Re: [TLS] Data limit for GCM under a given key.

Tony Arcieri <bascule@gmail.com> Sat, 07 November 2015 00:59 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41C471B3185 for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 16:59:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lzjh5WFGHVf5 for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 16:59:09 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C473C1B3183 for <tls@ietf.org>; Fri, 6 Nov 2015 16:59:09 -0800 (PST)
Received: by ioll68 with SMTP id l68so140443988iol.3 for <tls@ietf.org>; Fri, 06 Nov 2015 16:59:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=IFLIYrCf6TsU7ePwsOnYIcHxQXH+uVuwOmnpMPH+6Ss=; b=B/gRbfnvlYjl4aK5riekrD8lTuKDgyxZNuR/2W7YG0NhrBAueEsIkqaqw/W+fbdvNg sveizq7S9J89An9y9hWkbKuNML2F2tGPqfFl8HpcqCPfzJn9JEznnDA/YueF0lTRHgqM 28V1QTrfinhEZ6Cf2webWMOBnAWb3wuk77TKwajwknzEqPfbrhzNwMuyAgfIpazUJ902 /RUi9/ZeNFl7uVfh7Th3oMyCk8D1guOYFvtHvPkw4C3U2yEkPLBQ1wDv404MYAYTntH6 kguyhqDLgbLXPGK8de/Sn1TOtNbOqhOCACaudmSDcxmvQU0tG3jrKp6UN5v09QNgiJOu ZY7w==
MIME-Version: 1.0
X-Received: by 10.107.25.11 with SMTP id 11mr13566294ioz.5.1446857949034; Fri, 06 Nov 2015 16:59:09 -0800 (PST)
Received: by 10.79.33.21 with HTTP; Fri, 6 Nov 2015 16:59:08 -0800 (PST)
In-Reply-To: <CACsn0cksvHSbd+MfjurHKLM0_imO5TRcK0PS6UXojLtRBBE_EQ@mail.gmail.com>
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <CABkgnnV+QrjcXJdZwwAGW-SpX0Z0_JroEVT-kMJgUAVe7DDQUw@mail.gmail.com> <CABcZeBOrL=TosONYfM_QPPYfT5N4VH7yR4hFw3Qt8W4V0uznkw@mail.gmail.com> <CABkgnnXis0mwqcsd1D0S61kqL6kvq9=ZU0BRbwbLH7Jesj0Y-w@mail.gmail.com> <CABcZeBNpV3uqOF4YohiCrtq03hR7LPnPGdny6yWB+zysVufiqA@mail.gmail.com> <CABkgnnWVJeeBuMitweCj=nOSB5cA-R-6btdQeWp0Bdnomd2XtQ@mail.gmail.com> <CAMfhd9V4WVxKbJh6KkNdVFGBGKh=tG5kC_7sPthOwhrrUi5eoQ@mail.gmail.com> <CABcZeBOc_9i83j4rjxve8PuBPWdd8eCVN2wQth3G0=T_xz1UKg@mail.gmail.com> <811734cd29d64adc98c5388870611575@XCH-ALN-004.cisco.com> <CABcZeBNZJkrVsA9UEN-ywpzUOZy4wJ=2=QDg-KhjNUCvMKi=HA@mail.gmail.com> <CABcZeBNOJNwL9Akbhnpd2fg8rk80BNYRkODRpqDb9nk2K_m1mg@mail.gmail.com> <BN1PR09MB124321AF53FE4EB4F47AFE9F32C0@BN1PR09MB124.namprd09.prod.outlook.com> <CACsn0ckVoXHvLWMwC4ksv3Rr305uL-_7UDNFT+0RnbkjDs2Vxw@mail.gmail.com> <BN1PR09MB124B270CE55528F10656DECF32C0@BN1PR09MB124.namprd09.prod.outlook.com> <BN1PR09MB124A4974829B07CC2E8CC68F32A0@BN1PR09MB124.namprd09.prod.outlook.com> <CACsn0ckKjzXsOEWzbY-rQ6gYW8ze_hB2f=gzie2pjfM9wPuQWg@mail.gmail.com> <BN1PR09MB124DAC88D9D7F09FFD1B964F32A0@BN1PR09MB124.namprd09.prod.outlook.com> <CACsn0cksvHSbd+MfjurHKLM0_imO5TRcK0PS6UXojLtRBBE_EQ@mail.gmail.com>
Date: Fri, 06 Nov 2015 16:59:08 -0800
Message-ID: <CAHOTMV++hODJgstmROMv6BPUveDQgH=+KoN8UKCecRxtQQ+N9g@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a114097aa17be930523e8deb4"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5VWfmUMmHp0IZ2Q223q8tsFfoOQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data limit for GCM under a given key.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2015 00:59:11 -0000

On Friday, November 6, 2015, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Wed, Nov 4, 2015 at 3:43 PM, Dang, Quynh <quynh.dang@nist.gov
> <javascript:;>> wrote:
> > I did not talk  under indistinguishability framework. My discussion was
> about confidentiality protection and authentication.
>
> What is the definition of "confidentiality protection" being used here?
>

I too am confused by Quynh's statement. Indistinguishability is the modern
bar for confidentiality and authentication.

Quynh, are you talking about anything less than IND-CCA2? If you are, that
is less than the modern bar I would personally consider acceptable.


-- 
Tony Arcieri