Re: [TLS] Data volume limits

Watson Ladd <watsonbladd@gmail.com> Wed, 16 December 2015 20:01 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA8F41A89FA for <tls@ietfa.amsl.com>; Wed, 16 Dec 2015 12:01:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DubIXmyovcc7 for <tls@ietfa.amsl.com>; Wed, 16 Dec 2015 12:01:47 -0800 (PST)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C660A1A8967 for <tls@ietf.org>; Wed, 16 Dec 2015 12:00:54 -0800 (PST)
Received: by mail-qk0-x22e.google.com with SMTP id k189so82743121qkc.0 for <tls@ietf.org>; Wed, 16 Dec 2015 12:00:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vP4KyvmQ0FYeUkaYu/L9F0uKR4Uv2vkTjsle4PEy97U=; b=NuW5HeS08xdtmZhvYQMpnvjSJ+44vvkimkwDXucu2zSX2UFAtC//DPvr7zkRZqIayI 1FDVdWyceWyYZLRwZuKlfYBR5QdNNnHiNfhUasCkIgcvsTlFwBsexAujeC7TJMGzPoEK deE51lrCC+jSxjrN+VYqzjkPN1lj6wQQlAVYBQ9ToPtGVI3fB0oLfhcqvF/u0XBO9UWv YcBvKR7VDunpYZOPMCsfE0df59RIlb74cCVtN1nrnJxuTaSBkYcp5m/GQ3oVEjA3yb5T rQ12yNk2VJkL/onSkLeXnCnkQlY/C6M5pXyhQNqaURSGV4YoLif6F5JqxqTnpjD8fkWZ AtBQ==
MIME-Version: 1.0
X-Received: by 10.129.57.135 with SMTP id g129mr27868412ywa.244.1450296053967; Wed, 16 Dec 2015 12:00:53 -0800 (PST)
Received: by 10.129.148.131 with HTTP; Wed, 16 Dec 2015 12:00:53 -0800 (PST)
In-Reply-To: <CAFewVt7wL9bY0S6Rm2nJMgYbN-FwkEo66JQMm9Fq5k0LDdP9xA@mail.gmail.com>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <87twnibx5p.fsf@latte.josefsson.org> <CABcZeBO=MQTu2t+EGBn4m2LZt_DKtY3RggF-GcM0S=jAwXeSRw@mail.gmail.com> <CAFewVt7wL9bY0S6Rm2nJMgYbN-FwkEo66JQMm9Fq5k0LDdP9xA@mail.gmail.com>
Date: Wed, 16 Dec 2015 15:00:53 -0500
Message-ID: <CACsn0cktrKQtaNU3=pYy-=P3Awsf+2_AqXsu4HatesBr7qRoOw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Wzq9R4qhmMt3Io08_aEWOnT1l-8>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 20:01:51 -0000

On Wed, Dec 16, 2015 at 2:57 PM, Brian Smith <brian@briansmith.org> wrote:
> Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>
>> I believe Watson provided one a while back at:
>> https://www.ietf.org/mail-archive/web/tls/current/msg18240.html
>
>
> So, if [2] is correct, then we can take Watson's 2^36 and multiply it by
> 2^17 to get 2^53 bytes as the limit? It seems so, since [2] claims that
> they've improved the bounds by 2^17. Note that 3 out of 4 of the authors of
> [2] are the same authors as [1], which is the paper that defined the formula
> that the 2^36 number was calculated from.

You need to actually read the papers and understand which formulas are
modified. If you did you would see the improvement is in AES-GCM with
funny nonce sizes, not the confidentiality issue.

>
> Earlier (in another thread), we agreed that an implementation would not send
> 2^48 or more records. A limit of 2^53 bytes would allow for 2^39
> maximally-sized (16KB) records, which is not far off from the 2^48
> theoretical maximum that the record sequence number allows. More
> importantly, 2^53 == 10^15 == 1 petabyte == 1,000,000 gigabytes; I think we
> can live with an upper limit of byte sent that is even much smaller than
> that.
>
> [1] https://eprint.iacr.org/2012/438.pdf
> [2] https://eprint.iacr.org/2015/214.pdf
>
> Therefore, I think we shouldn't add the rekeying mechanism as it is
> unnecessary and it adds too much complexity. Also, the above limits apply to
> AES-GCM but not ChaCha20-Poly1305. So, at the very least, we should avoid
> the rekeying complexity for ChaCha20-Poly1305 and other AEADs that don't
> need it. And, implementations that don't intend to send these giant
> quantities of data, even with AES-GCM, shouldn't be required, implicitly or
> explicitly, to implement the rekeying.
>
> Cheers,
> Brian
> --
> https://briansmith.org/
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.