Re: [TLS] Data volume limits

"Salz, Rich" <rsalz@akamai.com> Mon, 28 December 2015 21:09 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60D4F1ACCEA for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 13:09:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.011
X-Spam-Level:
X-Spam-Status: No, score=-0.011 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZGfkpYSoGBwb for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 13:09:45 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 293601ACCE9 for <tls@ietf.org>; Mon, 28 Dec 2015 13:09:44 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id E261B4EC21; Mon, 28 Dec 2015 21:09:43 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id CB28A4EB73; Mon, 28 Dec 2015 21:09:43 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1451336983; bh=aVt8tUo5lrM3T6uUf9zODwy5aY2KwVPSD/IYc72L84M=; l=412; h=From:To:CC:Date:References:In-Reply-To:From; b=od5ASBao+qkd0fP2fFdzyAcNKBTiHI96jtaCV5Rtk3v3g4SW/r2cinp9rEXxj8W78 WR5eFTGLyPwNDT49b+CppTz4moUcd5RisIxHdwCTxF0kcyjqw7il1SqA7plFYl0Uvi Iia3fkK2SuUFHebz4iGFYE9O55CvPERrmA6v2PUQ=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id C80082029; Mon, 28 Dec 2015 21:09:43 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Mon, 28 Dec 2015 16:09:43 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Mon, 28 Dec 2015 16:09:43 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] Data volume limits
Thread-Index: AdFBsXYBb98SwWA8XEO5okq0NNVIjgAAlwZw
Date: Mon, 28 Dec 2015 21:09:42 +0000
Message-ID: <054fc579d2fa41dfa03ad8366bb3c02b@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20151228205101.17780804.92503.42669@ll.mit.edu>
In-Reply-To: <20151228205101.17780804.92503.42669@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.109]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0MZ2XA7K-FAUnV8_sZEc-sDjSpw>
Cc: Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Dec 2015 21:09:47 -0000

> When the key is changed, the change procedure should involve new randomness. 

I don't think this is necessary, and I don't think the common crypto expertise agrees with you, either. But I am not a cryptographer, maybe one of the ones on this list can chime in.

"Crank the KDF" suffices.