Re: [TLS] Data volume limits

Dave Garrett <davemgarrett@gmail.com> Tue, 15 December 2015 21:25 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52BC01ACDD5 for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 13:25:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EnwFthZCWFd9 for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 13:25:51 -0800 (PST)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D986B1ACE9A for <tls@ietf.org>; Tue, 15 Dec 2015 13:25:48 -0800 (PST)
Received: by mail-qk0-x236.google.com with SMTP id t125so34744450qkh.3 for <tls@ietf.org>; Tue, 15 Dec 2015 13:25:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=wKua8VQc+ZP11aiGIti7K27kOUZR4TAZ9RWwuTTInDI=; b=vq6bcb1rW2OQQk17ouuHX6BYSmPpYWhcVou6Casjvthah0HcEwv4Zhxeg01bXHr5Tr z0avjVPQxDeyqqkFt+d/I28DNop2jwcPbqs6KUNK9s76k3KXCxRTGYil1lzPd7+66utz c9BKtyPn/kFExmjjebNviZcQ28tfM+Cy48/l0CUAo2jLCDWCGEFPJoND+0FAEhUX+Mut IKI0ANNQvK1doh96MMPpWHbFnD4SWvt0ZSahYPLtIUzQEJZFQdpfgmw5iywcsOcE/vgp eeMHCQOvINKRhA7u7kQHraKCD7yiC3N5iqOvzRJsc18sQVAJ4KEPc6990qUSbNvWDaFK YzYQ==
X-Received: by 10.55.80.68 with SMTP id e65mr56002453qkb.46.1450214748060; Tue, 15 Dec 2015 13:25:48 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id z19sm1294539qge.18.2015.12.15.13.25.47 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 15 Dec 2015 13:25:47 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 15 Dec 2015 16:25:46 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <CABcZeBO5uDV=d=5uDUz5kJwGcycJmZx9FwqyWno-6RHR+jjiKw@mail.gmail.com> <CACsn0cnXdDv3sOnMdtGtts_fTOZkB=-XzSuyKGKwik+imrTadw@mail.gmail.com>
In-Reply-To: <CACsn0cnXdDv3sOnMdtGtts_fTOZkB=-XzSuyKGKwik+imrTadw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201512151625.46662.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Mk6On1Bo62dSMmlhgEdL8E4k39g>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2015 21:25:53 -0000

Personally, I think a hard requirement to rekey every 64GiB is reasonable enough to just use it for every cipher. I don't think cipher-specific requirements are worth the effort/complexity. Something like a MUST for AES-GCM and a SHOULD for ChaCha seems fine, though, if really desired.


Dave


On Tuesday, December 15, 2015 04:17:34 pm Watson Ladd wrote:
> I don't think that's what I intended: I think the limit should be
> ciphersuite specific. Unfortunately that requires more work.
> 
> On Tue, Dec 15, 2015 at 4:15 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > For context, see:
> > https://github.com/tlswg/tls13-spec/pull/372
> >
> > On Tue, Dec 15, 2015 at 1:14 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >> Watson kindly prepared some text that described the limits on what's safe
> >> for AES-GCM and restricting all algorithms with TLS 1.3 to that lower
> >> limit (2^{36} bytes), even though ChaCha doesn't have the same
> >> restriction.
> >>
> >> I wanted to get people's opinions on whether that's actually what we want
> >> or whether we should (as is my instinct) allow people to use ChaCha
> >> for longer periods.
> >>
> >> -Ekr