Re: [TLS] Data limit for GCM under a given key.

Dave Garrett <davemgarrett@gmail.com> Sat, 07 November 2015 02:39 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E1351A89E9 for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 18:39:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vxjOZkzhZwFg for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 18:39:14 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1969B1A89C7 for <tls@ietf.org>; Fri, 6 Nov 2015 18:39:14 -0800 (PST)
Received: by ykek133 with SMTP id k133so204028007yke.2 for <tls@ietf.org>; Fri, 06 Nov 2015 18:39:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=0VuWRg9iuRCchz/t+GCy7KosLb8jR2w9kdJNTKj2q50=; b=w7e0JQRltpzYXIDRaPaPwaFBeifeAuEbcKzU8sldBDd8E/sJ4zFla9dNEv/ASD8eps nw2BsDptuknz1nJLKqwzNxE73pud3OomDzq89pp5EQBGocwnl9xpRYFoPgLhB3pPgYhP diZm113givxKUG9pEhPzUzdroyJLF19spcze5ZnlA9vNOXoctoHKKaBFGMBTgMSUNmPD T6jBJAJ/iJXTndmIdujLMBCL8g5WhpL5cNHyBboAGXwLNFJdj3ZhS7c9D1BOG1QI34ZH 8GVNHUV5EQ/c85x+2NlGkakXTUug1hBrD1lcBbT8w/HywQxga4E2rYFOqOw4Ng9QlWsB 8ACQ==
X-Received: by 10.13.226.142 with SMTP id l136mr13775995ywe.313.1446863953308; Fri, 06 Nov 2015 18:39:13 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id i12sm519982ywg.40.2015.11.06.18.39.12 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 06 Nov 2015 18:39:12 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 06 Nov 2015 21:39:10 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <CAHOTMV++hODJgstmROMv6BPUveDQgH=+KoN8UKCecRxtQQ+N9g@mail.gmail.com> <CABcZeBN749=rdOD3fsqwV3hj1X538G_-hbh2QvSmbMj6qWwOvA@mail.gmail.com>
In-Reply-To: <CABcZeBN749=rdOD3fsqwV3hj1X538G_-hbh2QvSmbMj6qWwOvA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201511062139.11139.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/K6l-SrFwRqo8AryUv80OQ6DGttw>
Subject: Re: [TLS] Data limit for GCM under a given key.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2015 02:39:15 -0000

On Friday, November 06, 2015 08:13:44 pm Eric Rescorla wrote:
> Update: we discussed this extensively in Yokohama and based on Watson's
> feedback and offline comments from David McGrew, the consensus was that we
> needed to add some sort of rekeying mechanism to support long-lived flows.
> Expect a PR on this next week.
> 
> Note: We'll still need guidance to implementations on when to re-key, but
> we don't expect to have a hard protocol limit.

If re-keying is back up for discussion, let me restate my request for it to be routine, rather than only an niche-case feature. Any re-key schedule should be considered valid, but the spec should set a "SHOULD"-level requirement that the minimum be once every N hours or M terabytes, whichever comes first (where N & M are some bike-shedable numbers with some expectation of randomization in values for each period).


Dave