Re: [TLS] Question about TLS_RSA_WITH_3DES_EDE_CBC_SHA

Adam Langley <agl@google.com> Fri, 01 July 2011 13:20 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0621D11E82CC for <tls@ietfa.amsl.com>; Fri, 1 Jul 2011 06:20:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SIhpKzWx-8Gs for <tls@ietfa.amsl.com>; Fri, 1 Jul 2011 06:20:09 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by ietfa.amsl.com (Postfix) with ESMTP id 74BEA11E82EA for <tls@ietf.org>; Fri, 1 Jul 2011 06:20:09 -0700 (PDT)
Received: from kpbe19.cbf.corp.google.com (kpbe19.cbf.corp.google.com [172.25.105.83]) by smtp-out.google.com with ESMTP id p61DK8R9006003 for <tls@ietf.org>; Fri, 1 Jul 2011 06:20:08 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1309526408; bh=eNF7K7d+DzdN0cezdQTZICpA0yA=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=kuagKSNzO1+Zc6kolYLqOqw7PKgu0aYRdlSGiwLehw1pNWBpBR/nBvWlF9LHBa3Je Ril4ayS1DQUNOwDQtsCMQ==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=dkim-signature:mime-version:in-reply-to:references:date: message-id:subject:from:to:cc:content-type:x-system-of-record; b=fG+jII27WQtnu/5EQqKMxapPYpFZVciX587pk2C9b2rfgAf3dGql76aoFcmebi6RN 9AB+0Nn0IwGMWH+fOwXHA==
Received: from gyh4 (gyh4.prod.google.com [10.243.50.196]) by kpbe19.cbf.corp.google.com with ESMTP id p61DK6Y9019341 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <tls@ietf.org>; Fri, 1 Jul 2011 06:20:07 -0700
Received: by gyh4 with SMTP id 4so2132782gyh.22 for <tls@ietf.org>; Fri, 01 Jul 2011 06:20:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=3TizpVN092DstrHU5yKD3tn4GDQxsPuiCvt8Gan9b+A=; b=ejlf1lmZ9ajzjt8Zkgmfxg6dFvCKAPCYRL8HKrHYgbQDGaLbQljT/dU8f9lS+5bqyW fdgucvxx3N90Y0aBzZCQ==
MIME-Version: 1.0
Received: by 10.151.154.8 with SMTP id g8mr3153202ybo.29.1309526406354; Fri, 01 Jul 2011 06:20:06 -0700 (PDT)
Received: by 10.150.177.1 with HTTP; Fri, 1 Jul 2011 06:20:06 -0700 (PDT)
In-Reply-To: <4E0DB650.5010801@restena.lu>
References: <4E0DB650.5010801@restena.lu>
Date: Fri, 01 Jul 2011 09:20:06 -0400
Message-ID: <CAL9PXLwpwHZM9mkYJ4cm_KbgEokm1J9xyJbvknRWJ+so3f1Nqw@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Stefan Winter <stefan.winter@restena.lu>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Question about TLS_RSA_WITH_3DES_EDE_CBC_SHA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jul 2011 13:20:10 -0000

On Fri, Jul 1, 2011 at 7:58 AM, Stefan Winter <stefan.winter@restena.lu> wrote:
> I'm not sure whether TLS_RSA_WITH_3DES_EDE_CBC_SHA is a two-key or a three-key 3DES algorithm. This condition would be the only one that could downgrade the I-D in question from "unconditionally compliant" to "conditionally compliant".

I believe it's the 3-key algorithm. RFC 5246, App B covers this:

"DES can also be operated in a mode [3DES] where three independent
keys and three encryptions are used for each block of data; this uses
168 bits of key (24 bytes in the TLS key generation method) and
provides the equivalent of 112 bits of security."


Cheers

AGL