Re: [TLS] Data volume limits

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 16 December 2015 07:46 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E15D11A8AFD for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 23:46:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c4EHx_7-gLTW for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 23:46:12 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0602.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::602]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CB051A8ADC for <tls@ietf.org>; Tue, 15 Dec 2015 23:46:12 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) with Microsoft SMTP Server (TLS) id 15.1.337.19; Wed, 16 Dec 2015 07:45:53 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0337.024; Wed, 16 Dec 2015 07:45:53 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Ryan Carboni <ryacko@gmail.com>
Thread-Topic: [TLS] Data volume limits
Thread-Index: AQHRN9SL6qaFMoZQh068EoUf5LXa7J7NO+ui
Date: Wed, 16 Dec 2015 07:45:53 +0000
Message-ID: <A0953AB6-EA69-4665-A5A4-256A9F6B8084@rhul.ac.uk>
References: <CAO7N=i2cTQEF=yjRM5G+KOcghATZncJDiY7wOB7nxw=jVgeKNg@mail.gmail.com>
In-Reply-To: <CAO7N=i2cTQEF=yjRM5G+KOcghATZncJDiY7wOB7nxw=jVgeKNg@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [202.214.65.72]
x-microsoft-exchange-diagnostics: 1; DBXPR03MB384; 5:ul3ItHGx/Lju0cQ6hhFT+bYVWuw4esugmCYzacooR/GyQXKENGUwNvtGdlRVJaBj6MSzhbaOVjXwQHu71+ElE8n8zCtxVzRMWWkonmzZGay1PEvyJIlFzDzVOkFBliHf37Ui+6VdsvyFeDaPaCxcIg==; 24:LsksN7aOVbtjriTEXieCGLFq8FE1GlEXDN+jg8II9S+0I9y3TlNEe/7ppDIXJZrwa0FRhtx68iz0fnxzbzZUxxbDn4hws/1ifXeO6dbgnHs=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB384;
x-microsoft-antispam-prvs: <DBXPR03MB384BFFE250F70546E4D2C74BCEF0@DBXPR03MB384.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(520078)(8121501046)(3002001)(10201501046); SRVR:DBXPR03MB384; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB384;
x-forefront-prvs: 0792DBEAD0
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(199003)(189002)(189998001)(74482002)(86362001)(33656002)(1411001)(87936001)(19580405001)(82746002)(19580395003)(66066001)(83716003)(101416001)(92566002)(122556002)(40100003)(105586002)(50986999)(5002640100001)(11100500001)(10400500002)(81156007)(36756003)(5008740100001)(97736004)(5004730100002)(110136002)(5001960100002)(106356001)(54356999)(6116002)(3846002)(102836003)(76176999)(15975445007)(2900100001)(2950100001)(586003)(77096005)(1220700001)(1096002)(106116001)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB384; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Dec 2015 07:45:53.5270 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB384
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AsiMe1Pt1sRod4KdwAUbxNJXKVk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 07:46:16 -0000

RC4 does not rekey per application layer fragment in TLS. The same key is used for the duration of a connection. 

Other protocols using RC4 do rekey per packet, eg WEP and WPA/TKIP. 

Cheers

Kenny

> On 16 Dec 2015, at 16:37, Ryan Carboni <ryacko@gmail.com> wrote:
> 
> How often does TLS rekey anyway? I know RC4 rekeys per packet, but I've read and searched a fair amount of documentation, and haven't found anything on the subject. Perhaps I'm looking for the wrong terms or through the wrong documents.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls