Re: [TLS] draft-kato-tls-rfc4132bis-03

Alfred Hönes <ah@tr-sys.de> Fri, 27 February 2009 01:34 UTC

Return-Path: <A.Hoenes@tr-sys.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C68C23A6B13 for <tls@core3.amsl.com>; Thu, 26 Feb 2009 17:34:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.784
X-Spam-Level: *
X-Spam-Status: No, score=1.784 tagged_above=-999 required=5 tests=[AWL=0.533, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kYd0+Vi1KqwP for <tls@core3.amsl.com>; Thu, 26 Feb 2009 17:34:36 -0800 (PST)
Received: from WOTAN.TR-Sys.de (gateway.tr-sys.de [213.178.172.147]) by core3.amsl.com (Postfix) with ESMTP id B6C063A67B4 for <tls@ietf.org>; Thu, 26 Feb 2009 17:34:34 -0800 (PST)
Received: from ZEUS.TR-Sys.de by w. with ESMTP ($Revision: 1.37.109.26 $/16.3) id AA200128382; Fri, 27 Feb 2009 02:33:02 +0100
Received: (from ah@localhost) by z.TR-Sys.de (8.9.3 (PHNE_25183)/8.7.3) id CAA12309; Fri, 27 Feb 2009 02:33:00 +0100 (MEZ)
From: Alfred Hönes <ah@tr-sys.de>
Message-Id: <200902270133.CAA12309@TR-Sys.de>
To: kanno-s@po.ntts.co.jp, tls@ietf.org
Date: Fri, 27 Feb 2009 02:33:00 +0100
In-Reply-To: <20090226190948.335F.KANNO-S@po.ntts.co.jp> from Satoru Kanno at Feb "27, " 2009 "01:19:10" am
X-Mailer: ELM [$Revision: 1.17.214.3 $]
Mime-Version: 1.0
Content-Type: text/plain; charset="hp-roman8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] draft-kato-tls-rfc4132bis-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Feb 2009 01:34:36 -0000

Since the first revisions of draft-kato-tls-rfc4132bis,
the collective wisdom in the TLS WG, the SEC area of the IETF,
and at large, on proper mix & match of block cipher strenghts
(measured in key size) and hash strength (measured in SHA-2
hash width) has evolved.

The latest policy of the TLS WG was:

a) that full AES-256 strength (corresponding to SHA-512)
   was not required in TLS for the foreseeable future, and

a) to use the 'overshooting' AES-256 for the 192-bit security
   level (corresponding to SHA-384), in order to reduce the
   combinatorial complexity.

Based on these principles, the common combinations have been
   AES-128 + SHA-256     and    AES-256 + SHA-384 .

This strategy has been followed in the TLS ciphersuite documents
published in the recent past and currently in the RFC Editor Queue.

Thus, it should be seriously considered to define a matching
portfolio of properties in the Camellia-based family of TLS
cipersuites.

This would mean introducing SHA-384 in place of SHA-256 into
the last group of 6 ciphersuites (those using Camellia-256)
defined in the draft.

Should we recommend the authors to undertake this step?


Kind regards,
  Alfred.

-- 

+------------------------+--------------------------------------------+
| TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.-Phys.  |
| Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax: -18         |
| D-71254  Ditzingen     |  E-Mail:  ah@TR-Sys.de                     |
+------------------------+--------------------------------------------+