Re: [TLS] Data volume limits

Eric Rescorla <ekr@rtfm.com> Tue, 29 December 2015 23:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF3111A8ABA for <tls@ietfa.amsl.com>; Tue, 29 Dec 2015 15:11:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T3wFBDJnTu87 for <tls@ietfa.amsl.com>; Tue, 29 Dec 2015 15:11:43 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3FBC1A8AB9 for <tls@ietf.org>; Tue, 29 Dec 2015 15:11:42 -0800 (PST)
Received: by mail-yk0-x22c.google.com with SMTP id k129so119658036yke.0 for <tls@ietf.org>; Tue, 29 Dec 2015 15:11:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=GQPCyfng8xf8xZuwBhe2IrzF+ynrHwgOkZ4r0XW5C5Q=; b=NgyL4JIMaPov7SMVWZDEXgMOMUoyLlqY9sOJgAeTETCd5SqquaK8+B6Jp5Bze6HkzU XHmQHifoBA9SL9MYzHKB8KIdMQWUNiTecWT7sidnHlcHn5YXk4dippV0FliUWxP3Vv7z BtUHX0+D5LKNpYHdvKULyqRPsnS8NV8E2GwvOWPMtJ5nccQOEQIGoYXA67jJqPbinQLc uv0wGZp1ewG07CmYyGEc4Ppx/zoR2a5T7DE2FsSwu5d/kbTlBmeJ3csQzvORNMzAAhq7 RD+JBRAt1OlyBJlasVZNu58OkQyIor1y7OcYCHMdmR2DM31LuTSYC2Oj653vaSxwXh88 N69Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=GQPCyfng8xf8xZuwBhe2IrzF+ynrHwgOkZ4r0XW5C5Q=; b=dYrbuB2tgX40oRVhG2b9IjzU422I6KWrq807elPhPglQZNtnn5EJDSRw8fISbMOWdP lZQuf0uYY3QCnVFO+3NuqrvUEBwSPeIL4y8M5KETYzHP050Z7jhCXhNJIVgBX0WpiX9U LSzNUKavYz8RLMNN8iUXJiWRaTY977Eeq09DbSRMBHDvgD+xIKoySSI4V9W+Wt5ZH8rg d9W5AOOKcNAMaehGDhpp4henAhGi3uuiQiTB+fmnOFPcUiswaSICskJulmG2iB+oBZqB quREhGl36Dx8QBEmGbv2vlOOdVsaQRRZgbEFCSvSRAiDm6Oxf9p5bjDnV6dB2Zp2G0Hu slHA==
X-Gm-Message-State: ALoCoQnB9vi4OS/RzQubaJdvNeS3oyxyT/L5CIhvwnI/OZ1blPLijtKNhO9B50IbWxw2McPAaI6jCLSnShhBHqirEEAJr1udWA==
X-Received: by 10.13.218.198 with SMTP id c189mr50466291ywe.165.1451430702266; Tue, 29 Dec 2015 15:11:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 29 Dec 2015 15:11:02 -0800 (PST)
In-Reply-To: <201512291708.46892.davemgarrett@gmail.com>
References: <20151228205101.17780804.92503.42669@ll.mit.edu> <CAFewVt4rTNqXwOFp7PhvNTdiG7SdyjW1_wATdXOeQv7-uRcdTQ@mail.gmail.com> <CABcZeBMr9h=rB-8ztK3TV=fYQDzjcCxMzG8M4JibV7O0_MFjfg@mail.gmail.com> <201512291708.46892.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 29 Dec 2015 18:11:02 -0500
Message-ID: <CABcZeBOM6FJAs84rw=U61HdCLjVpo5eNMW7qygJrNciPjqkQEg@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c08192a6cf8ec0528118b52"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/15umIxfDQez-_dAC-SjXhMuM4fE>
Cc: Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Dec 2015 23:11:44 -0000

On Tue, Dec 29, 2015 at 5:08 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, December 29, 2015 02:10:25 pm Brian Smith wrote:
> > Note that NIST Special Publication 800-133 [1] defines these separate
> > terms, and I suggest we use them in this conversation to avoid confusion:
> >
> > Key update: A procedure in which a new cryptographic key is computed as a
> > function of the (old) cryptographic key that it will replace.
> >
> > Rekey: A procedure in which a new cryptographic key is generated in a
> > manner that is independent of the (old) cryptographic key that it will
> > replace.
> >
> > [1]
> http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133.pdf
>
> The current spec mostly uses the former, so yes, I guess we really should
> stop saying "rekey" if this has been defined like this. The single use of
> "rekey" in the doc should probably be changed to "key update" if we keep
> things as-is, then.


Maybe. I don't find this taxonomy particularly evocative.



> On Tuesday, December 29, 2015 02:33:38 pm Eric Rescorla wrote:
> > Note: the keys here are *not* derived from the old keys. Rather, they
> are derived via
> > a KDF from the same secret that was used to generate the old keys.
>
> Yes, but they are derived from the same entropy as the old keys.


Yes. I didn't say otherwise.



> Yes, that's not the same thing, but they're not totally independent new
> keys either. If we're only doing this as a hack to fix ciphers that have
> problems (that really should just be fixed instead), then this is fine. I
> think it's just the fact that we _could_ add a full rekey mechanism without
> a fantastic amount of additional effort is what's giving some people pause.
>

Well, i don't know what "fantastic" means here, but we did look at this
prior
to designing the present mechanism and it was a nontrivial amount of
additional complexity.

-Ekr