Re: [TLS] Why is padding still actively being used?

Tom Ritter <tom@ritter.vg> Sun, 17 May 2015 21:30 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B5611ACE3A for <tls@ietfa.amsl.com>; Sun, 17 May 2015 14:30:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hLqdvVSe9RXf for <tls@ietfa.amsl.com>; Sun, 17 May 2015 14:30:13 -0700 (PDT)
Received: from mail-wg0-x22a.google.com (mail-wg0-x22a.google.com [IPv6:2a00:1450:400c:c00::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E7771ACE35 for <tls@ietf.org>; Sun, 17 May 2015 14:30:13 -0700 (PDT)
Received: by wgbhc8 with SMTP id hc8so134310346wgb.3 for <tls@ietf.org>; Sun, 17 May 2015 14:30:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type:content-transfer-encoding; bh=4+DkW6OYlVK0mk9ww0lFwChDYzeA5RcinKhqNZiJE0o=; b=kOac1aYh/K3fC+Rp/WJDc4s/GjmMQM+hLsRFjg6Y/6QgVFajUbIE+GwHGCEUhcTDd1 tgkjaYEKuBb2mU35wo2cRhGJfOu0SKuIcpJr3POkwKmoudL36r8ai5oUj0GMbXB/H9V0 hwZMW5JlEsIDaNo9Nvd41wCBqf46AMK5U5cL4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding; bh=4+DkW6OYlVK0mk9ww0lFwChDYzeA5RcinKhqNZiJE0o=; b=NjKKf/nBrXb+/KA5DO2ut4t2vKTF5tU1RF/foowTzUQYzmgFMqIMyCFaANZAhz1WrM dxPyDo5g063VcDtGOHeFDRFcyuxyTJyv3mG+1WHAIa+ntFq6dTlK9Pm+bK8Nyv9ZC9h7 N2qhdwVzBbMYy5szy8azoM7vrwwLNB4uZQk3g9RgfR7r/W2DKr2Q1zhiUO6ZZZyCDynY zkizU1oPSE0BEdTWx5HAxlnQUzcTsZwYDB/1NvLrRB/Hn257inBinEZacOgoK3Qxzkg0 o7HqPu2MW2L4SWkTE898zMvtLq+tCB7N4uZHAZaPSPIzvK3zi8pmw0EAswFqpO5645Yy nCog==
X-Gm-Message-State: ALoCoQkP6b/WWbkjN1fgHsCMBBvbVk2ABRJ4p4ENabowMpksL/7SoWYJLp42z2N0fahHSV2jiQGZ
X-Received: by 10.194.71.51 with SMTP id r19mr26114807wju.74.1431898212113; Sun, 17 May 2015 14:30:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.141.80 with HTTP; Sun, 17 May 2015 14:29:51 -0700 (PDT)
In-Reply-To: <201505171532.31109.davemgarrett@gmail.com>
References: <CAH8yC8nQKzht4g6+FwvmN1ULCz3a+2j=0UF4h=8h71XbcVjFDQ@mail.gmail.com> <20150517052936.GA26393@LK-Perkele-VII> <CA+cU71=doLRuHuFp84Rq3e87Ee5x8q1RURMShCrEkZUJbDFi2w@mail.gmail.com> <201505171532.31109.davemgarrett@gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Sun, 17 May 2015 16:29:51 -0500
Message-ID: <CA+cU71knu=WCZTpOvMXE455TevfS_8Oa=j-3vpQ=0Nze6POpQA@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MdkPbSwwo5UdkmDuFKsqn2u8ETE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Why is padding still actively being used?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 21:30:14 -0000

On 17 May 2015 at 14:32, Dave Garrett <davemgarrett@gmail.com> wrote:
> Is it really necessary to have a separate application_data_padded content type? It'd be simpler to just keep using existing types but amend it with a padding field and require it always be used at minimum to pad up to the nearest multiple of N-bytes. (something low for the default) Additional padding would be optional, but all data would get some minimum.

That was the first proposal, but the extra bytes on every message for
people who weren't using padding were deemed to be prohibitive.

-tom