Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

"Salz, Rich" <rsalz@akamai.com> Thu, 03 December 2015 13:22 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A5041A86F0 for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 05:22:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oHWpWXR6pIky for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 05:22:36 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id E19BE1A86EB for <tls@ietf.org>; Thu, 3 Dec 2015 05:22:35 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3DBEA200008; Thu, 3 Dec 2015 13:22:35 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 27C34200007; Thu, 3 Dec 2015 13:22:35 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1449148955; bh=ctaVK1t6l7wKgHWui1A2NExxg+9+UGSRjiKn5xv5eRs=; l=291; h=From:To:CC:Date:References:In-Reply-To:From; b=liU8INnLv0u0VEGrSZzBxKWNS4PlALZUx6CsP+UPzgsdtOYxdEQNapwtB0KS5snZR Euspml3XqlHR99UJpnFpkJyIeqq7hkLBgxC7TnwePjta3nu6mzzbmtQfpgCth58pFB BTnZ//Vi+qRFlMH3sI8GgIjz6aSCL9Iw1FXw1z44=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 0E9EC1E08A; Thu, 3 Dec 2015 13:22:35 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Thu, 3 Dec 2015 08:22:34 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Thu, 3 Dec 2015 08:22:34 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Jacob Appelbaum <jacob@appelbaum.net>
Thread-Topic: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
Thread-Index: AQHRLX2dhp3T1Pv4DESd4yQecOlihJ6494wAgABIcjA=
Date: Thu, 03 Dec 2015 13:22:33 +0000
Message-ID: <393ab34a3001483f8c2bd9666d6f80e7@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <201512021513.49894.davemgarrett@gmail.com> <CAFggDF3gg-7Gy8JkfDbK4KppwvjbPju6yzVH1aRe=4kJYE65Uw@mail.gmail.com> <CABkgnnXjKAazdTFisSW=KpzWLT96TO9AXLvo3rdRv37qOyP3Jw@mail.gmail.com> <CAFggDF2p4ep241H790Rh5aexYys1jnzuRXx_3SXgADJwypmzNw@mail.gmail.com>
In-Reply-To: <CAFggDF2p4ep241H790Rh5aexYys1jnzuRXx_3SXgADJwypmzNw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.157]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PtbgAcousi6vboylwLV7XRZpzf4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 13:22:37 -0000

> I actually went in thinking that I'd be crushed and concede; imagine my surprise!

The fact that you viewed it as "crushed and concede" implies to me that your mind was already made up, and that no description of trade-offs was going to sway you.  Is that belief unfair to you?