Re: [TLS] draft-mavrogiannopoulos-new-tls-padding-00

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 29 November 2013 23:32 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A07301ADFB8 for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 15:32:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.903
X-Spam-Level:
X-Spam-Status: No, score=-6.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iMZotbg3TEzU for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 15:32:25 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 5253B1ADF76 for <tls@ietf.org>; Fri, 29 Nov 2013 15:32:25 -0800 (PST)
Received: from int-mx12.intmail.prod.int.phx2.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id rATNWNGI021071 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 29 Nov 2013 18:32:23 -0500
Received: from [10.10.62.14] (vpn-62-14.rdu2.redhat.com [10.10.62.14]) by int-mx12.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id rATNWL7P000429 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 29 Nov 2013 18:32:22 -0500
Message-ID: <1385767940.5937.25.camel@aspire.lan>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: mrex@sap.com
Date: Sat, 30 Nov 2013 00:32:20 +0100
In-Reply-To: <20131129214532.F2D361AB11@ld9781.wdf.sap.corp>
References: <20131129214532.F2D361AB11@ld9781.wdf.sap.corp>
Organization: Red Hat
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.25
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-mavrogiannopoulos-new-tls-padding-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Nov 2013 23:32:26 -0000

On Fri, 2013-11-29 at 22:45 +0100, Martin Rex wrote:

> > http://tools.ietf.org/html/draft-mavrogiannopoulos-new-tls-padding-00
>  
> If you leave the fixing (and changing) of the Cipher PDUs alone,
> you could alternatively pursue a "random padding" by simply defining
> an (anti-)compression algorithm to that effect, with whatever semantics you
> desire.  This might also fit smoother with implementations.
> 
> The hard limit that your fancy (anti-)compression algorithm will
> have to observe from the TLS specs,
>   e.g. http://tools.ietf.org/html/rfc5246#section-6.2.2
> 
> is that the output of your (anti-)compression must not exceed 2^14+1024
> bytes.
> The "may not increase the content length by more than 1024 bytes" rule
> is more of a soft rule that can be adjusted by the (anti-)compression
> algorithm spec as long as the "the output must not exceed 2^14+1024"
> hard rule is obeyed.

That's a pretty clever observation, and would be of quite use if the new
padding mechanism is not used. Note however, that one would want to keep
a uniform size in records and padding should be within the 2^14 limit
(or the max data limit); otherwise it may be of little use in hiding the
length.

regards,
Nikos