Re: [TLS] Padding extension and 0-RTT

Eric Rescorla <ekr@rtfm.com> Sun, 30 October 2016 21:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DF691294AB for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 14:30:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sK6c4B6TD1RR for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 14:30:24 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58BFA12940A for <tls@ietf.org>; Sun, 30 Oct 2016 14:30:24 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id w3so123091573ywg.1 for <tls@ietf.org>; Sun, 30 Oct 2016 14:30:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8YaX75i1d7Nmi+oHLTQmpOoMa9eaTDYr1nJN4LMgZgs=; b=W5xFbk09zmvIXo4nn9YGQIeoOfONL2pWagL3muw5TYuIFjHReNcmuz7WSHyyqekPkf mLSR68kQaYi+os24BAnsO524lWhYXoQxiDypH2RFV2kxe0iaXeLRjCsdS1uL/I0zYrXW t8uNBrwRpBaGELgKOHuTrSFEXz4zE6hwozSgt3QdXnGCLcYod6sCXY1aJsQfvJCfeoND zh70o6ft39MpdE9Y6gEE00f2f92MO2CT+oMa7O88rIt62K7JvlpyksENnZ8Jqa0c4My7 7hovIcFb6H08sE1SC5oapi3W7I5TKiRpXl4CBvwtlgquTSOHXbwc3hsogEnGdzBkwVGF DXfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8YaX75i1d7Nmi+oHLTQmpOoMa9eaTDYr1nJN4LMgZgs=; b=D/CtZzV4Q8VC9PCqB1kOKxseGhvAzWDDgnnAjPiPOGKNQygHRW+T6kaqrE+9JKZp1x iz6xTM9zlOwBNbvUVI6FSEm4jREQ6as6yHPuggcqYoCdAN173MxCfmY4mEYZpoK5Jn0a g+dSN51RWtHDmn8piCtlVsfPxVPTG0NjCY6JGn+wjv4AIj1MKB3HSOQdV+L0cv2t4AW4 xJljPP1bmRxFGTouEg6oNulLrMJIKgDFtWKCMuEXWq8vKXRMZuCK9YPohcGqNrHVVa2E hbZjC/q4gdJTRvRK4+UZb4dRXjW87eK+nnuNvnY39OimcoMECFa0fpDYysn4yPF/8Bjg X+iQ==
X-Gm-Message-State: ABUngvez5Dhn4Pg+i+MJBk1YT/+UgdbAuhj6CA76XEKz+dQA6PCpeWM9KhNi88Jwv6Ms24932EqXO/Kivo2Twg==
X-Received: by 10.129.108.216 with SMTP id h207mr5089193ywc.52.1477863023515; Sun, 30 Oct 2016 14:30:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.82.210 with HTTP; Sun, 30 Oct 2016 14:29:43 -0700 (PDT)
In-Reply-To: <CABkgnnV9=PZmdWyLNH3yx1HSUjTp3qPRQxgrGH8fQe7oWFeK4A@mail.gmail.com>
References: <CABkgnnXfJ9+DLZNnF+nZ8z91ce3Hmi-gVNyypcZZpwr_gx3HPA@mail.gmail.com> <CAF8qwaC2CBuWyiSrh2uQH7rL50u3n4mUHoEHoKacsAFKURMDFA@mail.gmail.com> <CABcZeBP6nJqEbwBhPEYFF2_wndtubXmJGFNN4iUUpJgnL2msxQ@mail.gmail.com> <CABkgnnV9=PZmdWyLNH3yx1HSUjTp3qPRQxgrGH8fQe7oWFeK4A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 30 Oct 2016 14:29:43 -0700
Message-ID: <CABcZeBNtVUqOPfMHDtG6thnQj=hPoef0hERYMiKSGzE9XyPGxw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114dd36e8b473005401bcc3c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-coL-77VylWCCsGxR-XjLW9KMkQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Padding extension and 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 21:30:26 -0000

On Sun, Oct 30, 2016 at 2:13 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 31 October 2016 at 06:58, Eric Rescorla <ekr@rtfm.com> wrote:
> > I'm ambivalent on this. OTOH, you're technically right, but OTOH it's
> just
> > one more conditional to save a few bytes (you need padding to exist
> anyway),
> > and if you're doing 0-RTT, you're about to send a lot more bytes anyway.
>
> 0-RTT happens when you have a small CWND.


Fair enough.



> I thought that it was maybe
> worth it.  The space I'm seeing padded is enough for an extra request,
> maybe two.
>

Note: this will change somewhat with draft-18, because ClientHello is going
to expand
by ~32 octets.

-Ekr