Re: [TLS] Reducing record expansion overhead allowance

Eric Rescorla <ekr@rtfm.com> Sun, 20 July 2014 16:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEE951B2C7B for <tls@ietfa.amsl.com>; Sun, 20 Jul 2014 09:16:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZINe4TdiDlIP for <tls@ietfa.amsl.com>; Sun, 20 Jul 2014 09:16:06 -0700 (PDT)
Received: from mail-wg0-f51.google.com (mail-wg0-f51.google.com [74.125.82.51]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A129C1A0B0B for <tls@ietf.org>; Sun, 20 Jul 2014 09:16:05 -0700 (PDT)
Received: by mail-wg0-f51.google.com with SMTP id b13so5477753wgh.22 for <tls@ietf.org>; Sun, 20 Jul 2014 09:16:04 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=2zR5f+BumvgT7pUwjBd5cW1BtoRmkAAbc/MlY4ShKmM=; b=jD70K11HP59QOn6cZjh9r2ksv5662/zrG0lLCBaIPTvsRGAUB6LalsuDa8HmNl6Hdd Cw60+sknELI35ALLfvIE4nvcpnn/EHg3ZOjMA+nEM+GzH2fHgj9BlyabEU5ExCRKVVq6 TCn+h4BOgjFfmod/6eyNjR9m5t1Bl7+oDA0JRzW8H2tnmFDEpNijf9oyOKwvHTgXUM1X 1YFBboDaQKvui6OllCe43eGUCSfvqldNpYXKZNOqUHnl33AA1DtSdf1pfqS7QKnVAXOv q2CP+kLNb88AXygbkW1WCwSh5HVxknsyvxiFacfnAvJ0V7eeZp8pJUBdQ9V+s6SXGxuH RZDw==
X-Gm-Message-State: ALoCoQlO9IQUCj+J3jqs3f9jJQ4br237IxfakjmaOqGx3eh/Y0q5CBjSjmWC6tEDN05YrbXeLTDk
X-Received: by 10.194.184.200 with SMTP id ew8mr14232888wjc.61.1405872964280; Sun, 20 Jul 2014 09:16:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Sun, 20 Jul 2014 09:15:24 -0700 (PDT)
X-Originating-IP: [2001:450:1f:232:8156:91cb:2632:185b]
In-Reply-To: <CANeU+ZA8zgU2FK5KOK2i9G0eVGPb5XVVq2PRUNVdMDA0BH285A@mail.gmail.com>
References: <CABcZeBODbabpOUgb431X3Xz_fB1KK8wn8-SMJgYZVE2V3oCLow@mail.gmail.com> <CANeU+ZCX4wGOPytP3qO80Q+6yq=TFCM0Xi9SMmxdMrveDv8ZCA@mail.gmail.com> <CABcZeBMt++Oc4-UNiXuHX=mY0CEw_DorNLCdRLBsKdj5gu=oBg@mail.gmail.com> <CANeU+ZA8zgU2FK5KOK2i9G0eVGPb5XVVq2PRUNVdMDA0BH285A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Jul 2014 09:15:24 -0700
Message-ID: <CABcZeBMzYbHL8STfZJRRAr+wJrknH_SeBKcM5jj7QFNCv1RkYg@mail.gmail.com>
To: "StJohns, Michael" <msj@nthpermutation.com>
Content-Type: multipart/alternative; boundary="047d7bb03940a2bc8104fea24ea7"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AGD4gM63NxJgrJjPUamM5ccZg1s
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Reducing record expansion overhead allowance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 16:16:07 -0000

On Sun, Jul 20, 2014 at 9:08 AM, StJohns, Michael <msj@nthpermutation.com>
wrote:

> You mean as part of the plain text?


>From the perspective of the AEAD algorithm, yes.

-Ekr


>
> On Sunday, July 20, 2014, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> On Sun, Jul 20, 2014 at 7:52 AM, StJohns, Michael <msj@nthpermutation.com
>> > wrote:
>>
>>> The only other thing that hasn't been mentioned that was discussed at
>>> the interim in Denver is padding for traffic analysis resistance. That
>>> could hit 1k in size.  But since there's no proposal that's just a guess on
>>> size.
>>
>>
>> I believe the consensus here was to have padding be done separately.
>>
>> -Ekr
>>
>>
>>>
>>> On Saturday, July 19, 2014, Eric Rescorla <ekr@rtfm.com> wrote:
>>>
>>>>  https://github.com/tlswg/tls13-spec/issues/55
>>>>
>>>> In TLS 1.2, we had the following maximum values:
>>>>
>>>> TLSPlaintext: 2^{14}
>>>> TLSCompressed: 2^{14} + 1024
>>>> TLSCiphertext: 2^{14} + 2048
>>>>
>>>> These overhead values allow for expansion in these transforms
>>>> due to potential bad compression overhead or padding, etc.
>>>>
>>>> Wan-Teh Chang points out that we no longer have compression
>>>> so there's no need to allow for 1024 bytes of expansion there.
>>>>
>>>> Minimally we should reduce the TLSCiphertext overhead to
>>>> 2^{14} + 1024. Do people believe that we will have AEAD
>>>> ciphers with 1024 bytes of expansion or should we reduce
>>>> it further? I'm inclined to not re-judge that and just leave it
>>>> at 2^{14} + 1024.
>>>>
>>>> Thoughts?
>>>> -Ekr
>>>>
>>>>
>>