Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01

Eric Rescorla <ekr@rtfm.com> Tue, 17 November 2020 00:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66BB33A17E8 for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:38:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DjQB06N9OzC3 for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:38:48 -0800 (PST)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7874B3A17AC for <cfrg@irtf.org>; Mon, 16 Nov 2020 16:38:47 -0800 (PST)
Received: by mail-lj1-x236.google.com with SMTP id s9so22234584ljo.11 for <cfrg@irtf.org>; Mon, 16 Nov 2020 16:38:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=s2ZsVIKjKaIA3fTtVGW33F/FuZY1lpya/5ldVy1uOVU=; b=UKZD6E2Xo9Upk+M13Q8lUcOF/vR5wWoXrbZkoiepk0plZpeGYwxWsvypwU/c+nCl64 BabQSvQPOiQRaEYHECRC5WQ2paKg0tV08SfyaMnPYLGpvtEiTZzw4v+tNNSbgBLiSR/L 7D1qqAupKAF0gRJ3l6DoAEZzo/rRNkZUamxB7bjRxA8Nb1HLLrpgTeDY9t2yQGJcVG2+ AtYXDL+Hju7ir2cjmIPX14QGLiwuyTIxTkXxclcr9OUcOHSq+wop+F8Za0fRQdxfNJQL cDEjEQZRwA/OBHO0GHFkPwkNyPEq6GO9aDyjsmZPGhW9Ehxza7b5BXhxi3ewiPuTwUe9 4HBQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=s2ZsVIKjKaIA3fTtVGW33F/FuZY1lpya/5ldVy1uOVU=; b=pcTMefkNKeq4np7Z1VyqGN2rdpN2e9K3QNKSLsBZ7giizgsuMZAnzuLlE1iKVcB0eO ZLv8i5l4j2LUFBoR3RCprnSCbHdDwDDsIqlAGO+4P65hqJ/910HyKcUHW6MC7s9Pj3GD khaVtWjBpiQUZSaQsTkYWhXSc6nUFL7/xI6Fdj4dQON7cTfdqFQvC2B2KDCAlkEbTUKN 3sWEneqd6hmtH4qzCOCA+5HpqIUypDu4N6hMxEdiZourLvZ+q3rIEpd3EN2P657AHHx9 bbGrxvyr3/34dvZE+4WR3N8rltdjdWemuhqWdJpXwxEmtX/VNU2y6SrTgArlkZRV2/SB a7wg==
X-Gm-Message-State: AOAM530BJ4A4OI3y+DuQGk1jztv9bMJOOAQ6LtQYpIXvhyO8s6zHZhFY rxXocSZwBeRKD5B2raA1m/Elf8EVpxN6UpA1xIhiWTqv8vbPfw==
X-Google-Smtp-Source: ABdhPJxGvJJlJcLQCD9iFIwMWi5oa1Q8oI2r+wM+uELO6vFOpXCa53ReY2gWDWSFw8PXgFapXkvcw9BAQ9/+CVKB2GQ=
X-Received: by 2002:a05:651c:113b:: with SMTP id e27mr703456ljo.17.1605573525491; Mon, 16 Nov 2020 16:38:45 -0800 (PST)
MIME-Version: 1.0
References: <A3C540A2-6B18-42E0-8F0F-B4723BC5F0DA@ericsson.com> <26fe988b-c2a8-2202-19ed-03b1b2d62d3e@cs.tcd.ie> <CABcZeBNX7J3pwvvTDhq4ugpu=auoZ8Saoq2C3Kx8w-mahLmEvQ@mail.gmail.com> <8390ffe5-2089-6efa-5b83-d96491b3889c@cs.tcd.ie>
In-Reply-To: <8390ffe5-2089-6efa-5b83-d96491b3889c@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 16 Nov 2020 16:38:09 -0800
Message-ID: <CABcZeBMm3-2sHciVJPmcL4M49ezhP1O_52x4QExpH+kB6z5Cew@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000a5ebea05b442b7fc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/J88GfrIoDj5AUiHX_sz3xRpBItI>
Subject: Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 00:38:55 -0000

On Mon, Nov 16, 2020 at 4:27 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 17/11/2020 00:19, Eric Rescorla wrote:
> > I'm not following you here. This draft is about the lifetime of symmetric
> > keys, which you can automate.
>
> "Can" - sure. But while I'm open to correction, I believe
> lots of small embedded systems using TLS and the like, and
> maybe still cookie and/or token generating chunks of code,
> do not.
>
> With TLS or similar, at the point where the developer's
> code has decided it's time to re-key, then the HOWTO is
> automated. But the decision to do the re-key isn't.
>

What stops the TLS or QUIC stack from rekeying internally
when it hits the limit without even notifying the developer.

-Ekr