Re: [TLS] record layer limits of TLS1.3

Judson Wilson <wilson.judson@gmail.com> Wed, 23 November 2016 08:46 UTC

Return-Path: <wilson.judson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D067129634 for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:46:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oTCoQhU9MnAz for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:46:37 -0800 (PST)
Received: from mail-wm0-x22a.google.com (mail-wm0-x22a.google.com [IPv6:2a00:1450:400c:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4BC5D1293E8 for <tls@ietf.org>; Wed, 23 Nov 2016 00:46:37 -0800 (PST)
Received: by mail-wm0-x22a.google.com with SMTP id f82so12629991wmf.1 for <tls@ietf.org>; Wed, 23 Nov 2016 00:46:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+guC7L9uyYM3yLg6xRXOlruB7u91hNUZ0NCKjFBavMs=; b=sA3pYTfkN7j6fTdX+H2zaba16AmgwaHxLrDIgMlvyLKmD3ltdi92hPRx4En0y+BA3p 9NV9geWy0XFdz/o5lgHTvuZ0bftFRGEVwDTecuPhZ13svveOSIIROibla3mfNNlJDg8y KGZ2wgNJQpzhw8gmMm7zcw3nAVaYIxK2XliOCSTKKcdHjFw6Y3Z9r0aOhf1xnnwD79Ax /z2AAXwDrGEdZbsNB+oiiP+b/bL6BNKLGNiyQt7QdhcnJLok+Hwif56YC3BBhqesyf35 vrVIbiWLCidhoRjn+vmFdOQSRes9Wl3mgb+Rhpq8O4C93w2pz70xxkaBhjdKc3OBcxqS eSdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+guC7L9uyYM3yLg6xRXOlruB7u91hNUZ0NCKjFBavMs=; b=VrozXmIOYzNm+TIx0EZqZx2VkNgtYDT4Z9saI63uxe7LCmyDc0Le30f2kgHRuABNAP HiKHonLwRPRieSpWl1HrSFDPKlzJWFZDtlUyLV4seHLmd23KB+0gh7ntsUQQScrMu3B5 h1xQ41Ytba1LcrSVQ5+pIgSae7rwxyw3ywFpXOfDkAOEDDXbwjwQUtB/pc/IIQjQvCRW 3OJnc35WzCKlPn8BXIh1qBdPbYz1+LXTqUrFzm93ZPWBGWq/98z6yFF/X3E0UCJaKj6g OhPQJ/0rMsRpvW8eMF2+VL9Zgl1ToLDpcgoM3Pt7OkXUXHWc6X/8HuGoGUwEL+UljSzZ EVUw==
X-Gm-Message-State: AKaTC01977g8rjIATpWThA5OmMTn6ILC4+6tnAEFCZxr/jzv2KtuTJJnnL21ZXk8ctk2O7UVmgBRTioGo0jSwg==
X-Received: by 10.28.4.200 with SMTP id 191mr2068716wme.23.1479890795886; Wed, 23 Nov 2016 00:46:35 -0800 (PST)
MIME-Version: 1.0
Received: by 10.80.168.133 with HTTP; Wed, 23 Nov 2016 00:46:35 -0800 (PST)
In-Reply-To: <1479890461.2563.20.camel@redhat.com>
References: <1479884799.2563.3.camel@redhat.com> <B9F508E0-76F0-4252-AA24-38E3205F8BA9@gmail.com> <1479889806.2563.15.camel@redhat.com> <CAB=4g8+-2vZZ5qL6RfiKA73hHWxFV_QBQx_U7KZxZwGW=dO=oQ@mail.gmail.com> <1479890461.2563.20.camel@redhat.com>
From: Judson Wilson <wilson.judson@gmail.com>
Date: Wed, 23 Nov 2016 00:46:35 -0800
Message-ID: <CAB=4g8KwcYqEa+fO2rq56OAc7y_E7=i9Vy0_i6hDntgSh4URjA@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="001a1141fa263200dd0541f3ed6d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i1GWQDtGAJs7omIsCqzru2I-Gf4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] record layer limits of TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 08:46:38 -0000

I worry about the buffer sizes required on embedded devices. Hopefully the
other endpoint would be programmed to limit record sizes, but is that
something we want to rely on?  This could be a parameter agreed upon during
the handshake, but that seems bad.


On Wed, Nov 23, 2016 at 12:41 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> On Wed, 2016-11-23 at 00:39 -0800, Judson Wilson wrote:
> > Can you send multiple records in one data transfer to achieve
> > whatever gains are desired?
>
> The packetization cost still remains even if you do that. However, the
> question is how does the 2^14 limit comes from, and why TLS 1.3 should
> keep it?
>
> regards,
> Nikos
>
>