Re: [TLS] Why is padding still actively being used?

Tom Ritter <tom@ritter.vg> Sun, 17 May 2015 18:33 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D87341A0077 for <tls@ietfa.amsl.com>; Sun, 17 May 2015 11:33:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fpsJlxfzkNxu for <tls@ietfa.amsl.com>; Sun, 17 May 2015 11:33:27 -0700 (PDT)
Received: from mail-wi0-x234.google.com (mail-wi0-x234.google.com [IPv6:2a00:1450:400c:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82B9B1A006F for <tls@ietf.org>; Sun, 17 May 2015 11:33:27 -0700 (PDT)
Received: by wizk4 with SMTP id k4so52995893wiz.1 for <tls@ietf.org>; Sun, 17 May 2015 11:33:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=nb+veBQdicKo3PD4QZsBsC2GlPkDCOmLrRpfKoFKMu8=; b=pjWnvAAKjDOxCTV3I1lvDI3Ef9I4cpCsAn+YL0+2BNMaC4K75hn68v81z1hd62IBE3 9A7pjCPOInYDgUdl02ww2N9ZGoCvTLIezHGXvb7ruIsmIpXu3Zl2j8D4PwjRi6NmHi1H xnV2fIXXyFhDfCM2muFavKB9nisvBxloPdA24=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=nb+veBQdicKo3PD4QZsBsC2GlPkDCOmLrRpfKoFKMu8=; b=D50/qIDpl/STbpUruq48D678nPSAk7+BEjn4AKMjIV+zDYKbpdyfQf//Ob8IBlWf1n Nim8MEoatff3ViVfz+O/F92NulaLiDGP+smqgiuaSgqz/Pgv9u8N+aYbMKlpJdF+8iwU //b0kZQ28uHhiC/yuwb3TrmV7NtZMsagfAIr74spvKwp4N01PkJfTsxF0iPhcha4vykO S53VKaCyjrPuizfrnyWfRPCsldN9mB70Xj33vRwbb1vlz1FX6Y+UGRNJB3HA1q21Q34u z0hU+WTHBJ73ED0+rcMoHyQGxrFRHN+4ZQ1SqqHU2xg7lL7uZcAPE4iLHPsmkj25xkgN Nu3g==
X-Gm-Message-State: ALoCoQmaNhG/QJ/L/JVGX5qSKZOW5UxK1oBOy8tx7erdIWe/VCgKh54Z1WK9EfYxEfPNcRfHIs51
X-Received: by 10.180.104.197 with SMTP id gg5mr15563361wib.27.1431887606312; Sun, 17 May 2015 11:33:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.141.80 with HTTP; Sun, 17 May 2015 11:33:05 -0700 (PDT)
In-Reply-To: <20150517052936.GA26393@LK-Perkele-VII>
References: <CAH8yC8nQKzht4g6+FwvmN1ULCz3a+2j=0UF4h=8h71XbcVjFDQ@mail.gmail.com> <20150517052936.GA26393@LK-Perkele-VII>
From: Tom Ritter <tom@ritter.vg>
Date: Sun, 17 May 2015 13:33:05 -0500
Message-ID: <CA+cU71=doLRuHuFp84Rq3e87Ee5x8q1RURMShCrEkZUJbDFi2w@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="ISO-8859-1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SlXXfJubFTq56JIhOGAEwHUCiEo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Why is padding still actively being used?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 18:33:29 -0000

On 17 May 2015 at 00:29, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> Thinking about padding, I think there should be some sort of
> payload padding under AE, fro those applications that want to hide
> lengths of messages.

https://github.com/tlswg/tls13-spec/pull/147

I believe this had achieved rough consensus in the March interim.

-tom