Re: [Cfrg] [TLS] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

Yoav Nir <ynir.ietf@gmail.com> Wed, 15 February 2017 17:20 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B59D129627 for <cfrg@ietfa.amsl.com>; Wed, 15 Feb 2017 09:20:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uipWXP1DlelQ for <cfrg@ietfa.amsl.com>; Wed, 15 Feb 2017 09:20:45 -0800 (PST)
Received: from mail-wr0-x242.google.com (mail-wr0-x242.google.com [IPv6:2a00:1450:400c:c0c::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2B01129572 for <cfrg@irtf.org>; Wed, 15 Feb 2017 09:20:44 -0800 (PST)
Received: by mail-wr0-x242.google.com with SMTP id c4so6515973wrd.1 for <cfrg@irtf.org>; Wed, 15 Feb 2017 09:20:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=ypd6iXJmbyw8ITdPYpT0JWT9mqayqe0kORvWYMLP3ms=; b=pasFOIXVkGX9epodVrdYvEMvw/cGAS5+znIaSzon8ktL033nQNkpHyrjjfDjszc21M WSroOU2Nxbiin91jL8MiXC8CXfYKUHGC9lAMTj3VqIlBGBkE33IQEaRzEOSt1gVus9FB 5sHwYbX3HB0zSCzZ8HMTMNJKzhsx1Iz6LKNdbiXyOfKH5JqRKDzmDNtS0WG5Baillc3C QoyI30tnPNeizAFk57ctAd7DQxmys/wrI5kNYmAABcBvpYUFCf0X5UOOwj4+2jqcn/OM LlysuABeJujgnCP2kJO1k8RM81WLTTss4cTry/5BvLuAmQzHKgepFkMLA9QNydoLgspM ++0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=ypd6iXJmbyw8ITdPYpT0JWT9mqayqe0kORvWYMLP3ms=; b=enKd7enKa2Wseko/Zzg6Qcrlx4td9v9DKiAgP1J0PE9DmiUWnp1qqo0xc1OsctJkFZ UMswtaPZvIcCtfIpI1ldJeCjIBqbE4sNnhf/JTYXyqUp/5OK00F8peJpat1ipNDY/De/ 5z9moauL5rfG2yAduW8RYRzG5XSwHawAow/fqqT9rhpi2GzYwnc2rHSjx9LtMBSIjPnB G7VrduSBinpTY8KpP+9SfdiKnZ1qx0309F8NgmeeyND0DMe4Nz5ebaOOPrKNcjgyJaHe ONPIJ5YoQjLEr3JjsrJaWDJ2BJWOtj2NnmVDiE6QWhVTMo6kAeJQCN8WI3sUCWybyovI BlgA==
X-Gm-Message-State: AMke39kAGn/utYUWLv1z4YHKpzohIFQCjJ7f2zqy9OfametpEqXfXy+uNRpMa7EiCNHu3A==
X-Received: by 10.223.152.2 with SMTP id v2mr30972319wrb.109.1487179243317; Wed, 15 Feb 2017 09:20:43 -0800 (PST)
Received: from [192.168.137.219] ([176.13.243.119]) by smtp.gmail.com with ESMTPSA id s18sm171632wmb.18.2017.02.15.09.20.41 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 15 Feb 2017 09:20:42 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <859B3094-61BF-40B3-9473-4220E830D70F@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_ED3FB0F0-8D1A-4099-AD1B-C0C107D677C6"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Wed, 15 Feb 2017 19:20:39 +0200
In-Reply-To: <CABkgnnX78HnPnudEYOciS-VgJ4opYQX56OQ1R4yYvqxOQkO7Bg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com> <D4C331C7.86224%kenny.paterson@rhul.ac.uk> <VI1PR8303MB0094D686941D99290BB431FCAB590@VI1PR8303MB0094.EURPRD83.prod.outlook.com> <D4C73D19.2FB4B%qdang@nist.gov> <D4C85054.2FDA4%qdang@nist.gov> <be49d59e37339cbaea8fef9bdb2a8971@esat.kuleuven.be> <D4C8AE28.30145%qdang@nist.gov> <CY4PR09MB1464278F1845979862CA9C8EF3580@CY4PR09MB1464.namprd09.prod.outlook.com> <BD6FC1F4-F2ED-46F8-9E53-862B69D9C00A@gmail.com> <e7c9bc1fb1b57333bacbe2def2687d18@esat.kuleuven.be> <D4C9AB9C.302D5%qdang@nist.gov> <CDDC7812-27AF-4566-AE33-6DF829FEB81E@rhul.ac.uk> <CABkgnnX78HnPnudEYOciS-VgJ4opYQX56OQ1R4yYvqxOQkO7Bg@mail.gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/U0E2jr_V7uNScvBl6FBCosyAHnY>
Cc: IRTF CFRG <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2017 17:20:46 -0000

On 15 Feb 2017, at 19:05, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> Frankly, I'm more concerned that this isn't small enough and that it
> could it be practical to deploy an implementation that don't support
> KeyUpdate.  That would cause a real interop problem.

Maybe we should resurrect [1] and add 3DES support so as to grease KeyUpdate.

No, not really, but TLS is not just the web, and there are connections that last for a long time and transfer large amounts of data. Think datacenter synchronization. At packet-sized records 24 million records amounts to 36 GB. That is considerably larger than a 4 GB software update I downloaded over HTTPS a few years ago, but not out of the ballpark.

Yoav

[1] https://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-05 <https://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-05>