[Cfrg] Document on increasing the lifetime of session keys

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Sun, 28 August 2016 10:48 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C11412D0B7 for <cfrg@ietfa.amsl.com>; Sun, 28 Aug 2016 03:48:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5aBkO_8w2kpU for <cfrg@ietfa.amsl.com>; Sun, 28 Aug 2016 03:48:03 -0700 (PDT)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D766712B038 for <cfrg@irtf.org>; Sun, 28 Aug 2016 03:48:02 -0700 (PDT)
Received: by mail-qt0-x22d.google.com with SMTP id w38so56831218qtb.0 for <cfrg@irtf.org>; Sun, 28 Aug 2016 03:48:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=mOUN216xTOQQqE0RrLvb6hO1FZ6ksvIyphAfitLTOmk=; b=YaZJnAOfNdq2Y7ie+TVjb60GNfLknl+LCwAhudkXv1Mu0eQ2vrWJ+QhESNhnKjkOcQ 5JvJyqO0vQDTcvKqF4chmkdzl7Vog+Sp390CG3mgtp5agVpU0OL/AL9hXLNSFEYd/j1k HScNMCDcQ+dz0d+gnA+bu5qzHiLWSoDZZosu7I0gWwpanY/dj8WQaH9v0xQgBYIor8B1 FPFxCVbYJXexzd4246G3bv6Q7IebVeD9S/8TGeEqJ6J6IrOt6Ut33IJIO3H4BEkhTzcq 7+b4py9NiurdBj8Gf8U/EqQqHxQpYS+Y1ih+3jY1pmRk1V2sSuAriGwzt/KBtxOSaoHw l/Cg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=mOUN216xTOQQqE0RrLvb6hO1FZ6ksvIyphAfitLTOmk=; b=gvZ3qM3GDY8d7+G1dcjvWzfzlUMjZxBJNN9cE80piI72pGiawJrbR3Rr4MpxGbSAoa uZHJNSIZair6/y3SwOgbOM245lQY/qwxrEPG0CEdr11cBDXm1jOzxx02ywt/Y5y9O+pN mwYk6tIlBGVIvZrgaWDRNFALXV2LS8BO0QvYRyqiiTxve7TPAC96ggBZNRq3MDJB/Dtm b+Lnu381C+IONq1nKwdiEXDe0V1Uc5frOHkJtIkcGcBIh23np3veyOcz+pk/cFls+Pm4 fn+DNc4juWleD8cJG+4zF3lTa/byyqYpi9dAIR06zawfjqdgjBYteYbZ6i4ioUnMjzfO RpLA==
X-Gm-Message-State: AE9vXwNrUWd24HAwd+Y9U0eDwiJe8ILrqfO7LgfSizMAG5r1jmo093ZYO6yWuaSwXBg5OKnVWaZqaaXAc2b57w==
X-Received: by 10.200.52.193 with SMTP id x1mr12345297qtb.65.1472381282034; Sun, 28 Aug 2016 03:48:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.50.86 with HTTP; Sun, 28 Aug 2016 03:48:01 -0700 (PDT)
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Sun, 28 Aug 2016 13:48:01 +0300
Message-ID: <CAMr0u6mafme1Kh_gv7d8krToSnDxW1AxXuZrJvzcG8fa==U7rA@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>, Mihir Bellare <mihir@eng.ucsd.edu>, Paul Lambert <paul@marvell.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Mike Hamburg <mike@shiftleft.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114757864a292c053b1f7bf7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hlTmNlpyVkgHAl7dfp3B2EZP3hY>
Subject: [Cfrg] Document on increasing the lifetime of session keys
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Aug 2016 10:48:05 -0000

Dear colleagues,

Since there is a considerable interest to the question of increasing
session keys lifetime (several productive off-the-list personal discussions
about CryptoPro key meshing algorithms and
http://eprint.iacr.org/2016/628 started
after the Friday posting), maybe we should think about getting started a
work on a document on efficient re-keying (about techniques without secret
state and/or techniques with it (like in M. Abdalla and M. Bellare work,
https://cseweb.ucsd.edu/~mihir/papers/rekey.html)) mechanisms for common
cipher modes (CTR, CCM, GCM, CBC, CFB) in CFRG?

If you consider it reasonable, we can prepare a first version of such a
draft based on our results (both included in that our preprint and new ones
which we are working on currently) before IETF 97 to be able to have a
discussion on this issue there in Seoul.
Kindest regards,
Stanislav Smyshlyaev