[TLS] What's it called

"Salz, Rich" <rsalz@akamai.com> Thu, 24 June 2021 17:32 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 115713A24EB for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:32:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.294
X-Spam-Level:
X-Spam-Status: No, score=-2.294 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.198, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YjbPV9XWXSte for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:32:03 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 042593A24EA for <tls@ietf.org>; Thu, 24 Jun 2021 10:32:02 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.43/8.16.0.43) with SMTP id 15OHUGjY009189 for <tls@ietf.org>; Thu, 24 Jun 2021 18:32:01 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=ND5+NIDrz9jGgz5FOmuclq1m/LPWnvC7/u1DYXmxUKQ=; b=JHvMd5nGxf9b8PjVC7eoQUe3+0XlDvRfA54vqhT0ITnfLiFeAyFkvZnwrEYIlS8ITFDU O2LbeZCGb6CWmzX9jrDDz3/0d2vUMLbT9xOZPqad54BkTKksyaeiexx77p4eCzAVHZI/ x9ua20XJU0hvMz1FZLzpYpKxcrf0Q5YCQFCPfB2rR6dcRsoUmMzO1dksRk4Syk4hYpjB xkZfH4/76C9SgIpk8/CMOn5iCn36P0mXXlOORHGU03Mfbi8IQvH45arHRLVGjzf6vdl2 /IIZsyzC/krUH0uNW74zHF9Zz3Oevf8UY9YqGLJsv+JsJ54/urtzXKhkHV4vV+k0ME33 CA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 39cr7s3a6a-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 24 Jun 2021 18:32:01 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 15OHNX2c002668 for <tls@ietf.org>; Thu, 24 Jun 2021 13:32:00 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint1.akamai.com with ESMTP id 39bngfndbk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 24 Jun 2021 13:31:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1497.18; Thu, 24 Jun 2021 13:31:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.018; Thu, 24 Jun 2021 13:31:59 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: What's it called
Thread-Index: AQHXaR7VxeSOr/SJvE27JUIgLVbJNA==
Date: Thu, 24 Jun 2021 17:31:58 +0000
Message-ID: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21060600
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_318BA393AACD4ED486C6DA0A1FF8BD14akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=545 phishscore=0 adultscore=0 mlxscore=0 suspectscore=0 malwarescore=0 bulkscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240096
X-Proofpoint-GUID: qKaNDKD3qWsKDqQVEb9npktMIXWNRda6
X-Proofpoint-ORIG-GUID: qKaNDKD3qWsKDqQVEb9npktMIXWNRda6
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=451 clxscore=1011 lowpriorityscore=0 malwarescore=0 priorityscore=1501 mlxscore=0 adultscore=0 suspectscore=0 impostorscore=0 phishscore=0 spamscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240097
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.18) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint1
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QuISd5CTcDkv5UfdhPNA8IhiCR8>
Subject: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 17:32:07 -0000

I’m blanking on a term and web searches turn up too much useless info.

What is it called when we have to start using a new symmetric key because we’ve encrypted too much data with the old one?  Key exhaustion fits, but probably isn’t it.