Re: [TLS] Comparative cipher suite strengths

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 23 April 2009 19:11 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 88C2D3A7287 for <tls@core3.amsl.com>; Thu, 23 Apr 2009 12:11:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.88
X-Spam-Level:
X-Spam-Status: No, score=-5.88 tagged_above=-999 required=5 tests=[AWL=0.166, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K8vUA6EbpOwK for <tls@core3.amsl.com>; Thu, 23 Apr 2009 12:11:37 -0700 (PDT)
Received: from sca-ea-mail-2.sun.com (sca-ea-mail-2.Sun.COM [192.18.43.25]) by core3.amsl.com (Postfix) with ESMTP id 97E9F3A68FB for <tls@ietf.org>; Thu, 23 Apr 2009 12:11:37 -0700 (PDT)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-2.sun.com (8.13.7+Sun/8.12.9) with ESMTP id n3NJCrM8019902 for <tls@ietf.org>; Thu, 23 Apr 2009 19:12:53 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id n3NJCr1P042074 for <tls@ietf.org>; Thu, 23 Apr 2009 13:12:53 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n3NItpix017206; Thu, 23 Apr 2009 13:55:51 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n3NItoef017205; Thu, 23 Apr 2009 13:55:50 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Thu, 23 Apr 2009 13:55:50 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Daniel Brown <dbrown@certicom.com>
Message-ID: <20090423185550.GW1500@Sun.COM>
References: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local> <20090422134627.C58A718852A@kilo.networkresonance.com> <DB0308E9CFAFAE4FB19F9C151B957F4145684D4F72@EX41.exchserver.com> <20090423135638.E17DF188780@kilo.networkresonance.com> <DB0308E9CFAFAE4FB19F9C151B957F4145684D52EC@EX41.exchserver.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <DB0308E9CFAFAE4FB19F9C151B957F4145684D52EC@EX41.exchserver.com>
User-Agent: Mutt/1.5.7i
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Apr 2009 19:11:38 -0000

On Thu, Apr 23, 2009 at 01:13:13PM -0400, Daniel Brown wrote:
> Furthermore, adapting Eric's calculations below, to brute force
> 112-bit keys, assuming 80-bit keys are brute forcible today (let's

112-bit keys...  Ah, you must be thinking 3DES.  It's worth noting that
one of the major cryptographic improvements in AES over 3DES is the
block size.  The block size has a major impact on things like re-keying
considerations.  So even assuming equal strength of 3DES and AES and
that 112-bit keys are impossible to brute force now and forever, it'd
still be worthwhile to switch from 3DES to to AES-128.

> just say with massive distributed computing for the sake of example),
> feature sizes would need to shrink to 50 * 10^{-9} * 2^{-32} =~ 1.16 *
> 10^{-17}, still smaller than a Hydrogen atom, but perhaps NIST was
> accounting for the possibility of some future technical developments
> leading to continued or even accelerated increase in processing power,
> or perhaps NIST was also accounting for some degradation in the
> security of the TDEA aglorithm below that of a generic block cipher,
> or perhaps NIST is just encouraging migration to AES. 

If that were quantum computing then all sorts of assumptions go out the
window.  The more likely explanation is that *some* imaginable
cryptanalytic advances could reduce the effective strength of AES in
such a way that longer keys remain more secure than shorter keys.
Imagine an attack that reduces the effective strength of AES so that
breaking it is equivalent to brute-forcing a 2^{key size - 48} key
space.

As EKR points out, there could be cryptanalytic advances that reduce the
strength of AES regardless of the key size used.  But going by past
advances I think it's likely that any cryptanalysis of AES will leave
AES-256 stronger than AES-192, and in turn AES-192 stronger than
AES-128.  Or at least it's likely that NIST and others thing that :)

> That all said, personally, I'm still much more reluctant to predict a
> decrease in the growth of processing power that has been going fairly

Sadly it must come.  We can't reduce feature size too much more than a
few atoms, really (ignoring entangled electrons), and we can't have more
features than we can pack into a reasonable volume.  2^128 ~= 10^38,
which would be only about 10^11 times smaller than Earth.  So you'd need
1/10,000th the amount of matter on Earth in order to make a machine that
has 2^128 features the size of atoms.  Scale that down to something
reasonable (and scale up feature size a bit) and you have a rather small
computer relative to 128-bit key sizes (but still big enough that
distances between components get large enough to be huge headaches).

Short of quantum computing and sci-fi tech such as using black holes as
computers, I really doubt we'll ever brute force 128-bit keys.  It's
cryptanalysis or bust :)

Nico
--