[TLS] Still more on Record Layers

JCA <1.41421@gmail.com> Mon, 02 August 2010 15:36 UTC

Return-Path: <1.41421@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D4723A696F for <tls@core3.amsl.com>; Mon, 2 Aug 2010 08:36:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1sIg9x4lrBfY for <tls@core3.amsl.com>; Mon, 2 Aug 2010 08:36:54 -0700 (PDT)
Received: from mail-vw0-f44.google.com (mail-vw0-f44.google.com [209.85.212.44]) by core3.amsl.com (Postfix) with ESMTP id D1B2E3A696C for <tls@ietf.org>; Mon, 2 Aug 2010 08:36:53 -0700 (PDT)
Received: by vws10 with SMTP id 10so2158053vws.31 for <tls@ietf.org>; Mon, 02 Aug 2010 08:37:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:date:message-id :subject:from:to:content-type; bh=2R5rdqFjwF7fcplu/XMuk+T2bSS9477QcQ5llr/x99Q=; b=X7LKuug5KvGPNoS0kqbAg9a6Ai4ILyNKVsc4INmrUB2ZBlYdJLteXJGCR0lsMI+NF6 RD1ZHl6YADyu/9nS2BEBhH+uc39EctcjfVOehPzoaGbwtkYh9Qbq+eajD4/TAz1CQVeW crrcMC3ShIfCiR6HVVkUIQLGd5TvOI1/yBLII=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=c8X0LeZUGcTnMC7kRMF9wNpFI/+MlG8d0UAa8WvAN2q/JbAZyF9JfcOLOaCGlJcIcu IagQmXf6JayUXlr7pGhoCmpFSnJ1h5ZnJuwSbhnQFWFOXw4tE0cbEU5g65uO3OegsUdK /pZzN7COMdzHy38wD/d2dt7At5LnOVBw786Cw=
MIME-Version: 1.0
Received: by 10.220.60.204 with SMTP id q12mr4349057vch.160.1280763440730; Mon, 02 Aug 2010 08:37:20 -0700 (PDT)
Received: by 10.220.73.80 with HTTP; Mon, 2 Aug 2010 08:37:20 -0700 (PDT)
Date: Mon, 02 Aug 2010 09:37:20 -0600
Message-ID: <AANLkTikVyJAdS1MW791Naqf8_U7FWW+uhQ3j1DzBEc50@mail.gmail.com>
From: JCA <1.41421@gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] Still more on Record Layers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Aug 2010 15:36:55 -0000

   I am somewhat confused about the meaning of the length field in a
Record Layer. I believe that when the protocol messages, MAC and
padding (if any) are encrypted in a Record Layer, the length field
contains the length in bytes of this encrypted blob (otherwise I guess
it would be difficult to determine when a Record Layer being received
ends.) Now it would seem that with the exception of the
TLS_NULL_WITH_NULL_NULL cipher suite (which seems to be equivalent to
what happens during the initial handshake, where no cryptographic
cipher suite has been agreed on yet) if you have encryption you
necessarily have MAC, but you can have MAC without encryption. What
does the Record Layer length field contain in the latter case? Is it
the length of the (unencrypted) encapsulated protocol messages alone,
or the sum of this plus the length of the MAC?