Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Mon, 14 June 2010 13:08 UTC

Return-Path: <prvs=3781974c75=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 52BD73A68F5 for <tls@core3.amsl.com>; Mon, 14 Jun 2010 06:08:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.739
X-Spam-Level:
X-Spam-Status: No, score=-4.739 tagged_above=-999 required=5 tests=[AWL=-0.741, BAYES_50=0.001, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V2G2phqUr90r for <tls@core3.amsl.com>; Mon, 14 Jun 2010 06:08:45 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 621F03A6781 for <tls@ietf.org>; Mon, 14 Jun 2010 06:08:44 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o5ECpS3i003224 for <tls@ietf.org>; Mon, 14 Jun 2010 09:08:44 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 14 Jun 2010 09:08:36 -0400
Thread-Topic: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
Thread-Index: AcsLwrMOfNUEN7l/SvCefFLvjsI1Uw==
Message-ID: <516FD065-D91B-4281-8448-5C79FADDD69A@ll.mit.edu>
References: <E1ONiI8-0001C6-Ln@wintermute02.cs.auckland.ac.nz> <4C149556.7040008@gnutls.org> <03826B11-ABC0-4F5B-A636-A07DECDF428C@iki.fi> <AANLkTimYxYX8KqZ09bC-aglGU6D6W3JGH4gSlpmP4QCG@mail.gmail.com>
In-Reply-To: <AANLkTimYxYX8KqZ09bC-aglGU6D6W3JGH4gSlpmP4QCG@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-06-14_01:2010-02-06, 2010-06-14, 2010-06-14 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-1005130000 definitions=main-1006140060
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 13:08:46 -0000

It seems to me that Nikos is making a perfect point.

On Jun 14, 2010, at 03:46 AM, Nikos Mavrogiannopoulos wrote:

> On Sun, Jun 13, 2010 at 11:01 AM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:
>> On 13.6.2010, at 11.22, Nikos Mavrogiannopoulos wrote:
>>> This is not really a stopper. Since it is being negotiated it should be
>>> obvious that those clients will accept the default or less. The
>>> intention is to give choice to more capable clients and servers.
>> 
>> I still don't see a big benefit in making the maximum fragment length 64kB instead of 16kB, since all implementations have to be able to fall back to the 16kB anyway, and handshake messages have maximum length of 16MB so the fragmentation has to be handled nevertheless.
> 
> I don't understand your point. Implementations that want to support
> could support it (i.e. when implementing for a high bandwidth tunnel),
> and others can use the 16kb limit. Being able not to use it is an
> advantage not a limitation.
> 
>> The benefit of having a fragment length smaller than 2^14 seems quite clear to me. First is what Peter mentioned, the maximum TLSRecord size directly affects the required I/O buffers size that need to be allocated no matter what. Handshake message buffers still might be larger than that, but they can be allocated larger when needed and the implementation can fail gracefully if a handshake message is too large.
>> Another benefit comes from DTLS, where TLSRecords themselves need to be fragmented in order to fit inside a single IP packet. If the implementation can negotiate a fragment length with a max_fragment_length extension, it doesn't have to be able to handle the double fragmentation (first fragment handshake, then encrypt, then fragment the encrypted data).
> 
> Then it shouldn't negotiate it. Isn't it obvious? The extension is for
> applications that require more bandwidth and are not running on 8 or
> 16 bit cpus. This is an extension you use it when you need it, not
> when you don't.
> 
>> If the fragment length is increased from 16kB to 64kB, I can only see a benefit of 3*(5+IV+padding+MAC) bytes per 64kB. That is at most 927 bytes with current implementations, more likely less than 200 bytes since adding 256 bytes of padding is a waste. It would save less than 0,4-1,5% of bandwidth, and if the current implementations don't implement the extension just because they have expected the value not to exceed 2^14 before, it would make all the benefits mentioned earlier void as well.
>> So is your motivation behind making it larger what I just mentioned above or maybe something else? Since I would like to know if I've missed something important or if this is just a disagreement on the mentioned feature being useful or not.
> 
> The save is not on data sent but on processing speed. Decryption and
> encryption today is done in hardware (several embedded systems have a
> crypto coprocessor) so the bottleneck is on processing those
> fragments. The larger they are the less they are processed, the higher
> the bandwidth. (check what happens to ATM today with the fixed 53 byte
> payload, everybody tries to do reassembly in hardware otherwise the
> performance is poor. 16kb is not 53 bytes but it's close :)
> 
> regards,
> Nikos
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls