Re: [TLS] Comparative cipher suite strengths

Eric Rescorla <ekr@networkresonance.com> Wed, 22 April 2009 13:42 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0EB643A6CF1 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 06:42:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.45
X-Spam-Level:
X-Spam-Status: No, score=-2.45 tagged_above=-999 required=5 tests=[AWL=0.149, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fNvbChk8Q0k6 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 06:42:54 -0700 (PDT)
Received: from kilo.networkresonance.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id 21F4328C172 for <tls@ietf.org>; Wed, 22 Apr 2009 06:42:54 -0700 (PDT)
Received: from kilo.local (unknown [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id C58A718852A; Wed, 22 Apr 2009 06:46:27 -0700 (PDT)
Date: Wed, 22 Apr 2009 06:46:27 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: "Blumenthal, Uri" <uri@ll.mit.edu>
In-Reply-To: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local>
References: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090422134627.C58A718852A@kilo.networkresonance.com>
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 13:42:55 -0000

At Wed, 22 Apr 2009 09:24:26 -0400,
Blumenthal, Uri wrote:
> 
> Eric,
> 
> I disagree. You're mixing together two orthogonal issues: security
> of algorithms and security of implementation.
> 
> NIST recommends that algorithms in a cipher suite are of comparable
> strength. That includes relative key length.

I appreciate that NIST recommends this. I think it's silly.
It doesn't get any less silly because it's typeset in cool
FIPS formatting.


> The fact that despite of using secure algorithms your implementation
> still can have exploitable bugs (that nullify the benefits of
> cryptography) is 100% irrelevant to the issue of selecting
> algorithms and their parameters.

I don't agree that that's true, but in any case it's not what I'm saying.

The amount of computational power required to break a 128-bit AES
key with current is so outlandishly large that there is plausible
scenario that such a key will be broken by brute force. The 
only plausible situations in which 128-bit AES keys are breakable,
then, are non-brute-force attacks such as attacks on the implementation
or an analytic attack. In neither case does 2^{128} represent
an accurate estimate of the security of the algorithm, nor is
there any reason to believe that AES-256 is 2^{128} times more
secure under such attacks. Thus, the inference that one ought to
use an RSA key that is 2^{128} times stronger with AES-256 than
AES-128 also does not follow.


-Ekr