Re: [TLS] Why is padding still actively being used?

Dave Garrett <davemgarrett@gmail.com> Sun, 17 May 2015 15:50 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 589811A0E10 for <tls@ietfa.amsl.com>; Sun, 17 May 2015 08:50:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VNW1NlsZrvWS for <tls@ietfa.amsl.com>; Sun, 17 May 2015 08:50:27 -0700 (PDT)
Received: from mail-qc0-x233.google.com (mail-qc0-x233.google.com [IPv6:2607:f8b0:400d:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F1011A0277 for <tls@ietf.org>; Sun, 17 May 2015 08:50:27 -0700 (PDT)
Received: by qcvo8 with SMTP id o8so79044903qcv.0 for <tls@ietf.org>; Sun, 17 May 2015 08:50:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=e0auz+EA0d//zIhd97duE3wt+kzk0bkuWgO3dqCwuxQ=; b=BHsUn6PTWGAOVv2HrLILv5CwQ0QVnR7085jmHwrsYzfRoWG49kjYnEURHZSbqC22ym f+YXzHwUfni90UELUkxdz+Ipv3xepYc4641N2GD+2gKr3kpOE18jaPbKOHYpQHfbvubM Q4hY5fXRqAnyDF9R1aPh95KTqbIkU5w6nZhjVw3lnJjRsSpO35VNHIt6NCQXptPfYeBB 7MwvJ9NVZMoZdn9TRFPZ5y/YNEgq0P2DFAHS86PAC7mxojwrKw4W/Lh+Ii0VwlTi0/IG I91dnbX/82AHu+Tyi37RazvvEXIe5h9vYzye/sU8pzQPiA2dr3JSyktx72IKExVEod5E x+zQ==
X-Received: by 10.140.81.39 with SMTP id e36mr24008103qgd.10.1431877826817; Sun, 17 May 2015 08:50:26 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id i106sm5220036qgi.30.2015.05.17.08.50.26 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sun, 17 May 2015 08:50:26 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sun, 17 May 2015 11:50:24 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <CAH8yC8nQKzht4g6+FwvmN1ULCz3a+2j=0UF4h=8h71XbcVjFDQ@mail.gmail.com> <20150517052936.GA26393@LK-Perkele-VII>
In-Reply-To: <20150517052936.GA26393@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201505171150.25191.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8Yd9ejVFEUJBlle8l9yvCC-RpR4>
Subject: Re: [TLS] Why is padding still actively being used?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 15:50:32 -0000

On Sunday, May 17, 2015 01:29:36 am Ilari Liusvaara wrote:
> Thinking about padding, I think there should be some sort of
> payload padding under AE, fro those applications that want to hide
> lengths of messages.
> 
> In TLS 1.2, it could easily be added as new "compression" mechanism,
> but those are not supported in TLS 1.3.

We could recycle/rename the "compression" field into "encoding", have existing codepoints for compression reserved and prohibited, and add new codepoints for padding schemes to use.
https://www.iana.org/assignments/comp-meth-ids/comp-meth-ids.xhtml#comp-meth-ids-2

This would let endpoints negotiate different padding levels, which might be useful.


Dave