Re: [TLS] TLS 1.3 Record Layer Format

Eric Rescorla <ekr@rtfm.com> Wed, 08 March 2017 21:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97D301295D4 for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 13:47:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CweosNZHsU8k for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 13:47:25 -0800 (PST)
Received: from mail-ua0-x22f.google.com (mail-ua0-x22f.google.com [IPv6:2607:f8b0:400c:c08::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 125C21295D2 for <tls@ietf.org>; Wed, 8 Mar 2017 13:47:25 -0800 (PST)
Received: by mail-ua0-x22f.google.com with SMTP id f54so53994878uaa.1 for <tls@ietf.org>; Wed, 08 Mar 2017 13:47:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=DccLKPufkz8l2d8W3wir57o0s01wgIbPinbf0hE9VB8=; b=imR4nixyabhrINq4MzPIvv0qypPaO8EKp15dX/aVzpqxCRA7H0dhMfFzUL3CTTEmmf tYgD7kcIlklJEjbHa9jQBa8vyfGAOGAHDG409wKiRNB+DPYAjkUDcYDledpBbnH+MNwY 1qUQLVP+3uov3BTV9m01Z9WwdaFZq9cHebn92j1qnzGL2Yj9IqE+eWjsvLciNUckG2vM L00TRDxyUfzH4HascQRYP0/vJxoFQwhidiwssxnwXMWsD2aqHp29TypPwdr6iUBPtiTC L0ZRZ5zOOTeeVOZPjgLfPzJhlUhQMkIkfN+3NTnEgthKJU2m86XyPemwOqdZxfSRyEd0 eXXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=DccLKPufkz8l2d8W3wir57o0s01wgIbPinbf0hE9VB8=; b=Jgoh9h397nc2lQ91moGZpnnamJRQnMNv1LCCW26sXyfJWKWB+BtKxkToiPq47S9BGu oA5jFO/QGMjZVy9a3grE5Gm07k2nDshxrzCWgwQN5qwfWFvEGpF2V3IytPkG0b9k8mki IfaZypM1xlUrtkrmexEBWRomOcVesyW4bK3qY8rvGFo4sVqqdXoHq2UoBL8z7lO+IoEd XKB+8fBhrJoCmOVux0zQmaeuSH7UG3/JTcOKbt2HVzNjSWK4/t2DLs4Uvii+zOAqT76/ zt1w1wWr5FFQt3RcQbOPPlCCbwTIZbp7MyQV8qITL436um2QCnR6JTy61+XQUNe6wDAD HRYQ==
X-Gm-Message-State: AMke39nN6biEnJt94trsfwvi9Kugw2hOPFLXuPVjtErhOtMYUdsyjWVnb5XEpvhil+6wsNS0arvTQr2yxdKipg==
X-Received: by 10.37.53.138 with SMTP id c132mr2273848yba.105.1489009643997; Wed, 08 Mar 2017 13:47:23 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Wed, 8 Mar 2017 13:46:43 -0800 (PST)
In-Reply-To: <920ab06c-f0f1-2d43-52d8-d76d718b3121@akamai.com>
References: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net> <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi> <f306a798-2ee6-6927-c1da-5236f0cc8ce8@gmx.net> <920ab06c-f0f1-2d43-52d8-d76d718b3121@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 08 Mar 2017 13:46:43 -0800
Message-ID: <CABcZeBMUwcvxOXQru4nhpbdSt-B+3qbcC+V7j9+zVk3-iNmfWw@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Content-Type: multipart/alternative; boundary="001a114bbb32e63b53054a3f125e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/anbbgrCuwJMZlEDCUyE2YabTOfk>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Mar 2017 21:47:27 -0000

FWIW, I think DTLS 1.3 should just do this (and other header shortening
stuff).
I don't know of any evidence that there are policy enforcement boxes for
DTLS

-Ekr


On Wed, Mar 8, 2017 at 1:27 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 03/08/2017 04:25 AM, Hannes Tschofenig wrote:
>
> Hi Ilari,
>
> yes, I am exactly talking about these bytes that are useless to send
> around in some deployment environments.
>
> I would expect to at least provide the option of not sending the data in
> some cases would be useful.
>
>
>
> I would not expect us to provide that option.  The cost of introducing a
> negotiation mechanism and interop headaches does not seem worth the gain of
> three octets per encrypted record.
>
> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>