Re: [TLS] Data volume limits

James Cloos <cloos@jhcloos.com> Sat, 02 January 2016 16:20 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76AC91A03A1 for <tls@ietfa.amsl.com>; Sat, 2 Jan 2016 08:20:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KI6DOo0xqpbZ for <tls@ietfa.amsl.com>; Sat, 2 Jan 2016 08:20:29 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AB7E1A03A0 for <tls@ietf.org>; Sat, 2 Jan 2016 08:20:29 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id C37771E541; Sat, 2 Jan 2016 16:20:28 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1451751628; bh=EYmqFHAplDhTcaRrIUBOG2Zfar9zNEpGFe4LurjkZxc=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=m23OhK/HAFRs+KJ1urF1megNpElSUlN7goJFSHerJsdKMFq2HV1p2x3lC3JeLCJ43 DbwuPnCIkgDF7Z+uZHdpn3qtftytd4b8bqMDLgEE5pFL5/de/plyxyKWpL5s/ziZ0u yZBsqJlghw/EmoWUhkypN5V+Sy+v4ZBfBl+PiO3A=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 851E1100CD541; Sat, 2 Jan 2016 16:19:11 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Eric Rescorla <ekr@rtfm.com>
In-Reply-To: <CABcZeBOSGKtQbskgQJ1jt466o3OZUj5zsm67af-voqxE14Wjhw@mail.gmail.com> (Eric Rescorla's message of "Fri, 1 Jan 2016 18:03:14 -0800")
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <1575673.4lLVr77Sve@pintsize.usersys.redhat.com> <CABcZeBP4NJDAp_jJgQ0R4-zRgNYBYno4GWkwnJz61fO7T1YX2w@mail.gmail.com> <568676E8.6090802@streamsec.se> <20160101144016.GA25598@LK-Perkele-V2.elisa-laajakaista.fi> <m337uhqg5k.fsf@carbon.jhcloos.org> <CABcZeBPRQknw7U7shcBTpkSiVT9VXWihXo4Dc92GWWWH=Qjvfg@mail.gmail.com> <m3r3i0q0b6.fsf@carbon.jhcloos.org> <CABcZeBOSGKtQbskgQJ1jt466o3OZUj5zsm67af-voqxE14Wjhw@mail.gmail.com>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/25.1.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2015 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Sat, 02 Jan 2016 11:19:11 -0500
Message-ID: <m3lh88osxs.fsf@carbon.jhcloos.org>
Lines: 16
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:160102:ekr@rtfm.com::4GewseNqMsMLRtfF:0000CxOtR
X-Hashcash: 1:28:160102:"tls\@ietf.org"::C7dqky2neZJHb/vN:03sph7
X-Hashcash: 1:28:160102:tls@ietf.org::LXFpc2uZfq65ILu/:0000C8Iq1
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/k1q4hD-FODYZlLnPc59uScnA67E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Jan 2016 16:20:32 -0000

>>>>> "ER" == Eric Rescorla <ekr@rtfm.com> writes:

ER> In TLS, we use a distinct nonce for each record and then a block counter
ER> inside the record. So, it's true that you couldn't encrypt a record that
ER> was more than 2^{32} * 256 bits long, but since TLS records can't be
ER> more than 16KB long anyway, this isn't the critical limitation.

That does change things.  I do not recall any posts noting that after I
posted an objection to the change, but I mostly missed everything from
May thru July or so because of the stroke...

Thanks for the correction.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6