Re: [TLS] security levels for TLS

Mike <mike-list@pobox.com> Sat, 13 October 2007 00:18 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgUi5-0006Yu-N3; Fri, 12 Oct 2007 20:18:29 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgUi4-0006Y3-8m for tls-confirm+ok@megatron.ietf.org; Fri, 12 Oct 2007 20:18:28 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgUi3-0006SV-Si for tls@lists.ietf.org; Fri, 12 Oct 2007 20:18:27 -0400
Received: from sceptre.pobox.com ([207.106.133.20]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgUht-000365-OH for tls@lists.ietf.org; Fri, 12 Oct 2007 20:18:23 -0400
Received: from sceptre (localhost.localdomain [127.0.0.1]) by sceptre.pobox.com (Postfix) with ESMTP id 195202F2 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 20:17:18 -0400 (EDT)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by sceptre.sasl.smtp.pobox.com (Postfix) with ESMTP id C975B899D2 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 20:17:17 -0400 (EDT)
Message-ID: <47100EE5.9070103@pobox.com>
Date: Fri, 12 Oct 2007 17:18:45 -0700
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.6 (Windows/20070728)
MIME-Version: 1.0
To: tls@lists.ietf.org
Subject: Re: [TLS] security levels for TLS
References: <20071010180324.7ABC533C21@delta.rtfm.com> <470E4399.3010008@pobox.com> <20071011155829.965C733C28@delta.rtfm.com> <470EF76B.5050102@pobox.com> <20071012045718.DE16033C21@delta.rtfm.com> <470FB525.7010308@pobox.com> <20071012180445.1D22D33C21@delta.rtfm.com> <470FC52E.6080707@pobox.com> <p06240828c3357a914a76@[192.168.1.3]> <470FEA1F.7030500@pobox.com> <20071012215901.GR24532@Sun.COM>
In-Reply-To: <20071012215901.GR24532@Sun.COM>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 34d35111647d654d033d58d318c0d21a
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

>>   - this would allow a server to maintain multiple sets of keys
>>     and certificate chains of varying cryptographic strength;
>>     clients with differing requirements could ask for the level
>>     they desire, instead of being stuck with the lowest common
>>     denominator
> 
> It can do things like this today.

How?  The ClientHello only has a list of cipher suites to go by,
and they don't specify the sizes of the asymmetric keys.

[You removed the benefit of being able to specify the size of DH
parameters, so I'll assume you know you can't currently do that
today.  That alone is worth adding this extension, in my opinion.]

>>   - knowing exactly what the client is looking for helps the
>>     server select the appropriate cipher suite without the need
>>     for the client to renegotiate the connection; for example,
>>     if the server only supports 1024-bit DH parameters, and the
>>     client asks for 1536-bit, the server can skip past the DHE_*
>>     cipher suites and select maybe an RSA-based cipher suite
>>     that the client would accept
> 
> The server and client already know how to negotiate properly.

No, they don't.  If a server sees a DHE_* cipher suite in the
ClientHello, but doesn't know that the client wants 1536-bit
(or larger) parameters, it may select it, even though it only
has 1024-bit parameters.  The client would have to renegotiate
the session without including the DHE cipher suites, which is
an avoidable waste of computing resources.

>>   - this mechanism would give power to the client that it
>>     currently doesn't have, to directly influence the crypto-
>>     graphic strength of the connection beyond simply listing
>>     acceptable cipher suites
> 
> The client already can negotiate from what it's willing to accept, and
> that's sufficient.

Instead of "sufficient" I would say it is "tolerable, but lacking."

>>   - hash agility (or now signature algorithm agility) is being
>>     added to TLS; this is cryptographic strength agility
> 
> You're ignoring everything we've been telling you about why absolute
> security measurements of ciphersuites are not a good idea.

I've never said anything about absolute security measurements.
Why are all the security experts against specifying the relevant
parameters?  Why is it wrong for a TLS client to tell the server
that it wants to use 2048-bit RSA keys?

>>   - a client is free to develop its own security profiles; no
>>     "standard" profiles would be defined
> 
> The client and server are already free to do so.

Right, but if the profile says, "accept 2048-bit RSA keys,"
there is no way for the client to tell the server that that is
what it wants.

>>   - a server can keep statistics on the values it receives,
>>     allowing an administrator to know when it would make sense
>>     to add support for longer keys, based on actual demand
> 
> The server can already do this.

How can it do that if this extension doesn't even exist?

>> Negatives:
>>
>>   - effort is needed to write a specification and approve it
>>   - a server may not support the extension, so a client may
>>     have to implement an inefficient renegotiation scheme in
>>     addition anyway
>>   - Eric doesn't like it ;-)
>>   - Others?
> 
> This is not about personal preferences.

That's why I put a wink after it.

> We're telling you this is not
> needed and that fixed absolute cryptographic strength numbers are
> neither feasible nor a good idea.

Again with the "fixed absolute cryptographic strength numbers."
I have never said anything about that.

Need is a crazy thing.  Nobody needed a camera in their cell
phone just a few years ago, but it's now hard to find one
without a camera (in the U.S. at least).

Mike


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls