Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

Martin Thomson <martin.thomson@gmail.com> Wed, 15 February 2017 17:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 546DF12964C for <tls@ietfa.amsl.com>; Wed, 15 Feb 2017 09:25:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NCCUqu34d4xE for <tls@ietfa.amsl.com>; Wed, 15 Feb 2017 09:25:37 -0800 (PST)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27E8E129636 for <tls@ietf.org>; Wed, 15 Feb 2017 09:25:37 -0800 (PST)
Received: by mail-qt0-x236.google.com with SMTP id w20so142457587qtb.1 for <tls@ietf.org>; Wed, 15 Feb 2017 09:25:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=AK113fekdUpSZpTf7ils2iO0GpV9Ztdr0+lCD+1QXq0=; b=DTtlvJwRiIvFFuSpI2eLMzO8SWX1LDecUp09RNz+QzcQcZnWWTXLEEIyhYCS4sDAZ/ EJvbtrU+4ugn38BeDbpCKNosI5pv+6h+MI9go5gFi3gkAjdLQZDTjf3voy4cSp1wlqtE Lt3S1GH/7pUpLU8Y7tP+eDODvG+dZB86NIQgMTtMAJvXJBzHZ8h5HA/P42CM6vYW80vv 3TVY+l9NMmIUFHI74JXJq5Gh+35e/8ifEN+Go46PXPCEQJqJbHiXXdrxtSjyyeLYk0f9 a/6umb6p6fTksybphjV6jpT9NWfULcoAIfLS89Dy6rkvL3zJTPiksngcn43ek5fQeRtz cQrg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=AK113fekdUpSZpTf7ils2iO0GpV9Ztdr0+lCD+1QXq0=; b=mdN7Qt6wUUP7tWzxf4dXCWMplqPmqHTSfp+Yj3BVu4eVcI1msCHLLtYDtUmZiHgCi8 PPku/gZ4Pa0s+BVwace4f2jTc2S7Q8NSAHp2clELfc1usKvjRQVfDIT7tnyP/HxFqFil i062+8mApuUZTNl0izASL7nlxGIM5CHlVkpknQXcnV5DPY4pMFBbexxZb4C+I/Iq+8Aq da4buikYX8q5ftq4XAQWZkQ5jIzw95nu25Oj05FLrMjqVKRxk+bV7tfi7OfD0ckgoZ/Z 0aMktuRGVZrugO2le07yr02sbaeeH8uS6Ybsyvq7ty6wJn253sG8830/0hCtAtzV1/d3 4gcg==
X-Gm-Message-State: AMke39minSvIBN8KJ4kynLsRqnEtXfyz68tFmesqqd7POY5RetphCnnkV2O+QMkmu1BplNT9gF0GaFFvF50D9A==
X-Received: by 10.200.55.112 with SMTP id p45mr36746074qtb.278.1487179536228; Wed, 15 Feb 2017 09:25:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Wed, 15 Feb 2017 09:25:35 -0800 (PST)
In-Reply-To: <859B3094-61BF-40B3-9473-4220E830D70F@gmail.com>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com> <D4C331C7.86224%kenny.paterson@rhul.ac.uk> <VI1PR8303MB0094D686941D99290BB431FCAB590@VI1PR8303MB0094.EURPRD83.prod.outlook.com> <D4C73D19.2FB4B%qdang@nist.gov> <D4C85054.2FDA4%qdang@nist.gov> <be49d59e37339cbaea8fef9bdb2a8971@esat.kuleuven.be> <D4C8AE28.30145%qdang@nist.gov> <CY4PR09MB1464278F1845979862CA9C8EF3580@CY4PR09MB1464.namprd09.prod.outlook.com> <BD6FC1F4-F2ED-46F8-9E53-862B69D9C00A@gmail.com> <e7c9bc1fb1b57333bacbe2def2687d18@esat.kuleuven.be> <D4C9AB9C.302D5%qdang@nist.gov> <CDDC7812-27AF-4566-AE33-6DF829FEB81E@rhul.ac.uk> <CABkgnnX78HnPnudEYOciS-VgJ4opYQX56OQ1R4yYvqxOQkO7Bg@mail.gmail.com> <859B3094-61BF-40B3-9473-4220E830D70F@gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 16 Feb 2017 04:25:35 +1100
Message-ID: <CABkgnnURRPNEGEFKJvBJ=of=pqSD6CLJ+M3CB5KepEQA38XeHQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tMsgwrVhccs47EKQvSUpWJgpsO0>
Cc: IRTF CFRG <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2017 17:25:38 -0000

On 16 February 2017 at 04:20, Yoav Nir <ynir.ietf@gmail.com> wrote:
> No, not really, but TLS is not just the web, and there are connections that
> last for a long time and transfer large amounts of data. Think datacenter
> synchronization. At packet-sized records 24 million records amounts to 36
> GB. That is considerably larger than a 4 GB software update I downloaded
> over HTTPS a few years ago, but not out of the ballpark.

I realize that's going to require updates pretty often (once you open
up the CWND), but I don't think that it is frequent enough to be a
concern.

I well know that HTTP gets used at these volumes more often than
people realize.  I'd rather recommend ChaCha for those niche uses
though if the rate was sufficiently high.