Re: [TLS] TLS 1.3 Record Layer Format

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 08 March 2017 10:25 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 378EE1270B4 for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 02:25:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZnv6AgzrwEA for <tls@ietfa.amsl.com>; Wed, 8 Mar 2017 02:25:39 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54E68127071 for <tls@ietf.org>; Wed, 8 Mar 2017 02:25:38 -0800 (PST)
Received: from [192.168.91.177] ([80.92.114.23]) by mail.gmx.com (mrgmx001 [212.227.17.190]) with ESMTPSA (Nemesis) id 0MDymt-1cUFAl1SFr-00HSQz; Wed, 08 Mar 2017 11:25:28 +0100
To: Ilari Liusvaara <ilariliusvaara@welho.com>
References: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net> <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <f306a798-2ee6-6927-c1da-5236f0cc8ce8@gmx.net>
Date: Wed, 08 Mar 2017 11:25:26 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="HJBgFXF3MmWW5KoWCJxOtjCVwNpBgMmC8"
X-Provags-ID: V03:K0:QZ7bCCE6N1D/zzcGcUzXF05uWRCsAT+w8hOoJUm7tcwVIxHyOzF 96caeF8ewz8Gfs5EAN2K2XnUFhRC7CtFmHjfaJ8pEgSL/cKxPbsX+5onKSanckEqmG/BZlq iPS00dBgRtdUV4S0n7nejbDvr/vr4U2xykB40/Y6TpkJ2a0LtYv1fLDM4fm0Kri1hLTTJSw nm9aYmotQljq8gPv9lRow==
X-UI-Out-Filterresults: notjunk:1;V01:K0:6fjefJxw2tw=:DCGvjqrbKeQzJCIlSMKYit TZcSVcyE1cms8sfhG39deztFm/nvLo6kKkU1N/3CuNIUqnAnu5vefCG/5t+Htng2qcTx1REuc GGqI+rj9ez1VDCnkDeukqSK1nlsxFqIP777rBZOyjaniaOB5Qkx3nIY1DW9F7NNziVjgCos3E JahHyha49FXl+lgB7uDvcbsa1RIXs94yEP3l/TrgLpwi/Gpg9OKl0nkhWaG+KY46XCgSSpYVn QFWmGkC5EMwynSH5E4UGUO7gtcTia8DJi0mozCCU6Dvz+KqKLaMgR+TIE9drqHiipbWiz7X+x zwCowGNvtfP1A22TndlHuV7bieTx5Y95OcjCeQnTYcqXXVnkG8bIZB7VzFAVDRN3BSdYaQdZD 25wFZMXUzZV41JMsZxGf7HHv6Nw68i2f6zZnHVCmnpJnXsXqk3GIE7jCcAxyU/znhZfLY1tvA QKcgTfJ4Mi82umqyvQer+jYJQh7QfnhHD53yL5wWijxN51LQHt6Qr4xDb9Uvtzd61EHHG/UDI Bh5YG0HldhtbM4dOFpn0j8EzMMmRcaIcHAjU9rkvIVB3YNYiAAHG9IKdD5wIs8GUH/1NRif/U j6YjKs4fO3vHMCA4ySdWY3S1nlUe2CqrTyUoa65dq2WqOLKzONXemcpFyDTgmNxwBP8k71/CX GJrifL39LDaMLqzwFn2nt/G6xxyyLkjglDIlfd2AJJOPxB9P3DAdAgx7n/TDb9KuQM8H6PKVf d9818Zj47WHfHeu6R+cS73D/ON+wvpl4EvFH4jcDQhP+dY92VLOZ7mC0M4U=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/auOq51Tp1TJ4SHg3YxgteyPjyDM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Mar 2017 10:25:41 -0000

Hi Ilari,

yes, I am exactly talking about these bytes that are useless to send
around in some deployment environments.

I would expect to at least provide the option of not sending the data in
some cases would be useful.

Ciao
Hannes

On 03/06/2017 04:55 PM, Ilari Liusvaara wrote:
> On Mon, Mar 06, 2017 at 10:11:58AM +0100, Hannes Tschofenig wrote:
>> Hi all,
>>
>> at the Seoul IETF meeting it was mentioned that the record layer format
>> may be simplified (by removing unused fields) if deployment tests real
>> no problems.
>>
>> Sorry if I missed information about the outcome of these deployment
>> tests but the current spec version still has the old record layer format.
> 
> Yeah, I haven't seen those results either.
>  
>> As I mentioned in previous meetings I believe that such a record layer
>> simplification would be quite useful for environments where link layer
>> technologies provide very small MTU sizes.
> 
> AFAIK, one can save 3 bytes from the header for encrypted records
> in TLS 1.3. Won't go well with SRTP mux tho.
> 
> (2 octet encoding for such record headers:
> 
> +-+---------------+
> |1|Length(15 bits)|
> +-+---------------+
> 
> These won't overlap with other TLS 1.3 records, as all others
> always have MSB of first octet clear).
> 
> 
> 
> -Ilari
>