Re: [TLS] record layer limits of TLS1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 23 November 2016 08:41 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6D19129634 for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:41:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.399
X-Spam-Level:
X-Spam-Status: No, score=-8.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kGtK4bIFGgUF for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:41:03 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E31471293D8 for <tls@ietf.org>; Wed, 23 Nov 2016 00:41:03 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id AA30C804F5; Wed, 23 Nov 2016 08:41:03 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.2.184]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uAN8f1GT024870 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 23 Nov 2016 03:41:02 -0500
Message-ID: <1479890461.2563.20.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Judson Wilson <wilson.judson@gmail.com>
Date: Wed, 23 Nov 2016 09:41:01 +0100
In-Reply-To: <CAB=4g8+-2vZZ5qL6RfiKA73hHWxFV_QBQx_U7KZxZwGW=dO=oQ@mail.gmail.com>
References: <1479884799.2563.3.camel@redhat.com> <B9F508E0-76F0-4252-AA24-38E3205F8BA9@gmail.com> <1479889806.2563.15.camel@redhat.com> <CAB=4g8+-2vZZ5qL6RfiKA73hHWxFV_QBQx_U7KZxZwGW=dO=oQ@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Wed, 23 Nov 2016 08:41:03 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YpD3-2ypKnEdxgGjQHWcY-WjhUg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] record layer limits of TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 08:41:05 -0000

On Wed, 2016-11-23 at 00:39 -0800, Judson Wilson wrote:
> Can you send multiple records in one data transfer to achieve
> whatever gains are desired? 

The packetization cost still remains even if you do that. However, the
question is how does the 2^14 limit comes from, and why TLS 1.3 should
keep it?

regards,
Nikos