Re: [TLS] Pull Request: Removing the AEAD explicit IV

Martin Thomson <martin.thomson@gmail.com> Mon, 23 March 2015 03:37 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 057001A87AB for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 20:37:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bo_Y3aXp_24T for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 20:37:19 -0700 (PDT)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D303F1A87A5 for <tls@ietf.org>; Sun, 22 Mar 2015 20:37:18 -0700 (PDT)
Received: by oigv203 with SMTP id v203so130958177oig.3 for <tls@ietf.org>; Sun, 22 Mar 2015 20:37:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=FsRHiXSbivEKJAKhK/k1p1kn6HsAbi3BL4NkUAw+ceI=; b=aYXE8iyIyE7loWWosAPM6KHsCHJbv1HbKd4kbVUKm3jYDz5px3dgcz361N7kTmGIdT H3ITU4jiyH4as1rUHJApbymGGayJJN3VQfHCG5YSUtZ2DRSBTEpL1l2Uuf011YJNPfeS Rt8IJcsNRxndAPls2JuZAECqsAbvMAC3o3s0GLmx0qlnzKfHktoXtiabCTUp8M2w3yXR zMIpcDAO3IEn4bhLcXrEJYYxfgkPymgAC0xJInWVN6BvVElb3MH30YOjme0ylFFIs1PC IvycmHYR/4N8JMja6xlyhQ0WqcJsj73DSE2s4eDYNwQW9Eb41uonKJoJYWOFUE0GsTks 7qlQ==
MIME-Version: 1.0
X-Received: by 10.202.106.12 with SMTP id f12mr15125112oic.39.1427081838370; Sun, 22 Mar 2015 20:37:18 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Sun, 22 Mar 2015 20:37:18 -0700 (PDT)
In-Reply-To: <CABcZeBPFwM4NjFCk96k3L8ngW9y2-00Gnm0g9y33rCqE_Gpi8A@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAFewVt7_+oqy0EczdaxVpgS9gkzp8EMjLCgjXj+DE7S-e94Q7A@mail.gmail.com> <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com> <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com> <CABcZeBNpV7qQSpUESEn64xr8_RjDboPsS9CHupkP5OAQfPkD-A@mail.gmail.com> <CAFewVt66vLEHSUMvnZ2N+uT0542vL27T4VQSYe1SSRhZpyOKLQ@mail.gmail.com> <CABcZeBPFwM4NjFCk96k3L8ngW9y2-00Gnm0g9y33rCqE_Gpi8A@mail.gmail.com>
Date: Sun, 22 Mar 2015 20:37:18 -0700
Message-ID: <CABkgnnXedRBd1FDJRW5cR=q95Le3Gm8_hd5Jgw2GggZCDChw4w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IjRLQcougsWwb4pn-oznUGegYOo>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 03:37:20 -0000

On 22 March 2015 at 20:20, Eric Rescorla <ekr@rtfm.com> wrote:
>> Would the sequence number be logically the same size as the nonce (128
>> bits or 256 bits), or would the spec will forbid sending 2^64 or more
>> records under the same key?
>
>
> What I had in mind was the latter.


I don't think that we are in a position to have more than 2^64 records
sent.  Not that I expect anyone will need that.  (in the spirit of the
640K limit :)