Re: [TLS] Comparative cipher suite strengths

"Blumenthal, Uri" <uri@ll.mit.edu> Fri, 24 April 2009 12:07 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 67BF33A6B17 for <tls@core3.amsl.com>; Fri, 24 Apr 2009 05:07:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.382
X-Spam-Level:
X-Spam-Status: No, score=-6.382 tagged_above=-999 required=5 tests=[AWL=0.216, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5rCmz3lIIAmU for <tls@core3.amsl.com>; Fri, 24 Apr 2009 05:07:20 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 759863A6A05 for <tls@ietf.org>; Fri, 24 Apr 2009 05:07:20 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n3OC8SXc026220; Fri, 24 Apr 2009 08:08:28 -0400 (EDT)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAYfaW1P; Fri Apr 24 08:03:48 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Fri, 24 Apr 2009 08:03:48 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "'pgut001@cs.auckland.ac.nz'" <pgut001@cs.auckland.ac.nz>, "'carlyoung@keycomm.co.uk'" <carlyoung@keycomm.co.uk>
Date: Fri, 24 Apr 2009 08:03:47 -0400
Thread-Topic: [TLS] Comparative cipher suite strengths
Thread-Index: AcnEwIfNAdjdBqmOR7uYc1yW+7jDWAAFDEVx
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F347@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2009 12:07:21 -0000

Regarding the real-world trade-offs - it's fairly trivial. In my experience it happened that I've heard back "We cannot computationally afford RSA-XXXX, therefore it will be RSA-YYYY with whatever protection level it gives. AES-128 is good, recognized, and we can afford it - therefore it goes in regardless of whether it's an overkill in the overall picture. We accept that the weakest cryptographic link will be RSA, by a probable factor of Z^K." Then the discussion would usually move to implementation details, with other issues and weaknesses to address.


----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: carlyoung@keycomm.co.uk <carlyoung@keycomm.co.uk>
Cc: tls@ietf.org <tls@ietf.org>
Sent: Fri Apr 24 05:38:52 2009
Subject: Re: [TLS] Comparative cipher suite strengths

carlyoung@keycomm.co.uk writes:

>All I want to do is to advise them, and other customers, that migrating from
>3DES_EDE to AES-256 - without changing their certificates from 1024 bits -
>has provided no appreciable gain in security strength as the RSA keys are the
>weakest link in the chain.

It'd be interesting to hear what they say (off-list, if it's non-public).  I
have the feeling it'll be, as someone else in this thread put it, "<crickets>"
:-).  For example I've got users using 512-bit public keys with AES because
anything more heavyweight in the embedded device they produce makes the
handshake unworkable.  Their risk assessment was that given the difference
between no security (caused by connect attempts timing out, so people connect
unsecured) and good-enough security, they'll opt for the good-enough security.

(Incidentally, I'm always interested in real-world experiences that people
have had in terms of users making tradeoffs like this, if anyone's got any
interesting/illuminating stories I'd love to hear them).

Peter.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls