Re: [TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01

Martin Thomson <martin.thomson@gmail.com> Sun, 22 March 2015 19:34 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CCB11A0A85 for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 12:34:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VO8yID5A_6Iw for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 12:34:43 -0700 (PDT)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28F5B1A0A6A for <tls@ietf.org>; Sun, 22 Mar 2015 12:34:43 -0700 (PDT)
Received: by obdfc2 with SMTP id fc2so109787741obd.3 for <tls@ietf.org>; Sun, 22 Mar 2015 12:34:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JxEWuLOPnhGUgD/pnznqrvupomdninkU2+9qBEyBKMs=; b=gMKc3bFlWrR/SzV5ODZNJ82Hm8vWp6jfElcMV7fmeuMYrzwC6Ct1oP58WC97Ux+L86 KkWczKtm4SOHJnDixMjAkRzwb2H56QtkNIFl20q7Bs/7hhYyDdwQRDYmhcrpVJFSEBl1 3OkyAuL1DSMjZv1scw3vBZ6v9h9t4m1TL5/vIXtmIPsFsGPDwL3aeR9xVL63O03lQ8Se Q4OiahKV+WbdZMpy18rNxYm+maMDGEWlkWghoQ99anJ5SJ4fQAGQV+uQlbt3xb2DTYwc yNbTid4WoGMe2mNog8N63ygKUfDIJpU0sqOwZCpwtgoFsHcZBW+tnpqD8V4cXbKI0vpd 65fw==
MIME-Version: 1.0
X-Received: by 10.182.34.131 with SMTP id z3mr3540379obi.4.1427052882699; Sun, 22 Mar 2015 12:34:42 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Sun, 22 Mar 2015 12:34:42 -0700 (PDT)
In-Reply-To: <0E4D835E-0FCB-48C3-8F25-E93967957A75@gmail.com>
References: <CAOgPGoB76fiaThKb_TvWpzqRtNjbneqhvm2+Vn7-Xp+htux5ZA@mail.gmail.com> <CABkgnnX=jD3b22U55Cj8uAXpaAqh72PBPjaCCqc2un_FYjfweg@mail.gmail.com> <0E4D835E-0FCB-48C3-8F25-E93967957A75@gmail.com>
Date: Sun, 22 Mar 2015 12:34:42 -0700
Message-ID: <CABkgnnXoS+gGWJf_LNA9+TdsR3ca0nk22LH=zW_W48ResPv3_Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QqeTljXCosATY_W5L9zm1Ugah_8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Mar 2015 19:34:44 -0000

On 22 March 2015 at 11:21, Yoav Nir <ynir.ietf@gmail.com> wrote:
> Five years from now, and giving you the power to force everyone to upgrade their software, do you want this being used?

There is this feature in QUIC where their equivalent of the
ClientHello is padded to a certain significant size.  The theory there
is that you don't want your server to be used in a packet
amplification attack (ClientHello being generally smaller than the
ensuing flight from the server).  I think that perhaps there might be
a standards-based use for a feature that at least made the size of the
flights commensurate in size.