Re: [TLS] Data Volume Limits Analysis

Martin Thomson <martin.thomson@gmail.com> Fri, 29 April 2016 03:40 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F93412D1C9 for <tls@ietfa.amsl.com>; Thu, 28 Apr 2016 20:40:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kk4hH4S-izfJ for <tls@ietfa.amsl.com>; Thu, 28 Apr 2016 20:40:57 -0700 (PDT)
Received: from mail-io0-x22c.google.com (mail-io0-x22c.google.com [IPv6:2607:f8b0:4001:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80C8512D14E for <tls@ietf.org>; Thu, 28 Apr 2016 20:40:57 -0700 (PDT)
Received: by mail-io0-x22c.google.com with SMTP id u185so112000318iod.3 for <tls@ietf.org>; Thu, 28 Apr 2016 20:40:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=3BZoH5z8zCQ7z5eKvD38k4PzNZ626W1Wv4srsWm8LDQ=; b=xmReZWlF0kaG7wOvlrPNS0NWi31lD7t5EfDDm8vfz4tjIap7TL75K20hKGlcIoYpLi 0kjNKaI2K1eEKYBtypEudUvd4QfSA2pjxQ3ntPHXBD4HyLP2WHWhC6u71OKsuUDLQ2jG OEZaJwNf4Jounj+CTKAytnJe5t0E/flhMuAtS3teKeVGXA21lR6p5PgZWOCybMVgCW8J BK0gxtPT7Jk9slIO4gzUJcwLIAEuk+5kilvSIWDFLfu/rlHueEBamZZnQfUWpIcyKIht iC/wINI3F97AqilGuFWOWxhJacV3lD63qMUQ9dI6MA9el12XhYlGI84k6imb3Yiw+v4L NPWw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=3BZoH5z8zCQ7z5eKvD38k4PzNZ626W1Wv4srsWm8LDQ=; b=e9Ba5cOLBIRyDS/ErXeDZBxgwwioh4n0SwKGwN/si6hzpv8Dy8ZDQtlRPaMI69zdIP 2MtefKKx4I21hhYl+44imKekYy0MHW31xUkj9IUbL3L6WAddLHCsYn4kIAHPFIGEQrVY qS6NihMzHQjXQo9aqMZ/b62Vyb2UkFf5vqopm+C5Emr6zRk+MBCkBUBEob44Q7vZLmMy /fm/upFKtBzn5yAVfJUhad3T20uFkV7nWhanTnaZ2WLffrtv1C87UvpX3dOwknVh4UTH 5Mepitgy71W0PkKRfme0AqlIgh4Zu9Yy+9L7JTn9AD0/g4Y5BlQtuYe5MHsXFPxm1Xud X4MQ==
X-Gm-Message-State: AOPr4FUZ4Bu2g0NmRwL7zAipKODh+k5frJnJ/TERk37VyBZq0yNwD3q/oLwj+dU0ygVPChJSifFUpP1tWj9cPg==
MIME-Version: 1.0
X-Received: by 10.107.59.85 with SMTP id i82mr20121878ioa.108.1461901256861; Thu, 28 Apr 2016 20:40:56 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Thu, 28 Apr 2016 20:40:56 -0700 (PDT)
In-Reply-To: <78f6d6778c608a99e276c2efa561d2ab@esat.kuleuven.be>
References: <78f6d6778c608a99e276c2efa561d2ab@esat.kuleuven.be>
Date: Fri, 29 Apr 2016 13:40:56 +1000
Message-ID: <CABkgnnXxkhP7z3XoGPa_G-DdzPx+cV_GWuZn4gAMRMrSNWvQwg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: aluykx <Atul.Luykx@esat.kuleuven.be>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UjmcppzSrn85nDvoZk5S3bqugUc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data Volume Limits Analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Apr 2016 03:40:59 -0000

On 9 March 2016 at 09:16, aluykx <Atul.Luykx@esat.kuleuven.be> wrote:
> Kenny Paterson and I prepared a document providing an overview of how much
> data ChaCha20+Poly1305 and AES-GCM can process with a single key. Besides
> summarizing the results, the document also gives an explanation of why the
> limits are there. The document confirms the analysis done by Watson and
> others in the thread on "Data Volume Limits", but goes into more detail.

Hi Atul,

Just to confirm, but this analysis is for all variants of AES-GCM
regardless of key size?  From formula (7) it shows that attack
probability is directly a function of block size and the number of
blocks.

--Martin