Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 17 November 2020 14:25 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 463BC3A13B6 for <cfrg@ietfa.amsl.com>; Tue, 17 Nov 2020 06:25:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MCLGrRH2isTm for <cfrg@ietfa.amsl.com>; Tue, 17 Nov 2020 06:25:16 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CCA23A137F for <cfrg@irtf.org>; Tue, 17 Nov 2020 06:25:15 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E9107BE6F; Tue, 17 Nov 2020 14:25:12 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 68C-kq5qDXgs; Tue, 17 Nov 2020 14:25:10 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 75F0BBE56; Tue, 17 Nov 2020 14:25:10 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1605623110; bh=r599z4uitkqt6qvNzHmR7PvYeqWqXWzPWhuEA519uNk=; h=Subject:To:References:From:Date:In-Reply-To:From; b=w4XhP49BiRmk5OSEmmbujDQb2ddC+IwmmTsagS4sI6I3zoTeWK1XhC+hD59k/EuFu Q5cr1TbBjS8/v7Sn/T5vLpyQzKXj23aY3qSpcMk23joCEHpaXyVT42hvUx1n72bKDU M3l/jRCMRSwrnfzJNyA7/xDVML5GMGMW/Ee5YoTU=
To: Martin Thomson <mt@lowentropy.net>, cfrg@irtf.org
References: <A3C540A2-6B18-42E0-8F0F-B4723BC5F0DA@ericsson.com> <26fe988b-c2a8-2202-19ed-03b1b2d62d3e@cs.tcd.ie> <CABcZeBNX7J3pwvvTDhq4ugpu=auoZ8Saoq2C3Kx8w-mahLmEvQ@mail.gmail.com> <8390ffe5-2089-6efa-5b83-d96491b3889c@cs.tcd.ie> <CABcZeBMm3-2sHciVJPmcL4M49ezhP1O_52x4QExpH+kB6z5Cew@mail.gmail.com> <0e959c4c-87c6-0c4a-d605-a7ebac4f30ce@cs.tcd.ie> <132f9f1d-05d0-4936-bb76-dcff44862df1@www.fastmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <5801bde9-2bfa-dc76-b360-9440b4696e4d@cs.tcd.ie>
Date: Tue, 17 Nov 2020 14:25:09 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.3.2
MIME-Version: 1.0
In-Reply-To: <132f9f1d-05d0-4936-bb76-dcff44862df1@www.fastmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="tXGDeBJKNlYFUgzNqKANahKBkMBA6yH5J"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Q8omqO8IDLDPUCcYwnFi5cvJXZQ>
Subject: Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 14:25:22 -0000

Hiya,

On 17/11/2020 11:03, Martin Thomson wrote:
> On Tue, Nov 17, 2020, at 11:42, Stephen Farrell wrote:
>> I can some envisage developers reading text like this draft and
>> concluding that they'll never hit the relevant limit (or more
>> likely assuming that, as it means writing and testing less code)
>> and never writing any code to trigger a re-key.
> 
> We have an action to cite RFC 8645, which does cover this topic.
> Consider this a companion document to that one.
> 
> Maybe neither is pragmatic enough. 

Yeah, I'm thinking that may be the case.This and
8645 are both good and useful, just for other readers.

> But this was always intended as a
> handbook for those people building protocols.  Less for those
> building implementations of those protocols.  This is too far removed
> from implementations to be useful at that level.

That's fair. Maybe someone'll be inspired to write
about it by this thread;-)

Cheers,
S.


> 
> _______________________________________________ CFRG mailing list 
> CFRG@irtf.org https://www.irtf.org/mailman/listinfo/cfrg
>