Re: [TLS] Data volume limits

Eric Rescorla <ekr@rtfm.com> Mon, 28 December 2015 19:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DD491AC3F9 for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 11:55:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.622
X-Spam-Level:
X-Spam-Status: No, score=0.622 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ceK65gXmokmb for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 11:55:15 -0800 (PST)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 806681AC3F7 for <tls@ietf.org>; Mon, 28 Dec 2015 11:55:15 -0800 (PST)
Received: by mail-yk0-x230.google.com with SMTP id a85so35178598ykb.1 for <tls@ietf.org>; Mon, 28 Dec 2015 11:55:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=ZE+WgF+fB0Ho3CO6o3+jW0dgBBtZPsvER5242YufTQA=; b=dtlp/3DU8vdrwhUC3r/RrXZdCfWzUI90SFsr8RlRlbxpM9SdW4KDhIJi2B/IX9mM/g aqOucoIKr5+Ms7lDn7JYne4LbhX9dLBkFr0EaMzq5ambtjWcy5fAjTvcgW3PQyl1S7EK EfkppuYnc6c2zmhomwLDK6nQA+3ISyKptxLQ5284T66t/zgKZHO1+aByJ7EqgC4pnsy+ J4TsQRnWt32f4E15dssda1aO7Ry3Kiw0+gXa+qNKxSNfZ+ABIvMHC/+lukE/IPtke4dq gcYey3fDcVdSJGAoSowXP20d/IR73bkutdWC3TjFOHjo8BZ1j9FCUOQyKldYfzfYrxLc 4Zlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ZE+WgF+fB0Ho3CO6o3+jW0dgBBtZPsvER5242YufTQA=; b=PEl3pPV6qIVRRJF+4gV48sJ/4J79zSGAnK1h6zhwWFImsjq1pO65sUJSDesX2hCvWp TvkKm7wgwmhBfTsWZz1JYhnrlv+CGZelp/I8TRNbdY6w1TY1iyWWKjAJjxvlyTCu7IGE 37brEkWUt6fxAfbzEY6lG13ktRz1MHvIne96XY9XjnhuLbXNWx8+N6lCmiDkquocUrII tffgcQXQSoeMJ0pXIQFT7Z6HoeuqmaPfNyodRpxiGzU7Fnt5XMx0f2TjaEL5v8TtTZU8 AO0v/gozg/j2mF+Y42wL9I9bRba4HBvLMI7/lU8UxEesPmHqXuvRPUyCuOQko6nr6GSh exSg==
X-Gm-Message-State: ALoCoQnBKzrpJHkRxCgN0pp7bx+4btjXt4iBAGhQd9iOMLerrhoTTy9XkzRYLN20wNKpAixdoYPiAiDYzKKgUWmKwQVgrYDl8Q==
X-Received: by 10.129.46.208 with SMTP id u199mr41187051ywu.129.1451332514690; Mon, 28 Dec 2015 11:55:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 28 Dec 2015 11:54:35 -0800 (PST)
In-Reply-To: <1575673.4lLVr77Sve@pintsize.usersys.redhat.com>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 28 Dec 2015 14:54:35 -0500
Message-ID: <CABcZeBP4NJDAp_jJgQ0R4-zRgNYBYno4GWkwnJz61fO7T1YX2w@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a11408592fd6a8e0527faaeca"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8SOXCyCsK0zxJE6P1xitnRRwi4E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Dec 2015 19:55:19 -0000

Scott, Henrick,

Are you persuaded by Watson's analysis?

Thanks,
-Ekr




On Mon, Dec 21, 2015 at 7:41 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Tuesday 15 December 2015 20:01:58 Bill Frantz wrote:
> > So we have to trade off the risks of too much data vs. the risks
> > of a complex rekey protocol vs. the risks having the big data
> > applications build new connections every 2**36 or so bytes.
> >
> > If we don't have rekeying, then the big data applications are
> > the only ones at risk. If we do, it may be a wedge which can
> > compromise all users.
>
> if the rekey doesn't allow the application to change authentication
> tokens (as it now stands), then rekey is much more secure than
> renegotiation was in TLS <= 1.2
>
> so if we include rekeying in TLS, I'd suggest to set its limit to
> something fairly low for dig data transfers, that is gigabytes, not
> terabytes, otherwise we'll be introducing code that is simply not tested
> for interoperability
>
> (with AES-NI you can easily transfer gigabytes in just few minutes)
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>