Re: [TLS] Comparative cipher suite strengths

Michael D'Errico <mike-list@pobox.com> Fri, 24 April 2009 01:41 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CBDC03A6DE1 for <tls@core3.amsl.com>; Thu, 23 Apr 2009 18:41:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KOJ+koK7sXca for <tls@core3.amsl.com>; Thu, 23 Apr 2009 18:41:22 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-sasl-quonix.sasl.smtp.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 17E9D3A6A6B for <tls@ietf.org>; Thu, 23 Apr 2009 18:41:21 -0700 (PDT)
Received: from localhost.localdomain (unknown [127.0.0.1]) by a-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTP id 25AE2119F8 for <tls@ietf.org>; Thu, 23 Apr 2009 21:42:38 -0400 (EDT)
Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTPSA id D61F0119F7 for <tls@ietf.org>; Thu, 23 Apr 2009 21:42:37 -0400 (EDT)
Message-ID: <49F1190A.4050205@pobox.com>
Date: Thu, 23 Apr 2009 18:42:34 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.19 (Windows/20081209)
MIME-Version: 1.0
To: tls@ietf.org
References: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local> <20090422134627.C58A718852A@kilo.networkresonance.com> <DB0308E9CFAFAE4FB19F9C151B957F4145684D4F72@EX41.exchserver.com> <20090423135638.E17DF188780@kilo.networkresonance.com> <DB0308E9CFAFAE4FB19F9C151B957F4145684D52EC@EX41.exchserver.com>
In-Reply-To: <DB0308E9CFAFAE4FB19F9C151B957F4145684D52EC@EX41.exchserver.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 31221430-3071-11DE-BFE7-D766E3C8547C-38729857!a-sasl-quonix.pobox.com
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2009 01:41:22 -0000

> Furthermore, adapting Eric's calculations below, to brute
> force 112-bit keys, assuming 80-bit keys are brute forcible
> today (let's just say with massive distributed computing for
> the sake of example), feature sizes would need to shrink to
> 50 * 10^{-9} * 2^{-32} =~ 1.16 * 10^{-17}, still smaller than
> a Hydrogen atom....

There is a problem with this math (and the original).  Feature
size is a linear measure; the number of features increases as
the square of the feature size reduction.  If you need 2^32
times as many features, then feature size needs to shrink by
"only" 2^(-16).

Mike