Re: [perpass] TLS/SSL Key Rotation

Randy Bush <randy@psg.com> Wed, 04 September 2013 22:21 UTC

Return-Path: <randy@psg.com>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4385A11E80D9 for <perpass@ietfa.amsl.com>; Wed, 4 Sep 2013 15:21:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.52
X-Spam-Level:
X-Spam-Status: No, score=-2.52 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dp50aUBH4EsR for <perpass@ietfa.amsl.com>; Wed, 4 Sep 2013 15:21:25 -0700 (PDT)
Received: from ran.psg.com (ran.psg.com [IPv6:2001:418:8006::18]) by ietfa.amsl.com (Postfix) with ESMTP id 7638821F9C1D for <perpass@ietf.org>; Wed, 4 Sep 2013 15:21:25 -0700 (PDT)
Received: from localhost ([127.0.0.1] helo=ryuu.psg.com.psg.com) by ran.psg.com with esmtp (Exim 4.76) (envelope-from <randy@psg.com>) id 1VHLRm-0005w9-Vg; Wed, 04 Sep 2013 22:21:11 +0000
Date: Thu, 05 Sep 2013 07:21:09 +0900
Message-ID: <m261ug6xey.wl%randy@psg.com>
From: Randy Bush <randy@psg.com>
To: Patrick Pelletier <code@funwithsoftware.org>
In-Reply-To: <52278B17.30304@funwithsoftware.org>
References: <CAPQd5oRJK60472CC3ZPT38QZo7Ld8TjN545-JQLasuDDNAfVDw@mail.gmail.com> <B6DB9809-27C0-40AE-B3FD-9F4DE6CCB135@checkpoint.com> <52278B17.30304@funwithsoftware.org>
User-Agent: Wanderlust/2.15.9 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.7 - "Harue")
Content-Type: text/plain; charset="US-ASCII"
Cc: perpass <perpass@ietf.org>
Subject: Re: [perpass] TLS/SSL Key Rotation
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "The perpass list is for discussion of the privacy properties of IETF protocols and concrete ways in which those could be improved. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Sep 2013 22:21:30 -0000

> Yes, I do think PFS ciphersuites are a better way.  Although sometimes
> I've heard "performance" given as a reason for not enabling PFS.  In
> that case, frequent key rotation (if the CAs cooperate) would allow
> much of the benefit of PFS, at essentially no additional computational
> cost.

the operational cost, and room for mistakes, should not be discounted.

randy