Re: [TLS] Data volume limits

Eric Rescorla <ekr@rtfm.com> Tue, 15 December 2015 21:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A957F1ACE7C for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 13:19:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NHfRMHAocs8T for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 13:19:23 -0800 (PST)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 685891ACE57 for <tls@ietf.org>; Tue, 15 Dec 2015 13:19:23 -0800 (PST)
Received: by mail-qk0-x232.google.com with SMTP id p187so34525213qkd.1 for <tls@ietf.org>; Tue, 15 Dec 2015 13:19:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=5Qdxctim1OJ1FL9IL11yokZJLM9kjO71gxI/fbrifpY=; b=RLHS/fnjuTuJVLiFNXK8MEcpvV5+MQ4Am+I5kglfmDJjJloJpK6vc0AmUny7/MgBD6 /w4RnuNV1XXbcpZwRXzCgZZmHEkXuN+6ewiMEnABfABW/JDNIIA7UHxlX4suEjUghDxt LCjUbJNYwQsILsWXg3VbJs2MbjuP7Ll9oUBHuAsZsSkoKNfyRC3jGxP4LfGQiFflF7Fx 3wqLdpEHOkzlghkW4qybUImqTUmANQvU1lUZEbuLrbvrZKjna7HBAFlqGauLDWRgv1s1 WNyuOfsAxAtm95zYN1XJrArlWynJ9bGGjSap4w7hPLP9S867nmTjskkn5z2BI4IXJe0H 93ZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=5Qdxctim1OJ1FL9IL11yokZJLM9kjO71gxI/fbrifpY=; b=RAAiGXNWqeSxfI955UJJLhkjwcsHSBhG2fXmX9nELMO2kUolPntM7kb20g0J7ssuEJ RP9FNWOBle5pXOqsuQcZguBQTUOdRAGxt5gn/ne7Xvrjj1G3URbGZw0dTPKFwH2mRKh0 jmeObOmE3vb5Y8LlaDbeePFdlNTC4YXh2bCUdQecDJdpZ2ibwDtu6eD418RzPCG2gVPB ALIjddwm9u8pVjia2ScuukTuv/gqxQqm548BBybwAk8+FyBjsTw4nwJwu7yPSYTAVBbq 7H9uXGU1bWC6l3TlOTrzBR1OTEce28lNV4fb3rT0cSugx++gxOvn8ePeynM4lkQfe40c i5bQ==
X-Gm-Message-State: ALoCoQnH4D0IPRwV9rVfdgn3IpP3F6WaKIV+TzxLSV7f2o23pbU+Po0BtORRorXRSA56OxaXs2MTUK+AKitneymCd6GaN7M+/g==
X-Received: by 10.129.46.84 with SMTP id u81mr24510310ywu.129.1450214362622; Tue, 15 Dec 2015 13:19:22 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 15 Dec 2015 13:18:43 -0800 (PST)
In-Reply-To: <CACsn0cnXdDv3sOnMdtGtts_fTOZkB=-XzSuyKGKwik+imrTadw@mail.gmail.com>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <CABcZeBO5uDV=d=5uDUz5kJwGcycJmZx9FwqyWno-6RHR+jjiKw@mail.gmail.com> <CACsn0cnXdDv3sOnMdtGtts_fTOZkB=-XzSuyKGKwik+imrTadw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Dec 2015 13:18:43 -0800
Message-ID: <CABcZeBODSYYGT4BeH7BikcnLP6Vdi6P9eA_TKd5kOTJD=JJryw@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a11409380eee0870526f657ca"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2j8DzhJKCbXJgcYw50u6lNY_f2g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2015 21:19:24 -0000

On Tue, Dec 15, 2015 at 1:17 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> I don't think that's what I intended: I think the limit should be
> ciphersuite specific. Unfortunately that requires more work.
>

That makes sense. Do you think you'll be able to provide that in the not
too distant future? I can just leave this on ice till then...

-Ekr


> On Tue, Dec 15, 2015 at 4:15 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > For context, see:
> > https://github.com/tlswg/tls13-spec/pull/372
> >
> > On Tue, Dec 15, 2015 at 1:14 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >> Watson kindly prepared some text that described the limits on what's
> safe
> >> for AES-GCM and restricting all algorithms with TLS 1.3 to that lower
> >> limit (2^{36} bytes), even though ChaCha doesn't have the same
> >> restriction.
> >>
> >> I wanted to get people's opinions on whether that's actually what we
> want
> >> or whether we should (as is my instinct) allow people to use ChaCha
> >> for longer periods.
> >>
> >> -Ekr
> >>
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>