Re: [TLS] Simplifying the record protocol

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 11 June 2014 07:44 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A80E71A0451 for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 00:44:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9q8l6IL446if for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 00:44:46 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 3E4571A0061 for <tls@ietf.org>; Wed, 11 Jun 2014 00:44:46 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s5B7iiub004986 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 11 Jun 2014 03:44:44 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s5B7igOx030824 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Wed, 11 Jun 2014 03:44:43 -0400
Message-ID: <1402472681.2305.2.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Tom Ritter <tom@ritter.vg>
Date: Wed, 11 Jun 2014 09:44:41 +0200
In-Reply-To: <CA+cU71mE8-Bo2A0ufn3H4S+L0ZAmNaLB-q0VwCgVr=eSGSfWpQ@mail.gmail.com>
References: <537A5429.4030002@amacapital.net> <CAL9PXLx-wJ6-LMm9mFtr_tGA+L+5WVKU-et=qfUv=W6d-eYGKQ@mail.gmail.com> <CABkgnnU7PVoVhc_OWD7G4qazL8kpTNbuEH0nEOFtLJrobkt-OQ@mail.gmail.com> <CA+cU71mE8-Bo2A0ufn3H4S+L0ZAmNaLB-q0VwCgVr=eSGSfWpQ@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/hzv9MmBDm3uuIyYbWbaRJqri9fU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying the record protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Jun 2014 07:44:47 -0000

On Tue, 2014-06-10 at 22:56 -0400, Tom Ritter wrote:


> An advantage of encrypting the content type is making it possible for
> TLS padding to be built-in for no additional bytes. 

TLS padding can be built-in for no additional bytes and for no change in
outside format of the TLS record:
http://tools.ietf.org/html/draft-pironti-tls-length-hiding-02

regards,
Nikos