Re: [TLS] Call for Consensus on removal of renegotiation

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 26 June 2014 17:36 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 340001B2D8D for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:36:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Un-pXOt3floB for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:36:43 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 884A01B2C7A for <tls@ietf.org>; Thu, 26 Jun 2014 10:33:00 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s5QHWvlZ016395 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 26 Jun 2014 13:32:58 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s5QHWtus021952 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 26 Jun 2014 13:32:57 -0400
Message-ID: <1403803975.24165.5.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Thu, 26 Jun 2014 19:32:55 +0200
In-Reply-To: <E4994CAA-947E-43A5-962B-B12CFEF704BB@gmail.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <CAAF6GDdkkuB=Eko55vqaPS9Krc0XmiQk0vo2c_q5n6kydpkYuQ@mail.gmail.com> <B18B3440-8CBF-4B04-B792-F81FBF0CE8AC@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF192@USMBX1.msg.corp.akamai.com> <6B247363-E6E2-4A81-92D8-FE2F02C14227@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF1A5@USMBX1.msg.corp.akamai.com> <3E3ED127-E1DE-469A-A322-8B14856CFEE9@gmail.com> <2082143270.33157164.1403779796220.JavaMail.zimbra@redhat.com> <E4994CAA-947E-43A5-962B-B12CFEF704BB@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dq5GBoqc_G2GkNuS1nfapXM1Gro
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 17:36:45 -0000

On Thu, 2014-06-26 at 18:48 +0300, Yoav Nir wrote:

> > Current FIPS states that you can't encrypt more than 64GiB with a single key
> > using AES-GCM. It's not a lot, and it is definetely in the realm of possibility
> > even for HTTPS (games, disk images), let alone actually long lived connections…
> That number seemed suspiciously low, so I went and read SP-800-38D.
> It recommends two different limits depending on the length of the IV.
> For IVs that are constructed deterministically, but whose length is *not* 96 bits, the limit is 2^32 invocations. 2^32 invocations means 4 billion TLS records, which could be up to 16 Terabytes.
> But that doesn’t matter anyway, because in TLS the recommendation is to create the nonce deterministically and the length *is* 96 bits, so the limit is 2^64 invocations. 
> Even with 1-byte records, that’s more terabytes than we know what to do with.
> So I stand by what I said earlier. Just because of volume, there is no reason to rekey an AES session.

That's true for TLS. DTLS has its record counter is limited to 2^48
bits, and that could require a rekey as it is often used for long-lived
VPN sessions. Of course this call is about TLS though.

regards,
Nikos