Re: [TLS] Comparative cipher suite strengths

"Steven M. Bellovin" <smb@cs.columbia.edu> Wed, 22 April 2009 14:00 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9C42B28C514 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 07:00:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.477
X-Spam-Level:
X-Spam-Status: No, score=-6.477 tagged_above=-999 required=5 tests=[AWL=0.122, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 95-jj-g399M7 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 07:00:12 -0700 (PDT)
Received: from machshav.com (machshav.com [198.180.150.44]) by core3.amsl.com (Postfix) with ESMTP id 6C77428C511 for <tls@ietf.org>; Wed, 22 Apr 2009 07:00:12 -0700 (PDT)
Received: by machshav.com (Postfix, from userid 512) id EBAFB328725; Wed, 22 Apr 2009 14:01:26 +0000 (GMT)
Received: from yellowstone.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id 4785E328723; Wed, 22 Apr 2009 14:01:25 +0000 (GMT)
Received: from cs.columbia.edu (localhost [127.0.0.1]) by yellowstone.machshav.com (Postfix) with ESMTP id 90BAD2982E4; Wed, 22 Apr 2009 10:01:23 -0400 (EDT)
Date: Wed, 22 Apr 2009 10:01:23 -0400
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Eric Rescorla <ekr@networkresonance.com>
Message-ID: <20090422100123.4bc39978@cs.columbia.edu>
In-Reply-To: <20090422134627.C58A718852A@kilo.networkresonance.com>
References: <90E934FC4BBC1946B3C27E673B4DB0E46A6136F31C@LLE2K7-BE01.mitll.ad.local> <20090422134627.C58A718852A@kilo.networkresonance.com>
Organization: Columbia University
X-Mailer: Claws Mail 3.7.0 (GTK+ 2.16.0; x86_64--netbsd)
Mime-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Comparative cipher suite strengths
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 14:00:13 -0000

On Wed, 22 Apr 2009 06:46:27 -0700
Eric Rescorla <ekr@networkresonance.com> wrote:

> The amount of computational power required to break a 128-bit AES
> key with current is so outlandishly large that there is plausible
> scenario that such a key will be broken by brute force. The 
> only plausible situations in which 128-bit AES keys are breakable,
> then, are non-brute-force attacks such as attacks on the
> implementation or an analytic attack. In neither case does 2^{128}
> represent an accurate estimate of the security of the algorithm, nor
> is there any reason to believe that AES-256 is 2^{128} times more
> secure under such attacks. Thus, the inference that one ought to
> use an RSA key that is 2^{128} times stronger with AES-256 than
> AES-128 also does not follow.
> 
Two points...  First, it may be a question of future-proofing: will
someone find a new cryptanalytic attack on AES-128 in the next, say, 20
years?  (You have, I assume, arranged for remote deletion of all of the
surreptitious copies of your DES-protected conversations from 20 years
ago, right?)

Second, 1024-bit RSA is a much weaker link than 128-bit AES *today* --
they should switch to 2048- or 3072-bit RSA even if they stick with
128-bit AES.


		--Steve Bellovin, http://www.cs.columbia.edu/~smb