS80dIXkTuikq+2nDwC4Qts8ZGoiB2eA2KZw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=XJUTeCfrNb4UJKT3h8yVl1OvuuTBIdLLZEa0Cos88iA=; b=tDNavRCYDpxg3mwAMXYu/rswuMovdqugmpkNIa9bsNhk1/vY/UauGPNbxXtlxU5bo97ItVO62N9yfy7osxMlh0fiT00pfYcO8bVIohuzbIvoQwQfRgeRoryNDsknCzoMauK629NEHuwK78FtHSKfZMqpxtMfxJGgSkJRWjMeLyY=
Received: from AM6PR07MB4134.eurprd07.prod.outlook.com (52.134.114.155) by AM6PR07MB5605.eurprd07.prod.outlook.com (20.178.90.210) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2814.9; Thu, 12 Mar 2020 07:58:24 +0000
Received: from AM6PR07MB4134.eurprd07.prod.outlook.com ([fe80::501f:822f:f9b5:eb71]) by AM6PR07MB4134.eurprd07.prod.outlook.com ([fe80::501f:822f:f9b5:eb71%7]) with mapi id 15.20.2814.007; Thu, 12 Mar 2020 07:58:24 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>
CC: "uta@ietf.org" <uta@ietf.org>
Thread-Topic: New Version Notification for draft-mattsson-tls-cbor-cert-compress-00.txt
Thread-Index: AQHV9lABlLJdLCa83UKTohONGRWFdqhErCSA
Date: Thu, 12 Mar 2020 07:58:24 +0000
Message-ID: <67D6E892-9798-4FBA-9460-E06A24B67E86@ericsson.com>
References: <158378514800.5451.10062338196984363353@ietfa.amsl.com>
In-Reply-To: <158378514800.5451.10062338196984363353@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ecdb30e1-eb31-419c-cb6c-08d7c65b23ec
x-ms-traffictypediagnostic: AM6PR07MB5605:
x-microsoft-antispam-prvs: <AM6PR07MB560597517430AC6ADD5D209289FD0@AM6PR07MB5605.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0340850FCD
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(346002)(376002)(39860400002)(396003)(136003)(199004)(2616005)(44832011)(5660300002)(478600001)(71200400001)(6916009)(316002)(15650500001)(6506007)(53546011)(6512007)(91956017)(76116006)(26005)(4326008)(6486002)(33656002)(186003)(66446008)(81156014)(66476007)(66556008)(66946007)(966005)(450100002)(8936002)(64756008)(81166006)(86362001)(36756003)(2906002)(66574012)(8676002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR07MB5605; H:AM6PR07MB4134.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-ms-exchange-antispam-messagedata: iy0LgUF1sX9O9qaWhRKQdppuDG/zCrayEZPmBj9flDNeayD6tohBYntrcvq1NEZBOTr1nKUdTvqJonxnRFucR4ZI9oJNAq4fG+a2guDcUhUMWi3LfbEvRgq7AoN8NldCv3V6cPL7iiwYHWXBFwiIkw==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <395AE14B0506D14B9A838E616AD93127@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: ecdb30e1-eb31-419c-cb6c-08d7c65b23ec
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Mar 2020 07:58:24.2069 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 79E1tqD1WIuMNsZxW1x9zKR9uh2U2ahmOe4VErPTcYjI48J7hqDGMoP6y83WbszIbvb8UgjYDbqM1qKrSDWDUoW6wcpQ6is5Y8KT+NQmLeM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR07MB5605
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/TreqSeuK6t817KQET_vgqF2C1O4>
Subject: [Uta] FW: New Version Notification for draft-mattsson-tls-cbor-cert-compress-00.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2020 07:58:29 -0000

Hi,

We have submitted a new draft to TLS https://tools.ietf.org/html/draft-mattsson-tls-cbor-cert-compress-00 The draft register a new compression algorithms for use with TLS Certificate Compression in TLS 1.3 and DTLS 1.3 (draft-ietf-tls-certificate-compression).

The draft uses https://tools.ietf.org/html/draft-raza-ace-cbor-certificates-04 to compress RFC 7925 profiles certificates by encoding them from DER to CBOR. The aim is to be compatible with all RFC 7925 profiled certificates. With the included example DER encoded RFC 7925 certificate to certificate is compressed from 314 to 136 bytes, a compression rate of 57%.

The general purpose compression algorithms defined in draft-ietf-tls-certificate-compression do not seem able to compress profiled RFC 7925 X.509 certificates much at all. zlib compressed the example cert 9%, but for other certificates we tested, zlib did in many cases not provide any compression at all.

We have submitted a similar draft to the COSE WG registering a new algorithms for the TLS 1.3 certificate compression extension.

https://tools.ietf.org/html/draft-mattsson-tls-cbor-cert-compress-00

Cheers,
John

-----Original Message-----
From: "internet-drafts@ietf.org" <internet-drafts@ietf.org>
Date: Monday, 9 March 2020 at 21:19
To: John Mattsson <john.mattsson@ericsson.com>, John Mattsson <john.mattsson@ericsson.com>, Joel Höglund <joel.hoglund@ri.se>, Joel Hoglund <joel.hoglund@ri.se>, Göran Selander <goran.selander@ericsson.com>, Martin Furuhed <martin.furuhed@nexusgroup.com>, Göran Selander <goran.selander@ericsson.com>, Shahid Raza <shahid.raza@ri.se>
Subject: New Version Notification for draft-mattsson-tls-cbor-cert-compress-00.txt

    
    A new version of I-D, draft-mattsson-tls-cbor-cert-compress-00.txt
    has been successfully submitted by John Preuss Mattsson and posted to the
    IETF repository.
    
    Name:		draft-mattsson-tls-cbor-cert-compress
    Revision:	00
    Title:		CBOR Certificate Algorithm for TLS Certificate Compression
    Document date:	2020-03-09
    Group:		Individual Submission
    Pages:		6
    URL:            https://www.ietf.org/internet-drafts/draft-mattsson-tls-cbor-cert-compress-00.txt
    Status:         https://datatracker.ietf.org/doc/draft-mattsson-tls-cbor-cert-compress/
    Htmlized:       https://tools.ietf.org/html/draft-mattsson-tls-cbor-cert-compress-00
    Htmlized:       https://datatracker.ietf.org/doc/html/draft-mattsson-tls-cbor-cert-compress
    
    
    Abstract:
       Certificate chains often take up the majority of the bytes
       transmitted in TLS handshakes.  Large handshakes can cause problems,
       particularly in constrained IoT environments.  RFC 7925 defines a TLS
       certificate profile for constrained IoT.  General purpose compression
       algorithms can in many cases not compress RFC 7925 profiled
       certificates at all.  By using the fact that the certificates are
       profiled, the CBOR certificate compression algorithms can in many
       cases compress RFC 7925 profiled certificates with over 50%. This
       document specifies the CBOR certificate compression algorithm for use
       with TLS Certificate Compression in TLS 1.3 and DTLS 1.3.
    
                                                                                      
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    The IETF Secretariat