Re: [TLS] Simplifying the record protocol

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 20 May 2014 14:31 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB7CD1A06F4 for <tls@ietfa.amsl.com>; Tue, 20 May 2014 07:31:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OxR9rOF1_4ux for <tls@ietfa.amsl.com>; Tue, 20 May 2014 07:31:13 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 3D4451A0346 for <tls@ietf.org>; Tue, 20 May 2014 07:31:13 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s4KEVA54013250 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 20 May 2014 10:31:10 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s4KEV7RP024861 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Tue, 20 May 2014 10:31:09 -0400
Message-ID: <1400596267.20356.20.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 20 May 2014 16:31:07 +0200
In-Reply-To: <537A5429.4030002@amacapital.net>
References: <537A5429.4030002@amacapital.net>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6EyjjiCqmtr2rUE3L2RTLFp9W-M
Cc: tls@ietf.org
Subject: Re: [TLS] Simplifying the record protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 May 2014 14:31:14 -0000

On Mon, 2014-05-19 at 11:57 -0700, Andy Lutomirski wrote:
> This is inspired ekr mentioning removing some redundant fields and by a
> discussion at the interim meeting about some TLS padding tricks that
> won't work unless the record type is encrypted.  Regardless of the
> actual motivation, it should be both a cleanup and an efficiency
> improvement.

Keep in mind that by cleaning up and simplifying parts of a complex
protocol, means that current implementations will not be  simpler, but
even more complex as they will have to additionally support the new
options. While theoretically you could have a TLS 1.3-only
implementation that could be simpler, in practice you will not.

regards,
Nikos