From: Martin Thomson <martin.thom...@gmail.com<mailto:martin.thom...@gmail.com>>
Date: Wednesday, March 1, 2017 at 4:18 PM
To: 'Quynh' <quynh.d...@nist.gov<mailto:quynh.d...@nist.gov>>
Cc: Watson Ladd <watsonbl...@gmail.com<mailto:watsonbl...@gmail.com>>, 
"c...@irtf.org<mailto:c...@irtf.org>" <c...@irtf.org<mailto:c...@irtf.org>>, 
"tls@ietf.org<mailto:tls@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs 
(#765/#769).

On 2 March 2017 at 05:44, Dang, Quynh (Fed) 
<quynh.d...@nist.gov<mailto:quynh.d...@nist.gov>> wrote:
OK. What is the percentage ? Even all records were small, providing a
correct number would be a good thing. If someone wants to rekey a lot often,
I am not suggesting against that.

It will vary greatly depending on circumstance.  Most of the time the
record size matches the MTU.  Other times it matches the write size,
which can be only a small number of octets.  For bulk transfers it can
approach the record maximum.  All on the same connection sometimes.

I really don't know what you are suggesting here.  The point is the
accounting in terms of records doesn't really give you any insight
into the number of blocks.

Hi Martin,

Thank you for the information.

In the PRs’ discussions, I saw that Brian and Rich wanted blocks. You, Eric and 
other people were comfortably discussing the issue in term of blocks. 
Implementing and running TLS were your career, so I made suggestions based on 
blocks.

Aaron wanted records, so I gave him the equation to figure that out. I did not 
mean to suggest to use records.

Quynh.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to