Re: [Cfrg] [TLS] Document on increasing the lifetime of session keys

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Sun, 28 August 2016 14:42 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E23CF12D08E for <cfrg@ietfa.amsl.com>; Sun, 28 Aug 2016 07:42:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.206
X-Spam-Level:
X-Spam-Status: No, score=-1.206 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.723, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_WEB=0.77, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kicqD4S-g3jT for <cfrg@ietfa.amsl.com>; Sun, 28 Aug 2016 07:42:24 -0700 (PDT)
Received: from mail-lf0-x234.google.com (mail-lf0-x234.google.com [IPv6:2a00:1450:4010:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3A8012B00B for <cfrg@irtf.org>; Sun, 28 Aug 2016 07:42:23 -0700 (PDT)
Received: by mail-lf0-x234.google.com with SMTP id g62so85179070lfe.3 for <cfrg@irtf.org>; Sun, 28 Aug 2016 07:42:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:content-transfer-encoding:message-id:date:subject:from :in-reply-to:references:to:cc; bh=xrw66QyWF7UMh7uLhJ/mOwz0oG+ekBTR2wBTkownCA8=; b=w+fwxZPNjTL7HOThAS7QmUloQP3ADoTEXU7m7zYHMSmn4sfRf+gjYEwDlZJI7r2+8f giHddPX3PndL29JuVHUg1DZFo2Vk/XH1od/BeZbav1foHb5BJhOPeVcThgmKf7i1yeWl aF4R0CkYjm1kwDD4NfsvspilC6l/VIqSe2mxpW1mhqxEB/yLUcpk4kYhQbsdp5gSn3u5 QHg/Tbw6LkJaisGkG+B2fY+cWdxFYTcnnr0bEr3zVx+0NBd0ySYVCSWwEgu1zFVKMuzK 7D4Pvs1z0F7vPu/zcl1VXEsr6ZAweoCPzHAbZOOEu8PWY4H88HygyeGJrndT9326G5ff zcag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:content-transfer-encoding :message-id:date:subject:from:in-reply-to:references:to:cc; bh=xrw66QyWF7UMh7uLhJ/mOwz0oG+ekBTR2wBTkownCA8=; b=W4BxqWet9vikO4WEG93yEbSoZQMg0X3reJfhPRkkcQWeBBFKsPiz2XffZ7+CM3dvcy aOQu7vgF3a7CS9ox+D6ujS79Af37mWpfMN8ECaVdKLKHdf0JS1yMpTfp7zDEa/M5XTSz nb+oI/MHT2dV9FLDA9UgyL0rpqmEvlngMTGYU80QkPRiN/XSpj+ghjMSoopyS5Ty525g 2g/KKdu8w4IL+TcLYWnJbBuGsZXTclo6BVHlovhWK0iMce4hdnbKOULqrAgLds36vRPE 8fu6WafFJTLWjUIsSDljsrd6cktROTYKnyvjuCKNheW6r3+Esi13JnFrzonQoJ/wCksd Rhlw==
X-Gm-Message-State: AE9vXwOLXXYMXSsG6UNFGJaY0Ty/k85QpYVpNh+jqUQxwRHqAmOeyCoagN2S8rh2f+KB4A==
X-Received: by 10.25.159.205 with SMTP id i196mr4194531lfe.45.1472395341965; Sun, 28 Aug 2016 07:42:21 -0700 (PDT)
Received: from [127.0.0.1] ([213.87.134.26]) by smtp.gmail.com with ESMTPSA id 74sm5714418ljb.36.2016.08.28.07.42.20 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 28 Aug 2016 07:42:21 -0700 (PDT)
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
X-Mailer: BlackBerry Email (10.3.2.2876)
Message-ID: <20160828144220.5828688.24760.6532@gmail.com>
Date: Sun, 28 Aug 2016 17:42:20 +0300
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
In-Reply-To: <CABcZeBOh=3zqYv=U+Yd1vF-niwpziPA-rawSRdTLqyTOSeDC+Q@mail.gmail.com>
References: <CAMr0u6mafme1Kh_gv7d8krToSnDxW1AxXuZrJvzcG8fa==U7rA@mail.gmail.com> <CABcZeBOh=3zqYv=U+Yd1vF-niwpziPA-rawSRdTLqyTOSeDC+Q@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/evq5_oXU0U0HCyS1OZbXE-POPqQ>
Cc: Mihir Bellare <mihir@eng.ucsd.edu>, cfrg@irtf.org, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] Document on increasing the lifetime of session keys
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Aug 2016 14:42:26 -0000

‎Dear Eric,

Thank you for your comment - indeed, re-keying mechanisms based on secret state are widely used in the protocols (key trees are usual practice in ESP with GOSTs for more than 10 years, for example). My point is that a simple (e.g. without any additional keys or structures) and effective mechanism to increase ‎block cipher modes limitations on plaintext size can be helpful itself, without incorporating to a protocol. 

About connection with TLS 1.3 draft - for example, we don't want the GCM mode be defined inside some protocol RFC, it should be defined separately, isn't it?  So the question is that if such mechanisms are needed, than separate documents on them can be a better solution.

And my primary point here is about stateless techniques: as follows from t‎he preprint I cited before, the key lifetime for CTR can be increased quadratically, for example. 

Kindest regards,
Stanislav

От: Eric Rescorla
Отправлено: воскресенье, 28 августа 2016 г., 16:52
Кому: Stanislav V. Smyshlyaev
Копия: cfrg@irtf.org; Mihir Bellare; Paul Lambert; Paterson, Kenny; Mike Hamburg; <tls@ietf.org>
Тема: Re: [TLS] Document on increasing the lifetime of session keys

Stanislav,

TLS 1.3 incorporates a rekeying mechanism (KeyUpdate) similar to that if Abdalla and Bellare 1(b).

-Ekr


On Sun, Aug 28, 2016 at 3:48 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:

Dear colleagues,

Since there is a considerable interest to the question of increasing session keys lifetime (several productive off-the-list personal discussions about CryptoPro key meshing algorithms and http://eprint.iacr.org/2016/628" target="_blank" rel="nofollow">http://eprint.iacr.org/2016/628 started after the Friday posting), maybe we should think about getting started a work on a document on efficient re-keying (about techniques without secret state and/or techniques with it (like in M. Abdalla and M. Bellare work, https://cseweb.ucsd.edu/~mihir/papers/rekey.html" target="_blank" rel="nofollow">https://cseweb.ucsd.edu/~mihir/papers/rekey.html)) mechanisms for common cipher modes (CTR, CCM, GCM, CBC, CFB) in CFRG? 

If you consider it reasonable, we can prepare a first version of such a draft based on our results (both included in that our preprint and new ones which we are working on currently) before IETF 97 to be able to have a discussion on this issue there in Seoul.

Kindest regards,
Stanislav Smyshlyaev

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls" rel="noreferrer nofollow" target="_blank">https://www.ietf.org/mailman/listinfo/tls