Re: [TLS] draft-ietf-tls-tls13-21: TLS 1.3 record padding removal leaks padding size

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 11 August 2017 16:43 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED239132125 for <tls@ietfa.amsl.com>; Fri, 11 Aug 2017 09:43:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.7
X-Spam-Level:
X-Spam-Status: No, score=-4.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v0Qcb2pSQqxs for <tls@ietfa.amsl.com>; Fri, 11 Aug 2017 09:43:17 -0700 (PDT)
Received: from mail-wr0-f180.google.com (mail-wr0-f180.google.com [209.85.128.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DCFF131D22 for <tls@ietf.org>; Fri, 11 Aug 2017 09:43:17 -0700 (PDT)
Received: by mail-wr0-f180.google.com with SMTP id 33so15263110wrz.4 for <tls@ietf.org>; Fri, 11 Aug 2017 09:43:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=g014CJT9jj5U3NJ8z5ovsKHPIvLRqrL1AV6F7VEt4wo=; b=odKJ1T+o5MnhcTjfZhzEHiv+60H/8KRUysp1voaw4Tht3EoxuAIx53V1YiepiY0qsQ T5BZB1AFoElnLs0NIUUV5jAwjcrKkwZqvephFHj55t7cQN7SzTclEckWF09u46qzigE/ aeRQ2L1sxiS5S4dUTWweQi/FWKm3bDVz19kG17X7AU+LvUlzE9OGnHXHd8PiGG5GKx1t q2yOkB3+niGkABTttq2ohG+Nt/a8Z7dqIlwYCdtd9iauRsyvSWTdqJaWcWlQAJvEWfCu bE8dWoCKqpZ9UtuXC2QIeiT1dRX3FmkO5bnwVOrSA+ACEA+BOqNuChLvwxHbGkucyhj4 lqPA==
X-Gm-Message-State: AHYfb5hhycY+dnnEs/zltWuK0+zZRhf6h56jvdiKMCyIg3xoWm8Hj0oA 5m/QKP8WKrTbQHUeclg/UctPqLopgHut
X-Received: by 10.223.181.10 with SMTP id a10mr12974770wrd.239.1502469795964; Fri, 11 Aug 2017 09:43:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.24.213 with HTTP; Fri, 11 Aug 2017 09:43:15 -0700 (PDT)
In-Reply-To: <075C47B6-A601-441F-B881-A7F78648B5F1@akamai.com>
References: <1502460670.3202.8.camel@redhat.com> <075C47B6-A601-441F-B881-A7F78648B5F1@akamai.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
Date: Fri, 11 Aug 2017 18:43:15 +0200
Message-ID: <CADh2w8QexuvQtXyOsj3WkiPf+2YjH8yFhR7Wj3Ek+b=U3Bb3Fg@mail.gmail.com>
To: "Short, Todd" <tshort@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1cd1a879813e05567d0209"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qeRFos_RamSqo1Bxo0_SDCNAorM>
Subject: Re: [TLS] draft-ietf-tls-tls13-21: TLS 1.3 record padding removal leaks padding size
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Aug 2017 16:43:20 -0000

On Fri, Aug 11, 2017 at 5:17 PM, Short, Todd <tshort@akamai.com> wrote:

> The application can solve this by having its own padding. If it’s going to
> force all messages to be padded out to 1024 bytes by TLS, why not just make
> that part of the application protocol? Its not as though it’s trying to
> save bytes here.
>

I don't argue with this but this is not the approach TLS 1.3 took. It
provides a generic padding mechanism to be used across application
protocols.

regards,
Nikos