Re: [TLS] Data limit for GCM under a given key.

Dave Garrett <davemgarrett@gmail.com> Sat, 07 November 2015 04:21 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 474261AD481 for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 20:21:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eVsBBM-oFImG for <tls@ietfa.amsl.com>; Fri, 6 Nov 2015 20:21:47 -0800 (PST)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED95D1AD37C for <tls@ietf.org>; Fri, 6 Nov 2015 20:21:46 -0800 (PST)
Received: by ykdr3 with SMTP id r3so205035332ykd.1 for <tls@ietf.org>; Fri, 06 Nov 2015 20:21:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=8DS39TQg0KxQCI42+NgENy8n09tOvaIVdQuqqF7gHlY=; b=Y3DwPpJglcVLhsEIWjH+1NnEVq0zMoIloUA+jBHuplP5r8uweQBxYJdg3vQh2jiWSB oYs/W7Pph0cv4KhhCR24MuoOfFqG+Whkp6EnJDxajmJ9UH/1YUKLg7Eaxj7Fd+ixdtkK VTH6FnJQ2KWvU4UklU+DOWetp7kvzC8q8V8TVhQJ8/XhTd+b/aKYHZkPKQX6Qbz+5ZTm a8qYrDL7MxM0Z6Sg9jg5KLi/2QPnUv+WqxIQoo2iE0o2+62mwWcXlWzr86rjwOB3H8Z+ OiTYhQkYj+ejltUCnbKsIfJ7T+0XGr6h5uEmIK/XouLnIHTdiZ88uzqTNa6NZM6Z/PIa fUlg==
X-Received: by 10.129.56.4 with SMTP id f4mr13628123ywa.201.1446870106301; Fri, 06 Nov 2015 20:21:46 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id p8sm2676075ywc.38.2015.11.06.20.21.45 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 06 Nov 2015 20:21:45 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 06 Nov 2015 23:21:44 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <201511062139.11139.davemgarrett@gmail.com> <CABcZeBO-G_De91e-oaRsqiR+01HbGMW_Eh27-FyjGqXnCFEzpw@mail.gmail.com>
In-Reply-To: <CABcZeBO-G_De91e-oaRsqiR+01HbGMW_Eh27-FyjGqXnCFEzpw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201511062321.44511.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yanEc7B5CETXXS3Ol2ei8fkRW4s>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data limit for GCM under a given key.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2015 04:21:48 -0000

On Friday, November 06, 2015 10:54:02 pm Eric Rescorla wrote:
> I don't believe time-based guidance is useful here, given that it's highly
> situation specific rather than derived from reasoning about the properties
> of the cipher.

One reason to have a regular interval between rekeys is to ensure that it's a standard operation, rather than something implementations in many use-cases never see and possibly muck up when they eventually do. The time does not need to be short, though, and can vary by algorithm and implementation discretion.


Dave