Re: [TLS] security levels for TLS

Eric Rescorla <ekr@networkresonance.com> Sat, 13 October 2007 07:23 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgbLH-0000H6-IC; Sat, 13 Oct 2007 03:23:23 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgbLG-0000GR-Lm for tls-confirm+ok@megatron.ietf.org; Sat, 13 Oct 2007 03:23:22 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgbLB-0000Em-Ck for tls@lists.ietf.org; Sat, 13 Oct 2007 03:23:17 -0400
Received: from [74.95.2.169] (helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgbL8-0000g0-3l for tls@lists.ietf.org; Sat, 13 Oct 2007 03:23:17 -0400
Received: from delta.rtfm.com (localhost.rtfm.com [127.0.0.1]) by delta.rtfm.com (Postfix) with ESMTP id CF47233C28; Sat, 13 Oct 2007 00:18:47 -0700 (PDT)
Date: Sat, 13 Oct 2007 00:18:47 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Mike <mike-list@pobox.com>
Subject: Re: [TLS] security levels for TLS
In-Reply-To: <4710146E.4080909@pobox.com>
References: <c331d99a0710080621g7c0ec91et35c46553c23f4402@mail.gmail.com> <p0624082fc331b0ed0ecc@[192.168.1.100]> <FA998122A677CF4390C1E291BFCF59890849871E@EXCH.missi.ncsc.mil> <470D0243.3050009@pobox.com> <20071010180324.7ABC533C21@delta.rtfm.com> <470E4399.3010008@pobox.com> <20071011155829.965C733C28@delta.rtfm.com> <470EF76B.5050102@pobox.com> <20071012045718.DE16033C21@delta.rtfm.com> <470FB525.7010308@pobox.com> <20071012180445.1D22D33C21@delta.rtfm.com> <470FC52E.6080707@pobox.com> <p06240828c3357a914a76@[192.168.1.3]> <470FEA1F.7030500@pobox.com> <20071012220036.E3DFC33C21@delta.rtfm.com> <4710146E.4080909@pobox.com>
User-Agent: Wanderlust/2.14.0 (Africa) Emacs/21.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20071013071847.CF47233C28@delta.rtfm.com>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2
Cc: tls@lists.ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

At Fri, 12 Oct 2007 17:42:22 -0700,
Mike wrote:
> > - It encourages an inappropriate focus on key size. As I said already,
> >   There's a lot more to security than key size.
> 
> But key size -is- a big part of it, and you should be able to tell
> a server what key sizes you want, rather than leave it up to chance.

Yes, you keep saying that, but you haven't convinced me.


> Let me express this in a different way:
> 
> Imagine if TLS already had the ability for a client to specify key
> sizes to the server, and I was arguing to get rid of that.  Wouldn't
> you think I was crazy for suggesting it?

Yes, because it would be an unnecessary change, exactly like
the one you propose is. We're not designing in a vacuum, we've
got an existing protocol that works well. That means that
every proposed change requires justification. I don't think
you've met that bar.


> > - It's yet another way to have interop problems.
> 
> Isn't every addition?

Yes. Which is why every addition needs to be justified.

-Ekr




_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls