Re: [TLS] Data volume limits

Florian Weimer <fweimer@redhat.com> Mon, 04 January 2016 12:22 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78E951A0395 for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 04:22:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LoUHi3fy2Q0E for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 04:22:17 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 906A11A0383 for <tls@ietf.org>; Mon, 4 Jan 2016 04:22:17 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id 5E594C109087 for <tls@ietf.org>; Mon, 4 Jan 2016 12:22:17 +0000 (UTC)
Received: from oldenburg.str.redhat.com (dhcp-192-212.str.redhat.com [10.33.192.212]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u04CMFJt004756 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 4 Jan 2016 07:22:16 -0500
To: Hubert Kario <hkario@redhat.com>
References: <r422Ps-10112i-A7598D6B042F444AA21AABEA3552ADF5@Williams-MacBook-Pro.local> <3389370.HsjF9M0k0s@pintsize.usersys.redhat.com> <568A5F71.9040002@redhat.com> <1681538.bGQ4XbsTo4@pintsize.usersys.redhat.com>
From: Florian Weimer <fweimer@redhat.com>
Message-ID: <568A63F7.10307@redhat.com>
Date: Mon, 04 Jan 2016 13:22:15 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <1681538.bGQ4XbsTo4@pintsize.usersys.redhat.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/sqcTo7BYQ8GgLgIjUH8fwQyMJdY>
Cc: tls@ietf.org
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jan 2016 12:22:18 -0000

On 01/04/2016 01:19 PM, Hubert Kario wrote:

>> Dealing with this during the initial handshake is fine.  But
>> supporting direction-switching after that is *really* difficult.
> 
> yes, this is a bit more problematic, especially for one-sided transfers. 
> For example, when one side is just sending a multi-gigabyte transfer as 
> a reply to a single command - there may be megabytes transferred before 
> the other side reads our request for rekey and then our "CCS" message

Yes, this is the issue I meant.  I simply don't see a way to re-inject
new randomness without a round-trip.  (Key update without new randomness
doesn't face this challenge, but then it's mostly cheating.)

Florian