[TLS] Data Volume Limits Analysis

aluykx <Atul.Luykx@esat.kuleuven.be> Tue, 08 March 2016 22:16 UTC

Return-Path: <atul.luykx@esat.kuleuven.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B15B12DB75 for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 14:16:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.302
X-Spam-Level:
X-Spam-Status: No, score=-2.302 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([127.0.0.1]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id So6-Qs_CFKqB for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 14:16:12 -0800 (PST)
Received: from cavuit01.kulnet.kuleuven.be (rhcavuit01.kulnet.kuleuven.be [IPv6:2a02:2c40:0:c0::25:129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5ACE912DB7E for <tls@ietf.org>; Tue, 8 Mar 2016 14:16:07 -0800 (PST)
X-KULeuven-Envelope-From: atul.luykx@esat.kuleuven.be
X-KULeuven-Scanned: Found to be clean
X-KULeuven-ID: 5F1621380BA.A2BD8
X-KULeuven-Information: Katholieke Universiteit Leuven
Received: from icts-p-smtps-1.cc.kuleuven.be (icts-p-smtps-1e.kulnet.kuleuven.be [134.58.240.33]) by cavuit01.kulnet.kuleuven.be (Postfix) with ESMTP id 5F1621380BA for <tls@ietf.org>; Tue, 8 Mar 2016 23:16:04 +0100 (CET)
Received: from hydrogen.esat.kuleuven.be (hydrogen.esat.kuleuven.be [134.58.56.153]) by icts-p-smtps-1.cc.kuleuven.be (Postfix) with ESMTP id 5D37B403B for <tls@ietf.org>; Tue, 8 Mar 2016 23:16:04 +0100 (CET)
Received: from cobalt.esat.kuleuven.be (cobalt.esat.kuleuven.be [134.58.56.187]) by hydrogen.esat.kuleuven.be (Postfix) with ESMTP id 5BCAF6002E for <tls@ietf.org>; Tue, 8 Mar 2016 23:16:04 +0100 (CET)
Received: from webmail.esat.kuleuven.be (localhost [127.0.0.1]) by cobalt.esat.kuleuven.be (Postfix) with ESMTP id 4D5F340 for <tls@ietf.org>; Tue, 8 Mar 2016 23:16:04 +0100 (CET)
Received: from c-73-223-67-156.hsd1.ca.comcast.net ([73.223.67.156]) by webmail.esat.kuleuven.be with HTTP (HTTP/1.1 POST); Tue, 08 Mar 2016 23:16:04 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Content-Transfer-Encoding: 7bit
Date: Tue, 08 Mar 2016 14:16:04 -0800
X-Kuleuven: This mail passed the K.U.Leuven mailcluster
From: aluykx <Atul.Luykx@esat.kuleuven.be>
To: tls@ietf.org
Message-ID: <78f6d6778c608a99e276c2efa561d2ab@esat.kuleuven.be>
X-Sender: aluykx@esat.kuleuven.be
User-Agent: ESAT webmail service, powered by Roundcube
X-Virus-Scanned: clamav-milter 0.99 at cobalt
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/M-fcRtoeCtMxDNtMsPrUsBV5rgk>
Subject: [TLS] Data Volume Limits Analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2016 22:16:14 -0000

Kenny Paterson and I prepared a document providing an overview of how 
much data ChaCha20+Poly1305 and AES-GCM can process with a single key. 
Besides summarizing the results, the document also gives an explanation 
of why the limits are there. The document confirms the analysis done by 
Watson and others in the thread on "Data Volume Limits", but goes into 
more detail.

The document can be found on Kenny's website:
http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf

Atul Luykx