Re: [TLS] Comments on

Dr Stephen Henson <lists@drh-consultancy.co.uk> Fri, 14 February 2014 15:06 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3186C1A027F for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 07:06:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.111
X-Spam-Level:
X-Spam-Status: No, score=-1.111 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779, T_HK_NAME_DR=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KPhn4Erywo7w for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 07:05:58 -0800 (PST)
Received: from claranet-outbound-smtp02.uk.clara.net (claranet-outbound-smtp02.uk.clara.net [195.8.89.35]) by ietfa.amsl.com (Postfix) with ESMTP id 797381A028B for <tls@ietf.org>; Fri, 14 Feb 2014 07:05:58 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:42120 helo=[192.168.7.9]) by relay12.mail.eu.clara.net (relay.clara.net [81.171.239.32]:10465) with esmtpa (authdaemon_plain:drh) id 1WEKKx-000527-7Z for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Fri, 14 Feb 2014 15:05:55 +0000
Message-ID: <52FE30D0.9020200@drh-consultancy.co.uk>
Date: Fri, 14 Feb 2014 15:05:52 +0000
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: tls@ietf.org
References: <nnha83nwy9.fsf@bacon.lysator.liu.se> <CAL9PXLyWhqSdG5YRyrOprW5wgCYCwHn7_a=R2sb+mN-irkMYbA@mail.gmail.com> <nna9dum6fk.fsf@bacon.lysator.liu.se>
In-Reply-To: <nna9dum6fk.fsf@bacon.lysator.liu.se>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/t3SANV_vU6D3bHHYGJgMT1WfAaI
Subject: Re: [TLS] Comments on
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 15:06:00 -0000

On 14/02/2014 08:42, Niels Möller wrote:
> Adam Langley <agl@google.com> writes:
> 
>> (The lengths were originally prefixes of the data. wtc suggested
>> moving them to the end so that the AEAD could be computed without
>> knowing the length of the data apriori. Although this does lead to the
>> possibility of "streaming" APIs which I would discourage as they
>> release unauthenticated plaintext and force others to also.)
> 
> I agree that most applications shouldn't use streaming operation, at
> least for decryption. But I also think there are valid usecases for
> streaming operation, e.g., processing a large file where you really want
> a single indication of autenticity for the complete file. In GNU Nettle,
> which is a general purpose but pretty low level crypto library, I'd like
> to support aead streaming operation whenever possible.
> 

Though not relevant to TLS there are also use cases where the whole length of
the data is not known is advance. A couple of examples would be reading from a
pipe or where the stream is obtained from an ASN1 BER decoder (CMS for example).

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.