Skip to main content

TLS Certificate Compression
draft-ietf-tls-certificate-compression-10

Revision differences

Document history

Date Rev. By Action
2020-09-28
10 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2020-09-03
10 (System) RFC Editor state changed to AUTH48 from AUTH48-DONE
2020-08-26
10 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2020-08-10
10 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2020-06-13
10 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2020-04-24
10 (System) RFC Editor state changed to EDIT from MISSREF
2020-02-03
10 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events'
2020-01-19
10 Gunter Van de Velde Assignment of request for Last Call review by OPSDIR to Susan Hares was marked no-response
2020-01-06
10 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2020-01-06
10 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-10.txt
2020-01-06
10 (System) New version approved
2020-01-06
10 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2020-01-06
10 Alessandro Ghedini Uploaded new revision
2020-01-06
09 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2020-01-06
09 (System) IANA Action state changed to In Progress from Waiting on Authors
2019-12-24
09 (System) RFC Editor state changed to MISSREF
2019-12-24
09 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2019-12-24
09 (System) Announcement was received by RFC Editor
2019-12-23
09 (System) IANA Action state changed to Waiting on Authors from In Progress
2019-12-23
09 Amy Vezza Downref to RFC 1950 approved by Last Call for draft-ietf-tls-certificate-compression-09
2019-12-23
09 Amy Vezza Downref to RFC 7932 approved by Last Call for draft-ietf-tls-certificate-compression-09
2019-12-23
09 (System) IANA Action state changed to In Progress
2019-12-23
09 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2019-12-23
09 Amy Vezza IESG has approved the document
2019-12-23
09 Amy Vezza Closed "Approve" ballot
2019-12-23
09 Amy Vezza Ballot approval text was generated
2019-12-23
09 Christian Huitema Request for Last Call review by SECDIR Completed: Ready. Reviewer: Christian Huitema. Review has been revised by Christian Huitema.
2019-12-23
09 Benjamin Kaduk IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::Point Raised - writeup needed
2019-12-23
09 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-09.txt
2019-12-23
09 (System) New version approved
2019-12-23
09 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2019-12-23
09 Alessandro Ghedini Uploaded new revision
2019-12-19
08 Amy Vezza IESG state changed to Approved-announcement to be sent::Point Raised - writeup needed from Waiting for Writeup
2019-12-19
08 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-12-18
08 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-12-18
08 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-12-18
08 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2019-12-18
08 Alexey Melnikov [Ballot Position Update] Position for Alexey Melnikov has been changed to Yes from No Objection
2019-12-17
08 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2019-12-17
08 Alissa Cooper [Ballot comment]
Section 3: Please add RFC citations for TLS 1.3 and TLS 1.2 on first use.
2019-12-17
08 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2019-12-17
08 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2019-12-16
08 Adam Roach [Ballot Position Update] New position, Yes, has been recorded for Adam Roach
2019-12-16
08 Roman Danyliw [Ballot Position Update] New position, No Objection, has been recorded for Roman Danyliw
2019-12-16
08 Alexey Melnikov
[Ballot comment]
I support publication of this document. One small question:

7.3.  Registry for Compression Algorithms

  The procedures for requesting values in the Specification …
[Ballot comment]
I support publication of this document. One small question:

7.3.  Registry for Compression Algorithms

  The procedures for requesting values in the Specification Required
  space are specified in [RFC8447].

RFC 8447 doesn't define "Specification Required", RFC 8126 does. Is there a more specific section of RFC 8447 that you can point to, as it is unclear to me which parts of RFC 8447 apply here.
2019-12-16
08 Alexey Melnikov [Ballot Position Update] New position, No Objection, has been recorded for Alexey Melnikov
2019-12-16
08 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2019-12-13
08 Amanda Baber IANA Experts State changed to Expert Reviews OK
2019-12-13
08 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2019-12-12
08 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2019-12-12
08 Cindy Morgan Placed on agenda for telechat - 2019-12-19
2019-12-12
08 Benjamin Kaduk Ballot has been issued
2019-12-12
08 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-12-12
08 Benjamin Kaduk Created "Approve" ballot
2019-12-12
08 Benjamin Kaduk Ballot writeup was changed
2019-12-11
08 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2019-12-11
08 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-08.txt
2019-12-11
08 (System) New version approved
2019-12-11
08 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2019-12-11
08 Alessandro Ghedini Uploaded new revision
2019-12-09
07 Peter Yee Request for Last Call review by GENART Completed: Ready. Reviewer: Peter Yee. Sent review to list.
2019-12-09
07 (System) IESG state changed to Waiting for Writeup from In Last Call
2019-12-04
07 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2019-12-04
07 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-tls-certificate-compression-07. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-tls-certificate-compression-07. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are three actions which we must complete.

