Re: [TLS] What's it called

Tanja Lange <tanja@hyperelliptic.org> Thu, 24 June 2021 17:49 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C5EC3A257A for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:49:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W3ZyJnBLdOyy for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:49:31 -0700 (PDT)
Received: from hobbes.win.tue.nl (hobbes.win.tue.nl [131.155.70.13]) by ietfa.amsl.com (Postfix) with SMTP id 24F923A2576 for <tls@ietf.org>; Thu, 24 Jun 2021 10:49:30 -0700 (PDT)
Received: (qmail 12791 invoked from network); 24 Jun 2021 17:49:13 -0000
Received: from ein.win.tue.nl (HELO hyperelliptic.org) (131.155.70.18) by hobbes.win.tue.nl with SMTP; 24 Jun 2021 17:49:13 -0000
Received: (qmail 3675 invoked by uid 1004); 24 Jun 2021 17:49:13 -0000
Date: Thu, 24 Jun 2021 19:49:13 +0200
From: Tanja Lange <tanja@hyperelliptic.org>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20210624174913.GC7905@ein.win.tue.nl>
Reply-To: tls@ietf.org
References: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V75NIeq8Ov39IpeogS1B_WMWQaM>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 17:49:36 -0000

Do youmean key rotation or rekeying? I'd check Lukx Paterson
	https://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf
Limits on Authenticated Encryption Use in TLS

All the best
	Tanja

On Thu, Jun 24, 2021 at 05:31:58PM +0000, Salz, Rich wrote:
> I’m blanking on a term and web searches turn up too much useless info.
> 
>  
> 
> What is it called when we have to start using a new symmetric key because we’ve
> encrypted too much data with the old one?  Key exhaustion fits, but probably
> isn’t it.
> 
>  
> 
>  
> 

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls