Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC

Hubert Kario <hkario@redhat.com> Wed, 23 March 2016 12:19 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA51B12DC1C for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 05:19:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ng_orGgxKPCG for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 05:19:15 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4AF0B12DC25 for <tls@ietf.org>; Wed, 23 Mar 2016 05:10:31 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id 0AFD62EC; Wed, 23 Mar 2016 11:45:09 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-113.brq.redhat.com [10.34.0.113]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u2NBj7p3021722 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 23 Mar 2016 07:45:08 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 23 Mar 2016 12:45:07 +0100
Message-ID: <2460523.xZ3yuSrhFl@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.4.5-200.fc22.x86_64; KDE/4.14.17; x86_64; ; )
In-Reply-To: <201603222326.23260.davemgarrett@gmail.com>
References: <97CC494E-FB13-4A6B-8824-80CF2C7A76BF@mobileiron.com> <201603222326.23260.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2008497.d9QKmqlL0L"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5Vh7Sa-jygj_is3jvbVJ1AvEtIA>
Subject: Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2016 12:19:17 -0000

On Tuesday 22 March 2016 23:26:22 Dave Garrett wrote:
> X25519, secp256r1, X448, one of ffdhe3072 or ffdhe4096, and then
> lastly, ffdhe8192 and/or secp521r1 only as emergency backup
> (arguably, X448 belongs back here too)
> 
> I'd like to specify ffdhe2048 (~103-bit strength) as "MUST NOT" use
> for TLS 1.3+ and only support it for transition in older TLS. (this
> came up on-list a long while ago, but needs further discussion)

DHE gets prohibitive (computationally) rather quickly, and given that 
1024 only /may/ have been broken, a "SHOULD NOT" for 2048 with "MUST use 
ephemeral key share" is IMHO more appropriate

> I'd
> state secp384r1 (...) as "NOT RECOMMENDED" to bother with,
> but still permitted 

I'd say it is a tad bit too strong of a wording for the strongest curve 
supported by SChannel...

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic