Re: [TLS] removing 128-bit ciphers in TLS 1.3

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Thu, 12 May 2016 21:23 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC28512B01B for <tls@ietfa.amsl.com>; Thu, 12 May 2016 14:23:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.517
X-Spam-Level:
X-Spam-Status: No, score=-15.517 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6tYQt4od0IBJ for <tls@ietfa.amsl.com>; Thu, 12 May 2016 14:23:52 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55B1612B034 for <tls@ietf.org>; Thu, 12 May 2016 14:23:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2003; q=dns/txt; s=iport; t=1463088232; x=1464297832; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=Q3hIufiQEC0tbyfy2Gx/1SLZ0hKRAF5zZ4eX7SQ6mgY=; b=H0vUWAYEsvXGyhsaFYsTTcSEfY6kUFCSOwp4QGcfFrgt+ZRAJurHhPmh dCmFEYizt82wlK1DpGXlUed/8mh1FQDBa3pD/UpeWUfh7CeHp8T8CdwE5 XnQM3l9xw5y9azInvmIG/03CbdVilc0FtWppm71v15KXgJNYeKU9yf19Z A=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AfAgA78zRX/5xdJa1egzhVfga5UQENgXYihXICgTk4FAEBAQEBAQFlJ4RCAQEBAwE6SwQCAQgRBAEBHwkHMhQJCAIEARIIiB8IDr1UAQEBAQEBAQEBAQEBAQEBAQEBAQEBFwWGJYRMihgFkxuFDAGFfYgZgXCET4QlhDyPQAEeAQFCg2tuAYcxfwEBAQ
X-IronPort-AV: E=Sophos;i="5.24,610,1454976000"; d="scan'208";a="272850587"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by alln-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 12 May 2016 21:23:51 +0000
Received: from XCH-RTP-007.cisco.com (xch-rtp-007.cisco.com [64.101.220.147]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id u4CLNpMd026002 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 12 May 2016 21:23:51 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-007.cisco.com (64.101.220.147) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Thu, 12 May 2016 17:23:50 -0400
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1104.009; Thu, 12 May 2016 17:23:50 -0400
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Fedor Brunner <fedor.brunner@azet.sk>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] removing 128-bit ciphers in TLS 1.3
Thread-Index: AQHRrCXDChyzKKM8dU2iRR/8CCOBAZ+1xuWg
Date: Thu, 12 May 2016 21:23:50 +0000
Message-ID: <d43567361e9d4016ba72533e94205859@XCH-RTP-006.cisco.com>
References: <57343A63.9040605@azet.sk>
In-Reply-To: <57343A63.9040605@azet.sk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.57]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AniU4bwHSUjZhks9b-OJx4kvMzk>
Subject: Re: [TLS] removing 128-bit ciphers in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2016 21:23:55 -0000

> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Fedor Brunner
> Sent: Thursday, May 12, 2016 4:10 AM
> To: tls@ietf.org
> Subject: [TLS] removing 128-bit ciphers in TLS 1.3
> 
> Because of this attacks:
> 
> https://blog.cr.yp.to/20151120-batchattacks.html
> 
> could please consider to obsoleting 128-bit ciphers in TLS 1.3.

But that attack isn't effective against the GCM-based cipher suite in TLS 1.2.

GCM (as implemented in TLS 1.2) has both sides agree on a 32 bit salt as a part of the key agreement; a batch attack (such as Bernstein describes) doesn't work unless you happen to guess the 128 bit key *and* the 32 bit salt; hence if you've collected 2**N TLS sessions, then the attacker would need a work effort of about 2**{160-N) to happen to be able to decrypt 1 random session.  If we estimate N=50 (literally, 1 quadrillion TLS sessions, which I suspect is in the ballpark for number of TLS sessions world-wide), this would put the work effort at 2**110.

I suspect that's a bit much, even for the NSA.

> 
> 
> For example AES-128 encryption has been removed from Suite B
> 
> https://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml

One could argue that perhaps the reason NSA removed it from Suite B because they couldn't break it; hence that would be an excellent reason to keep it :-)

Attempts at humor aside, I believe their reason was that they think AES-128 was insufficiently strong against a Quantum Computer.  Now, I rather think that we should be moving TLS to use Quantum Resistant cryptography; but as of right now, TLS is rather far from that goal, and the symmetric key size is a minor issue; how we perform key exchange and authentication are much harder, and much more immediately important.


Now, I wouldn't be against going only to AES-256 (the cost delta isn't that much); however if we do it, it should be for valid reasons...