Re: [TLS] What's it called

Paterson Kenneth <kenny.paterson@inf.ethz.ch> Thu, 24 June 2021 19:02 UTC

Return-Path: <kenny.paterson@inf.ethz.ch>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D30653A27A5 for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 12:02:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jydffpr4st1S for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 12:02:12 -0700 (PDT)
Received: from mailg210.ethz.ch (mailg210.ethz.ch [IPv6:2001:67c:10ec:5606::21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73E803A27A8 for <tls@ietf.org>; Thu, 24 Jun 2021 12:02:11 -0700 (PDT)
Received: from mailm112.d.ethz.ch (2001:67c:10ec:5602::24) by mailg210.ethz.ch (2001:67c:10ec:5606::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2242.10; Thu, 24 Jun 2021 21:01:59 +0200
Received: from mailm114.d.ethz.ch (2001:67c:10ec:5602::26) by mailm112.d.ethz.ch (2001:67c:10ec:5602::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2242.10; Thu, 24 Jun 2021 21:02:05 +0200
Received: from mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254]) by mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254%3]) with mapi id 15.01.2242.010; Thu, 24 Jun 2021 21:02:05 +0200
From: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] What's it called
Thread-Index: AQHXaStsxeSOr/SJvE27JUIgLVbJNA==
Date: Thu, 24 Jun 2021 19:02:05 +0000
Message-ID: <63CB8AEC-13F6-48DC-A400-2D6EBFA8AEE9@inf.ethz.ch>
Accept-Language: en-GB, de-CH, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [213.55.241.58]
Content-Type: multipart/alternative; boundary="_000_63CB8AEC13F648DCA4002D6EBFA8AEE9infethzch_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zH0HYDd5Oeknhq6s_VGgW5Iadtw>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 19:02:17 -0000

Hi Rich,

We speak of reaching data limits, and the process of changing the key has many names, e.g. key rotation, key renewal, key refreshing, key updating.

Any of those ring a bell?

Cheers

Kenny


From: TLS <tls-bounces@ietf.org> on behalf of "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Date: Thursday, 24 June 2021 at 19:32
To: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] What's it called

I’m blanking on a term and web searches turn up too much useless info.

What is it called when we have to start using a new symmetric key because we’ve encrypted too much data with the old one?  Key exhaustion fits, but probably isn’t it.