Re: [TLS] security levels for TLS

Nicolas Williams <Nicolas.Williams@sun.com> Fri, 12 October 2007 22:00 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgSYF-0003cc-24; Fri, 12 Oct 2007 18:00:11 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgSYD-0003bt-AH for tls-confirm+ok@megatron.ietf.org; Fri, 12 Oct 2007 18:00:09 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgSYD-0003bl-0e for tls@lists.ietf.org; Fri, 12 Oct 2007 18:00:09 -0400
Received: from brmea-mail-3.sun.com ([192.18.98.34]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgSY6-0006Ju-Q8 for tls@lists.ietf.org; Fri, 12 Oct 2007 18:00:08 -0400
Received: from centralmail4brm.Central.Sun.COM ([129.147.62.198]) by brmea-mail-3.sun.com (8.13.6+Sun/8.12.9) with ESMTP id l9CLx12d008662 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 21:59:02 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by centralmail4brm.Central.Sun.COM (8.13.6+Sun/8.13.6/ENSMAIL, v2.2) with ESMTP id l9CLx1Ye002469 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 15:59:01 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.1+Sun/8.14.1) with ESMTP id l9CLx1OS028401; Fri, 12 Oct 2007 16:59:01 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.1+Sun/8.14.1/Submit) id l9CLx1C1028400; Fri, 12 Oct 2007 16:59:01 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Fri, 12 Oct 2007 16:59:01 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Mike <mike-list@pobox.com>
Subject: Re: [TLS] security levels for TLS
Message-ID: <20071012215901.GR24532@Sun.COM>
References: <20071010180324.7ABC533C21@delta.rtfm.com> <470E4399.3010008@pobox.com> <20071011155829.965C733C28@delta.rtfm.com> <470EF76B.5050102@pobox.com> <20071012045718.DE16033C21@delta.rtfm.com> <470FB525.7010308@pobox.com> <20071012180445.1D22D33C21@delta.rtfm.com> <470FC52E.6080707@pobox.com> <p06240828c3357a914a76@[192.168.1.3]> <470FEA1F.7030500@pobox.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <470FEA1F.7030500@pobox.com>
User-Agent: Mutt/1.5.7i
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b280b4db656c3ca28dd62e5e0b03daa8
Cc: tls@lists.ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Fri, Oct 12, 2007 at 02:41:51PM -0700, Mike wrote:
> >>How long do you think it would take
> >>to add this extension to a TLS toolkit?  In my own code, I could
> >>probably do it in less than a day, with time left over to get in a
> >>round of 18 holes.
> >
> >No doubt. Of what positive and negative value would such code be?
> 
> Positives:
> 
>   - this would allow a server to maintain multiple sets of keys
>     and certificate chains of varying cryptographic strength;
>     clients with differing requirements could ask for the level
>     they desire, instead of being stuck with the lowest common
>     denominator

It can do things like this today.

>   - knowing exactly what the client is looking for helps the
>     server select the appropriate cipher suite without the need
>     for the client to renegotiate the connection; for example,
>     if the server only supports 1024-bit DH parameters, and the
>     client asks for 1536-bit, the server can skip past the DHE_*
>     cipher suites and select maybe an RSA-based cipher suite
>     that the client would accept

The server and client already know how to negotiate properly.

>   - this mechanism would give power to the client that it
>     currently doesn't have, to directly influence the crypto-
>     graphic strength of the connection beyond simply listing
>     acceptable cipher suites

The client already can negotiate from what it's willing to accept, and
that's sufficient.

>   - hash agility (or now signature algorithm agility) is being
>     added to TLS; this is cryptographic strength agility

You're ignoring everything we've been telling you about why absolute
security measurements of ciphersuites are not a good idea.

>   - a client is free to develop its own security profiles; no
>     "standard" profiles would be defined

The client and server are already free to do so.

>   - a server can keep statistics on the values it receives,
>     allowing an administrator to know when it would make sense
>     to add support for longer keys, based on actual demand

The server can already do this.

> Negatives:
> 
>   - effort is needed to write a specification and approve it
>   - a server may not support the extension, so a client may
>     have to implement an inefficient renegotiation scheme in
>     addition anyway
>   - Eric doesn't like it ;-)
>   - Others?

This is not about personal preferences.  We're telling you this is not
needed and that fixed absolute cryptographic strength numbers are
neither feasible nor a good idea.

> >Confusing and/or giving users false senses of security are definitely 
> >negative.
> 
> Fully agreed.  I don't see how this would be confusing or give
> a false sense of security.  The client still has to check that
> the requested key lengths (and other parameters it cares about)
> are satisfied in the negotiated session.

Eric points out that local policy is sufficient to achieve what you
want.  I do think that a standard way to describe security policies for
TLS and other protocols might be useful for distributing policy, but at
the end of the day that'd still be _local_ policy, with no changes to
TLS being required.

Nico
-- 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls