Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Bryan A Ford <brynosaurus@gmail.com> Mon, 30 November 2015 10:02 UTC

Return-Path: <brynosaurus@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A05B1A89A8 for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 02:02:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IV22DIlVa9FT for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 02:02:35 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF2061A89A7 for <tls@ietf.org>; Mon, 30 Nov 2015 02:02:34 -0800 (PST)
Received: by wmec201 with SMTP id c201so130508142wme.1 for <tls@ietf.org>; Mon, 30 Nov 2015 02:02:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:cc:from:message-id:date:user-agent :mime-version:in-reply-to:content-type; bh=uLn+D5DRiS5W2SH60tx51ffrGsneCGqSP6TrYlspRvo=; b=ggNGXjFIUshgSiepQb5t3LQr+z5tfi0O/2YyXKfrMGN+7ppKNBvZ+HJPC6xMVb2B7h P7VIXQoHra4loY6BzhdRtKtnceg0OrrvInwThCo8oiASSSyg7PcU2gN+qRVuWEnld6mm 4Dq0XQ1WmNSSLB5ngtT0Kgl4ZSWQes5oYh4UQLXLwlO92dadq0j21/xBbibi1hzT8O4g /7DQ8zrNMXurKSDid28u4x0zfMsJhkrQvUCYj/pe0Xxb2uJMnOUheexFp9bh4vHd4fSW hHQn8uhgeBsIyNO41ZAwMP6d5ntO3+wd8ZFhkdK0mOEO6sCKf/Au9VCRBuKEt+gejLwF 7DmA==
X-Received: by 10.194.87.201 with SMTP id ba9mr35931687wjb.125.1448877753339; Mon, 30 Nov 2015 02:02:33 -0800 (PST)
Received: from tsf-476-wpa-0-088.epfl.ch (tsf-476-wpa-0-088.epfl.ch. [128.179.176.88]) by smtp.gmail.com with ESMTPSA id q6sm45841936wjx.28.2015.11.30.02.02.31 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 30 Nov 2015 02:02:32 -0800 (PST)
To: "Short, Todd" <tshort@akamai.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <56586A2F.1070703@gmail.com> <2006084219.21103856.1448827238217.JavaMail.zimbra@redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4B92EA4@uxcn10-5.UoA.auckland.ac.nz> <A674865B-5678-4783-825F-FA0D07953B21@akamai.com>
From: Bryan A Ford <brynosaurus@gmail.com>
Message-ID: <565C1EB7.5030709@gmail.com>
Date: Mon, 30 Nov 2015 11:02:31 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <A674865B-5678-4783-825F-FA0D07953B21@akamai.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms050802090403090606010804"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TiMTok85s2mYrivgqRh0-Q6d9Lo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2015 10:02:36 -0000


On 11/30/15 2:54 AM, Short, Todd wrote:
> This brings up an interesting point; having a record length that corresponds to the TCP segment size can help hardware implementations such that they don't need to deal with scatter/gather; i.e. one TCP segment corresponds to a single TLS record. This goes along with 8 (or 4) byte record lengths for hardware implementations. 

This is wildly unsafe to assume or depend on for all sorts of reasons;
TCP streams regularly get merged or re-segmented in the network in a
variety of unpredictable ways (e.g., by middleboxes).  See my earlier
E-mail discussing that issue extensively.

B