Re: [TLS] Data volume limits

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 16 December 2015 03:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E02571A6EED for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 19:42:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.011
X-Spam-Level:
X-Spam-Status: No, score=-4.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ZQtsY-6HRqi for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 19:42:51 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D99BA1A6EE9 for <tls@ietf.org>; Tue, 15 Dec 2015 19:42:50 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 0AE56BE55; Wed, 16 Dec 2015 03:42:49 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id djZA5Vb5Fz_o; Wed, 16 Dec 2015 03:42:48 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.31.96]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 79E03BE51; Wed, 16 Dec 2015 03:42:47 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1450237368; bh=s5eCIhkAxisEpe3pwhJoIR1qNXxN9poF+FgPDSpvVbk=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=Zx9I1xAQHLVRtBj1ZuTkpKR8jZ8UvaGlY84/EYQkmtEUXSvpYzC6NjFCO35HcC+Eb y83tZJ+jf8K2zrWrbyS7vOn9IYimJMjwMH92Fysh+LvbH/LJwOjaVXKQyvB23gesij O0z5U+XvlmuvMdKsLEVy2yDl4Ec3nAgQsiaYNhOo=
To: Watson Ladd <watsonbladd@gmail.com>, Henrick Hellström <henrick@streamsec.se>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <e007baa2f53249d49917e6023e578bc0@XCH-RTP-006.cisco.com> <CACsn0ckSo-affRmsTZaodCJZsFisPygnhk9=OZuV0_9SVMbUxQ@mail.gmail.com> <6674a4ec51fe4e158929bf429260d6ea@XCH-RTP-006.cisco.com> <CABcZeBNSHGGwM41c9QS0G-pnsEkuyA-q6FMhMgv2NQBDmwWwqA@mail.gmail.com> <5670AB96.9000602@streamsec.se> <CACsn0c=FyAn+EqmLTpQj=4U4RckCZFokhc8FLQhvJ1YDVs+aVQ@mail.gmail.com> <5670B774.5050605@streamsec.se> <CACsn0c=zZwnfR=4ctf91WFcLbD29H9Hrw0FCGfnX-UeQQrO5dg@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <5670DDB7.5020809@cs.tcd.ie>
Date: Wed, 16 Dec 2015 03:42:47 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <CACsn0c=zZwnfR=4ctf91WFcLbD29H9Hrw0FCGfnX-UeQQrO5dg@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LA3_Gx9M26PqqKx2I91sctHq_WE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 03:42:52 -0000

Hi Watson,

On 16/12/15 03:36, Watson Ladd wrote:
> The problem is that once you stack enough of those negligible
> probabilities together, you end up with something big. Push up to
> 2^{63} bytes, and the collision probability is 1/4 or 1/2 (I didn't
> recompute it just now). 

The collision probability of... what? (For that to be 0.50
my gut tells me it's something that's really not at all
likely to be worrisome, but I know I'm not expert here hence
me asking:-)

Thanks,
S.