Re: [TLS] Reducing record expansion overhead allowance

Fabrice <fabrice.gautier@gmail.com> Sun, 20 July 2014 04:31 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E0881A08EC for <tls@ietfa.amsl.com>; Sat, 19 Jul 2014 21:31:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GtDY7DnAZHI7 for <tls@ietfa.amsl.com>; Sat, 19 Jul 2014 21:31:57 -0700 (PDT)
Received: from mail-pa0-x236.google.com (mail-pa0-x236.google.com [IPv6:2607:f8b0:400e:c03::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B96B1A03AF for <tls@ietf.org>; Sat, 19 Jul 2014 21:31:57 -0700 (PDT)
Received: by mail-pa0-f54.google.com with SMTP id fa1so7664939pad.13 for <tls@ietf.org>; Sat, 19 Jul 2014 21:31:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Vla5FmUnJCbsNeMJjxMr6pvdP6PqR+41uxiEcPgRyT4=; b=oGAGeAW5BABSNMORSf80jKFtuyxZjbwVXouaz5/i5ELUfowduM5wduaqrRz+O1tCMf 9lcPK5yyTIajrq4+A3HK+Xx2BVIpcCK/LsNQL7HWWxDEpXfFIceQXgzs/hJEorJEiSYw XdfK6LUyzoXBoHIqpIevw3FtrpPYhVm5DLwDR3ya+hvxNFez7ORcr9rVczCclAU8rZ3+ Hxz0YrIgPTcRY81deJeCfP5beXRVmWfKSyNaxp64K51SKkr+1f7jFplsbk+e+R8N52Er 2OyCO2KbyYs4orYT8I4//rRWWQX6J5E9P/c1gknqNVrwLZBHuTkbuQVP28a8HfkdAQS2 Dmig==
X-Received: by 10.68.65.36 with SMTP id u4mr101019pbs.127.1405830717194; Sat, 19 Jul 2014 21:31:57 -0700 (PDT)
Received: from [10.0.1.4] (c-67-188-142-21.hsd1.ca.comcast.net. [67.188.142.21]) by mx.google.com with ESMTPSA id v5sm13632102pdc.7.2014.07.19.21.31.55 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 19 Jul 2014 21:31:55 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-22C7F32D-4511-48DC-BB70-F8F4156ABD18"
Mime-Version: 1.0 (1.0)
From: Fabrice <fabrice.gautier@gmail.com>
X-Mailer: iPhone Mail (11D257)
In-Reply-To: <CABcZeBODbabpOUgb431X3Xz_fB1KK8wn8-SMJgYZVE2V3oCLow@mail.gmail.com>
Date: Sat, 19 Jul 2014 21:31:53 -0700
Content-Transfer-Encoding: 7bit
Message-Id: <F559B0F3-84E8-40A4-94DE-CEAC45EAF04B@gmail.com>
References: <CABcZeBODbabpOUgb431X3Xz_fB1KK8wn8-SMJgYZVE2V3oCLow@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fG9YTKLWUCbsmYadBlrwwpHuNkE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Reducing record expansion overhead allowance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 04:31:59 -0000

What are the benefits of reducing the allowed overhead?

-- Fabrice


> On Jul 19, 2014, at 11:56, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> https://github.com/tlswg/tls13-spec/issues/55
> 
> In TLS 1.2, we had the following maximum values:
> 
> TLSPlaintext: 2^{14}
> TLSCompressed: 2^{14} + 1024
> TLSCiphertext: 2^{14} + 2048
> 
> These overhead values allow for expansion in these transforms
> due to potential bad compression overhead or padding, etc.
> 
> Wan-Teh Chang points out that we no longer have compression
> so there's no need to allow for 1024 bytes of expansion there.
> 
> Minimally we should reduce the TLSCiphertext overhead to
> 2^{14} + 1024. Do people believe that we will have AEAD
> ciphers with 1024 bytes of expansion or should we reduce
> it further? I'm inclined to not re-judge that and just leave it
> at 2^{14} + 1024.
> 
> Thoughts?
> -Ekr
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls