Re: [TLS] Comparative cipher suite strengths

Eric Rescorla <ekr@networkresonance.com> Tue, 21 April 2009 16:37 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6BB5F3A7052 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 09:37:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.462
X-Spam-Level:
X-Spam-Status: No, score=-2.462 tagged_above=-999 required=5 tests=[AWL=0.137, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JOOQJODR5UaU for <tls@core3.amsl.com>; Tue, 21 Apr 2009 09:37:02 -0700 (PDT)
Received: from kilo.networkresonance.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id 8033428C2C9 for <tls@ietf.org>; Tue, 21 Apr 2009 09:37:01 -0700 (PDT)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 625EC1871D4; Tue, 21 Apr 2009 09:40:30 -0700 (PDT)
Date: Tue, 21 Apr 2009 09:40:30 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: carlyoung@keycomm.co.uk
In-Reply-To: <50078.1240329782@keycomm.co.uk>
References: <50078.1240329782@keycomm.co.uk>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090421164030.625EC1871D4@kilo.networkresonance.com>
Cc: TLS <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 16:37:03 -0000

At Tue, 21 Apr 2009 17:03:02 +0100,
carlyoung@keycomm.co.uk wrote:
> 
> 
> 
> >On Tue 21/04/09 4:55 PM , Eric Rescorla ekr@networkresonance.com sent:
> >>At Tue, 21 Apr 2009 16:32:54 +0100, Carl Young wrote:
> >> 
> >> So, for TLS_RSA_WITH_3DES_EDE_CBC_SHA, assuming an RSA 1024 bit key-pair, 
> >> would the effective strength of the connection be 80 bits or am I looking to 
> >> compare apples and oranges?
> >>
> >> If I want to negotiate AES-256, should I really be using a 15360 bit RSA key 
> >> or, again, am I looking at this in the wrong way?
> >
> >Well, I think that this last bit is certainly looking at it the wrong
> >way. We don't know of any conditions under which AES-256 would be
> >breakable and AES-128 would not be, so talking about "key strength"
> >just doesn't make much sense at that level.
> 
> The "key strength" would be limited by the weakest link in the suite
> though wouldn't it, which, in this case, is the RSA keys? Or are you
> saying that the additional security of the PRF, key derivation
> mechanisms, and the entropy in the random data overcomes this?

No, I'm saying that talking about trying to match anything to 
AES-256 doesn't make sense. We don't know of any situation in
which even AES-128 can be attacked.


> I suppose what I'm trying to establish is that [hypothetically] if
> the technology existed to brute-force attack a 1024 bit RSA key pair
> in a short time-frame (say 1-2 days), would the attacker be able to
> recover the AES-256 keys used in the TLS session and decode the
> complete session, or is it more involved in that?

If you're using static RSA (i.e., not DHE), then recovery of the RSA private
key suffices to recover the traffic keys.

-Ekr