[TLS] Reducing record expansion overhead allowance

Eric Rescorla <ekr@rtfm.com> Sat, 19 July 2014 18:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9E6C1B2A6C for <tls@ietfa.amsl.com>; Sat, 19 Jul 2014 11:56:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f-qcD7NG2Szc for <tls@ietfa.amsl.com>; Sat, 19 Jul 2014 11:56:58 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 385041B2A29 for <tls@ietf.org>; Sat, 19 Jul 2014 11:56:58 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id d1so2309672wiv.1 for <tls@ietf.org>; Sat, 19 Jul 2014 11:56:56 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=r1HLOkaLg1ERCEFLlLLlO/Eb31rPr3oEERvHzN5rt7w=; b=a2aBEDaDxR6OW8c5F+HBVqwI7XzMhuek1EaGML1/S38pVeQoLu0SrkHtgezh5ckW50 F8EpAIFp8A4khBIkzugfT8MKchk7azcFmi6qybhHMaygMMlgPNf08+v7HqbqFkz1mmut N39Q4TrogoGal06S7TC2sOHloBi0YYZrLtqQZqerR480Tztu/N9b1FThOPLAFXgnTJCR edIKNMYSNiaRPUk/fB7grZLUdr7CS8ZrNfJ6SE857zGrQ1RPUNDZ2ZzNj0mYcQy20WfV 1PlXZ6LhO7+XIT8UNmltd/jQ5DVRxZsEX8hqoNjC3mWDsZ5zoFW71ENS90uHIqngb4zC TK9g==
X-Gm-Message-State: ALoCoQnLvvtL9ThuGXseCNDxNnrh6kNIRAnNhRM9+sanjC8Cmvcyv9gURq8z3P5UZWUoSEPQSM10
X-Received: by 10.180.89.143 with SMTP id bo15mr18376903wib.78.1405796216814; Sat, 19 Jul 2014 11:56:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Sat, 19 Jul 2014 11:56:16 -0700 (PDT)
X-Originating-IP: [64.88.227.134]
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 19 Jul 2014 11:56:16 -0700
Message-ID: <CABcZeBODbabpOUgb431X3Xz_fB1KK8wn8-SMJgYZVE2V3oCLow@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="e89a8f3bab87217fc604fe9070b6"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/GDSTBNlaZ9MxK1D9VraOtPcAv6I
Subject: [TLS] Reducing record expansion overhead allowance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Jul 2014 18:57:00 -0000

https://github.com/tlswg/tls13-spec/issues/55

In TLS 1.2, we had the following maximum values:

TLSPlaintext: 2^{14}
TLSCompressed: 2^{14} + 1024
TLSCiphertext: 2^{14} + 2048

These overhead values allow for expansion in these transforms
due to potential bad compression overhead or padding, etc.

Wan-Teh Chang points out that we no longer have compression
so there's no need to allow for 1024 bytes of expansion there.

Minimally we should reduce the TLSCiphertext overhead to
2^{14} + 1024. Do people believe that we will have AEAD
ciphers with 1024 bytes of expansion or should we reduce
it further? I'm inclined to not re-judge that and just leave it
at 2^{14} + 1024.

Thoughts?
-Ekr