Re: [TLS] Comments on

Bill Frantz <frantz@pwpconsult.com> Tue, 18 February 2014 05:19 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02B2B1A0346 for <tls@ietfa.amsl.com>; Mon, 17 Feb 2014 21:19:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1T1k6flB0T0C for <tls@ietfa.amsl.com>; Mon, 17 Feb 2014 21:19:32 -0800 (PST)
Received: from elasmtp-galgo.atl.sa.earthlink.net (elasmtp-galgo.atl.sa.earthlink.net [209.86.89.61]) by ietfa.amsl.com (Postfix) with ESMTP id 405111A0433 for <tls@ietf.org>; Mon, 17 Feb 2014 21:19:30 -0800 (PST)
Received: from [174.240.0.194] (helo=Williams-MacBook-Pro.local) by elasmtp-galgo.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1WFd5V-0001QE-5e; Tue, 18 Feb 2014 00:19:22 -0500
Date: Mon, 17 Feb 2014 21:19:15 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Priority: 3
In-Reply-To: <CACsn0c=-HfmgzZ=d=kRkQJ1UtS3xPFEJa3vASjwakDUpbGpLsg@mail.gmail.com>
Message-ID: <r422Ps-1075i-A68EDE4CAE99437382B43641D45C2AAD@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79955ce535a38188e502f8b7671b00290b350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.240.0.194
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/3eXVPW0A85xLrGUMglYyWHBTxqE
Cc: Adam Langley <agl@imperialviolet.org>, Niels Möller <nisse@lysator.liu.se>, tls@ietf.org
Subject: Re: [TLS] Comments on
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Feb 2014 05:19:34 -0000

On 2/17/14 at 9:00 PM, watsonbladd@gmail.com (Watson Ladd) wrote:

>I don't think there is any way around that. If I want to ensure all
>read data has property P, and P depends on every byte of input, I need
>to look at all the input bytes before revealing any data.

Well, you can work on sub-blocks of the whole chunk of data. 
Either a MAC or digital signature on each sub-block would do. 
Verify the sub-block and it can be released to the relying 
application. If we are using a 32 byte MAC, then 3200 byte 
blocks would only have 1% overhead for checking. There are very 
few systems where a buffer size the order of 3200 would cause a 
serious problem.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        |The nice thing about standards| Periwinkle
(408)356-8506      |is there are so many to choose| 16345 
Englewood Ave
www.pwpconsult.com |from.   - Andrew Tanenbaum    | Los Gatos, 
CA 95032