Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).

Aaron Zauner <azet@azet.org> Wed, 01 March 2017 14:24 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C70AF12955A for <cfrg@ietfa.amsl.com>; Wed, 1 Mar 2017 06:24:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Hl6_Y9SBkvH for <cfrg@ietfa.amsl.com>; Wed, 1 Mar 2017 06:24:46 -0800 (PST)
Received: from mail-wr0-x229.google.com (mail-wr0-x229.google.com [IPv6:2a00:1450:400c:c0c::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 537FB12940C for <cfrg@irtf.org>; Wed, 1 Mar 2017 06:24:44 -0800 (PST)
Received: by mail-wr0-x229.google.com with SMTP id u108so31326209wrb.3 for <cfrg@irtf.org>; Wed, 01 Mar 2017 06:24:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=E+6wN7j5giQLnctTPVLqaSdM4DtM05NXOsMfxaOqxQE=; b=cRD12fUtjEaJyBUaUsKAl/tgbD6IDOnlI8tFe0RQt0pR4GFUI3MG1VzvvuVLiyxUFj cDrObwXra3icL8l4/Ja/ZlhbKVyOCkSU5y9O6WPAaNKw36TljIbfeuAzvWftPUsCjLGJ O8e2rqxIaGUMeD+KNWSNzFz++W78Isx28KjDk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=E+6wN7j5giQLnctTPVLqaSdM4DtM05NXOsMfxaOqxQE=; b=dXOYQwQ/Q/mf5Op8DzhC8p1u0vvGqw/ueYkra20JeJ7X1pWhh0yeVNrSWDeFkmoykH xtTMNj9U/4F14KuNR/lHO29asBi/PRgHrvGppcN3l1p9IFFJ4EqfGBx5OwIq+Yds+NL6 n1wk/EzU6JssJEO8BwtlEJzfJobp3MRYQGhRFBUEEQGk+oSdSDSq8zYU2GKv7XCWrwYN lWM6QEmoMMnoQlYOlV7IOqXvAwLy2uvH2dfU+v/2MGVDFavJWeVgj/jTPeAyF5kiqad+ uOMK9rEjMBhAfyfEfuom6RSQhsAZE0/Ieu/Mz/2Equ0OFj7MYEAvoe8mveBI/BMko/s9 pwdQ==
X-Gm-Message-State: AMke39nf0oUJBg9KEgChEVRN7dWKA8PvchvJpbnJupHlcgqF6oVRd8kMH7BR5b06FLGSSQ==
X-Received: by 10.223.175.196 with SMTP id y4mr7417080wrd.77.1488378282826; Wed, 01 Mar 2017 06:24:42 -0800 (PST)
Received: from [192.168.1.121] ([160.178.204.57]) by smtp.gmail.com with ESMTPSA id p93sm6780589wrc.67.2017.03.01.06.24.41 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 01 Mar 2017 06:24:42 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_7A411B51-E70C-45CA-9662-6BFD89ADE5E9"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <D4DC341D.311E1%qdang@nist.gov>
Date: Wed, 01 Mar 2017 14:24:37 +0000
Message-Id: <2572E3FC-0139-4946-A12D-9D9509C402F1@azet.org>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CY4PR09MB1464243342F19FCBE48C37E7F3550@CY4PR09MB1464.namprd09.prod.outlook.com> <26137F3B-5655-44CA-877E-7168CE02DBF1@azet.org> <D4DC341D.311E1%qdang@nist.gov>
To: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wH6sr1mOx5BeZZJYWZwZlsZcDmk>
Cc: IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>, Sean Turner <sean@sn3rd.com>
Subject: Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2017 14:24:47 -0000

> On 01 Mar 2017, at 13:18, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
> 
> 
> 
> From: Aaron Zauner <azet@azet.org>
> Date: Wednesday, March 1, 2017 at 8:11 AM
> To: 'Quynh' <Quynh.Dang@nist.gov>
> Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>, IRTF CFRG <cfrg@irtf.org>
> Subject: Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).
> 
>> 
>>> On 25 Feb 2017, at 14:28, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
>>> Hi Sean, Joe, Eric and all,
>>> I would like to address my thoughts/suggestions on 2 issues in option a.
>>> 1) The data limit should be addressed in term of blocks, not records. When the record size is not the full size, some user might not know what to do. When the record size is 1 block, the limit of 2^24.5 blocks (records) is way too low unnecessarily for the margin of 2^-60.  In that case, 2^34.5 1-block records is the limit which still achieves the margin of 2^-60.
>> 
>> I respectfully disagree. TLS deals in records not in blocks, so in the end any semantic change here will just confuse implementors, which isn't a good idea in my opinion.
> 
> Over the discussion of the PRs, the preference was blocks.

I don't see a clear preference. I see Brian Smith suggested switching to blocks to be more precise in a PR. But in general it seems to me that "Option A" was preferred in this thread anyhow - so these PRs aren't relevant? I'm not sure that text on key-usage limits in blocks in a spec that fundamentally deals in records is less confusing, quite the opposite (at least to me). As I pointed out earlier: I strongly recommend that any changes to the spec are as clear als possible to engineers (non-crypto/math people) -- e.g. why the spec is suddenly dealing in blocks instead of records et cetera. Again; I really don't see any reason to change text here - to me all suggested changes are even more confusing.

Aaron