Re: [TLS] padding

Martin Thomson <martin.thomson@gmail.com> Tue, 25 August 2015 00:10 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BE4E1ABD36 for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 17:10:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mbcJ5WfUkvzM for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 17:10:21 -0700 (PDT)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3007F1ABC0F for <tls@ietf.org>; Mon, 24 Aug 2015 17:10:21 -0700 (PDT)
Received: by ykdt205 with SMTP id t205so140206713ykd.1 for <tls@ietf.org>; Mon, 24 Aug 2015 17:10:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=8mSDaiNOegFgORyHUFRLam5h/+g8XxN2MCnQQ4CEbps=; b=Mh0MMqBFGF5sj/dtesQkfRBw0e5JCDMubJG0QIk3lHHts2BGCv1HmC7XfApXny4RUq 3QfLnYyaqkuVPQ5t6z4rpMKALtakquHkBP9UlGGtXsnUnYmDeEtcMNljW1KJkz8PJ25P rZadBaJTfSUxlY917AGCo+jRv4Ox42xl7m7JGPdlneJXRYyZAve0RJH+5g19ZT735uEh lTU52fqofo48w7PjoS5Cemc8mkLISe09Mu9RzdXkO8d1BpnYR7nMZ9pE0se5HWR19S/a pKG1wwVYyScHd2Z7LxMi3bZrQ2LD8HajHjy53+4C4mEUWTCkbnhAb81Uty0ri5tsCg4q IgOQ==
MIME-Version: 1.0
X-Received: by 10.13.213.197 with SMTP id x188mr33266819ywd.64.1440461420485; Mon, 24 Aug 2015 17:10:20 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Mon, 24 Aug 2015 17:10:20 -0700 (PDT)
In-Reply-To: <55DBA92F.8000806@cs.tcd.ie>
References: <CAH8yC8nQKzht4g6+FwvmN1ULCz3a+2j=0UF4h=8h71XbcVjFDQ@mail.gmail.com> <201508211832.14227.davemgarrett@gmail.com> <A5E97433-3633-4C4B-B508-2B49F97A9AD7@vigilsec.com> <201508222028.46145.davemgarrett@gmail.com> <CA+cU71kS=x7_hVRXb8Q8m=DmqMaM65GaEn1SnzH_fQHP9mzyqA@mail.gmail.com> <55DBA92F.8000806@cs.tcd.ie>
Date: Mon, 24 Aug 2015 17:10:20 -0700
Message-ID: <CABkgnnWKD_hKvoMsciKdffjVOPEXrOftqdV4THzcJgZgk119Vw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SsFLU03rG9IVu2fBnBf2VhGnM3w>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Aug 2015 00:10:25 -0000

On 24 August 2015 at 16:30, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>
>
> On 25/08/15 00:22, Tom Ritter wrote:
>> it would be _amazing_ if browser vendors enabled
>> browser extension authors to choose the padding strategy for
>> individual origins.  Then we can crowdsource the effort.
>
> Excellent idea!

I believe that this would be possible, but you would have to enumerate
what information you might want to have available.  At the TLS layer,
we've lost a lot of the context.  You might be better off with
HTTP(/2) layer padding.

The