Re: [TLS] RFC 6066 - Max fragment length negotiation

Martin Thomson <martin.thomson@gmail.com> Wed, 22 March 2017 02:04 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4874712941A for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 19:04:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bSaOB0pL_IUc for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 19:03:59 -0700 (PDT)
Received: from mail-qt0-x232.google.com (mail-qt0-x232.google.com [IPv6:2607:f8b0:400d:c0d::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFECD126BF7 for <tls@ietf.org>; Tue, 21 Mar 2017 19:03:59 -0700 (PDT)
Received: by mail-qt0-x232.google.com with SMTP id x35so144450511qtc.2 for <tls@ietf.org>; Tue, 21 Mar 2017 19:03:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=41xUb27TN/ZsXxaNp4HiE3F8EYbw5ls+tPfZMNWA5O4=; b=saB3K0gvBCeSg4PpM3MiG6zCAnz3LUZMLgUmz7g/2QpGf14qj19wU81G7du1D9IRIl w4RnWgzpAfLGPqjpz/ZTlrnaSM3/Fsh8pXGc0ofAaOfEwne7Yvt88nW2Ph90Ei8zn3je Q+58EUsn1VyIjTJ9ZMOb3l7qQCXmx7OTrcIitCsTDuT1EjNTaVWtDq1ZicuLwIidpvb5 mkk1hz2qRIqtzDiHORIA1y3xCB8/gnQhZirRdXLdhpeH0U5Y2gGBHnU8uD4QDlIRyPHZ f8jEWCXnbglnbZc1peoqO4yV28OatsVmo6yexlWF+vKZX168BUjEBDrHWb/HyOF1w7pd 3d3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=41xUb27TN/ZsXxaNp4HiE3F8EYbw5ls+tPfZMNWA5O4=; b=JwpykPwSPZewzw3fdBCDx/4e5EBKRzGI6OtcQzhI+U9tffhE5Rj8t4OFWCGIZKyy7r vk4lxuBqQxkUYFehaHkIqBQ53vPWF5BFx/B4PXg9vjGq7QL3XpAWswCm3TsqHf8A+3l2 ABMrwSa+Lx+OfiXB3C+Sxeh+t6/gh8CkVsZ7O4Z1o2P0Z4p/90aPNkn6w4xDxEkkemZE NFsgLT8LOP+aAAa+R48St5mzw5H3aFaHpsB9v3+Iiu1TjzbSg9qkTE6PkqfV6asuxHfD z2nGn/0zoNGn3cId9F0/GQxlupIz82DBQsmq9DSWRTsPGBbsr7bRfTed5r/19AK33fMn T8dA==
X-Gm-Message-State: AFeK/H1XyBbmQexnb8/5Pul6SMIJD4SviMN4icGuknvyL+6UDVx3S2bLbtWfrqEOQBf6nHYhCjdd1m2Q+0wDEg==
X-Received: by 10.200.46.208 with SMTP id i16mr35276048qta.13.1490148238921; Tue, 21 Mar 2017 19:03:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.27.194 with HTTP; Tue, 21 Mar 2017 19:03:58 -0700 (PDT)
In-Reply-To: <CABcZeBOt-EtCUTr6kyqpb9muCB_-q8XhKX1dNCQ_4Ukx7UV5kw@mail.gmail.com>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com> <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com> <20170321131514.GA9342@bolet.org> <1490103123694.3164@cs.auckland.ac.nz> <CABkgnnX1_YvbVb-FXjGe1jCuEjGxiaQ8WFuZGyuu0puNU+4ABQ@mail.gmail.com> <CABcZeBOSuezVLo_QjW+ZChOvPE0EWaN7aFCEpQbbR__GHoxpvA@mail.gmail.com> <CABkgnnVAaySsBhvmLSrHJ7D2SK+-mK5=--ZiZ-SapaY9HvYBmA@mail.gmail.com> <CABcZeBOt-EtCUTr6kyqpb9muCB_-q8XhKX1dNCQ_4Ukx7UV5kw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 22 Mar 2017 13:03:58 +1100
Message-ID: <CABkgnnVzqBNcz+=-UjQL0ctcuVy5BcCuW8Uj0gE4rPVSJ21P0g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gs20XACrss7nBlFovMyIsjH43kQ>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Mar 2017 02:04:01 -0000

On 22 March 2017 at 12:01, Eric Rescorla <ekr@rtfm.com> wrote:
> The maximum amount of wastage in this case is E_max - E_min where E_min is
> the minimum amount of expansion of any cipher suite they support.

Right, I was concerned about the case where this difference is
(potentially) large.  That's all.

The main problem I see with a design that shifts complexity to the
sender is the economic one.  I want to provide as much incentive to
implement the sender side of this as possible, which means keeping it
simple.  If the cost of that is a little more complexity on receivers,
but only when using block ciphers, I think that I can live with that.
Given that the complexity is likely more in logic than it is code,
then I'm even more happy with what I've proposed.