First, a new registry is to be created called the Certificate Compression Algorithm IDs registry. The new registry will be created on the Transport Layer Security (TLS) Extensions registry page located at:

https://www.iana.org/assignments/tls-extensiontype-values/

The registration rules, as defined by RFC 8126, for the new registry are as follows:

Values 0-255: IETF Review
Values 256-16383: Specification Required
Values 16384-65535: Experimental Use

There are initial registrations in the new registry as follows:

+------------------+------------------------------+-----------------+
| Algorithm Number | Description | Reference |
+------------------+------------------------------+-----------------+
| 0 | Reserved | |
| 1 | zlib | [ RFC-to-be ] |
| 2 | brotli | [ RFC-to-be ] |
| 3 | zstd | [ RFC-to-be ] |
| 16384 to 65535 | Reserved for Experimental | |
| | Use | |
+------------------+------------------------------+-----------------+

Second, in the TLS ExtensionType Registry on the Transport Layer Security (TLS) Extensions registry page located at:

https://www.iana.org/assignments/tls-extensiontype-values/

the early allocation for extension type:

27 compress_certificate (TEMPORARY - registered 2018-05-23, expires 2019-05-23) [draft-ietf-tls-certificate-compression]

will be made permanent and its reference changed to [ RFC-to-be ].

Third, in the TLS HandshakeType Registry on the Transport Layer Security (TLS) Parameters registry page located at:

https://www.iana.org/assignments/tls-extensiontype-values/

the handshake type:

25 compressed_certificate (TEMPORARY - registered 2018-05-23, expires 2018-05-23) DTLS-OK: Y [draft-ietf-tls-certificate-compression]

will be made permanent and it reference changed to [ RFC-to-be ].

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2019-11-29
07 Jean Mahoney Request for Last Call review by GENART is assigned to Peter Yee
2019-11-29
07 Jean Mahoney Request for Last Call review by GENART is assigned to Peter Yee
2019-11-29
07 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Susan Hares
2019-11-29
07 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Susan Hares
2019-11-28
07 Christian Huitema Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Christian Huitema. Sent review to list.
2019-11-28
07 Tero Kivinen Request for Last Call review by SECDIR is assigned to Christian Huitema
2019-11-28
07 Tero Kivinen Request for Last Call review by SECDIR is assigned to Christian Huitema
2019-11-25
07 Cindy Morgan IANA Review state changed to IANA - Review Needed
2019-11-25
07 Cindy Morgan
The following Last Call announcement was sent out (ends 2019-12-09):

From: The IESG
To: IETF-Announce
CC: tls-chairs@ietf.org, Sean Turner , draft-ietf-tls-certificate-compression@ietf.org, tls@ietf.org, …
The following Last Call announcement was sent out (ends 2019-12-09):

From: The IESG
To: IETF-Announce
CC: tls-chairs@ietf.org, Sean Turner , draft-ietf-tls-certificate-compression@ietf.org, tls@ietf.org, sean@sn3rd.com, kaduk@mit.edu
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (TLS Certificate Compression) to Proposed Standard


The IESG has received a request from the Transport Layer Security WG (tls) to
consider the following document: - 'TLS Certificate Compression'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2019-12-09. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  In TLS handshakes, certificate chains often take up the majority of
  the bytes transmitted.

  This document describes how certificate chains can be compressed to
  reduce the amount of data transmitted and avoid some round trips.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/ballot/


No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information:
    rfc7932: Brotli Compressed Data Format (Informational - IETF stream)
    draft-kucherawy-rfc8478bis: Zstandard Compression and the application/zstd Media Type (None - IETF stream)
    rfc1950: ZLIB Compressed Data Format Specification version 3.3 (Informational - Legacy stream)



