Re: [TLS] Document on increasing the lifetime of session keys

Eric Rescorla <ekr@rtfm.com> Sun, 28 August 2016 13:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92B5812B00B for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 06:52:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OO1saGz2rmsk for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 06:52:33 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B9E612B009 for <tls@ietf.org>; Sun, 28 Aug 2016 06:52:33 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id u134so73097937ywg.3 for <tls@ietf.org>; Sun, 28 Aug 2016 06:52:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=uL1ns/HISJBhSMxlcpPpQRj0t03oGbHvMJeGjMgckQw=; b=MDmSkrMkkr1mujCgNWm+cq5AhVPeyUg+qt9+uTRyShSP4AgxG40CCEJQdL+izDFZFu Fh4zyEVJSi1OolZNZ3+jY9xINSME0+mSxlK6t6TmseHn/oo2pGPycEbU8ahsAWdq/juh zZZ/Fgi0mKXZw55CEpM3MEONibBI7Jw4IMry32NxjaYa0XSi3A7XTiUbWBYxSqr/OoqQ wNdtyh2jGtG4brw18LsgFgs1VqxmNB928eKinupeDpNBTYawIEYLxzTdZEt0e0DvYEDG whE2D+RZ42qb74PWxjcc2YLOjcRpmL4crnKziC2s9haLoqVv80IoIjrIPyfyVe9IaH8p 2kNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uL1ns/HISJBhSMxlcpPpQRj0t03oGbHvMJeGjMgckQw=; b=L5cTeyae71IXTcf9MVlLHAHKAkNPFe+bxHxXA253vivcuKzHgwFighR/U81RB9ql4t OGgsQdqQWDiT8YMA1rZvqHeoaDK4slQoIzbM9QfLGBv3UkCyq5PMYAh9+kRAklltiC4i q31CQluhvyT0aEr3mwlppXr0L11hpq5epUHPnU+6x7j6aFaY/tjNP8DsI2e2UAEnmPzz UB+1Ez7x6hkIqf0JsZDHtxZhkX3+ioV0uL5hytDeM5TZxX+timHB7PMvqwKfLoo0oSGB w52kHsCMvaiguiognsDTcK/Q6bB+xE4IzKyxv+Ozbdp4B+/LFyRbq1nvTyPmsNJsHxky ttQg==
X-Gm-Message-State: AE9vXwPyX1lIpovxNWwLooGnRw/Y7fwoXjBtO9fg4bk1Eyl+IeMYwIYy3V6fJdx+Sj9eEecGKcZrA2k8LSkk/w==
X-Received: by 10.129.161.129 with SMTP id y123mr12169375ywg.214.1472392352658; Sun, 28 Aug 2016 06:52:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Sun, 28 Aug 2016 06:51:52 -0700 (PDT)
In-Reply-To: <CAMr0u6mafme1Kh_gv7d8krToSnDxW1AxXuZrJvzcG8fa==U7rA@mail.gmail.com>
References: <CAMr0u6mafme1Kh_gv7d8krToSnDxW1AxXuZrJvzcG8fa==U7rA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 28 Aug 2016 06:51:52 -0700
Message-ID: <CABcZeBOh=3zqYv=U+Yd1vF-niwpziPA-rawSRdTLqyTOSeDC+Q@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Content-Type: multipart/alternative; boundary="001a114f8db226a89f053b220f8d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jv3ruCbT4zU4TRLlHlcBx2b1ASQ>
Cc: Mihir Bellare <mihir@eng.ucsd.edu>, "cfrg@irtf.org" <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>, Paul Lambert <paul@marvell.com>
Subject: Re: [TLS] Document on increasing the lifetime of session keys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Aug 2016 13:52:35 -0000

Stanislav,

TLS 1.3 incorporates a rekeying mechanism (KeyUpdate) similar to that if
Abdalla and Bellare 1(b).

-Ekr


On Sun, Aug 28, 2016 at 3:48 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear colleagues,
>
> Since there is a considerable interest to the question of increasing
> session keys lifetime (several productive off-the-list personal discussions
> about CryptoPro key meshing algorithms and http://eprint.iacr.org/2016/628 started
> after the Friday posting), maybe we should think about getting started a
> work on a document on efficient re-keying (about techniques without secret
> state and/or techniques with it (like in M. Abdalla and M. Bellare work,
> https://cseweb.ucsd.edu/~mihir/papers/rekey.html)) mechanisms for common
> cipher modes (CTR, CCM, GCM, CBC, CFB) in CFRG?
>
> If you consider it reasonable, we can prepare a first version of such a
> draft based on our results (both included in that our preprint and new ones
> which we are working on currently) before IETF 97 to be able to have a
> discussion on this issue there in Seoul.
> Kindest regards,
> Stanislav Smyshlyaev
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>