Re: [TLS] TLS 1.3 Record Layer Format

Eric Rescorla <ekr@rtfm.com> Mon, 06 March 2017 18:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5C20129963 for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 10:42:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q1ZGi2XW71CT for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 10:42:49 -0800 (PST)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06188129960 for <tls@ietf.org>; Mon, 6 Mar 2017 10:42:49 -0800 (PST)
Received: by mail-yw0-x235.google.com with SMTP id p77so128212454ywg.1 for <tls@ietf.org>; Mon, 06 Mar 2017 10:42:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RruE1/FDbxKX7oGYeVsknEgZictrj1M8vhK9eF7mM1o=; b=B9CiTucf3IPMTHdA+aVx78/LyGhzTOJd4Df+5FBApOYDdsHxF1Em9xb7UQcgyYaFmB YYsuAcs/Tfc1dmGq3A5BUKZrdGQLK4kNW1hW5S3WoRBRasBcU1g96z1yoPbMxlBfhckv nkpyjEKl+J+JDyPx9VEEe9T2Pxt4r3QUrQzaGVDBWzhftWnap0nhGYGv3O3WQqXx67s6 K9mYP58x9Bzcin7m48U+4myVkQi/IX2M7MEed8txNZDQvThUPcbo2QH3VwzkMIJv+3YA LmR6RPPG3JyEh4jsFP2PW4gl8JWLF6uAEEJPea/1neC/j5pxcLyghk3pAVyuCKXGMSn7 pSBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RruE1/FDbxKX7oGYeVsknEgZictrj1M8vhK9eF7mM1o=; b=G34u88KnN9j5keMEFXkQw9bESH4BJF6tNF1ICiF7Mk8y2h5fsh7KPWm11IqltvI3wV zjmP0tUrw0oj8r7q/WcTIDeBWH8mbk7ZOjxt4aipr0zhNP44sYylh1/lHNYIZCxD15ie by2PxyrAOKsi3e9B8pluD/hCjnxcgsd2I844upsXfyJOhBkHa33px/BVZ1oEC5UQX4AC Nw6xZOG3jbzxT5CQ/w8ihhK42o0cDokx+IeZdr9RNvsGmaqoU2O/T/lcydMXag6v4kxb dRCLDJHwSPGQ7QSbDG1tcRl60hK9NTZSa7DbgZxHW2jE6qTx1F9ZjlpOPVCT3qWmcEBE fn1A==
X-Gm-Message-State: AMke39m+px6EpxsOtccDBbxYrdFDRYF1Ty+m5e8lak0TGj+d9GHnOUSg3Yy3XoBcW8ojpmyMZ3tx078ZovaMFA==
X-Received: by 10.37.173.82 with SMTP id l18mr12920702ybe.107.1488825768088; Mon, 06 Mar 2017 10:42:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Mon, 6 Mar 2017 10:42:07 -0800 (PST)
In-Reply-To: <CAMfhd9VAvXN20hR+ZGtrjXeoka2EAPcCmpcUR-P7_MX=1iobiA@mail.gmail.com>
References: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net> <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi> <CAMfhd9VAvXN20hR+ZGtrjXeoka2EAPcCmpcUR-P7_MX=1iobiA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 06 Mar 2017 10:42:07 -0800
Message-ID: <CABcZeBMiYpycHKWVSX+97ujD1Kzaou909vzf477Uj5VGAUbKjA@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="f403045eb8ea0a3cc9054a144326"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y0_vFS23EmhTWBohg2jRcRReVno>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Mar 2017 18:42:50 -0000

We (Firefox) have been running an experiment to measure this, but we don't
yet have
anything to share about it. I expect by IETF, however. Not saying that
these results
will be dispositive, but I should have something.

-Ekr


On Mon, Mar 6, 2017 at 10:04 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Mon, Mar 6, 2017 at 7:55 AM, Ilari Liusvaara
> <ilariliusvaara@welho.com> wrote:
> >> Sorry if I missed information about the outcome of these deployment
> >> tests but the current spec version still has the old record layer
> format.
> >
> > Yeah, I haven't seen those results either.
>
> We have not yet gotten around to doing those tests and, given the
> amount of problems that resulted from a test of TLS 1.3 without any
> record-header changes, we are wondering whether it's worth doing those
> tests.
>
> (We're not yet ready to share details of the deployment problems that
> we have encountered so far, but I hope to do so in the coming weeks.)
>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>