Re: [TLS] Comparative cipher suite strengths

Daniel Brown <dbrown@certicom.com> Wed, 22 April 2009 15:50 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C23763A6D7A for <tls@core3.amsl.com>; Wed, 22 Apr 2009 08:50:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e0eP4KdNmwP7 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 08:50:09 -0700 (PDT)
Received: from cx295.800onemail.com (cx295.800onemail.com [209.171.54.152]) by core3.amsl.com (Postfix) with ESMTP id D50793A6932 for <tls@ietf.org>; Wed, 22 Apr 2009 08:50:08 -0700 (PDT)
Received: from ex13-n02.exchserver.com ([192.168.162.157]) by cx295.800onemail.com (8.13.1/8.13.1) with ESMTP id n3MFpC9h002526; Wed, 22 Apr 2009 11:51:18 -0400
Received: from EX41.exchserver.com ([10.7.40.62]) by ex13-n02.exchserver.com ([192.168.162.161]) with mapi; Wed, 22 Apr 2009 11:51:13 -0400
From: Daniel Brown <dbrown@certicom.com>
To: Eric Rescorla <ekr@networkresonance.com>, "Blumenthal, Uri" <uri@ll.mit.edu>
Date: Wed, 22 Apr 2009 11:51:10 -0400
Thread-Topic: [TLS] Comparative cipher suite strengths
Thread-Index: AcnDUHGRGfieZ70NTpeEFpiTCufU5AAEUAjQ
Message-ID: <DB0308E9CFAFAE4FB19F9C151B957F4145684D4F72@EX41.exchserver.com>
References: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local> <20090422134627.C58A718852A@kilo.networkresonance.com>
In-Reply-To: <20090422134627.C58A718852A@kilo.networkresonance.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-CRXEFW-Info: Please contact Ceryx for more information
X-CRXEFW-Virus: Clean
X-CRXEFW-From: dbrown@certicom.com
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 15:50:09 -0000

Eric,

Are you saying that 2^128 computations will never be feasible, and therefore, that Moore's law will stop?

Best regards,

	Dan

-----Original Message-----
From: Eric Rescorla
Sent: Wednesday, April 22, 2009 9:46 AM
To: Blumenthal, Uri
Cc: 'tls@ietf.org'
Subject: Re: [TLS] Comparative cipher suite strengths

The amount of computational power required to break a 128-bit AES
key with current is so outlandishly large that there is plausible
scenario that such a key will be broken by brute force. The 
only plausible situations in which 128-bit AES keys are breakable,
then, are non-brute-force attacks such as attacks on the implementation
or an analytic attack. In neither case does 2^{128} represent
an accurate estimate of the security of the algorithm, nor is
there any reason to believe that AES-256 is 2^{128} times more
secure under such attacks. Thus, the inference that one ought to
use an RSA key that is 2^{128} times stronger with AES-256 than
AES-128 also does not follow.