Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 01 March 2017 14:38 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AF1B12948F for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 06:38:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8EjZbhc0SyLD for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 06:38:08 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0071.outbound.protection.outlook.com [104.47.1.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 661FF129476 for <tls@ietf.org>; Wed, 1 Mar 2017 06:38:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=P9i0mCP6vGjwxggAbO+vsotzgjbmLCuISYVIWWdGU/c=; b=Q6e7xcuPBlbUx7GwdV6Exb6FitYH2/tUls2LF1tI0plBjfeRMzHihvF63vI5CCHCuRErXekN0glE2baokpfle7Pe77Qm2al1i+VsimC+Q4505Pfw0cX3wYWotxBHTfl0Z+mU4KaRTxFYz94tCxiO9kG5Ka/kRSA39EUl7Od8s+8=
Received: from HE1PR0301MB1916.eurprd03.prod.outlook.com (10.167.188.8) by HE1PR0301MB1913.eurprd03.prod.outlook.com (10.167.187.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.933.12; Wed, 1 Mar 2017 14:38:04 +0000
Received: from HE1PR0301MB1916.eurprd03.prod.outlook.com ([10.167.188.8]) by HE1PR0301MB1916.eurprd03.prod.outlook.com ([10.167.188.8]) with mapi id 15.01.0933.020; Wed, 1 Mar 2017 14:38:04 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, Aaron Zauner <azet@azet.org>
Thread-Topic: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).
Thread-Index: AQHSkplvWMtDYzfg7Eqo+yVbFyANhQ==
Date: Wed, 01 Mar 2017 14:38:04 +0000
Message-ID: <D4DC8CDB.8A84E%kenny.paterson@rhul.ac.uk>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CY4PR09MB1464243342F19FCBE48C37E7F3550@CY4PR09MB1464.namprd09.prod.outlook.com> <26137F3B-5655-44CA-877E-7168CE02DBF1@azet.org> <D4DC341D.311E1%qdang@nist.gov> <2572E3FC-0139-4946-A12D-9D9509C402F1@azet.org> <D4DC4473.311F2%qdang@nist.gov>
In-Reply-To: <D4DC4473.311F2%qdang@nist.gov>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: nist.gov; dkim=none (message not signed) header.d=none;nist.gov; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [118.7.148.183]
x-microsoft-exchange-diagnostics: 1; HE1PR0301MB1913; 7:FDHJwklbiyuFwGPDyLZ1xFrnb9JN/9xrzFN9iUwVPV7SkB7oE55/ByPyIBL2H06okEfKSBIfaPAQ7s/UD07Nr/FkQFxjDNcCmVyqeJ7SwBF8ri7MwCWZQocsFOjY5UIVmQ2/I38HA3ThKJXUYIP8gm7EPcyTmneU7e2sR2jZF2BkMZNLAStDd7yoj7qRlcYUWGG0yJ6hj6FOF/RgFbk9qqDyaL5+V/a0t15WTHd0lTiaAIPbsrmf4Zz3RqPlgwjfLfYcWfg51zUlanJ+yBNeZ5kA9UGv/dMIrF+NeZ3zMaIM6cLAfa0E49YyEReEfYm6hSFvnYF4D4sOwLXr9Ibiww==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(24454002)(377454003)(6436002)(74482002)(66066001)(54906002)(83506001)(93886004)(25786008)(53936002)(86362001)(7736002)(8676002)(53546006)(6486002)(38730400002)(2950100002)(5660300001)(42882006)(77096006)(2900100001)(92566002)(6506006)(50986999)(6512007)(106116001)(3846002)(76176999)(54356999)(6246003)(102836003)(6116002)(229853002)(189998001)(8656002)(81166006)(99286003)(8936002)(3660700001)(3280700002)(122556002)(2906002)(36756003)(4326008)(305945005); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0301MB1913; H:HE1PR0301MB1916.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: c2659d18-a81b-458f-e98d-08d460b091cf
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:HE1PR0301MB1913;
x-microsoft-antispam-prvs: <HE1PR0301MB1913119A9645EDA67629F736BC290@HE1PR0301MB1913.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6041248)(20161123562025)(20161123558025)(20161123555025)(20161123564025)(20161123560025)(6072148); SRVR:HE1PR0301MB1913; BCL:0; PCL:0; RULEID:; SRVR:HE1PR0301MB1913;
x-forefront-prvs: 0233768B38
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <D77DB0E7D627A14C83D15FE99F4D7C38@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Mar 2017 14:38:04.2446 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0301MB1913
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bTV7S6vDovjjwP7Uvp1Po5im_5U>
Cc: IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2017 14:38:10 -0000