2019-11-25
07 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2019-11-25
07 Benjamin Kaduk Last call was requested
2019-11-25
07 Benjamin Kaduk Last call announcement was generated
2019-11-25
07 Benjamin Kaduk Ballot approval text was generated
2019-11-25
07 Benjamin Kaduk Ballot writeup was generated
2019-11-25
07 Benjamin Kaduk IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2019-11-20
07 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-07.txt
2019-11-20
07 (System) New version approved
2019-11-20
07 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2019-11-20
07 Alessandro Ghedini Uploaded new revision
2019-11-20
06 (System) Sub state has been changed to AD Followup from Revised ID Needed
2019-11-20
06 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-06.txt
2019-11-20
06 (System) New version approved
2019-11-20
06 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2019-11-20
06 Alessandro Ghedini Uploaded new revision
2019-11-08
05 Benjamin Kaduk IESG state changed to AD Evaluation::Revised I-D Needed from AD Evaluation
2019-11-08
05 Benjamin Kaduk IESG state changed to AD Evaluation from Publication Requested
2019-11-04
05 Sean Turner Changed document URLs from:

[]

to:

repository https://github.com/tlswg/certificate-compression
2019-05-15
05 Sean Turner
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains …
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains to reduce the amount of data transmitted and avoid some round trips.  The compression algorithms defined, zlib, brotli, and zstd, are all documented in RFCs.

The draft is intended for standards track; the WG supports this track as well as marking to Recommended column “Yes”.

2. Review and Consensus

This draft has been around for roughly two years though the idea has been around longer because certificates are a large part of the TLS handshake messages.  The authors have presented this draft at numerous TLS WG meetings.  There were no WGLC comments received, but this is due to the draft being stable for a while (early IANA code points were requested on 2018-05-23).  The only major change introduced since then was the addition of zstd, which was itself published in October 2018.

There were no major sources of conflict for this draft.

Google, Cloudflare, Apple, and FaceBook [0] have implemented this extension.  Firefox has also indicated they intend to prototype it.  It should also be noted that others. eg., the EMU WG, are interested in this feature.

[0] https://mailarchive.ietf.org/arch/msg/tls/idYj6mgvrlYBbdSfAOcw19pOv4A

3. Intellectual Property

I have confirmed with each author that to their direct, personal knowledge any IPR related to this document has already been disclosed.

4. Other Points

4.1. DOWNREFS!!!

The draft includes three downrefs:

** Downref: Normative reference to an Informational RFC: RFC 1950

** Downref: Normative reference to an Informational RFC: RFC 7932

** Downref: Normative reference to an Informational RFC: RFC 8478

NOTE: I have no idea why RFC 1950 is not in the downref registry - it’s been normatively referred to by a bunch of standards track RFCs: https://datatracker.ietf.org/doc/rfc1950/referencedby/

4.2. IANA Considerations

As noted earlier, an early code point assignments were made for both the extension codepoint and for the handshake message type.  The compression algorithms listed in 7.3 are all well known and documented in RFCs.  The DEs for the specification required rules are the same as they are for the rest of the TLS registries.  The DE procedures are as noted in RFC 8447.
2019-05-08
05 Sean Turner
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains …
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains to reduce the amount of data transmitted and avoid some round trips.  The compression algorithms defined, zlib, brotli, and zstd, are all documented in RFCs.

The draft is intended for standards track; the WG supports this track as well as marking to Recommended column “Yes”.

2. Review and Consensus

This draft has been around for roughly two years though the idea has been around longer because certificates are a large part of the TLS handshake messages.  The authors have presented this draft at numerous TLS WG meetings.  There were no WGLC comments received, but this is due to the draft being stable for a while (early IANA code points were requested on 2018-05-23).  The only major change introduced since then was the addition of zstd, which was itself published in October 2018.

There were no major sources of conflict for this draft.

Google, Cloudflare, and Apple have implemented this extension.  Firefox has also indicated they intend to prototype it.  It should also be noted that others. eg., the EMU WG, are interested in this feature.

3. Intellectual Property

I have confirmed with each author that to their direct, personal knowledge any IPR related to this document has already been disclosed.

