Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 24 March 2016 12:23 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83EA512DAC6 for <tls@ietfa.amsl.com>; Thu, 24 Mar 2016 05:23:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s1Jl1vWVoPny for <tls@ietfa.amsl.com>; Thu, 24 Mar 2016 05:23:00 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2391C12DABB for <tls@ietf.org>; Thu, 24 Mar 2016 05:22:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458822179; x=1490358179; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=m5bNNgfDpclEyvk8Ul/UK0W9HuF1HzvdnAXly0vEEKg=; b=gUOKjzrv1o3a7MsUgoZ8O4Ts86JprCjp8aMyAQAPAXJ6e+CpxKPHOYgt 9QdG6I5Zu6qoG9g7FrCPVqS88cc9PVPCdm6P43MgP+mXKqbV0Xv9/3wtq yYyzCUnGsy5IFMMQ3doYfCnFNy2SkbiRy1+urZInnbdyoPOHV3q5uzsJ9 yxC53c24MSyViJiZDuAcLVtlLcUDHzu91hsdE4AL5zA0YMmbM8o6dW6Y2 AhN1OD5zaHcTaWKf8Gbw60motei3PezD+4+kREkqQFDMDqiUIH8GvS0fZ xfmmv3YPBDUFvV5AyvxbiWhWSkwvn6hNJP8k+AZ/ySIgZGcjaFWtR2wYn A==;
X-IronPort-AV: E=Sophos;i="5.24,385,1454929200"; d="scan'208";a="76229436"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 Mar 2016 01:22:57 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Fri, 25 Mar 2016 01:22:57 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
Thread-Index: AQHRhJxIvdQqc8JxV0CUtKcN/21N7p9mC+QAgAJ6hsI=
Date: Thu, 24 Mar 2016 12:22:56 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C2BE69@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <97CC494E-FB13-4A6B-8824-80CF2C7A76BF@mobileiron.com>, <13766372.8JDB5lPV2a@pintsize.usersys.redhat.com>
In-Reply-To: <13766372.8JDB5lPV2a@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/p3L5itZgMrhI7bTGLwBVqN7TeEM>
Subject: Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Mar 2016 12:23:04 -0000

Hubert Kario <hkario@redhat.com> writes:

>In my experience, many (12%) servers simply ignore the list of curves
>advertised by client and use the P-256 curve always.
>
>Some (58%) check if it was advertised and fallback to non-ECDHE if P-256 is
>not advertised.

When I checked, which is a year or two back now, I found similar problems (I
didn't get hard figures but I had the feeling it was a lot higher than 12%,
but then I wasn't conducting a rigorous survey).  Conversely, I found that if
you just ploughed ahead with P-256, things usually worked.  This is what
motivated the use of P-256 in -LTS, it's the de facto standard curve.

Peter.