Re: [TLS] TLS 1.3 Record Layer Format

Benjamin Kaduk <bkaduk@akamai.com> Wed, 08 March 2017 21:27 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EBB5129555 for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 13:27:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IFSh1DEz8KrQ for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 13:27:49 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id B14F11295EB for <tls@ietf.org>; Wed, 8 Mar 2017 13:27:49 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3D5C6433433; Wed, 8 Mar 2017 21:27:49 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 260FE433409; Wed, 8 Mar 2017 21:27:49 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1489008469; bh=QuY78cs+sZr7xS609ccqydUJTby0Pf/BievwtBK4Oso=; l=1622; h=To:References:Cc:From:Date:In-Reply-To:From; b=IB43KMlDjOUOqX55jrHgyv0Rr2Y7ZAi5tA9uXh+GQvb6KF/zo0S4gGK3w2NLZAa9+ DyIGUD7G5b1bx5UZos6YV/TC3kfJy1pXTkQSVS663h8Qrw65aH7Sre7B3wqb2rVrsC Y7DJzaTn8pTBynpHR/25PSRB0tqRDMnpCfNjWTFA=
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id EDC141FC8D; Wed, 8 Mar 2017 21:27:48 +0000 (GMT)
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
References: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net> <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi> <f306a798-2ee6-6927-c1da-5236f0cc8ce8@gmx.net>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <920ab06c-f0f1-2d43-52d8-d76d718b3121@akamai.com>
Date: Wed, 08 Mar 2017 15:27:48 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <f306a798-2ee6-6927-c1da-5236f0cc8ce8@gmx.net>
Content-Type: multipart/alternative; boundary="------------ACBD7766E3164EA29B8AF49A"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2kY5ck6HaiBj0tZFIJLAhxEU7rw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Mar 2017 21:27:52 -0000

On 03/08/2017 04:25 AM, Hannes Tschofenig wrote:
> Hi Ilari,
>
> yes, I am exactly talking about these bytes that are useless to send
> around in some deployment environments.
>
> I would expect to at least provide the option of not sending the data in
> some cases would be useful.
>

I would not expect us to provide that option.  The cost of introducing a
negotiation mechanism and interop headaches does not seem worth the gain
of three octets per encrypted record.

-Ben