Re: [TLS] Data volume limits

Florian Weimer <fweimer@redhat.com> Thu, 07 January 2016 10:45 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46EF51A889B for <tls@ietfa.amsl.com>; Thu, 7 Jan 2016 02:45:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J6KJdn6hcqAp for <tls@ietfa.amsl.com>; Thu, 7 Jan 2016 02:45:07 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA22D1A8899 for <tls@ietf.org>; Thu, 7 Jan 2016 02:45:07 -0800 (PST)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id 6CCD0A4534; Thu, 7 Jan 2016 10:45:07 +0000 (UTC)
Received: from oldenburg.str.redhat.com (ovpn-204-25.brq.redhat.com [10.40.204.25]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u07Aj5ft018194 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 7 Jan 2016 05:45:06 -0500
To: Benjamin Kaduk <bkaduk@akamai.com>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <3389370.HsjF9M0k0s@pintsize.usersys.redhat.com> <568A5F71.9040002@redhat.com> <1681538.bGQ4XbsTo4@pintsize.usersys.redhat.com> <568A63F7.10307@redhat.com> <568C6623.4020904@akamai.com>
From: Florian Weimer <fweimer@redhat.com>
Message-ID: <568E41B0.4080805@redhat.com>
Date: Thu, 07 Jan 2016 11:45:04 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <568C6623.4020904@akamai.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XasvAGowH5J811X9rn8JuGBR_XQ>
Cc: tls@ietf.org
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jan 2016 10:45:09 -0000

On 01/06/2016 01:56 AM, Benjamin Kaduk wrote:
> On 01/04/2016 06:22 AM, Florian Weimer wrote:
>> On 01/04/2016 01:19 PM, Hubert Kario wrote:
>>
>>>> Dealing with this during the initial handshake is fine.  But
>>>> supporting direction-switching after that is *really* difficult.
>>> yes, this is a bit more problematic, especially for one-sided transfers. 
>>> For example, when one side is just sending a multi-gigabyte transfer as 
>>> a reply to a single command - there may be megabytes transferred before 
>>> the other side reads our request for rekey and then our "CCS" message
>> Yes, this is the issue I meant.  I simply don't see a way to re-inject
>> new randomness without a round-trip.  (Key update without new randomness
>> doesn't face this challenge, but then it's mostly cheating.)
>>
> 
> EKR asked for an explanation of what risk you want to mitigate by adding
> new randomness on the 28th of December, but I don't recall seeing an
> explanation.

I tried, but maybe it's not clear.

Anyway, I don't see the current key update mechanism provides much
value.  I don't think it is desirable to have a full re-key mechanism
with the complexity it involves.

Florian