[TLS] Ordered list of cypher strengths

"Olivier MJ Crepin-Leblond" <ocl@gih.com> Sat, 17 October 2009 10:44 UTC

Return-Path: <ocl@gih.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1BE5A3A67CC for <tls@core3.amsl.com>; Sat, 17 Oct 2009 03:44:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.002
X-Spam-Level:
X-Spam-Status: No, score=0.002 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7xpFBqrMYjhd for <tls@core3.amsl.com>; Sat, 17 Oct 2009 03:43:58 -0700 (PDT)
Received: from waikiki.gih.co.uk (salsa.gih.co.uk [IPv6:2001:470:1f09:92d::b]) by core3.amsl.com (Postfix) with ESMTP id EA12C3A659B for <TLS@ietf.org>; Sat, 17 Oct 2009 03:43:54 -0700 (PDT)
Received: from waikiki.gih.co.uk (localhost6.localdomain6 [IPv6:::1]) by waikiki.gih.co.uk (Postfix) with ESMTP id 0B3CF18F3AD for <TLS@ietf.org>; Sat, 17 Oct 2009 11:43:57 +0100 (BST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=gih.com; h=message-id:from :to:subject:date:mime-version:content-type; s=mahalo1; bh=vG4IbT IdKfiZqW+5f/YpqBnJnZw=; b=g2dJNaAELhcvSZ2jhvuCIFNAIHkANv5uSqqJLr ZefbgUXdlSrhv9SMBq6sJoA7GkjjiX/scZSSGRErkdnlqeCUvwxYpogZ+KtGEjuc XyU156uWa9Eb6L6JaPldJ/saz/is26u4bdan2En3TAJNfzH0Zikkyz45TXm/fjid f/pSI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gih.com; h=message-id:from :to:subject:date:mime-version:content-type; q=dns; s=mahalo1; b= OIAYscBrMI4Ez7fjXwNAOa1Tf1c6Ahmy3X6p8iUC0qEMJWtZQ0EoytIOW31cztol T1dN1zZjcf/ihOCZCU4xw3CwNUvKHg1aj1V47vaOpavmRENnAuqpYeA6gPR0LNVt xkc4CPRY594KnIiQ3OVvcGUJBlvBnwkt6qog+9V8X3M=
Received: from ALOHA2 (ANice-151-1-13-111.w83-113.abo.wanadoo.fr [83.113.216.111]) (using TLSv1 with cipher RC4-MD5 (128/128 bits)) (Client did not present a certificate) by waikiki.gih.co.uk (Postfix) with ESMTPSA id 2883F18F3AB for <TLS@ietf.org>; Sat, 17 Oct 2009 11:43:56 +0100 (BST)
Message-ID: <4FD799C7F81B44C094DFF8409F368F35@GIH.CO.UK>
From: Olivier MJ Crepin-Leblond <ocl@gih.com>
To: TLS@ietf.org
Date: Sat, 17 Oct 2009 12:42:06 +0200
Organization: Global Information Highway Ltd
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0152_01CA4F27.3C56C9C0"
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2900.5843
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5579
Subject: [TLS] Ordered list of cypher strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2009 10:44:00 -0000

Hello there,

could someone please point me to references or a page discussing cypher strengths and listing them in increasing order, in an email specific context? For example, I'm seeing emails transfers which seem to be using:

- AES256-SHA
- RC4-MD5
- DHE-RSA-AES256-SHA
- ADH-AES256-SHA
- EDH-RSA-DES-CBC3-SHA

etc.

I know of the page: http://www.openssl.org/docs/apps/ciphers.html which lists cypher suites, but are these listed in order of increasing strength?

Warm regards,

-- 
Olivier MJ Crépin-Leblond, PhD
http://www.gih.com/ocl.html