Re: [TLS] A la carte handshake negotiation

Kyle Rose <krose@krose.org> Wed, 22 July 2015 11:09 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDECB1B2BCF for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 04:09:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Tdnbprgm6je for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 04:09:30 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 653111B2A68 for <tls@ietf.org>; Wed, 22 Jul 2015 04:09:26 -0700 (PDT)
Received: by wibxm9 with SMTP id xm9so158180265wib.0 for <tls@ietf.org>; Wed, 22 Jul 2015 04:09:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=PxzIABgYf/VtaPDUW6ujjhThK+aLGkyX7xXx/MC+ufM=; b=D8UZNsEnIdiZXSFqY9KJwYdbHvrjmQhS/izp4RyJE1I+JKuvGDNIVEFelKcJezCk24 5Ipol8RAp1MVWmxnDtEsjgPeGyQTq2K7+ZPh3Aa4nxRF62zxpBmy5hMcgnbEbn1McrFK Rr687YJXCgsvh3SoGAUJ6EUvN/ilF1K0gceKk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=PxzIABgYf/VtaPDUW6ujjhThK+aLGkyX7xXx/MC+ufM=; b=L6WcEJOZ5aYYvbAowfn90FgAjEFVCqbmmMjzSb/EsAFAcR2P4bJiEPuOc84SCTHvwH +kD6XZ265YQahmEAViyu7PZil8xmZZ5E9iaA1DDAShbvnsndU0drdCD4+S6Uyj3WYcHn JKYR6gy1PUoooenHW5QzqISw699Z60RFy5XB4+L7nwUhs1yxjDrZ9tycr3DwUBI6QFKS yqdjJhTH1e0KIc3/UPM0d0vxaU+bMvXDPPMMS8Z3sIVVQ6qlczV560aoI9gyhX4nRCfw ube9hU70roH+2/sL50dZij3nzDhkojPhD0uX/igxos5gs1roClgfInuFO13An8BuUCN8 ALOQ==
X-Gm-Message-State: ALoCoQkmJ6BD09o/4uH/Sc1lU6Znb5a1oJD06ubADzdafXF93nsWHYhLfwBwxv5he/Mv2XCHZBx2
MIME-Version: 1.0
X-Received: by 10.180.208.114 with SMTP id md18mr40964694wic.31.1437563365131; Wed, 22 Jul 2015 04:09:25 -0700 (PDT)
Received: by 10.28.88.66 with HTTP; Wed, 22 Jul 2015 04:09:24 -0700 (PDT)
X-Originating-IP: [2001:67c:370:176:40f1:60c1:3ca2:aeab]
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB068BE4@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <201506111558.21577.davemgarrett@gmail.com> <CABcZeBPJUXdhER3qLiq0e_wK4bxCxw6D+Oq+3ZFXGeo6Bn1sXw@mail.gmail.com> <201507191622.47921.davemgarrett@gmail.com> <201507212202.21120.davemgarrett@gmail.com> <CAJU8_nUHMQAMKs15uVz=wsO4VnDp+chKPP36Q7QeR8hhD5vorQ@mail.gmail.com> <CABkgnnX_-1UO75xPyMOYJh2xoCU20Uee97YtB0t0Sae70ZfYFw@mail.gmail.com> <20150722093143.GA7186@LK-Perkele-VII> <9A043F3CF02CD34C8E74AC1594475C73AB068BE4@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Wed, 22 Jul 2015 07:09:24 -0400
Message-ID: <CAJU8_nVpnkELdV7_J2PTEuOxbq9BV3h8su=yjwebm6WTHuJZBg@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lc1f_YBCoYRRLXsWqLhA0Kj6bro>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 11:09:32 -0000

>>Furthermore, comparing the strengths of kex, auth, ciphering and PRF seems
>>like comparing apples, orangles, pears and kumquants.
>>
>>Even if the nominal strengths are the same, the scaling of strengths is going
>>to be different (e.g. the quadric vs. linear sub-treshold scaling for ECDH vs.
>>symmetric).
>
> +1.  It's just more numerology:

In that case, we should dispense with any larger key sizes and
recommend exactly one per algorithm, and vary only on algorithm.
Adopting this would simplify things even further by reducing the
cipher set list by an order of magnitude.

Sadly, I'm guessing there are numerological requirements in various
standards and regulations that make it necessary to keep both AES-128
and AES-256 around, for example. There are also a ton of existing
2048-bit RSA keys that aren't going anywhere for a while.

I'm also skeptical of statements like "Using any known technology it's
unlikely that humans can ever get beyond about 2^^100 operations",
because that's true exactly up until it isn't. An open question is
whether the innovation that undoes this will also subsume much larger
keys.

Kyle