[TLS] TLS 1.3 Record Layer Format

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 06 March 2017 09:12 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B062129421 for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 01:12:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id equcfn61zshL for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 01:12:02 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58F53126BF6 for <tls@ietf.org>; Mon, 6 Mar 2017 01:12:02 -0800 (PST)
Received: from [192.168.91.177] ([80.92.114.23]) by mail.gmx.com (mrgmx003 [212.227.17.190]) with ESMTPSA (Nemesis) id 0LskfZ-1cI7cs4BzN-012IW4 for <tls@ietf.org>; Mon, 06 Mar 2017 10:12:00 +0100
To: "<tls@ietf.org>" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net>
Date: Mon, 06 Mar 2017 10:11:58 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="GdCclr7mlFM0vwAfKAXG2kNA9sGt7cIPV"
X-Provags-ID: V03:K0:dCoaN9sb34wbXmPKTp0Dg3o2JIRHNxklAjyWVMFaq6/CmMUM+6E xczL0Ta0YTwQVYfGWKbAKyYppd1G0VTZ4JeD9JpGE/rmUoaTvUjLSaDhAHumLPL96sgjnuA QENqUxBw4Hhzh1jxZIcCjYZsmhRG/imJldzsNmu5zBDOvY4EL70wuWhBM17pm0VSmYxEjNZ 6b3giepczPwZ9w2/4vr5w==
X-UI-Out-Filterresults: notjunk:1;V01:K0:nlvXRveX3wY=:gn9Vb61hrpzYDq1UBB4cvu xlC+BqxFm7Ee/YoNrU99A1YbKsdb2oqmYFavMJoLpF0BU/Wr1YqKli45xSk/JEKX7dr6UQJFJ yznH7c8KRliq+HJ0yE201q9ZARH72UzuzbTBs8LmcSWKUN/xoH+oJbNrVrrBHiwJ7tOteQ4xo pNNmixYFRBRWsb1ghcw7BNoCFdSrcJGryCEdXkzGk0eEx9a6Z78N9MfWTXPgPd3Y85yeg0bkV BsQSgh8TmxJAsxCHs3zYzHrGaHMbjwJ8At/L2XKJdtRIJVNn+/unFLz3sYVjKxszAROW17A4P IloVouY4fF8sh/MtSEN7lkVg7lRuMcV/eweLValaLoFsuLSereXrb1++WPhwfMKf9d948Zivd 8Ry/2GCPlLQKV3Xeria/+diL7TkNMtM75um4XYsZVruuCpUBDGQa/vNByMrytq2tThKhUpw3j b1aPrM/i5zNWWseWWw8gtJNmPd2oWU4o5HoL6FRH7A5jboCpwYzJGVUo0yynpbvA10BnQcFqP tq2ofksAN4uGNfZoDEBW8NM3OeRjg77VFiagemeAIGW5M3LLyjIw+V918N9FvLx2jXwWrLE/w QTFy9mh4vhxbGRpdkh2VyOWl7JHsA1FQyj8aU9OhkfeeP+BIs3BM7GqTQTm5p4q3YbkJK2S3E uexlUyh3Wz99EbgoKZ3Z6REpr8NB5DBk339RaMil8zQ5RTmhvLJnJQOvClBHlk2RtZ8tDdxWL Eghf3CmOGkk55ATKr5gik/heySyOrZj8VRuFKazlP6uPjnDt7cVbuBnJi2Y=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Jl72-5mU1yZzNyj-aDPEvKFxcH4>
Subject: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Mar 2017 09:12:04 -0000

Hi all,

at the Seoul IETF meeting it was mentioned that the record layer format
may be simplified (by removing unused fields) if deployment tests real
no problems.

Sorry if I missed information about the outcome of these deployment
tests but the current spec version still has the old record layer format.

As I mentioned in previous meetings I believe that such a record layer
simplification would be quite useful for environments where link layer
technologies provide very small MTU sizes.

Ciao
Hannes