4. Other Points

4.1. DOWNREFS!!!

The draft includes three downrefs:

** Downref: Normative reference to an Informational RFC: RFC 1950

** Downref: Normative reference to an Informational RFC: RFC 7932

** Downref: Normative reference to an Informational RFC: RFC 8478

NOTE: I have no idea why RFC 1950 is not in the downref registry - it’s been normatively referred to by a bunch of standards track RFCs: https://datatracker.ietf.org/doc/rfc1950/referencedby/

4.2. IANA Considerations

As noted earlier, an early code point assignments were made for both the extension codepoint and for the handshake message type.  The compression algorithms listed in 7.3 are all well known and documented in RFCs.  The DEs for the specification required rules are the same as they are for the rest of the TLS registries.  The DE procedures are as noted in RFC 8447.
2019-05-08
05 Sean Turner Responsible AD changed to Benjamin Kaduk
2019-05-08
05 Sean Turner IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2019-05-08
05 Sean Turner IESG state changed to Publication Requested from I-D Exists
2019-05-08
05 Sean Turner IESG process started in state Publication Requested
2019-05-08
05 Sean Turner
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains …
1.Summary

Sean Turner is the document shepherd.
Ben Kaduk is the very responsible Area Director.

This draft defines a TLS extension to compress certificate chains to reduce the amount of data transmitted and avoid some round trips.  The compression algorithms defined, zlib, brotli, and zstd, are all documented in RFCs.

The draft is intended for standards track; the WG supports this track as well as marking to Recommended column “Yes”.

2. Review and Consensus

This draft has been around for roughly two years though the idea has been around longer because certificates are a large part of the TLS handshake messages.  The authors have presented this draft at numerous TLS WG meetings.  There were no WGLC comments received, but this is due to the draft being stable for a while (early IANA code points were requested on 2018-05-23).  The only major change introduced since then was the addition of zstd, which was itself published in October 2018.

There were no major sources of conflict for this draft.

Google, Cloudflare, and Apple have implemented this extension.  Firefox has also indicated they intend to prototype it.  It should also be noted that others. eg., the EMU WG, are interested in this feature.

3. Intellectual Property

I have confirmed with each author that to their direct, personal knowledge any IPR related to this document has already been disclosed.

4. Other Points

4.1. DOWNREFS!!!

The draft includes three downrefs:

** Downref: Normative reference to an Informational RFC: RFC 1950

** Downref: Normative reference to an Informational RFC: RFC 7932

** Downref: Normative reference to an Informational RFC: RFC 8478

NOTE: I have no idea why RFC 1950 is not in the downref registry - it’s been normatively referred to by a bunch of standards track RFCs: https://datatracker.ietf.org/doc/rfc1950/referencedby/

4.2. IANA Considerations

As noted earlier, an early code point assignments were made for both the extension codepoint and for the handshake message type.  The compression algorithms listed in 7.3 are all well known and documented in RFCs.  The DEs for the specification required rules are the same as they are for the rest of the TLS registries.  The DE procedures are as noted in RFC 8447.
2019-04-25
05 Sean Turner IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2019-04-08
05 Sean Turner IETF WG state changed to In WG Last Call from WG Document
2019-04-08
05 Sean Turner Notification list changed to Sean Turner <sean@sn3rd.com>
2019-04-08
05 Sean Turner Document shepherd changed to Sean Turner
2019-04-05
05 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-05.txt
2019-04-05
05 (System) New version approved
2019-04-05
05 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2019-04-05
05 Alessandro Ghedini Uploaded new revision
2018-10-03
04 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-04.txt
2018-10-03
04 (System) New version approved
2018-10-03
04 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2018-10-03
04 Alessandro Ghedini Uploaded new revision
2018-04-23
03 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-03.txt
2018-04-23
03 (System) New version approved
2018-04-23
03 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2018-04-23
03 Alessandro Ghedini Uploaded new revision
2018-01-26
02 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-02.txt
2018-01-26
02 (System) New version approved
2018-01-26
02 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2018-01-26
02 Alessandro Ghedini Uploaded new revision
2017-12-09
01 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-01.txt
2017-12-09
01 (System) New version approved
2017-12-09
01 (System) Request for posting confirmation emailed to previous authors: Alessandro Ghedini , Victor Vasiliev
2017-12-09
01 Alessandro Ghedini Uploaded new revision
2017-10-31
00 Sean Turner Changed consensus to Yes from Unknown
2017-10-31
00 Sean Turner Intended Status changed to Proposed Standard from None
2017-06-08
00 (System) This document now replaces draft-ghedini-tls-certificate-compression instead of None
2017-06-08
00 Alessandro Ghedini New version available: draft-ietf-tls-certificate-compression-00.txt
2017-06-08
00 (System) New version approved
2017-06-08
00 Alessandro Ghedini Request for posting confirmation emailed  to submitter and authors: Alessandro Ghedini , Victor Vasiliev
2017-06-08
00 Alessandro Ghedini Uploaded new revision