Re: [TLS] Data volume limits

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 01 January 2016 19:28 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CDDE1A8A4C for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:28:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DtzzuuPHfZnu for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:28:00 -0800 (PST)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 5CFEE1A8A4A for <tls@ietf.org>; Fri, 1 Jan 2016 11:28:00 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 72B0E23E; Fri, 1 Jan 2016 21:27:59 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id xZa3vFq4xSxr; Fri, 1 Jan 2016 21:27:59 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 15AB627D; Fri, 1 Jan 2016 21:27:59 +0200 (EET)
Date: Fri, 01 Jan 2016 21:27:57 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: James Cloos <cloos@jhcloos.com>
Message-ID: <20160101192757.GA28560@LK-Perkele-V2.elisa-laajakaista.fi>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com> <CABcZeBP4NJDAp_jJgQ0R4-zRgNYBYno4GWkwnJz61fO7T1YX2w@mail.gmail.com> <568676E8.6090802@streamsec.se> <20160101144016.GA25598@LK-Perkele-V2.elisa-laajakaista.fi> <m337uhqg5k.fsf@carbon.jhcloos.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <m337uhqg5k.fsf@carbon.jhcloos.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AJcJfMFifuK7C4DvoU5-LIANL0g>
Cc: tls@ietf.org
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jan 2016 19:28:02 -0000

On Fri, Jan 01, 2016 at 02:00:07PM -0500, James Cloos wrote:
> [Msg for followup picked at random from this thread -JimC]
> 
> One thing we should remember on this thread is that it does not only
> apply to aes and its' 128-bit block size.
> 
> Because TLS chose to create a NotQuiteChaCha rather than use ChaCha,
> its chacha20poly1305 also has a small data volume limit (2^40 bits;
> only twice aesgcm's limit).

Huh? AFAIK, the limiting factor with Chacha20 as specced in TLS is
the RSN space => 2^64 records maximum (which is 256ZB at max record
size, and 352EB just to transmit the record overheads).


Transferring just the 352EB at 1,000 Gbps would take about 100 years.


-Ilari