Regarding the other variants of AES-GCM
-TLS_RSA_WITH_AES_128_GCM_SHA256
There are some sites support AES-GCM that use only ciphers with RSA key 
exchange. I think it would be best not to support new standards that don't 
provide Forward Secrecy, but on the other hand, if this cipher is enabled then 
users browsing to those sites will at least have something better than RSA with 
AES-CBC. If I'm correct, AES-GCM is not vulnerable to some of the newer TLS 
attacks, in particular Lucky13. Even when used together with TLS 1.2, AES-CBC 
is vulnerable to Lucky13.
-TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
I'm aware that a lot of sites only use 1024 bit DH, but with the patent issues 
regarding ECC, there are still enough sites who don't support ECDHE. If this 
cipher is enabled, users can benefit both from protection against Lucky13 and 
Forward Secrecy. Also there are enough sites out there that do have 2048 or 
even 4096 bit DH key exchange. 
For sites that have both ECDHE and DHE ciphers enabled, ECDHE variants are 
usually the preferred anyway and if the server has no preference, they are also 
preferred by NSS. I also think that diversity should be maintained in case a 
vulnerability in some standard or protocol is discovered. Just like supporting 
ChaCha20_Poly1305 and AES with other modes like CCM to avoid the same disaster 
as with the BEAST attack, where AES-CBC was the only really secure protocol, 
found vulnerable and then having tons of sites switch back to the insecure RC4. 
Just in case ECC is being discovered vulnerable, there should be an alternative 
key exchange method that does not use EC cryptography. The only widely used are 
RSA and DHE, and DHE supports Forward Secrecy and is the better alternative 
IMO.  

Bruce Schneier believes ECC is relatively easier to break for the NSA. Whether 
or not you find his advice important, the fact is that ECC is relatively new 
and there should at least be one older and proven method as well.

As discussed before, ECC cryptography has better performance, but if webmasters 
prefer performance then they put DHE ciphers lower in the order  or disable 
them completely. IMO, the weighing whether to prefer performance or security is 
the choice of siteowners and webmasters. By supporting only variants you or 
someone else prefers, you're limiting their choice.
-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto

Reply via email to