Re: [TLS] draft-ietf-tls-tls13-21: TLS 1.3 record padding removal leaks padding size

Ted Lemon <mellon@fugue.com> Fri, 11 August 2017 15:39 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 643471323D7 for <tls@ietfa.amsl.com>; Fri, 11 Aug 2017 08:39:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wZKkd7CKKGJu for <tls@ietfa.amsl.com>; Fri, 11 Aug 2017 08:39:25 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A49E0132360 for <tls@ietf.org>; Fri, 11 Aug 2017 08:39:25 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id d136so22436645qkg.3 for <tls@ietf.org>; Fri, 11 Aug 2017 08:39:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=8DKnONLRHU5U3pZCwyepKVJlh0ct31GO6nC7iDe9u0A=; b=acGDKH7xSbD+QqdDsPLuj0UaP61J38fjQUO9VF1XNdoznjs0GxJo95P/CYqPYMfBiG JgcyY+R9jgVNaZUfBGdCh2PaH3l5KVhKUFtQAqtjobrIF2MxD2DTUBMpRZeolIoO1NiD 28YxVHb4t+sVktfF20uMfM6k0jNI7CgquGMUhkO9gqfcOgq+6oy0NuEV/gyMgcPJnhdS CkGUefOwPERI4xnImm8PlPALZJ6dxU6niDkLZHHikl0PcvUbrSQlOO4+plOPXfPydkug O6zyVpwrzU2b9dAKrj3y4JZKfuS7bsHYHtT9F6uQE5x0xm2adVwz2kn3aJz2jTP9MLKd EMhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=8DKnONLRHU5U3pZCwyepKVJlh0ct31GO6nC7iDe9u0A=; b=Rlgodo8wkQ4zOAfi3S63IFs2W0mr8awkzfRROljiy2N3dxQVjxyhQp0Y0Hlc+2cgF8 CnEx7QVITSA6kdgpZb+kOJtyZhXwGfDGRI8T0a8wsk8Pa7t+eyu6QB52cC6Z6hde4YAq e9WaB7c+ZnzjuHzJ7EH+m0urU16UFNFdQUJT1n5Y4Hf5BDN5vps2dqkfKAQBdv1eiMyj JJYGar4JhQD4Z1+8Yv0ZtclQGUwDtwr2nSUdGe81fZg6WAN7+hdmKmtDP3g5mdYHKM0k rcO41bEdN5dkLJjBW8XHwrhzWRqvWT+qRntvSUcl5lpKKU2nuMAkG5Tct9iY0vMp+cIr tq4g==
X-Gm-Message-State: AHYfb5jdBgbD61L3muZHn3ZH6BQnNHdExgJDLXaPoCI8ONkcoTpS/GOr m0VzcfTB8SW96vGVv3bkgQ==
X-Received: by 10.55.58.130 with SMTP id h124mr15880563qka.192.1502465964857; Fri, 11 Aug 2017 08:39:24 -0700 (PDT)
Received: from [10.0.30.153] (c-73-167-64-188.hsd1.nh.comcast.net. [73.167.64.188]) by smtp.gmail.com with ESMTPSA id q53sm741986qte.35.2017.08.11.08.39.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 11 Aug 2017 08:39:23 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <4DDA22F3-A859-48AF-A94D-4EC8F5555E64@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_7965DCC0-900D-46ED-A5AD-F4C66EC45642"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Fri, 11 Aug 2017 11:39:23 -0400
In-Reply-To: <075C47B6-A601-441F-B881-A7F78648B5F1@akamai.com>
Cc: Nikos Mavrogiannopoulos <nmav@redhat.com>, "tls@ietf.org" <tls@ietf.org>
To: "Short, Todd" <tshort@akamai.com>
References: <1502460670.3202.8.camel@redhat.com> <075C47B6-A601-441F-B881-A7F78648B5F1@akamai.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cmX5t14x4YE_ZnAxKPASCItFGqA>
Subject: Re: [TLS] draft-ietf-tls-tls13-21: TLS 1.3 record padding removal leaks padding size
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Aug 2017 15:39:27 -0000

On Aug 11, 2017, at 11:17 AM, Short, Todd <tshort@akamai.com> wrote:
> The application can solve this by having its own padding. If it’s going to force all messages to be padded out to 1024 bytes by TLS, why not just make that part of the application protocol? Its not as though it’s trying to save bytes here.

The downside to this is that now you have to get it right in each protocol that does it, instead of getting it right once.