Re: [TLS] Data volume limits

Eric Rescorla <ekr@rtfm.com> Mon, 28 December 2015 20:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D9E31AC422 for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 12:11:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l8-yV4hSvgQM for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 12:11:54 -0800 (PST)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EEFF1AC41F for <tls@ietf.org>; Mon, 28 Dec 2015 12:11:54 -0800 (PST)
Received: by mail-yk0-x234.google.com with SMTP id a85so35547654ykb.1 for <tls@ietf.org>; Mon, 28 Dec 2015 12:11:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=XJ3oW5E3BwCbIRhX6x2vbR3KrVwoCZFtd02T5qa1UR4=; b=g1Fsy/Rfz/Q8CbbuPnNrY+9ZfgWBZfAYP+U4EVkdWmywZmnxsChuuEE8explZ0qfhs /DpTKbO675pvE/GZH1mv4RKcRBRjsM+dYx2ITc6XXneS1W6eDBeeC6qMgO6v7pNGK2XH q8OCWnkBVG+u0zYzH9RaSf8q2BfpBCy7OI5LzvppFjLw1cZ390xZhUhps/1wi7ZwVUsi JLvowI8F0pnZhWVxFi/xbSeC9IwTAEpfUNmy0z2HmeSKCgZ/JMBGOZ9CJYuipusfK3kN s4xmKJSFaGvJpESvOnNJVWPF08HALlfn3GvQOTcF6hlbwOKlAmV3nwNwluqKUxrNtEPy YP3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=XJ3oW5E3BwCbIRhX6x2vbR3KrVwoCZFtd02T5qa1UR4=; b=IT0rml83eakkuomEb4Wk90BcZ68ada8qt7ftVi9RhHyCglj4JefGmvF52V9rdgsb0v 6MVau3pmN7U2UGn4HjOYaGqX1Gl/drm8xHMOq1j7p+h6cfcZ2XMUuaoAok8ipnHKNW+X aXb3RyCZT0rN7Vpw+AvRgQ1bCntafJpDWDda7+qIWa7qvreX3ozgATgPHMdeRtO4warm JOp3CoOd1XV/+b/kfilxcbaLmX1Z29bsIjH5KtNM1Wuw9PzmMspDLCPK+vZAipAahXc2 nXplhHyNmiWkCF5vgpk9kLElmq830j3vZM9YNYgBsPV8NI2M73bAbiONHi8vPg87dHPx JqwQ==
X-Gm-Message-State: ALoCoQnAeiudxHG7nlrexTCtGdcgssiusC8LOHP/1UGpAg/Cbzjkj226UY8wjZ1pJp75KGS3+DlxD8QcZBI6aOl6P54TCxBeIQ==
X-Received: by 10.129.79.87 with SMTP id d84mr40933168ywb.115.1451333513300; Mon, 28 Dec 2015 12:11:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 28 Dec 2015 12:11:13 -0800 (PST)
In-Reply-To: <568196AA.4040100@redhat.com>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com> <568196AA.4040100@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 28 Dec 2015 15:11:13 -0500
Message-ID: <CABcZeBPOdZ7Qw_6w95kgAKHmGZcao6ufPp6J4TpSBcooaBBxHw@mail.gmail.com>
To: Florian Weimer <fweimer@redhat.com>
Content-Type: multipart/alternative; boundary="001a114dc36082f55d0527faea8d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WjWevTmnJul_hroi6cEdQG4Vx_M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Dec 2015 20:11:55 -0000

On Mon, Dec 28, 2015 at 3:08 PM, Florian Weimer <fweimer@redhat.com> wrote:

> On 12/21/2015 01:41 PM, Hubert Kario wrote:
>
> > if the rekey doesn't allow the application to change authentication
> > tokens (as it now stands), then rekey is much more secure than
> > renegotiation was in TLS <= 1.2
>
> You still have the added complexity that during rekey, you need to
> temporarily switch from mere sending or receiving to at least
> half-duplex interaction.
>

That's not intended. Indeed, you need to be able to handle the old key
in order to send/receive the KeyUpdate. Can you elaborate on your concern?

-Ekr