[TLS] draft-mavrogiannopoulos-new-tls-padding-00

mrex@sap.com (Martin Rex) Fri, 29 November 2013 21:45 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECCDC1AE06F for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 13:45:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U8DqPnVMJVT5 for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 13:45:38 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 63C411ADA5D for <tls@ietf.org>; Fri, 29 Nov 2013 13:45:38 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rATLjXnK005367 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 29 Nov 2013 22:45:33 +0100 (MET)
In-Reply-To: <CAJU7zaLsJe-B3gOF9BrROKPeLSvbNdM9RzJgYxRAZtBWofc8ew@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Date: Fri, 29 Nov 2013 22:45:32 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131129214532.F2D361AB11@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] draft-mavrogiannopoulos-new-tls-padding-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Nov 2013 21:45:41 -0000

Nikos Mavrogiannopoulos wrote:
> 
> http://tools.ietf.org/html/draft-mavrogiannopoulos-new-tls-padding-00
 
If you leave the fixing (and changing) of the Cipher PDUs alone,
you could alternatively pursue a "random padding" by simply defining
an (anti-)compression algorithm to that effect, with whatever semantics you
desire.  This might also fit smoother with implementations.

The hard limit that your fancy (anti-)compression algorithm will
have to observe from the TLS specs,
  e.g. http://tools.ietf.org/html/rfc5246#section-6.2.2

is that the output of your (anti-)compression must not exceed 2^14+1024
bytes.

The "may not increase the content length by more than 1024 bytes" rule
is more of a soft rule that can be adjusted by the (anti-)compression
algorithm spec as long as the "the output must not exceed 2^14+1024"
hard rule is obeyed.

-Martin