Re: Where are others "SHA256 " cipher suits in Firefox 27?

2014-03-23 Thread gegard4321
>On the server side, we are working to support better TLS.

Thanks for the information.
Please also have a look at AMO, it doesn't even support TLS 1.2 and Forward
Secrecy:
https://www.ssllabs.com/ssltest/analyze.html?d=addons.mozilla.org



--
View this message in context: 
http://mozilla.6506.n7.nabble.com/Where-are-others-SHA256-cipher-suits-in-Firefox-27-tp306678p311571.html
Sent from the Mozilla - Cryptography mailing list archive at Nabble.com.
-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto


Re: Where are others "SHA256 " cipher suits in Firefox 27?

2014-03-23 Thread gegard4321
Another reason to enable DHE_RSA_AES_*_GCM: Mozilla's new account system only
supports RSA and DHE_RSA ciphers:
https://www.ssllabs.com/ssltest/analyze.html?d=accounts.firefox.com
Same goes for mozilla.org and bugzilla.



--
View this message in context: 
http://mozilla.6506.n7.nabble.com/Where-are-others-SHA256-cipher-suits-in-Firefox-27-tp306678p311535.html
Sent from the Mozilla - Cryptography mailing list archive at Nabble.com.
-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto


Re: Where are others "SHA256 " cipher suits in Firefox 27?

2014-02-09 Thread gegard4321
>Lucky13 is a timing attack on MAC-then-Encrypt, which CBC uses.
>This attack can be fixed, but it's harder to get this right than
>it should be.
>Maybe you're refering to the BEAST attack instead of Lucky 13,
>which TLS 1.1 fixed and can be worked around in older versions
>by splitting?
>Anyway, I see no need for adding support for ciphers that do not
>support forward secrecy.
Yes, because CBC is vulnerable to Lucky13, using GCM will not be vulnerable,
thus GCM support is important.
So if some sites support GCM but not Forward Secrecy, making
TLS_RSA_WITH_AES_128_GCM_SHA256 available in Firefox, they will at least be
safe from Lucky13.
But on the other hand I agree with you that supporting new ciphers without
Forward Secrecy is undesirable.


>Please name a few of those sites that have > 1024 DH keys.

I went looking for some more, but the apparently the only sites that have >
1024 DH keys are a few small sites usually concerning privacy and/or
security.

>But I can understand that some people might prefer DHE instead of
>ECDHE.  And I've actually requested that this cipher would be
>enabled too.

Ah nice. I am not sure who is in charge of this decision, but I've searched
for a while and found quite a few sites that support AES-GCM but not the
ECDHE versions. The list includes VPN providers, a 3rd party payment
provider, a 3rd party system that educational institutions use which handles
student information and some more. So a lot of private and/or confidential
information. I hope that this can convince the need for
TLS_DHE_RSA_WITH_AES_*_GCM_SHA*

https://www.ssllabs.com/ssltest/analyze.html?d=openssl.org&s=185.9.166.106
https://www.ssllabs.com/ssltest/analyze.html?d=community.openvpn.net
https://www.ssllabs.com/ssltest/analyze.html?d=payment.buckaroo.nl
https://www.ssllabs.com/ssltest/analyze.html?d=hartvoorinternetvrijheid.nl
https://www.ssllabs.com/ssltest/analyze.html?d=system.im
https://www.ssllabs.com/ssltest/analyze.html?d=ivpn.net
https://www.ssllabs.com/ssltest/analyze.html?d=mullvad.net
https://www.ssllabs.com/ssltest/analyze.html?d=fronter.summacollege.nl
https://www.ssllabs.com/ssltest/analyze.html?d=proxy.sh
https://www.ssllabs.com/ssltest/analyze.html?d=unipackworldwide.com
https://www.ssllabs.com/ssltest/analyze.html?d=www.security.nl&s=213.156.0.246
https://www.ssllabs.com/ssltest/analyze.html?d=verified.de
https://www.ssllabs.com/ssltest/analyze.html?d=apache-da.com
https://www.ssllabs.com/ssltest/analyze.html?d=tuifly.com
https://www.ssllabs.com/ssltest/analyze.html?d=techzone.ergon.ch
https://www.ssllabs.com/ssltest/analyze.html?d=https-ict.nl
https://www.ssllabs.com/ssltest/analyze.html?d=filezilla-project.org
https://www.ssllabs.com/ssltest/analyze.html?d=socialsecurity.be
https://www.ssllabs.com/ssltest/analyze.html?d=daisy.ubuntu.com&s=91.189.95.55
https://www.ssllabs.com/ssltest/analyze.html?d=www.box.com&s=74.112.185.70

>I understand that RSA is expected to get broken in the next 10 years
>and we need alternatives.  ECDSA is currently the only other
>standardised method for using in TLS that we should consider using
>as far as I know.  I would also like to point out that EC isn't
>exactly new, it's just seeing more wide deployment now.

>So I'm actually concerned that in the long run all of RSA, DHE and
>ECC will be broken and that we don't really have alternatives.
>But we have to go with what we currently know.

Hopefully alternatives will emerge in the near future.




--
View this message in context: 
http://mozilla.6506.n7.nabble.com/Where-are-others-SHA256-cipher-suits-in-Firefox-27-tp306678p306864.html
Sent from the Mozilla - Cryptography mailing list archive at Nabble.com.
-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto


Where are others "SHA256 " cipher suits in Firefox 27?

2014-02-06 Thread gegard4321-bugzi...@yahoo.co.uk
Regarding the other variants of AES-GCM
-TLS_RSA_WITH_AES_128_GCM_SHA256
There are some sites support AES-GCM that use only ciphers with RSA key 
exchange. I think it would be best not to support new standards that 
don't provide Forward Secrecy, but on the other hand, if this cipher is 
enabled then users browsing to those sites will at least have something better 
than RSA with AES-CBC. If I'm correct, AES-GCM is not vulnerable to some of the 
newer TLS attacks, in particular Lucky13. Even when used together with TLS 1.2, 
AES-CBC is 
vulnerable to Lucky13.
-TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
I'm
 aware that a lot of sites only use 1024 bit DH, but with the patent 
issues regarding ECC, there are still enough sites who don't support 
ECDHE. If this cipher is enabled, users can benefit both from protection
 against Lucky13 and Forward Secrecy. Also there are enough sites out 
there that do have 2048 or even 4096 bit DH key exchange. 
For sites 
that have both ECDHE and DHE ciphers enabled, ECDHE variants are usually
 the preferred anyway and if the server has no preference, they are also
 preferred by NSS. I also think that diversity should be maintained in 
case a vulnerability in some standard or protocol is discovered. Just 
like supporting ChaCha20_Poly1305 and AES with other modes like CCM to avoid 
the same 
disaster as with the BEAST attack, where AES-CBC was the only really 
secure protocol, found vulnerable and then having tons of sites switch 
back to the insecure RC4. Just in case ECC is being discovered 
vulnerable, there should be an alternative key exchange method that does not 
use EC cryptography. The only widely used are RSA and DHE, and DHE 
supports Forward Secrecy and is the better alternative IMO.  
Bruce Schneier believes ECC is relatively easier to break for the NSA. Whether 
or not you find his advice important, the fact is that ECC is 
relatively new and there should at least be one older and proven method as well.

As
 discussed before, ECC cryptography has better performance, but if 
webmasters prefer performance then they put DHE ciphers lower in the 
order  or disable them completely. IMO, the weighing whether to prefer 
performance or security is the choice of siteowners and webmasters. By 
supporting only variants you or someone else prefers, you're limiting 
their choice.
-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto