Re: [TLS] Next steps for draft-agl-tls-padding

Martin Thomson <martin.thomson@gmail.com> Mon, 07 April 2014 17:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BFEE1A04A3 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 10:21:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h2GdgVWWdOpO for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 10:21:13 -0700 (PDT)
Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) by ietfa.amsl.com (Postfix) with ESMTP id 9E3E61A027A for <tls@ietf.org>; Mon, 7 Apr 2014 10:21:13 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id hm4so5481077wib.8 for <tls@ietf.org>; Mon, 07 Apr 2014 10:21:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=UiiVe7DSZ/bGyEDhsn2uqA4RxGVzcpLscjspG8KBTuM=; b=0I2Wh79U9IF6e1DuIE7O7gMk/FLOkDe4F8CiIsLUtDTHp38LaoeP+V5RJH2v7O9csR HKOmT4QLoWysHewxvKROp1MOWpCmv8F5FudcVJwsil5IG43kkY0NkZjotQuoFqdtMJFb 2/iSj9ZbhSjbYHebpP569B75vgAxU31Lp8LuAIn+urPYxRio5AArbnpO1yyq5Okqi9dg zXUQdGe14rJdtYNrFzUhhI3N+pCaYVGXkwEcOTEchgIT/P5GlW8UvEhr6AdDC3Rqxnoc FdDcq6MNkX2Y7dN+O67s+LNbQcMHrxDG3OJg/bnofxEQ6996/ZXZOwOiOE6Aj7W9pe9o rtsA==
MIME-Version: 1.0
X-Received: by 10.194.174.197 with SMTP id bu5mr42558151wjc.71.1396891267413; Mon, 07 Apr 2014 10:21:07 -0700 (PDT)
Received: by 10.227.147.10 with HTTP; Mon, 7 Apr 2014 10:21:07 -0700 (PDT)
In-Reply-To: <5341EFA4.7070808@brainhub.org>
References: <cf049a7104934cc7a4bddced33cd00a2@BL2PR03MB419.namprd03.prod.outlook.com> <20140107201722.ECDA01AB93@ld9781.wdf.sap.corp> <CAL9PXLzawuetexEvU5PECUwuuiLvq5T0bxnhiky3cevQpetjNQ@mail.gmail.com> <CABcZeBNMAB40p+zxTGh354MCtEu+TbikS4w=C0SDyHNCdu=djw@mail.gmail.com> <CAK6vND_4umziyfG=XWe37tUmv=ahVP08jFX+YrgaSG+_THFWUA@mail.gmail.com> <5341EFA4.7070808@brainhub.org>
Date: Mon, 07 Apr 2014 10:21:07 -0700
Message-ID: <CABkgnnXMHTW2cfeFgYoO1Ui_PgBeDgMMaG+hco7MXi5qnEHD+g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZJ00DWX2Nbky3X-v4j1escXYvnY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 17:21:22 -0000

On 6 April 2014 17:21, Andrey Jivsov <crypto@brainhub.org> wrote:
> The spec would benefit from a suggestion about what the recommended use of
> the padding extension is (i.e. to which size one should pad).


This has been discussed extensively, here and elsewhere.  See for
instance, http://www.ietf.org/mail-archive/web/tls/current/msg10423.html
or https://www.imperialviolet.org/2013/10/07/f5update.html or
https://code.google.com/p/chromium/issues/detail?id=315828 .

I expect that the draft authors are being sensitive to the fact there
is no need to create a more public, permanent record of what is a
transient problem.