Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).

Hal Murray <hmurray@megapathdsl.net> Fri, 03 March 2017 01:54 UTC

Return-Path: <hmurray@megapathdsl.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC87A129431; Thu, 2 Mar 2017 17:54:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_DYNAMIC_IPADDR=1.951, RDNS_DYNAMIC=0.982, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JB97MqqNptY7; Thu, 2 Mar 2017 17:54:20 -0800 (PST)
Received: from ip-64-139-1-69.sjc.megapath.net (ip-64-139-1-69.sjc.megapath.net [64.139.1.69]) by ietfa.amsl.com (Postfix) with ESMTP id E366E1279EB; Thu, 2 Mar 2017 17:54:19 -0800 (PST)
Received: from shuksan (localhost [127.0.0.1]) by ip-64-139-1-69.sjc.megapath.net (Postfix) with ESMTP id CC005406061; Thu, 2 Mar 2017 17:54:18 -0800 (PST)
X-Mailer: exmh version 2.7.2 01/07/2005 with nmh-1.3
To: Andrey Jivsov <crypto@brainhub.org>
From: Hal Murray <hmurray@megapathdsl.net>
In-Reply-To: Message from Andrey Jivsov <crypto@brainhub.org> of "Thu, 02 Mar 2017 15:15:28 PST." <cd2835c7-d093-60b0-df9c-998d77a6a26e@brainhub.org>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Thu, 02 Mar 2017 17:54:18 -0800
Message-Id: <20170303015418.CC005406061@ip-64-139-1-69.sjc.megapath.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ol5ojD8gA302IPRrIEX_4SBfLdU>
Cc: cfrg@ietf.org, hmurray@megapathdsl.net, tls@ietf.org
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769).
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Mar 2017 01:54:22 -0000

crypto@brainhub.org said:
> I also think that counting in blocks is cleaner. Counting in bytes is a
> close alternative. 

Does counting bytes work?  If the real limit is blocks, I think you will have 
to round up the byte count when you send a partial block.

If re-keying too often isn't too expensive, you could get a safe answer by 
counting bytes and assuming that every byte went in a separate block.

You might want to round down many more orders of magnitude so the re-key code 
gets exercised often enough.  Or maybe provide a back door to set the limit 
so that path can be tested with reasonable resources.

-- 
These are my opinions.  I hate spam.