Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 17 November 2020 00:27 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E37DE3A175B for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:27:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id un5eb53HXlNG for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 16:27:41 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0260A3A175A for <cfrg@irtf.org>; Mon, 16 Nov 2020 16:27:40 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id AAEE2BE74; Tue, 17 Nov 2020 00:27:38 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mjV9pMj3H8Lr; Tue, 17 Nov 2020 00:27:37 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D1406BE64; Tue, 17 Nov 2020 00:27:36 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1605572857; bh=XTtEOY4DotPV55aQGExPdFjjjRtFbF2B7nCxiZjcbr8=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=ngk2p2cuwmOQJ0nTJV/hoTL7jEJUQ1ISmvyKZy+NWv/QFBFA+g570q8sFktA6SEo8 S2Rptroz+BVSFguL8BHqvBH9Wj3o2AZuMqpTwgkAIIWmrN1rCYOV+UAjrivHCjHlh3 dOjHqhYLKxqk3mVs3+k/b2xTKjNbleimFXnuR0qg=
To: Eric Rescorla <ekr@rtfm.com>
Cc: CFRG <cfrg@irtf.org>
References: <A3C540A2-6B18-42E0-8F0F-B4723BC5F0DA@ericsson.com> <26fe988b-c2a8-2202-19ed-03b1b2d62d3e@cs.tcd.ie> <CABcZeBNX7J3pwvvTDhq4ugpu=auoZ8Saoq2C3Kx8w-mahLmEvQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <8390ffe5-2089-6efa-5b83-d96491b3889c@cs.tcd.ie>
Date: Tue, 17 Nov 2020 00:27:35 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.3.2
MIME-Version: 1.0
In-Reply-To: <CABcZeBNX7J3pwvvTDhq4ugpu=auoZ8Saoq2C3Kx8w-mahLmEvQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="2Rhas2FWKGeMQIKm2AYkIx3ens1iC9IxY"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VWtWQI66ITqWy6jidEvb5dK98ys>
Subject: Re: [CFRG] Comment on draft-irtf-cfrg-aead-limits-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 00:27:43 -0000


On 17/11/2020 00:19, Eric Rescorla wrote:
> I'm not following you here. This draft is about the lifetime of symmetric
> keys, which you can automate.

"Can" - sure. But while I'm open to correction, I believe
lots of small embedded systems using TLS and the like, and
maybe still cookie and/or token generating chunks of code,
do not.

With TLS or similar, at the point where the developer's
code has decided it's time to re-key, then the HOWTO is
automated. But the decision to do the re-key isn't.

With cookies and tokens, doing the re-key is a local
matter, (and pretty obvious), but still has to be decided
upon.

Again, that might be better not in this draft but I think
it may be a bit of text we don't yet have.

Cheers,
S.