On Mon, Aug 28, 2000 at 09:15:25AM +0300, Wirta, Ville wrote:
> 
> 
> -----Original Message-----
> From: Eric Murray [mailto:[EMAIL PROTECTED]]
> Sent: Friday, August 25, 2000 10:04 PM
> To: [EMAIL PROTECTED]
> Subject: Re: I'm still so very confused about certificates
> 
> >The certificate has no effect on the type of symmetric encryption that SSL
> >negotiates.
> 
>       Funny... I was just about to post a question concerning the same
> matter :-) I know how SSL works and that the certificate does'nt affect the
> symmetric encryption used after authentication but I'm still confused. I
> intend to get a signed certificate from Verisign but if I understand
> correctly (their web pages) they are actually selling certificates for 40
> bit and for 128 bit encryption... how can this be?


The Verisign site is a masterful display of obfuscation in the name of
making cryptography easier to understand.

The "128-bit" certificates have X.509v3 extensions for "Server Gated
Crypto" or "Step-up" that Netscape and Microsoft browsers recognize.
This extension (it has nothing to do with the public key) when present,
lets certain browsers which have code that recognizes the extension to
use strong non-export ciphersuites when talking to a server that sends
an SGC cert.

As far as I know, there's no difference in the actual key
size (and thus the strength) of Verisign's "40-bit" and "128-bit"
certs.  The "40-bit" certs should still allow stong crypto
SSL/TLS sessions with non-export browsers... which is what all
browsers should be soon, with the latest rev of the US export regs.

However, my previous statement is incorrect- it should have been
"the server public key has no effect on the strength of symmetric encryption
that SSL negotiates", as the presence of the SGC extension can allow
an "export" browser to connect using a less insecure ciphersuite.


> The 40 bit certificate is
> said to use 40 bit encryption with export-version browsers and 128 with
> domestic ones. The 128 bit certificate is said to always form a 128 bit enc.


No, they say that the "128-bit" certs ENABLE 128-bit connections.
(http://www.verisign.com/site/ssl.html#Difference)
They just WANT you to think that it always makes a 128-bit ciphersuite.


It appears that other than the SGC extension, the purpose of
the "128-bit" cert is to enable the removal
of an extra $549 from the server operator's wallet.


-- 
  Eric Murray http://www.lne.com/ericm  ericm at lne.com  PGP keyid:E03F65E5
                     Consulting Security Architect
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to