Re: [TLS] Padding extension and 0-RTT

Martin Thomson <martin.thomson@gmail.com> Sun, 30 October 2016 21:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B755B129428 for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 14:13:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WOQbN90U7VR1 for <tls@ietfa.amsl.com>; Sun, 30 Oct 2016 14:13:25 -0700 (PDT)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F8C012941D for <tls@ietf.org>; Sun, 30 Oct 2016 14:13:25 -0700 (PDT)
Received: by mail-qt0-x22b.google.com with SMTP id p16so64220783qta.0 for <tls@ietf.org>; Sun, 30 Oct 2016 14:13:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tLspoGsv5Z3P7uDzgJUX4dgGMpSq32VZwfbHT48N8Gg=; b=aI1avukB6gkTOpJPKE+7v/DQaUcQmQtKZz7xZI+lnRb7+Auo+6VCKtdMGgUsKuVOqZ C32QYR/Snxjace2EIArjwmXmewae5O7HMCZyHLJ96bQG6+oGURMlJXcLFW2HgE/tTG3w isrM4D6xPAWtWWYRCCtD5Tnqw9pwD4ce2BrkuGmZEo9FdHklTQsPsE96GKVmdboqTevp DeqXXXrCQd2qnOjOnnOgtzLYgLUd8hfrIMHyCneP/6IuKU7vgoWKhNgpjOQTejPr6XBR Wy6lpalTKWtH1BEm0mLAiF13JUA+kqBNeimZQSenzFVrBtrSqIuqSTBo2gqioBI27bti 4qzw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tLspoGsv5Z3P7uDzgJUX4dgGMpSq32VZwfbHT48N8Gg=; b=AfjYnMxlbVzWmDYYpodDbgW8ebgCfIuiggtELeBR/tZlN4q7MmlGU4BsCQ/i4mo9Gc LAejB2IK4EOer6LUM8bTQ4DcoHLUmrsL7E93wWXUUl+YbtB8KoTRZNZ+SAm+evoRWVFF p77MjOAMLt8HMbUMf3dJ6Iw/wmTHAQcHP1VQ5sbW1LbRXFgik2hqlmDM9gJTUhreYOlk NK/+/00Rg/SVMb+dn9Jo+GZilcTkD2ZSbCABobOYYd0NDaXXQFPjtlMIVMfdOEZp4yF7 ej+tjCxyBP3xJq595oCsx3mSexh0K8DsImwV0W3vP3LsSyxDY/d4JbPGsYNl26DIxVCB CFHQ==
X-Gm-Message-State: ABUngvcNgO0E3LwMCRkqDde2VC58oUXuwvFAeebo2gTCTVFM+bbFdh4jWA7AsYmgFlT81V2+Si/nJvKGakdreg==
X-Received: by 10.237.53.132 with SMTP id c4mr7315264qte.85.1477862004245; Sun, 30 Oct 2016 14:13:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Sun, 30 Oct 2016 14:13:23 -0700 (PDT)
In-Reply-To: <CABcZeBP6nJqEbwBhPEYFF2_wndtubXmJGFNN4iUUpJgnL2msxQ@mail.gmail.com>
References: <CABkgnnXfJ9+DLZNnF+nZ8z91ce3Hmi-gVNyypcZZpwr_gx3HPA@mail.gmail.com> <CAF8qwaC2CBuWyiSrh2uQH7rL50u3n4mUHoEHoKacsAFKURMDFA@mail.gmail.com> <CABcZeBP6nJqEbwBhPEYFF2_wndtubXmJGFNN4iUUpJgnL2msxQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 31 Oct 2016 08:13:23 +1100
Message-ID: <CABkgnnV9=PZmdWyLNH3yx1HSUjTp3qPRQxgrGH8fQe7oWFeK4A@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tenZhqaM2WuwldNEAJNBB1kjq-Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Padding extension and 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 21:13:27 -0000

On 31 October 2016 at 06:58, Eric Rescorla <ekr@rtfm.com> wrote:
> I'm ambivalent on this. OTOH, you're technically right, but OTOH it's just
> one more conditional to save a few bytes (you need padding to exist anyway),
> and if you're doing 0-RTT, you're about to send a lot more bytes anyway.

0-RTT happens when you have a small CWND.  I thought that it was maybe
worth it.  The space I'm seeing padded is enough for an extra request,
maybe two.