Re: [TLS] '15 TLS Fall Interim Minutes

Eric Rescorla <ekr@rtfm.com> Wed, 23 September 2015 01:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D7011B306A for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 18:19:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ukBMu5PD6oXp for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 18:19:35 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 421D21B3064 for <tls@ietf.org>; Tue, 22 Sep 2015 18:19:35 -0700 (PDT)
Received: by wicgb1 with SMTP id gb1so184128017wic.1 for <tls@ietf.org>; Tue, 22 Sep 2015 18:19:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=tM0JatDrUrUFX07sRPfsMbj2rbwxYBSPYVU4tiTpIPo=; b=jshNrnCC3KHetJA5u2GLHzJWDF5LqnSiNDjsmLXXYXIPnTPr3/25fL9zTSlly30mPA EPJiMeIxPlPyx98STvjsOraFKaCSM1JZTRzYlKEFsD4IZviz1ye4PcAW2/dA7XAm5QW7 1MlUpHZZf8Ru207038s2bTdlEP3gr1nc+TsgRJxhnjW9K7xBsSQ8sJpHTp9pGitDCm5a RQNYeEqQYJsxHfwqBEIFgyvZvSZg8JfoBV4UZQ8zaOkXkvXIMTXLAAh6JWpXE5Tfn7Lc QnakxbOWYHDGnmdQJLemUXrHsCI8R6vmPFUsXCo9/wC9OHLXoyeeIi5Iyr01Xr8kI/VY 7ZJw==
X-Gm-Message-State: ALoCoQkKchSsP36gQzFBVULi0yFVeZGF45KrM5X+iFL5t+9zZxXR9lANCHKwA/UChA9i3IZQR/cp
X-Received: by 10.180.106.98 with SMTP id gt2mr712694wib.31.1442971173849; Tue, 22 Sep 2015 18:19:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Tue, 22 Sep 2015 18:18:53 -0700 (PDT)
In-Reply-To: <201509221945.13138.davemgarrett@gmail.com>
References: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com> <201509221945.13138.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Sep 2015 18:18:53 -0700
Message-ID: <CABcZeBNixj_zcaSKVOwJuWcAcFmKUsqERRE7h5ctb86hijgiSA@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="f46d04428f1c3d24ae05205fe87b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Me6lXUWszP7ZHB06-3FdXIAML8c>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] '15 TLS Fall Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 01:19:37 -0000

"Versions of TLS prior to 1.3 had limited support for padding. This padding
scheme was selected because it allows padding of any encrypted TLS record
by an arbitrary size (from zero up to TLS record size limits) without
introducing new content types. The design also enforces all-zero padding
octets, which allows for quick detection of padding errors.
"


On Tue, Sep 22, 2015 at 4:45 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, September 22, 2015 07:27:35 pm Sean Turner wrote:
> > I’ve gone ahead and posted the minutes/list of decisions to:
> >
> >
> https://www.ietf.org/proceedings/interim/2015/09/21/tls/minutes/minutes-interim-2015-tls-3
>
> That has this:
>
> > For padding, we reached a very rough consensus to start with the content
> type followed by all zeros (insert reasons why) over the explicit length
> option (insert reasons why).  DKG to propose a PR that we'll then fight out
> on the list.  See PR #253.
>
> The "reasons why" that were discussed were not inserted. ;)
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>