Re: [TLS] Reducing record expansion overhead allowance

Eric Rescorla <ekr@rtfm.com> Sun, 20 July 2014 16:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F0BB1B2C62 for <tls@ietfa.amsl.com>; Sun, 20 Jul 2014 09:00:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3onYCig2f9Hk for <tls@ietfa.amsl.com>; Sun, 20 Jul 2014 09:00:00 -0700 (PDT)
Received: from mail-wg0-f43.google.com (mail-wg0-f43.google.com [74.125.82.43]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D52F41B2C56 for <tls@ietf.org>; Sun, 20 Jul 2014 08:59:59 -0700 (PDT)
Received: by mail-wg0-f43.google.com with SMTP id l18so5462855wgh.14 for <tls@ietf.org>; Sun, 20 Jul 2014 08:59:58 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=rjMRgXohGaL2w27pKGlAMWriihB2NbQYTJnTDvkYP0k=; b=R5E1mWikMUEjpHz7vgTpvcCzK/LG7+7+gdNCpYkjjY2IOvwFNByYyTZBafPfyPCSen 4W1MR0GYcEoU1Wdwb3SHplwe140jOOpjvkAeOWnkEBEgPFUWh+IKKcDt1qZHmY/niaK8 EK6GeL1aE1omFKjuXz8ajRhgA+fDHw4JNNH1k0Q4stUneYM0HQOrayK7Fgz6vCd0nCdI 9XJqsjQyO/58aKIav3XAbGCxxfEig/iPYnVxFOqDQF4sprFQ9qDlVIxhd++UoapvTUHx TT1Y2hXnvpF8KVqC/DqLmPFi8hzP8KXyz8PZLa0WMeKgu/WN858fvcRoq2Yun32nAlFQ gl0w==
X-Gm-Message-State: ALoCoQmVHNcrw8x2w6SgoRTKTjjIeENMyjZNTaZNYgFbtM+IuN57/7DUW31F0iGEsCoYcaD0uSJF
X-Received: by 10.194.91.228 with SMTP id ch4mr14513681wjb.59.1405871998311; Sun, 20 Jul 2014 08:59:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Sun, 20 Jul 2014 08:59:18 -0700 (PDT)
X-Originating-IP: [2001:450:1f:232:8156:91cb:2632:185b]
In-Reply-To: <CANeU+ZCX4wGOPytP3qO80Q+6yq=TFCM0Xi9SMmxdMrveDv8ZCA@mail.gmail.com>
References: <CABcZeBODbabpOUgb431X3Xz_fB1KK8wn8-SMJgYZVE2V3oCLow@mail.gmail.com> <CANeU+ZCX4wGOPytP3qO80Q+6yq=TFCM0Xi9SMmxdMrveDv8ZCA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Jul 2014 08:59:18 -0700
Message-ID: <CABcZeBMt++Oc4-UNiXuHX=mY0CEw_DorNLCdRLBsKdj5gu=oBg@mail.gmail.com>
To: "StJohns, Michael" <msj@nthpermutation.com>
Content-Type: multipart/alternative; boundary="047d7bd91d9e0f34b104fea215b5"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lG3tL9gmsHXykPg72Nx6HZpGkb0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Reducing record expansion overhead allowance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 16:00:04 -0000

On Sun, Jul 20, 2014 at 7:52 AM, StJohns, Michael <msj@nthpermutation.com>
wrote:

> The only other thing that hasn't been mentioned that was discussed at the
> interim in Denver is padding for traffic analysis resistance. That could
> hit 1k in size.  But since there's no proposal that's just a guess on size.
>


I believe the consensus here was to have padding be done separately.

-Ekr


>
> On Saturday, July 19, 2014, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>  https://github.com/tlswg/tls13-spec/issues/55
>>
>> In TLS 1.2, we had the following maximum values:
>>
>> TLSPlaintext: 2^{14}
>> TLSCompressed: 2^{14} + 1024
>> TLSCiphertext: 2^{14} + 2048
>>
>> These overhead values allow for expansion in these transforms
>> due to potential bad compression overhead or padding, etc.
>>
>> Wan-Teh Chang points out that we no longer have compression
>> so there's no need to allow for 1024 bytes of expansion there.
>>
>> Minimally we should reduce the TLSCiphertext overhead to
>> 2^{14} + 1024. Do people believe that we will have AEAD
>> ciphers with 1024 bytes of expansion or should we reduce
>> it further? I'm inclined to not re-judge that and just leave it
>> at 2^{14} + 1024.
>>
>> Thoughts?
>> -Ekr
>>
>>