Hi,

On 01/03/2017 14:31, "TLS on behalf of Dang, Quynh (Fed)"
<tls-bounces@ietf.org on behalf of quynh.dang@nist.gov> wrote:
>From: Aaron Zauner <azet@azet.org>
>Date: Wednesday, March 1, 2017 at 9:24 AM
>To: 'Quynh' <Quynh.Dang@nist.gov>
>Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>, IRTF
>CFRG <cfrg@irtf.org>
>Subject: Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs
>(#765/#769).
>
>
>
>>
>>
>>>On 01 Mar 2017, at 13:18, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
>>>From: Aaron Zauner <azet@azet.org>
>>>Date: Wednesday, March 1, 2017 at 8:11 AM
>>>To: 'Quynh' <Quynh.Dang@nist.gov>
>>>Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>, IRTF
>>>CFRG <cfrg@irtf.org>
>>>Subject: Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs
>>>(#765/#769).
>>>>>On 25 Feb 2017, at 14:28, Dang, Quynh (Fed) <quynh.dang@nist.gov>
>>>>>wrote:
>>>>>Hi Sean, Joe, Eric and all,
>>>>>I would like to address my thoughts/suggestions on 2 issues in option
>>>>>a.
>>>>>1) The data limit should be addressed in term of blocks, not records.
>>>>>When the record size is not the full size, some user might not know
>>>>>what to do. When the record size is 1 block, the limit of 2^24.5
>>>>>blocks (records) is way too low unnecessarily for
>>>>> the margin of 2^-60.  In that case, 2^34.5 1-block records is the
>>>>>limit which still achieves the margin of 2^-60.
>>>>I respectfully disagree. TLS deals in records not in blocks, so in the
>>>>end any semantic change here will just confuse implementors, which
>>>>isn't a good idea in my opinion.
>>>Over the discussion of the PRs, the preference was blocks.
>>
>>
>>I don't see a clear preference. I see Brian Smith suggested switching to
>>blocks to be more precise in a PR. But in general it seems to me that
>>"Option A" was preferred in this thread anyhow - so these PRs aren't
>>relevant? I'm not sure that text on key-usage
>> limits in blocks in a spec that fundamentally deals in records is less
>>confusing, quite the opposite (at least to me). As I pointed out
>>earlier: I strongly recommend that any changes to the spec are as clear
>>als possible to engineers (non-crypto/math people)
>> -- e.g. why the spec is suddenly dealing in blocks instead of records
>>et cetera. Again; I really don't see any reason to change text here - to
>>me all suggested changes are even more confusing.
>>
>>
>
>
>Hi Aaron,
>
>
>The  technical reasons I explained are reasons for using records. I don’t
>see how that is confusing.
>
>
>If you like records, then the record number = the total blocks / the
>record size in blocks: this is simplest already.
>

That formula does not correctly compute how many records have been sent on
a connection, because the record size in blocks is variable, not constant.
You can modify it to get bounds on the total number of records sent, but
the bounds are sloppy because some records only consume 2 blocks (one for
encryption, one for masking in GHASH) while some consume far more.

It's simpler for an implementation to count how many records have been
sent on a connection .... by using the connection's sequence number. This
puts less burden on the implementation/implementer.

Cheers

Kenny