Re: [TLS] Data volume limits

Aaron Zauner <azet@azet.org> Fri, 01 January 2016 07:04 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AF071A6F03 for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 23:04:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NsFjpzAD-8xz for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 23:04:03 -0800 (PST)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF83E1A6F04 for <tls@ietf.org>; Thu, 31 Dec 2015 23:04:02 -0800 (PST)
Received: by mail-wm0-x232.google.com with SMTP id f206so130597853wmf.0 for <tls@ietf.org>; Thu, 31 Dec 2015 23:04:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=p/3f/AHgaVl72B8iD0wMV/7PHqCvKDo4/NWDcjDJpdQ=; b=ILTu283xFSQ3MxpVP/z07slvCS3C6KgY9IzxEURJNtGJlLqLEJTtS3fxAzUpJVGUU8 P4sxgt3N3Km7+JhJefF74QO/u7T5Ww0xSiC0ZEUKp+sm8yTjGlzawUFy1JdyYkop6Cie /Jbtj/d49qWZM3CeWxCdMM0oTIo5o7euSf57U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-type:content-disposition:in-reply-to :user-agent; bh=p/3f/AHgaVl72B8iD0wMV/7PHqCvKDo4/NWDcjDJpdQ=; b=LoINjabiQuKt+6npDygQ5p2XZKZN19VHL+Ehiw+Rz1+qxHjeuIEBHrd9+WikXuCGQK /wzc6TH/8+XY8ZiFjwQm/PxVS3QL+p7x2GL5PUb08i+AsJntCIGw62mBQsbZvuFxKQoF xldGmWufurzL6tvYZ1wALG84aZ7jvoRhfa/vrtHN8rJQ2hQEww+CMCjhQeoAS9B1tXyx QFOdUVZNntrOdgwTGiiN3Z4ZDQdQuCVnxoO68+SP1iz2K/QlCXNp4YD+76XwmT2OPHPp lMWAUvmmfG0+dzeUMnMyolUPksGGcjzvNdFCNvH/aP/vqjV/ceOe0ICSLtwJcRfAruS2 7lDw==
X-Gm-Message-State: ALoCoQlX0X0cUiuHBalM5rC51wL3lWzcQgHAzoDySzI9pPhfAQftc/itRsIpSCQl6ClFppb0JafFfitH8HxukZbsWXiWJaWYeQ==
X-Received: by 10.28.13.138 with SMTP id 132mr87105820wmn.62.1451631841182; Thu, 31 Dec 2015 23:04:01 -0800 (PST)
Received: from typhoon.azet.org (chello080108049181.14.11.vie.surfer.at. [80.108.49.181]) by smtp.gmail.com with ESMTPSA id jm4sm72299431wjb.7.2015.12.31.23.03.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 31 Dec 2015 23:03:59 -0800 (PST)
Date: Fri, 01 Jan 2016 08:04:11 +0100
From: Aaron Zauner <azet@azet.org>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20160101080140.eb268bd207@ad0158c32e55ba2>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <87twnibx5p.fsf@latte.josefsson.org> <20160101073508.4dd10442c5@ebeb88ce88adeb8>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="HlL+5n6rz5pIUxbD"
Content-Disposition: inline
In-Reply-To: <20160101073508.4dd10442c5@ebeb88ce88adeb8>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iqu6AuwQhOs6lFutJhGsj-ZOGXM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jan 2016 07:04:04 -0000

* Aaron Zauner <azet@azet.org> [01/01/2016 07:35:26] wrote:
> This might be a good time to point again to my existing AES-OCB
> draft that hasn't really seen a lot of discussion nor love lately.
> It expired but I've recently updated the draft (not yet uploaded
> to IETF as I'm waiting for implementer feedback from two particular
> sources). The update has something to do with how GCM is implemented
> in some stacks though, see:
> https://github.com/azet/draft-zauner-tls-aes-ocb/commit/26c2fff7808fc88bf47e5d097f2ff5ca23201029

Having said that, it's probably also a good idea for me to mention
that the OCB designers point out that:
```
[...]

Birthday-bound attacks (as well as good cryptographic hygine)
motivate rekeying well in advance of birthday-bound concerns. In RFC
7253 we say that a given a key should be used to encrypt at most 248
blocks (about 280 terabytes).
``` -- http://web.cs.ucdavis.edu/~rogaway/ocb/ocb-faq.htm#ferguson

Aaron