Re: [TLS] Data volume limits

Dave Garrett <davemgarrett@gmail.com> Wed, 16 December 2015 04:08 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 391501A6F49 for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 20:08:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id muniTYX3mfsA for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 20:08:11 -0800 (PST)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1F881A6F33 for <tls@ietf.org>; Tue, 15 Dec 2015 20:08:10 -0800 (PST)
Received: by mail-qk0-x230.google.com with SMTP id u65so27663102qkh.2 for <tls@ietf.org>; Tue, 15 Dec 2015 20:08:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=mPS23csBkbuEWoQH1DzNr7hwqafUtyTW6ZPm/TIpp5M=; b=DjcI8fWrwR51Ql6/ziRfcNMVr3A9ToSPRKZMCN2/1OJ2PBnUftnWAe4TPRu2s75LdX zPts7rhcGa/a6UeaTdAElAOnuZJyB11qsKm37Py9U3YA3ZgvUZ3YNw9WRGFEJaMLecRf t4B5HeDVlfMgPDQ9vlzWmypjeiVI7CzUB64WertCSdapPS6+hSeDyQf2WtKiMCdnsCQm 4Y9D+dI026C63YLnPdCbKc32hATPwWY+erlSXWLax1vNKgJ1/U5+8rtxinf1EP9bz76x HnBlN0UQ+j+4F+7VxA1f399tY48/ypfwJTHluci6AwasSvrStWDTlsmx1dmqwuErYTFj TIKw==
X-Received: by 10.55.72.140 with SMTP id v134mr22351769qka.24.1450238890094; Tue, 15 Dec 2015 20:08:10 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id d69sm1893588qkb.45.2015.12.15.20.08.09 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 15 Dec 2015 20:08:09 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>, Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Dec 2015 23:08:08 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <201512152257.01966.davemgarrett@gmail.com> <CABkgnnU0qXQBYY8P2U57K2XKq3fwscFuQxJmjk1Xn2hbUAHZ7g@mail.gmail.com>
In-Reply-To: <CABkgnnU0qXQBYY8P2U57K2XKq3fwscFuQxJmjk1Xn2hbUAHZ7g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201512152308.08667.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dmEF_ldqrw-KYUDBYyE3ed9qufs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 04:08:12 -0000

On Tuesday, December 15, 2015 10:59:35 pm Martin Thomson wrote:
> On 16 December 2015 at 14:57, Dave Garrett <davemgarrett@gmail.com> wrote:
> > In fact, if we're OK with setting this rather low threshold, then we could even get rid of the rekey signal entirely and just have an automatic rekey after every 4GiB for all ciphers. That'd be one less complexity to deal with. Rekeys would be routine.
> 
> I don't like automatic rekey (though I almost like the per-record
> rekeying that I think was semi-facetiously suggested by someone).  An
> explicit rekey allows for two things:
>  - testing
>  - reducing the limit if we find that the cipher is more busted than
> we originally thought (with respect to key overuse)

On Tuesday, December 15, 2015 11:01:41 pm Eric Rescorla wrote:
> On Tue, Dec 15, 2015 at 7:59 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> Also, allows each side to have their own opinion.

We could just make the threshold a configurable parameter, with default/maximum at 2^32 bytes. Each endpoint could just provide its threshold in a new extension. Both get to specify what they want and it could be lowered arbitrarily for testing or panic fix.


Dave