[TLS] Padding draft

Martin Thomson <martin.thomson@gmail.com> Wed, 20 November 2013 17:37 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76ECE1AE4E7 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2013 09:37:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, BODY_URI_ONLY=0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AVzmEtV78ACf for <tls@ietfa.amsl.com>; Wed, 20 Nov 2013 09:37:01 -0800 (PST)
Received: from mail-wg0-x236.google.com (mail-wg0-x236.google.com [IPv6:2a00:1450:400c:c00::236]) by ietfa.amsl.com (Postfix) with ESMTP id 76D0C1AE4DA for <tls@ietf.org>; Wed, 20 Nov 2013 09:37:01 -0800 (PST)
Received: by mail-wg0-f54.google.com with SMTP id y10so9291363wgg.21 for <tls@ietf.org>; Wed, 20 Nov 2013 09:36:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=t8o5Md4QVAOqEixakYIFyRjHCjbBnyM30+PO05CaPIU=; b=ARqkn7GmhhZU04uqCChokbiVkty55nnhHPK2U43Fug5/R7UNCt1fGwRN3JhUE1VBQG rWtxongWbHEUb1U1K68UUZCJlkinFe/PQl0maO6bo8qJTAUpZXjJqU4G8Tg1YqhdThd8 Epl+WlIQtwlmmnSs4WMWG0Q0zTiuu01MZz9E+H6BGvvxj8AQN+C0DTJFyYLwams5M7XJ nAS7isC2ENG1nJgbNmAxyXurJG2E1p6lm/2Ejnen3puJ0t87qbmv/nWbztc5DKsIgfTB 3u+y540JAHZzbHb/9NKFZ/Pg4kpsv0Nsrlp2c6VDDXGa8u4MC0euvfF6CQrNz4K+fsCE KiRw==
MIME-Version: 1.0
X-Received: by 10.180.77.49 with SMTP id p17mr7937317wiw.30.1384969014649; Wed, 20 Nov 2013 09:36:54 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Wed, 20 Nov 2013 09:36:54 -0800 (PST)
Date: Wed, 20 Nov 2013 09:36:54 -0800
Message-ID: <CABkgnnUhuYbf1i_HWAYdQChvqopjTYa_hRQfozBsBJpAdMUsQw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>, Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] Padding draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2013 17:37:02 -0000

How did you manage to get that draft published without a security
considerations section?  The covert channel (not side channel) stuff
could go there.