Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01

Eric Rescorla <ekr@rtfm.com> Tue, 17 November 2020 00:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0AA9D3A1748 for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:20:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vhDe04ZI5muk for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:20:20 -0800 (PST)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17DDA3A1747 for <cfrg@irtf.org>; Mon, 16 Nov 2020 16:20:20 -0800 (PST)
Received: by mail-lj1-x22b.google.com with SMTP id i17so21149781ljd.3 for <cfrg@irtf.org>; Mon, 16 Nov 2020 16:20:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+a6xoIdCZrs/HSt1PCE1J8lTDs1iRq9yEJYHE8Zg/NM=; b=sNtdLSM8Vf3PPHI9ZdG29VtdLP3NSbl/HW1VpL21es1chitWUqnBXkF1WWH7h4TBtb Q7mTo55fU2G2zmQg2XBMNDx/Fx4xU7IdIUj+jGC9qa2R/6XDVUikeg5YhklaQlFqp120 CrqxMFhGsZflDfvQB/WfNiOdbJLYElDIYgdDYq0Yr9AOv8nFYiA2A53/yeRMlVp/FdQU AxoraBLFIyuY8LaDh5x5ay7rrAKqe/ushuY4see3MltjliQMlAgGdzEJcYgCV9iuOUIb xjUY6K+zWT8oC0ltyW5nZjL+BSw6m1LEx5RaIYrY6WTOVHSScSYYatpzYXrbluUcbuBt 1hcg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+a6xoIdCZrs/HSt1PCE1J8lTDs1iRq9yEJYHE8Zg/NM=; b=D4bdlUl7Lm8Fwtxvv2VANDTeoBiUbzorfX1pSvAYa55CjUtTxiq3OOJ9bzkOTZ6zw9 cs3c5Vvud5pM8bvDt9M6e7oShQbzBxfnJdRR/NuNlg7tVU/mPRWk9Tyq+5W3isQvQxAB HZhvKXYZ1BDBmHjvkMYCNglS9IjdUjYQwc4XCDCSSxHXf4y7hztWCUfrwZ0EeN4uoZ3a Z1RGDqmFg9UvYjpbAh6wESLYgukx/JmAbW7knZu/h2w5Nop5fn4J9g5aqkKuns1mw8dh zYRzOCvYlASRa+rUgOz6PWIFchsgo6IHxO49s3PqgXA9KgXPKIXQZKw8ff7zVnO406Mw JRgA==
X-Gm-Message-State: AOAM530ckwh1Z6PNZannaJM2nLwu9kF6zfcpMNSHJhXu6lPpcMBBe+6R jXtWhZD7PoDkZEEaY1tphsH92CmqIiTLOtKcmzO8Ew==
X-Google-Smtp-Source: ABdhPJzwfQnY9jZyQNVivSAVQOkTe3EyJTeY9GRZzvmba10ewKS0Fas0cD6Q/mT1wgcSTKRcTbrrmSsH9pypnFLYS0w=
X-Received: by 2002:a05:651c:2cb:: with SMTP id f11mr684696ljo.371.1605572417807; Mon, 16 Nov 2020 16:20:17 -0800 (PST)
MIME-Version: 1.0
References: <A3C540A2-6B18-42E0-8F0F-B4723BC5F0DA@ericsson.com> <26fe988b-c2a8-2202-19ed-03b1b2d62d3e@cs.tcd.ie>
In-Reply-To: <26fe988b-c2a8-2202-19ed-03b1b2d62d3e@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 16 Nov 2020 16:19:41 -0800
Message-ID: <CABcZeBNX7J3pwvvTDhq4ugpu=auoZ8Saoq2C3Kx8w-mahLmEvQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000009ff81e05b4427536"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RNW7oVCxwNNoJuPwodIOEl2wJjk>
Subject: Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 00:20:22 -0000

On Mon, Nov 16, 2020 at 4:10 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> I've a higher level question about this topic that came
> up a bit in the LAKE WG session this morning (my time;-)
> I'm not sure if this draft would be a good vehicle to
> address this or not.
>
> I'm unsure whether application developers using EDHOC
> or cTLS or TLS would really make use of drafts such as
> this to e.g. decide when/whether or not to re-key. ISTM
> the text in this draft is more useful for authors of
> other drafts (such as EDHOC etc.) when the want to write
> security considerations.
>
> Now, maybe it's fine to say that's enough for us to do,
> but (assuming we can't automate re-keying) I do wonder
> if all that's sufficiently understandable to a normal
> developer or not?


I'm not following you here. This draft is about the lifetime of symmetric
keys, which you can automate.

-Ekr