Re: [TLS] What's it called

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 25 June 2021 06:10 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD9A13A3C84 for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 23:10:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=IlrLBEvv; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=IlrLBEvv
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MA42uwAmeE1G for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 23:10:28 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2047.outbound.protection.outlook.com [40.107.20.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DB863A3C82 for <tls@ietf.org>; Thu, 24 Jun 2021 23:10:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rrnZVldGpVSo21b75ZGfvneJGrJlqDKfEQkaIc8izeo=; b=IlrLBEvv6vJ6qlPy2TsB7ZeOHbb1KwVtzymRDmPfB64i+OM58g+CJRrmz61JkQ4/bHN0A/V9ewQkdJNabf7TwpD0IyHJoa3Xtty1k6rKimive0BifohJPCzgiqNmsAIj2lqxngexH6TRQ5EdBzOG5wWgMAO6vMLJ2dzJ0WD11aI=
Received: from AS8PR04CA0044.eurprd04.prod.outlook.com (2603:10a6:20b:312::19) by VI1PR08MB3040.eurprd08.prod.outlook.com (2603:10a6:803:45::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.19; Fri, 25 Jun 2021 06:10:23 +0000
Received: from AM5EUR03FT053.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:312:cafe::c) by AS8PR04CA0044.outlook.office365.com (2603:10a6:20b:312::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.18 via Frontend Transport; Fri, 25 Jun 2021 06:10:23 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT053.mail.protection.outlook.com (10.152.16.210) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.18 via Frontend Transport; Fri, 25 Jun 2021 06:10:22 +0000
Received: ("Tessian outbound f945d55369ce:v96"); Fri, 25 Jun 2021 06:10:22 +0000
X-CR-MTA-TID: 64aa7808
Received: from fa01492f0dcf.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 10F2C08A-D12D-4380-93E2-8D7E6107E9E0.1; Fri, 25 Jun 2021 06:10:16 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id fa01492f0dcf.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 25 Jun 2021 06:10:16 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=R9xYrTfEcUgebKhIj+jKSXgNmFznksODxeTGzQEf0/U+t4B6QFtIlPpZ/yulnvMwgi5QxMZHc8bqeIemDgUzaUw934yFkpar1LdYeqXzP1X4FSuIyfB5UcrblKzizvgMIYW7Bn0yt8CgQLNEuwndVPCYadzurKmeufwm3EI7hf/941mYiokdLNjSEZQG21hV2Un9jSvWAiVBeOB4J5csmBmB1i2cOXyg2h6yALRO9GfjjFYK1nzhM4iZQiVoTnwwLTrNJsFGVbtNjqPJdIAf/9xPeVIxJ9eMNema5Hrg6pVhWssX17Fwl4Kq/s/ID39Vdjc7II88Btoi0v4uUk/+yg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rrnZVldGpVSo21b75ZGfvneJGrJlqDKfEQkaIc8izeo=; b=HbQxpYZAjKiJ/qAkVtyo5VOOIRkr2bNLLOYTJhuGTRia20+jFSeT5aYAgb7uZoyyiO1/ntLTYwSLJZ7dTbeWcZABUJpmJ5jOM1b9CRPoLV6vayK+VR00xaLpOXX2tzi9TuBNjTRjqyN/W/Ry9q0Z9ni5nv+r4ca3KkLScH60cV4fxBiFHJ6zBy7Qy2zQu21WS+7TQ96SeLFJQ4THVTQY+TbBKQdN69BTUPsiaJ2pikgdMuZMa74TYYKrqaiaE6miOK5zz+MUEA/eqrHkgav1zdLjoSgo0YMhsfv8om5HaJh+hLXhKdS2nM6ASoRIovJjw53HQhxZbaOVrtJ0XdF8wQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rrnZVldGpVSo21b75ZGfvneJGrJlqDKfEQkaIc8izeo=; b=IlrLBEvv6vJ6qlPy2TsB7ZeOHbb1KwVtzymRDmPfB64i+OM58g+CJRrmz61JkQ4/bHN0A/V9ewQkdJNabf7TwpD0IyHJoa3Xtty1k6rKimive0BifohJPCzgiqNmsAIj2lqxngexH6TRQ5EdBzOG5wWgMAO6vMLJ2dzJ0WD11aI=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DB6PR0802MB2485.eurprd08.prod.outlook.com (2603:10a6:4:9b::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4242.22; Fri, 25 Jun 2021 06:10:14 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::69cf:4429:a804:7f41]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::69cf:4429:a804:7f41%3]) with mapi id 15.20.4264.023; Fri, 25 Jun 2021 06:10:14 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Tim Bray <tbray@textuality.com>, Paterson Kenneth <kenny.paterson@inf.ethz.ch>
CC: "tls@ietf.org" <tls@ietf.org>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Thread-Topic: [TLS] What's it called
Thread-Index: AQHXaStsxeSOr/SJvE27JUIgLVbJNKsjh6EAgAC3RJA=
Date: Fri, 25 Jun 2021 06:10:14 +0000
Message-ID: <DBBPR08MB5915EBCF403C08F72AD9AE64FA069@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <63CB8AEC-13F6-48DC-A400-2D6EBFA8AEE9@inf.ethz.ch> <CAHBU6itCysEves2H3+9-KR2ZUxWrfFqfq_xafEpqzkod__pYKA@mail.gmail.com>
In-Reply-To: <CAHBU6itCysEves2H3+9-KR2ZUxWrfFqfq_xafEpqzkod__pYKA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: B7584E5E7388734295471216FADBEEE9.0
x-checkrecipientchecked: true
