Re: [TLS] Data volume limits

James Cloos <cloos@jhcloos.com> Fri, 01 January 2016 19:00 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 704661ACE67 for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:00:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.289
X-Spam-Level: *
X-Spam-Status: No, score=1.289 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_42=0.6, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h2gbh-EVrQzD for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:00:51 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B5A51ACE66 for <tls@ietf.org>; Fri, 1 Jan 2016 11:00:50 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 0EF451E541; Fri, 1 Jan 2016 19:00:50 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1451674850; bh=UMVFeumEEMf6TsjI803eozgB7wZsdJGDCu6ZDO3Ejp0=; h=From:To:Subject:In-Reply-To:References:Date:From; b=Hw5bVb/btaMaNFO+Pe2TVRXTPuz6BU0QkdxOiT56LUwn2S2kvkHnuWlaKLoKDeXqL NSigyr7zEcr/p/K+KcB5NqXC7zd9D/cjgP20Kzks6GwjHygvm8Gu3GGootCZdE64zk YtpdX+w82gcTA6+1uFyVg58Oo5aF1OmfHA+tnmms=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id DE405100CD541; Fri, 1 Jan 2016 19:00:07 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: tls@ietf.org
In-Reply-To: <20160101144016.GA25598@LK-Perkele-V2.elisa-laajakaista.fi> (Ilari Liusvaara's message of "Fri, 1 Jan 2016 16:40:16 +0200")
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com> <CABcZeBP4NJDAp_jJgQ0R4-zRgNYBYno4GWkwnJz61fO7T1YX2w@mail.gmail.com> <568676E8.6090802@streamsec.se> <20160101144016.GA25598@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/25.1.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2015 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Fri, 01 Jan 2016 14:00:07 -0500
Message-ID: <m337uhqg5k.fsf@carbon.jhcloos.org>
Lines: 17
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:160101:tls@ietf.org::mhhSQCrguJ59i0xo:0000FBRLG
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WJYvUG4IBrfriUIHatWNRs8uHBs>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jan 2016 19:00:54 -0000

[Msg for followup picked at random from this thread -JimC]

One thing we should remember on this thread is that it does not only
apply to aes and its' 128-bit block size.

Because TLS chose to create a NotQuiteChaCha rather than use ChaCha,
its chacha20poly1305 also has a small data volume limit (2^40 bits;
only twice aesgcm's limit).

So key updates or re-keying will be more universally required.

(Are there any aeads currently spec'ed with both large enough blocks and
large enough nonces safely to avoid key updates?)

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6