Re: [TLS] Data volume limits

Eric Rescorla <ekr@rtfm.com> Fri, 01 January 2016 19:25 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56B911ACE94 for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:25:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.677
X-Spam-Level:
X-Spam-Status: No, score=-0.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_42=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2oW06hKqKsBE for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 11:25:08 -0800 (PST)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 146661ACE93 for <tls@ietf.org>; Fri, 1 Jan 2016 11:25:08 -0800 (PST)
Received: by mail-yk0-x232.google.com with SMTP id k129so179461361yke.0 for <tls@ietf.org>; Fri, 01 Jan 2016 11:25:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=6+UMxsyPZryEgsfIrc7RDrhbo17B2ky/kvNtnPv26XY=; b=GtvpewlBrjlPjpgVoonBXUkCvCUNi7nuxqXjmDC5wM5tEkV3MaiJY12aTdmAyooKt4 lYsLq8KK912uaTWFn3DP5O1sO67td8Y1pkfHIAHZ0gAU+UxsN+LynvpcLdNu5DWFxQ6m rmhZDlQwSWgCnBg25DVeM1aGmcXYvLwl95qfVse7LAF3tiQ/tUIM8VWSM/MVJueRAXoV pvDTO8/CovsEY6Q7XINVIklX04UdpMqOMFznvIEbHmT4nBZsh+S7FCkRJMnLLdoN4QrV T6asfK9+Uypmw89x7a4XWbDKGaLOvobHZ6al1P27SK14rDDF3PnJ65eU9DoKVeB2cfzt uI0w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=6+UMxsyPZryEgsfIrc7RDrhbo17B2ky/kvNtnPv26XY=; b=OfqJEABEdTV/JCnSqIPVKLU4n65wbyxAmy3akH5FZXa3EhL3gIAIukcI9F02CuvjXA EUv0PpOIp/JqHSFOpzW1fsxuCETxtV56tVDSLo1L8ZMCz5U6VfJEOSpobuqpFTm5S0p7 E299ZEGJiw5AgVEi6IanYuUWxXsE89DeoaRF/x6NHVlVdmD1gL4+9CX42zbhuGFf0Sts xXnuWP6O1CH7fCshAfehIM9/eDK1zTSfkw+pE+pFjmhN8C7xkK7ZLVLLgMn3qGE53crp curDhKftofGUOVfJsEDCG0PL+f9jE4nx7djGoYTSYeNnm8zKRJFwpM1/hQ/seP2g+LIO hZfw==
X-Gm-Message-State: ALoCoQmD9ZUpHmM8LUlImbAr2eUgnF79B+Btns+nFTY4+z+KWEsLh+zJYjbYclxQg/b4nRHak702pBht7hrOijfHkSmGjcCODw==
X-Received: by 10.129.46.208 with SMTP id u199mr55277414ywu.129.1451676307364; Fri, 01 Jan 2016 11:25:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Fri, 1 Jan 2016 11:24:27 -0800 (PST)
In-Reply-To: <m337uhqg5k.fsf@carbon.jhcloos.org>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com> <CABcZeBP4NJDAp_jJgQ0R4-zRgNYBYno4GWkwnJz61fO7T1YX2w@mail.gmail.com> <568676E8.6090802@streamsec.se> <20160101144016.GA25598@LK-Perkele-V2.elisa-laajakaista.fi> <m337uhqg5k.fsf@carbon.jhcloos.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 01 Jan 2016 11:24:27 -0800
Message-ID: <CABcZeBPRQknw7U7shcBTpkSiVT9VXWihXo4Dc92GWWWH=Qjvfg@mail.gmail.com>
To: James Cloos <cloos@jhcloos.com>
Content-Type: multipart/alternative; boundary="001a11408592a14ebf05284aba4f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Z-F-7RILpmC7NyohETtTorj2CDw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jan 2016 19:25:09 -0000

On Fri, Jan 1, 2016 at 11:00 AM, James Cloos <cloos@jhcloos.com> wrote:

> [Msg for followup picked at random from this thread -JimC]
>
> One thing we should remember on this thread is that it does not only
> apply to aes and its' 128-bit block size.
>
> Because TLS chose to create a NotQuiteChaCha rather than use ChaCha,
> its chacha20poly1305 also has a small data volume limit (2^40 bits;
> only twice aesgcm's limit).
>

Can you elaborate on this point a bit? I haven't been focusing on ChaCha,
but we're not quite done with ChaCha yet, so if changes are needed, now
would be
the time.

-Ekr


> So key updates or re-keying will be more universally required.
>
> (Are there any aeads currently spec'ed with both large enough blocks and
> large enough nonces safely to avoid key updates?)
>
> -JimC
> --
> James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>