Re: [TLS] Comparative cipher suite strengths

Eric Rescorla <ekr@networkresonance.com> Wed, 22 April 2009 12:38 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8D6633A6BF2 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 05:38:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.412
X-Spam-Level:
X-Spam-Status: No, score=-1.412 tagged_above=-999 required=5 tests=[AWL=-0.917, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QEZ25VI7dDxx for <tls@core3.amsl.com>; Wed, 22 Apr 2009 05:38:42 -0700 (PDT)
Received: from kilo.networkresonance.com (unknown [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 9FC673A6BCA for <tls@ietf.org>; Wed, 22 Apr 2009 05:38:42 -0700 (PDT)
Received: from kilo.local (unknown [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 127AC18842B; Wed, 22 Apr 2009 05:42:16 -0700 (PDT)
Date: Wed, 22 Apr 2009 05:42:15 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: carlyoung@keycomm.co.uk
In-Reply-To: <51912.1240398992@keycomm.co.uk>
References: <51912.1240398992@keycomm.co.uk>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090422124216.127AC18842B@kilo.networkresonance.com>
Cc: TLS <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 12:38:43 -0000

At Wed, 22 Apr 2009 12:16:32 +0100,
carlyoung@keycomm.co.uk wrote:
> 
> 
> >>On Wed 22/04/09 11:35 AM , Simon Josefsson simon@josefsson.org sent:
> >>> The "key strength" would be limited by the weakest link in the suite
> >>> though wouldn't it, which, in this case, is the RSA keys? Or are you
> >>> saying that the additional security of the PRF, key derivation
> >>> mechanisms, and the entropy in the random data overcomes this?
> >>
> >> No, I'm saying that talking about trying to match anything to 
> >> AES-256 doesn't make sense. We don't know of any situation in
> >> which even AES-128 can be attacked.
> >
> >What we can always do, though, is to compare the amount of work needed
> >to break AES-256 with the amount of work needed to break RSA-y using
> >state-of-the-art attacks. It's possible that this imply y=15360.
> >
> >However, I agree that this is looking at things the wrong way. The
> >exercise should not have any practical consequences on what key sizes
> >you use. One should focus on selecting appropriate security level for
> >each algorithm. Today AES-128 and RSA-2048 will probably make
> >implementation bugs the weakest link for the majority of users.
> 
> Thanks for all the responses. I think the following text is a better way of describing what I meant and why I was asking:
> 
> We have a customer that mandated that we utilize AES-256 for the
> symmetric encryption keys used on our TLS sessions, so we have
> complied, and this works fine. Looking at implementation details
> from the customer, I found that they are using static X.509v3
> certificates (CA issued), where the public key size is only 1024
> bits.
> 
> Therefore, in my mind, they are getting a false sense of security
> from using AES-256 as the underlying strength of the whole TLS
> session is determined by the weakest point - in this case the 1024
> bit RSA keys, which NIST state to be equivalent to "80-bits" [when
> compared to a symmetric cipher I guess].

Sure, but they're getting a false sense of security from AES-256
as well. Let's say for the sake of argument that you had
a system that used static, randomly generated 256-bit AES
keys. Do you really think that's 2^{128} times more secure
than one that uses 128-bit AES?


> So, I would want to recommend to the customer that if they want a
> more secure TLS session, then they need to increase the RSA key
> sizes to "match" the symmetric key strength, as the overall security
> 'strength' of their TLS sessions comes down to their RSA key size
> [as it's lower comparably to AES-256].
> 
> Does this seem reasonable and make more sense than my original question?

It makes more sense to say you need a bigger RSA key, but IMO
the "match" thing is the wrong way to look at it. Rather, you
should decide on your minimum security level and choose algorithms
that support that. I don't think having them match is particularly
interesting once we're at the point where there is no plausible
non-analytic attack on the algorithm.

-Ekr