Skip to main content

A TLS padding extension
draft-agl-tls-padding-01

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Author Adam Langley
Last updated 2013-11-19
Replaced by draft-ietf-tls-padding, draft-ietf-tls-padding, RFC 7685
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-agl-tls-padding-01
Network Working Group                                         A. Langley
Internet-Draft                                                Google Inc
Expires: May 5, 2014                                            Nov 2013

                        A TLS padding extension
                        draft-agl-tls-padding-01

Abstract

   This memo describes the a TLS extension that can be used to pad
   ClientHello messages to a desired size.

Status of this Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 5, 2014.

Copyright Notice

   Copyright (c) 2013 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Langley                    Expires May 5, 2014                  [Page 1]
Internet-Draft            TLS Padding Extension                 Nov 2013

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   2.  Requirements Notation . . . . . . . . . . . . . . . . . . . . . 4
   3.  Padding Extension . . . . . . . . . . . . . . . . . . . . . . . 5
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6
   5.  Normative References  . . . . . . . . . . . . . . . . . . . . . 7
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . . . 8

Langley                    Expires May 5, 2014                  [Page 2]
Internet-Draft            TLS Padding Extension                 Nov 2013

1.  Introduction

   Successive TLS [RFC5246] versions have added support for more cipher
   suites and, over time, more TLS extensions have been defined.  This
   has caused the size of the TLS ClientHello to grow and the additional
   size has caused some implementation bugs to come to light.  At least
   some of these implementation bugs can be ameliorated by making the
   ClientHello even larger.

   This memo describes a TLS extension that can be used to pad a
   ClientHello to a desired size in order to avoid implementation bugs
   caused by certain ClientHello sizes.

Langley                    Expires May 5, 2014                  [Page 3]
Internet-Draft            TLS Padding Extension                 Nov 2013

2.  Requirements Notation

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [RFC2119].

Langley                    Expires May 5, 2014                  [Page 4]
Internet-Draft            TLS Padding Extension                 Nov 2013

3.  Padding Extension

   A new extension type (""padding(TBD)"") is defined and MAY be
   included by the client in its ClientHello message.
   enum {
           padding(TBD), (65535)
   } ExtensionType

   The client MUST fill the padding extension completely with zero
   bytes, although the padding extension may be empty.

   The server SHOULD verify that the extension is either empty or
   contains only zero bytes, in order to avoid allowing the padding
   extension contents to be used as a side-channel.  (Although the
   length of the extension can still be used as such.)

   The server MUST NOT echo the extension.

Langley                    Expires May 5, 2014                  [Page 5]
Internet-Draft            TLS Padding Extension                 Nov 2013

4.  IANA Considerations

   IANA is requested to assign an extension value for the padding
   extension from its ExtensionType registry.

Langley                    Expires May 5, 2014                  [Page 6]
Internet-Draft            TLS Padding Extension                 Nov 2013

5.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

Langley                    Expires May 5, 2014                  [Page 7]
Internet-Draft            TLS Padding Extension                 Nov 2013

Author's Address

   Adam Langley
   Google Inc

   Email: agl@google.com

Langley                    Expires May 5, 2014                  [Page 8]