Re: [TLS] Comparative cipher suite strengths

carlyoung@keycomm.co.uk Fri, 24 April 2009 09:22 UTC

Return-Path: <carlyoung@keycomm.co.uk>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9CCE73A71B5 for <tls@core3.amsl.com>; Fri, 24 Apr 2009 02:22:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.289
X-Spam-Level:
X-Spam-Status: No, score=-2.289 tagged_above=-999 required=5 tests=[AWL=0.310, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k5uyWspvDqq2 for <tls@core3.amsl.com>; Fri, 24 Apr 2009 02:22:40 -0700 (PDT)
Received: from smtp-out-59.livemail.co.uk (smtp-out-59.livemail.co.uk [213.171.216.59]) by core3.amsl.com (Postfix) with ESMTP id C52353A6AA1 for <tls@ietf.org>; Fri, 24 Apr 2009 02:22:40 -0700 (PDT)
Received: from localhost (mail213-171-216-231.livemail.co.uk [213.171.216.231]) by smtp-out-59.livemail.co.uk (Postfix) with ESMTP id 8F603CF8092 for <tls@ietf.org>; Fri, 24 Apr 2009 10:23:57 +0100 (BST)
MIME-Version: 1.0
X-Mailer: AtMail PHP 5.4
Message-ID: <52422.1240565037@keycomm.co.uk>
To: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
X-Origin: 93.96.210.102
X-Atmail-Account: carlyoung@keycomm.co.uk
Date: Fri, 24 Apr 2009 10:23:57 +0100
From: carlyoung@keycomm.co.uk
Content-Transfer-Encoding: quoted-printable
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: carlyoung@keycomm.co.uk
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2009 09:22:41 -0000

>On Thu 23/04/09 9:40 PM , Eric Rescorla ekr@networkresonance.com sent:
>>At Thu, 23 Apr 2009 15:05:15 -0400,
>>Steven M. Bellovin wrote:
>> Final comment: the original poster was not asking if they should use
>> AES-256; he was saying that they do use it, and should the RSA key size
>> be increased. I think we can all agree on that.
>
>I actually don't necessarily agree. If he's using AES-256 because
>he has data that needs to be kept *really secure*, then yes, he
>should use RSA > 1024. If he's using AES-256 because it's got
>a cool sounding name, then maybe not so much.

Firstly, I'd like to thank everyone for their comments and observations; it has been enlightening.

Eric - I really didn't choose AES-256; my customer (possibly US based and federal...?) chose this. We primarily use whatever cipher suites are available in TLS from OpenSSL, but do allow the customers to manually specify the cipher list.

All I want to do is to advise them, and other customers, that migrating from 3DES_EDE to AES-256 - without changing their certificates from 1024 bits - has provided no appreciable gain in security strength as the RSA keys are the weakest link in the chain. All we are doing in this case is using more processing power to provide the same level of security as we did previously.

I will try to make some generic advice available without getting evangelical about FIPS key-size recommendations. If they really want to use 15,360 bit RSA keys and AES-256, that is up to them [though I suspect the overhead involved in this would kill the product's performance dead in the water].

I will try to provide some generic advice, whilst referencing the FIPS publications, and suggest that AES-128 is perfectly good enough for them, but certificate key sizes should be increased to 2048 bits or possibly 3072.

Many thanks,

Carl