Re: [TLS] Comparative cipher suite strengths

Eric Rescorla <ekr@networkresonance.com> Tue, 21 April 2009 15:51 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9AEDE3A69FC for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:51:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.46
X-Spam-Level:
X-Spam-Status: No, score=-2.46 tagged_above=-999 required=5 tests=[AWL=0.139, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QmxJHvqVUNDe for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:51:33 -0700 (PDT)
Received: from kilo.networkresonance.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id D78943A681C for <tls@ietf.org>; Tue, 21 Apr 2009 08:51:32 -0700 (PDT)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 96F07187141; Tue, 21 Apr 2009 08:55:01 -0700 (PDT)
Date: Tue, 21 Apr 2009 08:55:01 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Carl Young <carlyoung@keycomm.co.uk>
In-Reply-To: <DDF524318523473780D0A2C8806D5473@YOUCA04DEATH>
References: <DDF524318523473780D0A2C8806D5473@YOUCA04DEATH>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090421155501.96F07187141@kilo.networkresonance.com>
Cc: TLS <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 15:51:34 -0000

At Tue, 21 Apr 2009 16:32:54 +0100,
Carl Young wrote:
> 
> Hi,
> 
> Can anyone point me to any documentation or information detailing the 
> relevant strengths of cipher suites within TLS 1.x. I was wondering as the 
> NIST publishes relevant key strengths - where a 1024 bit RSA key is assumed 
> to provide an equivalence of 80 bits of security [SP800-57, part 1]; 3TDEA 
> is 112 bits.
> 
> So, for TLS_RSA_WITH_3DES_EDE_CBC_SHA, assuming an RSA 1024 bit key-pair, 
> would the effective strength of the connection be 80 bits or am I looking to 
> compare apples and oranges?
>
> If I want to negotiate AES-256, should I really be using a 15360 bit RSA key 
> or, again, am I looking at this in the wrong way?

Well, I think that this last bit is certainly looking at it the wrong
way. We don't know of any conditions under which AES-256 would be
breakable and AES-128 would not be, so talking about "key strength"
just doesn't make much sense at that level.

-Ekr