Re: [TLS] Question about TLS_RSA_WITH_3DES_EDE_CBC_SHA

Martin Rex <mrex@sap.com> Mon, 04 July 2011 13:12 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60FA221F8666 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 06:12:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.175
X-Spam-Level:
X-Spam-Status: No, score=-10.175 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w2SqOji7c0aZ for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 06:12:41 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 9F8AB21F8715 for <tls@ietf.org>; Mon, 4 Jul 2011 06:12:40 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p64DCclW028316 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 4 Jul 2011 15:12:39 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201107041312.p64DCcHr015211@fs4113.wdf.sap.corp>
To: stefan.winter@restena.lu
Date: Mon, 04 Jul 2011 15:12:38 +0200
In-Reply-To: <4E11B217.4060504@restena.lu> from "Stefan Winter" at Jul 4, 11 02:29:11 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Question about TLS_RSA_WITH_3DES_EDE_CBC_SHA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2011 13:12:41 -0000

Stefan Winter wrote:
> 
> there I was, naively hoping for a simple "Yes or No" answer :-)
> 
> My hopefully acceptable takeaway of this thread is that
> TLS_RSA_WITH_3DES_EDE_CBC_SHA *supports* three-key operation, which
> would be acceptable as per NIST.
> 
> I understand there is also a *risk* that if the dice fall very badly,
> the actual encryption strength in that specific TLS session may exhibit
> weaker cryptographic strength.
> 
> Thanks to all who responded!

I'm sorry for causing the confusion.

In _my_ interpretation of the NIST guidance, TLS_RSA_WITH_3DES_EDE_CBC_SHA
is a 3-key triple des.  While they recommend weak key avoidance for
DES, they do not require it.  the sub-key collisions for 3-DES could
be viewed as additional weak keys for 3DES compared to single-DES.

Dealing with weak keys and non-dense key spaces is common for
traditional key generation (assymetric and symmetric DES), but seems
fairly uncommon for algorithmic key derivation of symmetric and MAC
traffic keys.

-Martin