Re: [TLS] RFC 6066 - Max fragment length negotiation

Eric Rescorla <ekr@rtfm.com> Wed, 22 March 2017 02:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66796130889 for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 19:54:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t7uSQ6fG3H4x for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 19:54:00 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC42412702E for <tls@ietf.org>; Tue, 21 Mar 2017 19:53:59 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id v198so121356710ywc.2 for <tls@ietf.org>; Tue, 21 Mar 2017 19:53:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RFaHgqYfPBxo46bi2E7Qe6PcfrDSHp6s+J4E9T5WBC0=; b=tSNblklwolEIqQ268aVgG6kKl2Inb9Snu+gJg6+KCSGFsvfZJQDiCiOv52XlY75bGS uqgz/Tu0CHZ3TLhlMXQhZFAKw2vWKGvPVR/X1kyJVd8EpPRwky1CE1jqrQ3el0uwDwkr O1n2l/ezAMzMFN8MJSWrbrhCD4g1msQzw/Ra+XO8huP9YIEQkrdrw+q4yAZMMWBk0JN2 qH2sniVn3PYIEEOlmrp9qns0+h3UUFSQ5mdhRy4kS5OtEZ5Ccq3Vsf2ErFU4y6MfjAQT /ZunbrnYQPc/HSQsKRo46AGb3KeGt62f57UfhtAmDT526RGm/coqjfEOOwKm0yBk8tNC onqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RFaHgqYfPBxo46bi2E7Qe6PcfrDSHp6s+J4E9T5WBC0=; b=VuXOOAuIHH6lxBzB9Fjc6IAx5YBSZd0UMqwi6b1IulAVayWnuEY1+W+a/5lr55fG1L oH0cHq77vRU0ETsXwe2wLr4q8ECwlaUPZl5TekBHAFZ2lOgzovV8EbXJbtD9rizWXTYq Ltk93IDQY3LBE7SXpUUa4oelYm/PhXoUAnFElOGJLPhbHJwMjeCXj7E5aI3J6Hfq1LgS 7heVIBouajyN+7Ys0AHl+OzYZ1Fj2VexbGmDFlE2uEmmYKfW53ErP6HS+yjccT8spzds /BJcpvlNei9938F+1UZbObPaloh4SYuzhdDI5OWrg8fg9+RBHRlRZLdU1g5QcZi35bQi vR9A==
X-Gm-Message-State: AFeK/H3+ZM/5Mjmv0d4Ny49bLetk21m0mjsrgPL019zxnxzgfohjbQ384n2EvmCUBOnd9hnej499sHToY92rAA==
X-Received: by 10.37.201.196 with SMTP id z187mr26362829ybf.161.1490151239099; Tue, 21 Mar 2017 19:53:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Tue, 21 Mar 2017 19:53:18 -0700 (PDT)
In-Reply-To: <CABkgnnVzqBNcz+=-UjQL0ctcuVy5BcCuW8Uj0gE4rPVSJ21P0g@mail.gmail.com>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com> <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com> <20170321131514.GA9342@bolet.org> <1490103123694.3164@cs.auckland.ac.nz> <CABkgnnX1_YvbVb-FXjGe1jCuEjGxiaQ8WFuZGyuu0puNU+4ABQ@mail.gmail.com> <CABcZeBOSuezVLo_QjW+ZChOvPE0EWaN7aFCEpQbbR__GHoxpvA@mail.gmail.com> <CABkgnnVAaySsBhvmLSrHJ7D2SK+-mK5=--ZiZ-SapaY9HvYBmA@mail.gmail.com> <CABcZeBOt-EtCUTr6kyqpb9muCB_-q8XhKX1dNCQ_4Ukx7UV5kw@mail.gmail.com> <CABkgnnVzqBNcz+=-UjQL0ctcuVy5BcCuW8Uj0gE4rPVSJ21P0g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Mar 2017 19:53:18 -0700
Message-ID: <CABcZeBNPF=-01+2mmvA=Cb=DebbhVhwF2zCSJmZnpMgmdsUteA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d88ea44f52b054b48dfb3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mNFuXQZhnuGA5r6_NB5q5BBVHPc>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Mar 2017 02:54:01 -0000

On Tue, Mar 21, 2017 at 7:03 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 22 March 2017 at 12:01, Eric Rescorla <ekr@rtfm.com> wrote:
> > The maximum amount of wastage in this case is E_max - E_min where E_min
> is
> > the minimum amount of expansion of any cipher suite they support.
>
> Right, I was concerned about the case where this difference is
> (potentially) large.  That's all.
>
> The main problem I see with a design that shifts complexity to the
> sender is the economic one.  I want to provide as much incentive to
> implement the sender side of this as possible, which means keeping it
> simple.  If the cost of that is a little more complexity on receivers,
> but only when using block ciphers, I think that I can live with that.
> Given that the complexity is likely more in logic than it is code,
> then I'm even more happy with what I've proposed.
>

Sure, I don't think I really care, I just wanted to understand your
reasoning.

-Ekr