Authentication-Results-Original: textuality.com; dkim=none (message not signed) header.d=none;textuality.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.123.248]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: d87ce428-939c-4c6f-5cb5-08d9379feac6
x-ms-traffictypediagnostic: DB6PR0802MB2485:|VI1PR08MB3040:
X-Microsoft-Antispam-PRVS: <VI1PR08MB30402F48399F49CA50E166DEFA069@VI1PR08MB3040.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:7691;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: hBK76bmh3X2p451mCjYM5g9849hGe47OHIe2MiQI5ktDW4jdvbC92bJWQ/uYqr2/Dk2H6lyV61XooXdalghvXFu993jTm9unEX6Bdv2aJSbzmI/3ua0ZWz1WlMjQw+Q9+Sg5XrKxkdn1MFkKTSMQESXyoG9rQMeMx1JgVQ3kRD4PMMzISc+5Uym8YWycGR5pyMge7gDH0KZR97lwkIz8vkKihSZU3bsH3f5MW2zrg77PYvPPfnVwsjL4IL33vJ8dkEf/dMZH6Nw0aMUSlasfll0lkL563xGVu1dQ94Rs8WAhxbrxLA4Y8sDjtDW8I2oYRkthtZkDTGlEvomi2l7tnQj5ReopOIGv6PqKBfmveCEKJw9VlBh4v0BudUkw1YluMrgxOlv5SaaeUyyKH3amEhJcPFUDHyiDDn2Br+HIYKG23vLYEyjOkguBXOJ6dvK5M1WA71iIDPjGnt2o4MT4fmF+kUkRx1Xyq///pSQgbyOdDH0g7z9Mn4xtjSoaliQ4kMolErv3eAjolRHiq2Xg/dkwlKKHwG4eMN6JK72dUnBFnGG8xOD3SaehPbthNiuwg4V0/QvBXqNFAr5XG+fPdBCUN9XfK9ENmgpVxKy6bbd8EeLt52OI+A705vwoeLUafGd2vZbJroEVTfiqVgGVp1NZVQG35C8dhUn6FzcXqgx2rXmi16VMSbtCQyncG0fxh+uv/Hpza6uV6nSOJRGh0cKboPwiWFSOfN1s7Z5Q22x3kQCQ0j8IVxo9l68cY+8EkGa0XqczOMokSnWpAN33evBdtJy5fZyyqKNjJYMrwcGNI2idBrTHwR/s0PP/nPoA
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39850400004)(396003)(136003)(346002)(366004)(376002)(76116006)(83380400001)(55016002)(9686003)(38100700002)(2906002)(186003)(166002)(122000001)(53546011)(8676002)(110136005)(4326008)(54906003)(33656002)(6506007)(86362001)(7696005)(478600001)(5660300002)(966005)(52536014)(8936002)(316002)(71200400001)(66476007)(66446008)(64756008)(66946007)(66556008)(26005); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB5915EBCF403C08F72AD9AE64FA069DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0802MB2485
Original-Authentication-Results: textuality.com; dkim=none (message not signed) header.d=none; textuality.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT053.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 3855f916-8dc2-41fa-4d38-08d9379fe5cc
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(396003)(136003)(39850400004)(376002)(346002)(36840700001)(46966006)(82310400003)(5660300002)(86362001)(4326008)(8676002)(81166007)(70586007)(8936002)(356005)(82740400003)(70206006)(83380400001)(52536014)(478600001)(966005)(6506007)(36860700001)(186003)(316002)(110136005)(54906003)(26005)(33964004)(53546011)(2906002)(7696005)(33656002)(47076005)(9686003)(166002)(55016002)(336012); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Jun 2021 06:10:22.6982 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: d87ce428-939c-4c6f-5cb5-08d9379feac6
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM5EUR03FT053.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB3040
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/76eDR4sKfagGD4cHr5f6w_rNrlw>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jun 2021 06:10:33 -0000

Depends on the algorithm and its parameters. Here is a recent document talking about AES algorithms limits.
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-aead-limits-02

From: TLS <tls-bounces@ietf.org> On Behalf Of Tim Bray
Sent: Thursday, June 24, 2021 9:13 PM
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: tls@ietf.org; Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>
Subject: Re: [TLS] What's it called

How much data is too much?

On Thu, Jun 24, 2021 at 12:02 PM Paterson Kenneth <kenny.paterson@inf.ethz.ch<mailto:kenny.paterson@inf.ethz.ch>> wrote:
Hi Rich,

We speak of reaching data limits, and the process of changing the key has many names, e.g. key rotation, key renewal, key refreshing, key updating.

Any of those ring a bell?

Cheers

Kenny


From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org<mailto:40akamai.com@dmarc.ietf.org>>
Date: Thursday, 24 June 2021 at 19:32
To: "tls@ietf.org<mailto:tls@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: [TLS] What's it called

I’m blanking on a term and web searches turn up too much useless info.

What is it called when we have to start using a new symmetric key because we’ve encrypted too much data with the old one?  Key exhaustion fits, but probably isn’t it.


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.