Re: [TLS] Deployment ... Re: This working group has failed

mrex@sap.com (Martin Rex) Tue, 19 November 2013 00:03 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C49E1AE64F for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 16:03:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KeRNm-eeAPpv for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 16:03:55 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 74D4E1AE650 for <tls@ietf.org>; Mon, 18 Nov 2013 16:03:55 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id rAJ03mDh010710 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 19 Nov 2013 01:03:48 +0100 (MET)
In-Reply-To: <20131119000224.D46E41AAB1@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Tue, 19 Nov 2013 01:03:48 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131119000348.17FC91AAB1@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org, Michael Staubermann <Michael.Staubermann@webolution.de>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2013 00:03:57 -0000

Resent (with correction) Sorry, I seem to be tired.

Martin Rex wrote:
> Joshua Davies wrote:
> > > You are ware that TLSv1.2 (rfc5246 alone) is weaker than TLSv1.1(rfc4346)?
> > 
> > Really?  How so?  The only major difference (besides the new cipher suites
> > and modes and such) between TLS 1.1 and TLS 1.2 is the PRF - are you saying
> > that the TLS 1.1 PRF is stronger than SHA 256?  Has this been proven or is
> > that just conjecture?
 
The TLSv1.1 PRF should be OK for 128-bit security strength.

The weakness of TLSv1.2 is in the RSA signatures (digitally signed).
SSLv3, TLSv1.0 and TLSv1.1 were using an SHA1+MD5 combination
for digitally signed, which is stronger than SHA1 alone.
 
TLSv1.2 substituted this with either (RSA,sha1) or (RSA,md5), and
the latter is pretty far from 128-bit security.

-Martin