[TLS] Comparative cipher suite strengths

"Carl Young" <carlyoung@keycomm.co.uk> Tue, 21 April 2009 15:31 UTC

Return-Path: <carlyoung@keycomm.co.uk>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EFF0A3A67E1 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:31:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.062
X-Spam-Level: **
X-Spam-Status: No, score=2.062 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_MISMATCH_UK=1.749, HOST_MISMATCH_NET=0.311, STOX_REPLY_TYPE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xHuA4X3klDHv for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:31:44 -0700 (PDT)
Received: from mail.o2.co.uk (sidious.london.02.net [82.132.130.152]) by core3.amsl.com (Postfix) with ESMTP id 6AB183A6980 for <tls@ietf.org>; Tue, 21 Apr 2009 08:31:43 -0700 (PDT)
Received: from YOUCA04DEATH (93.96.210.102) by mail.o2.co.uk (8.0.013.3) (authenticated as cyoung651@o2.co.uk) id 49ECA07E00435153 for tls@ietf.org; Tue, 21 Apr 2009 16:32:58 +0100
Message-ID: <DDF524318523473780D0A2C8806D5473@YOUCA04DEATH>
From: Carl Young <carlyoung@keycomm.co.uk>
To: TLS <tls@ietf.org>
Date: Tue, 21 Apr 2009 16:32:54 +0100
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="original"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2900.5512
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5579
Subject: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 15:31:45 -0000

Hi,

Can anyone point me to any documentation or information detailing the 
relevant strengths of cipher suites within TLS 1.x. I was wondering as the 
NIST publishes relevant key strengths - where a 1024 bit RSA key is assumed 
to provide an equivalence of 80 bits of security [SP800-57, part 1]; 3TDEA 
is 112 bits.

So, for TLS_RSA_WITH_3DES_EDE_CBC_SHA, assuming an RSA 1024 bit key-pair, 
would the effective strength of the connection be 80 bits or am I looking to 
compare apples and oranges?

If I want to negotiate AES-256, should I really be using a 15360 bit RSA key 
or, again, am I looking at this in the wrong way?

Thanks for any guidance. Regards,

Carl