Re: [TLS] What's it called

Christopher Patton <cpatton@cloudflare.com> Thu, 24 June 2021 17:37 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6822C3A251B for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:37:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dpTcIxBoIjck for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:37:43 -0700 (PDT)
Received: from mail-qt1-x82b.google.com (mail-qt1-x82b.google.com [IPv6:2607:f8b0:4864:20::82b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2190D3A251E for <tls@ietf.org>; Thu, 24 Jun 2021 10:37:41 -0700 (PDT)
Received: by mail-qt1-x82b.google.com with SMTP id e3so5479828qte.0 for <tls@ietf.org>; Thu, 24 Jun 2021 10:37:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=IY4CciUfSNma0sVkQdMDV65BX8AlhnLlNHsuPjEEBx8=; b=p0ZAVXBKbMuBZ01RgqzFUTeGf/kxxit2ZAKJ49PenEZ5KmBTGZ4ThAokRRVMe6mikV 1e0dCssUNB2I1/ddqugvaqq4ir/r/h6JfYVy5CKvn75t5RMCzwIQTlLHJKETCiDaVOMk RlEe9GKbdWyC5c3o3CH6QjI1+HcULa68dNGnw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=IY4CciUfSNma0sVkQdMDV65BX8AlhnLlNHsuPjEEBx8=; b=INcPOt5XS+AMAVhHJ10DoKNbhd02tH1ixcPM1tpxrM8cuZT3DHjiRKQb1yG/nlR9RL aUllDNGhZELuLLYqzPeluXz2JBqdc9V/p4hvPQUBskfzN29SOfQdSohsfdm0+wz/Hgp4 TPKUrbbGBvw1onyXoWIG47XmdLeGl0+5zM6k1dDhf7XS95HSoN6bdF1KOl95FoHN1vJx OFZnVr7xCqRkrni6xSj/m9VvFdWw0zJFDo285Zx1MfToMOWKbszGzOZ1Avbs1sv6pOh7 vxhkcR2f4V8KdiL68tarRAgJJsWoKMsEeSZMH6X/+Way1al8dii/xzbT66Rl8dpVJB7f POvA==
X-Gm-Message-State: AOAM532DEJXAKsVSglaA6JHSjN+tNWz7DyEP5/UamX/4YletCFRPImBo E3qqo66zPyYNMfe5gNpZwTqa9PyKTGdAON9/zlHwCg==
X-Google-Smtp-Source: ABdhPJyOertd/tz3mLKzNJqJvsGeZFtS62jAJ8csG/c83AD+uDAu/oQ7zjQkVxd7VjVp9JbGphv73+/QpIvAK3+vpkA=
X-Received: by 2002:ac8:5383:: with SMTP id x3mr5730923qtp.278.1624556260639; Thu, 24 Jun 2021 10:37:40 -0700 (PDT)
MIME-Version: 1.0
References: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com>
In-Reply-To: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Thu, 24 Jun 2021 10:37:29 -0700
Message-ID: <CAG2Zi21ozCm0_4jGutbTCWsjpLgT01J7n2zbaDCS_Zs+3RcSbA@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d5742a05c5867a01"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Yd1nx3QWCE1w3qvGyisd2ER6BLI>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 17:37:48 -0000

I've heard this called "rekeying". The amount of data that's safe to
authenticate and encrypt is usually called the "safety margin".

Chris P.

On Thu, Jun 24, 2021 at 10:32 AM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

> I’m blanking on a term and web searches turn up too much useless info.
>
>
>
> What is it called when we have to start using a new symmetric key because
> we’ve encrypted too much data with the old one?  Key exhaustion fits, but
> probably isn’t it.
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>