Hello,

How is Certificate Compression advantageous over tls cached-info extension?
Only case I can think of is - when the certificate is being sent for the first
time,
it can be compressed. Since the client doesn't have a copy of the certificate,
cached-info can't be used. Are there more cases where compression is useful?

Another point that need to be seen is that the time required to compress/
decompress is not more than the savings got in transmitting a compressed
certificate (smaller in size than complete certificate).

Thanks and Regards,
Sankalp Bagaria.

On Mon, Mar 6, 2017 at 2:58 PM, Victor Vasiliev < vasi...@google.com
<mailto:vasi...@google.com> > wrote:

>  Certificate   compression  has been discussed on this list briefly before,
> and
> there was some interest in at least considering a  draft  for it.  The  draft
> now
> exists (co-authored by Alessandro and myself), and it can be found at:
>
>  https://datatracker.ietf.org/doc/draft-ghedini-tls-
> <https://datatracker.ietf.org/doc/draft-ghedini-tls->
>  certificate - compression /
>   [ GitHub repo:  https://github.com/ghedo/tls-certificate-compression
> <https://github.com/ghedo/tls-certificate-compression>  ]
>
> The proposed scheme allows a client and a server to negotiate a  compression
> algorithm for the server  certificate  message.  The scheme is purely opt-in
> on
> both sides.  The current version of the  draft  defines zlib and Brotli
>  compression , both of which are well-specified formats with an existing
> deployment experience.
>
> There are multiple motivations to compress certificates.  The first one is
> that
> the smaller they are, the faster they arrive (both due to the transfer
> time and
> a decreased chance of packet loss).
>
> The second, and more interesting one, is that having small certificates is
> important for QUIC in order to achieve 1-RTT handshakes while limiting the
> opportunities for amplification attacks.  Currently,  TLS  1.3 over TCP
> without
> client auth looks like this:
>
>   Round trip 1: client sends SYN, server sends SYN ACK
>     Here, the server provides its own random value which client will
>     have to echo in the future.
>   Round trip 2: client sends ACK, ClientHello, server sends
> ServerHello...Finished
>     Here, ACK confirms to server that the client can receive packets and
> is not
>     just spoofing its source address.  Server can send the entire
> ServerHello to
>     Finished flight.
>
> In QUIC, we are trying to merge those two rounds into one.  The problem,
> however, is that the ClientHello is one packet, and ServerHello...Finished
> can
> span multiple packets, meaning that this could be used as an amplification
> attack vector since the client's address is not yet authenticated at this
> point.
> In order to address this, the server has to limit the number of packets it
> sends
> during the first flight (i.e. ServerHello...Finished flight).  Since
> certificates make up the majority of data in that flight, making them
> smaller
> can push them under the limit and save a round-trip.
>
> Cheers,
>   Victor.
-------------------------------------------------------------------------------------------------------------------------------
[ C-DAC is on Social-Media too. Kindly follow us at:
Facebook: https://www.facebook.com/CDACINDIA & Twitter: @cdacindia ]

This e-mail is for the sole use of the intended recipient(s) and may
contain confidential and privileged information. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies and the original message. Any unauthorized review, use,
disclosure, dissemination, forwarding, printing or copying of this email
is strictly prohibited and appropriate legal action will be taken.
-------------------------------------------------------------------------------------------------------------------------------

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to