[TLS] Padding extension and 0-RTT

Martin Thomson <martin.thomson@gmail.com> Sun, 30 October 2016 10:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 397B012949E for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 03:03:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.8
X-Spam-Level:
X-Spam-Status: No, score=-0.8 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M9i9zeqq5HMS for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 03:03:43 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A89F126B6D for <tls@ietf.org>; Sun, 30 Oct 2016 03:03:43 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id q130so13415354qke.1 for <tls@ietf.org>; Sun, 30 Oct 2016 03:03:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=Idr+gYiVfDT/2/9R0RX2ooczsc7pxXgpEhUj3mTT0dI=; b=Is61ep99JTgCtCHOPTQ8LBXtlqmqsIjMXnERmIaoObWomlH+pR72gw0E+b9w36MjX9 xP03y3rx6qBhjTiFqrcDlRClqW2vNaWXHsh8HgLMBckmOOtEk1lIY0R6FCzoOuLjT7KC k7upqLRv4bnktl+sIoB4Kp5VVDV8wf/MhwErUvvE/JVDE40EigAADxCOpaCX4zH/Sbkl SHQ1Am6MT5NMD7+G8U3Ojs0qbZxX/TTbKujYsa/kmikWpl58l8TWhfAk+25s12rAcwaM BqRNpcb9VoZZnDamxMPXUQo0VMYZrEVETqpxgUreDDWP5mP5MyyS+WFtplkOrxnOsew8 0e9Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Idr+gYiVfDT/2/9R0RX2ooczsc7pxXgpEhUj3mTT0dI=; b=i/z00df6DBT1YKc0D+7bg2hLWxMu1E0vo8lRQ5Z/ry4tvOyTA/TTy7m3BedRBJCOXz Q7guCNMCmCMKqusbv4tXGG+ZTRVYpvOKhg5hZSfNT+eEXql0xGulqTf5x2M9ihoA7joM msTNyR1SmpfW5p+KbLlc3IZjyskBkbUa00WYap++3ON9nWqmaJjc6YXH24FcHBSkHS15 IwHRvQLLy6NOLEIvZHOZixN+q2tFaseT03/Rbpy4sxNrjvv9TDbeA1kL64VAd+lDaHJg /bFAy1ycvAbMXW1teTixU/ehmShIRm/EbL54V5ma5kTpRzhTwKGmj2oYNc3Bo0HwqDwi +tWg==
X-Gm-Message-State: ABUngvfurVC1ex1QPfbaNv7RQ0Eq/vx94tdDTKp6Re1tTyVLQD6lyY9e4o9Ex4TM0DVw61Jr6KCApW7p/opdAQ==
X-Received: by 10.55.12.2 with SMTP id 2mr14509361qkm.68.1477821822269; Sun, 30 Oct 2016 03:03:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Sun, 30 Oct 2016 03:03:41 -0700 (PDT)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sun, 30 Oct 2016 21:03:41 +1100
Message-ID: <CABkgnnXfJ9+DLZNnF+nZ8z91ce3Hmi-gVNyypcZZpwr_gx3HPA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-K8i-DgrBe8C6w-KJVqtbePtqAc>
Subject: [TLS] Padding extension and 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 10:03:44 -0000

(Trivial optimization warning)

Just perusing my draft and noticed that NSS pads a 0-RTT handshake,
which is not that surprising given that it's fairly beefy (it will get
even larger in -18).  Since a 0-RTT handshake will break servers that
don't at least superficially understand TLS 1.3, maybe we could avoid
pading in this case.  Is there any reason we shouldn't include that
advice in the draft?